linux-snapdragon (4.4.0-1050.54) xenial; urgency=low [ Ubuntu: 4.4.0-66.87 ] * CVE-2017-2636 - TTY: n_hdlc, fix lockdep false positive - tty: n_hdlc: get rid of racy n_hdlc.tbuf -- Stefan Bader Sat, 04 Mar 2017 08:44:00 +0100 linux-snapdragon (4.4.0-1048.52) xenial; urgency=low [ Ubuntu: 4.4.0-64.85 ] * CVE-2017-6074 (LP: #1665935) - dccp: fix freeing skb too early for IPV6_RECVPKTINFO -- Stefan Bader Mon, 20 Feb 2017 12:02:33 +0100 linux-snapdragon (4.4.0-1047.51) xenial; urgency=low [ Thadeu Lima de Souza Cascardo ] * Release Tracking Bug - LP: #1660724 [ Ubuntu: 4.4.0-63.84 ] * Release Tracking Bug - LP: #1660704 * Backport Dirty COW patch to prevent wineserver freeze (LP: #1658270) - SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp * Kdump through NMI SMP and single core not working on Ubuntu16.10 (LP: #1630924) - x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic - SAUCE: hv: don't reset hv_context.tsc_page on crash * [regression 4.8.0-14 -> 4.8.0-17] keyboard and touchscreen lost on Acer Chromebook R11 (LP: #1630238) - [Config] CONFIG_PINCTRL_CHERRYVIEW=y * Call trace when testing fstat stressor on ppc64el with virtual keyboard and mouse present (LP: #1652132) - SAUCE: HID: usbhid: Quirk a AMI virtual mouse and keyboard with ALWAYS_POLL * VLAN SR-IOV regression for IXGBE driver (LP: #1658491) - ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths * "Out of memory" errors after upgrade to 4.4.0-59 (LP: #1655842) - mm, page_alloc: convert alloc_flags to unsigned - mm, compaction: change COMPACT_ constants into enum - mm, compaction: distinguish COMPACT_DEFERRED from COMPACT_SKIPPED - mm, compaction: simplify __alloc_pages_direct_compact feedback interface - mm, compaction: distinguish between full and partial COMPACT_COMPLETE - mm, compaction: abstract compaction feedback to helpers - mm, oom: protect !costly allocations some more - mm: consider compaction feedback also for costly allocation - mm, oom, compaction: prevent from should_compact_retry looping for ever for costly orders - mm, oom: protect !costly allocations some more for !CONFIG_COMPACTION - mm, oom: prevent premature OOM killer invocation for high order request * Backport 3 patches to fix bugs with AIX clients using IBMVSCSI Target Driver (LP: #1657194) - SAUCE: ibmvscsis: Fix max transfer length - SAUCE: ibmvscsis: fix sleeping in interrupt context - SAUCE: ibmvscsis: Fix srp_transfer_data fail return code * NVMe: adapter is missing after abnormal shutdown followed by quick reboot, quirk needed (LP: #1656913) - nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too * Ubuntu 16.10 KVM SRIOV: if enable sriov while ping flood is running ping will stop working (LP: #1625318) - PCI: Do any VF BAR updates before enabling the BARs - PCI: Ignore BAR updates on virtual functions - PCI: Update BARs using property bits appropriate for type - PCI: Separate VF BAR updates from standard BAR updates - PCI: Don't update VF BARs while VF memory space is enabled - PCI: Remove pci_resource_bar() and pci_iov_resource_bar() - PCI: Decouple IORESOURCE_ROM_ENABLE and PCI_ROM_ADDRESS_ENABLE - PCI: Add comments about ROM BAR updating * Linux rtc self test fails in a VM under xenial (LP: #1649718) - kvm: x86: Convert ioapic->rtc_status.dest_map to a struct - kvm: x86: Track irq vectors in ioapic->rtc_status.dest_map - kvm: x86: Check dest_map->vector to match eoi signals for rtc * Xenial update to v4.4.44 stable release (LP: #1658091) - Input: xpad - use correct product id for x360w controllers - Input: i8042 - add Pegatron touchpad to noloop table - selftests: do not require bash to run netsocktests testcase - selftests: do not require bash for the generated test - mm: fix devm_memremap_pages crash, use mem_hotplug_{begin, done} - ocfs2: fix crash caused by stale lvb with fsdlm plugin - mm/hugetlb.c: fix reservation race when freeing surplus pages - KVM: x86: fix emulation of "MOV SS, null selector" - KVM: eventfd: fix NULL deref irqbypass consumer - jump_labels: API for flushing deferred jump label updates - KVM: x86: flush pending lapic jump label updates on module unload - KVM: x86: add Align16 instruction flag - KVM: x86: add asm_safe wrapper - KVM: x86: emulate FXSAVE and FXRSTOR - KVM: x86: Introduce segmented_write_std - nl80211: fix sched scan netlink socket owner destruction - USB: serial: kl5kusb105: fix line-state error handling - USB: serial: ch341: fix initial modem-control state - USB: serial: ch341: fix open error handling - USB: serial: ch341: fix control-message error handling - USB: serial: ch341: fix open and resume after B0 - Input: elants_i2c - avoid divide by 0 errors on bad touchscreen data - i2c: print correct device invalid address - i2c: fix kernel memory disclosure in dev interface - xhci: fix deadlock at host remove by running watchdog correctly - vme: Fix wrong pointer utilization in ca91cx42_slave_get - mnt: Protect the mountpoint hashtable with mount_lock - tty/serial: atmel_serial: BUG: stop DMA from transmitting in stop_tx - sysrq: attach sysrq handler correctly for 32-bit kernel - sysctl: Drop reference added by grab_header in proc_sys_readdir - drm/radeon: drop verde dpm quirks - USB: serial: ch341: fix resume after reset - USB: serial: ch341: fix modem-control and B0 handling - x86/cpu: Fix bootup crashes by sanitizing the argument of the 'clearcpuid=' command-line option - btrfs: fix locking when we put back a delayed ref that's too new - btrfs: fix error handling when run_delayed_extent_op fails - pinctrl: meson: fix gpio request disabling other modes - pNFS: Fix race in pnfs_wait_on_layoutreturn - NFS: Fix a performance regression in readdir - NFSv4.1: nfs4_fl_prepare_ds must be careful about reporting success. - cpufreq: powernv: Disable preemption while checking CPU throttling state - block: cfq_cpd_alloc() should use @gfp - ACPI / APEI: Fix NMI notification handling - blk-mq: Always schedule hctx->next_cpu - bus: vexpress-config: fix device reference leak - powerpc/ibmebus: Fix further device reference leaks - powerpc/ibmebus: Fix device reference leaks in sysfs interface - pinctrl: sh-pfc: Do not unconditionally support PIN_CONFIG_BIAS_DISABLE - Linux 4.4.44 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674) - ASoC: rt5660: add rt5660 codec driver - ASoC: rt5660: enable MCLK detection - ASoC: Intel: Atom: flip logic for gain Switch - SAUCE: (no-up) ASoC: rt5660: Add ACPI support - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682) - SAUCE: Support Redpine RS9113 WLAN/BT - SAUCE: Separate Redpine RS9113 WLAN/BT vendor and kernel drivers - SAUCE: Redpine RS9113 WLAN/BT driver ver. 0.9.7 - SAUCE: RS9113: Use vendor driver to support WLAN/BT card on Caracalla HW only - SAUCE: RS9113: Comment out IDs from upstream driver - [Config] Enable CONFIG_VEN_RSI_* configs * [Hyper-V] netvsc: add rcu_read locked to netvsc callback (LP: #1657540) - netvsc: add rcu_read locking to netvsc callback * [Hyper-V] Rebase Hyper-V in 16.04 and 16.10 to the the upstream 4.9 kernel (LP: #1650059) - memory-hotplug: add automatic onlining policy for the newly added memory - hv_netvsc: Add query for initial physical link speed - hv_netvsc: Add handler for physical link speed change - hv_netvsc: Implement batching of receive completions - PCI: hv: Use list_move_tail() instead of list_del() + list_add_tail() - hv_netvsc: fix rtnl locking in callback - hv_netvsc: make RSS hash key static - hv_netvsc: use kcalloc - hv_netvsc: style cleanups - hv_netvsc: make inline functions static - hv_netvsc: use ARRAY_SIZE() for NDIS versions - hv_netvsc: make device_remove void - hv_netvsc: init completion during alloc - hv_netvsc: rearrange start_xmit - hv_netvsc: refactor completion function - hv_netvsc: make netvsc_destroy_buf void - hv_netvsc: make variable local - hv_netvsc: report vmbus name in ethtool - hv_netvsc: add ethtool statistics for tx packet issues - Drivers: hv: get rid of redundant messagecount in create_gpadl_header() - Drivers: hv: don't leak memory in vmbus_establish_gpadl() - Drivers: hv: get rid of timeout in vmbus_open() - Drivers: hv: utils: fix a race on userspace daemons registration - Drivers: hv: vmbus: fix the race when querying & updating the percpu list - Drivers: hv: vmbus: Enable explicit signaling policy for NIC channels - Drivers: hv: vmbus: Reduce the delay between retries in vmbus_post_msg() - Drivers: hv: vmbus: Implement a mechanism to tag the channel for low latency - Tools: hv: kvp: ensure kvp device fd is closed on exec - Drivers: hv: balloon: keep track of where ha_region starts - Drivers: hv: balloon: account for gaps in hot add regions - Drivers: hv: balloon: don't wait for ol_waitevent when memhp_auto_online is enabled - Drivers: hv: balloon: replace ha_region_mutex with spinlock - Drivers: hv: balloon: Use available memory value in pressure report - Drivers: hv: cleanup vmbus_open() for wrap around mappings - Drivers: hv: ring_buffer: wrap around mappings for ring buffers - Drivers: hv: ring_buffer: use wrap around mappings in hv_copy{from, to}_ringbuffer() - Drivers: hv: ring_buffer: count on wrap around mappings in get_next_pkt_raw() - Drivers: hv: Introduce a policy for controlling channel affinity - Drivers: hv: utils: Continue to poll VSS channel after handling requests. - Drivers: hv: utils: Check VSS daemon is listening before a hot backup - PCI: hv: Use zero-length array in struct pci_packet - PCI: hv: Use pci_function_description[0] in struct definitions - PCI: hv: Remove the unused 'wrk' in struct hv_pcibus_device - PCI: hv: Handle vmbus_sendpacket() failure in hv_compose_msi_msg() - PCI: hv: Handle hv_pci_generic_compl() error case - Revert "Drivers: hv: ring_buffer: count on wrap around mappings in get_next_pkt_raw()" - Driver: hv: vmbus: Make mmio resource local - Drivers: hv: vmbus: suppress some "hv_vmbus: Unknown GUID" warnings - Drivers: hv: utils: Rename version definitions to reflect protocol version. - Drivers: hv: utils: Use TimeSync samples to adjust the clock after boot. - Drivers: hv: utils: Support TimeSync version 4.0 protocol samples. - Drivers: hv: hv_util: Avoid dynamic allocation in time synch - Revert "hv_netvsc: make inline functions static" - hv_netvsc: use consume_skb - hv_netvsc: dev hold/put reference to VF - hv_netvsc: simplify callback event code - hv_netvsc: improve VF device matching - hv_netvsc: use RCU to protect vf_netdev - hv_netvsc: remove VF in flight counters - hv_netvsc: count multicast packets received - hv_netvsc: fix comments - Drivers: hv: make VMBus bus ids persistent - Drivers: hv: get rid of id in struct vmbus_channel - netvsc: fix checksum on UDP IPV6 - netvsc: Remove mistaken udp.h inclusion. - net/hyperv: avoid uninitialized variable - Revert "hv_netvsc: report vmbus name in ethtool" - vmbus: make sysfs names consistent with PCI - netvsc: reduce maximum GSO size - Drivers: hv: vmbus: Base host signaling strictly on the ring state - tools: hv: Add a script to help bonding synthetic and VF NICs * Ubuntu - ibmveth: abnormally large TCP MSS value caused a TCP session to hang with a zero window (LP: #1655420) - ibmveth: set correct gso_size and gso_type - ibmveth: calculate gso_segs for large packets * netfilter regression introducing a performance slowdown in binary arp/ip/ip6tables (LP: #1640786) - netfilter: x_tables: pass xt_counters struct instead of packet counter - netfilter: x_tables: pass xt_counters struct to counter allocator - netfilter: x_tables: pack percpu counter allocations * Move some kernel modules to the main kernel package (part 2) (LP: #1655002) - [Config] Add IBM power drivers to the inclusion list * Xenial update to v4.4.43 stable release (LP: #1656876) - netvsc: reduce maximum GSO size - ser_gigaset: return -ENOMEM on error instead of success - net: vrf: Drop conntrack data after pass through VRF device on Tx - ipv6: handle -EFAULT from skb_copy_bits - net, sched: fix soft lockup in tc_classify - net: stmmac: Fix race between stmmac_drv_probe and stmmac_open - net/mlx5: Check FW limitations on log_max_qp before setting it - net/mlx5: Avoid shadowing numa_node - drop_monitor: add missing call to genlmsg_end - drop_monitor: consider inserted data in genlmsg_end - igmp: Make igmp group member RFC 3376 compliant - ipv4: Do not allow MAIN to be alias for new LOCAL w/ custom rules - r8152: split rtl8152_suspend function - r8152: fix rx issue for runtime suspend - gro: Enter slow-path if there is no tailroom - gro: use min_t() in skb_gro_reset_offset() - gro: Disable frag0 optimization on IPv6 ext headers - net: ipv4: Fix multipath selection with vrf - net: vrf: do not allow table id 0 - HID: hid-cypress: validate length of report - ALSA: firewire-tascam: Fix to handle error from initialization of stream data - powerpc: Fix build warning on 32-bit PPC - ARM: zynq: Reserve correct amount of non-DMA RAM - ARM: OMAP4+: Fix bad fallthrough for cpuidle - spi: mvebu: fix baudrate calculation for armada variant - ALSA: usb-audio: Add a quirk for Plantronics BT600 - mm/init: fix zone boundary creation - Linux 4.4.43 * Xenial update to v4.4.42 stable release (LP: #1655969) - ALSA: hda - Fix up GPIO for ASUS ROG Ranger - ALSA: hda - Apply asus-mode8 fixup to ASUS X71SL - ALSA: usb-audio: Fix irq/process data synchronization - ARM: davinci: da850: don't add emac clock to lookup table twice - mac80211: initialize fast-xmit 'info' later - KVM: x86: reset MMU on KVM_SET_VCPU_EVENTS - KVM: MIPS: Flush KVM entry code from icache globally - usb: musb: core: add clear_ep_rxintr() to musb_platform_ops - usb: musb: dsps: implement clear_ep_rxintr() callback - usb: storage: unusual_uas: Add JMicron JMS56x to unusual device - usb: gadgetfs: restrict upper bound on device configuration size - USB: gadgetfs: fix unbounded memory allocation bug - USB: gadgetfs: fix use-after-free bug - USB: gadgetfs: fix checks of wTotalLength in config descriptors - USB: fix problems with duplicate endpoint addresses - USB: dummy-hcd: fix bug in stop_activity (handle ep0) - usb: gadget: composite: Test get_alt() presence instead of set_alt() - usb: dwc3: core: avoid Overflow events - usb: xhci: fix possible wild pointer - xhci: workaround for hosts missing CAS bit - usb: xhci: apply XHCI_PME_STUCK_QUIRK to Intel Apollo Lake - xhci: free xhci virtual devices with leaf nodes first - usb: xhci: fix return value of xhci_setup_device() - usb: host: xhci: Fix possible wild pointer when handling abort command - xhci: Handle command completion and timeout race - usb: xhci: hold lock over xhci_abort_cmd_ring() - USB: serial: omninet: fix NULL-derefs at open and disconnect - USB: serial: quatech2: fix sleep-while-atomic in close - USB: serial: pl2303: fix NULL-deref at open - USB: serial: keyspan_pda: verify endpoints at probe - USB: serial: spcp8x5: fix NULL-deref at open - USB: serial: io_ti: fix NULL-deref at open - USB: serial: io_ti: fix another NULL-deref at open - USB: serial: io_ti: fix I/O after disconnect - USB: serial: iuu_phoenix: fix NULL-deref at open - USB: serial: garmin_gps: fix memory leak on failed URB submit - USB: serial: ti_usb_3410_5052: fix NULL-deref at open - USB: serial: io_edgeport: fix NULL-deref at open - USB: serial: oti6858: fix NULL-deref at open - USB: serial: cyberjack: fix NULL-deref at open - USB: serial: kobil_sct: fix NULL-deref in write - USB: serial: mos7840: fix NULL-deref at open - USB: serial: mos7720: fix NULL-deref at open - USB: serial: mos7720: fix use-after-free on probe errors - USB: serial: mos7720: fix parport use-after-free on probe errors - USB: serial: mos7720: fix parallel probe - usb: xhci-mem: use passed in GFP flags instead of GFP_KERNEL - xhci: Use delayed_work instead of timer for command timeout - xhci: Fix race related to abort operation - usb: dwc3: pci: add Intel Gemini Lake PCI ID - usb: musb: Fix trying to free already-free IRQ 4 - usb: hub: Move hub_port_disable() to fix warning if PM is disabled - usb: musb: blackfin: add bfin_fifo_offset in bfin_ops - ALSA: usb-audio: Fix bogus error return in snd_usb_create_stream() - USB: serial: kl5kusb105: abort on open exception path - ARM: dts: r8a7794: Correct hsusb parent clock - USB: phy: am335x-control: fix device and of_node leaks - USB: serial: io_ti: bind to interface after fw download - mei: bus: fix mei_cldev_enable KDoc - staging: iio: ad7606: fix improper setting of oversampling pins - usb: dwc3: gadget: always unmap EP0 requests - usb: dwc3: ep0: add dwc3_ep0_prepare_one_trb() - usb: dwc3: ep0: explicitly call dwc3_ep0_prepare_one_trb() - stable-fixup: hotplug: fix unused function warning - ath10k: use the right length of "background" - cris: Only build flash rescue image if CONFIG_ETRAX_AXISFLASHMAP is selected - hwmon: (scpi) Fix module autoload - hwmon: (amc6821) sign extension temperature - hwmon: (ds620) Fix overflows seen when writing temperature limits - hwmon: (nct7802) Fix overflows seen when writing into limit attributes - hwmon: (g762) Fix overflows and crash seen when writing limit attributes - clk: clk-wm831x: fix a logic error - clk: imx31: fix rewritten input argument of mx31_clocks_init() - iommu/amd: Missing error code in amd_iommu_init_device() - iommu/amd: Fix the left value check of cmd buffer - iommu/vt-d: Fix pasid table size encoding - iommu/vt-d: Flush old iommu caches for kdump when the device gets context mapped - ASoC: samsung: i2s: Fixup last IRQ unsafe spin lock call - scsi: mvsas: fix command_active typo - target/iscsi: Fix double free in lio_target_tiqn_addtpg() - irqchip/bcm7038-l1: Implement irq_cpu_offline() callback - PM / wakeirq: Fix dedicated wakeirq for drivers not using autosuspend - mmc: mmc_test: Uninitialized return value - s390/crypto: unlock on error in prng_tdes_read() - crypto: arm64/sha2-ce - fix for big endian - crypto: arm64/ghash-ce - fix for big endian - crypto: arm/aes-ce - fix for big endian - crypto: arm64/aes-ccm-ce: fix for big endian - crypto: arm64/aes-neon - fix for big endian - crypto: arm64/sha1-ce - fix for big endian - crypto: arm64/aes-xts-ce: fix for big endian - crypto: arm64/aes-ce - fix for big endian - md: MD_RECOVERY_NEEDED is set for mddev->recovery - powerpc/pci/rpadlpar: Fix device reference leaks - staging: comedi: dt282x: tidy up register bit defines - cred/userns: define current_user_ns() as a function - net: ti: cpmac: Fix compiler warning due to type confusion - net: vxge: avoid unused function warnings - cx23885-dvb: move initialization of a8293_pdata - drm/radeon: Always store CRTC relative radeon_crtc->cursor_x/y values - tick/broadcast: Prevent NULL pointer dereference - Revert "usb: gadget: composite: always set ep->mult to a sensible value" - usb: gadget: composite: always set ep->mult to a sensible value - Linux 4.4.42 * Xenial update to v4.4.41 stable release (LP: #1655041) - ssb: Fix error routine when fallback SPROM fails - rtlwifi: Fix enter/exit power_save - cfg80211/mac80211: fix BSS leaks when abandoning assoc attempts - ath9k: Really fix LED polarity for some Mini PCI AR9220 MB92 cards. - mmc: sdhci: Fix recovery from tuning timeout - regulator: stw481x-vmmc: fix ages old enable error - timekeeping_Force_unsigned_clocksource_to_nanoseconds_conversion - clk: bcm2835: Avoid overwriting the div info when disabling a pll_div clk - thermal: hwmon: Properly report critical temperature in sysfs - staging: comedi: ni_mio_common: fix M Series ni_ai_insn_read() data mask - staging: comedi: ni_mio_common: fix E series ni_ai_insn_read() data - ACPI / video: Add force_native quirk for Dell XPS 17 L702X - ACPI / video: Add force_native quirk for HP Pavilion dv6 - drm/nouveau/kms: lvds panel strap moved again on maxwell - drm/nouveau/bios: require checksum to match for fast acpi shadow method - drm/nouveau/ltc: protect clearing of comptags with mutex - drm/nouveau/fifo/gf100-: protect channel preempt with subdev mutex - drm/nouveau/i2c/gk110b,gm10x: use the correct implementation - drm/radeon: Also call cursor_move_locked when the cursor size changes - drm/radeon: Hide the HW cursor while it's out of bounds - drm/radeon: add additional pci revision to dpm workaround - drm/gma500: Add compat ioctl - drivers/gpu/drm/ast: Fix infinite loop if read fails - mei: request async autosuspend at the end of enumeration - block: protect iterate_bdevs() against concurrent close - vt: fix Scroll Lock LED trigger name - scsi: megaraid_sas: For SRIOV enabled firmware, ensure VF driver waits for 30secs before reset - scsi: megaraid_sas: Do not set MPI2_TYPE_CUDA for JBOD FP path for FW which does not support JBOD sequence map - scsi: zfcp: fix use-after-"free" in FC ingress path after TMF - scsi: zfcp: do not trace pure benign residual HBA responses at default level - scsi: zfcp: fix rport unblock race with LUN recovery - scsi: avoid a permanent stop of the scsi device's request queue - ARC: mm: arc700: Don't assume 2 colours for aliasing VIPT dcache - firmware: fix usermode helper fallback loading - s390/vmlogrdr: fix IUCV buffer allocation - sc16is7xx: Drop bogus use of IRQF_ONESHOT - md/raid5: limit request size according to implementation limits - KVM: PPC: Book3S HV: Save/restore XER in checkpointed register state - KVM: PPC: Book3S HV: Don't lose hardware R/C bit updates in H_PROTECT - kvm: nVMX: Allow L1 to intercept software exceptions (#BP and #OF) - platform/x86: asus-nb-wmi.c: Add X45U quirk - fgraph: Handle a case where a tracer ignores set_graph_notrace - IB/mad: Fix an array index check - IPoIB: Avoid reading an uninitialized member variable - IB/multicast: Check ib_find_pkey() return value - IB/cma: Fix a race condition in iboe_addr_get_sgid() - media: solo6x10: fix lockup by avoiding delayed register write - Input: drv260x - fix input device's parent assignment - PCI: Check for PME in targeted sleep state - libceph: verify authorize reply on connect - nfs_write_end(): fix handling of short copies - powerpc/ps3: Fix system hang with GCC 5 builds - powerpc: Convert cmp to cmpd in idle enter sequence - kconfig/nconf: Fix hang when editing symbol with a long prompt - sg_write()/bsg_write() is not fit to be called under KERNEL_DS - net: mvpp2: fix dma unmapping of TX buffers for fragments - Linux 4.4.41 -- Thadeu Lima de Souza Cascardo Wed, 01 Feb 2017 11:10:24 -0200 linux-snapdragon (4.4.0-1046.50) xenial; urgency=low [ Thadeu Lima de Souza Cascardo ] * Release Tracking Bug - LP: #1657433 [ Ubuntu: 4.4.0-62.83 ] * Release Tracking Bug - LP: #1657430 * Backport DP MST fixes to i915 (LP: #1657353) - SAUCE: i915_bpo: Fix DP link rate math - SAUCE: i915_bpo: Validate mode against max. link data rate for DP MST * Ubuntu xenial - 4.4.0-59-generic i3 I/O performance issue (LP: #1657281) - blk-mq: really fix plug list flushing for nomerge queues -- Thadeu Lima de Souza Cascardo Wed, 18 Jan 2017 15:24:09 -0200 linux-snapdragon (4.4.0-1045.49) xenial; urgency=low [ Thadeu Lima de Souza Cascardo ] * Release Tracking Bug - LP: #1656814 [ Ubuntu: 4.4.0-61.82 ] * Release Tracking Bug - LP: #1656810 * Xen MSI setup code incorrectly re-uses cached pirq (LP: #1656381) - SAUCE: xen: do not re-use pirq number cached in pci device msi msg data * nvme drive probe failure (LP: #1626894) - nvme: revert NVMe: only setup MSIX once [ Ubuntu: 4.4.0-60.81 ] * Release Tracking Bug - LP: #1656084 * Couldn't emulate instruction 0x7813427c (LP: #1634129) - KVM: PPC: Book3S PR: Fix illegal opcode emulation * perf: 24x7: Eliminate domain name suffix in event names (LP: #1560482) - powerpc/perf/hv-24x7: Fix usage with chip events. - powerpc/perf/hv-24x7: Display change in counter values - powerpc/perf/hv-24x7: Display domain indices in sysfs - powerpc/perf/24x7: Eliminate domain suffix in event names * i386 ftrace tests hang on ADT testing (LP: #1655040) - ftrace/x86_32: Set ftrace_stub to weak to prevent gcc from using short jumps to it * VMX module autoloading if available (LP: #1651322) - powerpc: Add module autoloading based on CPU features - crypto: vmx - Convert to CPU feature based module autoloading * ACPI probe support for AD5592/3 configurable multi-channel converter (LP: #1654497) - SAUCE: iio: dac: ad5592r: Add ACPI support - SAUCE: iio: dac: ad5593r: Add ACPI support * Xenial update to v4.4.40 stable release (LP: #1654602) - btrfs: limit async_work allocation and worker func duration - Btrfs: fix tree search logic when replaying directory entry deletes - btrfs: store and load values of stripes_min/stripes_max in balance status item - Btrfs: fix qgroup rescan worker initialization - USB: serial: option: add support for Telit LE922A PIDs 0x1040, 0x1041 - USB: serial: option: add dlink dwm-158 - USB: serial: kl5kusb105: fix open error path - USB: cdc-acm: add device id for GW Instek AFG-125 - usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices - usb: gadget: f_uac2: fix error handling at afunc_bind - usb: gadget: composite: correctly initialize ep->maxpacket - USB: UHCI: report non-PME wakeup signalling for Intel hardware - ALSA: usb-audio: Add QuickCam Communicate Deluxe/S7500 to volume_control_quirks - ALSA: hiface: Fix M2Tech hiFace driver sampling rate change - ALSA: hda/ca0132 - Add quirk for Alienware 15 R2 2016 - ALSA: hda - ignore the assoc and seq when comparing pin configurations - ALSA: hda - fix headset-mic problem on a Dell laptop - ALSA: hda - Gate the mic jack on HP Z1 Gen3 AiO - ALSA: hda: when comparing pin configurations, ignore assoc in addition to seq - clk: ti: omap36xx: Work around sprz319 advisory 2.1 - Btrfs: fix memory leak in reading btree blocks - Btrfs: bail out if block group has different mixed flag - Btrfs: return gracefully from balance if fs tree is corrupted - Btrfs: don't leak reloc root nodes on error - Btrfs: fix memory leak in do_walk_down - Btrfs: don't BUG() during drop snapshot - btrfs: make file clone aware of fatal signals - block_dev: don't test bdev->bd_contains when it is not stable - ptrace: Capture the ptracer's creds not PT_PTRACE_CAP - crypto: caam - fix AEAD givenc descriptors - ext4: fix mballoc breakage with 64k block size - ext4: fix stack memory corruption with 64k block size - ext4: use more strict checks for inodes_per_block on mount - ext4: fix in-superblock mount options processing - ext4: add sanity checking to count_overhead() - ext4: reject inodes with negative size - ext4: return -ENOMEM instead of success - ext4: do not perform data journaling when data is encrypted - f2fs: set ->owner for debugfs status file's file_operations - loop: return proper error from loop_queue_rq() - mm/vmscan.c: set correct defer count for shrinker - fs: exec: apply CLOEXEC before changing dumpable task flags - exec: Ensure mm->user_ns contains the execed files - usb: gadget: composite: always set ep->mult to a sensible value - blk-mq: Do not invoke .queue_rq() for a stopped queue - dm flakey: return -EINVAL on interval bounds error in flakey_ctr() - dm crypt: mark key as invalid until properly loaded - dm space map metadata: fix 'struct sm_metadata' leak on failed create - ASoC: intel: Fix crash at suspend/resume without card registration - CIFS: Fix a possible memory corruption during reconnect - CIFS: Fix missing nls unload in smb2_reconnect() - CIFS: Fix a possible memory corruption in push locks - kernel/watchdog: use nmi registers snapshot in hardlockup handler - kernel/debug/debug_core.c: more properly delay for secondary CPUs - tpm xen: Remove bogus tpm_chip_unregister - xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing - arm/xen: Use alloc_percpu rather than __alloc_percpu - xfs: set AGI buffer type in xlog_recover_clear_agi_bucket - driver core: fix race between creating/querying glue dir and its cleanup - ppp: defer netns reference release for ppp channel - Linux 4.4.40 * igb i210 probe of pci device failed with error -2 (LP: #1639810) - SAUCE: igb: Workaround for igb i210 firmware issue. - SAUCE: igb: add i211 to i210 PHY workaround * PowerNV: PCI Slot is invalid after fencedPHB Error injection (LP: #1652018) - powerpc/powernv: Call opal_pci_poll() if needed * mfd: intel-lpss: Add default I2C device properties for Apollo Lake (LP: #1635177) - mfd: intel-lpss: Add default I2C device properties for Apollo Lake * Xenial update to v4.4.39 stable release (LP: #1650609) - powerpc/eeh: Fix deadlock when PE frozen state can't be cleared - parisc: Purge TLB before setting PTE - parisc: Remove unnecessary TLB purges from flush_dcache_page_asm and flush_icache_page_asm - parisc: Fix TLB related boot crash on SMP machines - zram: restrict add/remove attributes to root only - locking/rtmutex: Prevent dequeue vs. unlock race - locking/rtmutex: Use READ_ONCE() in rt_mutex_owner() - perf/x86: Fix full width counter, counter overflow - crypto: mcryptd - Check mcryptd algorithm compatibility - can: raw: raw_setsockopt: limit number of can_filter that can be set - can: peak: fix bad memory access and free sequence - arm64: futex.h: Add missing PAN toggling - m68k: Fix ndelay() macro - batman-adv: Check for alloc errors when preparing TT local data - hotplug: Make register and unregister notifier API symmetric - crypto: rsa - Add Makefile dependencies to fix parallel builds - Linux 4.4.39 * Xenial update to v4.4.38 stable release (LP: #1650607) - virtio-net: add a missing synchronize_net() - net: check dead netns for peernet2id_alloc() - ip6_tunnel: disable caching when the traffic class is inherited - net: sky2: Fix shutdown crash - af_unix: conditionally use freezable blocking calls in read - rtnetlink: fix FDB size computation - l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind() - net: dsa: bcm_sf2: Ensure we re-negotiate EEE during after link change - net, sched: respect rcu grace period on cls destruction - net/sched: pedit: make sure that offset is valid - netlink: Call cb->done from a worker thread - netlink: Do not schedule work from sk_destruct - net/dccp: fix use-after-free in dccp_invalid_packet - net: bcmgenet: Utilize correct struct device for all DMA operations - sh_eth: remove unchecked interrupts for RZ/A1 - geneve: avoid use-after-free of skb->data - net: ping: check minimum size on ICMP header length - sparc32: Fix inverted invalid_frame_pointer checks on sigreturns - sparc64: Fix find_node warning if numa node cannot be found - sparc64: fix compile warning section mismatch in find_node() - constify iov_iter_count() and iter_is_iovec() - Don't feed anything but regular iovec's to blk_rq_map_user_iov - ipv6: Set skb->protocol properly for local output - ipv4: Set skb->protocol properly for local output - esp4: Fix integrity verification when ESN are used - esp6: Fix integrity verification when ESN are used - Linux 4.4.38 * Xenial update to v4.4.37 stable release (LP: #1650604) - ARC: Don't use "+l" inline asm constraint - zram: fix unbalanced idr management at hot removal - kasan: update kasan_global for gcc 7 - x86/traps: Ignore high word of regs->cs in early_fixup_exception() - rcu: Fix soft lockup for rcu_nocb_kthread - PCI: Export pcie_find_root_port - PCI: Set Read Completion Boundary to 128 iff Root Port supports it (_HPX) - mwifiex: printk() overflow with 32-byte SSIDs - pwm: Fix device reference leak - arm64: cpufeature: Schedule enable() calls instead of calling them via IPI - arm64: mm: Set PSTATE.PAN from the cpu_enable_pan() call - arm64: suspend: Reconfigure PSTATE after resume from idle - Linux 4.4.37 * Xenial update to v4.4.36 stable release (LP: #1650601) - iommu/vt-d: Fix PASID table allocation - iommu/vt-d: Fix IOMMU lookup for SR-IOV Virtual Functions - KVM: x86: check for pic and ioapic presence before use - usb: chipidea: move the lock initialization to core file - USB: serial: cp210x: add ID for the Zone DPMX - USB: serial: ftdi_sio: add support for TI CC3200 LaunchPad - Fix USB CB/CBI storage devices with CONFIG_VMAP_STACK=y - scsi: mpt3sas: Fix secure erase premature termination - tile: avoid using clocksource_cyc2ns with absolute cycle count - cfg80211: