linux (4.15.0-24.26) bionic; urgency=medium * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338) * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483) - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs - i40e: Fix attach VF to VM issue - tpm: cmd_ready command can be issued only after granting locality - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc - tpm: add retry logic - Revert "ath10k: send (re)assoc peer command when NSS changed" - bonding: do not set slave_dev npinfo before slave_enable_netpoll in bond_enslave - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts - KEYS: DNS: limit the length of option strings - l2tp: check sockaddr length in pppol2tp_connect() - net: validate attribute sizes in neigh_dump_table() - llc: delete timers synchronously in llc_sk_free() - tcp: don't read out-of-bounds opsize - net: af_packet: fix race in PACKET_{R|T}X_RING - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets - net: fix deadlock while clearing neighbor proxy table - team: avoid adding twice the same option to the event list - net/smc: fix shutdown in state SMC_LISTEN - team: fix netconsole setup over team - packet: fix bitfield update race - tipc: add policy for TIPC_NLA_NET_ADDR - pppoe: check sockaddr length in pppoe_connect() - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi - amd-xgbe: Add pre/post auto-negotiation phy hooks - sctp: do not check port in sctp_inet6_cmp_addr - amd-xgbe: Improve KR auto-negotiation and training - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX - amd-xgbe: Only use the SFP supported transceiver signals - strparser: Fix incorrect strp->need_bytes value. - net: sched: ife: signal not finding metaid - tcp: clear tp->packets_out when purging write queue - net: sched: ife: handle malformed tlv length - net: sched: ife: check on metadata length - llc: hold llc_sap before release_sock() - llc: fix NULL pointer deref for SOCK_ZAPPED - net: ethernet: ti: cpsw: fix tx vlan priority mapping - virtio_net: split out ctrl buffer - virtio_net: fix adding vids on big-endian - KVM: s390: force bp isolation for VSIE - s390: correct module section names for expoline code revert - microblaze: Setup dependencies for ASM optimized lib functions - commoncap: Handle memory allocation failure. - scsi: mptsas: Disable WRITE SAME - cdrom: information leak in cdrom_ioctl_media_changed() - m68k/mac: Don't remap SWIM MMIO region - block/swim: Check drive type - block/swim: Don't log an error message for an invalid ioctl - block/swim: Remove extra put_disk() call from error path - block/swim: Rename macros to avoid inconsistent inverted logic - block/swim: Select appropriate drive on device open - block/swim: Fix array bounds check - block/swim: Fix IO error at end of medium - tracing: Fix missing tab for hwlat_detector print format - s390/cio: update chpid descriptor after resource accessibility event - s390/dasd: fix IO error for newly defined devices - s390/uprobes: implement arch_uretprobe_is_alive() - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_ - docs: ip-sysctl.txt: fix name of some ipv6 variables - net: mvpp2: Fix DMA address mask size - net: stmmac: Disable ACS Feature for GMAC >= 4 - l2tp: hold reference on tunnels in netlink dumps - l2tp: hold reference on tunnels printed in pppol2tp proc file - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow - s390/qeth: fix error handling in adapter command callbacks - s390/qeth: avoid control IO completion stalls - s390/qeth: handle failure on workqueue creation - bnxt_en: Fix memory fault in bnxt_ethtool_init() - virtio-net: add missing virtqueue kick when flushing packets - VSOCK: make af_vsock.ko removable again - hwmon: (k10temp) Add temperature offset for Ryzen 2700X - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics - s390/cpum_cf: rename IBM z13/z14 counter names - kprobes: Fix random address output of blacklist file - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip" * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636) - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360 (LP: #1775217) - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378) - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary - PCI: hv: Remove the bogus test in hv_eject_device_work() - PCI: hv: Fix a comment typo in _hv_pcifront_read_config() * register on binfmt_misc may overflow and crash the system (LP: #1775856) - fs/binfmt_misc.c: do not allow offset overflow * CVE-2018-11508 - compat: fix 4-byte infoleak via uninitialized struct field * Network installs fail on SocioNext board (LP: #1775884) - net: netsec: reduce DMA mask to 40 bits - net: socionext: reset hardware in ndo_stop - net: netsec: enable tx-irq during open callback * r8169 ethernet card don't work after returning from suspension (LP: #1752772) - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi() - r8169: switch to device-managed functions in probe - r8169: remove netif_napi_del in probe error path - r8169: remove some WOL-related dead code - r8169: disable WOL per default - r8169: improve interrupt handling - r8169: fix interrupt number after adding support for MSI-X interrupts * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs after hotplug CPU add operation. (LP: #1759723) - genirq/affinity: assign vectors to all possible CPUs - genirq/affinity: Don't return with empty affinity masks on error - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask - genirq/affinity: Move actual irq vector spreading into a helper function - genirq/affinity: Allow irq spreading from a given starting point - genirq/affinity: Spread irq vectors among present CPUs as far as possible - blk-mq: simplify queue mapping & schedule with each possisble CPU - blk-mq: make sure hctx->next_cpu is set correctly - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays - blk-mq: make sure that correct hctx->next_cpu is set - blk-mq: avoid to write intermediate result to hctx->next_cpu - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue() - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors - scsi: hpsa: fix selection of reply queue - scsi: megaraid_sas: fix selection of reply queue - scsi: core: introduce force_blk_mq - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity - scsi: virtio_scsi: unify scsi_host_template * Fix several bugs in RDMA/hns driver (LP: #1770974) - RDMA/hns: Use structs to describe the uABI instead of opencoding - RDMA/hns: Remove unnecessary platform_get_resource() error check - RDMA/hns: Remove unnecessary operator - RDMA/hns: Add names to function arguments in function pointers - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table - RDMA/hns: Fix a bug with modifying mac address - RDMA/hns: Use free_pages function instead of free_page - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*() - RDMA/hns: Bugfix for init hem table - RDMA/hns: Intercept illegal RDMA operation when use inline data - RDMA/hns: Fix the qp context state diagram - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set - RDMA/hns: Remove some unnecessary attr_mask judgement - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set - RDMA/hns: Adjust the order of cleanup hem table - RDMA/hns: Update assignment method for owner field of send wqe - RDMA/hns: Submit bad wr - RDMA/hns: Fix a couple misspellings - RDMA/hns: Add rq inline flags judgement - RDMA/hns: Bugfix for rq record db for kernel - RDMA/hns: Load the RoCE dirver automatically - RDMA/hns: Update convert function of endian format - RDMA/hns: Add return operation when configured global param fail - RDMA/hns: Not support qp transition from reset to reset for hip06 - RDMA/hns: Fix the bug with rq sge - RDMA/hns: Set desc_dma_addr for zero when free cmq desc - RDMA/hns: Enable inner_pa_vld filed of mpt - RDMA/hns: Set NULL for __internal_mr - RDMA/hns: Fix the bug with NULL pointer - RDMA/hns: Bugfix for cq record db for kernel - RDMA/hns: Move the location for initializing tmp_len - RDMA/hns: Drop local zgid in favor of core defined variable - RDMA/hns: Add 64KB page size support for hip08 - RDMA/hns: Rename the idx field of db - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust - RDMA/hns: Increase checking CMQ status timeout value - RDMA/hns: Add reset process for RoCE in hip08 - RDMA/hns: Fix the illegal memory operation when cross page - RDMA/hns: Implement the disassociate_ucontext API * powerpc/livepatch: Implement reliable stack tracing for the consistency model (LP: #1771844) - powerpc/livepatch: Implement reliable stack tracing for the consistency model * vmxnet3: update to latest ToT (LP: #1768143) - vmxnet3: avoid xmit reset due to a race in vmxnet3 - vmxnet3: use correct flag to indicate LRO feature - vmxnet3: fix incorrect dereference when rxvlan is disabled * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec supported) (LP: #1773162) - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit" - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit * Decode ARM CPER records in kernel (LP: #1770244) - [Config] CONFIG_UEFI_CPER_ARM=y - efi: Move ARM CPER code to new file - efi: Parse ARM error information value * Adding back alx WoL feature (LP: #1772610) - SAUCE: Revert "alx: remove WoL support" - SAUCE: alx: add enable_wol paramenter * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103) - scsi: lpfc: Fix WQ/CQ creation for older asic's. - scsi: lpfc: Fix 16gb hbas failing cq create. * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5 idle states when all CORES are guarded (LP: #1771780) - SAUCE: cpuidle/powernv : init all present cpus for deep states * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970) - net-next/hinic: add pci device ids for 25ge and 100ge card * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia driver on bare metal (LP: #1772991) - powerpc/powernv/npu: Fix deadlock in mmio_invalidate() - powerpc/powernv/mce: Don't silently restart the machine - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure - powerpc/mm: Flush cache on memory hot(un)plug - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache - powerpc/powernv/npu: Add lock to prevent race in concurrent context init/destroy - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback parameters - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large address range - powerpc/mce: Fix a bug where mce loops on memory UE. * cpum_sf: ensure sample freq is non-zero (LP: #1772593) - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243) - PCI: Add decoding for 16 GT/s link speed * False positive ACPI _PRS error messages (LP: #1773295) - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level * Dell systems crash when disabling Nvidia dGPU (LP: #1773299) - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22) (LP: #1720930) - iwlwifi: mvm: fix "failed to remove key" message * Expose arm64 CPU topology to userspace (LP: #1770231) - ACPICA: ACPI 6.2: Additional PPTT flags - drivers: base: cacheinfo: move cache_setup_of_node() - drivers: base: cacheinfo: setup DT cache properties early - cacheinfo: rename of_node to fw_token - arm64/acpi: Create arch specific cpu to acpi id helper - ACPI/PPTT: Add Processor Properties Topology Table parsing - [Config] CONFIG_ACPI_PPTT=y - ACPI: Enable PPTT support on ARM64 - drivers: base cacheinfo: Add support for ACPI based firmware tables - arm64: Add support for ACPI based firmware tables - arm64: topology: rename cluster_id - arm64: topology: enable ACPI/PPTT based CPU topology - ACPI: Add PPTT to injectable table list - arm64: topology: divorce MC scheduling domain from core_siblings * hisi_sas robustness fixes (LP: #1774466) - scsi: hisi_sas: delete timer when removing hisi_sas driver - scsi: hisi_sas: print device id for errors - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice - scsi: hisi_sas: check host frozen before calling "done" function - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task() - scsi: hisi_sas: stop controller timer for reset - scsi: hisi_sas: update PHY linkrate after a controller reset - scsi: hisi_sas: change slot index allocation mode - scsi: hisi_sas: Change common allocation mode of device id - scsi: hisi_sas: Reset disks when discovered - scsi: hisi_sas: Create a scsi_host_template per HW module - scsi: hisi_sas: Init disks after controller reset - scsi: hisi_sas: Try wait commands before before controller reset - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command - scsi: hisi_sas: Terminate STP reject quickly for v2 hw - scsi: hisi_sas: Fix return value when get_free_slot() failed - scsi: hisi_sas: Mark PHY as in reset for nexus reset * hisi_sas: Support newer v3 hardware (LP: #1774467) - scsi: hisi_sas: update RAS feature for later revision of v3 HW - scsi: hisi_sas: check IPTT is valid before using it for v3 hw - scsi: hisi_sas: fix PI memory size - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw - scsi: hisi_sas: remove redundant handling to event95 for v3 - scsi: hisi_sas: add readl poll timeout helper wrappers - scsi: hisi_sas: workaround a v3 hw hilink bug - scsi: hisi_sas: Add LED feature for v3 hw * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472) - scsi: hisi_sas: initialize dq spinlock before use - scsi: hisi_sas: optimise the usage of DQ locking - scsi: hisi_sas: relocate smp sg map - scsi: hisi_sas: make return type of prep functions void - scsi: hisi_sas: allocate slot buffer earlier - scsi: hisi_sas: Don't lock DQ for complete task sending - scsi: hisi_sas: Use device lock to protect slot alloc/free - scsi: hisi_sas: add check of device in hisi_sas_task_exec() - scsi: hisi_sas: fix a typo in hisi_sas_task_prep() * Request to revert SAUCE patches in the 18.04 SRU and update with upstream version (LP: #1768431) - scsi: cxlflash: Handle spurious interrupts - scsi: cxlflash: Remove commmands from pending list on timeout - scsi: cxlflash: Synchronize reset and remove ops - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520) - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available." * ELANPAD ELAN0612 does not work, patch available (LP: #1773509) - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336) - SAUCE: CacheFiles: fix a read_waiter/read_copier race * hns3 driver updates (LP: #1768670) - net: hns3: VF should get the real rss_size instead of rss_size_max - net: hns3: set the cmdq out_vld bit to 0 after used - net: hns3: fix endian issue when PF get mbx message flag - net: hns3: fix the queue id for tqp enable&&reset - net: hns3: set the max ring num when alloc netdev - net: hns3: add support for VF driver inner interface hclgevf_ops.get_tqps_and_rss_info - net: hns3: refactor the hclge_get/set_rss function - net: hns3: refactor the hclge_get/set_rss_tuple function - net: hns3: fix for RSS configuration loss problem during reset - net: hns3: fix for pause configuration lost during reset - net: hns3: fix for use-after-free when setting ring parameter - net: hns3: refactor the get/put_vector function - net: hns3: fix for coalesce configuration lost during reset - net: hns3: refactor the coalesce related struct - net: hns3: fix for coal configuation lost when setting the channel - net: hns3: add existence check when remove old uc mac address - net: hns3: fix for netdev not running problem after calling net_stop and net_open - net: hns3: fix for ipv6 address loss problem after setting channels - net: hns3: unify the pause params setup function - net: hns3: fix rx path skb->truesize reporting bug - net: hns3: add support for querying pfc puase packets statistic - net: hns3: fix for loopback failure when vlan filter is enable - net: hns3: fix for buffer overflow smatch warning - net: hns3: fix error type definition of return value - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status() - net: hns3: add existence checking before adding unicast mac address - net: hns3: add result checking for VF when modify unicast mac address - net: hns3: reallocate tx/rx buffer after changing mtu - net: hns3: fix the VF queue reset flow error - net: hns3: fix for vlan table lost problem when resetting - net: hns3: increase the max time for IMP handle command - net: hns3: change GL update rate - net: hns3: change the time interval of int_gl calculating - net: hns3: fix for getting wrong link mode problem - net: hns3: add get_link support to VF - net: hns3: add querying speed and duplex support to VF - net: hns3: fix for not returning problem in get_link_ksettings when phy exists - net: hns3: Changes to make enet watchdog timeout func common for PF/VF - net: hns3: Add VF Reset Service Task to support event handling - net: hns3: Add VF Reset device state and its handling - net: hns3: Add support to request VF Reset to PF - net: hns3: Add support to reset the enet/ring mgmt layer - net: hns3: Add support to re-initialize the hclge device - net: hns3: Changes to support ARQ(Asynchronous Receive Queue) - net: hns3: Add *Asserting Reset* mailbox message & handling in VF - net: hns3: Changes required in PF mailbox to support VF reset - net: hns3: hclge_inform_reset_assert_to_vf() can be static - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo - net: hns3: fix for not initializing VF rss_hash_key problem - net: hns3: never send command queue message to IMP when reset - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree() - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES - net: hns3: Remove error log when getting pfc stats fails - net: hns3: fix to correctly fetch l4 protocol outer header - net: hns3: Fixes the out of bounds access in hclge_map_tqp - net: hns3: Fixes the error legs in hclge_init_ae_dev function - net: hns3: fix for phy_addr error in hclge_mac_mdio_config - net: hns3: Fix to support autoneg only for port attached with phy - net: hns3: fix a dead loop in hclge_cmd_csq_clean - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls - net: hns3: Remove packet statistics in the range of 8192~12287 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver - net: hns3: Fix for setting mac address when resetting - net: hns3: remove add/del_tunnel_udp in hns3_enet module - net: hns3: fix for cleaning ring problem - net: hns3: refactor the loopback related function - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo - net: hns3: Fix for the null pointer problem occurring when initializing ae_dev failed - net: hns3: Add a check for client instance init state - net: hns3: Change return type of hnae3_register_ae_dev - net: hns3: Change return type of hnae3_register_ae_algo - net: hns3: Change return value in hnae3_register_client - net: hns3: Fixes the back pressure setting when sriov is enabled - net: hns3: Fix for fiber link up problem - net: hns3: Add support of .sriov_configure in HNS3 driver - net: hns3: Fixes the missing PCI iounmap for various legs - net: hns3: Fixes error reported by Kbuild and internal review - net: hns3: Fixes API to fetch ethernet header length with kernel default - net: hns3: cleanup of return values in hclge_init_client_instance() - net: hns3: Fix the missing client list node initialization - net: hns3: Fix for hns3 module is loaded multiple times problem - net: hns3: Use enums instead of magic number in hclge_is_special_opcode - net: hns3: Fix for netdev not running problem after calling net_stop and net_open - net: hns3: Fixes kernel panic issue during rmmod hns3 driver - net: hns3: Fix for CMDQ and Misc. interrupt init order problem - net: hns3: Updates RX packet info fetch in case of multi BD - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config - net: hns3: Add STRP_TAGP field support for hardware revision 0x21 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21) - net: hns3: Fix for PF mailbox receving unknown message - net: hns3: Fixes the state to indicate client-type initialization - net: hns3: Fixes the init of the VALID BD info in the descriptor - net: hns3: Removes unnecessary check when clearing TX/RX rings - net: hns3: Clear TX/RX rings when stopping port & un-initializing client - net: hns3: Remove unused led control code - net: hns3: Adds support for led locate command for copper port - net: hns3: Fixes initalization of RoCE handle and makes it conditional - net: hns3: Disable vf vlan filter when vf vlan table is full - net: hns3: Add support for IFF_ALLMULTI flag - net: hns3: Add repeat address checking for setting mac address - net: hns3: Fix setting mac address error - net: hns3: Fix for service_task not running problem after resetting - net: hns3: Fix for hclge_reset running repeatly problem - net: hns3: Fix for phy not link up problem after resetting - net: hns3: Add missing break in misc_irq_handle - net: hns3: Fix for vxlan tx checksum bug - net: hns3: Optimize the PF's process of updating multicast MAC - net: hns3: Optimize the VF's process of updating multicast MAC - SAUCE: {topost} net: hns3: add support for serdes loopback selftest - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except VLD bit and buffer size - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and uninit_client_instance - SAUCE: {topost} net: hns3: add vector status check before free vector - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c - SAUCE: {topost} net: hns3: extraction an interface for state state init|uninit - SAUCE: {topost} net: hns3: print the ret value in error information - SAUCE: {topost} net: hns3: remove the Redundant put_vector in hns3_client_uninit - SAUCE: {topost} net: hns3: add unlikely for error check - SAUCE: {topost} net: hns3: remove back in struct hclge_hw - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean - SAUCE: {topost} net: hns3: using modulo for cyclic counters in hclge_cmd_send - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done - SAUCE: {topost} net: hns3: remove some unused members of some structures - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_ - SAUCE: {topost} net: hns3: fix unused function warning in VF driver - SAUCE: {topost} net: hns3: remove some redundant assignments - SAUCE: {topost} net: hns3: standardize the handle of return value - SAUCE: {topost} net: hns3: remove extra space and brackets - SAUCE: {topost} net: hns3: fix unreasonable code comments - SAUCE: {topost} net: hns3: use decimal for bit offset macros - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros - SAUCE: {topost} net: hns3: fix mislead parameter name - SAUCE: {topost} net: hns3: remove unused struct member and definition - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE - SAUCE: {topost} net: hns3: optimize the process of notifying roce client - SAUCE: {topost} net: hns3: Add calling roce callback function when link status change - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode - SAUCE: {topost} net: hns3: fix for waterline not setting correctly - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module - SAUCE: {topost} net: hns3: remove the warning when clear reset cause - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback function - SAUCE: {topost} net: hns3: prevent sending command during global or core reset - SAUCE: {topost} net: hns3: modify the order of initializeing command queue register - SAUCE: {topost} net: hns3: reset net device with rtnl_lock - SAUCE: {topost} net: hns3: prevent to request reset frequently - SAUCE: {topost} net: hns3: correct reset event status register - SAUCE: {topost} net: hns3: separate roce from nic when resetting - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver - SAUCE: {topost} net: hns3: fix return value error in hns3_reset_notify_down_enet - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation while resetting - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in hclge_get_ring_chain_from_mbx - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306) - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063) - cifs: do not allow creating sockets except with SMB1 posix exensions - btrfs: fix unaligned access in readdir - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted - clocksource/imx-tpm: Correct -ETIME return condition check - x86/tsc: Prevent 32bit truncation in calc_hpet_ref() - drm/vc4: Fix memory leak during BO teardown - drm/i915/gvt: throw error on unhandled vfio ioctls - drm/i915/audio: Fix audio detection issue on GLK - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing - usb: musb: fix enumeration after resume - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers - usb: musb: Fix external abort in musb_remove on omap2430 - firewire-ohci: work around oversized DMA reads on JMicron controllers - x86/tsc: Allow TSC calibration without PIT - NFSv4: always set NFS_LOCK_LOST when a lock is lost. - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources - ALSA: hda - Use IS_REACHABLE() for dependency on input - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read() - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl - RDMA/core: Clarify rdma_ah_find_type - KVM: PPC: Book3S HV: Enable migration of decrementer register - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account - KVM: s390: use created_vcpus in more places - platform/x86: dell-laptop: Filter out spurious keyboard backlight change events - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps - selftest: ftrace: Fix to pick text symbols for kprobes - PCI: Add function 1 DMA alias quirk for Marvell 9128 - Input: psmouse - fix Synaptics detection when protocol is disabled - libbpf: Makefile set specified permission mode - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes - i40iw: Free IEQ resources - i40iw: Zero-out consumer key on allocate stag for FMR - perf unwind: Do not look just at the global callchain_param.record_mode - tools lib traceevent: Simplify pointer print logic and fix %pF - perf callchain: Fix attr.sample_max_stack setting - tools lib traceevent: Fix get_field_str() for dynamic strings - perf record: Fix failed memory allocation for get_cpuid_str - iommu/exynos: Don't unconditionally steal bus ops - powerpc: System reset avoid interleaving oops using die synchronisation - iommu/vt-d: Use domain instead of cache fetching - dm thin: fix documentation relative to low water mark threshold - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure - ubifs: Fix uninitialized variable in search_dh_cookie() - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock - spi: a3700: Clear DATA_OUT when performing a read - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct - nfs: Do not convert nfs_idmap_cache_timeout to jiffies - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec} - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build - watchdog: sp5100_tco: Fix watchdog disable bit - kconfig: Don't leak main menus during parsing - kconfig: Fix automatic menu creation mem leak - kconfig: Fix expr_free() E_NOT leak - ipmi/powernv: Fix error return code in ipmi_powernv_probe() - Btrfs: set plug for fsync - btrfs: Fix out of bounds access in btrfs_search_slot - Btrfs: fix scrub to repair raid6 corruption - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP - Btrfs: fix unexpected EEXIST from btrfs_get_extent - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io - RDMA/cma: Check existence of netdevice during port validation - f2fs: avoid hungtask when GC encrypted block if io_bits is set - scsi: devinfo: fix format of the device list - scsi: fas216: fix sense buffer initialization - Input: stmfts - set IRQ_NOAUTOEN to the irq flag - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated() - nfp: fix error return code in nfp_pci_probe() - block: Set BIO_TRACE_COMPLETION on new bio during split - bpf: test_maps: cleanup sockmaps when test ends - i40evf: Don't schedule reset_task when device is being removed - i40evf: ignore link up if not running - platform/x86: thinkpad_acpi: suppress warning about palm detection - KVM: s390: vsie: use READ_ONCE to access some SCB fields - blk-mq-debugfs: don't allow write on attributes with seq_operations set - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink - igb: Allow to remove administratively set MAC on VFs - igb: Clear TXSTMP when ptp_tx_work() is timeout - fm10k: fix "failed to kill vid" message for VF - x86/hyperv: Stop suppressing X86_FEATURE_PCID - tty: serial: exar: Relocate sleep wake-up handling - device property: Define type of PROPERTY_ENRTY_*() macros - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384 - RDMA/uverbs: Use an unambiguous errno for method not supported - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path - ixgbe: don't set RXDCTL.RLPML for 82599 - i40e: program fragmented IPv4 filter input set - i40e: fix reported mask for ntuple filters - samples/bpf: Partially fixes the bpf.o build - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes - powerpc/numa: Ensure nodes initialized for hotplug - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure - ntb_transport: Fix bug with max_mw_size parameter - gianfar: prevent integer wrapping in the rx handler - x86/hyperv: Check for required priviliges in hyperv_init() - netfilter: x_tables: fix pointer leaks to userspace - tcp_nv: fix potential integer overflow in tcpnv_acked - kvm: Map PFN-type memory regions as writable (if possible) - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when running nested - fs/dax.c: release PMD lock even when there is no PMD support in DAX - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute - ocfs2: return error when we attempt to access a dirty bh in jbd2 - mm/mempolicy: fix the check of nodemask from user - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages - asm-generic: provide generic_pmdp_establish() - sparc64: update pmdp_invalidate() to return old pmd value - mm: thp: use down_read_trylock() in khugepaged to avoid long block - mm: pin address_space before dereferencing it while isolating an LRU page - mm/fadvise: discard partial page if endbyte is also EOF - openvswitch: Remove padding from packet before L3+ conntrack processing - blk-mq: fix discard merge with scheduler attached - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race - IB/hfi1: Fix for potential refcount leak in hfi1_open_file() - IB/ipoib: Fix for potential no-carrier state - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type - drm/nouveau/pmu/fuc: don't use movw directly anymore - s390/eadm: fix CONFIG_BLOCK include dependency - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure - x86/power: Fix swsusp_arch_resume prototype - x86/dumpstack: Avoid uninitlized variable - firmware: dmi_scan: Fix handling of empty DMI strings - ACPI: processor_perflib: Do not send _PPC change notification if not ready - ACPI / bus: Do not call _STA on battery devices with unmet dependencies - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS - perf record: Fix period option handling - MIPS: Generic: Support GIC in EIC mode - perf evsel: Fix period/freq terms setup - xen-netfront: Fix race between device setup and open - xen/grant-table: Use put_page instead of free_page - bpf: sockmap, fix leaking maps with attached but not detached progs - RDS: IB: Fix null pointer issue - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics - proc: fix /proc/*/map_files lookup - PM / domains: Fix up domain-idle-states OF parsing - cifs: silence compiler warnings showing up with gcc-8.0.0 - bcache: properly set task state in bch_writeback_thread() - bcache: fix for allocator and register thread race - bcache: fix for data collapse after re-attaching an attached device - bcache: return attach error when no cache set exist - cpufreq: intel_pstate: Enable HWP during system resume on CPU0 - selftests/ftrace: Add some missing glob checks - rxrpc: Don't put crypto buffers on the stack - svcrdma: Fix Read chunk round-up - net: Extra '_get' in declaration of arch_get_platform_mac_address - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context - net: stmmac: discard disabled flags in interrupt status register - bpf: fix rlimit in reuseport net selftest - ACPI / EC: Restore polling during noirq suspend/resume phases - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page - powerpc/mm/hash64: Zero PGD pages on allocation - x86/platform/UV: Fix GAM Range Table entries less than 1GB - locking/qspinlock: Ensure node->count is updated before initialising node - powerpc/powernv: IMC fix out of bounds memory access at shutdown - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x - irqchip/gic-v3: Ignore disabled ITS nodes - cpumask: Make for_each_cpu_wrap() available on UP as well - irqchip/gic-v3: Change pr_debug message to pr_devel - RDMA/core: Reduce poll batch for direct cq polling - alarmtimer: Init nanosleep alarm timer on stack - netfilter: x_tables: cap allocations at 512 mbyte - netfilter: x_tables: add counters allocation wrapper - netfilter: compat: prepare xt_compat_init_offsets to return errors - netfilter: compat: reject huge allocation requests - netfilter: x_tables: limit allocation requests for blob rule heads - perf: Fix sample_max_stack maximum check - perf: Return proper values for user stack errors - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown" - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net - btrfs: Fix race condition between delayed refs and blockgroup removal - mm,vmscan: Allow preallocating memory for register_shrinker(). * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233) - tty: make n_tty_read() always abort if hangup is in progress - cpufreq: CPPC: Use transition_delay_us depending transition_latency - ubifs: Check ubifs_wbuf_sync() return code - ubi: fastmap: Don't flush fastmap work on detach - ubi: Fix error for write access - ubi: Reject MLC NAND - mm/ksm.c: fix inconsistent accounting of zero pages - mm/hmm: hmm_pfns_bad() was accessing wrong struct - task_struct: only use anon struct under randstruct plugin - fs/reiserfs/journal.c: add missing resierfs_warning() arg - resource: fix integer overflow at reallocation - ipc/shm: fix use-after-free of shm file via remap_file_pages() - mm, slab: reschedule cache_reap() on the same CPU - usb: musb: gadget: misplaced out of bounds check - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS - usb: gadget: udc: core: update usb_ep_queue() documentation - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250 - ARM: dts: at91: sama5d4: fix pinctrl compatible string - spi: atmel: init FIFOs before spi enable - spi: Fix scatterlist elements size in spi_map_buf - spi: Fix unregistration of controller with fixed SPI bus number - media: atomisp_fops.c: disable atomisp_compat_ioctl32 - media: vivid: check if the cec_adapter is valid - media: vsp1: Fix BRx conditional path in WPF - x86/xen: Delay get_cpu_cap until stack canary is established - regmap: Fix reversed bounds check in regmap_raw_write() - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status() - USB: gadget: f_midi: fixing a possible double-free in f_midi - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw - usb: dwc3: prevent setting PRTCAP to OTG from debugfs - usb: dwc3: pci: Properly cleanup resource - usb: dwc3: gadget: never call ->complete() from ->ep_queue() - cifs: fix memory leak in SMB2_open() - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y - smb3: Fix root directory when server returns inode number of zero - HID: i2c-hid: fix size check and type usage - i2c: i801: Save register SMBSLVCMD value only once - i2c: i801: Restore configuration at shutdown - CIFS: refactor crypto shash/sdesc allocation&free - CIFS: add sha512 secmech - CIFS: fix sha512 check in cifs_crypto_secmech_release - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently - powerpc/kprobes: Fix call trace due to incorrect preempt count - powerpc/kexec_file: Fix error code when trying to load kdump kernel - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops - HID: Fix hid_report_len usage - HID: core: Fix size as type u32 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added - ASoC: ssm2602: Replace reg_default_raw with reg_default - ASoC: topology: Fix kcontrol name string handling - irqchip/gic: Take lock when updating irq type - random: use a tighter cap in credit_entropy_bits_safe() - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO - block: use 32-bit blk_status_t on Alpha - jbd2: if the journal is aborted then don't allow update of the log tail - ext4: shutdown should not prevent get_write_access - ext4: eliminate sleep from shutdown ioctl - ext4: pass -ESHUTDOWN code to jbd2 layer - ext4: don't update checksum of new initialized bitmaps - ext4: protect i_disksize update by i_data_sem in direct write path - ext4: limit xattr size to INT_MAX - ext4: always initialize the crc32c checksum driver - ext4: don't allow r/w mounts if metadata blocks overlap the superblock - ext4: move call to ext4_error() into ext4_xattr_check_block() - ext4: add bounds checking to ext4_xattr_find_entry() - ext4: add extra checks to ext4_xattr_block_get() - dm crypt: limit the number of allocated pages - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device - RDMA/mlx5: Protect from NULL pointer derefence - RDMA/rxe: Fix an out-of-bounds read - ALSA: pcm: Fix UAF at PCM release via PCM timer access - IB/srp: Fix srp_abort() - IB/srp: Fix completion vector assignment algorithm - dmaengine: at_xdmac: fix rare residue corruption - cxl: Fix possible deadlock when processing page faults from cxllib - tpm: self test failure should not cause suspend to fail - libnvdimm, dimm: fix dpa reservation vs uninitialized label area - libnvdimm, namespace: use a safe lookup for dimm device name - nfit, address-range-scrub: fix scrub in-progress reporting - nfit: skip region registration for incomplete control regions - ring-buffer: Check if memory is available before allocation - um: Compile with modern headers - um: Use POSIX ucontext_t instead of struct ucontext - iommu/vt-d: Fix a potential memory leak - mmc: jz4740: Fix race condition in IRQ mask update - mmc: tmio: Fix error handling when issuing CMD23 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken - clk: mvebu: armada-38x: add support for missing clocks - clk: fix false-positive Wmaybe-uninitialized warning - clk: mediatek: fix PWM clock source by adding a fixed-factor clock - clk: bcm2835: De-assert/assert PLL reset signal when appropriate - pwm: rcar: Fix a condition to prevent mismatch value setting to duty - thermal: imx: Fix race condition in imx_thermal_probe() - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4 - watchdog: f71808e_wdt: Fix WD_EN register read - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation - ALSA: pcm: Avoid potential races between OSS ioctls and read/write - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation - drm/amdgpu: Add an ATPX quirk for hybrid laptop - drm/amdgpu: Fix always_valid bos multiple LRU insertions. - drm/amdgpu/sdma: fix mask in emit_pipeline_sync - drm/amdgpu: Fix PCIe lane width calculation - drm/amdgpu/si: implement get/set pcie_lanes asic callback - drm/rockchip: Clear all interrupts before requesting the IRQ - drm/radeon: add PX quirk for Asus K73TK - drm/radeon: Fix PCIe lane width calculation - ALSA: line6: Use correct endpoint type for midi output - ALSA: rawmidi: Fix missing input substream checks in compat ioctls - ALSA: hda - New VIA controller suppor no-snoop path - random: fix crng_ready() test - random: use a different mixing algorithm for add_device_randomness() - random: crng_reseed() should lock the crng instance that it is modifying - random: add new ioctl RNDRESEEDCRNG - HID: input: fix battery level reporting on BT mice - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device - HID: wacom: bluetooth: send exit report for recent Bluetooth devices - MIPS: uaccess: Add micromips clobbers to bzero invocation - MIPS: memset.S: EVA & fault support for small_memset - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup - MIPS: memset.S: Fix clobber of v1 in last_fixup - powerpc/eeh: Fix enabling bridge MMIO windows - powerpc/lib: Fix off-by-one in alternate feature patching - udf: Fix leak of UTF-16 surrogates into encoded strings - fanotify: fix logic of events on child - mmc: sdhci-pci: Only do AMD tuning for HS200 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV - jffs2_kill_sb(): deal with failed allocations - hypfs_kill_super(): deal with failed allocations - orangefs_kill_sb(): deal with allocation failures - rpc_pipefs: fix double-dput() - Don't leak MNT_INTERNAL away from internal mounts - autofs: mount point create should honour passed in mode - mm/filemap.c: fix NULL pointer in page_cache_tree_insert() - Revert "media: lirc_zilog: driver only sends LIRCCODE" - media: staging: lirc_zilog: incorrect reference counting - writeback: safer lock nesting - Bluetooth: hci_bcm: Add irq_polarity module option - mm: hwpoison: disable memory error handling on 1GB hugepage - media: rc: oops in ir_timer_keyup after device unplug - acpi, nfit: rework NVDIMM leaf method detection - ceph: always update atime/mtime/ctime for new inode - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin() - ext4: force revalidation of directory pointer after seekdir(2) - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients - xprtrdma: Fix corner cases when handling device removal - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write() - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4 - mmc: core: Prevent bus reference leak in mmc_blk_init() - drm/amd/display: HDMI has no sound after Panel power off/on - trace_uprobe: Use %lx to display offset - clk: tegra: Mark HCLK, SCLK and EMC as critical - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623 - pwm: mediatek: Improve precision in rate calculation - HID: i2c-hid: Fix resume issue on Raydium touchscreen device - s390: add support for IBM z14 Model ZR1 - drm/i915: Fix hibernation with ACPI S0 target state - libnvdimm, dimm: handle EACCES failures from label reads - device-dax: allow MAP_SYNC to succeed - HID: i2c-hid: fix inverted return value from i2c_hid_command() * CVE-2018-7755 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl -- Kleber Sacilotto de Souza Tue, 12 Jun 2018 18:09:35 +0200 linux (4.15.0-23.25) bionic; urgency=medium * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927) * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630) - arm64: mmu: add the entry trampolines start/end section markers into sections.h - arm64: sdei: Add trampoline code for remapping the kernel * Some PCIe errors not surfaced through rasdaemon (LP: #1769730) - ACPI: APEI: handle PCIe AER errors in separate function - ACPI: APEI: call into AER handling regardless of severity * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003) - scsi: qla2xxx: Fix session cleanup for N2N - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion() - scsi: qla2xxx: Serialize session deletion by using work_lock - scsi: qla2xxx: Serialize session free in qlt_free_session_done - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled. - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout() - scsi: qla2xxx: Prevent relogin trigger from sending too many commands - scsi: qla2xxx: Fix double free bug after firmware timeout - scsi: qla2xxx: Fixup locking for session deletion * Several hisi_sas bug fixes (LP: #1768974) - scsi: hisi_sas: dt-bindings: add an property of signal attenuation - scsi: hisi_sas: support the property of signal attenuation for v2 hw - scsi: hisi_sas: fix the issue of link rate inconsistency - scsi: hisi_sas: fix the issue of setting linkrate register - scsi: hisi_sas: increase timer expire of internal abort task - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req - scsi: hisi_sas: fix return value of hisi_sas_task_prep() - scsi: hisi_sas: Code cleanup and minor bug fixes * [bionic] machine stuck and bonding not working well when nvmet_rdma module is loaded (LP: #1764982) - nvmet-rdma: Don't flush system_wq by default during remove_one - nvme-rdma: Don't flush delete_wq by default during remove_one * Warnings/hang during error handling of SATA disks on SAS controller (LP: #1768971) - scsi: libsas: defer ata device eh commands to libata * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948) - ata: do not schedule hot plug if it is a sas host * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927) - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write() - powerpc/64s: return more carefully from sreset NMI - powerpc/64s: sreset panic if there is no debugger or crash dump handlers * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564) - fsnotify: Fix fsnotify_mark_connector race * Hang on network interface removal in Xen virtual machine (LP: #1771620) - xen-netfront: Fix hang on device removal * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977) - net: hns: Avoid action name truncation * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849) - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on num_possible_cpus() * Switch Build-Depends: transfig to fig2dev (LP: #1770770) - [Config] update Build-Depends: transfig to fig2dev * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898) - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer interrupt * Add d-i support for Huawei NICs (LP: #1767490) - d-i: add hinic to nic-modules udeb * unregister_netdevice: waiting for eth0 to become free. Usage count = 5 (LP: #1746474) - xfrm: reuse uncached_list to track xdsts * Include nfp driver in linux-modules (LP: #1768526) - [Config] Add nfp.ko to generic inclusion list * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679) - x86/xen: Reset VCPU0 info pointer after shared_info remap * CVE-2018-3639 (x86) - x86/bugs: Fix the parameters alignment and missing void - KVM: SVM: Move spec control call after restore of GS - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS - x86/cpufeatures: Disentangle SSBD enumeration - x86/cpufeatures: Add FEATURE_ZEN - x86/speculation: Handle HT correctly on AMD - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL - x86/speculation: Add virtualized speculative store bypass disable support - x86/speculation: Rework speculative_store_bypass_update() - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} - x86/bugs: Expose x86_spec_ctrl_base directly - x86/bugs: Remove x86_spec_ctrl_set() - x86/bugs: Rework spec_ctrl base and mask logic - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD - x86/bugs: Rename SSBD_NO to SSB_NO - bpf: Prevent memory disambiguation attack - KVM: VMX: Expose SSBD properly to guests. * Suspend to idle: Open lid didn't resume (LP: #1771542) - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle * Fix initialization failure detection in SDEI for device-tree based systems (LP: #1768663) - firmware: arm_sdei: Fix return value check in sdei_present_dt() * No driver for Huawei network adapters on arm64 (LP: #1769899) - net-next/hinic: add arm64 support * CVE-2018-1092 - ext4: fail ext4_iget for root directory if unallocated * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189) - drm/nouveau: Fix deadlock in nv50_mstm_register_connector() * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails to load (LP: #1728238) - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for unreleased firmware" * Battery drains when laptop is off (shutdown) (LP: #1745646) - PCI / PM: Check device_may_wakeup() in pci_enable_wake() * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot (LP: #1764194) - drm/i915/bios: filter out invalid DDC pins from VBT child devices * Intel 9462 A370:42A4 doesn't work (LP: #1748853) - iwlwifi: add shared clock PHY config flag for some devices - iwlwifi: add a bunch of new 9000 PCI IDs * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684) - PCI / PM: Always check PME wakeup capability for runtime wakeup support * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696) - init: fix false positives in W+X checking * Bionic update to v4.15.18 stable