limit scan results cache size - NFSv4.x: hide array-bounds warning - parisc: Fix races in parisc_setup_cache_timing() - parisc: Fix race in pci-dma.c - parisc: Also flush data TLB in flush_icache_page_asm - mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] - drm/radeon: Ensure vblank interrupt is enabled on DPMS transition to on - mei: me: disable driver on SPT SPS firmware - mei: me: fix place for kaby point device ids. - mei: fix return value on disconnection - scsi: mpt3sas: Unblock device after controller reset - Linux 4.4.36 * Miscellaneous Ubuntu changes - [Debian] consider renames in gen-auto-reconstruct -- Thadeu Lima de Souza Cascardo Tue, 17 Jan 2017 12:11:56 -0200 linux-snapdragon (4.4.0-1044.48) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1654285 [ Ubuntu: 4.4.0-59.80 ] * Release Tracking Bug - LP: #1654282 * [2.1.1] MAAS has nvme0n1 set as boot disk, curtin fails (LP: #1651602) - (fix) nvme: only require 1 interrupt vector, not 2+ -- Luis Henriques Fri, 06 Jan 2017 18:20:19 +0000 linux-snapdragon (4.4.0-1043.47) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1651405 * UBUNTU: [Config] updateconfigs [ Ubuntu: 4.4.0-58.79 ] * Release Tracking Bug - LP: #1651402 * Support ACPI probe for IIO sensor drivers from ST Micro (LP: #1650123) - SAUCE: iio: st_sensors: match sensors using ACPI handle - SAUCE: iio: st_accel: Support sensor i2c probe using acpi - SAUCE: iio: st_pressure: Support i2c probe using acpi - [Config] CONFIG_HTS221=m, CONFIG_HTS221_I2C=m, CONFIG_HTS221_SPI=m * Fix channel data parsing in ST Micro sensor IIO drivers (LP: #1650189) - SAUCE: iio: common: st_sensors: fix channel data parsing * ST Micro lng2dm 3-axis "femto" accelerometer support (LP: #1650112) - SAUCE: iio: st-accel: add support for lis2dh12 - SAUCE: iio: st_sensors: support active-low interrupts - SAUCE: iio: accel: Add support for the h3lis331dl accelerometer - SAUCE: iio: st_sensors: verify interrupt event to status - SAUCE: iio: st_sensors: support open drain mode - SAUCE: iio:st_sensors: fix power regulator usage - SAUCE: iio: st_sensors: switch to a threaded interrupt - SAUCE: iio: accel: st_accel: Add lis3l02dq support - SAUCE: iio: st_sensors: fix scale configuration for h3lis331dl - SAUCE: iio: accel: st_accel: add support to lng2dm - SAUCE: iio: accel: st_accel: inline per-sensor data - SAUCE: Documentation: dt: iio: accel: add lng2dm sensor device binding * ST Micro hts221 relative humidity sensor support (LP: #1650116) - SAUCE: iio: humidity: add support to hts221 rh/temp combo device - SAUCE: Documentation: dt: iio: humidity: add hts221 sensor device binding - SAUCE: iio: humidity: remove - SAUCE: iio: humidity: Support acpi probe for hts211 * crypto : tolerate new crypto hardware for z Systems (LP: #1644557) - s390/zcrypt: Introduce CEX6 toleration * Acer, Inc ID 5986:055a is useless after 14.04.2 installed. (LP: #1433906) - uvcvideo: uvc_scan_fallback() for webcams with broken chain * vmxnet3 driver could causes kernel panic with v4.4 if LRO enabled. (LP: #1650635) - vmxnet3: segCnt can be 1 for LRO packets * system freeze when swapping to encrypted swap partition (LP: #1647400) - mm, oom: rework oom detection - mm: throttle on IO only when there are too many dirty and writeback pages * Kernel Fixes to get TCMU File Backed Optical to work (LP: #1646204) - target/user: Use sense_reason_t in tcmu_queue_cmd_ring - target/user: Return an error if cmd data size is too large - target/user: Fix comments to not refer to data ring - SAUCE: (no-up) target/user: Fix use-after-free of tcmu_cmds if they are expired * CVE-2016-9756 - KVM: x86: drop error recovery in em_jmp_far and em_ret_far * Dell Precision 5520 & 3520 freezes at login screent (LP: #1650054) - ACPI / blacklist: add _REV quirks for Dell Precision 5520 and 3520 * CVE-2016-9794 - ALSA: pcm : Call kill_fasync() in stream lock * Allow fuse user namespace mounts by default in xenial (LP: #1634964) - (namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns - (namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which don't map into s_user_ns" - (namespace) fs: Refuse uid/gid changes which don't map into s_user_ns - (namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to handle user namespace mounts" - (namespace) vfs: Verify acls are valid within superblock's s_user_ns. - SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules - SAUCE: (namespace) fuse: Translate ids in posix acl xattrs - (namespace) vfs: Don't modify inodes with a uid or gid unknown to the vfs - (namespace) vfs: Don't create inodes with a uid or gid unknown to the vfs - (namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed to dqget() be valid and map into s_user_ns" - (namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to s_user_ns" - (namespace) quota: Ensure qids map to the filesystem - (namespace) quota: Handle quota data stored in s_user_ns in quota_setxquota - (namespace) dquot: For now explicitly don't support filesystems outside of init_user_ns - (namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns to set xattrs" - SAUCE: (namespace) security/integrity: Harden against malformed xattrs - (namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to change ownership of inodes with unmappable ids" - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - (namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for CAP_FSETID in s_user_ns" - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fuse: Allow user namespace mounts by default * Boot crash in xen_send_IPI_one (LP: #1649821) - xen/qspinlock: Don't kick CPU if IRQ is not initialized * linux: Staging modules should be unsigned (LP: #1642368) - [Debian] Suppress module signing for staging drivers - SAUCE: Add rtl drivers to signature inclusion list * Ethernet not work after upgrade from kernel 3.19 to 4.4 [10ec:8168] (LP: #1648279) - ACPI / blacklist: Make Dell Latitude 3350 ethernet work * CVE-2016-9793 - net: avoid signed overflows for SO_{SND|RCV}BUFFORCE * [Hyper-V] Kernel panic not functional on 32bit Ubuntu 14.10, 15.04, and 15.10 (LP: #1400319) - Drivers: hv: avoid vfree() on crash * [Hyper-V] netvsc: fix incorrect receive checksum offloading (LP: #1636656) - netvsc: fix incorrect receive checksum offloading -- Luis Henriques Tue, 20 Dec 2016 14:14:44 +0000 linux-snapdragon (4.4.0-1042.46) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1648875 [ Ubuntu: 4.4.0-57.78 ] * Release Tracking Bug - LP: #1648867 * Miscellaneous Ubuntu changes - SAUCE: Do not build the xr-usb-serial driver for s390 [ Ubuntu: 4.4.0-56.77 ] * Release Tracking Bug - LP: #1648867 * Release Tracking Bug - LP: #1648579 * CONFIG_NR_CPUS=256 is too low (LP: #1579205) - [Config] Increase the NR_CPUS to 512 for amd64 to support systems with a large number of cores. * NVMe drives in Amazon AWS instance fail to initialize (LP: #1648449) - SAUCE: (no-up) NVMe: only setup MSIX once [ Ubuntu: 4.4.0-55.76 ] * Release Tracking Bug - LP: #1648503 * NVMe driver accidentally reverted to use GSI instead of MSIX (LP: #1647887) - (fix) NVMe: restore code to always use MSI/MSI-x interrupts -- Luis Henriques Sat, 10 Dec 2016 10:54:57 +0000 linux-snapdragon (4.4.0-1041.45) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1648512 [ Ubuntu: 4.4.0-55.76 ] * Release Tracking Bug - LP: #1648503 * NVMe driver accidentally reverted to use GSI instead of MSIX (LP: #1647887) - (fix) NVMe: restore code to always use MSI/MSI-x interrupts -- Luis Henriques Thu, 08 Dec 2016 15:59:37 +0000 linux-snapdragon (4.4.0-1040.44) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1648021 * UBUNTU: [Config] updateconfigs [ Ubuntu: 4.4.0-54.75 ] * Release Tracking Bug - LP: #1648017 * Update hio driver to 2.1.0.28 (LP: #1646643) - SAUCE: hio: update to Huawei ES3000_V2 (2.1.0.28) * linux: Enable live patching for all supported architectures (LP: #1633577) - [Config] CONFIG_LIVEPATCH=y for s390x * Botched backport breaks level triggered EOIs in QEMU guests with --machine kernel_irqchip=split (LP: #1644394) - kvm/irqchip: kvm_arch_irq_routing_update renaming split * Xenial update to v4.4.35 stable release (LP: #1645453) - x86/cpu/AMD: Fix cpu_llc_id for AMD Fam17h systems - KVM: x86: fix missed SRCU usage in kvm_lapic_set_vapic_addr - KVM: Disable irq while unregistering user notifier - fuse: fix fuse_write_end() if zero bytes were copied - mfd: intel-lpss: Do not put device in reset state on suspend - can: bcm: fix warning in bcm_connect/proc_register - i2c: mux: fix up dependencies - kbuild: add -fno-PIE - scripts/has-stack-protector: add -fno-PIE - x86/kexec: add -fno-PIE - kbuild: Steal gcc's pie from the very beginning - ext4: sanity check the block and cluster size at mount time - crypto: caam - do not register AES-XTS mode on LP units - drm/amdgpu: Attach exclusive fence to prime exported bo's. (v5) - clk: mmp: pxa910: fix return value check in pxa910_clk_init() - clk: mmp: pxa168: fix return value check in pxa168_clk_init() - clk: mmp: mmp2: fix return value check in mmp2_clk_init() - rtc: omap: Fix selecting external osc - iwlwifi: pcie: fix SPLC structure parsing - mfd: core: Fix device reference leak in mfd_clone_cell - uwb: fix device reference leaks - PM / sleep: fix device reference leak in test_suspend - PM / sleep: don't suspend parent when async child suspend_{noirq, late} fails - IB/mlx4: Check gid_index return value - IB/mlx4: Fix create CQ error flow - IB/mlx5: Use cache line size to select CQE stride - IB/mlx5: Fix fatal error dispatching - IB/core: Avoid unsigned int overflow in sg_alloc_table - IB/uverbs: Fix leak of XRC target QPs - IB/cm: Mark stale CM id's whenever the mad agent was unregistered - netfilter: nft_dynset: fix element timeout for HZ != 1000 - Linux 4.4.35 * Upstream stable 4.4.34 and 4.8.10 regression (LP: #1645278) - flow_dissect: call init_default_flow_dissectors() earlier * AD5593R configurable multi-channel converter support (LP: #1644726) - iio: dac: Add support for the AD5592R/AD5593R ADCs/DACs - iio: dac: ad5592r: Off by one bug in ad5592r_alloc_channels() - [Config] CONFIG_AD5592R/AD5593R=m * ST Micro lps22hb pressure sensor support (LP: #1642258) - iio:st_pressure:initial lps22hb sensor support - iio:st_pressure: align storagebits on power of 2 - iio:st_pressure: document sampling gains - iio:st_pressure:lps22hb: temperature support * Fix Kernel Crashing under IBM Virtual Scsi Driver (LP: #1642299) - SAUCE: ibmvscsis: Rearrange functions for future patches - SAUCE: ibmvscsis: Synchronize cmds at tpg_enable_store time - SAUCE: ibmvscsis: Synchronize cmds at remove time - SAUCE: ibmvscsis: Clean up properly if target_submit_cmd/tmr fails - SAUCE: ibmvscsis: Return correct partition name/# to client - SAUCE: ibmvscsis: Issues from Dan Carpenter/Smatch * System stalls when creating device node on booting (LP: #1643797) - sched/fair: Fix new task's load avg removed from source CPU in wake_up_new_task() * nvme: improve performance for virtual Google NVMe devices (LP: #1637565) - blk-mq: add blk_mq_alloc_request_hctx - nvme.h: add NVMe over Fabrics definitions - [Config] CONFIG_NVME_VENDOR_EXT_GOOGLE=y - SAUCE: nvme: improve performance for virtual NVMe devices * Move some kernel modules to the main kernel package (LP: #1642228) - [Config] Move some powerpc kernel modules to the main kernel package * sched: Match-all classifier is missing in xenial (LP: #1642514) - [Config] CONFIG_NET_CLS_MATCHALL=m - net/sched: introduce Match-all classifier * Xenial update to 4.4.34 stable release (LP: #1643637) - dctcp: avoid bogus doubling of cwnd after loss - net: clear sk_err_soft in sk_clone_lock() - net: mangle zero checksum in skb_checksum_help() - bgmac: stop clearing DMA receive control register right after it is set - ip6_tunnel: Clear IP6CB in ip6tunnel_xmit() - tcp: fix potential memory corruption - dccp: do not send reset to already closed sockets - dccp: fix out of bound access in dccp_v4_err() - ipv6: dccp: fix out of bound access in dccp_v6_err() - ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped - sctp: assign assoc_id earlier in __sctp_connect - fib_trie: Correct /proc/net/route off by one error - sock: fix sendmmsg for partial sendmsg - net: __skb_flow_dissect() must cap its return value - ipv4: use new_gw for redirect neigh lookup - tcp: take care of truncations done by sk_filter() - tty: Prevent ldisc drivers from re-using stale tty fields - sparc: Don't leak context bits into thread->fault_address - sparc: serial: sunhv: fix a double lock bug - sparc64 mm: Fix base TSB sizing when hugetlb pages are used - sparc: Handle negative offsets in arch_jump_label_transform - sparc64: Handle extremely large kernel TSB range flushes sanely. - sparc64: Fix illegal relative branches in hypervisor patched TLB code. - sparc64: Fix instruction count in comment for __hypervisor_flush_tlb_pending. - sparc64: Fix illegal relative branches in hypervisor patched TLB cross-call code. - sparc64: Handle extremely large kernel TLB range flushes more gracefully. - sparc64: Delete __ret_efault. - sparc64: Prepare to move to more saner user copy exception handling. - sparc64: Convert copy_in_user to accurate exception reporting. - sparc64: Convert GENcopy_{from,to}_user to accurate exception reporting. - sparc64: Convert U1copy_{from,to}_user to accurate exception reporting. - sparc64: Convert NG4copy_{from,to}_user to accurate exception reporting. - sparc64: Convert NGcopy_{from,to}_user to accurate exception reporting. - sparc64: Convert NG2copy_{from,to}_user to accurate exception reporting. - sparc64: Convert U3copy_{from,to}_user to accurate exception reporting. - sparc64: Delete now unused user copy assembler helpers. - sparc64: Delete now unused user copy fixup functions. - Linux 4.4.34 * Xenial update to v4.4.33 stable release (LP: #1642968) - ALSA: info: Return error for invalid read/write - ALSA: info: Limit the proc text input size - ASoC: cs4270: fix DAPM stream name mismatch - dib0700: fix nec repeat handling - swapfile: fix memory corruption via malformed swapfile - coredump: fix unfreezable coredumping task - s390/hypfs: Use get_free_page() instead of kmalloc to ensure page alignment - ARC: timer: rtc: implement read loop in "C" vs. inline asm - pinctrl: cherryview: Serialize register access in suspend/resume - pinctrl: cherryview: Prevent possible interrupt storm on resume - staging: iio: ad5933: avoid uninitialized variable in error case - drivers: staging: nvec: remove bogus reset command for PS/2 interface - Revert "staging: nvec: ps2: change serio type to passthrough" - staging: nvec: remove managed resource from PS2 driver - USB: cdc-acm: fix TIOCMIWAIT - usb: gadget: u_ether: remove interrupt throttling - drbd: Fix kernel_sendmsg() usage - potential NULL deref - toshiba-wmi: Fix loading the driver on non Toshiba laptops - clk: qoriq: Don't allow CPU clocks higher than starting value - iio: hid-sensors: Increase the precision of scale to fix wrong reading interpretation. - iio: orientation: hid-sensor-rotation: Add PM function (fix non working driver) - scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init - scsi: mpt3sas: Fix for block device of raid exists even after deleting raid disk - KVM: MIPS: Precalculate MMIO load resume PC - drm/i915: Respect alternate_ddc_pin for all DDI ports - dmaengine: at_xdmac: fix spurious flag status for mem2mem transfers - tty/serial: at91: fix hardware handshake on Atmel platforms - iommu/amd: Free domain id when free a domain of struct dma_ops_domain - iommu/vt-d: Fix dead-locks in disable_dmar_iommu() path - mei: bus: fix received data size check in NFC fixup - lib/genalloc.c: start search from start of chunk - hwrng: core - Don't use a stack buffer in add_early_randomness() - i40e: fix call of ndo_dflt_bridge_getlink() - ACPI / APEI: Fix incorrect return value of ghes_proc() - ASoC: sun4i-codec: return error code instead of NULL when create_card fails - mmc: mxs: Initialize the spinlock prior to using it - btrfs: qgroup: Prevent qgroup->reserved from going subzero - netfilter: fix namespace handling in nf_log_proc_dostring - Linux 4.4.33 * Xenial update to 4.4.32 stable release (LP: #1642573) - tcp: fix overflow in __tcp_retransmit_skb() - net: avoid sk_forward_alloc overflows - tcp: fix wrong checksum calculation on MTU probing - tcp: fix a compile error in DBGUNDO() - ip6_gre: fix flowi6_proto value in ip6gre_xmit_other() - ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmr_get_route - tg3: Avoid NULL pointer dereference in tg3_io_error_detected() - net: fec: set mac address unconditionally - net: pktgen: fix pkt_size - net/sched: act_vlan: Push skb->data to mac_header prior calling skb_vlan_*() functions - net: Add netdev all_adj_list refcnt propagation to fix panic - packet: call fanout_release, while UNREGISTERING a netdev - netlink: do not enter direct reclaim from netlink_dump() - ipv6: tcp: restore IP6CB for pktoptions skbs - ip6_tunnel: fix ip6_tnl_lookup - net: pktgen: remove rcu locking in pktgen_change_name() - bridge: multicast: restore perm router ports on multicast enable - rtnetlink: Add rtnexthop offload flag to compare mask - net: add recursion limit to GRO - ipv4: disable BH in set_ping_group_range() - ipv4: use the right lock for ping_group_range - net: sctp, forbid negative length - udp: fix IP_CHECKSUM handling - net sched filters: fix notification of filter delete with proper handle - sctp: validate chunk len before actually using it - packet: on direct_xmit, limit tso and csum to supported devices - of: silence warnings due to max() usage - Revert KVM: MIPS: Drop other CPU ASIDs on guest MMU changes - KVM: MIPS: Drop other CPU ASIDs on guest MMU changes - drm/amdgpu/dp: add back special handling for NUTMEG - drm/amdgpu: fix DP mode validation - drm/radeon: fix DP mode validation - scsi: megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression - Linux 4.4.32 * Xenial update to 4.4.31 stable release (LP: #1642572) - i2c: xgene: Avoid dma_buffer overrun - i2c: core: fix NULL pointer dereference under race condition - drm/dp/mst: Clear port->pdt when tearing down the i2c adapter - h8300: fix syscall restarting - libxfs: clean up _calc_dquots_per_chunk - mm/list_lru.c: avoid error-path NULL pointer deref - mm: memcontrol: do not recurse in direct reclaim - ALSA: usb-audio: Add quirk for Syntek STK1160 - ALSA: hda - Merge RIRB_PRE_DELAY into CTX_WORKAROUND caps - ALSA: hda - Raise AZX_DCAPS_RIRB_DELAY handling into top drivers - ALSA: hda - allow 40 bit DMA mask for NVidia devices - ALSA: hda - Adding a new group of pin cfg into ALC295 pin quirk table - ALSA: hda - Fix headset mic detection problem for two Dell laptops - ANDROID: binder: Add strong ref checks - ANDROID: binder: Clear binder and cookie when setting handle in flat binder struct - btrfs: fix races on root_log_ctx lists - ubifs: Abort readdir upon error - ubifs: Fix regression in ubifs_readdir() - mei: txe: don't clean an unprocessed interrupt cause. - usb: gadget: function: u_ether: don't starve tx request queue - USB: serial: fix potential NULL-dereference at probe - USB: serial: ftdi_sio: add support for Infineon TriBoard TC2X7 - xhci: use default USB_RESUME_TIMEOUT when resuming ports. - usb: increase ohci watchdog delay to 275 msec - Fix potential infoleak in older kernels - vt: clear selection before resizing - xhci: add restart quirk for Intel Wildcatpoint PCH - tty: limit terminal size to 4M chars - USB: serial: cp210x: fix tiocmget error handling - dm: free io_barrier after blk_cleanup_queue call - KVM: x86: fix wbinvd_dirty_mask use-after-free - KVM: MIPS: Make ERET handle ERL before EXL - ovl: fsync after copy-up - parisc: Ensure consistent state when switching to kernel stack at syscall entry - virtio_ring: Make interrupt suppression spec compliant - virtio: console: Unlock vqs while freeing buffers - dm mirror: fix read error on recovery after default leg failure - Input: i8042 - add XMG C504 to keyboard reset table - firewire: net: guard against rx buffer overflows - firewire: net: fix fragmented datagram_size off-by-one - mac80211: discard multicast and 4-addr A-MSDUs - scsi: megaraid_sas: Fix data integrity failure for JBOD (passthrough) devices - scsi: scsi_debug: Fix memory leak if LBP enabled and module is unloaded - scsi: arcmsr: Send SYNCHRONIZE_CACHE command to firmware - mmc: dw_mmc-pltfm: fix the potential NULL pointer dereference - Revert "drm/radeon: fix DP link training issue with second 4K monitor" - drm/radeon/si_dpm: Limit clocks on HD86xx part - drm/radeon/si_dpm: workaround for SI kickers - drm/radeon: drop register readback in cayman_cp_int_cntl_setup - drm/dp/mst: Check peer device type before attempting EDID read - perf build: Fix traceevent plugins build race - x86/xen: fix upper bound of pmd loop in xen_cleanhighmap() - powerpc/ptrace: Fix out of bounds array access warning - ARM: 8584/1: floppy: avoid gcc-6 warning - mm/cma: silence warnings due to max() usage - drm/exynos: fix error handling in exynos_drm_subdrv_open - cgroup: avoid false positive gcc-6 warning - smc91x: avoid self-comparison warning - Disable "frame-address" warning - UBI: fastmap: scrub PEB when bitflips are detected in a free PEB EC header - pwm: Unexport children before chip removal - usb: dwc3: Fix size used in dma_free_coherent() - tty: vt, fix bogus division in csi_J - kvm: x86: Check memopp before dereference (CVE-2016-8630) - ubi: fastmap: Fix add_vol() return value test in ubi_attach_fastmap() - HID: usbhid: add ATEN CS962 to list of quirky devices - Linux 4.4.31 * CVE-2016-6213 - mnt: Add a per mount namespace limit on the number of mounts * ThinkPad T460 hotkeys stop working in Ubuntu 16.04 (LP: #1642114) - thinkpad_acpi: Add support for HKEY version 0x200 * CVE-2016-4568 - videobuf2-v4l2: Verify planes array in buffer dequeueing * [SRU] Add 0cf3:e009 to btusb (LP: #1641562) - Bluetooth: btusb: Add support for 0cf3:e009 * Fix resource leak in btusb (LP: #1641569) - SAUCE: Bluetooth: decrease refcount after use * WiFi LED doesn't work on some Edge Gateway units (LP: #1640418) - SAUCE: mwifiex: Use PCI ID instead of DMI ID to identify Edge Gateways * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786) - hv: do not lose pending heartbeat vmbus packets * ipv6: connected routes are missing after a down/up cycle on the loopback (LP: #1634545) - ipv6: correctly add local routes when lo goes up * audit: prevent a new auditd to stop an old auditd still alive (LP: #1633404) - audit: stop an old auditd being starved out by a new auditd * hv_set_ifconfig script parsing fails for certain configuration (LP: #1640109) - hv_set_ifconfig -- handle DHCP interfaces correctly - hv_set_ifconfig -- ensure we include the last stanza * CVE-2016-7039 and CVE-2016-8666 (LP: #1631287) - Revert "UBUNTU: SAUCE: net: add recursion limit to GRO" [ Ubuntu: 4.4.0-53.74 ] * CVE-2016-8655 (LP: #1646318) - packet: fix race condition in packet_set_ring [ Ubuntu: 4.4.0-51.72 ] * Release Tracking Bug - LP: #1644611 * 4.4.0-1037-snapdragon #41: kernel panic on boot (LP: #1644596) - Revert "dma-mapping: introduce the DMA_ATTR_NO_WARN attribute" - Revert "powerpc: implement the DMA_ATTR_NO_WARN attribute" - Revert "nvme: use the DMA_ATTR_NO_WARN attribute" [ Ubuntu: 4.4.0-50.71 ] * Release Tracking Bug - LP: #1644169 * xenial 4.4.0-49.70 kernel breaks LXD userspace (LP: #1644165) - Revert "UBUNTU: SAUCE: (namespace) fuse: Allow user namespace mounts by default" - Revert "UBUNTU: SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root" - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for CAP_FSETID in s_user_ns"" - Revert "UBUNTU: SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes" - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to change ownership of inodes with unmappable ids"" - Revert "UBUNTU: SAUCE: (namespace) security/integrity: Harden against malformed xattrs" - Revert "(namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns to set xattrs"" - Revert "(namespace) dquot: For now explicitly don't support filesystems outside of init_user_ns" - Revert "(namespace) quota: Handle quota data stored in s_user_ns in quota_setxquota" - Revert "(namespace) quota: Ensure qids map to the filesystem" - Revert "(namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to s_user_ns"" - Revert "(namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed to dqget() be valid and map into s_user_ns"" - Revert "(namespace) vfs: Don't create inodes with a uid or gid unknown to the vfs" - Revert "(namespace) vfs: Don't modify inodes with a uid or gid unknown to the vfs" - Revert "UBUNTU: SAUCE: (namespace) fuse: Translate ids in posix acl xattrs" - Revert "UBUNTU: SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules" - Revert "(namespace) vfs: Verify acls are valid within superblock's s_user_ns." - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to handle user namespace mounts"" - Revert "(namespace) fs: Refuse uid/gid changes which don't map into s_user_ns" - Revert "(namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which don't map into s_user_ns"" - Revert "(namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns" [ Ubuntu: 4.4.0-49.70 ] * Release Tracking Bug - LP: #1640921 * Infiniband driver (kernel module) needed for Azure (LP: #1641139) - SAUCE: RDMA Infiniband for Windows Azure - [Config] CONFIG_HYPERV_INFINIBAND_ND=m - SAUCE: Makefile RDMA infiniband driver for Windows Azure - [Config] Add hv_network_direct.ko to generic inclusion list - SAUCE: RDMA Infiniband for Windows Azure is dependent on amd64 [ Ubuntu: 4.4.0-48.69 ] * Release Tracking Bug - LP: #1640758 * lxc-attach to malicious container allows access to host (LP: #1639345) - Revert "UBUNTU: SAUCE: (noup) ptrace: being capable wrt a process requires mapped uids/gids" - (upstream) mm: Add a user_ns owner to mm_struct and fix ptrace permission checks * take 'P' command from upstream xmon (LP: #1637978) - powerpc/xmon: Add xmon command to dump process/task similar to ps(1) * zfs: importing zpool with vdev on zvol hangs kernel (LP: #1636517) - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu15 * I2C touchpad does not work on AMD platform (LP: #1612006) - pinctrl/amd: Configure GPIO register using BIOS settings - pinctrl/amd: switch to using a bool for level * [LTCTest] vfio_pci not loaded on Ubuntu 16.10 by default (LP: #1636733) - [Config] CONFIG_VFIO_PCI=y for ppc64el * QEMU throws failure msg while booting guest with SRIOV VF (LP: #1630554) - KVM: PPC: Always select KVM_VFIO, plus Makefile cleanup * Allow fuse user namespace mounts by default in xenial (LP: #1634964) - (namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns - (namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which don't map into s_user_ns" - (namespace) fs: Refuse uid/gid changes which don't map into s_user_ns - (namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to handle user namespace mounts" - (namespace) vfs: Verify acls are valid within superblock's s_user_ns. - SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules - SAUCE: (namespace) fuse: Translate ids in posix acl xattrs - (namespace) vfs: Don't modify inodes with a uid or gid unknown to the vfs - (namespace) vfs: Don't create inodes with a uid or gid unknown to the vfs - (namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed to dqget() be valid and map into s_user_ns" - (namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to s_user_ns" - (namespace) quota: Ensure qids map to the filesystem - (namespace) quota: Handle quota data stored in s_user_ns in quota_setxquota - (namespace) dquot: For now explicitly don't support filesystems outside of init_user_ns - (namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns to set xattrs" - SAUCE: (namespace) security/integrity: Harden against malformed xattrs - (namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to change ownership of inodes with unmappable ids" - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - (namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for CAP_FSETID in s_user_ns" - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fuse: Allow user namespace mounts by default * [Feature] KBL - New device ID for Kabypoint(KbP) (LP: #1591618) - SAUCE: mfd: lpss: Fix Intel Kaby Lake PCH-H properties * hio: SSD data corruption under stress test (LP: #1638700) - SAUCE: hio: set bi_error field to signal an I/O error on a BIO - SAUCE: hio: splitting bio in the entry of .make_request_fn * Module sha1-mb fails to load (LP: #1637165) - crypto: sha-mb - Fix load failure - crypto: mcryptd - Fix load failure * please include mlx5_core modules in linux-image-generic package (LP: #1635223) - [Config] Include mlx5 in main package * xgene i2c slimpro driver fails to load (LP: #1625232) - mailbox: Add support for APM X-Gene platform mailbox driver - mailbox/xgene-slimpro: Checking for IS_ERR instead of NULL - mailbox: xgene-slimpro: Fix wrong test for devm_kzalloc - [Config] Enabled XGENE_SLIMPRO_MBOX as a module * [Dell][XPS]Touchscreen fails to function after resume from s3 by Lid close/open (LP: #1632527) - gpio/pinctrl: sunxi: stop poking around in private vars - pinctrl: intel: Only restore pins that are used by the driver * Xenial update to v4.4.30 stable release (LP: #1638272) - Revert "x86/mm: Expand the exception table logic to allow new handling options" - Revert "fix minor infoleak in get_user_ex()" - Linux 4.4.30 * Xenial update to v4.4.29 stable release (LP: #1638267) - drm/prime: Pass the right module owner through to dma_buf_export() - drm/amdgpu: fix IB alignment for UVD - drm/amdgpu/dce10: disable hpd on local panels - drm/amdgpu/dce8: disable hpd on local panels - drm/amdgpu/dce11: disable hpd on local panels - drm/amdgpu/dce11: add missing drm_mode_config_cleanup call - drm/amdgpu: change vblank_time's calculation method to reduce computational error. - drm/radeon: narrow asic_init for virtualization - drm/radeon/si/dpm: fix phase shedding setup - drm/radeon: change vblank_time's calculation method to reduce computational error. - drm/vmwgfx: Limit the user-space command buffer size - drm/i915/gen9: fix the WaWmMemoryReadLatency implementation - Revert "drm/i915: Check live status before reading edid" - drm/i915: Account for TSEG size when determining 865G stolen base - drm/i915: Unalias obj->phys_handle and obj->userptr - mm/hugetlb: fix memory offline with hugepage size > memory block size - posix_acl: Clear SGID bit when setting file permissions - ipip: Properly mark ipip GRO packets as encapsulated. - powerpc/eeh: Null check uses of eeh_pe_bus_get - perf stat: Fix interval output values - genirq/generic_chip: Add irq_unmap callback - uio: fix dmem_region_start computation - ARM: clk-imx35: fix name for ckil clk - spi: spi-fsl-dspi: Drop extra spi_master_put in device remove function - mwifiex: correct aid value during tdls setup - crypto: gcm - Fix IV buffer size in crypto_gcm_setkey - crypto: arm/ghash-ce - add missing async import/export - hwrng: omap - Only fail if pm_runtime_get_sync returns < 0 - ASoC: topology: Fix error return code in soc_tplg_dapm_widget_create() - ASoC: dapm: Fix possible uninitialized variable in snd_soc_dapm_get_volsw() - ASoC: dapm: Fix value setting for _ENUM_DOUBLE MUX's second channel - ASoC: dapm: Fix kcontrol creation for output driver widget - staging: r8188eu: Fix scheduling while atomic splat - power: bq24257: Fix use of uninitialized pointer bq->charger - dmaengine: ipu: remove bogus NO_IRQ reference - x86/mm: Expand the exception table logic to allow new handling options - s390/cio: fix accidental interrupt enabling during resume - s390/con3270: fix use of uninitialised data - s390/con3270: fix insufficient space padding - clk: qoriq: fix a register offset error - clk: divider: Fix clk_divider_round_rate() to use clk_readl() - perf hists browser: Fix event group