release (LP: #1769723) - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to ip_set_net_exit() - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN - rds: MP-RDS may use an invalid c_path - slip: Check if rstate is initialized before uncompressing - vhost: fix vhost_vq_access_ok() log check - l2tp: fix races in tunnel creation - l2tp: fix race in duplicate tunnel detection - ip_gre: clear feature flags when incompatible o_flags are set - vhost: Fix vhost_copy_to_user() - lan78xx: Correctly indicate invalid OTP - media: v4l2-compat-ioctl32: don't oops on overlay - media: v4l: vsp1: Fix header display list status check in continuous mode - ipmi: Fix some error cleanup issues - parisc: Fix out of array access in match_pci_device() - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device - PCI: hv: Serialize the present and eject work items - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg() - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode - perf/core: Fix use-after-free in uprobe_perf_close() - x86/mce/AMD: Get address from already initialized block - hwmon: (ina2xx) Fix access to uninitialized mutex - ath9k: Protect queue draining by rcu_read_lock() - x86/apic: Fix signedness bug in APIC ID validity checks - f2fs: fix heap mode to reset it back - block: Change a rcu_read_{lock,unlock}_sched() pair into rcu_read_{lock,unlock}() - nvme: Skip checking heads without namespaces - lib: fix stall in __bitmap_parselist() - blk-mq: order getting budget and driver tag - blk-mq: don't keep offline CPUs mapped to hctx 0 - ovl: fix lookup with middle layer opaque dir and absolute path redirects - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling - hugetlbfs: fix bug in pgoff overflow checking - nfsd: fix incorrect umasks - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure - block/loop: fix deadlock after loop_set_status - nfit: fix region registration vs block-data-window ranges - s390/qdio: don't retry EQBS after CCQ 96 - s390/qdio: don't merge ERROR output buffers - s390/ipl: ensure loadparm valid flag is set - get_user_pages_fast(): return -EFAULT on access_ok failure - mm/gup_benchmark: handle gup failures - getname_kernel() needs to make sure that ->name != ->iname in long case - Bluetooth: Fix connection if directed advertising and privacy is used - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active- low - rtl8187: Fix NULL pointer dereference in priv->conf_mutex - ovl: set lower layer st_dev only if setting lower st_ino - Linux 4.15.18 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller dead (LP: #1768852) - xhci: Fix Kernel oops in xhci dbgtty * Incorrect blacklist of bcm2835_wdt (LP: #1766052) - [Packaging] Fix missing watchdog for Raspberry Pi * CVE-2018-8087 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl() * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in DELL XPS 13 9370 with firmware 1.50 (LP: #1763748) - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721) - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel NULL pointer dereference at 0000000000000980 (LP: #1768292) - thunderbolt: Prevent crash when ICM firmware is not running * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761) - [Config] snapdragon: DRM_I2C_ADV7511=y * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ? (LP: #1767088) - net: aquantia: Regression on reset with 1.x firmware - net: aquantia: oops when shutdown on already stopped device * e1000e msix interrupts broken in linux-image-4.15.0-15-generic (LP: #1764892) - e1000e: Remove Other from EIAC * Acer Swift sf314-52 power button not managed (LP: #1766054) - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398) - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags * Change the location for one of two front mics on a lenovo thinkcentre machine (LP: #1766477) - ALSA: hda/realtek - adjust the location of one mic * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690) - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690) * [8086:3e92] display becomes blank after S3 (LP: #1763271) - drm/i915/edp: Do not do link training fallback or prune modes on EDP -- Stefan Bader Wed, 23 May 2018 18:54:55 +0200 linux (4.15.0-22.24) bionic; urgency=medium * CVE-2018-3639 (powerpc) - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit - stf-barrier: set eieio instruction bit 6 for future optimisations * CVE-2018-3639 (x86) - x86/nospec: Simplify alternative_msr_write() - x86/bugs: Concentrate bug detection into a separate function - x86/bugs: Concentrate bug reporting into a separate function - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits - x86/bugs, KVM: Support the combination of guest and host IBRS - x86/bugs: Expose /sys/../spec_store_bypass - x86/cpufeatures: Add X86_FEATURE_RDS - x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation - x86/bugs/intel: Set proper CPU features and setup RDS - x86/bugs: Whitelist allowed SPEC_CTRL MSR values - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest - x86/speculation: Create spec-ctrl.h to avoid include hell - prctl: Add speculation control prctls - x86/process: Allow runtime control of Speculative Store Bypass - x86/speculation: Add prctl for Speculative Store Bypass mitigation - nospec: Allow getting/setting on non-current task - proc: Provide details on speculation flaw mitigations - seccomp: Enable speculation flaw mitigations - x86/bugs: Make boot modes __ro_after_init - prctl: Add force disable speculation - seccomp: Use PR_SPEC_FORCE_DISABLE - seccomp: Add filter flag to opt-out of SSB mitigation - seccomp: Move speculation migitation control to arch code - x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass - x86/bugs: Rename _RDS to _SSBD - proc: Use underscores for SSBD in 'status' - Documentation/spec_ctrl: Do some minor cleanups - x86/bugs: Fix __ssb_select_mitigation() return type - x86/bugs: Make cpu_show_common() static * LSM Stacking prctl values should be redefined as to not collide with upstream prctls (LP: #1769263) // CVE-2018-3639 - SAUCE: LSM stacking: adjust prctl values -- Stefan Bader Tue, 15 May 2018 07:41:28 +0200 linux (4.15.0-21.22) bionic; urgency=medium * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397) * initramfs-tools exception during pm.DoInstall with do-release-upgrade from 16.04 to 18.04 (LP: #1766727) - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3) * linux-image-4.15.0-20-generic install after upgrade from xenial breaks (LP: #1767133) - Packaging: Depends on linux-base that provides the necessary tools * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2 (LP: #1766629) - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2) -- Thadeu Lima de Souza Cascardo Mon, 30 Apr 2018 14:58:35 -0300 linux (4.15.0-20.21) bionic; urgency=medium * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452) * package shim-signed (not installed) failed to install/upgrade: installed shim-signed package post-installation script subprocess returned error exit status 5 (LP: #1766391) - [Packaging] fix invocation of header postinst hooks -- Seth Forshee Mon, 23 Apr 2018 23:56:17 -0500 linux (4.15.0-19.20) bionic; urgency=medium * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021) * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232) - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU" - Revert "genirq/affinity: assign vectors to all possible CPUs" -- Seth Forshee Sat, 21 Apr 2018 17:19:00 -0500 linux (4.15.0-18.19) bionic; urgency=medium * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490) * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel: meltdown: rfi/fallback displacement flush not enabled bydefault (kvm) (LP: #1765429) - powerpc/pseries: Fix clearing of security feature flags * signing: only install a signed kernel (LP: #1764794) - [Packaging] update to Debian like control scripts - [Packaging] switch to triggers for postinst.d postrm.d handling - [Packaging] signing -- switch to raw-signing tarballs - [Packaging] signing -- switch to linux-image as signed when available - [Config] signing -- enable Opal signing for ppc64el - [Packaging] printenv -- add signing options * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154) - [Packaging] signing -- add support for signing Opal kernel binaries * Please cherrypick s390 unwind fix (LP: #1765083) - s390/compat: fix setup_frame32 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L] [ipr] (LP: #1751813) - d-i: move ipr to storage-core-modules on ppc64el * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816) - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm * Miscellaneous Ubuntu changes - [Packaging] Add linux-oem to rebuild test blacklist. -- Thadeu Lima de Souza Cascardo Thu, 19 Apr 2018 18:06:46 -0300 linux (4.15.0-17.18) bionic; urgency=medium * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498) * Eventual OOM with profile reloads (LP: #1750594) - SAUCE: apparmor: fix memory leak when duplicate profile load -- Seth Forshee Mon, 16 Apr 2018 14:48:18 -0500 linux (4.15.0-16.17) bionic; urgency=medium * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785) * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346) - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797) - SAUCE: usb: typec: ucsi: Increase command completion timeout value * Fix trying to "push" an already active pool VP (LP: #1763386) - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824) - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace" - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES" - scsi: hisi_sas: modify some register config for hip08 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE() * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673) - misc: rtsx: Move Realtek Card Reader Driver to misc - updateconfigs for Realtek Card Reader Driver - misc: rtsx: Add support for RTS5260 - misc: rtsx: Fix symbol clashes * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in ./include/linux/net_dim.h (LP: #1763269) - net/mlx5e: Fix int overflow * apparmor bug fixes for bionic (LP: #1763427) - apparmor: fix logging of the existence test for signals - apparmor: make signal label match work when matching stacked labels - apparmor: audit unknown signal numbers - apparmor: fix memory leak on buffer on error exit path - apparmor: fix mediation of prlimit * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug fixes for bionic (LP: #1763427) - apparmor: fix dangling symlinks to policy rawdata after replacement * [OPAL] Assert fail: core/mem_region.c:447:lock_held_by_me(®ion->free_list_lock) (LP: #1762913) - powerpc/watchdog: remove arch_trigger_cpumask_backtrace * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest (LP: #1762928) - powerpc/tm: Fix endianness flip on trap * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674) - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail - SAUCE: (no-up) ASoC: rt5660: Add ACPI support - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812) - i2c: xlp9xx: return ENXIO on slave address NACK - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly - i2c: xlp9xx: Check for Bus state before every transfer - i2c: xlp9xx: Handle NACK on DATA properly * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130) - tools/kvm_stat: simplify the sortkey function - tools/kvm_stat: use a namedtuple for storing the values - tools/kvm_stat: use a more pythonic way to iterate over dictionaries - tools/kvm_stat: avoid 'is' for equality checks - tools/kvm_stat: fix crash when filtering out all non-child trace events - tools/kvm_stat: print error on invalid regex - tools/kvm_stat: fix debugfs handling - tools/kvm_stat: mark private methods as such - tools/kvm_stat: eliminate extra guest/pid selection dialog - tools/kvm_stat: separate drilldown and fields filtering - tools/kvm_stat: group child events indented after parent - tools/kvm_stat: print 'Total' line for multiple events only - tools/kvm_stat: Fix python3 syntax - tools/kvm_stat: Don't use deprecated file() - tools/kvm_stat: Remove unused function - [Packaging] Add linux-tools-host package for VM host tools - [Config] do_tools_host=true for amd64 * Bionic update to v4.15.17 stable release (LP: #1763366) - i40iw: Fix sequence number for the first partial FPDU - i40iw: Correct Q1/XF object count equation - i40iw: Validate correct IRD/ORD connection parameters - clk: meson: mpll: use 64-bit maths in params_from_rate - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node - Bluetooth: Add a new 04ca:3015 QCA_ROME device - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT - thermal: power_allocator: fix one race condition issue for thermal_instances list - perf probe: Find versioned symbols from map - perf probe: Add warning message if there is unexpected event name - perf evsel: Fix swap for samples with raw data - perf evsel: Enable ignore_missing_thread for pid option - l2tp: fix missing print session offset info - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path - ACPI / video: Default lcd_only to true on Win8-ready and newer machines - IB/mlx5: Report inner RSS capability - VFS: close race between getcwd() and d_move() - watchdog: dw_wdt: add stop watchdog operation - clk: divider: fix incorrect usage of container_of - PM / devfreq: Fix potential NULL pointer dereference in governor_store - gpiolib: don't dereference a desc before validation - net_sch: red: Fix the new offload indication - selftests/net: fix bugs in address and port initialization - thermal/drivers/hisi: Remove bogus const from function return type - RDMA/cma: Mark end of CMA ID messages - hwmon: (ina2xx) Make calibration register value fixed - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem - clk: sunxi-ng: a83t: Add M divider to TCON1 clock - media: videobuf2-core: don't go out of the buffer range - ASoC: Intel: Skylake: Disable clock gating during firmware and library download - ASoC: Intel: cht_bsw_rt5645: Analog Mic support - drm/msm: Fix NULL deref in adreno_load_gpu - IB/ipoib: Fix for notify send CQ failure messages - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag. - irqchip/ompic: fix return value check in ompic_of_init() - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry - ACPI: EC: Fix debugfs_create_*() usage - mac80211: Fix setting TX power on monitor interfaces - vfb: fix video mode and line_length being set when loaded - crypto: crypto4xx - perform aead icv check in the driver - gpio: label descriptors using the device name - arm64: asid: Do not replace active_asids if already 0 - powernv-cpufreq: Add helper to extract pstate from PMSR - IB/rdmavt: Allocate CQ memory on the correct node - blk-mq: avoid to map CPU into stale hw queue - blk-mq: fix race between updating nr_hw_queues and switching io sched - backlight: tdo24m: Fix the SPI CS between transfers - nvme-fabrics: protect against module unload during create_ctrl - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts - nvme_fcloop: disassocate local port structs - nvme_fcloop: fix abort race condition - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented - perf report: Fix a no annotate browser displayed issue - staging: lustre: disable preempt while sampling processor id. - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()' - power: supply: axp288_charger: Properly stop work on probe-error / remove - rt2x00: do not pause queue unconditionally on error path - wl1251: check return from call to wl1251_acx_arp_ip_filter - net/mlx5: Fix race for multiple RoCE enable - bcache: ret IOERR when read meets metadata error - bcache: stop writeback thread after detaching - bcache: segregate flash only volume write streams - net: Fix netdev_WARN_ONCE macro - net/mlx5e: IPoIB, Use correct timestamp in child receive flow - blk-mq: fix kernel oops in blk_mq_tag_idle() - tty: n_gsm: Allow ADM response in addition to UA for control dlci - block, bfq: put async queues for root bfq groups too - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers - EDAC, mv64x60: Fix an error handling path - uio_hv_generic: check that host supports monitor page - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO - Bluetooth: hci_bcm: Validate IRQ before using it - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional - i40evf: don't rely on netif_running() outside rtnl_lock() - drm/amd/powerplay: fix memory leakage when reload (v2) - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is called - RDMA/cma: Fix rdma_cm path querying for RoCE - gpio: thunderx: fix error return code in thunderx_gpio_probe() - x86/gart: Exclude GART aperture from vmcore - sdhci: Advertise 2.0v supply on SDIO host controller - Input: goodix - disable IRQs while suspended - mtd: mtd_oobtest: Handle bitflips during reads - crypto: aes-generic - build with -Os on gcc-7+ - perf tools: Fix copyfile_offset update of output offset - tcmu: release blocks for partially setup cmds - thermal: int3400_thermal: fix error handling in int3400_thermal_probe() - drm/i915/cnp: Ignore VBT request for know invalid DDC pin. - drm/i915/cnp: Properly handle VBT ddc pin out of bounds. - x86/microcode: Propagate return value from updating functions - x86/CPU: Add a microcode loader callback - x86/CPU: Check CPU feature bits after microcode upgrade - x86/microcode: Get rid of struct apply_microcode_ctx - x86/microcode/intel: Check microcode revision before updating sibling threads - x86/microcode/intel: Writeback and invalidate caches before updating microcode - x86/microcode: Do not upload microcode if CPUs are offline - x86/microcode/intel: Look into the patch cache first - x86/microcode: Request microcode on the BSP - x86/microcode: Synchronize late microcode loading - x86/microcode: Attempt late loading only when new microcode is present - x86/microcode: Fix CPU synchronization routine - arp: fix arp_filter on l3slave devices - ipv6: the entire IPv6 header chain must fit the first fragment - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events lan78xx_deferred_multicast_write) - net: dsa: Discard frames from unused ports - net: fix possible out-of-bound read in skb_network_protocol() - net/ipv6: Fix route leaking between VRFs - net/ipv6: Increment OUTxxx counters after netfilter hook - netlink: make sure nladdr has correct size in netlink_connect() - net/mlx5e: Verify coalescing parameters in range - net sched actions: fix dumping which requires several messages to user space - net/sched: fix NULL dereference in the error path of tcf_bpf_init() - pptp: remove a buggy dst release in pptp_connect() - r8169: fix setting driver_data after register_netdev - sctp: do not leak kernel memory to user space - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6 - vhost: correctly remove wait queue during poll failure - vlan: also check phy_driver ts_info for vlan's real device - vrf: Fix use after free and double free in vrf_finish_output - bonding: fix the err path for dev hwaddr sync in bond_enslave - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave - bonding: process the err returned by dev_set_allmulti properly in bond_enslave - net: fool proof dev_valid_name() - ip_tunnel: better validate user provided tunnel names - ipv6: sit: better validate user provided tunnel names - ip6_gre: better validate user provided tunnel names - ip6_tunnel: better validate user provided tunnel names - vti6: better validate user provided tunnel names - net/mlx5e: Set EQE based as default TX interrupt moderation mode - net_sched: fix a missing idr_remove() in u32_delete_key() - net/sched: fix NULL dereference in the error path of tcf_vlan_init() - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path - net/mlx5e: Fix memory usage issues in offloading TC flows - net/sched: fix NULL dereference in the error path of tcf_sample_init() - nfp: use full 40 bits of the NSP buffer address - ipv6: sr: fix seg6 encap performances with TSO enabled - net/mlx5e: Don't override vport admin link state in switchdev mode - net/mlx5e: Sync netdev vxlan ports at open - net/sched: fix NULL dereference in the error path of tunnel_key_init() - net/sched: fix NULL dereference on the error path of tcf_skbmod_init() - strparser: Fix sign of err codes - net/mlx4_en: Fix mixed PFC and Global pause user control requests - net/mlx5e: Fix traffic being dropped on VF representor - vhost: validate log when IOTLB is enabled - route: check sysctl_fib_multipath_use_neigh earlier than hash - team: move dev_mc_sync after master_upper_dev_link in team_port_add - vhost_net: add missing lock nesting notation - net/mlx4_core: Fix memory leak while delete slave's resources - Linux 4.15.17 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable release (LP: #1763366) - sky2: Increase D3 delay to sky2 stops working after suspend * [Featire] CNL: Enable RAPL support (LP: #1685712) - powercap: RAPL: Add support for Cannon Lake * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719) - s390: move nobp parameter functions to nospec-branch.c - s390: add automatic detection of the spectre defense - s390: report spectre mitigation via syslog - s390: add sysfs attributes for spectre - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390 - s390: correct nospec auto detection init order * Merge the linux-snapdragon kernel into bionic master/snapdragon (LP: #1763040) - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer" - drm/msm: fix msm_rd_dump_submit prototype - drm/msm: gpu: Only sync fences on rings that exist - wcn36xx: set default BTLE coexistence config - wcn36xx: Add hardware scan offload support - wcn36xx: Reduce spinlock in indication handler - wcn36xx: fix incorrect assignment to msg_body.min_ch_time - wcn36xx: release DMA memory in case of error - mailbox: qcom: Convert APCS IPC driver to use regmap - mailbox: qcom: Create APCS child device for clock controller - clk: qcom: Add A53 PLL support - clk: qcom: Add regmap mux-div clocks support - clk: qcom: Add APCS clock controller support - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe() - media: venus: venc: set correctly GOP size and number of B-frames - media: venus: venc: configure entropy mode - media: venus: venc: Apply inloop deblocking filter - media: venus: cleanup set_property controls - arm64: defconfig: enable REMOTEPROC - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c - kernel: configs; add distro.config - arm64: configs: enable WCN36xx - kernel: distro.config: enable debug friendly USB network adpater - arm64: configs: enable QCOM Venus - arm64: defconfig: Enable a53/apcs and avs - arm64: defconfig: enable ondemand governor as default - arm64: defconfig: enable QCOM_TSENS - arm64: defconfig: enable new trigger modes for leds - kernel: configs: enable dm_mod and dm_crypt - Force the SMD regulator driver to be compiled-in - arm64: defconfig: enable CFG80211_DEFAULT_PS by default - arm64: configs: enable BT_QCOMSMD - kernel: configs: add more USB net drivers - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV - arm64: configs: Enable camera drivers - kernel: configs: add freq stat to sysfs - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default - arm64: defconfig: Enable QRTR features - kernel: configs: set USB_CONFIG_F_FS in distro.config - kernel: distro.config: enable 'schedutil' CPUfreq governor - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs - kernel: distro.config: enable 'BBR' TCP congestion algorithm - arm64: defconfig: enable LEDS_QCOM_LPG - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap - power: avs: Add support for CPR (Core Power Reduction) - power: avs: cpr: Use raw mem access for qfprom - power: avs: cpr: fix with new reg_sequence structures - power: avs: cpr: Register with cpufreq-dt - regulator: smd: Add floor and corner operations - PM / OPP: Support adjusting OPP voltages at runtime - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage() - PM / OPP: HACK: Allow to set regulator without opp_list - PM / OPP: Add a helper to get an opp regulator