display - perf symbols: Check symbol_conf.allow_aliases for kallsyms loading too - perf symbols: Fixup symbol sizes before picking best ones - mpt3sas: Don't spam logs if logging level is 0 - powerpc/nvram: Fix an incorrect partition merge - ARM: pxa: pxa_cplds: fix interrupt handling - Linux 4.4.29 * KVM: PPC: Book3S HV: Migrate pinned pages out of CMA (LP: #1632045) - KVM: PPC: Book3S HV: Migrate pinned pages out of CMA * Xenial update to v4.4.28 stable release (LP: #1637510) - gpio: mpc8xxx: Correct irq handler function - mei: me: add kaby point device ids - regulator: tps65910: Work around silicon erratum SWCZ010 - clk: imx6: initialize GPU clocks - PM / devfreq: event: remove duplicate devfreq_event_get_drvdata() - rtlwifi: Fix missing country code for Great Britain - mmc: block: don't use CMD23 with very old MMC cards - mmc: sdhci: cast unsigned int to unsigned long long to avoid unexpeted error - PCI: Mark Atheros AR9580 to avoid bus reset - platform: don't return 0 from platform_get_irq[_byname]() on error - cpufreq: intel_pstate: Fix unsafe HWP MSR access - parisc: Increase KERNEL_INITIAL_SIZE for 32-bit SMP kernels - parisc: Fix kernel memory layout regarding position of __gp - parisc: Increase initial kernel mapping size - pstore/ramoops: fixup driver removal - pstore/core: drop cmpxchg based updates - pstore/ram: Use memcpy_toio instead of memcpy - pstore/ram: Use memcpy_fromio() to save old buffer - perf intel-pt: Fix snapshot overlap detection decoder errors - perf intel-pt: Fix estimated timestamps for cycle-accurate mode - perf intel-pt: Fix MTC timestamp calculation for large MTC periods - dm: mark request_queue dead before destroying the DM device - dm: return correct error code in dm_resume()'s retry loop - dm mpath: check if path's request_queue is dying in activate_path() - dm crypt: fix crash on exit - powerpc/vdso64: Use double word compare on pointers - powerpc/powernv: Pass CPU-endian PE number to opal_pci_eeh_freeze_clear() - powerpc/powernv: Use CPU-endian hub diag-data type in pnv_eeh_get_and_dump_hub_diag() - powerpc/powernv: Use CPU-endian PEST in pnv_pci_dump_p7ioc_diag_data() - ubi: Deal with interrupted erasures in WL - zfcp: fix fc_host port_type with NPIV - zfcp: fix ELS/GS request&response length for hardware data router - zfcp: close window with unblocked rport during rport gone - zfcp: retain trace level for SCSI and HBA FSF response records - zfcp: restore: Dont use 0 to indicate invalid LUN in rec trace - zfcp: trace on request for open and close of WKA port - zfcp: restore tracing of handle for port and LUN with HBA records - zfcp: fix D_ID field with actual value on tracing SAN responses - zfcp: fix payload trace length for SAN request&response - zfcp: trace full payload of all SAN records (req,resp,iels) - scsi: zfcp: spin_lock_irqsave() is not nestable - fbdev/efifb: Fix 16 color palette entry calculation - ovl: Fix info leak in ovl_lookup_temp() - ovl: copy_up_xattr(): use strnlen - mb86a20s: fix the locking logic - mb86a20s: fix demod settings - cx231xx: don't return error on success - cx231xx: fix GPIOs for Pixelview SBTVD hybrid - ALSA: hda - Fix a failure of micmute led when having multi adcs - MIPS: Fix -mabi=64 build of vdso.lds - MIPS: ptrace: Fix regs_return_value for kernel context - lib: move strtobool() to kstrtobool() - lib: update single-char callers of strtobool() - lib: add "on"/"off" support to kstrtobool - Input: i8042 - skip selftest on ASUS laptops - Input: elantech - force needed quirks on Fujitsu H760 - Input: elantech - add Fujitsu Lifebook E556 to force crc_enabled - sunrpc: fix write space race causing stalls - NFSv4: Don't report revoked delegations as valid in nfs_have_delegation() - NFSv4: nfs4_copy_delegation_stateid() must fail if the delegation is invalid - NFSv4: Open state recovery must account for file permission changes - NFSv4.2: Fix a reference leak in nfs42_proc_layoutstats_generic - scsi: Fix use-after-free - metag: Only define atomic_dec_if_positive conditionally - mm: filemap: don't plant shadow entries without radix tree node - ipc/sem.c: fix complex_count vs. simple op race - arc: don't leak bits of kernel stack into coredump - fs/super.c: fix race between freeze_super() and thaw_super() - cifs: Limit the overall credit acquired - fs/cifs: keep guid when assigning fid to fileinfo - Clarify locking of cifs file and tcon structures and make more granular - Display number of credits available - Set previous session id correctly on SMB3 reconnect - SMB3: GUIDs should be constructed as random but valid uuids - Do not send SMB3 SET_INFO request if nothing is changing - Cleanup missing frees on some ioctls - blkcg: Unlock blkcg_pol_mutex only once when cpd == NULL - x86/e820: Don't merge consecutive E820_PRAM ranges - kvm: x86: memset whole irq_eoi - irqchip/gicv3: Handle loop timeout proper - sd: Fix rw_max for devices that report an optimal xfer size - hpsa: correct skipping masked peripherals - PKCS#7: Don't require SpcSpOpusInfo in Authenticode pkcs7 signatures - bnx2x: Prevent false warning for lack of FC NPIV - net/mlx4_core: Allow resetting VF admin mac to zero - acpi, nfit: check for the correct event code in notifications - mm: workingset: fix crash in shadow node shrinker caused by replace_page_cache_page() - mm: filemap: fix mapping->nrpages double accounting in fuse - Using BUG_ON() as an assert() is _never_ acceptable - s390/mm: fix gmap tlb flush issues - irqchip/gic-v3-its: Fix entry size mask for GITS_BASER - isofs: Do not return EACCES for unknown filesystems - memstick: rtsx_usb_ms: Runtime resume the device when polling for cards - memstick: rtsx_usb_ms: Manage runtime PM when accessing the device - arm64: percpu: rewrite ll/sc loops in assembly - arm64: kernel: Init MDCR_EL2 even in the absence of a PMU - ceph: fix error handling in ceph_read_iter - powerpc/mm: Prevent unlikely crash in copro_calculate_slb() - mmc: core: Annotate cmd_hdr as __le32 - mmc: rtsx_usb_sdmmc: Avoid keeping the device runtime resumed when unused - mmc: rtsx_usb_sdmmc: Handle runtime PM while changing the led - ext4: do not advertise encryption support when disabled - jbd2: fix incorrect unlock on j_list_lock - ubifs: Fix xattr_names length in exit paths - target: Re-add missing SCF_ACK_KREF assignment in v4.1.y - target: Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT REACHABLE - target: Don't override EXTENDED_COPY xcopy_pt_cmd SCSI status code - Linux 4.4.28 * Xenial update to v4.4.27 stable release (LP: #1637501) - serial: 8250_dw: Check the data->pclk when get apb_pclk - btrfs: assign error values to the correct bio structs - drivers: base: dma-mapping: page align the size when unmap_kernel_range - fuse: listxattr: verify xattr list - fuse: invalidate dir dentry after chmod - fuse: fix killing s[ug]id in setattr - i40e: avoid NULL pointer dereference and recursive errors on early PCI error - brcmfmac: fix memory leak in brcmf_fill_bss_param - ASoC: Intel: Atom: add a missing star in a memcpy call - reiserfs: Unlock superblock before calling reiserfs_quota_on_mount() - reiserfs: switch to generic_{get,set,remove}xattr() - async_pq_val: fix DMA memory leak - scsi: arcmsr: Simplify user_len checking - ext4: enforce online defrag restriction for encrypted files - ext4: reinforce check of i_dtime when clearing high fields of uid and gid - ext4: fix memory leak in ext4_insert_range() - ext4: allow DAX writeback for hole punch - ext4: release bh in make_indexed_dir - dlm: free workqueues after the connections - vfs: move permission checking into notify_change() for utimes(NULL) - cfq: fix starvation of asynchronous writes - Linux 4.4.27 * Xenial update to v4.4.26 stable release (LP: #1637500) - x86/build: Build compressed x86 kernels as PIE - Linux 4.4.26 * ISST-LTE:pVM nvme 0000:a0:00.0: iommu_alloc failed on NVMe card (LP: #1633128) - dma-mapping: introduce the DMA_ATTR_NO_WARN attribute - powerpc: implement the DMA_ATTR_NO_WARN attribute - nvme: use the DMA_ATTR_NO_WARN attribute * CVE-2016-8658 - brcmfmac: avoid potential stack overflow in brcmf_cfg80211_start_ap() * Hotkey doesn't work on HP x360 (LP: #1620979) - gpiolib: Make it possible to exclude GPIOs from IRQ domain - pinctrl: cherryview: Do not mask all interrupts in probe - pinctrl: cherryview: Do not add all southwest and north GPIOs to IRQ domain * Bad page state in process genwqe_gunzip pfn:3c275 in the genwqe device driver (LP: #1559194) - SAUCE: (noup) Bad page state in process genwqe_gunzip pfn:3c275 in the genwqe device driver * CVE-2016-7425 - scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer() * Add ipvlan module to 16.04 kernel (LP: #1634705) - [Config] Add ipvlan to the generic inclusion list * kernel generates ACPI Exception: AE_NOT_FOUND, Evaluating _DOD incorrectly (LP: #1634607) - ACPI / video: skip evaluating _DOD when it does not exist * BT still shows off after resume by wireless hotkey (LP: #1634380) - Bluetooth: btusb: Fix atheros firmware download error * ghash-clmulni-intel module fails to load (LP: #1633058) - crypto: ghash-clmulni - Fix load failure - crypto: cryptd - Assign statesize properly * Xenial update to v4.4.25 stable release (LP: #1634153) - timekeeping: Fix __ktime_get_fast_ns() regression - ALSA: ali5451: Fix out-of-bound position reporting - ALSA: usb-audio: Extend DragonFly dB scale quirk to cover other variants - ALSA: usb-line6: use the same declaration as definition in header for MIDI manufacturer ID - mfd: rtsx_usb: Avoid setting ucr->current_sg.status - mfd: atmel-hlcdc: Do not sleep in atomic context - mfd: 88pm80x: Double shifting bug in suspend/resume - mfd: wm8350-i2c: Make sure the i2c regmap functions are compiled - KVM: PPC: Book3s PR: Allow access to unprivileged MMCR2 register - KVM: MIPS: Drop other CPU ASIDs on guest MMU changes - KVM: PPC: BookE: Fix a sanity check - x86/boot: Fix kdump, cleanup aborted E820_PRAM max_pfn manipulation - x86/irq: Prevent force migration of irqs which are not in the vector domain - x86/dumpstack: Fix x86_32 kernel_stack_pointer() previous stack access - ARM: dts: mvebu: armada-390: add missing compatibility string and bracket - ARM: dts: MSM8064 remove flags from SPMI/MPP IRQs - ARM: cpuidle: Fix error return code - ima: use file_dentry() - tpm: fix a race condition in tpm2_unseal_trusted() - tpm_crb: fix crb_req_canceled behavior - Linux 4.4.25 * backport fwts UEFI test driver to Xenial (LP: #1633506) - efi: Add efi_test driver for exporting UEFI runtime service interfaces - [Config] CONFIG_EFI_TEST=m * Fix alps driver for multitouch function. (LP: #1633321) - HID: alps: fix multitouch cursor issue * xgene merlin crashes when running as iperf server (LP: #1632739) - drivers: net: xgene: optimizing the code - xgene: get_phy_device() doesn't return NULL anymore - drivers: net: xgene: Get channel number from device binding - drivers: net: xgene: constify xgene_cle_ops structure - drivers: net: xgene: Fix error handling - drivers: net: xgene: fix IPv4 forward crash - drivers: net: xgene: fix sharing of irqs - drivers: net: xgene: fix ununiform latency across queues - drivers: net: xgene: fix statistics counters race condition - drivers: net: xgene: fix register offset - drivers: net: xgene: Separate set_speed from mac_init - drivers: net: xgene: Fix module unload crash - hw resource cleanup - drivers: net: xgene: Fix module unload crash - change sw sequence - drivers: net: xgene: Fix module unload crash - clkrst sequence - drivers: net: phy: xgene: Add MDIO driver - drivers: net: xgene: Add backward compatibility - drivers: net: xgene: Enable MDIO driver - drivers: net: xgene: Use exported functions - drivers: net: xgene: ethtool: Use phy_ethtool_gset and sset - dtb: xgene: Add MDIO node - MAINTAINERS: xgene: Add driver and documentation path - [Config] Enable MDIO_XGENE as a modules * Add support for KabeLake i219-LOM chips (LP: #1632578) - e1000e: Initial support for KabeLake -- Luis Henriques Wed, 07 Dec 2016 18:10:04 +0000 linux-snapdragon (4.4.0-1039.43) xenial; urgency=low * CVE-2016-8655 (LP: #1646318) - packet: fix race condition in packet_set_ring -- Brad Figg Fri, 02 Dec 2016 11:24:31 -0800 linux-snapdragon (4.4.0-1035.39) xenial; urgency=low [ Luis Henriques ] * Release Tracking Bug - LP: #1640520 * unexpectedly large memory usage of mounted snaps (LP: #1636847) - [Config] switch squashfs to single threaded decode -- Luis Henriques Wed, 09 Nov 2016 15:44:52 +0000 linux-snapdragon (4.4.0-1034.38) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1636948 [ Ubuntu: 4.4.0-47.68 ] * Add a driver for Amazon Elastic Network Adapters (ENA) (LP: #1635721) - lib/bitmap.c: conversion routines to/from u32 array - net: ethtool: add new ETHTOOL_xLINKSETTINGS API - net: ena: Add a driver for Amazon Elastic Network Adapters (ENA) - [config] enable CONFIG_ENA_ETHERNET=m (Amazon ENA driver) * unexpectedly large memory usage of mounted snaps (LP: #1636847) - [Config] switch squashfs to single threaded decode -- Kamal Mostafa Wed, 26 Oct 2016 13:34:19 -0700 linux-snapdragon (4.4.0-1033.37) xenial; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1635247 [ Ubuntu: 4.4.0-46.67 ] * Release Tracking Bug - LP: #1635242 * proc_keys_show crash when reading /proc/keys (LP: #1634496) - SAUCE: KEYS: ensure xbuf is large enough to fix buffer overflow in proc_keys_show (LP: #1634496) * [Trusty->Yakkety] powerpc/64: Fix incorrect return value from __copy_tofrom_user (LP: #1632462) - SAUCE: (no-up) powerpc/64: Fix incorrect return value from __copy_tofrom_user * Ubuntu 16.10: Oops panic in move_page_tables/page_remove_rmap after running memory_stress_ng. (LP: #1628976) - SAUCE: (no-up) powerpc/pseries: Fix stack corruption in htpe code * Paths not failed properly when unmapping virtual FC ports in VIOS (using ibmvfc) (LP: #1632116) - scsi: ibmvfc: Fix I/O hang when port is not mapped * PSL data cache should be flushed before resetting CAPI adapter (LP: #1632049) - cxl: Flush PSL cache before resetting the adapter * thunder nic: avoid link delays due to RX_PACKET_DIS (LP: #1630038) - net: thunderx: Don't set RX_PACKET_DIS while initializing * Support snaps inside of lxd containers (LP: #1611078) - Revert "UBUNTU: SAUCE: apparmor: fix sleep in critical section" - SAUCE: (no-up) apparmor: sync of apparmor 3.6 (from Ubuntu 16.10) * crypto/vmx/p8_ghash memory corruption (LP: #1630970) - crypto: ghash-generic - move common definitions to a new header file - crypto: vmx - Fix memory corruption caused by p8_ghash - crypto: vmx - Ensure ghash-generic is enabled * Xenial update to v4.4.24 stable release (LP: #1631468) - cpuset: handle race between CPU hotplug and cpuset_hotplug_work - mtd: nand: davinci: Reinitialize the HW ECC engine in 4bit hwctl - mm,ksm: fix endless looping in allocating memory when ksm enable - can: dev: fix deadlock reported after bus-off - x86/init: Fix cr4_init_shadow() on CR4-less machines - x86/boot: Initialize FPU and X86_FEATURE_ALWAYS even if we don't have CPUID - drm/nouveau/fifo/nv04: avoid ramht race against cookie insertion - drm/radeon/si/dpm: add workaround for for Jet parts - ARM: 8616/1: dt: Respect property size when parsing CPUs - ARM: 8617/1: dma: fix dma_max_pfn() - usb: musb: Fix DMA desired mode for Mentor DMA engine - usb: musb: fix DMA for host mode - iwlwifi: mvm: fix a few firmware capability checks - perf/core: Fix pmu::filter_match for SW-led groups - i40e: avoid null pointer dereference - pinctrl: uniphier: fix .pin_dbg_show() callback - pinctrl: Flag strict is a field in struct pinmux_ops - drivers/perf: arm_pmu: Fix leak in error path - mmc: pxamci: fix potential oops - tools/vm/slabinfo: fix an unintentional printf - ipvs: fix bind to link-local mcast IPv6 address in backup - nvmem: Declare nvmem_cell_read() consistently - hwmon: (adt7411) set bit 3 in CFG1 register - spi: sh-msiof: Avoid invalid clock generator parameters - iwlwifi: pcie: fix access to scratch buffer - iwlwifi: mvm: don't use ret when not initialised - ceph: fix race during filling readdir cache - usb: gadget: fsl_qe_udc: signedness bug in qe_get_frame() - gpio: sa1100: fix irq probing for ucb1x00 - irqchip/gicv3: Silence noisy DEBUG_PER_CPU_MAPS warning - ARM: 8618/1: decompressor: reset ttbcr fields to use TTBR0 on ARMv7 - arm64: debug: avoid resetting stepping state machine when TIF_SINGLESTEP - MIPS: uprobes: remove incorrect set_orig_insn - MIPS: fix uretprobe implementation - MIPS: Malta: Fix IOCU disable switch read for MIPS64 - MIPS: uprobes: fix use of uninitialised variable - printk: fix parsing of "brl=" option - tpm: fix byte-order for the value read by tpm2_get_tpm_pt - regulator: qcom_spmi: Add support for S4 supply on pm8941 - regulator: qcom_spmi: Add support for get_mode/set_mode on switches - regulator: qcom_spmi: Update mvs1/mvs2 switches on pm8941 - regulator: qcom_smd: Fix voltage ranges for pm8x41 - ARM: sun5i: Fix typo in trip point temperature - ARM: sa1100: register clocks early - ARM: sa1100: fix 3.6864MHz clock - ARM: sa1100: clear reset status prior to reboot - ARM: shmobile: fix regulator quirk for Gen2 - ARM: sa1111: fix pcmcia suspend/resume - hwrng: omap - Fix assumption that runtime_get_sync will always succeed - blk-mq: actually hook up defer list when running requests - pstore: drop file opened reference count - tile: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO - iwlmvm: mvm: set correct state in smart-fifo configuration - NFC: fdp: Detect errors from fdp_nci_create_conn() - em28xx-i2c: rt_mutex_trylock() returns zero on failure - gspca: avoid unused variable warnings - ath9k: Fix programming of minCCA power threshold - avr32: off by one in at32_init_pio() - fnic: pci_dma_mapping_error() doesn't return an error code - dmaengine: at_xdmac: fix debug string - svc: Avoid garbage replies when pc_func() returns rpc_drop_reply - NFS: Don't drop CB requests with invalid principals - pNFS/files: Fix layoutcommit after a commit to DS - pNFS/flexfiles: Fix layoutcommit after a commit to DS - ASoC: Intel: Skylake: Fix error return code in skl_probe() - brcmfmac: Fix glob_skb leak in brcmf_sdiod_recv_chain - brcmsmac: Free packet if dma_mapping_error() fails in dma_rxfill - brcmsmac: Initialize power in brcms_c_stf_ss_algo_channel_get() - powerpc/prom: Fix sub-processor option passed to ibm, client-architecture- support - sysctl: handle error writing UINT_MAX to u32 fields - ASoC: omap-mcpdm: Fix irq resource handling - kernel/fork: fix CLONE_CHILD_CLEARTID regression in nscd - dmaengine: at_xdmac: fix to pass correct device identity to free_irq() - KVM: nVMX: postpone VMCS changes on MSR_IA32_APICBASE write - IB/ipoib: Fix memory corruption in ipoib cm mode connect flow - IB/core: Fix use after free in send_leave function - IB/ipoib: Don't allow MC joins during light MC flush - IB/mlx4: Fix incorrect MC join state bit-masking on SR-IOV - IB/mlx4: Fix code indentation in QP1 MAD flow - IB/mlx4: Use correct subnet-prefix in QP1 mads under SR-IOV - batman-adv: remove unused callback from batadv_algo_ops struct - aio: mark AIO pseudo-fs noexec - clk: xgene: Add missing parenthesis when clearing divider value - dm log writes: fix bug with too large bios - USB: serial: cp210x: fix hardware flow-control disable - usb: misc: legousbtower: Fix NULL pointer deference - Staging: fbtft: Fix bug in fbtft-core - USB: serial: cp210x: Add ID for a Juniper console - Revert "usbtmc: convert to devm_kzalloc" - ALSA: hda - Adding one more ALC255 pin definition for headset problem - ACPICA: acpi_get_sleep_type_data: Reduce warnings - ALSA: hda - Fix headset mic detection problem for several Dell laptops - ALSA: hda - Add the top speaker pin config for HP Spectre x360 - Linux 4.4.24 * sha1-powerpc returning wrong results (LP: #1629977) - crypto: sha1-powerpc - little-endian support * Dell Precision Trackpoint not working after suspend (LP: #1630857) - HID: alps: fix stick device not working after resume * OOPS on beaglebone on boot of 4.4.0-36-generic under snappy ubuntu core xenial (LP: #1625177) - net: ethernet: ti: cpdma: fix lockup in cpdma_ctlr_destroy() - drivers: net: cpsw: fix wrong regs access in cpsw_remove - drivers: net: cpsw: use of_platform_depopulate() - ARM: OMAP2+: omap_device: fix crash on omap_device removal - ARM: OMAP2+: Fix omap_device for module reload on PM runtime forbid - ARM: OMAP2+: Fix typo in omap_device.c - drivers: net: cpsw: fix suspend when all ethX devices are down - drivers: net: cpsw: fix wrong regs access in cpsw_ndo_open - drivers: net: cpsw: check return code from pm runtime calls - drivers: net: cpsw: remove pm runtime calls from suspend callbacks - drivers: net: cpsw: ethtool: fix accessing to suspended device - drivers: net: cpsw: ndev: fix accessing to suspended device - drivers: net: cpsw: fix kmemleak false-positive reports for sk buffers * Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40 (LP: #1629204) - SAUCE: (namespace) autofs4: Use real_cred for requestor's ids * Xenial update to v4.4.23 stable release (LP: #1629386) - include/linux/kernel.h: change abs() macro so it uses consistent return type - Fix build warning in kernel/cpuset.c - reiserfs: fix "new_insert_key may be used uninitialized ..." - ipv4: panic in leaf_walk_rcu due to stale node pointer - ipv6: release dst in ping_v6_sendmsg - tcp: cwnd does not increase in TCP YeAH - tcp: properly scale window in tcp_v[46]_reqsk_send_ack() - crypto: arm64/aes-ctr - fix NULL dereference in tail processing - crypto: arm/aes-ctr - fix NULL dereference in tail processing - crypto: skcipher - Fix blkcipher walk OOM crash - crypto: echainiv - Replace chaining with multiplication - ocfs2/dlm: fix race between convert and migration - ocfs2: fix start offset to ocfs2_zero_range_for_truncate() - kbuild: Do not run modules_install and install in paralel - Makefile: revert "Makefile: Document ability to make file.lst and file.S" partially - tools: Support relative directory path for 'O=' - kbuild: forbid kernel directory to contain spaces and colons - Kbuild: disable 'maybe-uninitialized' warning for CONFIG_PROFILE_ALL_BRANCHES - gcov: disable -Wmaybe-uninitialized warning - Disable "maybe-uninitialized" warning globally - Disable "frame-address" warning - Makefile: Mute warning for __builtin_return_address(>0) for tracing only - net: caif: fix misleading indentation - Add braces to avoid "ambiguous ‘else’" compiler warnings - am437x-vfpe: fix typo in vpfe_get_app_input_index - ath9k: fix misleading indentation - iwlegacy: avoid warning about missing braces - Staging: iio: adc: fix indent on break statement - nouveau: fix nv40_perfctr_next() cleanup regression - bonding: Fix bonding crash - Revert "af_unix: Fix splice-bind deadlock" - af_unix: split 'u->readlock' into two: 'iolock' and 'bindlock' - vti: flush x-netns xfrm cache when vti interface is removed - net/irda: handle iriap_register_lsap() allocation failure - tipc: fix NULL pointer dereference in shutdown() - net/mlx5: Added missing check of msg length in verifying its signature - net: dsa: bcm_sf2: Fix race condition while unmasking interrupts - Revert "phy: IRQ cannot be shared" - net: smc91x: fix SMC accesses - bridge: re-introduce 'fix parsing of MLDv2 reports' - autofs races - autofs: use dentry flags to block walks during expire - xfs: prevent dropping ioend completions during buftarg wait - fsnotify: add a way to stop queueing events on group shutdown - fanotify: fix list corruption in fanotify_get_response() - fix fault_in_multipages_...() on architectures with no-op access_ok() - mtd: maps: sa1100-flash: potential NULL dereference - mtd: pmcmsp-flash: Allocating too much in init_msp_flash() - power: reset: hisi-reboot: Unmap region obtained by of_iomap - fix memory leaks in tracing_buffers_splice_read() - tracing: Move mutex to protect against resetting of seq data - mm: delete unnecessary and unsafe init_tlb_ubc() - can: flexcan: fix resume function - nl80211: validate number of probe response CSA counters - btrfs: ensure that file descriptor used with subvol ioctls is a dir - i2c-eg20t: fix race between i2c init and interrupt enable - i2c: qup: skip qup_i2c_suspend if the device is already runtime suspended - MIPS: Fix pre-r6 emulation FPU initialisation - MIPS: SMP: Fix possibility of deadlock when bringing CPUs online - MIPS: vDSO: Fix Malta EVA mapping to vDSO page structs - MIPS: Remove compact branch policy Kconfig entries - MIPS: Avoid a BUG warning during prctl(PR_SET_FP_MODE, ...) - MIPS: Add a missing ".set pop" in an early commit - MIPS: paravirt: Fix undefined reference to smp_bootstrap - PM / hibernate: Restore processor state before using per-CPU variables - PM / hibernate: Fix rtree_next_node() to avoid walking off list ends - power_supply: tps65217-charger: fix missing platform_set_drvdata() - power: supply: max17042_battery: fix model download bug. - qxl: check for kmap failures - hostfs: Freeing an ERR_PTR in hostfs_fill_sb_common() - Linux 4.4.23 * Xenial update to v4.4.22 stable release (LP: #1627730) - ext4: use __GFP_NOFAIL in ext4_free_blocks() - fscrypto: add authorization check for setting encryption policy - clocksource/drivers/sun4i: Clear interrupts after stopping timer in probe function - MIPS: KVM: Check for pfn noslot case - fscrypto: require write access to mount to set encryption policy - lightnvm: put bio before return - powerpc/tm: do not use r13 for tabort_syscall - powerpc/mm: Don't alias user region to other regions below PAGE_OFFSET - kernfs: don't depend on d_find_any_alias() when generating notifications - pNFS: The client must not do I/O to the DS if it's lease has expired - NFSv4.x: Fix a refcount leak in nfs_callback_up_net - nfsd: Close race between nfsd4_release_lockowner and nfsd4_lock - pNFS: Ensure LAYOUTGET and LAYOUTRETURN are properly serialised - NFSv4.1: Fix the CREATE_SESSION slot number accounting - kexec: fix double-free when failing to relocate the purgatory - mm: introduce get_task_exe_file - audit: fix exe_file access in audit_exe_compare - dm flakey: fix reads to be issued if drop_writes configured - IB/uverbs: Fix race between uverbs_close and remove_one - ARC: mm: fix build breakage with STRICT_MM_TYPECHECKS - x86/paravirt: Do not trace _paravirt_ident_*() functions - x86/AMD: Apply erratum 665 on machines without a BIOS fix - kvm-arm: Unmap shadow pagetables properly - iio: accel: kxsd9: Fix raw read return - iio: proximity: as3935: set up buffer timestamps for non-zero values - iio: adc: rockchip_saradc: reset saradc controller before programming it - iio: adc: ti_am335x_adc: Protect FIFO1 from concurrent access - iio: adc: ti_am335x_adc: Increase timeout value waiting for ADC sample - iio: ad799x: Fix buffered capture for ad7991/ad7995/ad7999 - iio: adc: at91: unbreak channel adc channel 3 - iio: accel: bmc150: reset chip at init time - iio: fix pressure data output unit in hid-sensor-attributes - iio: accel: kxsd9: Fix scaling bug - iio:core: fix IIO_VAL_FRACTIONAL sign handling - iio: ensure ret is initialized to zero before entering do loop - serial: 8250_mid: fix divide error bug if baud rate is 0 - serial: 8250: added acces i/o products quad and octal serial cards - USB: serial: simple: add support for another Infineon flashloader - usb: renesas_usbhs: fix clearing the {BRDY,BEMP}STS condition - usb: chipidea: udc: fix NULL ptr dereference in isr_setup_status_phase - ARM: dts: STiH410: Handle interconnect clock required by EHCI/OHCI (USB) - USB: change bInterval default to 10 ms - net: thunderx: Fix OOPs with ethtool --register-dump - cpuset: make sure new tasks conform to the current config of the cpuset - ARM: AM43XX: hwmod: Fix RSTST register offset for pruss - ARM: imx6: add missing BM_CLPCR_BYP_MMDC_CH0_LPM_HS setting for imx6ul - ARM: imx6: add missing BM_CLPCR_BYPASS_PMIC_READY setting for imx6sx - ARM: kirkwood: ib62x0: fix size of u-boot environment partition - ARM: OMAP3: hwmod data: Add sysc information for DSI - ARM: dts: imx6qdl: Fix SPDIF regression - ARM: dts: overo: fix gpmc nand cs0 range - ARM: dts: overo: fix gpmc nand on boards with ethernet - ARM: dts: STiH407-family: Provide interconnect clock for consumption in ST SDHCI - bus: arm-ccn: Fix PMU handling of MN - bus: arm-ccn: Do not attempt to configure XPs for cycle counter - bus: arm-ccn: Fix XP watchpoint settings bitmask - dm log writes: fix check of kthread_run() return value - dm log writes: move IO accounting earlier to fix error path - dm crypt: fix error with too large bios - pinctrl: pistachio: fix mfio pll_lock pinmux - pinctrl: sunxi: fix uart1 CTS/RTS pins at PG on A23/A33 - arm64: spinlocks: implement smp_mb__before_spinlock() as smp_mb() - crypto: cryptd - initialize child shash_desc on import - Btrfs: remove root_log_ctx from ctx list before btrfs_sync_log returns - fuse: direct-io: don't dirty ITER_BVEC pages - xhci: fix null pointer dereference in stop command timeout function - md-cluster: make md-cluster also can work when compiled into kernel - ath9k: fix using sta->drv_priv before initializing it - Revert "wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel" - sched/core: Fix a race between try_to_wake_up() and a woken up task - ipv6: addrconf: fix dev refcont leak when DAD failed - gma500: remove annoying deprecation warning - mpssd: fix buffer overflow warning - drm/i915: Avoid pointer arithmetic in calculating plane surface offset - mmc: dw_mmc: use resource_size_t to store physical address - pinctrl: at91-pio4: use %pr format string for resource - soc: qcom/spm: shut up uninitialized variable warning - kconfig: tinyconfig: provide whole choice blocks to avoid warnings - net: simplify napi_synchronize() to avoid warnings - drm: atmel-hlcdc: Fix vertical scaling - drm: Only use compat ioctl for addfb2 on X86/IA64 - genirq: Provide irq_gc_{lock_irqsave,unlock_irqrestore}() helpers - irqchip/atmel-aic: Fix potential deadlock in ->xlate() - fix iov_iter_fault_in_readable() - microblaze: fix __get_user() - avr32: fix copy_from_user() - microblaze: fix copy_from_user() - fix minor infoleak in get_user_ex() - mn10300: failing __get_user() and get_user() should zero - m32r: fix __get_user() - sh64: failing __get_user() should zero - nios2: fix __get_user() - score: fix __get_user/get_user - s390: get_user() should zero on failure - ARC: uaccess: get_user to zero out dest in cause of fault - asm-generic: make get_user() clear the destination on errors - frv: fix clear_user() - cris: buggered copy_from_user/copy_to_user/clear_user - blackfin: fix copy_from_user() - score: fix copy_from_user() and friends - sh: fix copy_from_user() - hexagon: fix strncpy_from_user() error return - mips: copy_from_user() must zero the destination on access_ok() failure - asm-generic: make copy_from_user() zero the destination properly - alpha: fix copy_from_user() - metag: copy_from_user() should zero the destination on access_ok() failure - parisc: fix copy_from_user() - openrisc: fix copy_from_user() - nios2: copy_from_user() should zero the tail of destination - mn10300: copy_from_user() should zero on access_ok() failure... - sparc32: fix copy_from_user() - ppc32: fix copy_from_user() - genirq/msi: Fix broken debug output - ia64: copy_from_user() should zero the destination on access_ok() failure - avr32: fix 'undefined reference to `___copy_from_user' - openrisc: fix the fix of copy_from_user() - Linux 4.4.22 * AES-XTS poor performance in Ubuntu 16.04 (LP: #1613295) - crypto: vmx - fix null dereference in p8_aes_xts_crypt * i40e/setting some ethtool features and remove module right after (modprobe -r) lead to crash in systems with more than 127 CPUs (LP: #1626782) - i40e: Fix errors resulted while turning off TSO * STC860:alpine-pdq:alpdq5p03: kernel panic when adding vnic (LP: #1626222) - ibmvnic: fix to use list_for_each_safe() when delete items * Stratton: ISST-LTE:UbuntuKVM: Failed to hotplug virtual devices to guest running Ubuntu 16.04.1 on UbuntuKVM16.04.1 #179 (LP: #1625986) - PCI: rpaphp: Fix slot registration for multiple slots under a PHB * nvme: Missing patch in Ubuntu-4.4.0-41.61 (LP: #1628520) - nvme: Call pci_disable_device on the error path. -- Seth Forshee Thu, 20 Oct 2016 11:33:44 -0500 linux-snapdragon (4.4.0-1032.36) xenial; urgency=low [ Ubuntu: 4.4.0-45.66 ] * CVE-2016-5195 - SAUCE: mm: remove gup_flags FOLL_WRITE games from __get_user_pages() * srcname from mount rule corrupted under load (LP: #1634753) - SAUCE: apparmor: fix sleep in critical section [ Ubuntu: 4.4.0-43.63 ] * kswapd0 100% CPU usage (LP: #1518457) - SAUCE: (no-up) If zone is so small that watermarks are the same, stop zone balance. -- Stefan Bader Wed, 19 Oct 2016 13:25:51 +0200 linux-snapdragon (4.4.0-1030.33) xenial; urgency=low [ Ubuntu: 4.4.0-42.62 ] * Fix GRO recursion overflow for tunneling protocols (LP: #1631287) - tunnels: Don't apply GRO to multiple layers of encapsulation. - gro: Allow tunnel stacking in the case of FOU/GUE * CVE-2016-7039 - SAUCE: net: add recursion limit to GRO -- Seth Forshee Fri, 07 Oct 2016 14:29:56 -0500 linux-snapdragon (4.4.0-1029.32) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1628228 [ Ubuntu: 4.4.0-41.61 ] * nvme drive probe failure (LP: #1626894) - (fix) NVMe: Don't unmap controller registers on reset -- Kamal Mostafa Tue, 27 Sep 2016 10:10:15 -0700 linux-snapdragon (4.4.0-1028.31) xenial; urgency=low [ Ubuntu: 4.4.0-40.60 ] * Release Tracking Bug - LP: #1627077 * Permission denied in CIFS with kernel 4.4.0-38 (LP: #1626112) - Fix memory leaks in cifs_do_mount() - Compare prepaths when comparing superblocks - SAUCE: Fix regression which breaks DFS mounting * Backlight does not change when adjust it higher than 50% after S3 (LP: #1625932) - SAUCE: i915_bpo: drm/i915/backlight: setup and cache pwm alternate increment value - SAUCE: i915_bpo: drm/i915/backlight: setup backlight pwm alternate increment on backlight enable [ Ubuntu: 4.4.0-39.59 ] * thunder: chip errata w/ multiple CQEs for a TSO packet (LP: #1624569) - net: thunderx: Fix for issues with multiple CQEs posted for a TSO packet * thunder: faulty TSO padding (LP: #1623627) - net: thunderx: Fix for HW issue while padding TSO packet * CVE-2016-6828 - tcp: fix use after free in tcp_xmit_retransmit_queue() * Sennheiser Officerunner - cannot get freq at ep 0x83 (LP: #1622763) - SAUCE: (no-up) ALSA: usb-audio: Add quirk for sennheiser officerunner * Backport E3 Skylake Support in ie31200_edac to Xenial (LP: #1619766) - EDAC, ie31200_edac: Add Skylake support * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724) - SAUCE: nvme: Don't suspend admin queue that wasn't created * ISST-LTE:pNV: system ben is hung during ST (nvme) (LP: #1620317) - blk-mq: Allow timeouts to run while queue is freezing - blk-mq: improve warning for running a queue on the wrong CPU - blk-mq: don't overwrite rq->mq_ctx * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error) (LP: #1619918) - btrfs: bugfix: handle FS_IOC32_{GETFLAGS, SETFLAGS, GETVERSION} in btrfs_ioctl * radeon: monitor connected to onboard VGA doesn't work with Xenial (LP: #1600092) - drm/radeon/dp: add back special handling for NUTMEG * initramfs includes qle driver, but not firmware (LP: #1623187) - qed: add MODULE_FIRMWARE() * [Hyper-V] Rebase Hyper-V to 4.7.2 (stable) (LP: #1616677) - hv_netvsc: Implement support for VF drivers on Hyper-V - hv_netvsc: Fix the list processing for network change event - Drivers: hv: vmbus: Introduce functions for estimating room in the ring buffer - Drivers: hv: vmbus: Use READ_ONCE() to read variables that are volatile - Drivers: hv: vmbus: Export the vmbus_set_event() API - lcoking/barriers, arch: Use smp barriers in smp_store_release() - asm-generic: guard smp_store_release/load_acquire - x86: reuse asm-generic/barrier.h - asm-generic: add __smp_xxx wrappers - x86: define __smp_xxx - asm-generic: implement virt_xxx memory barriers - Drivers: hv: vmbus: Move some ring buffer functions to hyperv.h - Drivers: hv: vmbus: Implement APIs to support "in place" consumption of vmbus packets - drivers:hv: Lock access to hyperv_mmio resource tree - drivers:hv: Make a function to free mmio regions through vmbus - drivers:hv: Track allocations of children of hv_vmbus in private resource tree - drivers:hv: Separate out frame buffer logic when picking MMIO range - Drivers: hv: vmbus: handle various crash scenarios - Drivers: hv: balloon: don't crash when memory is added in non-sorted order - Drivers: hv: balloon: reset host_specified_ha_region - tools: hv: lsvmbus: add pci pass-through UUID - hv_netvsc: move start_remove flag to net_device_context - hv_netvsc: use start_remove flag to protect netvsc_link_change() - hv_netvsc: untangle the pointer mess - hv_netvsc: get rid of struct net_device pointer in struct netvsc_device - hv_netvsc: synchronize netvsc_change_mtu()/netvsc_set_channels() with netvsc_remove() - hv_netvsc: set nvdev link after populating chn_table - hv_netvsc: Fix VF register on vlan devices - hv_netvsc: remove redundant assignment in netvsc_recv_callback() - hv_netvsc: introduce {net, hv}_device_to_netvsc_device() helpers - hv_netvsc: pass struct netvsc_device to rndis_filter_{open, close}() - hv_netvsc: pass struct net_device to rndis_filter_set_device_mac() - hv_netvsc: pass struct net_device to rndis_filter_set_offload_params() - netvsc: get rid of completion timeouts - PCI: hv: Don't leak buffer in hv_pci_onchannelcallback() - PCI: hv: Handle all pending messages in hv_pci_onchannelcallback() - netvsc: Use the new in-place consumption APIs in the rx path - x86/kernel: Audit and remove any unnecessary uses of module.h - PCI: hv: Fix interrupt cleanup path - hv_netvsc: Fix VF register on bonding devices - hv_netvsc: don't lose VF information - hv_netvsc: avoid deadlocks between rtnl lock and vf_use_cnt wait - hv_netvsc: reset vf_inject on VF removal - hv_netvsc: protect module refcount by checking net_device_ctx->vf_netdev - hv_netvsc: fix bonding devices check in netvsc_netdev_event() - Drivers: hv: vmbus: Use the new virt_xx barrier code - ixgbevf: call ndo_stop() instead of dev_close() when running offline selftest - ixgbevf: fix error code path when setting MAC address - ixgbevf: use bit operations for setting and checking resets - ixgbevf: Add support for generic Tx checksums - ixgbe/ixgbevf: Add support for bulk free in Tx cleanup & cleanup boolean logic - ixgbevf: refactor ethtool stats handling - ixgbevf: add support for per-queue ethtool stats - ixgbevf: make use of BIT() macro to avoid shift of signed values - ixgbevf: Move API negotiation function into mac_ops - ixgbevf: Add the device ID's presented while running on Hyper-V - ixgbevf: Support Windows hosts (Hyper-V) - ixgbevf: Change the relaxed order settings in VF driver for sparc - ixgbevf: Use mac_ops instead of trying to identify NIC type * New device ID for Kabypoint (LP: #1622469) - mfd: lpss: Add Intel Kaby Lake PCH-H PCI IDs - SAUCE: i2c: i801: Add support for Kaby Lake PCH-H * Xenial update to v4.4.21 stable release (LP: #1624037) - Revert "i40e: fix: do not sleep in netdev_ops" - fs: Check for invalid i_uid in may_follow_link() - netfilter: x_tables: check for size overflow - ext4: validate that metadata blocks do not overlap superblock - ext4: fix xattr shifting when expanding inodes - ext4: fix xattr shifting when expanding inodes part 2 - ext4: properly align shifted xattrs when expanding inodes - ext4: avoid deadlock when expanding inode size - ext4: avoid modifying checksum fields directly during checksum verification - block: Fix race triggered by blk_set_queue_dying() - block: make sure a big bio is split into at most 256 bvecs - cgroup: reduce read locked section of cgroup_threadgroup_rwsem during fork - s390/sclp_ctl: fix potential information leak with /dev/sclp - drm/radeon: fix radeon_move_blit on 32bit systems - drm: Reject page_flip for !DRIVER_MODESET - drm/msm: fix use of copy_from_user() while holding spinlock - ASoC: atmel_ssc_dai: Don't unconditionally reset SSC on stream startup - xfs: fix superblock inprogress check - timekeeping: Cap array access in timekeeping_debug - timekeeping: Avoid taking lock in NMI path with CONFIG_DEBUG_TIMEKEEPING - lustre: remove unused declaration - wrappers for ->i_mutex access - ovl: don't copy up opaqueness - ovl: remove posix_acl_default from workdir - ovl: listxattr: use strnlen() - ovl: fix workdir creation - ubifs: Fix assertion in layout_in_gaps() - bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power of two. - vhost/scsi: fix reuse of &vq->iov[out] in response - x86/apic: Do not init irq remapping if ioapic is disabled - uprobes: Fix the memcg accounting - crypto: caam - fix IV loading for authenc (giv)decryption - ALSA: usb-audio: Add sample rate inquiry quirk for B850V3 CP2114 - ALSA: firewire-tascam: accessing to user space outside spinlock - ALSA: fireworks: accessing to user space outside spinlock - ALSA: rawmidi: Fix possible deadlock with virmidi registration - ALSA: hda - Add headset mic quirk for Dell Inspiron 5468 - ALSA: hda - Enable subwoofer on Dell Inspiron 7559 - ALSA: timer: fix NULL pointer dereference in read()/ioctl() race - ALSA: timer: fix division by zero after SNDRV_TIMER_IOCTL_CONTINUE - ALSA: timer: fix NULL pointer dereference on memory allocation failure - scsi: fix upper bounds check of sense key in scsi_sense_key_string() - metag: Fix atomic_*_return inline asm constraints - cpufreq: Fix GOV_LIMITS handling for the userspace governor - hwrng: exynos - Disable runtime PM on probe failure - regulator: anatop: allow regulator to be in bypass mode - lib/mpi: mpi_write_sgl(): fix skipping of leading zero limbs - Linux 4.4.21 * Headset mic detection on some variants of Dell Inspiron 5468 (LP: #1617900) - ALSA: hda - Add headset mic quirk for Dell Inspiron 5468 * Xenial update to v4.4.20 stable release (LP: #1621113) - hugetlb: fix nr_pmds accounting with shared page tables - x86/mm: Disable preemption during CR3 read+write - uprobes/x86: Fix RIP-relative handling of EVEX-encoded instructions - tools/testing/nvdimm: fix SIGTERM vs hotplug crash - SUNRPC: Handle EADDRNOTAVAIL on connection failures - SUNRPC: allow for upcalls for same uid but different gss service - powerpc/eeh: eeh_pci_enable(): fix checking of post-request state - ALSA: usb-audio: Add a sample rate quirk for Creative Live! Cam Socialize HD (VF0610) - ALSA: usb-audio: Add quirk for ELP HD USB Camera - arm64: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO - parisc: Fix order of EREFUSED define in errno.h - virtio: fix memory leak in virtqueue_add() - vfio/pci: Fix NULL pointer oops in error interrupt setup handling - perf intel-pt: Fix occasional decoding errors when tracing system-wide - libnvdimm, nd_blk: mask off reserved status bits - ALSA: hda - Manage power well properly for resume - NVMe: Don't unmap controller registers on reset - PCI: Support PCIe devices with short cfg_size - PCI: Add Netronome vendor and device IDs - PCI: Limit config space size for Netronome NFP6000 family - PCI: Add Netronome NFP4000 PF device ID - PCI: Limit config space size for Netronome NFP4000 - mmc: sdhci-acpi: Reduce Baytrail eMMC/SD/SDIO hangs - ACPI: CPPC: Return error if _CPC is invalid on a CPU - ACPI / CPPC: Prevent cpc_desc_ptr points to the invalid data - um: Don't discard .text.exit section - genirq/msi: Remove unused MSI_FLAG_IDENTITY_MAP - genirq/msi: Make sure PCI MSIs are activated early - crypto: caam - fix non-hmac hashes - crypto: caam - fix echainiv(authenc) encrypt shared descriptor - crypto: caam - defer aead_set_sh_desc in case of zero authsize - usb: ehci: change order of register cleanup during shutdown - usb: misc: usbtest: add fix for driver hang - usb: dwc3: pci: add Intel Kabylake PCI ID - usb: dwc3: gadget: increment request->actual once - usb: hub: Fix unbalanced reference count/memory leak/deadlocks - USB: hub: fix up early-exit pathway in hub_activate - USB: hub: change the locking in hub_activate - usb: renesas_usbhs: clear the BRDYSTS in usbhsg_ep_enable() - usb: renesas_usbhs: Use dmac only if the pipe type is bulk - USB: validate wMaxPacketValue entries in endpoint descriptors - usb: gadget: fsl_qe_udc: off by one in setup_received_handle() - usb/gadget: fix gadgetfs aio support. - xhci: always handle "Command Ring Stopped" events - usb: xhci: Fix panic if disconnect - xhci: don't dereference a xhci member after removing xhci - USB: serial: fix memleak in driver-registration error path - USB: serial: option: add D-Link DWM-156/A3 - USB: serial: option: add support for Telit LE920A4 - USB: serial: ftdi_sio: add device ID for WICED USB UART dev board - USB: serial: ftdi_sio: add PIDs for Ivium Technologies devices - iommu/dma: Don't put uninitialised IOVA domains - iommu/arm-smmu: Fix CMDQ error handling - iommu/arm-smmu: Don't BUG() if we find aborting STEs with disable_bypass - pinctrl/amd: Remove the default de-bounce time - EDAC: Increment correct counter in edac_inc_ue_error() - s390/dasd: fix hanging device after clear subchannel - mac80211: fix purging multicast PS buffer queue - arm64: dts: rockchip: add reset saradc node for rk3368 SoCs - of: fix reference counting in of_graph_get_endpoint_by_regs - sched/cputime: Fix NO_HZ_FULL getrusage() monotonicity regression - sched/nohz: Fix affine unpinned timers mess - iio: fix sched WARNING "do not call blocking ops when !TASK_RUNNING" - drm/amdgpu: Change GART offset to 64-bit - drm/amdgpu: fix amdgpu_move_blit on 32bit systems - drm/amdgpu: avoid a possible array overflow - drm/amdgpu: skip TV/CV in display parsing - drm/amd/amdgpu: sdma resume fail during S4 on CI - drm/amdgpu: record error code when ring test failed - drm/i915: fix aliasing_ppgtt leak - ARC: build: Better way to detect ISA compatible toolchain - ARC: use correct offset in pt_regs for saving/restoring user mode r25 - ARC: Call trace_hardirqs_on() before enabling irqs - ARC: Elide redundant setup of DMA callbacks - aacraid: Check size values after double-fetch from user - mfd: cros_ec: Add cros_ec_cmd_xfer_status() helper - i2c: cros-ec-tunnel: Fix usage of cros_ec_cmd_xfer() - cdc-acm: fix wrong pipe type on rx interrupt xfers - mpt3sas: Fix resume on WarpDrive flash cards - megaraid_sas: Fix probing cards without io port - usb: renesas_usbhs: gadget: fix return value check in usbhs_mod_gadget_probe() - gpio: Fix OF build problem on UM - fs/seq_file: fix out-of-bounds read - btrfs: waiting on qgroup rescan should not always be interruptible - btrfs: properly track when rescan worker is running - Input: tegra-kbc - fix inverted reset logic - Input: i8042 - break load dependency between atkbd/psmouse and i8042 - Input: i8042 - set up shared ps2_cmd_mutex for AUX ports - crypto: nx - off by one bug in nx_of_update_msc() - crypto: qat - fix aes-xts key sizes - dmaengine: usb-dmac: check CHCR.DE bit in usb_dmac_isr_channel() - USB: avoid left shift by -1 - usb: chipidea: udc: don't touch DP when controller is in host mode - USB: fix typo in wMaxPacketSize validation - USB: serial: mos7720: fix non-atomic allocation in write path - USB: serial: mos7840: fix non-atomic allocation in write path - USB: serial: option: add WeTelecom WM-D200 - USB: serial: option: add WeTelecom 0x6802 and 0x6803 products - staging: comedi: daqboard2000: bug fix board type matching code - staging: comedi: comedi_test: fix timer race conditions - staging: comedi: ni_mio_common: fix AO inttrig backwards compatibility - staging: comedi: ni_mio_common: fix wrong insn_write handler - ACPI / drivers: fix typo in ACPI_DECLARE_PROBE_ENTRY macro - ACPI / drivers: replace acpi_probe_lock spinlock with mutex - ACPI / sysfs: fix error code in get_status() - ACPI / SRAT: fix SRAT parsing order with both LAPIC and X2APIC present - ALSA: line6: Remove double line6_pcm_release() after failed acquire. - ALSA: line6: Give up on the lock while URBs are released. - ALSA: line6: Fix POD sysfs attributes segfault - hwmon: (iio_hwmon) fix memory leak in name attribute - sysfs: correctly handle read offset on PREALLOC attrs - Linux 4.4.20 * Failed to acknowledge elog: /sys/firmware/opal/elog/0x5018d709/acknowledge (2:No such file or directory) (LP: #1619552) - powerpc/powernv : Drop reference added by kset_find_obj() * backport support for userspace access of DP aux devices (LP: #1619756) - drm/dp: Add a drm_aux-dev module for reading/writing dpcd registers. - drm/dp: Allow signals to interrupt drm_aux-dev reads/writes - [Config] CONFIG_DRM_DP_AUX_CHARDEV=y * Enable virtual scsi server driver for Power (LP: #1615665) - SAUCE: Ibmvscsis: Properly deregister target sessions - SAUCE: Return TCMU-generated sense data to fabric module - SAUCE: Ibmvscsis: Code cleanup of print statements - SAUCE: Ibmvscsis: Fixed a bug reported by Dan Carpenter * ISST-LTE: system dropped into xmon at pcibios_release_device+0x5c/0x80 during running dlpar test on monklp3 (LP: #1618151) - powerpc/pseries: use pci_host_bridge.release_fn() to kfree(phb) * Kernel Build Fails for Fuse Module (LP: #1617550) - SAUCE: (namespace) userns: Export current_in_userns to modules * boot-time kernel panic introduced in 4.4.0-18, not present in 4.4.0-15 (LP: #1572630) - blk-mq: Reuse hardware context cpumask for tags - blk-mq: Use proper cpumask iterator -- Kamal Mostafa Fri, 23 Sep 2016 12:16:37 -0700 linux-snapdragon (4.4.0-1027.30) xenial; urgency=low [ Joseph Salisbury ] * Release Tracking Bug - LP: #1625328 * thunder: chip errata w/ multiple CQEs for a TSO packet (LP: #1624569) - net: thunderx: Fix for issues with multiple CQEs posted for a TSO packet * thunder: faulty TSO padding (LP: #1623627) - net: thunderx: Fix for HW issue while padding TSO packet * CVE-2016-6828 - tcp: fix use after free in tcp_xmit_retransmit_queue() * Sennheiser Officerunner - cannot get freq at ep 0x83 (LP: #1622763) - SAUCE: (no-up) ALSA: usb-audio: Add quirk for sennheiser officerunner * Backport E3 Skylake Support in ie31200_edac to Xenial (LP: #1619766) - EDAC, ie31200_edac: Add Skylake support * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724) - SAUCE: nvme: Don't suspend admin queue that wasn't created * ISST-LTE:pNV: system ben is hung during ST (nvme) (LP: #1620317) - blk-mq: Allow timeouts to run while queue is freezing - blk-mq: improve warning for running a queue on the wrong CPU - blk-mq: don't overwrite rq->mq_ctx * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error) (LP: #1619918) - btrfs: bugfix: handle FS_IOC32_{GETFLAGS, SETFLAGS, GETVERSION} in btrfs_ioctl * radeon: monitor connected to onboard VGA doesn't work with Xenial (LP: #1600092) - drm/radeon/dp: add back special handling for NUTMEG * initramfs includes qle driver, but not firmware (LP: #1623187) - qed: add MODULE_FIRMWARE() * [Hyper-V] Rebase Hyper-V to 4.7.2 (stable) (LP: #1616677) - hv_netvsc: Implement support for VF drivers on Hyper-V - hv_netvsc: Fix the list processing for network change event - Drivers: hv: vmbus: Introduce functions for estimating room in the ring buffer - Drivers: hv: vmbus: Use READ_ONCE() to read variables that are volatile - Drivers: hv: vmbus: Export the vmbus_set_event() API - lcoking/barriers, arch: Use smp barriers in smp_store_release() - asm-generic: guard smp_store_release/load_acquire - x86: reuse asm-generic/barrier.h - asm-generic: add __smp_xxx wrappers - x86: define __smp_xxx - asm-generic: implement virt_xxx memory barriers - Drivers: hv: vmbus: Move some ring buffer functions to hyperv.h - Drivers: hv: vmbus: Implement APIs to support "in place" consumption of vmbus packets - drivers:hv: Lock access to hyperv_mmio resource tree - drivers:hv: Make a function to free mmio regions through vmbus - drivers:hv: Track allocations of children of hv_vmbus in private resource tree - drivers:hv: Separate out frame buffer logic when picking MMIO range - Drivers: hv: vmbus: handle various crash scenarios - Drivers: hv: balloon: don't crash when memory is added in non-sorted order - Drivers: hv: balloon: reset host_specified_ha_region - tools: hv: lsvmbus: add pci pass-through UUID - hv_netvsc: move start_remove flag to net_device_context - hv_netvsc: use start_remove flag to protect netvsc_link_change() - hv_netvsc: untangle the pointer mess - hv_netvsc: get rid of struct net_device pointer in struct netvsc_device - hv_netvsc: synchronize netvsc_change_mtu()/netvsc_set_channels() with netvsc_remove() - hv_netvsc: set nvdev link after populating chn_table - hv_netvsc: Fix VF register on vlan devices - hv_netvsc: remove redundant assignment in netvsc_recv_callback() - hv_netvsc: introduce {net, hv}_device_to_netvsc_device() helpers - hv_netvsc: pass struct netvsc_device to rndis_filter_{open, close}() - hv_netvsc: pass struct net_device to rndis_filter_set_device_mac() - hv_netvsc: pass struct net_device to rndis_filter_set_offload_params() - netvsc: get rid of completion timeouts - PCI: hv: Don't leak buffer in hv_pci_onchannelcallback() - PCI: hv: Handle all pending messages in hv_pci_onchannelcallback() - netvsc: Use the new in-place consumption APIs in the rx path - x86/kernel: Audit and remove any unnecessary uses of module.h - PCI: hv: Fix interrupt cleanup path - hv_netvsc: Fix VF register on bonding devices - hv_netvsc: don't lose VF information - hv_netvsc: avoid deadlocks between rtnl lock and vf_use_cnt wait - hv_netvsc: reset vf_inject on VF removal - hv_netvsc: protect module refcount by checking net_device_ctx->vf_netdev - hv_netvsc: fix bonding devices check in netvsc_netdev_event() - Drivers: hv: vmbus: Use the new virt_xx barrier code - ixgbevf: call ndo_stop() instead of dev_close() when running offline selftest - ixgbevf: fix error code path when setting MAC address - ixgbevf: use bit operations for setting and checking resets - ixgbevf: Add support for generic Tx checksums - ixgbe/ixgbevf: Add support for bulk free in Tx cleanup & cleanup boolean logic - ixgbevf: refactor ethtool stats handling - ixgbevf: add support for per-queue ethtool stats - ixgbevf: make use of BIT() macro to avoid shift of signed values - ixgbevf: Move API negotiation function into mac_ops - ixgbevf: Add the device ID's presented while running on Hyper-V - ixgbevf: Support Windows hosts (Hyper-V) - ixgbevf: Change the relaxed order settings in VF driver for sparc - ixgbevf: Use mac_ops instead of trying to identify NIC type * New device ID for Kabypoint (LP: #1622469) - mfd: lpss: Add Intel Kaby Lake PCH-H PCI IDs - SAUCE: i2c: i801: Add support for Kaby Lake PCH-H * Xenial update to v4.4.21 stable release (LP: #1624037) - Revert "i40e: fix: do not sleep in netdev_ops" - fs: Check for invalid i_uid in may_follow_link() - netfilter: x_tables: check for size overflow - ext4: validate that metadata blocks do not overlap superblock - ext4: fix xattr shifting when expanding inodes - ext4: fix xattr shifting when expanding inodes part 2 - ext4: properly align shifted xattrs when expanding inodes - ext4: avoid deadlock when expanding inode size - ext4: avoid modifying checksum fields directly during checksum verification - block: Fix race triggered by blk_set_queue_dying() - block: make sure a big bio is split into at most 256 bvecs - cgroup: reduce read locked section of cgroup_threadgroup_rwsem during fork - s390/sclp_ctl: fix potential information leak with /dev/sclp - drm/radeon: fix radeon_move_blit on 32bit systems - drm: Reject page_flip for !DRIVER_MODESET - drm/msm: fix use of copy_from_user() while holding spinlock - ASoC: atmel_ssc_dai: Don't unconditionally reset SSC on stream startup - xfs: fix superblock inprogress check - timekeeping: Cap array access in timekeeping_debug - timekeeping: Avoid taking lock in NMI path with CONFIG_DEBUG_TIMEKEEPING - lustre: remove unused declaration - wrappers for ->i_mutex access - ovl: don't copy up opaqueness - ovl: remove posix_acl_default from workdir - ovl: listxattr: use strnlen() - ovl: fix workdir creation - ubifs: Fix assertion in layout_in_gaps() - bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power of two. - vhost/scsi: fix reuse of &vq->iov[out] in response - x86/apic: Do not init irq remapping if ioapic is disabled - uprobes: Fix the memcg accounting - crypto: caam - fix IV loading for authenc (giv)decryption - ALSA: usb-audio: Add sample rate inquiry quirk for B850V3 CP2114 - ALSA: firewire-tascam: accessing to user space outside spinlock - ALSA: fireworks: accessing to user space outside spinlock - ALSA: rawmidi: Fix possible deadlock with virmidi registration - ALSA: hda - Add headset mic quirk for Dell Inspiron 5468 - ALSA: hda - Enable subwoofer on Dell Inspiron 7559 - ALSA: timer: fix NULL pointer dereference in read()/ioctl() race - ALSA: timer: fix division by zero after SNDRV_TIMER_IOCTL_CONTINUE - ALSA: timer: fix NULL pointer dereference on memory allocation failure - scsi: fix upper bounds check of sense key in scsi_sense_key_string() - metag: Fix atomic_*_return inline asm constraints - cpufreq: Fix GOV_LIMITS handling for the userspace governor - hwrng: exynos - Disable runtime PM on probe failure - regulator: anatop: allow regulator to be in bypass mode - lib/mpi: mpi_write_sgl(): fix skipping of leading zero limbs - Linux 4.4.21 * Headset mic detection on some variants of Dell Inspiron 5468 (LP: #1617900) - ALSA: hda - Add headset mic quirk for Dell Inspiron 5468 * Xenial update to v4.4.20 stable release (LP: #1621113) - hugetlb: fix nr_pmds accounting with shared page tables - x86/mm: Disable preemption during CR3 read+write - uprobes/x86: Fix RIP-relative handling of EVEX-encoded instructions - tools/testing/nvdimm: fix SIGTERM vs hotplug crash - SUNRPC: Handle EADDRNOTAVAIL on connection failures - SUNRPC: allow for upcalls for same uid but different gss service - powerpc/eeh: eeh_pci_enable(): fix checking of post-request state - ALSA: usb-audio: Add a sample rate quirk for Creative Live! Cam Socialize HD (VF0610) - ALSA: usb-audio: Add quirk for ELP HD USB Camera - arm64: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO - parisc: Fix order of EREFUSED define in errno.h - virtio: fix memory leak in virtqueue_add() - vfio/pci: Fix NULL pointer oops in error interrupt setup handling - perf intel-pt: Fix occasional decoding errors when tracing system-wide - libnvdimm, nd_blk: mask off reserved status bits - ALSA: hda - Manage power well properly for resume - NVMe: Don't unmap controller registers on reset - PCI: Support PCIe devices with short cfg_size - PCI: Add Netronome vendor and device IDs - PCI: Limit config space size for Netronome NFP6000 family - PCI: Add Netronome NFP4000 PF device ID - PCI: Limit config space size for Netronome NFP4000 - mmc: sdhci-acpi: Reduce Baytrail eMMC/SD/SDIO hangs - ACPI: CPPC: Return error if _CPC is invalid on a CPU - ACPI / CPPC: Prevent cpc_desc_ptr points to the invalid data - um: Don't discard .text.exit section - genirq/msi: Remove unused MSI_FLAG_IDENTITY_MAP - genirq/msi: Make sure PCI MSIs are activated early - crypto: caam - fix non-hmac hashes - crypto: caam - fix echainiv(authenc) encrypt shared descriptor - crypto: caam - defer aead_set_sh_desc in case of zero authsize - usb: ehci: change order of register cleanup during shutdown - usb: misc: usbtest: add fix for driver hang - usb: dwc3: pci: add Intel Kabylake PCI ID - usb: dwc3: gadget: increment request->actual once - usb: hub: Fix unbalanced reference count/memory leak/deadlocks - USB: hub: fix up early-exit pathway in hub_activate - USB: hub: change the locking in hub_activate - usb: renesas_usbhs: clear the BRDYSTS in usbhsg_ep_enable() - usb: renesas_usbhs: Use dmac only if the pipe type is bulk - USB: validate wMaxPacketValue entries in endpoint descriptors - usb: gadget: fsl_qe_udc: off by one in setup_received_handle() - usb/gadget: fix gadgetfs aio support. - xhci: always handle "Command Ring Stopped" events - usb: xhci: Fix panic if disconnect - xhci: don't dereference a xhci member after removing xhci - USB: serial: fix memleak in driver-registration error path - USB: serial: option: add D-Link DWM-156/A3 - USB: serial: option: add support for Telit LE920A4 - USB: serial: ftdi_sio: add device ID for WICED USB UART dev board - USB: serial: ftdi_sio: add PIDs for Ivium Technologies devices - iommu/dma: Don't put uninitialised IOVA domains - iommu/arm-smmu: Fix CMDQ error handling - iommu/arm-smmu: Don't BUG() if we find aborting STEs with disable_bypass - pinctrl/amd: Remove the default de-bounce time - EDAC: Increment correct counter in edac_inc_ue_error() - s390/dasd: fix hanging device after clear subchannel - mac80211: fix purging multicast PS buffer queue - arm64: dts: rockchip: add reset saradc node for rk3368 SoCs - of: fix reference counting in of_graph_get_endpoint_by_regs - sched/cputime: Fix NO_HZ_FULL getrusage() monotonicity regression - sched/nohz: Fix affine unpinned timers mess - iio: fix sched WARNING "do not call blocking ops when !TASK_RUNNING" - drm/amdgpu: Change GART offset to 64-bit - drm/amdgpu: fix amdgpu_move_blit on 32bit systems - drm/amdgpu: avoid a possible array overflow - drm/amdgpu: skip TV/CV in display parsing - drm/amd/amdgpu: sdma resume fail during S4 on CI - drm/amdgpu: record error code when ring test failed - drm/i915: fix aliasing_ppgtt leak - ARC: build: Better way to detect ISA compatible toolchain - ARC: use correct offset in pt_regs for saving/restoring user mode r25 - ARC: Call trace_hardirqs_on() before enabling irqs - ARC: Elide redundant setup of DMA callbacks - aacraid: Check size values after double-fetch from user - mfd: cros_ec: Add cros_ec_cmd_xfer_status() helper - i2c: cros-ec-tunnel: Fix usage of cros_ec_cmd_xfer() - cdc-acm: fix wrong pipe type on rx interrupt xfers - mpt3sas: Fix resume on WarpDrive flash cards - megaraid_sas: Fix probing cards without io port - usb: renesas_usbhs: gadget: fix return value check in usbhs_mod_gadget_probe() - gpio: Fix OF build problem on UM - fs/seq_file: fix out-of-bounds read - btrfs: waiting on qgroup rescan should not always be interruptible - btrfs: properly track when rescan worker is running - Input: tegra-kbc - fix inverted reset logic - Input: i8042 - break load dependency between atkbd/psmouse and i8042 - Input: i8042 - set up shared ps2_cmd_mutex for AUX ports - crypto: nx - off by one bug in nx_of_update_msc() - crypto: qat - fix aes-xts key sizes - dmaengine: usb-dmac: check CHCR.DE bit in usb_dmac_isr_channel() - USB: avoid left shift by -1 - usb: chipidea: udc: don't touch DP when controller is in host mode - USB: fix typo in wMaxPacketSize validation - USB: serial: mos7720: fix non-atomic allocation in write path - USB: serial: mos7840: fix non-atomic allocation in write path - USB: serial: option: add WeTelecom WM-D200 - USB: serial: option: add WeTelecom 0x6802 and 0x6803 products - staging: comedi: daqboard2000: bug fix board type matching code - staging: comedi: comedi_test: fix timer race conditions - staging: comedi: ni_mio_common: fix AO inttrig backwards compatibility - staging: comedi: ni_mio_common: fix wrong insn_write handler - ACPI / drivers: fix typo in ACPI_DECLARE_PROBE_ENTRY macro - ACPI / drivers: replace acpi_probe_lock spinlock with mutex - ACPI / sysfs: fix error code in get_status() - ACPI / SRAT: fix SRAT parsing order with both LAPIC and X2APIC present - ALSA: line6: Remove double line6_pcm_release() after failed acquire. - ALSA: line6: Give up on the lock while URBs are released. - ALSA: line6: Fix POD sysfs attributes segfault - hwmon: (iio_hwmon) fix memory leak in name attribute - sysfs: correctly handle read offset on PREALLOC attrs - Linux 4.4.20 * Failed to acknowledge elog: /sys/firmware/opal/elog/0x5018d709/acknowledge (2:No such file or directory) (LP: #1619552) - powerpc/powernv : Drop reference added by kset_find_obj() * backport support for userspace access of DP aux devices (LP: #1619756) - drm/dp: Add a drm_aux-dev module for reading/writing dpcd registers. - drm/dp: Allow signals to interrupt drm_aux-dev reads/writes - [Config] CONFIG_DRM_DP_AUX_CHARDEV=y * Enable virtual scsi server driver for Power (LP: #1615665) - SAUCE: Ibmvscsis: Properly deregister target sessions - SAUCE: Return TCMU-generated sense data to fabric module - SAUCE: Ibmvscsis: Code cleanup of print statements - SAUCE: Ibmvscsis: Fixed a bug reported by Dan Carpenter * ISST-LTE: system dropped into xmon at pcibios_release_device+0x5c/0x80 during running dlpar test on monklp3 (LP: #1618151) - powerpc/pseries: use pci_host_bridge.release_fn() to kfree(phb) * Kernel Build Fails for Fuse Module (LP: #1617550) - SAUCE: (namespace) userns: Export current_in_userns to modules * boot-time kernel panic introduced in 4.4.0-18, not present in 4.4.0-15 (LP: #1572630) - blk-mq: Reuse hardware context cpumask for tags - blk-mq: Use proper cpumask iterator -- Joseph Salisbury Thu, 22 Sep 2016 09:02:27 -0400 linux-snapdragon (4.4.0-1026.29) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1620701 [ Ubuntu: 4.4.0-38.57 ] * CIFS client: access problems after updating to kernel 4.4.0-29-generic (LP: #1612135) - Revert "UBUNTU: SAUCE: (namespace) Bypass sget() capability check for nfs" - fs: Call d_automount with the filesystems creds * apt-key add fails in overlayfs (LP: #1618572) - SAUCE: overlayfs: fix regression in whiteout detection -- Tim Gardner Tue, 30 Aug 2016 12:34:04 -0600 linux-snapdragon (4.4.0-1025.28) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1618153 [ Ubuntu: 4.4.0-37.56 ] * [Feature] Instruction decoder support for new SKX instructions- AVX512 (LP: #1591655) - x86/insn: perf tools: Fix vcvtph2ps instruction decoding - x86/insn: Add AVX-512 support to the instruction decoder - perf tools: Add AVX-512 support to the instruction decoder used by Intel PT - perf tools: Add AVX-512 instructions to the new instructions test * [Ubuntu 16.04] FCoE Lun not visible in OS with inbox driver - Issue with ioremap() call on 32bit kernel (LP: #1608652) - lpfc: Correct issue with ioremap() call on 32bit kernel * [Feature] turbostat support for Skylake-SP server (LP: #1591802) - tools/power turbostat: decode more CPUID fields - tools/power turbostat: CPUID(0x16) leaf shows base, max, and bus frequency - tools/power turbostat: decode HWP registers - tools/power turbostat: Decode MSR_MISC_PWR_MGMT - tools/power turbostat: allow sub-sec intervals - tools/power turbostat: Intel Xeon x200: fix erroneous bclk value - tools/power turbostat: Intel Xeon x200: fix turbo-ratio decoding - tools/power turbostat: re-name "%Busy" field to "Busy%" - tools/power turbostat: add --out option for saving output in a file - tools/power turbostat: fix compiler warnings - tools/power turbostat: make fewer systems calls - tools/power turbostat: show IRQs per CPU - tools/power turbostat: show GFXMHz - tools/power turbostat: show GFX%rc6 - tools/power turbostat: detect and work around syscall jitter - tools/power turbostat: indicate SMX and SGX support - tools/power turbostat: call __cpuid() instead of __get_cpuid() - tools/power turbostat: correct output for MSR_NHM_SNB_PKG_CST_CFG_CTL dump - tools/power turbostat: bugfix: TDP MSRs print bits fixing - tools/power turbostat: SGX state should print only if --debug - tools/power turbostat: print IRTL MSRs - tools/power turbostat: initial BXT support - tools/power turbostat: decode BXT TSC frequency via CPUID - tools/power turbostat: initial SKX support * [BYT] display hotplug doesn't work on console (LP: #1616894) - drm/i915/vlv: Make intel_crt_reset() per-encoder - drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init() - drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug() - drm/i915: Enable polling when we don't have hpd * [Feature]intel_idle enabling on Broxton-P (LP: #1520446) - intel_idle: add BXT support * [Feature] EDAC: Update driver for SKX-SP (LP: #1591815) - [Config] CONFIG_EDAC_SKX=m - EDAC, skx_edac: Add EDAC driver for Skylake * [Feature] KBL: Sandy Peak(3168) WiFi/BT support (LP: #1591648) - Bluetooth: Add support for Intel Bluetooth device 3168 [8087:0aa7] * MacBookPro11,4 fails to poweroff or suspend (LP: #1587714) - SAUCE: PCI: Workaround to enable poweroff on Mac Pro 11 * Support Edge Gateway's Bluetooth LED (LP: #1512999) - SAUCE: Bluetooth: Support for LED on Edge Gateways - SAUCE: Bluetooth: Use host bridge subsystem IDs to identify Edge Gateways * Please add support for alps touchpad. (LP: #1616813) - [Config] CONFIG_HID_ALPS=m - HID: add Alps I2C HID Touchpad-Stick support - HID: alps: struct u1_dev *priv is internal to the driver - HID: alps: pass correct sizes to hid_hw_raw_request() - HID: alps: match alps devices in core - HID: alps: a few cleanups * DINO2M - System hangs with a black screen during s4 stress test (LP: #1616781) - x86/power/64: Fix kernel text mapping corruption during image restoration * Xenial update to v4.4.17 stable release (LP: #1611833) - USB: OHCI: Don't mark EDs as ED_OPER if scheduling fails - x86/quirks: Apply nvidia_bugs quirk only on root bus - x86/quirks: Reintroduce scanning of secondary buses - x86/quirks: Add early quirk to reset Apple AirPort card - dmaengine: at_xdmac: align descriptors on 64 bits - dmaengine: at_xdmac: fix residue corruption - dmaengine: at_xdmac: double FIFO flush needed to compute residue - mm, sl[au]b: add __GFP_ATOMIC to the GFP reclaim mask - mm, compaction: abort free scanner if split fails - fs/nilfs2: fix potential underflow in call to crc32_le - mm, compaction: prevent VM_BUG_ON when terminating freeing scanner - mm, meminit: always return a valid node from early_pfn_to_nid - mm, meminit: ensure node is online before checking whether pages are uninitialised - vmlinux.lds: account for destructor sections - pps: do not crash when failed to register - kernel/sysrq, watchdog, sched/core: Reset watchdog on all CPUs while processing sysrq-w - arc: unwind: warn only once if DW2_UNWIND is disabled - ARC: unwind: ensure that .debug_frame is generated (vs. .eh_frame) - xen/pciback: Fix conf_space read/write overlap check. - xenbus: don't BUG() on user mode induced condition - xenbus: don't bail early from xenbus_dev_request_and_reply() - Input: vmmouse - remove port reservation - Input: elantech - add more IC body types to the list - Input: xpad - fix oops when attaching an unknown Xbox One gamepad - Input: wacom_w8001 - w8001_MAX_LENGTH should be 13 - Input: xpad - validate USB endpoint count during probe - Input: tsc200x - report proper input_dev name - pvclock: Add CPU barriers to get correct version value - pinctrl: single: Fix missing flush of posted write for a wakeirq - pinctrl: imx: Do not treat a PIN without MUX register as an error - cgroup: set css->id to -1 during init - power_supply: power_supply_read_temp only if use_cnt > 0 - locks: use file_inode() - Revert "ecryptfs: forbid opening files without mmap handler" - ecryptfs: don't allow mmap when the lower fs doesn't support it - ext4: verify extent header depth - 9p: use file_dentry() - namespace: update event counter when umounting a deleted dentry - spi: sunxi: fix transfer timeout - spi: sun4i: fix FIFO limit - clk: rockchip: initialize flags of clk_init_data in mmc-phase clock - platform/chrome: cros_ec_dev - double fetch bug in ioctl - block: fix use-after-free in sys_ioprio_get() - mmc: block: fix packed command header endianness - sched/fair: Fix effective_load() to consistently use smoothed load - ovl: handle ATTR_KILL* - perf/x86: fix PEBS issues on Intel Atom/Core2 - can: at91_can: RX queue could get stuck at high bus load - can: c_can: Update D_CAN TX and RX functions to 32 bit - fix Altera Cyclone access - can: fix handling of unmodifiable configuration options fix - can: fix oops caused by wrong rtnl dellink usage - RDS: fix rds_tcp_init() error path - SCSI: fix new bug in scsi_dev_info_list string matching - ipr: Clear interrupt on croc/crocodile when running with LSI - posix_cpu_timer: Exit early when process has been reaped - i2c: mux: reg: wrong condition checked for of_address_to_resource return value - libata: LITE-ON CX1-JB256-HP needs lower max_sectors - libceph: apply new_state before new_up_client on incrementals - net: mvneta: set real interrupt per packet for tx_done - intel_th: pci: Add Kaby Lake PCH-H support - intel_th: Fix a deadlock in modprobing - vfs: fix deadlock in file_remove_privs() on overlayfs - Linux 4.4.17 - xenbus: don't look up transaction IDs for ordinary writes * Enable virtual scsi server driver for Power (LP: #1615665) - [Config] CONFIG_SCSI_IBMVSCSIS=m - target: Add target_alloc_session() helper function - ibmvscsis: Initial commit of IBM VSCSI Tgt Driver * AES-XTS poor performance in Ubuntu 16.04 (LP: #1613295) - crypto: vmx: Only call enable_kernel_vsx() - powerpc: Create disable_kernel_{fp,altivec,vsx,spe}() - crypto: vmx - Adding asm subroutines for XTS - crypto: xts - consolidate sanity check for keys - crypto: vmx - Adding support for XTS - crypto: vmx - Fix aes_p8_xts_decrypt build failure - crypto: xts - fix compile errors * System hang when plug/pull USB 3.1 key via thunderbolt port over 5 times (LP: #1616318) - USB: don't free bandwidth_mutex too early * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724) - nvme: Suspend all queues before deletion * change_hat is logging failures during expected hat probing (LP: #1615893) - SAUCE: apparmor: Fix auditing behavior for change_hat probing * deleted files outside of the namespace are not being treated as disconnected (LP: #1615892) - SAUCE: apparmor: deleted dentries can be disconnected * stacking to unconfined in a child namespace confuses mediation (LP: #1615890) - SAUCE: apparmor: special case unconfined when determining the mode * apparmor module parameters can be changed after the policy is locked (LP: #1615895) - SAUCE: apparmor: fix: parameters can be changed after policy is locked * AppArmor profile reloading causes an intermittent kernel BUG (LP: #1579135) - SAUCE: apparmor: fix vec_unique for vectors larger than 8 * label vec reductions can result in reference labels instead of direct access to labels (LP: #1615889) - SAUCE: apparmor: reduction of vec to single entry is just that entry * profiles from different namespaces can block other namespaces from being able to load a profile (LP: #1615887) - SAUCE: apparmor: profiles in one ns can affect mediation in another ns * vmalloc failure leads to null ptr dereference in aa_dfa_next (LP: #1592547) - SAUCE: apparmor: oops in profile_unpack() when policy_db is not present * vmalloc_addr is being checked on the failed return address of kvzalloc() (LP: #1615885) - SAUCE: apparmor: fix: don't check for vmalloc_addr if kvzalloc() failed * dfa is missing a bounds check which can cause an oops (LP: #1615882) - SAUCE: apparmor: Add missing id bounds check on dfa verification * The label build for onexec when stacking is wrong (LP: #1615881) - SAUCE: apparmor: Fix label build for onexec stacking. * The inherit check for new to old label comparison for domain transitions is wrong (LP: #1615880) - SAUCE: apparmor: Fix new to old label comparison for domain transitions * warning stack trace while playing with apparmor namespaces (LP: #1593874) - SAUCE: apparmor: fix stack trace when removing namespace with profiles * __label_update proxy comparison test is wrong (LP: #1615878) - SAUCE: apparmor: Fix __label_update proxy comparison test * Xenial update to v4.4.19 stable release (LP: #1615620) - usb: gadget: avoid exposing kernel stack - usb: f_fs: off by one bug in _ffs_func_bind() - usb: renesas_usbhs: protect the CFIFOSEL setting in usbhsg_ep_enable() - usb: dwc3: fix for the isoc transfer EP_BUSY flag - USB: serial: option: add support for Telit LE910 PID 0x1206 - usb: renesas_usbhs: fix NULL pointer dereference in xfer_work() - arm64: kernel: Save and restore UAO and addr_limit on exception entry - arm64: debug: unmask PSTATE.D earlier - arm64: Fix incorrect per-cpu usage for boot CPU - tty: serial: msm: Don't read off end of tx fifo - serial: samsung: Fix ERR pointer dereference on deferred probe - tty/serial: atmel: fix RS485 half duplex with DMA - gpio: pca953x: Fix NBANK calculation for PCA9536 - gpio: intel-mid: Remove potentially harmful code - Bluetooth: hci_intel: Fix null gpio desc pointer dereference - pinctrl: cherryview: prevent concurrent access to GPIO controllers - arm64: dts: rockchip: fixes the gic400 2nd region size for rk3368 - arm64: mm: avoid fdt_check_header() before the FDT is fully mapped - KVM: PPC: Book3S HV: Pull out TM state save/restore into separate procedures - KVM: PPC: Book3S HV: Save/restore TM state in H_CEDE - KVM: MTRR: fix kvm_mtrr_check_gfn_range_consistency page fault - KVM: VMX: handle PML full VMEXIT that occurs during event delivery - KVM: nVMX: Fix memory corruption when using VMCS shadowing - intel_pstate: Fix MSR_CONFIG_TDP_x addressing in core_get_max_pstate() - mfd: qcom_rpm: Fix offset error for msm8660 - mfd: qcom_rpm: Parametrize also ack selector size - media: usbtv: prevent access to free'd resources - media: dvb_ringbuffer: Add memory barriers - vb2: core: Skip planes array verification if pb is NULL - Fix RC5 decoding with Fintek CIR chipset - sur40: lower poll interval to fix occasional FPS drops to ~56 FPS - sur40: fix occasional oopses on device close - dm: set DMF_SUSPENDED* _before_ clearing DMF_NOFLUSH_SUSPENDING - hp-wmi: Fix wifi cannot be hard-unblocked - s5p-mfc: Set device name for reserved memory region devs - s5p-mfc: Add release callback for memory region devs - i2c: efm32: fix a failure path in efm32_i2c_probe() - spi: pxa2xx: Clear all RFT bits in reset_sccr1() on Intel Quark - Bluetooth: Fix l2cap_sock_setsockopt() with optname BT_RCVMTU - EDAC: Correct channel count limit - HID: uhid: fix timeout when probe races with IO - ovl: disallow overlayfs as upperdir - remoteproc: Fix potential race condition in rproc_add - ARC: mm: don't loose PTE_SPECIAL in pte_modify() - jbd2: make journal y2038 safe - fs/cifs: make share unaccessible at root level mountable - cifs: Check for existing directory when opening file with O_CREAT - cifs: fix crash due to race in hmac(md5) handling - CIFS: Fix a possible invalid memory access in smb2_query_symlink() - random: initialize the non-blocking pool via add_hwgenerator_randomness() - random: print a warning for the first ten uninitialized random users - random: add interrupt callback to VMBus IRQ handler - MIPS: KVM: Fix mapped fault broken commpage handling - MIPS: KVM: Add missing gfn range check - MIPS: KVM: Fix gfn range check in kseg0 tlb faults - MIPS: KVM: Propagate kseg0/mapped tlb fault errors - nfs: don't create zero-length requests - nfsd: Fix race between FREE_STATEID and LOCK - nfsd: don't return an unhashed lock stateid after taking mutex - drm/i915: Don't complain about lack of ACPI video bios - iommu/exynos: Suppress unbinding to prevent system failure - iommu/vt-d: Return error code in domain_context_mapping_one() - iommu/amd: Handle IOMMU_DOMAIN_DMA in ops->domain_free call-back - iommu/amd: Init unity mappings only for dma_ops domains - iommu/amd: Update Alias-DTE in update_device_table() - audit: fix a double fetch in audit_log_single_execve_arg() - ARM: dts: sunxi: Add a startup delay for fixed regulator enabled phys - netlabel: add address family checks to netlbl_{sock,req}_delattr() - w1:omap_hdq: fix regression - drm/amdgpu: add a delay after ATPX dGPU power off - drm/amdgpu: Poll for both connect/disconnect on analog connectors - drm/amdgpu: support backlight control for UNIPHY3 - drm/amdgpu: Disable RPM helpers while reprobing connectors on resume - drm/amdgpu: fix firmware info version checks - drm/amdgpu/gmc7: add missing mullins case - drm/radeon: add a delay after ATPX dGPU power off - drm/radeon: Poll for both connect/disconnect on analog connectors - drm/radeon: fix firmware info version checks - drm/radeon: support backlight control for UNIPHY3 - drm/nouveau/gr/nv3x: fix instobj write offsets in gr setup - drm/nouveau/fbcon: fix font width not divisible by 8 - drm: Restore double clflush on the last partial cacheline - drm/edid: Add 6 bpc quirk for display AEO model 0. - drm/i915: Never fully mask the the EI up rps interrupt on SNB/IVB - drm/i915/dp: Revert "drm/i915/dp: fall back to 18 bpp when sink capability is unknown" - balloon: check the number of available pages in leak balloon - ftrace/recordmcount: Work around for addition of metag magic but not relocations - metag: Fix __cmpxchg_u32 asm constraint for CMP - block: add missing group association in bio-cloning functions - block: fix bdi vs gendisk lifetime mismatch - mtd: nand: fix bug writing 1 byte less than page size - mm/hugetlb: avoid soft lockup in set_max_huge_pages() - ALSA: hda: Fix krealloc() with __GFP_ZERO usage - ALSA: hda/realtek - Can't adjust speaker's volume on a Dell AIO - ALSA: hda: add AMD Bonaire AZ PCI ID with proper driver caps - ALSA: hda - Fix headset mic detection problem for two dell machines - IB/mlx5: Fix MODIFY_QP command input structure - IB/mlx5: Fix entries checks in mlx5_ib_create_cq - IB/mlx5: Fix returned values of query QP - IB/mlx5: Fix entries check in mlx5_ib_resize_cq - IB/mlx5: Fix post send fence logic - IB/mlx5: Return PORT_ERR in Active to Initializing tranisition - IB/SA: Use correct free function - IB/IPoIB: Don't update neigh validity for unresolved entries - IB/IWPM: Fix a potential skb leak - IB/mlx4: Fix the SQ size of an RC QP - IB/mlx4: Fix error flow when sending mads under SRIOV - IB/mlx4: Fix memory leak if QP creation failed - of: fix memory leak related to safe_name() - ubi: Make volume resize power cut aware - ubi: Fix early logging - ubi: Fix race condition between ubi device creation and udev - iscsi-target: Fix panic when adding second TCP connection to iSCSI session - target: Fix ordered task target_setup_cmd_from_cdb exception hang - target: Fix missing complete during ABORT_TASK + CMD_T_FABRIC_STOP - target: Fix race between iscsi-target connection shutdown + ABORT_TASK - target: Fix max_unmap_lba_count calc overflow - target: Fix ordered task CHECK_CONDITION early exception handling - Input: elan_i2c - properly wake up touchpad on ASUS laptops - SUNRPC: Don't allocate a full sockaddr_storage for tracing - MIPS: mm: Fix definition of R6 cache instruction - MIPS: Don't register r4k sched clock when CPUFREQ enabled - MIPS: hpet: Increase HPET_MIN_PROG_DELTA and decrease HPET_MIN_CYCLES - PCI: Mark Atheros AR9485 and QCA9882 to avoid bus reset - x86/platform/intel_mid_pci: Rework IRQ0 workaround - ACPI / EC: Work around method reentrancy limit in ACPICA for _Qxx - rtc: s3c: Add s3c_rtc_{enable/disable}_clk in s3c_rtc_setfreq() - dm flakey: error READ bios during the down_interval - module: Invalidate signatures on force-loaded modules - Documentation/module-signing.txt: Note need for version info if reusing a key - Linux 4.4.19 * xfrm: ipsec crash when updating spd thresholds (LP: #1613787) - xfrm: Ignore socket policies when rebuilding hash tables * ISST-LTE:pKVM311:lotg5:Ubutu16041:lotg5 crashed @ writeback_sb_inodes+0x30c/0x590 (LP: #1614565) - writeback: Write dirty times for WB_SYNC_ALL writeback * IBM Power 720 Ethernet Not Seen (LP: #1612725) - [Config] CONFIG_IBMEBUS=y for powerpc * CAPI: Update default setting for the psl_fir_cntl register (LP: #1612431) - cxl: Set psl_fir_cntl to production environment value * Xenial update to v4.4.18 stable release (LP: #1614560) - tcp: enable per-socket rate limiting of all 'challenge acks' - ipv4: reject RTNH_F_DEAD and RTNH_F_LINKDOWN from user space - bonding: set carrier off for devices created through netlink - net: bgmac: Fix infinite loop in bgmac_dma_tx_add() - net/irda: fix NULL pointer dereference on memory allocation failure - qed: Fix setting/clearing bit in completion bitmap - tcp: consider recv buf for the initial window scale - ipath: Restrict use of the write() interface - scsi: ignore errors from scsi_dh_add_device() - HID: sony: do not bail out when the sixaxis refuses the output report - i2c: i801: Allow ACPI SystemIO OpRegion to conflict with PCI BAR - arm: oabi compat: add missing access checks - KEYS: 64-bit MIPS needs to use compat_sys_keyctl for 32-bit userspace - Revert "s390/kdump: Clear subchannel ID to signal non-CCW/SCSI IPL" - random: strengthen input validation for RNDADDTOENTCNT - devpts: clean up interface to pty drivers - x86/mm/pat: Add support of non-default PAT MSR setting - x86/mm/pat: Add pat_disable() interface - x86/mm/pat: Replace cpu_has_pat with boot_cpu_has() - x86/mtrr: Fix Xorg crashes in Qemu sessions - x86/mtrr: Fix PAT init handling when MTRR is disabled - x86/xen, pat: Remove PAT table init code from Xen - x86/pat: Document the PAT initialization sequence - x86/mm/pat: Fix BUG_ON() in mmap_mem() on QEMU/i386 - drm/i915: Pretend cursor is always on for ILK-style WM calculations (v2) - x86/syscalls/64: Add compat_sys_keyctl for 32-bit userspace - block: fix use-after-free in seq file - sysv, ipc: fix security-layer leaking - fuse: fsync() did not return IO errors - fuse: fuse_flush must check mapping->flags for errors - fuse: fix wrong assignment of ->flags in fuse_send_init() - fs/dcache.c: avoid soft-lockup in dput() - crypto: gcm - Filter out async ghash if necessary - crypto: scatterwalk - Fix test in scatterwalk_done - ext4: check for extents that wrap around - ext4: fix deadlock during page writeback - ext4: don't call ext4_should_journal_data() on the journal inode - ext4: validate s_reserved_gdt_blocks on mount - ext4: short-cut orphan cleanup on error - ext4: fix reference counting bug on block allocation error - mm: memcontrol: fix cgroup creation failure after many small jobs - mm: memcontrol: fix swap counter leak on swapout from offline cgroup - mm: memcontrol: fix memcg id ref counter on swap charge move - Linux 4.4.18 * Ubuntu16.10:installation fails on Brazos system (31TB and 192 cores) No memory for flatten_device_tree (no room) (LP: #1614309) - SAUCE: powerpc/pseries: Increase RMA size to 512MB. * [SRU] xgene_enet: 10g performance only hits ~75% on multi-client tests (LP: #1613157) - drivers: net: xgene: Add support for Classifier engine - drivers: net: xgene: Add support for RSS - drivers: net: xgene: Add support for multiple queues * [SRU] xgene_enet: an extra interrupt may be pending for an interrupt controller that doesn't support irq_disable and hardware with level interrupt (LP: #1611399) - drivers: net: xgene: fix extra IRQ issue * Mic mute hotkey does not work on usb keyboard [03f0:2f4a] (LP: #1609606) - HID: input: add mic mute key on HP slim keyboard -- Tim Gardner Mon, 29 Aug 2016 11:27:56 -0600 linux-snapdragon (4.4.0-1024.27) xenial; urgency=low [ Stefan Bader ] * Release Tracking Bug - LP: #1612349 [ Ubuntu: 4.4.0-36.55 ] * I2C touchpad does not work on AMD platform (LP: #1612006) - SAUCE: pinctrl/amd: Remove the default de-bounce time * CVE-2016-5696 - tcp: make challenge acks less predictable -- Stefan Bader Fri, 12 Aug 2016 11:36:44 +0200 linux-snapdragon (4.4.0-1023.26) xenial; urgency=low [ Stefan Bader ] * Release Tracking Bug - LP: #1611239 [ Ubuntu: 4.4.0-35.54 ] * [i915_bpo] Sync with v4.7 (LP: #1609742) - SAUCE: i915_bpo: Sync with v4.7 * s390/cio: fix reset of channel measurement block (LP: #1609415) - s390/cio: allow to reset channel measurement block * in Ubuntu16.10: Hit on Call traces and system goes down when transactional memory tests are running in 32TB Brazos system (LP: #1606786) - powerpc/tm: Avoid SLB faults in treclaim/trecheckpoint when RI=0 - powerpc/tm: Fix stack pointer corruption in __tm_recheckpoint() * Power Menu does not display after press the Power Button (LP: #1609204) - intel-vbtn: new driver for Intel Virtual Button - [config] enable CONFIG_INTEL_VBTN=m * OptiPlex 7450 AIO hangs when rebooting (LP: #1608762) - x86/reboot: Add Dell Optiplex 7450 AIO reboot quirk * virtualbox+usb 3.0 breaks boot, -28 kernel works (LP: #1604058) - SAUCE: xhci: Fix soft lockup in xhci_pci_probe path when XHCI_STATE_HALTED * linux-kernel: Freeing IRQ from IRQ context (LP: #1597908) - block: defer timeouts to a workqueue * Tunnel offload indications not stripped from encapsulated packets, causing performance overhead (LP: #1602755) - tunnels: Remove encapsulation offloads on decap. * lm-sensors is throwing "ERROR: Can't get value of subfeature temp1_input: I/O error" for be2net driver (LP: #1607387) - be2net: perform temperature query in adapter regardless of its interface state * Dell dock MAC Address pass through doesn't work in Ubuntu (LP: #1579984) - r8152: Add support for setting pass through MAC address on RTL8153-AD * vmxnet3 LRO IPv6 performance issues (stalling TCP) (LP: #1605494) - Driver: Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets * ISST-LTE:pVM:monklp5:Ubuntu16.04.1:system crashed at lpfc_sli4_scmd_to_wqidx_distr (LP: #1597974) - SAUCE: lpfc: fix oops in lpfc_sli4_scmd_to_wqidx_distr() from lpfc_send_taskmgmt() * Backport cxlflash shutdown patch to Xenial SRU (LP: #1605405) - SAUCE: cxlflash: Verify problem state area is mapped before notifying shutdown * Xenial update to v4.4.16 stable release (LP: #1607404) - mac80211: fix fast_tx header alignment - mac80211: mesh: flush mesh paths unconditionally - mac80211_hwsim: Add missing check for HWSIM_ATTR_SIGNAL - mac80211: Fix mesh estab_plinks counting in STA removal case - EDAC, sb_edac: Fix rank lookup on Broadwell - IB/cm: Fix a recently introduced locking bug - IB/mlx4: Properly initialize GRH TClass and FlowLabel in AHs - powerpc/pseries: Fix IBM_ARCH_VEC_NRCORES_OFFSET since POWER8NVL was added - powerpc/tm: Always reclaim in start_thread() for exec() class syscalls - usb: dwc2: fix regression on big-endian PowerPC/ARM systems - USB: EHCI: declare hostpc register as zero-length array - usb: common: otg-fsm: add license to usb-otg-fsm - mnt: fs_fully_visible test the proper mount for MNT_LOCKED - mnt: Account for MS_RDONLY in fs_fully_visible - mnt: If fs_fully_visible fails call put_filesystem. - of: fix autoloading due to broken modalias with no 'compatible' - of: irq: fix of_irq_get[_byname]() kernel-doc - locking/ww_mutex: Report recursive ww_mutex locking early - locking/qspinlock: Fix spin_unlock_wait() some more - locking/static_key: Fix concurrent static_key_slow_inc() - x86, build: copy ldlinux.c32 to image.iso - kprobes/x86: Clear TF bit in fault on single-stepping - x86/amd_nb: Fix boot crash on non-AMD systems - Revert "gpiolib: Split GPIO flags parsing and GPIO configuration" - uvc: Forward compat ioctls to their handlers directly - thermal: cpu_cooling: fix improper order during initialization - writeback: use higher precision calculation in domain_dirty_limits() - nfsd4/rpc: move backchannel create logic into rpc code - nfsd: Always lock state exclusively. - nfsd: Extend the mutex holding region around in nfsd4_process_open2() - posix_acl: Add set_posix_acl - nfsd: check permissions when setting ACLs - make nfs_atomic_open() call d_drop() on all ->open_context() errors. - NFS: Fix another OPEN_DOWNGRADE bug - ARM: imx6ul: Fix Micrel PHY mask - ARM: 8578/1: mm: ensure pmd_present only checks the valid bit - ARM: 8579/1: mm: Fix definition of pmd_mknotpresent - MIPS: KVM: Fix modular KVM under QEMU - mm: Export migrate_page_move_mapping and migrate_page_copy - UBIFS: Implement ->migratepage() - sched/fair: Fix cfs_rq avg tracking underflow - packet: Use symmetric hash for PACKET_FANOUT_HASH. - net_sched: fix mirrored packets checksum - cdc_ncm: workaround for EM7455 "silent" data interface - ipv6: Fix mem leak in rt6i_pcpu - ARCv2: Check for LL-SC livelock only if LLSC is enabled - ARCv2: LLSC: software backoff is NOT needed starting HS2.1c - kvm: Fix irq route entries exceeding KVM_MAX_IRQ_ROUTES - KVM: nVMX: VMX instructions: fix segment checks when L1 is in long mode. - HID: elo: kill not flush the work - HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands - tracing: Handle NULL formats in hold_module_trace_bprintk_format() - base: make module_create_drivers_dir race-free - iommu/arm-smmu: Wire up map_sg for arm-smmu-v3 - iommu/vt-d: Enable QI on all IOMMUs before setting root entry - iommu/amd: Fix unity mapping initialization race - drm/mgag200: Black screen fix for G200e rev 4 - ipmi: Remove smi_msg from waiting_rcv_msgs list before handle_one_recv_msg() - arm64: Rework valid_user_regs - vfs: add d_real_inode() helper - af_unix: fix hard linked sockets on overlay - btrfs: account for non-CoW'd blocks in btrfs_abort_transaction - drm/radeon: fix asic initialization for virtualized environments - drm/amdgpu/gfx7: fix broken condition check - ubi: Make recover_peb power cut aware - drm/amdkfd: unbind only existing processes - drm/amdkfd: destroy dbgmgr in notifier release - drm/dp/mst: Always clear proposed vcpi table for port. - drm/nouveau/disp/sor/gf119: both links use the same training register - drm/nouveau/gr/gf100-: update sm error decoding from gk20a nvgpu headers - drm/nouveau/fbcon: fix out-of-bounds memory accesses - drm/nouveau: fix for disabled fbdev emulation - drm/nouveau/disp/sor/gf119: select correct sor when poking training pattern - drm/i915/ilk: Don't disable SSC source if it's in use - drm/i915: Refresh cached DP port register value on resume - drm/i915: Update ifdeffery for mutex->owner - drm/i915: Update CDCLK_FREQ register on BDW after changing cdclk frequency - drm: add missing drm_mode_set_crtcinfo call - drm: make drm_atomic_set_mode_prop_for_crtc() more reliable - drm: atmel-hlcdc: actually disable scaling when no scaling is required - drm/ttm: Make ttm_bo_mem_compat available - drm/vmwgfx: Add an option to change assumed FB bpp - drm/vmwgfx: Work around mode set failure in 2D VMs - drm/vmwgfx: Check pin count before attempting to move a buffer - drm/vmwgfx: Delay pinning fbdev framebuffer until after mode set - drm/vmwgfx: Fix error paths when mapping framebuffer - memory: omap-gpmc: Fix omap gpmc EXTRADELAY timing - perf/x86: Fix undefined shift on 32-bit kernels - xen/balloon: Fix declared-but-not-defined warning - iio: Fix error handling in iio_trigger_attach_poll_func - iio:st_pressure: fix sampling gains (bring inline with ABI) - iio: light apds9960: Add the missing dev.parent - iio: proximity: as3935: correct IIO_CHAN_INFO_RAW output - iio: proximity: as3935: remove triggered buffer processing - iio: proximity: as3935: fix buffer stack trashing - iio: humidity: hdc100x: correct humidity integration time mask - iio: humidity: hdc100x: fix IIO_TEMP channel reporting - iio: hudmidity: hdc100x: fix incorrect shifting and scaling - staging: iio: accel: fix error check - iio: accel: kxsd9: fix the usage of spi_w8r8() - iio:ad7266: Fix broken regulator error handling - iio:ad7266: Fix support for optional regulators - iio:ad7266: Fix probe deferral for vref - tty/vt/keyboard: fix OOB access in do_compute_shiftstate() - hwmon: (dell-smm) Restrict fan control and serial number to CAP_SYS_ADMIN by default - hwmon: (dell-smm) Disallow fan_type() calls on broken machines - hwmon: (dell-smm) Cache fan_type() calls and change fan detection - ALSA: dummy: Fix a use-after-free at closing - ALSA: hda - Fix the headset mic jack detection on Dell machine - ALSA: hda / realtek - add two more Thinkpad IDs (5050,5053) for tpt460 fixup - ALSA: au88x0: Fix calculation in vortex_wtdma_bufshift() - ALSA: echoaudio: Fix memory allocation - ALSA: timer: Fix negative queue usage by racy accesses - ALSA: hda/realtek: Add Lenovo L460 to docking unit fixup - ALSA: hda - Add PCI ID for Kabylake-H - ALSA: hda - fix read before array start - ALSA: hda/realtek - add new pin definition in alc225 pin quirk table - ALSA: pcm: Free chmap at PCM free callback, too - ALSA: ctl: Stop notification after disconnection - ALSA: hda - fix use-after-free after module