for device - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m - ov5645: I2C address change - i2c: Add Qualcomm Camera Control Interface driver - camss: vfe: Skip first four frames from sensor - camss: Do not register if no cameras are present - i2c-qcom-cci: Fix run queue completion timeout - i2c-qcom-cci: Fix I2C address bug - media: ov5645: Fix I2C address - drm/bridge/adv7511: Delay clearing of HPD interrupt status - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing - leds: Add driver for Qualcomm LPG - wcn36xx: Fix warning due to duplicate scan_completed notification - arm64: dts: Add CPR DT node for msm8916 - arm64: dts: add spmi-regulator nodes - arm64: dts: msm8916: Add cpufreq support - arm64: dts: msm8916: Add a shared CPU opp table - arm64: dts: msm8916: Add cpu cooling maps - arm64: dts: pm8916: Mark the s2 regulator as always-on - dt-bindings: mailbox: qcom: Document the APCS clock binding - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver - arm64: dts: qcom: msm8916: Add clock properties to the APCS node - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic - dt-bindings: media: Binding document for Qualcomm Camera Control Interface driver - MAINTAINERS: Add Qualcomm Camera Control Interface driver - DT: leds: Add Qualcomm Light Pulse Generator binding - arm64: dts: qcom: msm8996: Add mpp and lpg blocks - arm64: dts: qcom: Add pwm node for pm8916 - arm64: dts: qcom: Add user LEDs on db820c - arm64: dts: qcom: Add WiFI/BT LEDs on db820c - ARM: dts: qcom: Add LPG node to pm8941 - ARM: dts: qcom: honami: Add LPG node and RGB LED - arm64: dts: qcom: Add Camera Control Interface support - arm64: dts: qcom: Add apps_iommu vfe child node - arm64: dts: qcom: Add camss device node - arm64: dts: qcom: Add ov5645 device nodes - arm64: dts: msm8916: Fix camera sensors I2C addresses - arm: dts: qcom: db410c: Enable PWM signal on MPP4 - packaging: arm64: add a uboot flavour - part1 - packaging: arm64: add a uboot flavour - part2 - packaging: arm64: add a uboot flavour - part3 - packaging: arm64: add a uboot flavour - part4 - packaging: arm64: add a uboot flavour - part5 - packaging: arm64: rename uboot flavour to snapdragon - [Config] updateconfigs after qcomlt import - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: MSM_GCC_8916=y - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: PINCTRL_MSM8916=y - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y - [Config] arm64: snapdragon: QCOM_SMEM=y - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: QCOM_BAM_DMA=y - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: QCOM_CPR=y - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y - [Config] turn off DRM_MSM_REGISTER_LOGGING - [Config] arm64: snapdragon: I2C_QUP=y - [Config] arm64: snapdragon: SPI_QUP=y - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: QCOM_APCS_IPC=y - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y - [Config] arm64: snapdragon: QCOM_SMSM=y - [Config] arm64: snapdragon: QCOM_SMP2P=y - [Config] arm64: snapdragon: DRM_MSM=y - [Config] arm64: snapdragon: SND_SOC=y - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y, SND_SOC_MSM8916_WCD_DIGITAL=y - SAUCE: media: ov5645: skip address change if dt addr == default addr - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y - packaging: snapdragon: fixup ABI paths * LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: Manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: Manage task security blobs - SAUCE: LSM stacking: LSM: Manage remaining security blobs - SAUCE: LSM stacking: LSM: General stacking - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: add apparmor and selinux proc dirs - SAUCE: LSM stacking: remove procfs context interface * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062) - SAUCE: LSM stacking: check for invalid zero sized writes * RDMA/hns: ensure for-loop actually iterates and free's buffers (LP: #1762757) - RDMA/hns: ensure for-loop actually iterates and free's buffers * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems (LP: #1762755) - RDMA/hns: Fix the endian problem for hns - RDMA/hns: Support rq record doorbell for the user space - RDMA/hns: Support cq record doorbell for the user space - RDMA/hns: Support rq record doorbell for kernel space - RDMA/hns: Support cq record doorbell for kernel space - RDMA/hns: Fix cqn type and init resp - RDMA/hns: Fix init resp when alloc ucontext - RDMA/hns: Fix cq record doorbell enable in kernel * Replace LPC patchset with upstream version (LP: #1762758) - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver" - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support" - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host children" - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings" - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO devices" - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts" - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()" - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()" - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method" - lib: Add generic PIO mapping method - PCI: Remove __weak tag from pci_register_io_range() - PCI: Add fwnode handler as input param of pci_register_io_range() - PCI: Apply the new generic I/O management on PCI IO hosts - of: Add missing I/O range exception for indirect-IO devices - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use - ACPI / scan: Do not enumerate Indirect IO host children - HISI LPC: Add ACPI support - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver * Enable Tunneled Operations on POWER9 (LP: #1762448) - powerpc/powernv: Enable tunneled operations - cxl: read PHB indications from the device tree * PSL traces reset after PERST for debug AFU image (LP: #1762462) - cxl: Enable NORST bit in PSL_DEBUG register for PSL9 * NFS + sec=krb5 is broken (LP: #1759791) - sunrpc: remove incorrect HMAC request initialization * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128) - d-i: add bcm2835 to block-modules * Backport USB core quirks (LP: #1762695) - usb: core: Add "quirks" parameter for usbcore - usb: core: Copy parameter string correctly and remove superfluous null check - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when setting up a second end-to-end encrypted disk (LP: #1762353) - SAUCE: s390/crypto: Adjust s390 aes and paes cipher * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 - powerpc/64s: Wire up cpu_show_spectre_v2() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753 - powerpc/64s: Wire up cpu_show_spectre_v1() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again - powerpc/rfi-flush: Always enable fallback flush on pseries - powerpc/rfi-flush: Differentiate enabled and patched flush types - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration - powerpc/64s: Move cpu_show_meltdown() - powerpc/64s: Enhance the information in cpu_show_meltdown() - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags - powerpc: Add security feature flags for Spectre/Meltdown - powerpc/pseries: Set or clear security feature flags - powerpc/powernv: Set or clear security feature flags * Hisilicon network subsystem 3 support (LP: #1761610) - net: hns3: export pci table of hclge and hclgevf to userspace - d-i: Add hns3 drivers to nic-modules * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534) - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712) - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor - perf vendor events: Drop incomplete multiple mapfile support - perf vendor events: Fix error code in json_events() - perf vendor events: Drop support for unused topic directories - perf vendor events: Add support for pmu events vendor subdirectory - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory - perf vendor events: Add support for arch standard events - perf vendor events arm64: Add armv8-recommended.json - perf vendor events arm64: Fixup ThunderX2 to use recommended events - perf vendor events arm64: fixup A53 to use recommended events - perf vendor events arm64: add HiSilicon hip08 JSON file - perf vendor events arm64: Enable JSON events for ThunderX2 B0 * Warning "cache flush timed out!" seen when unloading the cxl driver (LP: #1762367) - cxl: Check if PSL data-cache is available before issue flush request * Bionic update to 4.15.16 stable release (LP: #1762370) - ARM: OMAP: Fix SRAM W+X mapping - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[] - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators - mtd: jedec_probe: Fix crash in jedec_read_mfr() - mtd: nand: atmel: Fix get_sectorsize() function - ALSA: usb-audio: Add native DSD support for TEAC UD-301 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent() - ALSA: pcm: potential uninitialized return values - x86/platform/uv/BAU: Add APIC idt entry - perf/hwbp: Simplify the perf-hwbp code, fix documentation - ceph: only dirty ITER_IOVEC pages for direct read - ipc/shm.c: add split function to shm_vm_ops - i2c: i2c-stm32f7: fix no check on returned setup - powerpc/mm: Add tracking of the number of coprocessors using a context - powerpc/mm: Workaround Nest MMU bug with TLB invalidations - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs - partitions/msdos: Unable to mount UFS 44bsd partitions - xfrm_user: uncoditionally validate esn replay attribute struct - RDMA/ucma: Check AF family prior resolving address - RDMA/ucma: Fix use-after-free access in ucma_close - RDMA/ucma: Ensure that CM_ID exists prior to access it - RDMA/rdma_cm: Fix use after free race with process_one_req - RDMA/ucma: Check that device is connected prior to access it - RDMA/ucma: Check that device exists prior to accessing it - RDMA/ucma: Introduce safer rdma_addr_size() variants - ipv6: fix possible deadlock in rt6_age_examine_exception() - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms() - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems - percpu: add __GFP_NORETRY semantics to the percpu balancing path - netfilter: x_tables: make allocation less aggressive - netfilter: bridge: ebt_among: add more missing match size checks - l2tp: fix races with ipv4-mapped ipv6 addresses - netfilter: drop template ct when conntrack is skipped. - netfilter: x_tables: add and use xt_check_proc_name - phy: qcom-ufs: add MODULE_LICENSE tag - Bluetooth: Fix missing encryption refresh on Security Request - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub. - bitmap: fix memset optimization on big-endian systems - USB: serial: ftdi_sio: add RT Systems VX-8 cable - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator - USB: serial: cp210x: add ELDAT Easywave RX09 id - serial: 8250: Add Nuvoton NPCM UART - mei: remove dev_err message on an unsupported ioctl - /dev/mem: Avoid overwriting "err" in read_mem() - media: usbtv: prevent double free in error case - parport_pc: Add support for WCH CH382L PCI-E single parallel port card. - crypto: lrw - Free rctx->ext with kzfree - crypto: talitos - don't persistently map req_ctx->hw_context and req_ctx->buf - crypto: inside-secure - fix clock management - crypto: testmgr - Fix incorrect values in PKCS#1 test vector - crypto: talitos - fix IPsec cipher in length - crypto: ahash - Fix early termination in hash walk - crypto: caam - Fix null dereference at error path - crypto: ccp - return an actual key size from RSA max_size callback - crypto: arm,arm64 - Fix random regeneration of S_shipped - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one - Btrfs: fix unexpected cow in run_delalloc_nocow - staging: comedi: ni_mio_common: ack ai fifo error interrupts. - Revert "base: arch_topology: fix section mismatch build warnings" - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad - vt: change SGR 21 to follow the standards - ARM: dts: DRA76-EVM: Set powerhold property for tps65917 - net: hns: Fix ethtool private flags - Fix slab name "biovec-(1<<(21-12))" - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin" - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin" - Revert "cpufreq: Fix governor module removal race" - Revert "ip6_vti: adjust vti mtu according to mtu of lower device" - Linux 4.15.16 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules starting 4.15-rc2 (LP: #1759893) - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for build" - [Config] CONFIG_BLK_DEV_NMVE=m * Miscellaneous Ubuntu changes - [Packaging] Only install cloud init files when do_tools_common=true -- Thadeu Lima de Souza Cascardo Fri, 13 Apr 2018 14:40:52 -0300 linux (4.15.0-15.16) bionic; urgency=medium * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177) * FFe: Enable configuring resume offset via sysfs (LP: #1760106) - PM / hibernate: Make passing hibernate offsets more friendly * /dev/bcache/by-uuid links not created after reboot (LP: #1729145) - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine type(pseries-bionic) complaining "KVM implementation does not support Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026) - powerpc: Use feature bit for RTC presence rather than timebase presence - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit - powerpc: Free up CPU feature bits on 64-bit machines - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2 - powerpc/powernv: Provide a way to force a core into SMT4 mode - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910) - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16 namespaces (Bolt / NVMe) (LP: #1757497) - powerpc/64s: Fix lost pending interrupt due to race causing lost update to irq_happened * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module failed to build (LP: #1760876) - [Packaging] include the retpoline extractor in the headers -- Seth Forshee Wed, 04 Apr 2018 08:26:19 -0500 linux (4.15.0-14.15) bionic; urgency=medium * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678) * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor (LP: #1758662) - net/mlx4_en: Change default QoS settings * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10 (LP: #1759312) - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features * Bionic update to 4.15.15 stable release (LP: #1760585) - net: dsa: Fix dsa_is_user_port() test inversion - openvswitch: meter: fix the incorrect calculation of max delta_t - qed: Fix MPA unalign flow in case header is split across two packets. - tcp: purge write queue upon aborting the connection - qed: Fix non TCP packets should be dropped on iWARP ll2 connection - sysfs: symlink: export sysfs_create_link_nowarn() - net: phy: relax error checking when creating sysfs link netdev->phydev - devlink: Remove redundant free on error path - macvlan: filter out unsupported feature flags - net: ipv6: keep sk status consistent after datagram connect failure - ipv6: old_dport should be a __be16 in __ip6_datagram_connect() - ipv6: sr: fix NULL pointer dereference when setting encap source address - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic - net: phy: Tell caller result of phy_change() - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes - net sched actions: return explicit error when tunnel_key mode is not specified - ppp: avoid loop in xmit recursion detection code - rhashtable: Fix rhlist duplicates insertion - test_rhashtable: add test case for rhltable with duplicate objects - kcm: lock lower socket in kcm_attach - sch_netem: fix skb leak in netem_enqueue() - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event() - net: use skb_to_full_sk() in skb_update_prio() - net: Fix hlist corruptions in inet_evict_bucket() - s390/qeth: free netdevice when removing a card - s390/qeth: when thread completes, wake up all waiters - s390/qeth: lock read device while queueing next buffer - s390/qeth: on channel error, reject further cmd requests - soc/fsl/qbman: fix issue in qman_delete_cgr_safe() - dpaa_eth: fix error in dpaa_remove() - dpaa_eth: remove duplicate initialization - dpaa_eth: increment the RX dropped counter when needed - dpaa_eth: remove duplicate increment of the tx_errors counter - dccp: check sk for closed state in dccp_sendmsg() - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option() - l2tp: do not accept arbitrary sockets - net: ethernet: arc: Fix a potential memory leak if an optional regulator is deferred - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY interface - net: fec: Fix unbalanced PM runtime calls - net/iucv: Free memory obtained by kzalloc - netlink: avoid a double skb free in genlmsg_mcast() - net: Only honor ifindex in IP_PKTINFO if non-0 - net: systemport: Rewrite __bcm_sysport_tx_reclaim() - qede: Fix qedr link update - skbuff: Fix not waking applications when errors are enqueued - team: Fix double free in error path - Linux 4.15.15 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to capture dump when smt=2 or off. (LP: #1758206) - powerpc/crash: Remove the test for cpu_online in the IPI callback - powernv/kdump: Fix cases where the kdump kernel can get HMI's - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID rebuild target (LP: #1759279) - md: document lifetime of internal rdev pointer. * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub- table in ACPI 6.2A (LP: #1730829) - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table - acpi: nfit: Add support for detect platform CPU cache flush on power loss - acpi: nfit: add persistent memory control flag for nd_region - libnvdimm: expose platform persistence attribute for nd_region - libnvdimm: re-enable deep flush for pmem devices via fsync() - libnvdimm, nfit: fix persistence domain reporting * Allow multiple mounts of zfs datasets (LP: #1759848) - SAUCE: Allow mounting datasets more than once (LP: #1759848) * Update Aquantia driver to fix various issues (LP: #1759303) - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE - net: aquantia: Cleanup status flags accesses - net: aquantia: Cleanup hardware access modules - net: aquantia: Remove duplicate hardware descriptors declarations - net: aquantia: Add const qualifiers for hardware ops tables - net: aquantia: Simplify dependencies between pci modules - net: aquantia: Eliminate aq_nic structure abstraction - net: aquantia: Fix register definitions to linux style - net: aquantia: Prepend hw access functions declarations with prefix - net: aquantia: Fix internal stats calculation on rx - net: aquantia: Introduce new device ids and constants - net: aquantia: Introduce new AQC devices and capabilities - net: aquantia: Convert hw and caps structures to const static pointers - net: aquantia: Cleanup pci functions module - net: aquantia: Remove create/destroy from hw ops - net: aquantia: Change confusing no_ff_addr to more meaningful name - net: aquantia: Introduce firmware ops callbacks - net: aquantia: Introduce support for new firmware on AQC cards - net: aquantia: Introduce global AQC hardware reset sequence - net: aquantia: Report correct mediatype via ethtool - net: aquantia: bump driver version to match aquantia internal numbering - net: aquantia: Fix hardware reset when SPI may rarely hangup - net: aquantia: Fix a regression with reset on old firmware - net: aquantia: Change inefficient wait loop on fw data reads - net: aquantia: Add tx clean budget and valid budget handling logic - net: aquantia: Allow live mac address changes - net: aquantia: Implement pci shutdown callback - net: aquantia: driver version bump * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest dumping call traces continuously. (LP: #1759722) - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs after hotplug CPU add operation. (LP: #1759723) - genirq/affinity: assign vectors to all possible CPUs - blk-mq: simplify queue mapping & schedule with each possisble CPU * test_bpf fails (LP: #1756150) - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches * Bionic update to v4.15.14 stable release (LP: #1759655) - MIPS: ralink: Remove ralink_halt() - MIPS: ralink: Fix booting on MT7621 - MIPS: lantiq: Fix Danube USB clock - MIPS: lantiq: Enable AHB Bus for USB - MIPS: lantiq: ase: Enable MFD_SYSCON - iio: chemical: ccs811: Corrected firmware boot/application mode transition - iio: st_pressure: st_accel: pass correct platform data to init - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock() - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit - ALSA: aloop: Sync stale timer before release - ALSA: aloop: Fix access to not-yet-ready substream via cable - ALSA: hda - Force polling mode on CFL for fixing codec communication - ALSA: hda/realtek - Fix speaker no sound after system resume - ALSA: hda/realtek - Fix Dell headset Mic can't record - ALSA: hda/realtek - Always immediately update mute LED with pin VREF - mmc: core: Fix tracepoint print of blk_addr and blksz - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards - mmc: block: fix updating ext_csd caches on ioctl call - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L - ahci: Add PCI-id for the Highpoint Rocketraid 644L card - lockdep: fix fs_reclaim warning - clk: bcm2835: Fix ana->maskX definitions - clk: bcm2835: Protect sections updating shared registers - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory - Drivers: hv: vmbus: Fix ring buffer signaling - pinctrl: samsung: Validate alias coming from DT - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174 - libata: fix length validation of ATAPI-relayed SCSI commands - libata: remove WARN() for DMA or PIO command without data - libata: don't try to pass through NCQ commands to non-NCQ devices - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs - libata: Enable queued TRIM for Samsung SSD 860 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version - sched, cgroup: Don't reject lower cpu.max on ancestors - cgroup: fix rule checking for threaded mode switching - nfsd: remove blocked locks on client teardown - media: tegra-cec: reset rx_buf_cnt when start bit detected - hugetlbfs: check for pgoff value overflow - h8300: remove extraneous __BIG_ENDIAN definition - mm/vmalloc: add interfaces to free unmapped page table - x86/mm: implement free pmd/pte page interfaces - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail - mm/thp: do not wait for lock_page() in deferred_split_scan() - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink() - Revert "mm: page_alloc: skip over regions of invalid pfns where possible" - drm/vmwgfx: Fix black screen and device errors when running without fbdev - drm/vmwgfx: Fix a destoy-while-held mutex problem. - drm/radeon: Don't turn off DP sink when disconnected - drm/amd/display: We shouldn't set format_default on plane as atomic driver - drm/amd/display: Add one to EDID's audio channel count when passing to DC - drm: Reject getfb for multi-plane framebuffers - drm: udl: Properly check framebuffer mmap offsets - mm/vmscan: wake up flushers for legacy cgroups too - module: propagate error in modules_open() - acpi, numa: fix pxm to online numa node associations - ACPI / watchdog: Fix off-by-one error at resource assignment - libnvdimm, {btt, blk}: do integrity setup before add_disk() - brcmfmac: fix P2P_DEVICE ethernet address generation - rtlwifi: rtl8723be: Fix loss of signal - tracing: probeevent: Fix to support minus offset from symbol - mtdchar: fix usage of mtd_ooblayout_ecc() - mtd: nand: fsl_ifc: Fix nand waitfunc return value - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0 - staging: ncpfs: memory corruption in ncp_read_kernel() - can: peak/pcie_fd: fix echo_skb is occupied! bug - can: peak/pcie_fd: remove useless code when interface starts - can: ifi: Repair the error handling - can: ifi: Check core revision upon probe - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack - can: cc770: Fix queue stall & dropped RTR reply - can: cc770: Fix use after free in cc770_tx_interrupt() - tty: vt: fix up tabstops properly - x86/entry/64: Don't use IST entry for #BP stack - selftests/x86/ptrace_syscall: Fix for yet more glibc interference - x86/vsyscall/64: Use proper accessor to update P4D entry - x86/efi: Free efi_pgd with free_pages() - posix-timers: Protect posix clock array access against speculation - kvm/x86: fix icebp instruction handling - x86/build/64: Force the linker to use 2MB page size - x86/boot/64: Verify alignment of the LOAD segment - hwmon: (k10temp) Only apply temperature offset if result is positive - hwmon: (k10temp) Add temperature offset for Ryzen 1900X - perf/x86/intel/uncore: Fix Skylake UPI event format - perf stat: Fix CVS output format for non-supported counters - perf/core: Fix ctx_event_type in ctx_resched() - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type programs - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period() - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake servers - iio: ABI: Fix name of timestamp sysfs file - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot() - iio: imu: st_lsm6dsx: introduce conf_lock mutex - staging: android: ion: Zero CMA allocated memory - kbuild: disable clang's default use of -fmerge-all-constants - bpf: skip unnecessary capability check - bpf, x64: increase number of passes - Linux 4.15.14 * System fails to start (boot) on battery due to read-only root file-system (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655) - libata: disable LPM for Crucial BX100 SSD 500GB drive * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775) - thunderbolt: Resume control channel after hibernation image is created - thunderbolt: Serialize PCIe tunnel creation with PCI rescan - thunderbolt: Handle connecting device in place of host properly - thunderbolt: Do not overwrite error code when domain adding fails - thunderbolt: Wait a bit longer for root switch config space - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM - thunderbolt: Handle rejected Thunderbolt devices - thunderbolt: Factor common ICM add and update operations out - thunderbolt: Correct function name in kernel-doc comment - thunderbolt: Add tb_switch_get() - thunderbolt: Add tb_switch_find_by_route() - thunderbolt: Add tb_xdomain_find_by_route() - thunderbolt: Add constant for approval timeout - thunderbolt: Move driver ready handling to struct icm - thunderbolt: Add 'boot' attribute for devices - thunderbolt: Add support for preboot ACL - Documentation/admin-guide: fixes for thunderbolt.rst - thunderbolt: Introduce USB only (SL4) security level - thunderbolt: Add support for Intel Titan Ridge * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345) - ath10k: update the IRAM bank number for QCA9377 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828) - nfp: bpf: require ETH table - nfp: don't advertise hw-tc-offload on non-port netdevs - nfp: forbid disabling hw-tc-offload on representors while offload active * Fix an issue that when system in S3, USB keyboard can't wake up the system. (LP: #1759511) - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW * retpoline hints: primary infrastructure and initial hints (LP: #1758856) - [Packaging] retpoline -- add safe usage hint support - [Packaging] retpoline-check -- only report additions - [Packaging] retpoline -- widen indirect call/jmp detection - [Packaging] retpoline -- elide %rip relative indirections - [Packaging] retpoline -- clear hint information from packages - SAUCE: apm -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: EFI -- annotate indirect calls within firmware_restrict_branch_speculation_{start,end} - SAUCE: early/late -- annotate indirect calls in early/late initialisation code - SAUCE: vga_set_mode -- avoid jump tables - [Config] retpoine -- switch to new format * zfs system process hung on container stop/delete (LP: #1754584) - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)" - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584) * Important KVM fixes for ppc64el (LP: #1759045) - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry - KVM: PPC: Book3S HV: Fix duplication of host SLB entries * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64 (LP: #1755073) - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK * Update to ocxl driver (LP: #1755161) - ocxl: fix signed comparison with less than zero - ocxl: Fix potential bad errno on irq allocation - ocxl: Add get_metadata IOCTL to share OCXL information to userspace * CAPI Flash (cxlflash) update (LP: #1752672) - scsi: cxlflash: Update cxl-specific arguments to generic cookie - scsi: cxlflash: Explicitly cache number of interrupts per context - scsi: cxlflash: Remove embedded CXL work structures - scsi: cxlflash: Adapter context init can return error - scsi: cxlflash: Staging to support future accelerators - SAUCE: cxlflash: Preserve number of interrupts for master contexts - SAUCE: cxlflash: Avoid clobbering context control register value - SAUCE: cxlflash: Add argument identifier names - SAUCE: cxlflash: Introduce OCXL backend - SAUCE: cxlflash: Hardware AFU for OCXL - SAUCE: cxlflash: Read host function configuration - SAUCE: cxlflash: Setup function acTag range - SAUCE: cxlflash: Read host AFU configuration - SAUCE: cxlflash: Setup AFU acTag range - SAUCE: cxlflash: Setup AFU PASID - SAUCE: cxlflash: Adapter context support for OCXL - SAUCE: cxlflash: Use IDR to manage adapter contexts - SAUCE: cxlflash: Support adapter file descriptors for OCXL - SAUCE: cxlflash: Support adapter context discovery - SAUCE: cxlflash: Support image reload policy modification - SAUCE: cxlflash: MMIO map the AFU - SAUCE: cxlflash: Support starting an adapter context - SAUCE: cxlflash: Support process specific mappings - SAUCE: cxlflash: Support AFU state toggling - SAUCE: cxlflash: Support reading adapter VPD data - SAUCE: cxlflash: Setup function OCXL link - SAUCE: cxlflash: Setup OCXL transaction layer - SAUCE: cxlflash: Support process element lifecycle - SAUCE: cxlflash: Support AFU interrupt management - SAUCE: cxlflash: Support AFU interrupt mapping and registration - SAUCE: cxlflash: Support starting user contexts - SAUCE: cxlflash: Support adapter context polling - SAUCE: cxlflash: Support adapter context reading - SAUCE: cxlflash: Support adapter context mmap and release - SAUCE: cxlflash: Support file descriptor mapping - SAUCE: cxlflash: Introduce object handle fop - SAUCE: cxlflash: Setup LISNs for user contexts - SAUCE: cxlflash: Setup LISNs for master contexts - SAUCE: cxlflash: Update synchronous interrupt status bits - SAUCE: cxlflash: Introduce OCXL context state machine - SAUCE: cxlflash: Register for translation errors - SAUCE: cxlflash: Support AFU reset - SAUCE: cxlflash: Enable OCXL operations * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770) - platform/x86: intel_pmc_core: Remove unused EXPORTED API - platform/x86: intel_pmc_core: Change driver to a module - platform/x86: intel_pmc_core: Fix file permission warnings - platform/x86: intel_pmc_core: Refactor debugfs entries - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration - platform/x86: intel_pmc_core: Convert to ICPU macro - platform/x86: intel_pmc_core: Remove unused header file - ACPI / LPIT: Export lpit_read_residency_count_address() - platform/x86: intel_pmc_core: Read base address from LPIT - x86/cpu: Add Cannonlake to Intel family - platform/x86: intel_pmc_core: Add CannonLake PCH support - platform/x86: intel_pmc_core: Special case for Coffeelake * Cpu utilization showing system time for kvm guests (performance) (sysstat) (LP: #1755979) - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core (LP: #1736393) - SAUCE: drm/i915:Don't set chip specific data - SAUCE: drm/i915: make previous commit affects Wyse 3040 only * [Bug] ISH support for CFL-H (LP: #1739522) - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop * ath9k can't connect to wifi AP (LP: #1727228) - ath9k: add MSI support - ath9k: add a quirk to set use_msi automatically * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is not listed under perf list (LP: #1755470) - iperf vendor events: Use more flexible pattern matching for CPU identification for mapfile.csv * zed process consuming 100% cpu (LP: #1751796) - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796) * Bionic update to 4.15.13 stable release (LP: #1758886) - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl - drm/amdgpu: use polling mem to set SDMA3 wptr for VF - Bluetooth: hci_qca: Avoid setup failure on missing rampatch - Bluetooth: btqcomsmd: Fix skb double free corruption - cpufreq: longhaul: Revert transition_delay_us to 200 ms - media: c8sectpfe: fix potential NULL pointer dereference in c8sectpfe_timer_interrupt - drm/msm: fix leak in failed get_pages - IB/ipoib: Warn when one port fails to initialize - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo() - hv_netvsc: Fix the receive buffer size limit - hv_netvsc: Fix the TX/RX buffer default sizes - tcp: allow TLP in ECN CWR - spi: sh-msiof: Avoid writing to registers from spi_master.setup() - libbpf: prefer global symbols as bpf program name source - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled. - rtlwifi: always initialize variables given to RT_TRACE() - media: bt8xx: Fix err 'bt878_probe()' - ath10k: handling qos at STA side based on AP WMM enable/disable - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect - tty: goldfish: Enable 'earlycon' only if built-in - serial: 8250_dw: Disable clock on error - cros_ec: fix nul-termination for firmware build info - watchdog: Fix potential kref imbalance when opening watchdog - watchdog: Fix kref imbalance seen if handle_boot_enabled=0 - platform/chrome: Use proper protocol transfer function - dmaengine: zynqmp_dma: Fix race condition in the probe - drm/tilcdc: ensure nonatomic iowrite64 is not used - mmc: avoid removing non-removable hosts during suspend - mmc: block: fix logical error to avoid memory leak - /dev/mem: Add bounce buffer for copy-out - net: phy: meson-gxl: check phy_write return value - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs - sfp: fix non-detection of PHY - media: s5p-mfc: Fix lock contention - request_firmware() once - rtc: ac100: Fix multiple race conditions - IB/ipoib: Avoid memory leak if the SA returns a different DGID - RDMA/cma: Use correct size when writing netlink stats - IB/umem: Fix use of npages/nmap fields - iser-target: avoid reinitializing rdma contexts for isert commands - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog - vgacon: Set VGA struct resource types - omapdrm: panel: fix compatible vendor string for td028ttec1 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable - drm/omap: DMM: Check for DMM readiness after successful transaction commit - pty: cancel pty slave port buf's work in tty_release - coresight: Fix disabling of CoreSight TPIU - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit - PCI: endpoint: Fix find_first_zero_bit() usage - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures - media: davinci: fix a debug printk - clk: check ops pointer on clock register - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000 - clk: use round rate to bail out early in set_rate - pinctrl: Really force states during suspend/resume - pinctrl: rockchip: enable clock when reading pin direction register - iommu/vt-d: clean up pr_irq if request_threaded_irq fails - ip6_vti: adjust vti mtu according to mtu of lower device - ip_gre: fix error path when erspan_rcv failed - ip_gre: fix potential memory leak in erspan_rcv - soc: qcom: smsm: fix child-node lookup - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS - ARM: dts: aspeed-evb: Add unit name to memory node - nfsd4: permit layoutget of executable-only files - clk: at91: pmc: Wait for clocks when resuming - clk: Don't touch hardware when reparenting during registration - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate() - clk: si5351: Rename internal plls to avoid name collisions - crypto: artpec6 - set correct iv size for gcm(aes) - hwrng: core - Clean up RNG list when last hwrng is unregistered - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file - serial: 8250_pci: Don't fail on multiport card class - RDMA/core: Do not use invalid destination in determining port reuse - clk: migrate the count of orphaned clocks at init - RDMA/ucma: Fix access to non-initialized CM_ID object - RDMA/ucma: Don't allow join attempts for unsupported AF family - Linux 4.15.13 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to "always" (LP: #1753708) - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el * Bionic update to 4.15.12 stable release (LP: #1757465) - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature - x86/cpufeatures: Add Intel PCONFIG cpufeature - selftests/x86/entry_from_vm86: Exit with 1 if we fail - selftests/x86/entry_from_vm86: Add test cases for POPF - x86/vm86/32: Fix POPF emulation - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on 32-bit kernels - x86/speculation: Remove Skylake C2 from Speculation Control microcode blacklist - KVM: x86: Fix device passthrough when SME is active - x86/mm: Fix vmalloc_fault to use pXd_large - parisc: Handle case where flush_cache_range is called with no context - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats() - ALSA: hda - Revert power_save option default value - ALSA: seq: Fix possible UAF in snd_seq_check_queue() - ALSA: seq: Clear client entry before deleting else at closing - drm/nouveau/bl: Fix oops on driver unbind - drm/nouveau/mmu: ALIGN_DOWN correct variable - drm/amdgpu: fix prime teardown order - drm/radeon: fix prime teardown order - drm/amdgpu/dce: Don't turn off DP sink when disconnected - fs: Teach path_connected to handle nfs filesystems with multiple roots. - KVM: arm/arm64: Reduce verbosity of KVM init log - KVM: arm/arm64: Reset mapped IRQs on VM reset - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it - fs/aio: Add explicit RCU grace period when freeing kioctx - fs/aio: Use RCU accessors for kioctx_table->table[] - RDMAVT: Fix synchronization around percpu_ref - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis - nvme: fix subsystem multiple controllers support check - xfs: preserve i_rdev when recycling a reclaimable inode - btrfs: Fix NULL pointer exception in find_bio_stripe - btrfs: add missing initialization in btrfs_check_shared - btrfs: alloc_chunk: fix DUP stripe size handling - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale device - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes - btrfs: Fix memory barriers usage with device stats counters - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que - scsi: qla2xxx: Fix NULL pointer access for fcport structure - scsi: qla2xxx: Fix logo flag for qlt_free_session_done() - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure - usb: dwc2: fix STM32F7 USB OTG HS compatible - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding - USB: gadget: udc: Add missing platform_device_put() on error in bdc_pci_probe() - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode - usb: dwc3: of-simple: fix oops by unbalanced clk disable call - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove() - phy: phy-brcm-usb: Fix two DT properties to match bindings doc - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled - Linux 4.15.12 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI) (LP: #1757228) - cxl: Fix timebase synchronization status on P9 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873) - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature - x86/intel_rdt: Add command line parameter to control L2_CDP * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page (LP: #1751724) - mm, dax: introduce pfn_t_special() - ext2: auto disable dax instead of failing mount - ext4: auto disable dax instead of failing mount - dax: require 'struct page' by default for filesystem dax - Config: Enable CONFIG_FS_DAX_LIMITED * Bionic update to 4.15.11 stable release (LP: #1756978) - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I - ASoC: sgtl5000: Fix suspend/resume - ASoC: wm_adsp: For TLV controls only register TLV get/set - ASoC: rt5651: Fix regcache sync errors on resume - usb: host: xhci-rcar: add support for r8a77965 - xhci: Fix front USB ports on ASUS PRIME B350M-A - xhci: fix endpoint context tracer output - serial: sh-sci: prevent lockup on full TTY buffers - tty/serial: atmel: add new version check for usart - uas: fix comparison for error code - staging: comedi: fix comedi_nsamples_left. - staging: android: ashmem: Fix lockdep issue during llseek - scsi: sd_zbc: Fix potential memory leak - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h - usbip: vudc: fix null pointer dereference on udc->lock - usb: quirks: add control message delay for 1b1c:1b20 - usb: usbmon: Read text within supplied buffer size - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb() - usb: dwc3: Fix lock-up on ID change during system suspend/resume - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device - serial: core: mark port as initialized in autoconfig - earlycon: add reg-offset to physical address before mapping - dm mpath: fix passing integrity data - Revert "btrfs: use proper endianness accessors for super_copy" - gfs2: Clean up {lookup,fillup}_metapath - gfs2: Fixes to "Implement iomap for block_map" (2) - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read() - spi: imx: Fix failure path leak on GPIO request error correctly - HID: multitouch: Only look at non touch fields in first packet of a frame - KVM: PPC: Book3S HV: Avoid shifts by negative amounts - drm/edid: set ELD connector type in drm_edid_to_eld() - dma-buf/fence: Fix lock inversion within dma-fence-array - video/hdmi: Allow "empty" HDMI infoframes - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix() - HID: elo: clear BTN_LEFT mapping - iwlwifi: mvm: rs: don't override the rate history in the search cycle - ARM: dts: koelsch: Move cec_clock to root node - clk: meson: gxbb: fix wrong clock for SARADC/SANA - ARM: dts: exynos: Correct Trats2 panel reset line - drm/amdgpu: fix get_max_engine_clock_in_mhz - staging: rtl8822be: fix missing null check on dev_alloc_skb return - typec: tcpm: fusb302: Resolve out of order messaging events - USB: ledtrig-usbport: fix of-node leak - dt-bindings: serial: Add common rs485 binding for RTS polarity - sched: Stop switched_to_rt() from sending IPIs to offline CPUs - sched: Stop resched_cpu() from sending IPIs to offline CPUs - crypto: chelsio - Fix an error code in chcr_hash_dma_map() - crypto: ecc - Fix NULL pointer deref. on no default_rng - crypto: keywrap - Add missing ULL suffixes for 64-bit constants - crypto: cavium - fix memory leak on info - test_firmware: fix setting old custom fw path back on exit - drm/vblank: Fix vblank timestamp debugs - net: ieee802154: adf7242: Fix bug if defined DEBUG - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe() - perf report: Fix -D output for user metadata events - net: xfrm: allow clearing socket xfrm policies. - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() - net: thunderx: Set max queue count taking XDP_TX into account - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0 - userns: Don't fail follow_automount based on s_user_ns - xfrm: Fix xfrm_replay_overflow_offload_esn - leds: pm8058: Silence pointer to integer size warning - bpf: fix stack state printing in verifier log - power: supply: sbs-message: double left shift bug in sbsm_select() - power: supply: ab8500_charger: Fix an error handling path - power: supply: ab8500_charger: Bail out in case of error in 'ab8500_charger_init_hw_registers()' - drm/etnaviv: make THERMAL selectable - iio: adc: ina2xx: Shift bus voltage register to mask flag bits - iio: health: max30102: Add power enable parameter to get_temp function - ath10k: update tdls teardown state to target - cpufreq: Fix governor module removal race - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled - drm/amdgpu:fix random missing of FLR NOTIFY - scsi: ses: don't ask for diagnostic pages repeatedly during probe - pwm: stmpe: Fix wrong register offset for hwpwm=2 case - drm/sun4i: Fix format mask in DE2 driver - pinctrl: sh-pfc: r8a7791: Add can_clk function - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using STP_ISEN_1_D - perf annotate: Fix unnecessary memory allocation for s390x - perf annotate: Fix objdump comment parsing for Intel mov dissassembly - iwlwifi: mvm: avoid dumping assert log when device is stopped - drm/amdgpu:fix virtual dce bug - drm/amdgpu: fix amdgpu_sync_resv v2 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions() - clk: qcom: msm8916: fix mnd_width for codec_digcodec - mwifiex: cfg80211: do not change virtual interface during scan processing - ath10k: fix invalid STS_CAP_OFFSET_MASK - tools/usbip: fixes build with musl libc toolchain - spi: sun6i: disable/unprepare clocks on remove - bnxt_en: Don't print "Link speed -1 no longer supported" messages. - scsi: core: scsi_get_device_flags_keyed(): Always return device flags - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP - scsi: dh: add new rdac devices - clk: renesas: r8a77970: Add LVDS clock - staging: fsl-dpaa2/eth: Fix access to FAS field - media: vsp1: Prevent suspending and resuming DRM pipelines - dm raid: fix raid set size revalidation - media: cpia2: Fix a couple off by one bugs - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value - virtio_net: Disable interrupts if napi_complete_done rescheduled napi - net: sched: drop qdisc_reset from dev_graft_qdisc - veth: set peer GSO values - drm/amdkfd: Fix memory leaks in kfd topology - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled context - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset - agp/intel: Flush all chipset writes after updating the GGTT - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED - mac80211: remove BUG() when interface type is invalid - crypto: caam/qi - use correct print specifier for size_t - ASoC: nuc900: Fix a loop timeout test - mmc: mmc_test: Ensure command queue is disabled for testing - Fix misannotated out-of-line _copy_to_user() - ipvlan: add L2 check for packets arriving via virtual devices - rcutorture/configinit: Fix build directory error message - locking/locktorture: Fix num reader/writer corner cases - ima: relax requiring a file signature for new files with zero length - IB/mlx5: revisit -Wmaybe-uninitialized warning - dmaengine: qcom_hidma: check pending interrupts - drm/i915/glk: Disable Guc and HuC on GLK - Linux 4.15.11 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665) - KVM: x86: add support for UMIP - KVM: Expose new cpu features to guest * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode guests(ubuntu14.04.5) (kvm) (LP: #1756254) - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206) - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with device DAX backend (LP: #1745899) - x86/mm: add a function to check if a pfn is UC/UC-/WC - KVM: MMU: consider host cache mode in MMIO page check * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818) - nfp: add TLV capabilities to the BAR - nfp: read ME frequency from vNIC ctrl memory - nfp: fix TLV offset calculation * Miscellaneous Ubuntu changes - [Packaging] skip cloud tools packaging when not building package - [Packaging] final-checks -- remove check for empty retpoline files -- Thadeu Lima de Souza Cascardo Mon, 02 Apr 2018 15:43:20 -0300 linux (4.15.0-13.14) bionic; urgency=medium * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408) * devpts: handle bind-mounts (LP: #1755857) - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC - SAUCE: devpts: resolve devpts bind-mounts - SAUCE: devpts: comment devpts_mntget() - SAUCE: selftests: add devpts selftests * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103) - d-i: add hisi_sas_v3_hw to scsi-modules * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC (LP: #1756097) - RDMA/hns: Refactor eq code for hip06 - RDMA/hns: Add eq support of hip08 - RDMA/hns: Add detailed comments for mb() call - RDMA/hns: Add rq inline data support for hip08 RoCE - RDMA/hns: Update the usage of sr_max and rr_max field - RDMA/hns: Set access flags of hip08 RoCE - RDMA/hns: Filter for zero length of sge in hip08 kernel mode - RDMA/hns: Fix QP state judgement before sending work requests - RDMA/hns: Assign dest_qp when deregistering mr - RDMA/hns: Fix endian problems around imm_data and rkey - RDMA/hns: Assign the correct value for tx_cqn - RDMA/hns: Create gsi qp in hip08 - RDMA/hns: Add gsi qp support for modifying qp in hip08 - RDMA/hns: Fill sq wqe context of ud type in hip08 - RDMA/hns: Assign zero for pkey_index of wc in hip08 - RDMA/hns: Update the verbs of polling for completion - RDMA/hns: Set the guid for hip08 RoCE device - net: hns3: Refactor of the reset interrupt handling logic - net: hns3: Add reset service task for handling reset requests - net: hns3: Refactors the requested reset & pending reset handling code - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface - net: hns3: Add mailbox support to VF driver - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support - net: hns3: Add HNS3 VF driver to kernel build framework - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC - net: hns3: Add mailbox support to PF driver - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox - net: hns3: Add mailbox interrupt handling to PF driver - net: hns3: add support to query tqps number - net: hns3: add support to modify tqps number - net: hns3: change the returned tqp number by ethtool -x - net: hns3: free the ring_data structrue when change tqps - net: hns3: get rss_size_max from configuration but not hardcode - net: hns3: add a mask initialization for mac_vlan table - net: hns3: add vlan offload config command - net: hns3: add ethtool related offload command - net: hns3: add handling vlan tag offload in bd - net: hns3: cleanup mac auto-negotiation state query - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg - net: hns3: add support for set_pauseparam - net: hns3: add support to update flow control settings after autoneg - net: hns3: add Asym Pause support to phy default features - net: hns3: add support for querying advertised pause frame by ethtool ethx - net: hns3: Increase the default depth of bucket for TM shaper - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled - net: hns3: hns3_get_channels() can be static - net: hns3: Add ethtool interface for vlan filter - net: hns3: Disable VFs change rxvlan offload status - net: hns3: Unify the strings display of packet statistics - net: hns3: Fix spelling errors - net: hns3: Remove repeat statistic of rx_errors - net: hns3: Modify the update period of packet statistics - net: hns3: Mask the packet statistics query when NIC is down - net: hns3: Fix an error of total drop packet statistics - net: hns3: Fix a loop index error of tqp statistics query - net: hns3: Fix an error macro definition of HNS3_TQP_STAT - net: hns3: Remove a useless member of struct hns3_stats - net: hns3: Add packet statistics of netdev - net: hns3: Fix a response data read error of tqp statistics query - net: hns3: fix for updating fc_mode_last_time - net: hns3: fix for setting MTU - net: hns3: fix for changing MTU - net: hns3: add MTU initialization for hardware - net: hns3: fix for not setting pause parameters - net: hns3: remove redundant semicolon - net: hns3: Add more packet size statisctics - Revert "net: hns3: Add packet statistics of netdev" - net: hns3: report the function type the same line with hns3_nic_get_stats64 - net: hns3: add ethtool_ops.get_channels support for VF - net: hns3: remove TSO config command from VF driver - net: hns3: add ethtool_ops.get_coalesce support to PF - net: hns3: add ethtool_ops.set_coalesce support to PF - net: hns3: refactor interrupt coalescing init function - net: hns3: refactor GL update function - net: hns3: remove unused GL setup function - net: hns3: change the unit of GL value macro - net: hns3: add int_gl_idx setup for TX and RX queues - net: hns3: add feature check when feature changed - net: hns3: check for NULL function pointer in hns3_nic_set_features - net: hns: Fix for variable may be used uninitialized warnings - net: hns3: add support for get_regs - net: hns3: add manager table initialization for hardware - net: hns3: add ethtool -p support for fiber port - net: hns3: add net status led support for fiber port - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning - net: hns3: add get/set_coalesce support to VF - net: hns3: add int_gl_idx setup for VF - [Config]: enable CONFIG_HNS3_HCLGEVF as module. * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096) - KVM: arm64: Store vcpu on the stack during __guest_enter() - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2 - arm64: alternatives: use tpidr_el2 on VHE hosts - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE - Docs: dt: add devicetree binding for describing arm64 SDEI firmware - firmware: arm_sdei: Add driver for Software Delegated Exceptions - arm64: Add vmap_stack header file - arm64: uaccess: Add PAN helper - arm64: kernel: Add arch-specific SDEI entry code and CPU masking - firmware: arm_sdei: Add support for CPU and system power states - firmware: arm_sdei: add support for CPU private events - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI - firmware: arm_sdei: Discover SDEI support via ACPI - arm64: sysreg: Move to use definitions for all the SCTLR bits - arm64: cpufeature: Detect CPU RAS Extentions - arm64: kernel: Survive corrected RAS errors notified by SError - arm64: Unconditionally enable IESB on exception entry/return for firmware- first - arm64: kernel: Prepare for a DISR user - KVM: arm/arm64: mask/unmask daif around VHE guests - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2. - KVM: arm64: Save/Restore guest DISR_EL1 - KVM: arm64: Save ESR_EL2 on guest SError - KVM: arm64: Handle RAS SErrors from EL1 on guest exit - KVM: arm64: Handle RAS SErrors from EL2 on guest exit - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094) - scsi: hisi_sas: fix dma_unmap_sg() parameter - scsi: ata: enhance the definition of SET MAX feature field value - scsi: hisi_sas: relocate clearing ITCT and freeing device - scsi: hisi_sas: optimise port id refresh function - scsi: hisi_sas: some optimizations of host controller reset - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset - scsi: hisi_sas: add an mechanism to do reset work synchronously - scsi: hisi_sas: change ncq process for v3 hw - scsi: hisi_sas: add RAS feature for v3 hw - scsi: hisi_sas: add some print to enhance debugging - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw - scsi: hisi_sas: add v2 hw port AXI error handling support - scsi: hisi_sas: use an general way to delay PHY work - scsi: hisi_sas: do link reset for some CHL_INT2 ints - scsi: hisi_sas: judge result of internal abort - scsi: hisi_sas: add internal abort dev in some places - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO - scsi: hisi_sas: re-add the lldd_port_deformed() - scsi: hisi_sas: add v3 hw suspend and resume - scsi: hisi_sas: Change frame type for SET MAX commands - scsi: hisi_sas: make local symbol host_attrs static - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone() - SAUCE: scsi: hisi_sas: config for hip08 ES - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace - PM / core: Add LEAVE_SUSPENDED driver flag - PCI / PM: Support for LEAVE_SUSPENDED driver flag - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics - PCI/ASPM: Enable Latency Tolerance Reporting when supported - PCI/ASPM: Unexport internal ASPM interfaces - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports - PCI/AER: Return error if AER is not supported - PCI/DPC: Enable DPC only if AER is available * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580) - s390: scrub registers on kernel entry and KVM exit - s390: add optimized array_index_mask_nospec - s390/alternative: use a copy of the facility bit mask - s390: add options to change branch prediction behaviour for the kernel - s390: run user space and KVM guests with modified branch prediction - s390: introduce execute-trampolines for branches - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*) - s390: do not bypass BPENTER for interrupt system calls - s390/entry.S: fix spurious zeroing of r0 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424) - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove. * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug fixes (LP: #1752182) - scsi: lpfc: FLOGI failures are reported when connected to a private loop. - scsi: lpfc: Expand WQE capability of every NVME hardware queue - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ - scsi: lpfc: Fix NVME LS abort_xri - scsi: lpfc: Raise maximum NVME sg list size for 256 elements - scsi: lpfc: Driver fails to detect direct attach storage array - scsi: lpfc: Fix display for debugfs queInfo - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN - scsi: lpfc: Linux LPFC driver does not process all RSCNs - scsi: lpfc: correct port registrations with nvme_fc - scsi: lpfc: Correct driver deregistrations with host nvme transport - scsi: lpfc: Fix crash during driver unload with running nvme traffic - scsi: lpfc: Fix driver handling of nvme resources during unload - scsi: lpfc: small sg cnt cleanup - scsi: lpfc: Fix random heartbeat timeouts during heavy IO - scsi: lpfc: update driver version to 11.4.0.5 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv - scsi: lpfc: Fix receive PRLI handling - scsi: lpfc: Increase SCSI CQ and WQ sizes. - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled - scsi: lpfc: Fix issues connecting with nvme initiator - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port. - scsi: lpfc: Beef up stat counters for debug - scsi: lpfc: update driver version to 11.4.0.6 - scsi: lpfc: correct sg_seg_cnt attribute min vs default - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names - scsi: lpfc: don't dereference localport before it has been null checked - scsi: lpfc: fix a couple of minor indentation issues - treewide: Use DEVICE_ATTR_RW - treewide: Use DEVICE_ATTR_RO - treewide: Use DEVICE_ATTR_WO - scsi: lpfc: Fix frequency of Release WQE CQEs - scsi: lpfc: Increase CQ and WQ sizes for SCSI - scsi: lpfc: move placement of target destroy on driver detach - scsi: lpfc: correct debug counters for abort - scsi: lpfc: Add WQ Full Logic for NVME Target - scsi: lpfc: Fix PRLI handling when topology type changes - scsi: lpfc: Fix IO failure during hba reset testing with nvme io. - scsi: lpfc: Fix RQ empty firmware trap - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing - scsi: lpfc: Fix issue_lip if link is disabled - scsi: lpfc: Indicate CONF support in NVMe PRLI - scsi: lpfc: Fix SCSI io host reset causing kernel crash - scsi: lpfc: Validate adapter support for SRIU option - scsi: lpfc: Fix header inclusion in lpfc_nvmet - scsi: lpfc: Treat SCSI Write operation Underruns as an error - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap. - scsi: lpfc: update driver version to 11.4.0.7 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers - scsi: lpfc: Rework sli4 doorbell infrastructure - scsi: lpfc: Add SLI-4 if_type=6 support to the code base - scsi: lpfc: Add push-to-adapter support to sli4 - scsi: lpfc: Add PCI Ids for if_type=6 hardware - scsi: lpfc: Add 64G link speed support - scsi: lpfc: Add if_type=6 support for cycling valid bits - scsi: lpfc: Enable fw download on if_type=6 devices - scsi: lpfc: Add embedded data pointers for enhanced performance - scsi: lpfc: Fix nvme embedded io length on new hardware - scsi: lpfc: Work around NVME cmd iu SGL type - scsi: lpfc: update driver version to 12.0.0.0 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018 - scsi: lpfc: use __raw_writeX on DPP copies - scsi: lpfc: Add missing unlock in WQ full logic * CVE-2018-8043 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() * Bionic update to 4.15.10 stable release (LP: #1756100) - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE" - RDMA/ucma: Limit possible option size - RDMA/ucma: Check that user doesn't overflow QP state - RDMA/mlx5: Fix integer overflow while resizing CQ - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc() - IB/uverbs: Improve lockdep_check - mac80211_hwsim: don't use WQ_MEM_RECLAIM - net/smc: fix NULL pointer dereference on sock_create_kern() error path - regulator: stm32-vrefbuf: fix check on ready flag - drm/i915: Check for fused or unused pipes - drm/i915/audio: fix check for av_enc_map overflow - drm/i915: Fix rsvd2 mask when out-fence is returned - drm/i915: Clear the in-use marker on execbuf failure - drm/i915: Disable DC states around GMBUS on GLK - drm/i915: Update watermark state correctly in sanitize_watermarks - drm/i915: Try EDID bitbanging on HDMI after failed read - drm/i915/perf: fix perf stream opening lock - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS - drm/i915: Always call to intel_display_set_init_power() in resume_early. - workqueue: Allow retrieval of current task's work struct - drm: Allow determining if current task is output poll worker - drm/nouveau: Fix deadlock on runtime suspend - drm/radeon: Fix deadlock on runtime suspend - drm/amdgpu: Fix deadlock on runtime suspend - drm/nouveau: prefer XBGR2101010 for addfb ioctl - drm/amd/powerplay/smu7: allow mclk switching with no displays - drm/amd/powerplay/vega10: allow mclk switching with no displays - Revert "drm/radeon/pm: autoswitch power state when in balanced mode" - drm/amd/display: check for ipp before calling cursor operations - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE - drm/amd/powerplay: fix power over limit on Fiji - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error. - drm/amdgpu: used cached pcie gen info for SI (v2) - drm/amdgpu: Notify sbios device ready before send request - drm/radeon: fix KV harvesting - drm/amdgpu: fix KV harvesting - drm/amdgpu:Correct max uvd handles - drm/amdgpu:Always save uvd vcpu_bo in VM Mode - ovl: redirect_dir=nofollow should not follow redirect for opaque lower - MIPS: BMIPS: Do not mask IPIs during suspend - MIPS: ath25: Check for kzalloc allocation failure - MIPS: OCTEON: irq: Check for null return on kzalloc allocation - PCI: dwc: Fix enumeration end when reaching root subordinate - Input: matrix_keypad - fix race when disabling interrupts - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI" - bug: use %pB in BUG and stack protector failure - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug() - mm/memblock.c: hardcode the end_pfn being -1 - Documentation/sphinx: Fix Directive import error - loop: Fix lost writes caused by missing flag - virtio_ring: fix num_free handling in error case - KVM: s390: fix memory overwrites when not using SCA entries - arm64: mm: fix thinko in non-global page table attribute check - IB/core: Fix missing RDMA cgroups release in case of failure to register device - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers" - kbuild: Handle builtin dtb file names containing hyphens - dm bufio: avoid false-positive Wmaybe-uninitialized warning - IB/mlx5: Fix incorrect size of klms in the memory region - bcache: fix crashes in duplicate cache device register - bcache: don't attach backing with duplicate UUID - x86/MCE: Save microcode revision in machine check records - x86/MCE: Serialize sysfs changes - perf tools: Fix trigger class trigger_on() - x86/spectre_v2: Don't check microcode versions when running under hypervisors - ALSA: hda/realtek - Add support headset mode for DELL WYSE - ALSA: hda/realtek - Add headset mode support for Dell laptop - ALSA: hda/realtek: Limit mic boost on T480 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570 - ALSA: seq: More protection for concurrent write and ioctl races - ALSA: hda: add dock and led support for HP EliteBook 820 G3 - ALSA: hda: add dock and led support for HP ProBook 640 G2 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure - scsi: qla2xxx: Fix recursion while sending terminate exchange - dt-bindings: Document mti,mips-cpc binding - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base() - nospec: Kill array_index_nospec_mask_check() - nospec: Include dependency - x86/entry: Reduce the code footprint of the 'idtentry' macro - x86/entry/64: Use 'xorl' for faster register clearing - x86/mm: Remove stale comment about KMEMCHECK - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers - x86/IO-APIC: Avoid warning in 32-bit builds - x86/LDT: Avoid warning in 32-bit builds with older gcc - x86-64/realmode: Add instruction suffix - Revert "x86/retpoline: Simplify vmexit_fill_RSB()" - x86/speculation: Use IBRS if available before calling into firmware - x86/retpoline: Support retpoline builds with Clang - x86/speculation, objtool: Annotate indirect calls/jumps for objtool - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP - x86/paravirt, objtool: Annotate indirect calls - x86/boot, objtool: Annotate indirect jump in secondary_startup_64() - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute() - objtool: Use existing global variables for options - objtool: Add retpoline validation - objtool: Add module specific retpoline rules - objtool, retpolines: Integrate objtool with retpoline support more closely - objtool: Fix another switch table detection issue - objtool: Fix 32-bit build - x86/kprobes: Fix kernel crash when probing .entry_trampoline code - watchdog: hpwdt: SMBIOS check - watchdog: hpwdt: Check source of NMI - watchdog: hpwdt: fix unused variable warning - watchdog: hpwdt: Remove legacy NMI sourcing. - netfilter: add back stackpointer size checks - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation - netfilter: xt_hashlimit: fix lock imbalance - netfilter: x_tables: fix missing timer initialization in xt_LED - netfilter: nat: cope with negative port range - netfilter: IDLETIMER: be syzkaller friendly - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets - netfilter: bridge: ebt_among: add missing match size checks - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt - netfilter: use skb_to_full_sk in ip6_route_me_harder - tpm_tis: Move ilb_base_addr to tpm_tis_data - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd() - tpm: delete the TPM_TIS_CLK_ENABLE flag - tpm: remove unused variables - tpm: only attempt to disable the LPC CLKRUN if is already enabled - x86/xen: Calculate __max_logical_packages on PV domains - scsi: qla2xxx: Fix system crash for Notify ack timeout handling - scsi: qla2xxx: Fix gpnid error processing - scsi: qla2xxx: Move session delete to driver work queue - scsi: qla2xxx: Skip IRQ affinity for Target QPairs - scsi: qla2xxx: Fix re-login for Nport Handle in use - scsi: qla2xxx: Retry switch command on time out - scsi: qla2xxx: Serialize GPNID for multiple RSCN - scsi: qla2xxx: Fix login state machine stuck at GPDB - scsi: qla2xxx: Fix NPIV host cleanup in target mode - scsi: qla2xxx: Relogin to target port on a cable swap - scsi: qla2xxx: Fix Relogin being triggered too fast - scsi: qla2xxx: Fix PRLI state check - scsi: qla2xxx: Fix abort command deadlock due to spinlock - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport - scsi: qla2xxx: Fix scan state field for fcport - scsi: qla2xxx: Clear loop id after delete - scsi: qla2xxx: Defer processing of GS IOCB calls - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout. - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref - scsi: qla2xxx: Fix memory leak in dual/target mode - NFS: Fix an incorrect type in struct nfs_direct_req - pNFS: Prevent the layout header refcount going to zero in pnfs_roc() - NFS: Fix unstable write completion - Linux 4.15.10 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004. - ALSA: seq: Don't allow resizing pool in use * nfp: prioritize stats updates (LP: #1752061) - nfp: flower: prioritize stats updates * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe) (LP: #1753371) - nvme-pci: Fix EEH failure on ppc * sbsa watchdog crashes thunderx2 system (LP: #1755595) - watchdog: sbsa: use 32-bit read for WCV * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132) - KVM: s390: diagnoses are instructions as well - KVM: s390: add vcpu stat counters for many instruction * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572) - CIFS: make IPC a regular tcon - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl - CIFS: dump IPC tcon in debug proc file * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076) - i2c: octeon: Prevent error message on bus error * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest that caused KVM host crashed in qlt_free_session_done call (LP: #1750441) - scsi: qla2xxx: Fix memory corruption during hba reset test * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM (LP: #1752236) - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler * Fix ARC hit rate (LP: #1755158) - SAUCE: Fix ARC hit rate (LP: #1755158) * Bionic update to 4.15.9 stable release (LP: #1755275) - bpf: fix mlock precharge on arraymaps - bpf: fix memory leak in lpm_trie map_free callback function - bpf: fix rcu lockdep warning for lpm_trie map_free callback - bpf, x64: implement retpoline for tail call - bpf, arm64: fix out of bounds access in tail call - bpf: add schedule points in percpu arrays management - bpf: allow xadd only on aligned memory - bpf, ppc64: fix out of bounds access in tail call - scsi: mpt3sas: fix oops in error handlers after shutdown/unload - scsi: mpt3sas: wait for and flush running commands on shutdown/unload - KVM: x86: fix backward migration with async_PF - Linux 4.15.9 * Bionic update to 4.15.8 stable release (LP: #1755179) - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers) - ipmi_si: Fix error handling of platform device - platform/x86: dell-laptop: Allocate buffer on heap rather than globally - powerpc/pseries: Enable RAS hotplug events later - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking - ixgbe: fix crash in build_skb Rx code path - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the bus - tpm: fix potential buffer overruns caused by bit glitches on the bus - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on the bus - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the bus - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus - ALSA: usb-audio: Add a quirck for B&W PX headphones - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read - ALSA: x86: Fix missing spinlock and mutex initializations - ALSA: hda: Add a power_save blacklist - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias - mmc: dw_mmc: Avoid accessing registers in runtime suspended state - mmc: dw_mmc: Factor out dw_mci_init_slot_caps - mmc: dw_mmc: Fix out-of-bounds access for slot's caps - timers: Forward timer base before migrating timers - parisc: Use cr16 interval timers unconditionally on qemu - parisc: Reduce irq overhead when run in qemu - parisc: Fix ordering of cache and TLB flushes - parisc: Hide virtual kernel memory layout - btrfs: use proper endianness accessors for super_copy - block: fix the count of PGPGOUT for WRITE_SAME - block: kyber: fix domain token leak during requeue - block: pass inclusive 'lend' parameter to truncate_inode_pages_range - vfio: disable filesystem-dax page pinning - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init() - dax: fix vma_is_fsdax() helper - direct-io: Fix sleep in atomic due to sync AIO - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend - x86/platform/intel-mid: Handle Intel Edison reboot correctly - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table - bridge: check brport attr show in brport_show - fib_semantics: Don't match route with mismatching tclassid - hdlc_ppp: carrier detect ok, don't turn off negotiation - ipv6 sit: work around bogus gcc-8 -Wrestrict warning - net: amd-xgbe: fix comparison to bitshift when dealing with