unload - ALSA: hda: add AMD Stoney PCI ID with proper driver caps - ARM: sunxi/dt: make the CHIP inherit from allwinner,sun5i-a13 - ARM: dts: armada-38x: fix MBUS_ID for crypto SRAM on Armada 385 Linksys - ARM: mvebu: fix HW I/O coherency related deadlocks - ovl: Copy up underlying inode's ->i_mode to overlay inode - ovl: verify upper dentry in ovl_remove_and_whiteout() - scsi: fix race between simultaneous decrements of ->host_failed - 53c700: fix BUG on untagged commands - Fix reconnect to not defer smb3 session reconnect long after socket reconnect - cifs: dynamic allocation of ntlmssp blob - File names with trailing period or space need special case conversion - xen/acpi: allow xen-acpi-processor driver to load on Xen 4.7 - crypto: qat - make qat_asym_algs.o depend on asn1 headers - tmpfs: don't undo fallocate past its last page - tmpfs: fix regression hang in fallocate undo - drm/i915: Revert DisplayPort fast link training feature - ovl: verify upper dentry before unlink and rename - Linux 4.4.16 * Regression caused by `fuse: Add support for pid namespaces` in 4.4.0-6.21 (LP: #1605344) - SAUCE: (namespace) fuse: Permit requests from other pid namespaces * CVE-2016-5400 - media: fix airspy usb probe error path * Cannot mount proc in unprivileged containers if /proc/xen is mounted (LP: #1607374) - SAUCE: xenbus: Use proc_create_mount_point() to create /proc/xen * Mic mute key does not work for Ideapad laptops (LP: #1607153) - ideapad_laptop: Add an event for mic mute hotkey * NVMe stress test fails after 12 hours on Ubuntu 16.04 (LP: #1604995) - block: atari: Return early for unsupported sector size * Console extremely slow with 4.4 kernels for servers with Matrox G200er2 or similar (LP: #1605662) - SAUCE: vesafb: Set mtrr:3 (write-combining) as default * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724) - nvme: use a work item to submit async event requests - nvme: don't poll the CQ from the kthread - nvme: replace the kthread with a per-device watchdog timer - NVMe: Fix reset/remove race - nvme: Avoid reset work on watchdog timer function during error recovery - NVMe: Always use MSI/MSI-x interrupts * [LTC-Test] - NMI watchdog Bug and call traces when trinity is executed. (LP: #1602524) - ext4: factor out determining of hole size - ext4: return hole from ext4_map_blocks() - ext4: more efficient SEEK_DATA implementation * changelog: add CVEs as first class citizens (LP: #1604344) - avoid duplicate CVE numbers in changelog * [LTCTest][Opal][OP820] Machine crashed with Oops: Kernel access of bad area, sig: 11 [#1] while executing Froze PE Error injection (LP: #1603449) - powerpc/eeh: Fix invalid cached PE primary bus * Hotplug remove and re-add adds PCI adapter to next PCI domain (PCI) (LP: #1603574) - powerpc/pci: Assign fixed PHB number based on device-tree properties * nvme - reset_controller is not working after adapter's firmware upgrade (adapter quirk is needed) (LP: #1602726) - NVMe: Create discard zero quirk white list - nvme/quirk: Add a delay before checking for adapter readiness * ovs nat: conntrack netlink event are missing (LP: #1603468) - openvswitch: fix conntrack netlink event delivery * FlashGT - In Tuleta 8284-22A with card in card slot P1-C9, system Fails to boot operating system (LP: #1602785) - cxl: Ignore CAPI adapters misplaced in switched slots * CVE-2016-5728 - misc: mic: Fix for double fetch security bug in VOP driver * CVE-2016-5244 (LP: #1589041) - rds: fix an infoleak in rds_inc_info_copy * Miscellaneous Ubuntu changes - Added Snapcraft files - SAUCE: snapcraft: cleanup and remove unnecessary elements [ Ubuntu: 4.4.0-34.53 ] * [APL][SAUCE] Slow system response time due to a monitor bug (LP: #1606147) - x86/cpu/intel: Introduce macros for Intel family numbers - SAUCE: x86/cpu: Add workaround for MONITOR instruction erratum on Goldmont based CPUs -- Stefan Bader Wed, 10 Aug 2016 16:55:01 +0200 linux-snapdragon (4.4.0-1022.25) xenial; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1605716 [ Ubuntu: 4.4.0-33.52 ] * Release Tracking Bug - LP: #1605709 * [regression] NFS client: access problems after updating to kernel 4.4.0-31-generic (LP: #1603719) - SAUCE: (namespace) Bypass sget() capability check for nfs -- Seth Forshee Fri, 22 Jul 2016 16:52:25 -0500 linux-snapdragon (4.4.0-1021.24) xenial; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1604458 * Drop superseded namespace mount patches (LP: #1604830) - UBUNTU: SAUCE: fs: Ensure the mounter of a filesystem is privileged towards its inodes - UBUNTU: SAUCE: quota: Treat superblock owner as privilged - UBUNTU: SAUCE: kernfs: Always set super block owner to init_user_ns - UBUNTU: SAUCE: proc: Always set super block owner to init_user_ns * UBUNTU: [Config] updateconfigs after 4.4.0-32.51 rebase (LP: #1603483) [ Kamal Mostafa ] * [Debian] embed derivative target name in release tag (LP: #1599924) [ Ubuntu: 4.4.0-32.51 ] * Release Tracking Bug - LP: #1604443 * thinkpad yoga 260 wacom touchscreen not working (LP: #1603975) - HID: wacom: break out parsing of device and registering of input - HID: wacom: Initialize hid_data.inputmode to -1 - HID: wacom: Support switching from vendor-defined device mode on G9 and G11 * changelog: add CVEs as first class citizens (LP: #1604344) - use CVE numbers in changelog * [Xenial] Include Huawei PCIe SSD hio kernel driver (LP: #1603483) - SAUCE: import Huawei ES3000_V2 (2.1.0.23) - SAUCE: hio: bio_endio() no longer takes errors arg - SAUCE: hio: blk_queue make_request_fn now returns a blk_qc_t - SAUCE: hio: use alloc_cpumask_var to avoid -Wframe-larger-than - SAUCE: hio: fix mask maybe-uninitialized warning - [config] enable CONFIG_HIO (Huawei ES3000_V2 PCIe SSD driver) - SAUCE: hio: Makefile and Kconfig * CVE-2016-5243 (LP: #1589036) - tipc: fix an infoleak in tipc_nl_compat_link_dump - tipc: fix nl compat regression for link statistics * CVE-2016-4470 - KEYS: potential uninitialized variable * integer overflow in xt_alloc_table_info (LP: #1555353) - netfilter: x_tables: check for size overflow * CVE-2016-3135: - Revert "UBUNTU: SAUCE: (noup) netfilter: x_tables: check for size overflow" * CVE-2016-4440 (LP: #1584192) - kvm:vmx: more complete state update on APICv on/off * the system hangs in the dma driver when reboot or shutdown on a baytrail-m laptop (LP: #1602579) - dmaengine: dw: platform: power on device on shutdown - ACPI / LPSS: override power state for LPSS DMA device * Add proper palm detection support for MS Precision Touchpad (LP: #1593124) - Revert "HID: multitouch: enable palm rejection if device implements confidence usage" - HID: multitouch: enable palm rejection for Windows Precision Touchpad * Add support for Intel 8265 Bluetooth ([8087:0A2B]) (LP: #1599068) - Bluetooth: Add support for Intel Bluetooth device 8265 [8087:0a2b] * CVE-2016-4794 (LP: #1581871) - percpu: fix synchronization between chunk->map_extend_work and chunk destruction - percpu: fix synchronization between synchronous map extension and chunk destruction * Xenial update to v4.4.15 stable release (LP: #1601952) - net_sched: fix pfifo_head_drop behavior vs backlog - net: Don't forget pr_fmt on net_dbg_ratelimited for CONFIG_DYNAMIC_DEBUG - sit: correct IP protocol used in ipip6_err - esp: Fix ESN generation under UDP encapsulation - netem: fix a use after free - ipmr/ip6mr: Initialize the last assert time of mfc entries. - Bridge: Fix ipv6 mc snooping if bridge has no ipv6 address - sock_diag: do not broadcast raw socket destruction - bpf, perf: delay release of BPF prog after grace period - neigh: Explicitly declare RCU-bh read side critical section in neigh_xmit() - net: macb: fix default configuration for GMAC on AT91 - net: alx: Work around the DMA RX overflow issue - bpf: try harder on clones when writing into skb - AX.25: Close socket connection on session completion - crypto: ux500 - memmove the right size - crypto: user - re-add size check for CRYPTO_MSG_GETALG - USB: uas: Fix slave queue_depth not being set - usb: quirks: Fix sorting - usb: quirks: Add no-lpm quirk for Acer C120 LED Projector - usb: musb: only restore devctl when session was set in backup - usb: musb: Stop bulk endpoint while queue is rotated - usb: musb: Ensure rx reinit occurs for shared_fifo endpoints - usb: musb: host: correct cppi dma channel for isoch transfer - usb: xhci-plat: properly handle probe deferral for devm_clk_get() - USB: xhci: Add broken streams quirk for Frescologic device id 1009 - xhci: Fix handling timeouted commands on hosts in weird states. - USB: mos7720: delete parport - usb: gadget: fix spinlock dead lock in gadgetfs - usb: host: ehci-tegra: Grab the correct UTMI pads reset - usb: dwc3: exynos: Fix deferred probing storm. - Linux 4.4.15 * qeth: delete napi struct when removing a qeth device (LP: #1601831) - qeth: delete napi struct when removing a qeth device * Adjust KBL PCI-ID's (LP: #1600124) - drm/i915: Add more Kabylake PCI IDs. - drm/i915: Removing PCI IDs that are no longer listed as Kabylake. * [i915_bpo] Rebase driver to v4.7-rc6 + gen9 workarounds + KBP PCH support (LP: #1599109) - drm/kms_helper: Add a common place to call init and exit functions. - drm: Add helper for DP++ adaptors - GPU-DRM: Delete unnecessary checks before drm_property_unreference_blob() - drm: introduce pipe color correction properties - drm: fix blob pointer check - drm: atomic helper: do not unreference error pointer - drm: fix lut value extraction function - drm/dsi: Add a helper to get bits per pixel of MIPI DSI pixel format - SAUCE: drm: Introduce drm_malloc_gfp() - SAUCE: i915_bpo: Rebase to v4.7-rc6 - SAUCE: i915_bpo: Add backported workarounds for gen9 - SAUCE: i915_bpo: Revert "drm/i915: Get panel_type from OpRegion panel details" - SAUCE: i915_bpo: Introduce Kabypoint PCH for Kabylake H/DT. * Baytrail-I got black screen with HDMI output (LP: #1599379) - drm/i915: Only ignore eDP ports that are connected - drm/i915: Check VBT for port presence in addition to the strap on VLV/CHV * [Hyper-V] storvsc messages for CD-ROM medium not present tray closed (LP: #1590655) - SAUCE: (no-up) scsi: storvsc: Filter out storvsc messages CD-ROM medium not present * Hotplug device addition issue - missing patches on Xenial kernel (LP: #1599250) - Revert "UBUNTU: SAUCE: powerpc/eeh: Validate arch in eeh_add_device_early()" - Revert "powerpc/eeh: Fix crash in eeh_add_device_early() on Cell" - powerpc/iommu: Remove the dependency on EEH struct in DDW mechanism - powerpc/pseries: Fix PCI config address for DDW * kernel: signal return with invalid floating-point control (LP: #1597971) - s390: fix test_fp_ctl inline assembly contraints * [Toshiba P50W-B00F] Touchscreen no longer working (LP: #1498667) - SAUCE: (no-up) usb: quirks: Add no-lpm quirk for Elan Microelectronics Touchpad * [yakkety] d-i does not support (ehci_msm) Qualcomm On-Chip EHCI Host Controller (LP: #1599347) - d-i: Add ehci_msm to usb-modules * [Bug] Legacy audio couldn't work after S3 resume on Kabylake (LP: #1596871) - ALSA: hda - Skip ELD notification during PM process - ALSA: hda - hdmi add wmb barrier for audio component - ALSA: hda - hdmi defer to register acomp eld notifier * sync spl 0.6.5.6-0ubuntu4 changes into Xenial kernel source (LP: #1599257) - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu4 * Config: missing AMD Seattle platform support (LP: #1597574) - [Config] Enable the AMD Seattle platform * Network installer fails to detect network on AMD Overdrive (ARM64) (LP: #1597573) - [Config] Add amd-xgbe to nic-modules udeb * exercising ptys causes a kernel oops (LP: #1586418) - devpts: fix null pointer dereference on failed memory allocation * Regression (constant vibration of device) in xpad driver in Ubuntu 16.04 (LP: #1574102) - Input: xpad - move pending clear to the correct location * thunderx nics fail to establish link (LP: #1597867) - net: thunderx: Fix link status reporting * Xenial update to v4.4.14 stable release (LP: #1596575) - scsi_lib: correctly retry failed zero length REQ_TYPE_FS commands - scsi: Add QEMU CD-ROM to VPD Inquiry Blacklist - netlink: Fix dump skb leak/double free - tipc: fix nametable publication field in nl compat - switchdev: pass pointer to fib_info instead of copy - tuntap: correctly wake up process during uninit - udp: prevent skbs lingering in tunnel socket queues - uapi glibc compat: fix compilation when !__USE_MISC in glibc - sfc: on MC reset, clear PIO buffer linkage in TXQs - team: don't call netdev_change_features under team->lock - vxlan: Accept user specified MTU value when create new vxlan link - tcp: record TLP and ER timer stats in v6 stats - bridge: Don't insert unnecessary local fdb entry on changing mac address - l2tp: fix configuration passed to setup_udp_tunnel_sock() - ipv6: Skip XFRM lookup if dst_entry in socket cache is valid - vxlan: Relax MTU constraints - geneve: Relax MTU constraints - vxlan, gre, geneve: Set a large MTU on ovs-created tunnel devices - KVM: x86: fix OOPS after invalid KVM_SET_DEBUGREGS - KVM: irqfd: fix NULL pointer dereference in kvm_irq_map_gsi - ALSA: hda - Add PCI ID for Kabylake - ALSA: hda - Fix headset mic detection problem for Dell machine - ALSA: hda/realtek - ALC256 speaker noise issue - ALSA: hda/realtek - Add support for new codecs ALC700/ALC701/ALC703 - ALSA: hda/realtek: Add T560 docking unit fixup - ARM: fix PTRACE_SETVFPREGS on SMP systems - gpio: bcm-kona: fix bcm_kona_gpio_reset() warnings - s390/bpf: fix recache skb->data/hlen for skb_vlan_push/pop - s390/bpf: reduce maximum program size to 64 KB - irqchip/gic-v3: Fix ICC_SGI1R_EL1.INTID decoding mask - crypto: public_key: select CRYPTO_AKCIPHER - crypto: ccp - Fix AES XTS error for request sizes above 4096 - arm64: Provide "model name" in /proc/cpuinfo for PER_LINUX32 tasks - arm64: mm: always take dirty state from new pte in ptep_set_access_flags - powerpc/pseries/eeh: Handle RTAS delay requests in configure_bridge - powerpc: Fix definition of SIAR and SDAR registers - powerpc: Use privileged SPR number for MMCR2 - powerpc/pseries: Add POWER8NVL support to ibm,client-architecture-support call - pinctrl: mediatek: fix dual-edge code defect - parisc: Fix pagefault crash in unaligned __get_user() call - memcg: add RCU locking around css_for_each_descendant_pre() in memcg_offline_kmem() - wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel - x86/entry/traps: Don't force in_interrupt() to return true in IST handlers - fix d_walk()/non-delayed __d_free() race - sparc: Fix system call tracing register handling. - sparc64: Fix bootup regressions on some Kconfig combinations. - sparc64: Fix numa node distance initialization - sparc64: Fix sparc64_set_context stack handling. - sparc/PCI: Fix for panic while enabling SR-IOV - sparc64: Reduce TLB flushes during hugepte changes - sparc64: Take ctx_alloc_lock properly in hugetlb_setup(). - sparc: Harden signal return frame checks. - sparc64: Fix return from trap window fill crashes. - MIPS: Fix 64k page support for 32 bit kernels. - crypto: qat - fix adf_ctl_drv.c:undefined reference to adf_init_pf_wq - drm/core: Do not preserve framebuffer on rmfb, v4. - Linux 4.4.14 * [Hyper-V] Rebase Hyper-V to 4.6 kernel (LP: #1583357) - hv_netvsc: rework link status change handling - hv_netvsc: Resize some of the variables in hv_netvsc_packet - hv_netvsc: Rearrange the hv_negtvsc_packet to be space efficient - hv_netvsc: Eliminate the channel field in hv_netvsc_packet structure - hv_netvsc: Eliminate rndis_msg pointer from hv_netvsc_packet structure - hv_netvsc: Eliminatte the data field from struct hv_netvsc_packet - hv_netvsc: Eliminate send_completion from struct hv_netvsc_packet - hv_netvsc: Eliminate send_completion_ctx from struct hv_netvsc_packet - hv_netvsc: Don't ask for additional head room in the skb - hv_netvsc: move subchannel existence check to netvsc_select_queue() - hv_netvsc: remove locking in netvsc_send() - hv_netvsc: Eliminate page_buf from struct hv_netvsc_packet - hv_netvsc: Eliminate send_completion_tid from struct hv_netvsc_packet - hv_netvsc: Eliminate is_data_pkt from struct hv_netvsc_packet - hv_netvsc: Eliminate completion_func from struct hv_netvsc_packet - hv_netvsc: Eliminate xmit_more from struct hv_netvsc_packet - hv_netvsc: Eliminate status from struct hv_netvsc_packet - hv_netvsc: Eliminate vlan_tci from struct hv_netvsc_packet - storvsc: add logging for error/warning messages - hv_netvsc: Fix race condition on Multi-Send Data field - kvm/x86: split ioapic-handled and EOI exit bitmaps - kvm/x86: per-vcpu apicv deactivation support - kvm/x86: Hyper-V synthetic interrupt controller - kvm/x86: Hyper-V kvm exit - kvm/x86: Rearrange func's declarations inside Hyper-V header - kvm/x86: Added Hyper-V vcpu_to_hv_vcpu()/hv_vcpu_to_vcpu() helpers - kvm/x86: Hyper-V internal helper to read MSR HV_X64_MSR_TIME_REF_COUNT - kvm/x86: Hyper-V SynIC message slot pending clearing at SINT ack - kvm/x86: Hyper-V SynIC timers - storvsc: Fix a bug in the layout of the hv_fc_wwn_packet - storvsc: Properly support Fibre Channel devices - storvsc: Refactor the code in storvsc_channel_init() - storvsc: Tighten up the interrupt path - storvsc: Fix typo in MODULE_PARM_DESC - Revert "hv_netvsc: use skb_get_hash() instead of a homegrown implementation" - hv_netvsc: use skb_get_hash() instead of a homegrown implementation - hv_netvsc: Fix book keeping of skb during batching process - storvsc: Install the storvsc specific timeout handler for FC devices - storvsc: Use the specified target ID in device lookup - Revert "Drivers: hv: vmbus: Cleanup vmbus_set_event()" - Drivers: hv: vmbus: Cleanup vmbus_set_event() - Revert "Drivers: hv: vmbus: Eliminate the spin lock on the read path" - Drivers: hv: vmbus: Eliminate the spin lock on the read path - Revert "hv_netvsc: cleanup netdev feature flags for netvsc" - hv_netvsc: cleanup netdev feature flags for netvsc - hv_netvsc: Restore needed_headroom request - kvm/x86: Rename Hyper-V long spin wait hypercall - hv_netvsc: add software transmit timestamp support - hv_netvsc: add ethtool support for set and get of settings - hv_netvsc: Fix accessing freed memory in netvsc_change_mtu() - hv_netvsc: Fix the array sizes to be max supported channels - hv_netvsc: Fix the order of num_sc_offered decrement - x86/hyperv: Avoid reporting bogus NMI status for Gen2 instances - Drivers: hv: vmbus: Fix signaling logic in hv_need_to_signal_on_read() - Drivers: hv: kvp: fix IP Failover [ Ubuntu: 4.4.0-31.50 ] * Release Tracking Bug - LP: #1602449 * nouveau: boot hangs at blank screen with unsupported graphics cards (LP: #1602340) - SAUCE: drm: check for supported chipset before booting fbdev off the hw -- Seth Forshee Wed, 20 Jul 2016 10:46:39 -0500 linux-snapdragon (4.4.0-1020.23) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1597903 [ Ubuntu: 4.4.0-30.49 ] * FCP devices are not detected correctly nor deterministically (LP: #1567602) - scsi_dh_alua: Disable ALUA handling for non-disk devices - scsi_dh_alua: Use vpd_pg83 information - scsi_dh_alua: improved logging - scsi_dh_alua: sanitze sense code handling - scsi_dh_alua: use standard logging functions - scsi_dh_alua: return standard SCSI return codes in submit_rtpg - scsi_dh_alua: fixup description of stpg_endio() - scsi_dh_alua: use flag for RTPG extended header - scsi_dh_alua: use unaligned access macros - scsi_dh_alua: rework alua_check_tpgs() to return the tpgs mode - scsi_dh_alua: simplify sense code handling - scsi: Add scsi_vpd_lun_id() - scsi: Add scsi_vpd_tpg_id() - scsi_dh_alua: use scsi_vpd_tpg_id() - scsi_dh_alua: Remove stale variables - scsi_dh_alua: Pass buffer as function argument - scsi_dh_alua: separate out alua_stpg() - scsi_dh_alua: Make stpg synchronous - scsi_dh_alua: call alua_rtpg() if stpg fails - scsi_dh_alua: switch to scsi_execute_req_flags() - scsi_dh_alua: allocate RTPG buffer separately - scsi_dh_alua: Use separate alua_port_group structure - scsi_dh_alua: use unique device id - scsi_dh_alua: simplify alua_initialize() - revert commit a8e5a2d593cb ("[SCSI] scsi_dh_alua: ALUA handler attach should succeed while TPG is transitioning") - scsi_dh_alua: move optimize_stpg evaluation - scsi_dh_alua: remove 'rel_port' from alua_dh_data structure - scsi_dh_alua: Use workqueue for RTPG - scsi_dh_alua: Allow workqueue to run synchronously - scsi_dh_alua: Add new blacklist flag 'BLIST_SYNC_ALUA' - scsi_dh_alua: Recheck state on unit attention - scsi_dh_alua: update all port states - scsi_dh_alua: Send TEST UNIT READY to poll for transitioning - scsi_dh_alua: do not fail for unknown VPD identification [ Ubuntu: 4.4.0-29.48 ] * Wireless hotkey fails on Dell XPS 15 9550 (LP: #1589886) - intel-hid: new hid event driver for hotkeys - intel-hid: fix incorrect entries in intel_hid_keymap - intel-hid: allocate correct amount of memory for private struct - intel-hid: add a workaround to ignore an event after waking up from S4. - [Config] CONFIG_INTEL_HID_EVENT=m * cgroupfs mounts can hang (LP: #1588056) - Revert "UBUNTU: SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which owns the ipc ns" - Revert "UBUNTU: SAUCE: kernfs: Do not match superblock in another user namespace when mounting" - Revert "UBUNTU: SAUCE: cgroup: Use a new super block when mounting in a cgroup namespace" - (namespace) bpf: Use mount_nodev not mount_ns to mount the bpf filesystem - (namespace) bpf, inode: disallow userns mounts - (namespace) ipc: Initialize ipc_namespace->user_ns early. - (namespace) vfs: Pass data, ns, and ns->userns to mount_ns - SAUCE: (namespace) Sync with upstream s_user_ns patches - (namespace) kernfs: The cgroup filesystem also benefits from SB_I_NOEXEC - (namespace) ipc/mqueue: The mqueue filesystem should never contain executables * KVM system crashes after starting guest (LP: #1596635) - xhci: Cleanup only when releasing primary hcd * Upstream patch "crypto: vmx - IV size failing on skcipher API" for Ubuntu 16.04 (LP: #1596557) - crypto: vmx - IV size failing on skcipher API * [Bug]tpm initialization fails on x86 (LP: #1596469) - tpm_crb: drop struct resource res from struct crb_priv - tpm_crb: fix mapping of the buffers * Device shutdown notification for CAPI Flash cards (LP: #1592114) - cxlflash: Fix regression issue with re-ordering patch - cxlflash: Fix to drain operations from previous reset - cxlflash: Add device dependent flags - cxlflash: Shutdown notify support for CXL Flash cards * scsi-modules udeb should include pm80xx (LP: #1595628) - [Config] Add pm80xx scsi driver to d-i * Sync up latest relevant upstream bug fixes (LP: #1594871) - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu10 * Cannot compile module tda10071 (LP: #1592531) - [media] tda10071: Fix dependency to REGMAP_I2C * lsvpd doesn't show correct location code for devices attached to a CAPI card (LP: #1594847) - cxl: Make vPHB device node match adapter's * enable CRC32 and AES ARM64 by default or as module (LP: #1594455) - [Config] Enable arm64 AES and CRC32 crypto * VMX kernel crypto module exhibits poor performance in Ubuntu 16.04 (LP: #1592481) - crypto: vmx - comply with ABIs that specify vrsave as reserved. - crypto: vmx - Fix ABI detection - crypto: vmx - Increase priority of aes-cbc cipher * build squashfs into xenial kernels by default (LP: #1593134) - [Config] CONFIG_SQUASHFS=y * Restore irqfd fast path for PPC (LP: #1592809) - KVM: PPC: Book3S HV: Re-enable XICS fast path for irqfd-generated interrupts * Unable to start guests with memballoon default. (LP: #1592042) - virtio_balloon: fix PFN format for virtio-1 * Key 5 automatically pressed on some Logitech wireless keyboards (LP: #1579190) - HID: core: prevent out-of-bound readings * ZFS: Running ztest repeatedly for long periods of time eventually results in "zdb: can't open 'ztest': No such file or directory" (LP: #1587686) - Fix ztest truncated cache file * STC840.20:Alpine:alp7fp1:Ubuntu 16.04, BlueFin (SAN) EEH 6 times during boot then disabled SRC BA188002:b0314a_1612.840 (LP: #1587316) - lpfc: Fix DMA faults observed upon plugging loopback connector -- Kamal Mostafa Thu, 30 Jun 2016 14:22:47 -0700 linux-snapdragon (4.4.0-1019.22) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1595882 [ Ubuntu: 4.4.0-28.47 ] * Linux netfilter local privilege escalation issues (LP: #1595350) - netfilter: x_tables: don't move to non-existent next rule - netfilter: x_tables: validate targets of jumps - netfilter: x_tables: add and use xt_check_entry_offsets - netfilter: x_tables: kill check_entry helper - netfilter: x_tables: assert minimum target size - netfilter: x_tables: add compat version of xt_check_entry_offsets - netfilter: x_tables: check standard target size too - netfilter: x_tables: check for bogus target offset - netfilter: x_tables: validate all offsets and sizes in a rule - netfilter: x_tables: don't reject valid target size on some architectures - netfilter: arp_tables: simplify translate_compat_table args - netfilter: ip_tables: simplify translate_compat_table args - netfilter: ip6_tables: simplify translate_compat_table args - netfilter: x_tables: xt_compat_match_from_user doesn't need a retval - netfilter: x_tables: do compat validation via translate_table - netfilter: x_tables: introduce and use xt_copy_counters_from_user * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338) - netfilter: x_tables: validate e->target_offset early - netfilter: x_tables: make sure e->next_offset covers remaining blob size - netfilter: x_tables: fix unconditional helper -- Kamal Mostafa Fri, 24 Jun 2016 08:22:41 -0700 linux-snapdragon (4.4.0-1018.21) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1594929 [ Ubuntu: 4.4.0-27.46 ] * Support Edge Gateway's Bluetooth LED (LP: #1512999) - Revert "UBUNTU: SAUCE: Bluetooth: Support for LED on Marvell modules" -- Kamal Mostafa Tue, 21 Jun 2016 12:35:33 -0700 linux-snapdragon (4.4.0-1017.20) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1594480 [ Ubuntu: 4.4.0-26.45 ] * linux: Implement secure boot state variables (LP: #1593075) - SAUCE: UEFI: Add secure boot and MOK SB State disabled sysctl * failures building userspace packages that include ethtool.h (LP: #1592930) - ethtool.h: define INT_MAX for userland -- Kamal Mostafa Mon, 20 Jun 2016 11:48:30 -0700 linux-snapdragon (4.4.0-1016.19) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1591462 [ Ubuntu: 4.4.0-25.44 ] * Xenial update to v4.4.13 stable release (LP: #1590455) - MIPS64: R6: R2 emulation bugfix - MIPS: math-emu: Fix jalr emulation when rd == $0 - MIPS: MSA: Fix a link error on `_init_msa_upper' with older GCC - MIPS: Don't unwind to user mode with EVA - MIPS: Avoid using unwind_stack() with usermode - MIPS: Fix siginfo.h to use strict posix types - MIPS: Fix uapi include in exported asm/siginfo.h - MIPS: Fix watchpoint restoration - MIPS: Flush highmem pages in __flush_dcache_page - MIPS: Handle highmem pages in __update_cache - MIPS: Sync icache & dcache in set_pte_at - MIPS: ath79: make bootconsole wait for both THRE and TEMT - MIPS: Reserve nosave data for hibernation - MIPS: Loongson-3: Reserve 32MB for RS780E integrated GPU - MIPS: Use copy_s.fmt rather than copy_u.fmt - MIPS: Fix MSA ld_*/st_* asm macros to use PTR_ADDU - MIPS: Prevent "restoration" of MSA context in non-MSA kernels - MIPS: Disable preemption during prctl(PR_SET_FP_MODE, ...) - MIPS: ptrace: Fix FP context restoration FCSR regression - MIPS: ptrace: Prevent writes to read-only FCSR bits - MIPS: Fix sigreturn via VDSO on microMIPS kernel - MIPS: Build microMIPS VDSO for microMIPS kernels - MIPS: lib: Mark intrinsics notrace - MIPS: VDSO: Build with `-fno-strict-aliasing' - affs: fix remount failure when there are no options changed - ASoC: ak4642: Enable cache usage to fix crashes on resume - Input: uinput - handle compat ioctl for UI_SET_PHYS - ARM: mvebu: fix GPIO config on the Linksys boards - ARM: dts: at91: fix typo in sama5d2 PIN_PD24 description - ARM: dts: exynos: Add interrupt line to MAX8997 PMIC on exynos4210-trats - ARM: dts: imx35: restore existing used clock enumeration - ath9k: Add a module parameter to invert LED polarity. - ath9k: Fix LED polarity for some Mini PCI AR9220 MB92 cards. - ath10k: fix debugfs pktlog_filter write - ath10k: fix firmware assert in monitor mode - ath10k: fix rx_channel during hw reconfigure - ath10k: fix kernel panic, move arvifs list head init before htt init - ath5k: Change led pin configuration for compaq c700 laptop - hwrng: exynos - Fix unbalanced PM runtime put on timeout error path - rtlwifi: rtl8723be: Add antenna select module parameter - rtlwifi: btcoexist: Implement antenna selection - rtlwifi: Fix logic error in enter/exit power-save mode - rtlwifi: pci: use dev_kfree_skb_irq instead of kfree_skb in rtl_pci_reset_trx_ring - aacraid: Relinquish CPU during timeout wait - aacraid: Fix for aac_command_thread hang - aacraid: Fix for KDUMP driver hang - hwmon: (ads7828) Enable internal reference - mfd: intel-lpss: Save register context on suspend - mfd: intel_soc_pmic_core: Terminate panel control GPIO lookup table correctly - PM / Runtime: Fix error path in pm_runtime_force_resume() - cpuidle: Indicate when a device has been unregistered - cpuidle: Fix cpuidle_state_is_coupled() argument in cpuidle_enter() - clk: bcm2835: Fix PLL poweron - clk: at91: fix check of clk_register() returned value - clk: bcm2835: pll_off should only update CM_PLL_ANARST - clk: bcm2835: divider value has to be 1 or more - pinctrl: exynos5440: Use off-stack memory for pinctrl_gpio_range - PCI: Disable all BAR sizing for devices with non-compliant BARs - media: v4l2-compat-ioctl32: fix missing reserved field copy in put_v4l2_create32 - mm: use phys_addr_t for reserve_bootmem_region() arguments - wait/ptrace: assume __WALL if the child is traced - QE-UART: add "fsl,t1040-ucc-uart" to of_device_id - powerpc/book3s64: Fix branching to OOL handlers in relocatable kernel - powerpc/eeh: Don't report error in eeh_pe_reset_and_recover() - powerpc/eeh: Restore initial state in eeh_pe_reset_and_recover() - xen/events: Don't move disabled irqs - xen: use same main loop for counting and remapping pages - sunrpc: fix stripping of padded MIC tokens - drm/gma500: Fix possible out of bounds read - drm/vmwgfx: Enable SVGA_3D_CMD_DX_SET_PREDICATION - drm/vmwgfx: use vmw_cmd_dx_cid_check for query commands. - drm/vmwgfx: Fix order of operation - drm/amdgpu: use drm_mode_vrefresh() rather than mode->vrefresh - drm/amdgpu: Fix hdmi deep color support. - drm/i915/fbdev: Fix num_connector references in intel_fb_initial_config() - drm/fb_helper: Fix references to dev->mode_config.num_connector - drm/atomic: Verify connector->funcs != NULL when clearing states - drm/i915: Don't leave old junk in ilk active watermarks on readout - drm/imx: Match imx-ipuv3-crtc components using device node in platform data - ext4: fix hang when processing corrupted orphaned inode list - ext4: clean up error handling when orphan list is corrupted - ext4: fix oops on corrupted filesystem - ext4: address UBSAN warning in mb_find_order_for_block() - ext4: silence UBSAN in ext4_mb_init() - PM / sleep: Handle failures in device_suspend_late() consistently - dma-debug: avoid spinlock recursion when disabling dma-debug - scripts/package/Makefile: rpmbuild add support of RPMOPTS - gcov: disable tree-loop-im to reduce stack usage - xfs: disallow rw remount on fs with unknown ro-compat features - xfs: Don't wrap growfs AGFL indexes - xfs: xfs_iflush_cluster fails to abort on error - xfs: fix inode validity check in xfs_iflush_cluster - xfs: skip stale inodes in xfs_iflush_cluster - xfs: print name of verifier if it fails - xfs: handle dquot buffer readahead in log recovery correctly - Linux 4.4.13 * 168c:001c [HP Compaq Presario C700 Notebook PC] Wireless led button doesn't switch colors (LP: #972604) - ath5k: Change led pin configuration for compaq c700 laptop * Extended statistics from balloon for proper memory management (LP: #1587091) - mm/page_alloc.c: calculate 'available' memory in a separate function - virtio_balloon: export 'available' memory to balloon statistics * CAPI: CGZIP AFU contexts do not receive interrupts after heavy afu open/close (LP: #1588468) - misc: cxl: use kobj_to_dev() - cxl: Move common code away from bare-metal-specific files - cxl: Move bare-metal specific code to specialized files - cxl: Define process problem state area at attach time only - cxl: Introduce implementation-specific API - cxl: Rename some bare-metal specific functions - cxl: Isolate a few bare-metal-specific calls - cxl: Update cxl_irq() prototype - cxl: IRQ allocation for guests - powerpc: New possible return value from hcall - cxl: New hcalls to support cxl adapters - cxl: Separate bare-metal fields in adapter and AFU data structures - cxlflash: Simplify PCI registration - cxlflash: Unmap problem state area before detaching master context - cxlflash: Split out context initialization - cxlflash: Simplify attach path error cleanup - cxlflash: Reorder user context initialization - cxl: Add guest-specific code - cxl: sysfs support for guests - cxl: Support to flash a new image on the adapter from a guest - cxl: Parse device tree and create cxl device(s) at boot - cxl: Support the cxl kernel API from a guest - cxl: Adapter failure handling - cxl: Add tracepoints around the cxl hcall - cxlflash: Use new cxl_pci_read_adapter_vpd() API - cxl: Remove cxl_get_phys_dev() kernel API - cxl: Ignore probes for virtual afu pci devices - cxl: Poll for outstanding IRQs when detaching a context * NVMe max_segments queue parameter gets set to 1 (LP: #1588449) - nvme: set queue limits for the admin queue - nvme: fix max_segments integer truncation - block: fix blk_rq_get_max_sectors for driver private requests * workaround cavium thunderx silicon erratum 23144 (LP: #1589704) - irqchip/gicv3-its: numa: Enable workaround for Cavium thunderx erratum 23144 * Xenial update to v4.4.12 stable release (LP: #1588945) - Btrfs: don't use src fd for printk - perf/x86/intel/pt: Generate PMI in the STOP region as well - perf/core: Fix perf_event_open() vs. execve() race - perf test: Fix build of BPF and LLVM on older glibc libraries - ext4: iterate over buffer heads correctly in move_extent_per_page() - arm64: Fix typo in the pmdp_huge_get_and_clear() definition - arm64: Ensure pmd_present() returns false after pmd_mknotpresent() - arm64: Implement ptep_set_access_flags() for hardware AF/DBM - arm64: Implement pmdp_set_access_flags() for hardware AF/DBM - arm64: cpuinfo: Missing NULL terminator in compat_hwcap_str - arm/arm64: KVM: Enforce Break-Before-Make on Stage-2 page tables - kvm: arm64: Fix EC field in inject_abt64 - remove directory incorrectly tries to set delete on close on non-empty directories - fs/cifs: correctly to anonymous authentication via NTLMSSP - fs/cifs: correctly to anonymous authentication for the LANMAN authentication - fs/cifs: correctly to anonymous authentication for the NTLM(v1) authentication - fs/cifs: correctly to anonymous authentication for the NTLM(v2) authentication - asix: Fix offset calculation in asix_rx_fixup() causing slow transmissions - ring-buffer: Use long for nr_pages to avoid overflow failures - ring-buffer: Prevent overflow of size in ring_buffer_resize() - crypto: caam - fix caam_jr_alloc() ret code - crypto: talitos - fix ahash algorithms registration - crypto: sun4i-ss - Replace spinlock_bh by spin_lock_irq{save|restore} - clk: qcom: msm8916: Fix crypto clock flags - sched/loadavg: Fix loadavg artifacts on fully idle and on fully loaded systems - mfd: omap-usb-tll: Fix scheduling while atomic BUG - Input: pwm-beeper - fix - scheduling while atomic - irqchip/gic: Ensure ordering between read of INTACK and shared data - irqchip/gic-v3: Configure all interrupts as non-secure Group-1 - can: fix handling of unmodifiable configuration options - mmc: mmc: Fix partition switch timeout for some eMMCs - mmc: sdhci-acpi: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers - ACPI / osi: Fix an issue that acpi_osi=!