a mask - net: ethernet: ti: cpsw: fix net watchdog timeout - net: fix race on decreasing number of TX queues - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68 - netlink: ensure to loop over all netns in genlmsg_multicast_allns() - net: sched: report if filter is too large to dump - ppp: prevent unregistered channels from connecting to PPP units - sctp: verify size of a new chunk in _sctp_make_chunk() - udplite: fix partial checksum initialization - net/mlx5e: Fix TCP checksum in LRO buffers - sctp: fix dst refcnt leak in sctp_v4_get_dst - mlxsw: spectrum_switchdev: Check success of FDB add operation - net/mlx5e: Specify numa node when allocating drop rq - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT - tcp: Honor the eor bit in tcp_mtu_probe - rxrpc: Fix send in rxrpc_send_data_packet() - tcp_bbr: better deal with suboptimal GSO - doc: Change the min default value of tcp_wmem/tcp_rmem. - net/mlx5e: Fix loopback self test when GRO is off - net_sched: gen_estimator: fix broken estimators based on percpu stats - net/sched: cls_u32: fix cls_u32 on filter replace - sctp: do not pr_err for the duplicated node in transport rhlist - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create - net: ipv4: Set addr_type in hash_keys for forwarded case - sctp: fix dst refcnt leak in sctp_v6_get_dst() - bridge: Fix VLAN reference count problem - net/mlx5e: Verify inline header size do not exceed SKB linear size - tls: Use correct sk->sk_prot for IPV6 - amd-xgbe: Restore PCI interrupt enablement setting on resume - cls_u32: fix use after free in u32_destroy_key() - mlxsw: spectrum_router: Do not unconditionally clear route offload indication - netlink: put module reference if dump start fails - tcp: purge write queue upon RST - tuntap: correctly add the missing XDP flush - tuntap: disable preemption during XDP processing - virtio-net: disable NAPI only when enabled during XDP set - cxgb4: fix trailing zero in CIM LA dump - net/mlx5: Fix error handling when adding flow rules - net: phy: Restore phy_resume() locking assumption - tcp: tracepoint: only call trace_tcp_send_reset with full socket - l2tp: don't use inet_shutdown on tunnel destroy - l2tp: don't use inet_shutdown on ppp session destroy - l2tp: fix races with tunnel socket close - l2tp: fix race in pppol2tp_release with session object destroy - l2tp: fix tunnel lookup use-after-free race - s390/qeth: fix underestimated count of buffer elements - s390/qeth: fix SETIP command handling - s390/qeth: fix overestimated count of buffer elements - s390/qeth: fix IP removal on offline cards - s390/qeth: fix double-free on IP add/remove race - Revert "s390/qeth: fix using of ref counter for rxip addresses" - s390/qeth: fix IP address lookup for L3 devices - s390/qeth: fix IPA command submission race - tcp: revert F-RTO middle-box workaround - tcp: revert F-RTO extension to detect more spurious timeouts - blk-mq: don't call io sched's .requeue_request when requeueing rq to ->dispatch - media: m88ds3103: don't call a non-initalized function - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL - KVM: s390: take care of clock-comparator sign control - KVM: s390: provide only a single function for setting the tod (fix SCK) - KVM: s390: consider epoch index on hotplugged CPUs - KVM: s390: consider epoch index on TOD clock syncs - nospec: Allow index argument to have const-qualified type - x86/mm: Fix {pmd,pud}_{set,clear}_flags() - ARM: orion: fix orion_ge00_switch_board_info initialization - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects - ARM: kvm: fix building with gcc-8 - KVM: X86: Fix SMRAM accessing even if VM is shutdown - KVM: mmu: Fix overlap between public and private memslots - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL - KVM: x86: move LAPIC initialization after VMCS creation - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR path as unlikely() - KVM: x86: fix vcpu initialization with userspace lapic - KVM/x86: remove WARN_ON() for when vm_munmap() fails - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID - md: only allow remove_and_add_spares when no sync_thread running. - platform/x86: dell-laptop: fix kbd_get_state's request value - Linux 4.15.8 * ZFS setgid broken on 0.7 (LP: #1753288) - SAUCE: Fix ZFS setgid * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297) - vsprintf: avoid misleading "(null)" for %px * Miscellaneous Ubuntu changes - d-i: Add netsec to nic-modules - [Config] fix up retpoline abi files - [Config] set NOBP and expoline options for s390 -- Thadeu Lima de Souza Cascardo Fri, 16 Mar 2018 14:49:27 -0300 linux (4.15.0-12.13) bionic; urgency=medium * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059) * CONFIG_EFI=y on armhf (LP: #1726362) - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings * ppc64el: Support firmware disable of RFI flush (LP: #1751994) - powerpc/pseries: Support firmware disable of RFI flush - powerpc/powernv: Support firmware disable of RFI flush * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed) (LP: #1751714) - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation - pinctrl: intel: Allow custom GPIO base for pad groups - pinctrl: cannonlake: Align GPIO number space with Windows * [Feature] Add xHCI debug device support in the driver (LP: #1730832) - usb: xhci: Make some static functions global - usb: xhci: Add DbC support in xHCI driver - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42. * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347) - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer * headset mic can't be detected on two Dell machines (LP: #1748807) - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines * hisi_sas: Add disk LED support (LP: #1752695) - scsi: hisi_sas: directly attached disk LED feature for v2 hw * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds (LP: #1742561) - drm/i915/cfl: Adding more Coffee Lake PCI IDs. * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in trace, Disable of device-initiated U1/U2 failed and rebind failed: -517 during suspend/resume with usb storage. (LP: #1730599) - usb: Don't print a warning if interface driver rebind is deferred at resume * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655) - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386 - [Config] retpoline -- clean up i386 retpoline files * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn callback") (LP: #1738334) - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn * [Asus UX360UA] battery status in unity-panel is not changing when battery is being charged (LP: #1661876) // AC adapter status not detected on Asus ZenBook UX410UAK (LP: #1745032) - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK * ASUS UX305LA - Battery state not detected correctly (LP: #1482390) - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver (LP: #1747639) - s390/diag: add diag26c support for VNIC info - s390/qeth: support early setup for z/VM NICs * Bionic update to v4.15.7 stable release (LP: #1752317) - netfilter: drop outermost socket lock in getsockopt() - arm64: mm: don't write garbage into TTBR1_EL1 register - kconfig.h: Include compiler types to avoid missed struct attributes - MIPS: boot: Define __ASSEMBLY__ for its.S build - xtensa: fix high memory/reserved memory collision - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info - MIPS: Drop spurious __unused in struct compat_flock - cfg80211: fix cfg80211_beacon_dup - i2c: designware: must wait for enable - i2c: bcm2835: Set up the rising/falling edge delays - X.509: fix BUG_ON() when hash algorithm is unsupported - X.509: fix NULL dereference when restricting key with unsupported_sig - PKCS#7: fix certificate chain verification - PKCS#7: fix certificate blacklisting - extcon: int3496: process id-pin first so that we start with the right status - genirq/matrix: Handle CPU offlining proper - RDMA/uverbs: Protect from races between lookup and destroy of uobjects - RDMA/uverbs: Protect from command mask overflow - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd - RDMA/uverbs: Fix circular locking dependency - RDMA/uverbs: Sanitize user entered port numbers prior to access it - iio: adc: stm32: fix stm32h7_adc_enable error handling - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined - iio: buffer: check if a buffer has been set up when poll is called - iio: adis_lib: Initialize trigger before requesting interrupt - Kbuild: always define endianess in kconfig.h - x86/apic/vector: Handle vector release on CPU unplug correctly - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup() - mm, swap, frontswap: fix THP swap if frontswap enabled - mm: don't defer struct page initialization for Xen pv guests - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq() - irqchip/mips-gic: Avoid spuriously handling masked interrupts - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices - net: thunderbolt: Tear down connection properly on suspend - net: thunderbolt: Run disconnect flow asynchronously when logout is received - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and io_watchdog_func() - usb: ohci: Proper handling of ed_rm_list to handle race condition between usb_kill_urb() and finish_unlinks() - arm64: Remove unimplemented syscall log message - arm64: Disable unhandled signal log messages by default - arm64: cpufeature: Fix CTR_EL0 field definitions - Add delay-init quirk for Corsair K70 RGB keyboards - usb: host: ehci: use correct device pointer for dma ops - usb: dwc3: gadget: Set maxpacket size for ep0 IN - usb: dwc3: ep0: Reset TRB counter for ep0 IN - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28 - usb: ldusb: add PIDs for new CASSY devices supported by this driver - Revert "usb: musb: host: don't start next rx urb if current one failed" - usb: gadget: f_fs: Process all descriptors during bind - usb: gadget: f_fs: Use config_ep_by_speed() - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path - drm/cirrus: Load lut in crtc_commit - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits - drm: Handle unexpected holes in color-eviction - drm/amdgpu: disable MMHUB power gating on raven - drm/amdgpu: fix VA hole handling on Vega10 v3 - drm/amdgpu: Add dpm quirk for Jet PRO (v2) - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2) - drm/amdgpu: add new device to use atpx quirk - arm64: __show_regs: Only resolve kernel symbols when running at EL1 - drm/i915/breadcrumbs: Ignore unsubmitted signalers - microblaze: fix endian handling - Linux 4.15.7 * [regression] Colour banding and artefacts appear system-wide on an Asus Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update to v4.15.7 stable release (LP: #1752317) - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA * errors with sas hotplug (LP: #1752146) - scsi: libsas: fix memory leak in sas_smp_get_phy_events() - scsi: libsas: fix error when getting phy events - scsi: libsas: initialize sas_phy status according to response of DISCOVER - scsi: libsas: Use dynamic alloced work to avoid sas event lost - scsi: libsas: shut down the PHY if events reached the threshold - scsi: libsas: make the event threshold configurable - scsi: libsas: Use new workqueue to run sas event and disco event - scsi: libsas: use flush_workqueue to process disco events synchronously - scsi: libsas: direct call probe and destruct - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation() * rtnetlink: enable namespace identifying properties in rtnetlink requests (LP: #1748232) - rtnetlink: enable IFLA_IF_NETNSID in do_setlink() - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK - rtnetlink: remove check for IFLA_IF_NETNSID - rtnetlink: require unique netns identifier * Bionic update to v4.15.6 stable release (LP: #1752119) - tun: fix tun_napi_alloc_frags() frag allocator - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE - ptr_ring: try vmalloc() when kmalloc() fails - selinux: ensure the context is NUL terminated in security_context_to_sid_core() - selinux: skip bounded transition processing if the policy isn't loaded - media: pvrusb2: properly check endpoint types - crypto: x86/twofish-3way - Fix %rbp usage - staging: android: ion: Add __GFP_NOWARN for system contig heap - staging: android: ion: Switch from WARN to pr_warn - blk_rq_map_user_iov: fix error override - KVM: x86: fix escape of guest dr6 to the host - kcov: detect double association with a single task - netfilter: x_tables: fix int overflow in xt_alloc_table_info() - netfilter: x_tables: avoid out-of-bounds reads in xt_request_find_{match|target} - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check() - netfilter: on sockopt() acquire sock lock only in the required scope - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1() - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert - rds: tcp: correctly sequence cleanup on netns deletion. - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns delete - net: avoid skb_warn_bad_offload on IS_ERR - net_sched: gen_estimator: fix lockdep splat - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - ASoC: ux500: add MODULE_LICENSE tag - video: fbdev/mmp: add MODULE_LICENSE - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag - arm64: dts: add #cooling-cells to CPU nodes - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock - ANDROID: binder: remove WARN() for redundant txn error - ANDROID: binder: synchronize_rcu() when using POLLFREE. - staging: android: ashmem: Fix a race condition in pin ioctls - binder: check for binder_thread allocation failure in binder_poll() - binder: replace "%p" with "%pK" - staging: fsl-mc: fix build testing on x86 - staging: iio: adc: ad7192: fix external frequency setting - staging: iio: ad5933: switch buffer mode to software - xhci: Fix NULL pointer in xhci debugfs - xhci: Fix xhci debugfs devices node disappearance after hibernation - xhci: xhci debugfs device nodes weren't removed after device plugged out - xhci: fix xhci debugfs errors in xhci_stop - usbip: keep usbip_device sockfd state in sync with tcp_socket - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode - mei: me: add cannon point device ids - mei: me: add cannon point device ids for 4th device - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems - Linux 4.15.6 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234) - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988) - powerpc/powernv: Introduce new PHB type for opencapi links - powerpc/powernv: Set correct configuration space size for opencapi devices - powerpc/powernv: Add opal calls for opencapi - powerpc/powernv: Add platform-specific services for opencapi - powerpc/powernv: Capture actag information for the device - ocxl: Driver code for 'generic' opencapi devices - ocxl: Add AFU interrupt support - ocxl: Add a kernel API for other opencapi drivers - ocxl: Add trace points - ocxl: Add Makefile and Kconfig - [Config] CONFIG_OCXL=m for ppc64el - cxl: Remove support for "Processing accelerators" class - ocxl: Documentation - ocxl: add MAINTAINERS entry - cxl: Add support for ASB_Notify on POWER9 * Request to update 18.04 kernel aacraid to upstream 4.16 version (LP: #1746801) - scsi: aacraid: remove unused variable managed_request_id - scsi: aacraid: Do not attempt abort when Fw panicked - scsi: aacraid: Do not remove offlined devices - scsi: aacraid: Fix ioctl reset hang - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw - scsi: aacraid: Refactor reset_host store function - scsi: aacraid: Move code to wait for IO completion to shutdown func - scsi: aacraid: Create bmic submission function from bmic identify - scsi: aacraid: Change phy luns function to use common bmic function - scsi: aacraid: Refactor and rename to make mirror existing changes - scsi: aacraid: Add target setup helper function - scsi: aacraid: Untangle targets setup from report phy luns - scsi: aacraid: Move function around to match existing code - scsi: aacraid: Create helper functions to get lun info - scsi: aacraid: Save bmic phy information for each phy - scsi: aacraid: Add helper function to set queue depth - scsi: aacraid: Merge func to get container information - scsi: aacraid: Process hba and container hot plug events in single function - scsi: aacraid: Added macros to help loop through known buses and targets - scsi: aacraid: Refactor resolve luns code and scsi functions - scsi: aacraid: Merge adapter setup with resolve luns - scsi: aacraid: Block concurrent hotplug event handling - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host - scsi: aacraid: Reschedule host scan in case of failure - scsi: aacraid: Fix hang while scanning in eh recovery - scsi: aacraid: Skip schedule rescan in case of kdump - scsi: aacraid: Remove unused rescan variable - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command - scsi: aacraid: Update driver version to 50877 - scsi: aacraid: Fix driver oops with dead battery - scsi: aacraid: remove redundant setting of variable c - scsi: aacraid: Get correct lun count - scsi: aacraid: Delay for rescan worker needs to be 10 seconds * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992) - powerpc/modules: Add REL24 relocation support of livepatch symbols - powerpc/modules: Don't try to restore r2 after a sibling call - powerpc/modules: Improve restore_r2() error message * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517) - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES - ibmvnic: Increase maximum number of RX/TX queues - ibmvnic: Include header descriptor support for ARP packets - ibmvnic: Don't handle RX interrupts when not up. - ibmvnic: Wait for device response when changing MAC - ibmvnic: fix firmware version when no firmware level has been provided by the VIOS server - ibmvnic: fix empty firmware version and errors cleanup - ibmvnic: Fix rx queue cleanup for non-fatal resets - ibmvnic: Ensure that buffers are NULL after free - ibmvnic: queue reset when CRQ gets closed during reset - ibmvnic: Reset long term map ID counter - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit - ibmvnic: Wait until reset is complete to set carrier on - ibmvnic: Fix login buffer memory leaks - ibmvnic: Fix NAPI structures memory leak - ibmvnic: Free RX socket buffer in case of adapter error - ibmvnic: Clean RX pool buffers during device close - ibmvnic: Check for NULL skb's in NAPI poll routine - ibmvnic: Fix early release of login buffer * Power9 DD 2.2 needs HMI fixup backport of upstream patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834) - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927) - d-i: add cxgb4 to nic-modules * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and driver (LP: #1751337) - tg3: APE heartbeat changes * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.2.6-dfsg-5 - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format" - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches - [Config] fix up retpoline abi files - ubuntu: vbox -- update to 5.2.8-dfsg-2 -- Seth Forshee Wed, 07 Mar 2018 17:36:23 +0100 linux (4.15.0-11.12) bionic; urgency=medium * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285) * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_INDIRECT_PIO=y - SAUCE: LIB: Introduce a generic PIO mapping method - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range() - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range() - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings - SAUCE: ACPI / scan: do not enumerate Indirect IO host children - SAUCE: HISI LPC: Add ACPI support - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver * Bionic update to v4.15.5 stable release (LP: #1751131) - scsi: smartpqi: allow static build ("built-in") - IB/umad: Fix use of unprotected device pointer - IB/qib: Fix comparison error with qperf compare/swap test - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports - IB/core: Fix two kernel warnings triggered by rxe registration - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary - IB/core: Avoid a potential OOPs for an unused optional parameter - selftests: seccomp: fix compile error seccomp_bpf - kselftest: fix OOM in memory compaction test - RDMA/rxe: Fix a race condition related to the QP error state - RDMA/rxe: Fix a race condition in rxe_requester() - RDMA/rxe: Fix rxe_qp_cleanup() - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin - PM / devfreq: Propagate error from devfreq_add_device() - mwifiex: resolve reset vs. remove()/shutdown() deadlocks - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE - trace_uprobe: Display correct offset in uprobe_events - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all - powerpc/kernel: Block interrupts when updating TIDR - powerpc/vas: Don't set uses_vas for kernel windows - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove - powerpc/mm: Flush radix process translations when setting MMU type - powerpc/xive: Use hw CPU ids when configuring the CPU queues - dma-buf: fix reservation_object_wait_timeout_rcu once more v2 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls - arm64: dts: msm8916: Correct ipc references for smsm - ARM: lpc3250: fix uda1380 gpio numbers - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property - ARM: dts: nomadik: add interrupt-parent for clcd - arm: dts: mt7623: fix card detection issue on bananapi-r2 - arm: spear600: Add missing interrupt-parent of rtc - arm: spear13xx: Fix dmas cells - arm: spear13xx: Fix spics gpio controller's warning - x86/gpu: add CFL to early quirks - x86/kexec: Make kexec (mostly) work in 5-level paging mode - x86/xen: init %gs very early to avoid page faults with stack protector - x86: PM: Make APM idle driver initialize polling state - mm, memory_hotplug: fix memmap initialization - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce speculation attack surface - x86/entry/64/compat: Clear registers for compat syscalls, to reduce speculation attack surface - compiler-gcc.h: Introduce __optimize function attribute - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate - powerpc/mm/radix: Split linear mapping on hot-unplug - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64() - x86/speculation: Update Speculation Control microcode blacklist - x86/speculation: Correct Speculation Control microcode blacklist again - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()" - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(), by always inlining iterator helper methods - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR bitmap - x86/speculation: Clean up various Spectre related details - PM / runtime: Update links_count also if !CONFIG_SRCU - PM: cpuidle: Fix cpuidle_poll_state_init() prototype - platform/x86: wmi: fix off-by-one write in wmi_dev_probe() - x86/entry/64: Clear registers for exceptions/interrupts, to reduce speculation attack surface - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused extensions - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single POP_REGS macro - x86/entry/64: Interleave XOR register clearing with PUSH instructions - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and SAVE_AND_CLEAR_REGS macros - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly - x86/entry/64: Fix paranoid_entry() frame pointer warning - x86/entry/64: Remove the unused 'icebp' macro - selftests/x86: Fix vDSO selftest segfault for vsyscall=none - selftests/x86: Clean up and document sscanf() usage - selftests/x86/pkeys: Remove unused functions - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to the VM directory - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c - gfs2: Fixes to "Implement iomap for block_map" - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems - objtool: Fix segfault in ignore_unreachable_insn() - x86/debug, objtool: Annotate WARN()-related UD2 as reachable - x86/debug: Use UD2 for WARN() - x86/speculation: Fix up array_index_nospec_mask() asm constraint - nospec: Move