* cannot disable ACPICA internal strings - dell-rbtn: Ignore ACPI notifications if device is suspended - mmc: longer timeout for long read time quirk - mmc: sdhci-pci: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers - Bluetooth: vhci: fix open_timeout vs. hdev race - Bluetooth: vhci: purge unhandled skbs - Bluetooth: vhci: Fix race at creating hci device - mei: fix NULL dereferencing during FW initiated disconnection - mei: amthif: discard not read messages - mei: bus: call mei_cl_read_start under device lock - USB: serial: mxuport: fix use-after-free in probe error path - USB: serial: keyspan: fix use-after-free in probe error path - USB: serial: quatech2: fix use-after-free in probe error path - USB: serial: io_edgeport: fix memory leaks in attach error path - USB: serial: io_edgeport: fix memory leaks in probe error path - USB: serial: option: add support for Cinterion PH8 and AHxx - USB: serial: option: add more ZTE device ids - USB: serial: option: add even more ZTE device ids - usb: gadget: f_fs: Fix EFAULT generation for async read operations - usb: f_mass_storage: test whether thread is running before starting another - usb: misc: usbtest: fix pattern tests for scatterlists. - usb: gadget: udc: core: Fix argument of dev_err() in usb_gadget_map_request() - staging: comedi: das1800: fix possible NULL dereference - KVM: x86: fix ordering of cr0 initialization code in vmx_cpu_reset - MIPS: KVM: Fix timer IRQ race when freezing timer - MIPS: KVM: Fix timer IRQ race when writing CP0_Compare - KVM: x86: mask CPUID(0xD,0x1).EAX against host value - xen/x86: actually allocate legacy interrupts on PV guests - tty: vt, return error when con_startup fails - TTY: n_gsm, fix false positive WARN_ON - tty/serial: atmel: fix hardware handshake selection - Fix OpenSSH pty regression on close - serial: 8250_pci: fix divide error bug if baud rate is 0 - serial: 8250_mid: use proper bar for DNV platform - serial: 8250_mid: recognize interrupt source in handler - serial: samsung: Reorder the sequence of clock control when call s3c24xx_serial_set_termios() - locking,qspinlock: Fix spin_is_locked() and spin_unlock_wait() - clk: bcm2835: add locking to pll*_on/off methods - mcb: Fixed bar number assignment for the gdd - ALSA: hda/realtek - New codecs support for ALC234/ALC274/ALC294 - ALSA: hda - Fix headphone noise on Dell XPS 13 9360 - ALSA: hda/realtek - Add support for ALC295/ALC3254 - ALSA: hda - Fix headset mic detection problem for one Dell machine - IB/srp: Fix a debug kernel crash - thunderbolt: Fix double free of drom buffer - SIGNAL: Move generic copy_siginfo() to signal.h - UBI: Fix static volume checks when Fastmap is used - hpfs: fix remount failure when there are no options changed - hpfs: implement the show_options method - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state - Revert "scsi: fix soft lockup in scsi_remove_target() on module removal" - kbuild: move -Wunused-const-variable to W=1 warning level - Linux 4.4.12 * [Hyper-V] fixes for kdump when running on a VM (LP: #1588965) - clocksource: Allow unregistering the watchdog * net_admin apparmor denial when using Go (LP: #1465724) - SAUCE: kernel: Add noaudit variant of ns_capable() - SAUCE: net: Use ns_capable_noaudit() when determining net sysctl permissions * [Hyper-V] Put tools/hv/lsvmbus in /usr/sbin (LP: #1585311) - [Debian] Install lsvmbus in cloud tools - SAUCE: tools/hv/lsvmbus -- convert to python3 - SAUCE: tools/hv/lsvmbus -- add manual page * btrfs: file write crashes with false ENOSPC during snapshot creation since kernel 4.4 - fix available (LP: #1584052) - btrfs: Continue write in case of can_not_nocow * boot stalls on USB detection errors (LP: #1437492) - usb: core: hub: hub_port_init lock controller instead of bus * [Bug]KNL:Spread MWAIT cache lines over all nodes (LP: #1585850) - kernek/fork.c: allocate idle task for a CPU always on its local node * [Hyper-V] PCI Passthrough kernel hang and explicit barriers (LP: #1581243) - PCI: hv: Report resources release after stopping the bus - PCI: hv: Add explicit barriers to config space access * Kernel 4.2.X and 4.4.X - Fix USB3.0 link power management (LPM) claim/release logic in USBFS (LP: #1577024) - USB: leave LPM alone if possible when binding/unbinding interface drivers * STC840.20:tuleta:tul516p01 panic after injecting Leaf EEH (LP: #1581034) - NVMe: Fix namespace removal deadlock - NVMe: Requeue requests on suspended queues - NVMe: Move error handling to failed reset handler - blk-mq: End unstarted requests on dying queue * conflicting modules in udebs - arc4.ko (LP: #1582991) - [Config] Remove arc4 from nic-modules * CVE-2016-4482 (LP: #1578493) - USB: usbfs: fix potential infoleak in devio * mlx5_core kexec fail (LP: #1585978) - net/mlx5: Add pci shutdown callback * backport fix for /proc/net issues with containers (LP: #1584953) - netfilter: Set /proc/net entries owner to root in namespace * CVE-2016-4951 (LP: #1585365) - tipc: check nl sock before parsing nested attributes * CVE-2016-4578 (LP: #1581866) - ALSA: timer: Fix leak in events via snd_timer_user_ccallback - ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt * CVE-2016-4569 (LP: #1580379) - ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS * s390/pci: fix use after free in dma_init (LP: #1584828) - s390/pci: fix use after free in dma_init * s390/mm: fix asce_bits handling with dynamic pagetable levels (LP: #1584827) - s390/mm: fix asce_bits handling with dynamic pagetable levels * CAPI: CGZIP Wrong CAPI MMIO timeout (256usec desired but 1usec default setting in cxl.ko driver) (LP: #1584066) - powerpc: Define PVR value for POWER8NVL processor - cxl: Configure the PSL for two CAPI ports on POWER8NVL - cxl: Increase timeout for detection of AFU mmio hang * ThunderX: soft lockup in cursor_timer_handler() (LP: #1574814) - SAUCE: tty: vt: Fix soft lockup in fbcon cursor blink timer. * debian.master/.../getabis bogus warnings "inconsistant compiler versions" and "not a git repository" (LP: #1584890) - [debian] getabis: Only git add $abidir if running in local repo - [debian] getabis: Fix inconsistent compiler versions check * Backport cxlflash patch related to EEH recovery into Xenial SRU stream (LP: #1584935) - cxlflash: Fix to resolve dead-lock during EEH recovery * Xenial update to 4.4.11 stable release (LP: #1584912) - decnet: Do not build routes to devices without decnet private data. - route: do not cache fib route info on local routes with oif - packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag interface - net: sched: do not requeue a NULL skb - bpf/verifier: reject invalid LD_ABS | BPF_DW instruction - cdc_mbim: apply "NDP to end" quirk to all Huawei devices - net: use skb_postpush_rcsum instead of own implementations - vlan: pull on __vlan_insert_tag error path and fix csum correction - openvswitch: use flow protocol when recalculating ipv6 checksums - ipv4/fib: don't warn when primary address is missing if in_dev is dead - net/mlx4_en: fix spurious timestamping callbacks - bpf: fix check_map_func_compatibility logic - samples/bpf: fix trace_output example - net: Implement net_dbg_ratelimited() for CONFIG_DYNAMIC_DEBUG case - gre: do not pull header in ICMP error processing - net_sched: introduce qdisc_replace() helper - net_sched: update hierarchical backlog too - sch_htb: update backlog as well - sch_dsmark: update backlog as well - netem: Segment GSO packets on enqueue - net: fec: only clear a queue's work bit if the queue was emptied - VSOCK: do not disconnect socket when peer has shutdown SEND only - net: bridge: fix old ioctl unlocked net device walk - bridge: fix igmp / mld query parsing - uapi glibc compat: fix compile errors when glibc net/if.h included before linux/if.h MIME-Version: 1.0 - net: fix a kernel infoleak in x25 module - net: thunderx: avoid exposing kernel stack - tcp: refresh skb timestamp at retransmit time - net/route: enforce hoplimit max value - ocfs2: revert using ocfs2_acl_chmod to avoid inode cluster lock hang - ocfs2: fix posix_acl_create deadlock - zsmalloc: fix zs_can_compact() integer overflow - crypto: qat - fix invalid pf2vf_resp_wq logic - crypto: hash - Fix page length clamping in hash walk - crypto: testmgr - Use kmalloc memory for RSA input - ALSA: usb-audio: Quirk for yet another Phoenix Audio devices (v2) - ALSA: usb-audio: Yet another Phoneix Audio device quirk - ALSA: hda - Fix subwoofer pin on ASUS N751 and N551 - ALSA: hda - Fix white noise on Asus UX501VW headset - ALSA: hda - Fix broken reconfig - spi: pxa2xx: Do not detect number of enabled chip selects on Intel SPT - spi: spi-ti-qspi: Fix FLEN and WLEN settings if bits_per_word is overridden - spi: spi-ti-qspi: Handle truncated frames properly - pinctrl: at91-pio4: fix pull-up/down logic - regmap: spmi: Fix regmap_spmi_ext_read in multi-byte case - perf/core: Disable the event on a truncated AUX record - vfs: add vfs_select_inode() helper - vfs: rename: check backing inode being equal - ARM: dts: at91: sam9x5: Fix the memory range assigned to the PMC - workqueue: fix rebind bound workers warning - regulator: s2mps11: Fix invalid selector mask and voltages for buck9 - regulator: axp20x: Fix axp22x ldo_io voltage ranges - atomic_open(): fix the handling of create_error - qla1280: Don't allocate 512kb of host tags - tools lib traceevent: Do not reassign parg after collapse_tree() - get_rock_ridge_filename(): handle malformed NM entries - Input: max8997-haptic - fix NULL pointer dereference - Revert "[media] videobuf2-v4l2: Verify planes array in buffer dequeueing" - drm/radeon: fix PLL sharing on DCE6.1 (v2) - drm/i915: Bail out of pipe config compute loop on LPT - drm/i915/bdw: Add missing delay during L3 SQC credit programming - drm/radeon: fix DP link training issue with second 4K monitor - nf_conntrack: avoid kernel pointer value leak in slab name - Linux 4.4.11 * Support Edge Gateway's Bluetooth LED (LP: #1512999) - SAUCE: Bluetooth: Support for LED on Marvell modules * Support Edge Gateway's WIFI LED (LP: #1512997) - SAUCE: mwifiex: Switch WiFi LED state according to the device status * Marvell wireless driver update for FCC regulation (LP: #1528910) - mwifiex: parse adhoc start/join result - mwifiex: handle start AP error paths correctly - mwifiex: set regulatory info from EEPROM - mwifiex: don't follow AP if country code received from EEPROM - mwifiex: correction in region code to country mapping - mwifiex: update region_code_index array - mwifiex: use world for unidentified region code - SAUCE: mwifiex: add iw vendor command support * Kernel can be oopsed using remap_file_pages (LP: #1558120) - Revert "UBUNTU: SAUCE: mm/mmap: fix oopsing on remap_file_pages" - SAUCE: AUFS: mm/mmap: fix oopsing on remap_file_pages aufs mmap: bugfix, mainly for linux-4.5-rc5, remap_file_pages(2) emulation * cgroup namespace update (LP: #1584163) - Revert "UBUNTU: SAUCE: cgroup mount: ignore nsroot=" - Revert "UBUNTU: SAUCE: (noup) cgroup namespaces: add a 'nsroot=' mountinfo field" - cgroup, kernfs: make mountinfo show properly scoped path for cgroup namespaces - kernfs: kernfs_sop_show_path: don't return 0 after seq_dentry call - cgroup: fix compile warning * Missing libunwind support in perf (LP: #1248289) - [Config] add binutils-dev to the Build-Depends: to fix perf unwinding * e1000 Tx Unit Hang (LP: #1582328) - e1000: Double Tx descriptors needed check for 82544 - e1000: Do not overestimate descriptor counts in Tx pre-check * Unsharing user and ipc namespaces simultaneously makes mqueue unmountable (LP: #1582378) - SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which owns the ipc ns * Pull in the amdgpu/radeon code from Linux 4.5.3 (LP: #1580526) - drm/radeon: rework fbdev handling on chips with no connectors - drm/radeon/mst: fix regression in lane/link handling. - drm/amd/powerplay: add uvd/vce dpm enabling flag to fix the performance issue for CZ - drm/amd/powerplay: fix segment fault issue in multi-display case. - drm/ttm: fix kref count mess in ttm_bo_move_to_lru_tail * aufs CONFIG_AUFS_EXPORT build option should be enabled (LP: #1121699) - [Config] enable CONFIG_AUFS_EXPORT * promote *_diag modules from linux-image-extra to linux-image (LP: #1580355) - [Config] Update inclusion list for CRIU * [Xenial] net: updates to ethtool and virtio_net for speed/duplex support (LP: #1581132) - ethtool: add speed/duplex validation functions - ethtool: make validate_speed accept all speeds between 0 and INT_MAX - virtio_net: add ethtool support for set and get of settings - virtio_net: validate ethtool port setting and explain the user validation * perf tool: Display event codes for Generic HW (PMU) events (LP: #1578211) - powerpc/perf: Remove PME_ prefix for power7 events - powerpc/perf: Export Power8 generic and cache events to sysfs * Mellanox ConnectX4 MTU limits: max and min (LP: #1528466) - net/mlx5: Introduce a new header file for physical port functions - net/mlx5e: Device's mtu field is u16 and not int - net/mlx5e: Fix minimum MTU * Miscellaneous Ubuntu changes - [Config] CONFIG_CAVIUM_ERRATUM_23144=y -- Kamal Mostafa Mon, 13 Jun 2016 11:42:36 -0700 linux-snapdragon (4.4.0-1015.18) xenial; urgency=low [ Kamal Mostafa ] [ Ubuntu: 4.4.0-24.42 ] * CVE-2016-1583 (LP: #1588871) - ecryptfs: fix handling of directory opening - SAUCE: proc: prevent stacking filesystems on top - SAUCE: ecryptfs: forbid opening files without mmap handler - SAUCE: sched: panic on corrupted stack end * arm64: statically link rtc-efi (LP: #1583738) - [Config] Link rtc-efi statically on arm64 -- Andy Whitcroft Wed, 08 Jun 2016 21:34:43 +0100 linux-snapdragon (4.4.0-1014.16) xenial; urgency=low [ Kamal Mostafa ] * Rebase against Ubuntu-4.4.0-23.41 * Release Tracking Bug - LP: #1582679 * zfs: disable module checks for zfs when cross-compiling (LP: #1581127) - [Packaging] disable zfs module checks when cross-compiling * Xenial update to v4.4.10 stable release (LP: #1580754) - Revert "UBUNTU: SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for recursive method calls" - Revert "UBUNTU: SAUCE: nbd: ratelimit error msgs after socket close" - Revert: "powerpc/tm: Check for already reclaimed tasks" - RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips - ipvs: handle ip_vs_fill_iph_skb_off failure - ipvs: correct initial offset of Call-ID header search in SIP persistence engine - ipvs: drop first packet to redirect conntrack - mfd: intel-lpss: Remove clock tree on error path - nbd: ratelimit error msgs after socket close - ata: ahci_xgene: dereferencing uninitialized pointer in probe - mwifiex: fix corner case association failure - CNS3xxx: Fix PCI cns3xxx_write_config() - clk-divider: make sure read-only dividers do not write to their register - soc: rockchip: power-domain: fix err handle while probing - clk: rockchip: free memory in error cases when registering clock branches - clk: meson: Fix meson_clk_register_clks() signature type mismatch - clk: qcom: msm8960: fix ce3_core clk enable register - clk: versatile: sp810: support reentrance - clk: qcom: msm8960: Fix ce3_src register offset - lpfc: fix misleading indentation - ath9k: ar5008_hw_cmn_spur_mitigate: add missing mask_m & mask_p initialisation - mac80211: fix statistics leak if dev_alloc_name() fails - tracing: Don't display trigger file for events that can't be enabled - MD: make bio mergeable - Minimal fix-up of bad hashing behavior of hash_64() - mm, cma: prevent nr_isolated_* counters from going negative - mm/zswap: provide unique zpool name - ARM: EXYNOS: Properly skip unitialized parent clock in power domain on - ARM: SoCFPGA: Fix secondary CPU startup in thumb2 kernel - xen: Fix page <-> pfn conversion on 32 bit systems - xen/balloon: Fix crash when ballooning on x86 32 bit PAE - xen/evtchn: fix ring resize when binding new events - HID: wacom: Add support for DTK-1651 - HID: Fix boot delay for Creative SB Omni Surround 5.1 with quirk - Input: zforce_ts - fix dual touch recognition - proc: prevent accessing /proc//environ until it's ready - mm: update min_free_kbytes from khugepaged after core initialization - batman-adv: fix DAT candidate selection (must use vid) - batman-adv: Check skb size before using encapsulated ETH+VLAN header - batman-adv: Fix broadcast/ogm queue limit on a removed interface - batman-adv: Reduce refcnt of removed router when updating route - writeback: Fix performance regression in wb_over_bg_thresh() - MAINTAINERS: Remove asterisk from EFI directory names - x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO - ARM: cpuidle: Pass on arm_cpuidle_suspend()'s return value - ARC: Add missing io barriers to io{read,write}{16,32}be() - x86/sysfb_efi: Fix valid BAR address range check - ACPICA: Dispatcher: Update thread ID for recursive method calls - powerpc: Fix bad inline asm constraint in create_zero_mask() - libahci: save port map for forced port map - ata: ahci-platform: Add ports-implemented DT bindings. - USB: serial: cp210x: add ID for Link ECU - USB: serial: cp210x: add Straizona Focusers device ids - nvmem: mxs-ocotp: fix buffer overflow in read - gpu: ipu-v3: Fix imx-ipuv3-crtc module autoloading - drm/amdgpu: make sure vertical front porch is at least 1 - drm/amdgpu: set metadata pointer to NULL after freeing. - iio: ak8975: Fix NULL pointer exception on early interrupt - iio: ak8975: fix maybe-uninitialized warning - drm/radeon: make sure vertical front porch is at least 1 - drm/i915/ddi: Fix eDP VDD handling during booting and suspend/resume - drm/i915: Fix eDP low vswing for Broadwell - drm/i915: Make RPS EI/thresholds multiple of 25 on SNB-BDW - drm/i915: Fake HDMI live status - lib/test-string_helpers.c: fix and improve string_get_size() tests - drm/i915/skl: Fix DMC load on Skylake J0 and K0 - Linux 4.4.10 * HDMI audio playback noise observed on AMD Polaris 10/11 GPU (LP: #1577288) - ALSA: hda: add AMD Polaris-10/11 AZ PCI IDs with proper driver caps * [i915_bpo] Update i915 backport driver (LP: #1580114) - SAUCE: i915_bpo: Drop is_preliminary from BXT/KBL. - SAUCE: i915_bpo: Sync with v4.6-rc7 * CVE-2016-4486 (LP: #1578497) - net: fix infoleak in rtnetlink * CVE-2016-4485 (LP: #1578496) - net: fix infoleak in llc * drm.ko < kernel version 4.5 has a dead lock bug (LP: #1579610) - drm: Balance error path for GEM handle allocation * Cannot use CONFIG_CC_STACKPROTECTOR_STRONG: -fstack-protector-strong not supported by compiler (LP: #1574982) - SAUCE: (no-up) disable -pie when gcc has it enabled by default * system freeze after vt switching (LP: #1542939) - drm/atomic: Add __drm_atomic_helper_connector_reset, v2. - drm/atomic: Remove drm_atomic_connectors_for_crtc. * CVE-2016-4558 (LP: #1579140) - bpf: fix refcnt overflow * Kernel Panic on EC2 After Upgrading from 14.04 to 16.04 via do-release- upgrade -d (LP: #1573231) - SAUCE: (no-up) x86/topology: Handle CPUID bogosity gracefully * PCI Call Traces hw csum failure in dmesg with 4.4.0-2-generic (LP: #1544978) - net/mlx4_en: Fix endianness bug in IPV6 csum calculation * Missing libunwind support in perf (LP: #1248289) - [Config] Add liblzma-dev to enable libunwind support in perf * thunderbolt hotplug is broken (LP: #1577898) - SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for recursive method calls * Kernel can be oopsed using remap_file_pages (LP: #1558120) - SAUCE: mm/mmap: fix oopsing on remap_file_pages * ZFS is confused by user namespaces (uid/gid mapping) when used with acltype=posixac (LP: #1567558) - zfs: Fix user namespaces uid/gid mapping * oops when propagating mounts into containers - RIP: 0010:[] [] propagate_one+0xbe/0x1c0 (LP: #1572316) - fs/pnode.c: treat zero mnt_group_id-s as unequal - propogate_mnt: Handle the first propogated copy being a slave * OOPS on wily+ for Haswell-ULT and Broadwell (LP: #1577748) - PNP: Add Broadwell to Intel MCH size workaround - PNP: Add Haswell-ULT to Intel MCH size workaround * Xenial update to v4.4.9 stable release (LP: #1578798) - block: loop: fix filesystem corruption in case of aio/dio - x86/mce: Avoid using object after free in genpool - kvm: x86: do not leak guest xcr0 into host interrupt handlers - ARM: dts: AM43x-epos: Fix clk parent for synctimer - ARM: mvebu: Correct unit address for linksys - ARM: OMAP2: Fix up interconnect barrier initialization for DRA7 - ARM: OMAP2+: hwmod: Fix updating of sysconfig register - assoc_array: don't call compare_object() on a node - usb: xhci: applying XHCI_PME_STUCK_QUIRK to Intel BXT B0 host - xhci: resume USB 3 roothub first - usb: xhci: fix wild pointers in xhci_mem_cleanup - xhci: fix 10 second timeout on removal of PCI hotpluggable xhci controllers - usb: hcd: out of bounds access in for_each_companion - usb: gadget: f_fs: Fix use-after-free - dm cache metadata: fix READ_LOCK macros and cleanup WRITE_LOCK macros - dm cache metadata: fix cmd_read_lock() acquiring write lock - lib: lz4: fixed zram with lz4 on big endian machines - debugfs: Make automount point inodes permanently empty - dmaengine: dw: fix master selection - dmaengine: hsu: correct use of channel status register - dmaengine: pxa_dma: fix the maximum requestor line - sched/cgroup: Fix/cleanup cgroup teardown/init - x86/mm/xen: Suppress hugetlbfs in PV guests - x86 EDAC, sb_edac.c: Repair damage introduced when "fixing" channel address - ALSA: hda - Don't trust the reported actual power state - ALSA: hda/realtek - Add ALC3234 headset mode for Optiplex 9020m - ALSA: hda - Keep powering up ADCs on Cirrus codecs - ALSA: hda - add PCI ID for Intel Broxton-T - ALSA: pcxhr: Fix missing mutex unlock - ALSA: hda - Add dock support for ThinkPad X260 - asm-generic/futex: Re-enable preemption in futex_atomic_cmpxchg_inatomic() - futex: Handle unlock_pi race gracefully - futex: Acknowledge a new waiter in counter before plist - drm/nouveau/core: use vzalloc for allocating ramht - drm/qxl: fix cursor position with non-zero hotspot - drm/i915: Fix race condition in intel_dp_destroy_mst_connector() - Revert "drm/radeon: disable runtime pm on PX laptops without dGPU power control" - Revert "drm/amdgpu: disable runtime pm on PX laptops without dGPU power control" - cpufreq: intel_pstate: Fix processing for turbo activation ratio - iwlwifi: pcie: lower the debug level for RSA semaphore access - iwlwifi: mvm: fix memory leak in paging - crypto: ccp - Prevent information leakage on export - crypto: sha1-mb - use corrcet pointer while completing jobs - crypto: talitos - fix crash in talitos_cra_init() - crypto: talitos - fix AEAD tcrypt tests - powerpc: scan_features() updates incorrect bits for REAL_LE - powerpc: Update cpu_user_features2 in scan_features() - powerpc: Update TM user feature bits in scan_features() - nl80211: check netlink protocol in socket release notification - netlink: don't send NETLINK_URELEASE for unbound sockets - Input: pmic8xxx-pwrkey - fix algorithm for converting trigger delay - xen kconfig: don't "select INPUT_XEN_KBDDEV_FRONTEND" - pinctrl: mediatek: correct debounce time unit in mtk_gpio_set_debounce - pinctrl: single: Fix pcs_parse_bits_in_pinctrl_entry to use __ffs than ffs - iommu/amd: Fix checking of pci dma aliases - iommu/dma: Restore scatterlist offsets correctly - drm/amdgpu: when suspending, if uvd/vce was running. need to cancel delay work. - drm/amdgpu: use defines for CRTCs and AMFT blocks - drm/amdgpu: bump the afmt limit for CZ, ST, Polaris - amdgpu/uvd: add uvd fw version for amdgpu - drm/amdgpu: fix regression on CIK (v2) - drm/radeon: add a quirk for a XFX R9 270X - drm/radeon: fix initial connector audio value - drm/radeon: forbid mapping of userptr bo through radeon device file - drm/radeon: fix vertical bars appear on monitor (v2) - drm: Loongson-3 doesn't fully support wc memory - drm/nouveau/gr/gf100: select a stream master to fixup tfb offset queries - drm/dp/mst: Validate port in drm_dp_payload_send_msg() - drm/dp/mst: Restore primary hub guid on resume - drm/dp/mst: Get validated port ref in drm_dp_update_payload_part1() - pwm: brcmstb: Fix check of devm_ioremap_resource() return code - drm/i915: Cleanup phys status page too - drm/i915: skl_update_scaler() wants a rotation bitmask instead of bit number - drm/amdkfd: uninitialized variable in dbgdev_wave_control_set_registers() - drm/i915: Fixup the free space logic in ring_prepare - drm/i915: Use fw_domains_put_with_fifo() on HSW - perf intel-pt: Fix segfault tracing transactions - i2c: cpm: Fix build break due to incompatible pointer types - i2c: exynos5: Fix possible ABBA deadlock by keeping I2C clock prepared - toshiba_acpi: Fix regression caused by hotkey enabling value - EDAC: i7core, sb_edac: Don't return NOTIFY_BAD from mce_decoder callback - ASoC: s3c24xx: use const snd_soc_component_driver pointer - ASoC: ssm4567: Reset device before regcache_sync() - ASoC: dapm: Make sure we have a card when displaying component widgets - ASoC: rt5640: Correct the digital interface data select - vb2-memops: Fix over allocation of frame vectors - v4l2-dv-timings.h: fix polarity for 4k formats - cxl: Keep IRQ mappings on context teardown - IB/mlx5: Expose correct max_sge_rd limit - IB/security: Restrict use of the write() interface - efi: Fix out-of-bounds read in variable_matches() - efi: Expose non-blocking set_variable() wrapper to efivars - x86/apic: Handle zero vector gracefully in clear_vector_irq() - workqueue: fix ghost PENDING flag while doing MQ IO - slub: clean up code for kmem cgroup support to kmem_cache_free_bulk - cgroup, cpuset: replace cpuset_post_attach_flush() with cgroup_subsys->post_attach callback - memcg: relocate charge moving from ->attach to ->post_attach - mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check - numa: fix /proc//numa_maps for THP - mm: vmscan: reclaim highmem zone if buffer_heads is over limit - mm/hwpoison: fix wrong num_poisoned_pages accounting - cgroup: make sure a parent css isn't freed before its children - videobuf2-core: Check user space planes array in dqbuf - videobuf2-v4l2: Verify planes array in buffer dequeueing - Revert "regulator: core: Fix nested locking of supplies" - regulator: core: fix regulator_lock_supply regression - regulator: core: Ensure we lock all regulators - regulator: core: Fix nested locking of supplies - locking/mcs: Fix mcs_spin_lock() ordering - spi/rockchip: Make sure spi clk is on in rockchip_spi_set_cs - irqchip/sunxi-nmi: Fix error check of of_io_request_and_map() - irqchip/mxs: Fix error check of of_io_request_and_map() - regulator: s5m8767: fix get_register() error handling - paride: make 'verbose' parameter an 'int' again - scsi_dh: force modular build if SCSI is a module - fbdev: da8xx-fb: fix videomodes of lcd panels - misc/bmp085: Enable building as a module - misc: mic/scif: fix wrap around tests - PM / OPP: Initialize u_volt_min/max to a valid value - PM / Domains: Fix removal of a subdomain - rtc: hym8563: fix invalid year calculation - rtc: vr41xx: Wire up alarm_irq_enable - rtc: ds1685: passing bogus values to irq_restore - rtc: rx8025: remove rv8803 id - rtc: max77686: Properly handle regmap_irq_get_virq() error code - drivers/misc/ad525x_dpot: AD5274 fix RDAC read back errors - perf evlist: Reference count the cpu and thread maps at set_maps() - x86/mm/kmmio: Fix mmiotrace for hugepages - ext4: fix NULL pointer dereference in ext4_mark_inode_dirty() - serial: sh-sci: Remove cpufreq notifier to fix crash/deadlock - mtd: spi-nor: remove micron_quad_enable() - mtd: brcmnand: Fix v7.1 register offsets - mtd: nand: Drop mtd.owner requirement in nand_scan - perf hists browser: Only offer symbol scripting when a symbol is under the cursor - perf tools: handle spaces in file names obtained from /proc/pid/maps - perf stat: Document --detailed option - ext4: fix races between page faults and hole punching - ext4: move unlocked dio protection from ext4_alloc_file_blocks() - ext4: fix races between buffered IO and collapse / insert range - ext4: fix races of writeback with punch hole and zero range - ARM: OMAP3: Add cpuidle parameters table for omap3430 - ARM: prima2: always enable reset controller - ARM: EXYNOS: select THERMAL_OF - ARM: dts: armada-375: use armada-370-sata for SATA - ARM: dts: pxa: fix dma engine node to pxa3xx-nand - bus: imx-weim: Take the 'status' property value into account - jme: Do not enable NIC WoL functions on S0 - jme: Fix device PM wakeup API usage - unbreak allmodconfig KCONFIG_ALLCONFIG=... - thermal: rockchip: fix a impossible condition caused by the warning - sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a race - megaraid_sas: add missing curly braces in ioctl handler - stm class: Select CONFIG_SRCU - extcon: max77843: Use correct size for reading the interrupt register - Linux 4.4.9 * Stoney powerplay support (LP: #1578305) - amdgpu/powerplay: Add Stoney to list of early init cases * CVE-2016-2117 (LP: #1561403) - atl2: Disable unimplemented scatter/gather feature * CVE-2016-2187 (LP: #1575706) - Input: gtco - fix crash on detecting device without endpoints * zfs posix default permissions lost on reboot or unmount (LP: #1574801) - Fix ZPL miswrite of default POSIX ACL * WARNING: at /build/linux-aWXT0l/linux-4.4.0/drivers/pci/pci.c:1595 [travis3EN] (LP: #1574697) - net/mlx4_core: Implement pci_resume callback - net/mlx4_core: Avoid repeated calls to pci enable/disable * Add support to thinkpad keyboard backlight (LP: #1574498) - thinkpad_acpi: Add support for keyboard backlight * Please enable kconfig X86_LEGACY_VM86 for i386 (LP: #1499089) - [Config] CONFIG_VM86=y, CONFIG_X86_LEGACY_VM86=y * Miscellaneous Ubuntu changes - updateconfigs for Linux v4.4.9 -- Kamal Mostafa Tue, 17 May 2016 11:25:43 -0700 linux-snapdragon (4.4.0-1013.15) xenial; urgency=low [ Kamal Mostafa ] * Rebase against Ubuntu-4.4.0-22.40 * CVE-2016-3713 (LP: #1581201) - SAUCE: KVM: MTRR: remove MSR 0x2f8 * CVE-2016-0758 (LP: #1581202) - SAUCE: KEYS: Fix ASN.1 indefinite length object parsing -- Kamal Mostafa Fri, 13 May 2016 08:05:26 -0700 linux-snapdragon (4.4.0-1013.14) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1578759 * Rebase to Ubuntu-4.4.0-22.39 -- Kamal Mostafa Thu, 05 May 2016 11:17:11 -0700 linux-snapdragon (4.4.0-1013.13) xenial; urgency=low [ Kamal Mostafa ] * Release Tracking Bug - LP: #1575237 * Miscellaneous Ubuntu changes - [Config] updateconfigs after 4.4.0-22.38 rebase -- Kamal Mostafa Tue, 26 Apr 2016 08:27:08 -0700 linux-snapdragon (4.4.0-1012.12) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1572284 * Rebase to Ubuntu-4.4.0-21.37 -- Tim Gardner Tue, 19 Apr 2016 13:03:54 -0600 linux-snapdragon (4.4.0-1011.11) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1567379 * Miscellaneous Ubuntu changes - [Config] disable PROVE_LOCKING - [Config] PREEMPT_VOLUNTARY=y - [Config] disable DEBUG_LOCK_ALLOC - [Config] disable DEBUG_SPINLOCK - [Config] disable DEBUG_MUTEXES - [Config] INLINE_*_UNLOCK=y * Miscellaneous upstream changes - arm64: clean up defconfig with savedefconfig - configs: add SPI_SPIDEV as module in distro.config - arm64: dts: apq8016-sbc: Add aliases to spi device. - regulator: qcom_spmi: Add slewing delays for all SMPS types - regulator: qcom_spmi: Only use selector based regulator ops -- Paolo Pisati Wed, 06 Apr 2016 16:29:44 +0200 linux-snapdragon (4.4.0-1010.10) xenial; urgency=low [ Tim Gardner ] * Release Tracking Bug - LP: #1563910 * Rebase to Ubuntu-4.4.0-17.33 * Miscellaneous Ubuntu changes - handle rprovides via dpkg-gencontrol - [Config] updateconfigs after rebase to Ubuntu-4.4.0-17.33 -- Tim Gardner Wed, 30 Mar 2016 08:30:18 -0600 linux-snapdragon (4.4.0-1009.9) xenial; urgency=low * rebased on Ubuntu-4.4.0-13.29 * Feature Freeze Exception (LP: #1558535) -- Tim Gardner Tue, 15 Mar 2016 15:33:32 -0600 linux-snapdragon (4.4.0-1008.8) xenial; urgency=low [ Paolo Pisati ] * Rebased on Ubuntu-4.4.0-11.26 * Miscellaneous Ubuntu changes - [Config] CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y -- Paolo Pisati Thu, 10 Mar 2016 11:16:08 +0100 linux-snapdragon (4.4.0-1007.7) xenial; urgency=low [ Paolo Pisati ] * Rebased on Ubuntu-4.4.0-10.25 * need arm64 acpi parking protocol support in xenial (LP: #1547047) - arm64: kernel: implement ACPI parking protocol * Miscellaneous Ubuntu changes - [Config] ARM64_ACPI_PARKING_PROTOCOL=y -- Paolo Pisati Mon, 07 Mar 2016 15:57:39 +0100 linux-snapdragon (4.4.0-1006.6) xenial; urgency=low [ Paolo Pisati ] * Updated qcomlt-4.4 BSP @ 86e3204d9 * Rebased on Ubuntu-4.4.0-6.21 * Miscellaneous Ubuntu changes - [Config] updateconfigs * Miscellaneous upstream changes - ASoC: qcom: use snd_dma_alloc/free* apis - ASoC: qcom: add wrdma register details to lpass_variant - ASoC: qcom: rename rdmactl_audif_start to dmactrl_audif_start - ASoC: qcom: pass direction to dma allocation - ASoC: qcom: ipq806x: add error in dma allocation. - ASoC: qcom: ipq806x: add wrdma related register offsets - ASoC: qcom: add mic related i2s control register defines - ASoC: qcom: add wrdma dma channel start - ASoC: qcom: rename rdma_ch_bit_map to dma_ch_bit_map - ASoC: qcom: apq8016: add wrdma support - ASoC: qcom: add wrdma register definations - ASoC: qcom: add generic bit masks for RDMA and WRDMA - ASoC: qcom: apq8016: set the correct max register for regmap - ASoC: qcom: add mic support - ASoC: qcom: apq8016-sbc: add mic support - ASoC: add audio routing support - arm64: dts: qcom: add audio capture support - drm/i2c: adv7511: Add HPD support - arm64: dts: qcom: apq8016-sbc: Enable ADV7533 interrupts - dts: arm64: qcom: remove dmic pins in default pinctrl - ASoC: codec: msm8x16: check return value of msm8x16_wcd_codec_parse_dt - ASoC: codec: msm8x16: enable regulators before accessing registers - drm/msm: Boost the GPU clock on msm8916 for better performance - firmware: qcom: scm: Convert to platform driver - firmware: scm: make scm_init call from probe - arm64: dts: qcom : add scm device node - firmware: scm: make scm clks optional - arm: dts: qcom : add scm device node - iommu: qcom: check scm avaiablity before initialization. - ARM: dts: ifc6410: remove pinctrl defaults from gpio node. -- Paolo Pisati Fri, 26 Feb 2016 14:39:48 +0100 linux-snapdragon (4.4.0-1005.5) xenial; urgency=low [ Paolo Pisati ] * SAUCE: dtb: add a custom apq8016 for snappy with sdhc_2's vmmc-supply disabled -- Paolo Pisati Fri, 19 Feb 2016 13:34:25 +0100 linux-snapdragon (4.4.0-1004.4) xenial; urgency=low [ Paolo Pisati ] * [Config] MMC_BLOCK_MINORS=32 -- Paolo Pisati Tue, 09 Feb 2016 10:27:30 +0100 linux-snapdragon (4.4.0-1003.3) xenial; urgency=low [ Upstream Kernel Changes ] * arm64: dts: qcom: fix typo in usb id pins * usb: phy: msm: Fix state machine worker logic for OTG mode. -- Paolo Pisati Fri, 05 Feb 2016 14:38:07 +0100 linux-snapdragon (4.4.0-1002.2) xenial; urgency=low [ Paolo Pisati ] * [Config] copy annotations from master * [Config] updateconfigs * [Config] better align config with qcomlt-4.4 * [Config] FTBFS: disable DRM_PANEL_SIMPLE -- Paolo Pisati Thu, 04 Feb 2016 17:21:00 +0100 linux-snapdragon (4.4.0-1001.1) xenial; urgency=low [ Paolo Pisati ] * Imported http://git.linaro.org/landing-teams/working/qualcomm/kernel.git - qcomlt-4.4 @ 17a6dbb * Rebased on Ubuntu-4.4.0-2.16 [ Upstream Kernel Changes ] * mmc: mmci: Support any block sizes for ux500v2 and qcom variant * hid: add support for Lilliput touchscreen * ARM: qcom_defconfig: Add QCOM specific drivers * arm:multi_v7_defconfig: Add QCOM specific Kconfigs * WIP:pwrseq: Convert in to proper platform device * iommu:msm: fix compilation error. * Input: pm8941: Add RESIN_N input handling * media: v4l2-controls: add h264 5.2 level and constrained high profile * media: vidc: Qualcomm video encoder/decoder driver * PCI: designware: add memory barrier after enabling region * DT: PCI: qcom: Document PCIe devicetree bindings * PCI: qcom: Add Qualcomm PCIe controller driver * drm/edid: Add support to get edid early * drm/edid: export edid_vendor() * drm/panel: simple-panel: Add panel picker support. * drm/msm: mdp4 lvds: continue if the panel is not connected * drm/msm: mdp4 lvds: Check the panel node in detect_panel() * devicetree: Add hardware rng entry to qcom-apq8064.dtsi * ARM: dts: qcom: apq8064: Add hwmutex and SMEM nodes * ARM: dts: qcom: apq8064: Declare all pm8921 regulators * ARM: dts: qcom: apq8064: Introduce gsbi5 and gsbi5 serial node * arm: dts: qcom: Add generic PMIC gpio/MPP compat strings * arm: dts: qcom: apq8064: Add fixed rate on-board oscillators * ARM: dts: qcom: apq8064-ifc6410 Use hardware flow control for GSBI6 * ARM: dts: apq8064: add pcie devicetree node * ARM: dts: ifc6410: enable pcie dt node for this board * ARM: dts: apq8064: Add MDP support * ARM: dts: ifc6410: enable MDP support * ARM: dts: qs600: enable MDP support * ARM: dts: ifc6410: add inforce LVDS panel support * ARM: dts: APQ8064: Add iommu * ARM: dts: apq8064: add pci support in CM QS600 * ARM: dts: qcom: Add necessary DT data for Krait cpufreq * ARM: qcom: add description of KPSS WDT for APQ8064 * ARM: dts: apq8064: Assign a power supply to each CPU * ARM: dts: apq8064: Add OPP data for frequencies above 1ghz * ARM: dts: apq8064: Add thermal cooling maps * ARM: dts: apq8064: Add voltage ranges of the SAW2 regulators * ARM: dts: apq8064: Add reference to the L2 clock * ARM: dts: apq8064: Add a DT node for the L2 data * ARM: dts: apq8064: Add ADM configuration node * arm: dts: Added eInfochips ERAGON600 board support * ARM: dts: ifc6410: HACK add bt reset gpios to pwrseq * ARM: dts: apq8064: Increase critical temperature to 110C * arm: dts: apq8064: Add thermal zones, tsens and qfprom nodes * arm64: dts: qcom: 8x16: UART1 add CTS_N, RTS_N pin configurations * arm64: dts: qcom: 8x16: UART1 and UART2 use DMA for RX and TX * arm64: dts: qcom: Make msm8916-mtp compatible string compliant * arm64: dts: qcom: Alias pm8916 on msm8916 devices * arm64: dts: qcom: msm8916: Add fixed rate on-board oscillators * arm64: dts: fix the i2c aliasing to match to schematics. * arm64: dts: set the default i2c pin drive strength to 16mA * arm64: dts: qcom: Add MSM8916 SMEM nodes * arm64: dts: qcom: Add RPM/SMD support on MSM8916 * arm64: dts: Add PM8916 support on MSM8916 * arm64: dts: qcom: Add pm8994, pmi8994, pm8004 PMIC skeletons * arm64: dts: qcom: Add pm8994 gpios and MPPs * arm64: dts: apq8016-sbc: enable UART0 on LS connector * arm64: dts: apq8016-sbc: add label properties for UART, I2C, and SPI * devicetree: bindings: Document qcom,msm-id and qcom,board-id * arm64: dts: Add Qualcomm MSM8916 & MTP8916 ids * DT: arm64: msm8916-mtp: enable spi3 * arm64: dts: qcom: Add APQ8016 SBC support * arm64: dts: qcom: Add USB related device nodes on APQ8016 SBC board * arm64: dts: qcom: Add sdhci support for APQ8016 SBC board * arm64: dts: Add nodes we need for SMP boot * ARM: dts: Enable SD card (disable vmcc) * arm64: msm8916 dtsi: Add mdss support * arm64: sb8016: Add ADV7533 bridge in sbc8016 dtsi * arm64: dts: Add apq8016-sbc hdmi audio support * arm64: dts: qcom: apq8016-sbc: Don't hog client driver pins * arm64: dts: qcom: Fix apq8016-sbc board USB related pin definitions * arm64: dts: qcom: apq8016-sbc: add D+/D- route switch GPIO * arm64: dts: qcom: apq8016-sbc: Fix sdhci pinctrl default state name * arm64: dts: qcom: apq8016-sbc: Enable SD card slot * arm64: dts: qcom: Fix MPP's function used for LED control * arm64: dts: qcom: Enable USB manual pullup on msm8916 * arm64: dts: qcom: msm8916: Add RPMCC DT node * arm64: dts: qcom: msm8916: Add A53 DT node * arm64: dts: Add cpufreq-dt support for msm8916 * arm64: dts: Add clock-latency for msm8916 * arm64: dts: Add CPR DT node for msm8916 * arm64: dts: Add cpu-supply properties for cpufreq * arm: dts: msm8974: Add thermal zones, tsens and eeprom nodes * arm: dts: apq8084: Add thermal zones, tsens and eeprom nodes * arm64: dts: msm8916: Add thermal zones, tsens and eeprom nodes * arm64: dts: Add spmi-regulator nodes for pm8916 * arm64: dts: msm8916: Add cpu cooling maps * WIP: dt: add support for gpu on msm8916/apq8016 * DT: arm64: add iommu dtsi files * arm64: dt: Add WCNSS related nodes * dts: arm64: apq8016-sbc: enable LS 1.8v regulator by default * ARM64: dts: Fix the missing usb otg regulators. * arm64: dts: Fix memory region descriptions * arm64: dts: msm8916: add wcd codec support * arm64: dts: add support to analog audio playback * arm64: dts: qcom: 8x16: Add fixed rate on-board XO oscillator * arm64: dts: qcom: Add msm8916 CoreSight components * dts: qcom: Add CoreSight components for MSM8916 * arm64: dts: Fix the hypervisor and tz memory region size * arm64: dts: remove the #if 0 around bluetooth * wcn36xx: Update DT to support wcn36xx wifi driver * WIP:dts: arm64: add q6v5 pil support * arm64: dt: Add msm bus nodes * arm64: dts: usb: Add bus scaling suppport * arm64: dts: Add rpm_log support * dts: arm64: msm8916: add vidc dt nodes * dts: arm64: qcom: apq8016-sbc: enable vidc and vidc-rproc * arm64: apq8016-sbc.dtsi: Add regulators needed by adv7533 * arm64: msm8916-mdss.dtsi: Add bus scaling properties for mdp * arm64: dts: Align msm8916 cpu thermal trip point ranges * arm64: dts: qcom: apq8016-sbc: Add Volume Up key device node * arm64: dts: qcom: apq8016-sbc: Add Volume Down definitions * arm64: dts: qcom: apq8016-sbc: Limit MPP4 high state to 1.8V * arm64: dts: apq8016-sbc: add regulators support * arm64: dts: move smem node after the soc node * arm64: dts: add spmi prefix to regulators * WIP: update iommu header * soc: qcom: import socinfo.h * iommu: qcom: forward port iommu v1 * iommu: qcom: v1: rework secure part and build * iommu: qcom: v1: fix wrong sg interator * iommu: msm: Invalidate properly from iommu_unmap * arm64: provide dma cache routines with same API as 32 bit * qcom: iommu: Make use of domain_alloc and domain_free * DOWNSTREAM: drm/msm: use downstream iommu * iommu/msm: Add DT adaptation * iommu/msm: Move the contents from msm_iommu_dev.c to msm_iommu.c * iommu/msm: Add support for generic master bindings * iommu/msm: Set cacheability attributes without tex remap * temp: Add dummy msm_iommu_get_ctx and fix broken build * arm: dma-mapping: Don't override dma_ops in arch_setup_dma_ops() * of: dma: Move range size workaround to of_dma_get_range() * of: dma: Make of_dma_deconfigure() public * of: dma: Split of_configure_dma() into mask and ops configuration * drivers: platform: Configure dma operations at probe time * iommu: of: Document the of_iommu_configure() function * iommu: of: Handle IOMMU lookup failure with deferred probing or error * drm/msm: temp: Add a check to be compatible against both iommuv0/v1 * iommu/msm: Fix "scheduling while atomic" bug * pci: use new of_dma_configure* apis * dt/bindings: qcom_adm: Fix channel specifiers * dmaengine: Add ADM driver * dmaengine: adm: Fix ADM hardware descriptor creation when flow control is enabled * dmaengine: adm: Use 'soft' flush when stopping DMA * dmaengine: adm: Don't reset controller during probe * dmaengine: adm: Start next DMA even if there is no ongoing transaction * ARM: cpuidle: Add cpuidle support for QCOM cpus * arm64: defconfig: qcom: Enable restart driver * arm64: introduce CPU_OF_TABLES for cpu ops selection * arm64: smp: move the pen to a header file * arm64: qcom: add cpu operations * arm64: defconfig: add qcom specifics * common: DMA-mapping: Add strongly ordered memory attribute * arm: Add option to skip buffer zeroing * arm64: Add support for DMA_ATTR_STRONGLY_ORDERED * arm64: dma-mapping: add support for IOMMU mapper * arm64: mm: Fix a bug in iommu dma-mapping * arm64: dma-mapping: fix DMA_ATTR_STRONGLY_ORDERED in __get_dma_pgprot * arm64: dma-mapping: map sg lists into the SMMU as virtually contiguous * arm64: fixup for mm renames * drm/mipi_dsi: refactor device creation * drm/mipi_dsi: check for used channels * drm/mipi_dsi: Create dummy DSI devices * drm/mipi_dsi: Get DSI host by DT device node * drm/i2c: adv7511: Fix mutex deadlock when interrupts are disabled * drm/i2c: adv7511: Initial support for adv7533 * drm/i2c: adv7511: Refactor encoder slave functions * drm/i2c: adv7511: Add drm_bridge/connector for ADV7533 * drm/i2c: adv7511: Create mipi_dsi_device for ADV7533 * drm/i2c: adv7511: setup CEC registers during power off-power-on sequence * drm/i2c: adv7511: Use internal timing generator * drm/i2c: adv7511: Change DSI lanes dynamically * drm/i2c: adv7511: Move the common data structures to header file * drm/i2c: adv7511: Add Audio support. * drm/i2c: adv7511: Enable the audio data and clock pads on adv7533 * HACK: drm/i2c: adv7511: Remove hotplug event handling * drm/i2c: adv7511: move to use reg_sequence * drm/i2c: adv7511: fixup the dapm bias level access * drm/i2c: adv7511: Init regulators * clk: qcom: gdsc: Use PM clocks to control gdsc clocks * clk: qcom: gdsc: Enable an RCG before turing on the gdsc * clk: qcom: gdsc: Manage clocks with !CONFIG_PM * clk: qcom: common: Add API to register board clocks backwards compatibly * clk: qcom: Move cxo/pxo/xo into dt files * clk: qcom: msm8916: Move xo and sleep clocks into DT * ARM: Add Krait L2 register accessor functions * clk: Avoid sending high rates to downstream clocks during set_rate * clk: mux: Split out register accessors for reuse * clk: Add safe switch hook * clk: qcom: Add support for High-Frequency PLLs (HFPLLs) * clk: qcom: Add HFPLL driver * clk: qcom: Add MSM8960/APQ8064's HFPLLs * clk: qcom: Add IPQ806X's HFPLLs * clk: qcom: Add support for Krait clocks * clk: qcom: Add KPSS ACC/GCC driver * clk: qcom: Add Krait clock controller driver * cpufreq: Add module to register cpufreq on Krait CPUs * clk: qcom: Add support for SMD-RPM Clocks * clk: qcom: Add support for RPM Clocks * clk: qcom: Add support for msm8974 RPM-SMD clocks * clk: qcom: msm8974: Remove gfx3d clock from MMCC * clk: qcom: Add support for apq8084 RPM-SMD clocks * clk: qcom: Add support for regmap mux-div clocks * clk: qcom: Add A53 clock driver * soc: qcom: Add support for SAW2 regulators * clk:gcc-msm8916: add missing mss_q6_bimc_axi clock * thermal: qcom: tsens: Add a skeletal TSENS drivers * thermal: qcom: tsens-8916: Add support for 8916 family of SoCs * thermal: qcom: tsens-8974: Add support for 8974 family of SoCs * thermal: qcom: tsens-8960: Add support for 8960 family of SoCs * amba: Defer device peripheral ID read * coresight-etm3x: Add Qualcomm PTM v1.1 peripheral ID * i2c: qup: Change qup_wait_writeready function to use for all timeouts * qup: i2c: factor out common code for reuse * i2c: qup: Add V2 tags support * i2c: qup: Transfer each i2c_msg in i2c_msgs without a stop bit * i2c: qup: Add bam dma capabilities * i2c: qup: Remove verbose messages. * drm/msm/dsi: Parse lane swap information from DT * drm/msm/dsi: Add a delay when performing software reset * drm/msm/dsi: Remove incorrect warning on host attach * drm/msm/dsi: Don't call hpd helper unconditionally * HACK: drm/msm/mdp5: Make sure mdp5 clocks aren't disbaled when we need them * mdp4: Add iommu detach_dev in error path * drm/msm: remove pm_runtime_put() calls * drm/msm/dsi: Update the "vdd" voltage range * drm/msm/mdp5: Update bus scaling support * mmc: sdhci: let GPIO based card detection have higher precedence * mmc: sdhci-msm: Add SDHCI_QUIRK_NO_CARD_NO_RESET * soc: qcom: Introduce common SMEM state machine code * soc: qcom: smsm: Add driver for Qualcomm SMSM * soc: qcom: smp2p: Qualcomm Shared Memory Point to Point * soc: qcom: enable smsm/smp2p modular build * ARM: qcom: select ARM_CPU_SUSPEND for power management * soc: qcom: Introduce WCNSS_CTRL SMD client * soc: qcom: smd-rpm: Add existing platform support * ARM: 8485/1: cpuidle: remove cpu parameter from the cpuidle_ops suspend hook * drivers/soc/qcom/smd.c: use __ioread32_copy() instead of open-coding it * regulator: qcom-smd: Add PM8916 support * regulator: qcom-smd: Add support for PMA8084 * arm64: add qcom_defconfig * soc: qcom: smem: Add debugfs * remoteproc: core: Make the loaded resource table optional * remoteproc: qcom-pil: Implementation of Qualcomm TZ backed PIL * remoteproc: Add additional crash reasons * remoteproc: qcom-tz-pil: Add interrupts and gpio hooks * remoteproc: qcom-tz: Inform SMD about crashing remotes * remoteproc: qcom-tz: Finish shutdown on timeout * remoteproc: qcom: tz-pil: Round up max address * remoteproc: Support loading firmware from lately mounted fs (HACK) * remoteproc: qcom: q6v5 pil: Initial hack to boot mss * remoteproc: qcom-tz: Update to match smem api changes * remoteproc: qcom-tz: Update smem prototypes * remoteproc: qcom-tz: Drop smd reset stuff for now * remoteproc: qcom: Extract PAS and fix compilation for 4.1 * remoteproc: qcom_tz_pil: Fix compiler issues * remoteproc: qcom_q6v5_pil: Fix 64 bit * regulator: qcom: smd: Regulator driver for the Qualcomm RPM * gpio: qcom-smsm: Add driver for Qualcomm SMSM * gpio: smsm: Update smem prototypes * gpio: smsm: Fix compiler warnings * soc: qcom: smd: Use correct smem id * gpio: qcom-smp2p: Qualcomm Shared Memory Point to Point * dt-binding: gpio: Introduce qcom,smp2p binding documentation * gpio: qcom-smp2p: Fix compile issues * remoteproc: tz_pil: Fixes to support 8916 * HACK: soc: qcom: smd: Add debug to fix timing * regulator: smd: Add floor and corner operations * regulator: smd: Make set_{corner,floor} work with regulator struct * regulator: smd: Add correct ifdef flag for stubs * regulator: smd: remove left over debug statement * remoteproc: tz_pil: make irqs, smd edge & crash-reason optional properties * remoteproc: tz_pil: take relocation flag into account * remoteproc: tz_pil: skip waiting ready irq if it not provided * gpio:smp2p:qcom: kill set_irq_flags and use genirq * qcom-smd-rpm: Add MSM8916 support * soc: smd: Migrate the wifi driver from old smd driver to new smd driver. * soc: qcom: smd: Introduce callback setter * soc: qcom: smd: Split discovery and state change work * soc: qcom: smd: Refactor channel open and close handling * soc: qcom: smd: Support multiple channels per sdev * soc: qcom: smd: Support opening additional channels * WIP: remoteproc: q6: remove some commented out code * WIP:remoteproc:q6pil: add segment_is_loadable and segment_is_relocatable macros * WIP: remoteproc: q6: add support to memory-region * WIP: remoteproc: q6: add support to scm restart * WIP: remoteproc: HACK to get it working on DB410c * remoteproc: tz: Allow no scm clocks support * soc: qcom: Add msm_bus driver * soc: qcom: rpm_log: Add rpm log driver * soc: qcom: Stub IPCRTR client driver * Fix: Make it buildable on v4.3 * Move to new qcom_smem_get() api * PM / OPP: Support adjusting OPP voltages at runtime * OPP: Allow notifiers to call dev_pm_opp_get_{voltage, freq} RCU-free * cpufreq-dt: Handle OPP voltage adjust events * power: avs: Add support for CPR (Core Power Reduction) * power: avs: cpr: Use raw mem access for qfprom * power: avs: Register CPR with cpufreq-dt * power: avs: cpr: Fix Duplicate OPPs warning * pwer:avs: cpr: fix with new reg_sequence structures * cpufreq-dt: Add L2 frequency scaling support * firmware: qcom: scm: Add support for ARM64 SoCs * firmware: qcom: scm: Generalize shared error map * firmware: qcom: scm: Add boot APIs * firmware: qcom: scm: Peripheral Authentication Service * firmware: qcom: scm: Add 64 bit PAS APIs * firmware: qcom: scm: Fix NULL coherent device * firmware: qcom: scm: Split out 32-bit specific SCM code * firmware: qcom: scm: Support PIL SCMs * firmware: qcom: scm: Support IOMMU scm calls * firmware: qcom: scm: add video (vidc) scm calls * firmware: qcom: scm: Fixup arm64 asm * firmware: scm: add proc restart support * wcn36xx: add wcn3620 chip type definition * wcn36xx: get chip type from platform ops * wcn36xx: use 3680 dxe regs for 3620 * wcn36xx: introduce WCN36XX_HAL_AVOID_FREQ_RANGE_IND * wcn36xx: swallow two wcn3620 IND messages * wcn36xx: remove powersaving for wcn3620 * wcn36xx: handle new hal response format * wcn3620: use new response format for wcn3620 trigger_ba * wcn3620: use new response format for wcn3620 remove_bsskey * net wireless wcn36xx add wcnss platform code * net wireless wcn36xx adapt wcnss platform to select module by DT * wcn36xx: add later fw capabilities * Got workable wireless driver. * Set the dma mask for platform device which is not created from DT. * Update the initialization sequence to enable DB410c. * Migrate the wifi driver from old smd driver to new smd driver. * Bluetooth: Add HCI device identifier for Qualcomm SMD * Bluetooth: btqcomsmd: Qualcomm WCNSS HCI driver * wcn36xx: Update the smd client driver to use new smd channel * wcn36xx: eliminate the warning for unsupported SMD_EVENT * wcn36xx: avoid alloc mem with GFP_KERNEL in smd callback. * linaro: add defconfig fragment with basic linaro config * kernel: configs: move linaro distro.conf as proper %.config fragment * kernel: configs: update distro.config * kernel: configs: improve distro.config, mostly for systemd * kernel: configs: update distro config from release branch * kernel: configs: Enable input misc device drivers * media: vidc: debug: fix build warnings * media: vidc: venc/vdec: vb2 structure reorganisation * iommu: qcom: v1: move iommu-sec pgtable allocation * dts: arm: apq8064: add support to q6 pil via pil-tz * arm: dts: apq8064: add support to smd apr_audio svc channel * dts: arm: add support to digital audio via dsp * arm: dts: qcom: apq8064: Add RPMCC DT node * arm: dts: qcom: apq8064: Add fixed rate on-board oscillators * ARM: dts: ERAGON: fix uart pinctrl * dts: qcom: Add CoreSight components for APQ8064 * arm: dts: apq8064: fix clock names according to new rpmcc * usb: phy: msm: fix error handling in probe. * usb: phy: msm: HACK: Make Vddc configuration optional * usb: phy: msm: Disable driver runtime PM * usb: phy: msm: Ensure that workers are initialized before use * usb: chipidea: msm: Use posted data writes on AHB * usb: host: ehci-msm: Use posted data writes on AHB * drivers: usb: Add bus scaling suppport * ASoC: hdmi-codec: Add hdmi-codec for external HDMI-encoders * ALSA: pcm: add IEC958 channel status helper for hw_params * sound: codec: Add support to msm8x16_wcd codec. * sound: qcom: add dsp support to apq8064 * WIP: drm: msm: add proper hdmi codec driver. * ASoC: qcom: use correct device pointer in dma allocation * arm: dts: remove duplicate entires * cpufreq-dt: Add missing rcu_read_lock() for find_device_opp() * multi_v7_defconfig: add msm iommu kconfig * kernel: add DRM_LOAD_EDID_FIRMWARE in distro.config * kernel: configs: add I2C_CHARDEV in distro.config * kernel: configs: add CONFIG_INPUT_JOYDEV in distro.config * fixup! ARM: qcom_defconfig: Add QCOM specific drivers * wcn36xx: handle rx skb allocation failure to avoid system crash * wcn36xx: split DMA mask register writing. * wcn36xx: Clean up wcn36xx_smd_send_beacon * wcn36xx: Pad TIM PVM if needed * wcn36xx: Add helper macros to cast vif to private vif and vice versa * wcn36xx: Use consistent name for private vif * wcn36xx: Use define for invalid index and fix typo * wcn36xx: Fetch private sta data from sta entry instead of from vif * wcn36xx: Add helper macros to cast sta to priv * wcn36xx: Remove sta pointer in private vif struct * wcn36xx: Parse trigger_ba response properly * wcn36xx: Copy all members in config_sta v1 conversion * wcn36xx: Use allocated self sta index instead of hard coded * wcn36xx: Clear encrypt_type when deleting bss key * wcn36xx: Track association state * wcn36xx: Implement multicast filtering * wcn36xx: don't pad beacons for mesh * wcn36xx: Use correct command struct for EXIT_BMPS_REQ * wcn36xx: Disable power save for now * wcn36xx: remove references to IFF_PROMISC -- Paolo Pisati Thu, 04 Feb 2016 16:20:26 +0100 linux-snapdragon (4.2.0-2012.12) xenial; urgency=low [ Tim Gardner ] * [Config] renamed to snapdragon * Rebased on Ubuntu-4.2.0-25.30 -- Tim Gardner Tue, 26 Jan 2016 15:04:16 -0700 linux-snapdragon (4.2.0-2011.11) xenial; urgency=low [ Upstream Kernel Changes ] * arm64: errata: Add -mpc-relative-literal-loads to erratum #843419 build flags - LP: #1533009 -- Paolo Pisati Mon, 25 Jan 2016 11:51:37 +0100 linux-snapdragon (4.2.0-2010.10) xenial; urgency=low [ Paolo Pisati ] * [Config] DEBUG_MEMORY_INIT=y * [Config] DEBUG_MUTEXES=y && DEBUG_SPINLOCK=y -- Paolo Pisati Thu, 21 Jan 2016 09:30:55 +0100 linux-dragon410c (4.2.0-2009.9) xenial; urgency=low [ Paolo Pisati ] * [Config] USB_HSIC_USB3503=y * [Config] USB_MSM_OTG=y * [Config] USB_GADGET=y * [Config] USB_CHIPIDEA=y -- Paolo Pisati Tue, 19 Jan 2016 11:39:28 +0100 linux-dragon410c (4.2.0-2008.8) xenial; urgency=low [ Paolo Pisati ] * rebased on Ubuntu-4.2.0-24.29 * update Linaro BSP qcomlt-4.2 @ f1bd413 * [Config] disable QCOM_[CPUFREQ|CPUIDLE], use the DT generic * [Config] BUS_TOPOLOGY_ADHOC=y * [Config] disable MMC_CLKGATE * [Config] MSM_BUS_SCALING=y * [Config] disable NO_HZ * [Config] disable PM_DEVFREQ * [Config] disable PM_WAKELOCKS * [Config] USB_OHCI_HCD_PLATFORM=y * [Config] disable USB_UHCI_HCD * [Config] disable USB_XHCI_HCD -- Paolo Pisati Mon, 18 Jan 2016 11:43:16 +0100 linux-dragon410c (4.2.0-2007.7) xenial; urgency=low [ Paolo Pisati ] * [Config] disable all arm64 SOCs but QCOM * [Config] REGULATOR_FAN53555=y * [Config] MMC_CLKGATE=y * [Config] USB_EHCI_HCD_PLATFORM=y && USB_EHCI_MSM=y * [Config] annotations: enable EHCI platform on arm64 * [Config] DMA_CMA=y * [Config] I2C_QUP=y * [Config] HW_RANDOM_MSM=y && HW_RANDOM_TPM=y * [Config] INPUT_PM8941_PWRKEY=y * [Config] LEDS_GPIO=y && LEDS_TRIGGER*=y * [Config] AUTOFS4_FS=y * [Config] SPMI=y, REGULATOR_QCOM_SPMI=y, PINCTRL_QCOM_SPMI_PMIC * [Config] MMC_QCOM_DML=y * [Config] MSM_RPMCC_8064=y * [Config] QCOM_QFPROM=y && QCOM_TSENS=y -- Paolo Pisati Wed, 13 Jan 2016 21:56:58 +0100 linux-dragon410c (4.2.0-2006.6) xenial; urgency=low [ Paolo Pisati ] * [Config] NLS_ISO8859_1=y -- Paolo Pisati Mon, 04 Jan 2016 15:51:22 +0100 linux-dragon410c (4.2.0-2005.5) xenial; urgency=low [ Paolo Pisati ] * Revert "[Config] FTBFS: disable ARM64_CRYPTO" * [Config] REGULATOR_FIXED_VOLTAGE=y * [Config] QCOM_A53=y * [Config] MFD_QCOM_RPM=y * [Config] MMC_SDHCI=y && MMC_SDHCI_MSM=y * [Config] PINCTRL_MSM8916=y * [Config] QCOM_BAM_DMA && QCOM_GSBI=y * [Config] REGULATOR_QCOM_RPM=y * [Config] MMC_BLOCK_MINORS=32 * [Config] CRYPTO_DRBG=y -- Paolo Pisati Mon, 04 Jan 2016 11:11:59 +0100 linux-dragon410c (4.2.0-2004.4) xenial; urgency=low [ Paolo Pisati ] * [Config] FTBFS: disable ARM64_CRYPTO -- Paolo Pisati Wed, 09 Dec 2015 14:12:54 +0100 linux-dragon410c (4.2.0-2003.3) xenial; urgency=low [ Paolo Pisati ] * [Config] COMMON_CLK_QCOM=y && HWSPINLOCK_QCOM=y * [Config] QCOM_SMD=y (fix FTBFS SERIAL_MSM_SMD) * [Config] MFD_QCOM_SMD_RPM=y && REGULATOR_QCOM_SMD_RPM=y * [Config] VIDEO_V4L2=y * [Config] MSM_VIDC_V4L2=y * [Config] QCOM_Q6V5_PIL=y && QCOM_TZ_PIL=y * [Config] DRM_MSM=y && DRM_I2C_ADV7511=y * [Config] SND_SOC_QCOM=y * [Config] MSM_GCC_8916=y * [Config] DRM_PANEL_SIMPLE=y -- Paolo Pisati Wed, 09 Dec 2015 11:33:29 +0100 linux-dragon410c (4.2.0-2002.2) xenial; urgency=low [ Paolo Pisati ] * [Config] snappy config fragments: generic, systemd, lxc, security and snappy * [Config] snappy/security: CC_STACKPROTECTOR_REGULAR=y * [Config] snappy/snappy: RFKILL_REGULATOR depends on REGULATOR=y * [Config] snappy/generic: CRASH_DUMP=y * [Config] snappy/generic: NVRAM=m * [Config] snappy/generic: INPUT_UINPUT=y * [Config] snappy/generic: SYSVIPC=y && SYSVIPC_SYSCTL=y * [Config] snappy/generic: LOCALVERSION= to avoid packaging failure * [Config] updateconfigs [ Upstream Kernel Changes ] * media: vidc: fix compile error -- Paolo Pisati Fri, 04 Dec 2015 15:24:16 +0100 linux-dragon410c (4.2.0-2001.1) xenial; urgency=low [ Paolo Pisati ] * import http://git.linaro.org/landing-teams/working/qualcomm/kernel.git @ ubuntu-qcom-dragonboard410c-15.09 * rebased on Ubuntu-4.2.0-19.23 -- Paolo Pisati Thu, 03 Dec 2015 17:18:07 +0200