array_index_nospec() parameter checking into separate macro - x86/speculation: Add dependency - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to __flush_tlb_one_[user|kernel]() - selftests/x86/mpx: Fix incorrect bounds with old _sigfault - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping - x86/spectre: Fix an error message - x86/cpu: Change type of x86_cache_size variable to unsigned int - x86/entry/64: Fix CR3 restore in paranoid_exit() - drm/ttm: Don't add swapped BOs to swap-LRU list - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2) - drm/qxl: unref cursor bo when finished with it - drm/qxl: reapply cursor after resetting primary - drm/amd/powerplay: Fix smu_table_entry.handle type - drm/ast: Load lut in crtc_commit - drm: Check for lessee in DROP_MASTER ioctl - arm64: Add missing Falkor part number for branch predictor hardening - drm/radeon: Add dpm quirk for Jet PRO (v2) - drm/radeon: adjust tested variable - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a physical CPU - rtc-opal: Fix handling of firmware error codes, prevent busy loops - mbcache: initialize entry->e_referenced in mb_cache_entry_create() - mmc: sdhci: Implement an SDHCI-specific bounce buffer - mmc: bcm2835: Don't overwrite max frequency unconditionally - Revert "mmc: meson-gx: include tx phase in the tuning process" - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes" - jbd2: fix sphinx kernel-doc build warnings - ext4: fix a race in the ext4 shutdown path - ext4: save error to disk in __ext4_grp_locked_error() - ext4: correct documentation for grpid mount option - mm: hide a #warning for COMPILE_TEST - mm: Fix memory size alignment in devm_memremap_pages_release() - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout - MIPS: Fix incorrect mem=X@Y handling - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode - PCI: iproc: Fix NULL pointer dereference for BCMA - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports - PCI: keystone: Fix interrupt-controller-node lookup - video: fbdev: atmel_lcdfb: fix display-timings lookup - console/dummy: leave .con_font_get set to NULL - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests - xenbus: track caller request id - seq_file: fix incomplete reset on read from zero offset - tracing: Fix parsing of globs with a wildcard at the beginning - mpls, nospec: Sanitize array index in mpls_label_ok() - rtlwifi: rtl8821ae: Fix connection lost problem correctly - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice - xprtrdma: Fix calculation of ri_max_send_sges - xprtrdma: Fix BUG after a device removal - blk-wbt: account flush requests correctly - target/iscsi: avoid NULL dereference in CHAP auth error path - iscsi-target: make sure to wake up sleeping login worker - dm: correctly handle chained bios in dec_pending() - Btrfs: fix deadlock in run_delalloc_nocow - Btrfs: fix crash due to not cleaning up tree log block's dirty bits - Btrfs: fix extent state leak from tree log - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly - Btrfs: fix use-after-free on root->orphan_block_rsv - Btrfs: fix unexpected -EEXIST when creating new inode - 9p/trans_virtio: discard zero-length reply - mtd: nand: vf610: set correct ooblayout - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute - ALSA: hda/realtek - Add headset mode support for Dell laptop - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204 - ALSA: usb: add more device quirks for USB DSD devices - ALSA: seq: Fix racy pool initializations - mvpp2: fix multicast address filter - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages - ARM: dts: exynos: fix RTC interrupt for exynos5410 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag - arm64: dts: msm8916: Add missing #phy-cells - ARM: dts: s5pv210: add interrupt-parent for ohci - arm: dts: mt7623: Update ethsys binding - arm: dts: mt2701: Add reset-cells - ARM: dts: Delete bogus reference to the charlcd - media: r820t: fix r820t_write_reg for KASAN - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb - Linux 4.15.5 * retpoline abi files are empty on i386 (LP: #1751021) - [Packaging] retpoline-extract -- instantiate retpoline files for i386 - [Packaging] final-checks -- sanity checking ABI contents - [Packaging] final-checks -- check for empty retpoline files - [Config] Disable i386 retpoline check for next upload * Bionic update to v4.15.4 stable release (LP: #1751064) - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG - cifs: Fix missing put_xid in cifs_file_strict_mmap - cifs: Fix autonegotiate security settings mismatch - CIFS: zero sensitive data when freeing - cpufreq: mediatek: add mediatek related projects into blacklist - dmaengine: dmatest: fix container_of member in dmatest_callback - ssb: Do not disable PCI host on non-Mips - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop - Revert "drm/i915: mark all device info struct with __initconst" - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func() - sched/rt: Up the root domain ref count when passing it around via IPIs - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner - media: hdpvr: Fix an error handling path in hdpvr_probe() - arm64: mm: Use non-global mappings for kernel space - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN - arm64: mm: Move ASID from TTBR0 to TTBR1 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003 - arm64: mm: Rename post_ttbr0_update_workaround - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN - arm64: mm: Allocate ASIDs in pairs - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI - arm64: entry: Add exception trampoline page for exceptions from EL0 - arm64: mm: Map entry trampoline into trampoline and kernel page tables - arm64: entry: Explicitly pass exception level to kernel_ventry macro - arm64: entry: Hook up entry trampoline to exception vectors - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code - arm64: cpu_errata: Add Kryo to Falkor 1003 errata - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0 - arm64: kaslr: Put kernel vectors address in separate data page - arm64: use RET instruction for exiting the trampoline - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry - arm64: Take into account ID_AA64PFR0_EL1.CSV3 - arm64: capabilities: Handle duplicate entries for a capability - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR - arm64: kpti: Fix the interaction between ASID switching and software PAN - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0() - arm64: mm: Permit transitioning from Global to Non-Global without BBM - arm64: kpti: Add ->enable callback to remap swapper using nG mappings - arm64: Force KPTI to be disabled on Cavium ThunderX - arm64: entry: Reword comment about post_ttbr_update_workaround - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0() - arm64: barrier: Add CSDB macros to control data-value prediction - arm64: Implement array_index_mask_nospec() - arm64: Make USER_DS an inclusive limit - arm64: Use pointer masking to limit uaccess speculation - arm64: entry: Ensure branch through syscall table is bounded under speculation - arm64: uaccess: Prevent speculative use of the current addr_limit - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user - arm64: futex: Mask __user pointers prior to dereference - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early - arm64: Run enable method for errata work arounds on late CPUs - arm64: cpufeature: Pass capability structure to ->enable callback - drivers/firmware: Expose psci_get_version through psci_ops structure - arm64: Move post_ttbr_update_workaround to C code - arm64: Add skeleton to harden the branch predictor against aliasing attacks - arm64: Move BP hardening to check_and_switch_context - arm64: KVM: Use per-CPU vector when BP hardening is enabled - arm64: entry: Apply BP hardening for high-priority synchronous exceptions - arm64: entry: Apply BP hardening for suspicious interrupts from EL0 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs - arm64: Implement branch predictor hardening for Falkor - arm64: Branch predictor hardening for Cavium ThunderX2 - arm64: KVM: Increment PC after handling an SMC trap - arm/arm64: KVM: Consolidate the PSCI include files - arm/arm64: KVM: Add PSCI_VERSION helper - arm/arm64: KVM: Add smccc accessors to PSCI code - arm/arm64: KVM: Implement PSCI 1.0 support - arm/arm64: KVM: Advertise SMCCC v1.1 - arm64: KVM: Make PSCI_VERSION a fast path - arm/arm64: KVM: Turn kvm_psci_version into a static inline - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling - firmware/psci: Expose PSCI conduit - firmware/psci: Expose SMCCC version through psci_ops - arm/arm64: smccc: Make function identifiers an unsigned quantity - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround - mtd: cfi: convert inline functions to macros - mtd: nand: brcmnand: Disable prefetch by default - mtd: nand: Fix nand_do_read_oob() return value - mtd: nand: sunxi: Fix ECC strength choice - ubi: Fix race condition between ubi volume creation and udev - ubi: fastmap: Erase outdated anchor PEBs during attach - ubi: block: Fix locking for idr_alloc/idr_remove - ubifs: free the encrypted symlink target - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE - NFS: Add a cond_resched() to nfs_commit_release_pages() - NFS: Fix nfsstat breakage due to LOOKUPP - NFS: commit direct writes even if they fail partially - NFS: reject request for id_legacy key without auxdata - NFS: Fix a race between mmap() and O_DIRECT - nfsd: Detect unhashed stids in nfsd4_verify_open_stid() - kernfs: fix regression in kernfs_fop_write caused by wrong type - ahci: Annotate PCI ids for mobile Intel chipsets as such - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI - ahci: Add Intel Cannon Lake PCH-H PCI ID - crypto: hash - introduce crypto_hash_alg_has_setkey() - crypto: cryptd - pass through absence of ->setkey() - crypto: mcryptd - pass through absence of ->setkey() - crypto: poly1305 - remove ->setkey() method - crypto: hash - annotate algorithms taking optional key - crypto: hash - prevent using keyed hashes without setting key - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF - media: v4l2-compat-ioctl32.c: fix the indentation - media: v4l2-compat-ioctl32.c: move 'helper' functions to __get/put_v4l2_format32 - media: v4l2-compat-ioctl32.c: avoid sizeof(type) - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs - crypto: caam - fix endless loop when DECO acquire fails - crypto: sha512-mb - initialize pending lengths correctly - crypto: talitos - fix Kernel Oops on hashing an empty file - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2 - KVM: nVMX: Fix bug of injecting L2 exception into L1 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded - KVM: PPC: Book3S HV: Drop locks before reading guest memory - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED - KVM: PPC: Book3S PR: Fix broken select due to misspelling - ASoC: acpi: fix machine driver selection based on quirk - ASoC: rockchip: i2s: fix playback after runtime resume - ASoC: skl: Fix kernel warning due to zero NHTL entry - ASoC: compress: Correct handling of copy callback - watchdog: imx2_wdt: restore previous timeout after suspend+resume - afs: Add missing afs_put_cell() - afs: Need to clear responded flag in addr cursor - afs: Fix missing cursor clearance - afs: Fix server list handling - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all - kasan: don't emit builtin calls when sanitization is off - kasan: rework Kconfig settings - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code - media: dvb-frontends: fix i2c access helpers for KASAN - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages - media: ts2020: avoid integer overflows on 32 bit machines - media: vivid: fix module load error when enabling fb and no_error_inj=1 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy() - kernel/async.c: revert "async: simplify lowest_in_progress()" - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak" - pipe: actually allow root to exceed the pipe buffer limits - pipe: fix off-by-one error when checking buffer limits - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working - Bluetooth: btsdio: Do not bind to non-removable BCM43341 - ipmi: use dynamic memory for DMI driver override - signal/openrisc: Fix do_unaligned_access to send the proper signal - signal/sh: Ensure si_signo is initialized in do_divide_error - alpha: fix crash if pthread_create races with signal delivery - alpha: osf_sys.c: fix put_tv32 regression - alpha: Fix mixed up args in EXC macro in futex operations - alpha: fix reboot on Avanti platform - alpha: fix formating of stack content - xtensa: fix futex_atomic_cmpxchg_inatomic - EDAC, octeon: Fix an uninitialized variable warning - genirq: Make legacy autoprobing work again - pinctrl: intel: Initialize GPIO properly when used through irqchip - pinctrl: mcp23s08: fix irq setup order - pinctrl: sx150x: Unregister the pinctrl on release - pinctrl: sx150x: Register pinctrl before adding the gpiochip - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping - pktcdvd: Fix pkt_setup_dev() error path - pktcdvd: Fix a recently introduced NULL pointer dereference - blk-mq: quiesce queue before freeing queue - clocksource/drivers/stm32: Fix kernel panic with multiple timers - lib/ubsan.c: s/missaligned/misaligned/ - lib/ubsan: add type mismatch handler for new GCC/Clang - objtool: Fix switch-table detection - arm64: dts: marvell: add Ethernet aliases - drm/i915: Avoid PPS HW/SW state mismatch due to rounding - ACPI: sbshc: remove raw pointer from printk() message - acpi, nfit: fix register dimm error handling - ovl: force r/o mount when index dir creation fails - ovl: fix failure to fsync lower dir - ovl: take mnt_want_write() for work/index dir setup - ovl: take mnt_want_write() for removing impure xattr - ovl: hash directory inodes for fsnotify - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy - devpts: fix error handling in devpts_mntget() - ftrace: Remove incorrect setting of glob search field - scsi: core: Ensure that the SCSI error handler gets woken up - scsi: lpfc: Fix crash after bad bar setup on driver attachment - scsi: cxlflash: Reset command ioasc - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules - Linux 4.15.4 - updateconfigs after v4.14.4 stable updates * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and do not need KPTI when KASLR is off. - arm64: Turn on KPTI only on CPUs that need it * Miscellaneous Ubuntu changes - [Config] fix up removed retpoline call sites -- Seth Forshee Fri, 23 Feb 2018 08:31:06 -0600 linux (4.15.0-10.11) bionic; urgency=medium * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250) * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10 (LP: #1749202) - swiotlb: suppress warning when __GFP_NOWARN is set - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools * linux-tools: perf incorrectly linking libbfd (LP: #1748922) - SAUCE: tools -- add ability to disable libbfd - [Packaging] correct disablement of libbfd * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in (LP: #1744058) - ALSA: hda/realtek - update ALC225 depop optimize * [Artful] Support headset mode for DELL WYSE (LP: #1723913) - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE * headset mic can't be detected on two Dell machines (LP: #1748807) - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289 - ALSA: hda - Fix headset mic detection problem for two Dell machines * Bionic update to v4.15.3 stable release (LP: #1749191) - ip6mr: fix stale iterator - net: igmp: add a missing rcu locking section - qlcnic: fix deadlock bug - qmi_wwan: Add support for Quectel EP06 - r8169: fix RTL8168EP take too long to complete driver initialization. - tcp: release sk_frag.page in tcp_disconnect - vhost_net: stop device during reset owner - ipv6: addrconf: break critical section in addrconf_verify_rtnl() - ipv6: change route cache aging logic - Revert "defer call to mem_cgroup_sk_alloc()" - net: ipv6: send unsolicited NA after DAD - rocker: fix possible null pointer dereference in rocker_router_fib_event_work - tcp_bbr: fix pacing_gain to always be unity when using lt_bw - cls_u32: add missing RCU annotation. - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only - soreuseport: fix mem leak in reuseport_add_sock() - net_sched: get rid of rcu_barrier() in tcf_block_put_ext() - net: sched: fix use-after-free in tcf_block_put_ext - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION - media: soc_camera: soc_scale_crop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE - crypto: tcrypt - fix S/G table for test_aead_speed() - Linux 4.15.3 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) // CVE-2018-1000026 - net: create skb_gso_validate_mac_len() - bnx2x: disable GSO where gso_size is too big for hardware * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567) - net: hns: add ACPI mode support for ethtool -p * CVE-2017-5715 (Spectre v2 Intel) - [Packaging] retpoline files must be sorted - [Packaging] pull in retpoline files * [Feature] PXE boot with Intel Omni-Path (LP: #1712031) - d-i: Add hfi1 to nic-modules * CVE-2017-5715 (Spectre v2 retpoline) - [Packaging] retpoline -- add call site validation - [Config] disable retpoline checks for first upload * Do not duplicate changelog entries assigned to more than one bug or CVE (LP: #1743383) - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better -- Seth Forshee Tue, 13 Feb 2018 11:33:58 -0600 linux (4.15.0-9.10) bionic; urgency=medium * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244) * Miscellaneous Ubuntu changes - [Debian] tests -- remove gcc-multilib dependency for arm64 -- Seth Forshee Thu, 08 Feb 2018 11:25:04 -0600 linux (4.15.0-8.9) bionic; urgency=medium * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075) * Bionic update to v4.15.2 stable release (LP: #1748072) - KVM: x86: Make indirect calls in emulator speculation safe - KVM: VMX: Make indirect call speculation safe - module/retpoline: Warn about missing retpoline in module - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf - x86/cpufeatures: Add Intel feature bits for Speculation Control - x86/cpufeatures: Add AMD feature bits for Speculation Control - x86/msr: Add definitions for new speculation control MSRs - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support - x86/alternative: Print unadorned pointers - x86/nospec: Fix header guards names - x86/bugs: Drop one "mitigation" from dmesg - x86/cpu/bugs: Make retpoline module warning conditional - x86/cpufeatures: Clean up Spectre v2 related CPUID flags - x86/retpoline: Simplify vmexit_fill_RSB() - x86/speculation: Simplify indirect_branch_prediction_barrier() - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - iio: adc/accel: Fix up module licenses - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - KVM: nVMX: Eliminate vmcs02 pool - KVM: VMX: introduce alloc_loaded_vmcs - objtool: Improve retpoline alternative handling - objtool: Add support for alternatives at the end of a section - objtool: Warn on stripped section symbol - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP - x86/spectre: Check CONFIG_RETPOLINE in command line parser - x86/entry/64: Remove the SYSCALL64 fast path - x86/entry/64: Push extra regs right away - x86/asm: Move 'status' from thread_struct to thread_info - Documentation: Document array_index_nospec - array_index_nospec: Sanitize speculative array de-references - x86: Implement array_index_mask_nospec - x86: Introduce barrier_nospec - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end} - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec - x86/get_user: Use pointer masking to limit speculation - x86/syscall: Sanitize syscall table de-references under speculation - vfs, fdtable: Prevent bounds-check bypass via speculative execution - nl80211: Sanitize array index in parse_txq_params - x86/spectre: Report get_user mitigation for spectre_v1 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable" - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel - x86/speculation: Use Indirect Branch Prediction Barrier in context switch - x86/paravirt: Remove 'noreplace-paravirt' cmdline option - KVM: VMX: make MSR bitmaps per-VCPU - x86/kvm: Update spectre-v1 mitigation - x86/retpoline: Avoid retpolines for built-in __init functions - x86/spectre: Simplify spectre_v2 command line parsing - x86/pti: Mark constant arrays as __initconst - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX - KVM/x86: Add IBPB support - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL - serial: core: mark port as initialized after successful IRQ change - fpga: region: release of_parse_phandle nodes after use - Linux 4.15.2 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792) - net: phy: core: remove now uneeded disabling of interrupts - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m - net: socionext: Add Synquacer NetSec driver - net: socionext: include linux/io.h to fix build - net: socionext: Fix error return code in netsec_netdev_open() * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746) - [Config] CONFIG_EDAC_GHES=y * support thunderx2 vendor pmu events (LP: #1747523) - perf pmu: Pass pmu as a parameter to get_cpuid_str() - perf tools arm64: Add support for get_cpuid_str function. - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices - perf vendor events arm64: Add ThunderX2 implementation defined pmu core events - perf pmu: Add check for valid cpuid in perf_pmu__find_map() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Miscellaneous Ubuntu changes - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations -- Seth Forshee Wed, 07 Feb 2018 21:13:27 -0600 linux (4.15.0-7.8) bionic; urgency=medium * Bionic update to v4.15.1 stable release (LP: #1747169) - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops - tools/gpio: Fix build error with musl libc - gpio: stmpe: i2c transfer are forbiden in atomic context - gpio: Fix kernel stack leak to userspace - ALSA: hda - Reduce the suspend time consumption for ALC256 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH - crypto: aesni - handle zero length dst buffer - crypto: aesni - fix typo in generic_gcmaes_decrypt - crypto: aesni - add wrapper for generic gcm(aes) - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm- aesni - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm- aesni - crypto: inside-secure - fix hash when length is a multiple of a block - crypto: inside-secure - avoid unmapping DMA memory that was not mapped - crypto: sha3-generic - fixes for alignment and big endian operation - crypto: af_alg - whitelist mask and type - HID: wacom: EKR: ensure devres groups at higher indexes are released - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE - igb: Free IRQs when device is hotplugged - ima/policy: fix parsing of fsuuid - scsi: aacraid: Fix udev inquiry race condition - scsi: aacraid: Fix hang in kdump - scsi: storvsc: missing error code in storvsc_probe() - staging: lustre: separate a connection destroy from free struct kib_conn - staging: ccree: NULLify backup_info when unused - staging: ccree: fix fips event irq handling build - tty: fix data race between tty_init_dev and flush of buf - usb: option: Add support for FS040U modem - USB: serial: pl2303: new device id for Chilitag - USB: cdc-acm: Do not log urb submission errors on disconnect - CDC-ACM: apply quirk for card reader - USB: serial: io_edgeport: fix possible sleep-in-atomic - usbip: prevent bind loops on devices attached to vhci_hcd - usbip: list: don't list devices attached to vhci_hcd - USB: serial: simple: add Motorola Tetra driver - usb: f_fs: Prevent gadget unbind if it is already unbound - usb: uas: unconditionally bring back host after reset - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc() - ANDROID: binder: remove waitqueue when thread exits. - android: binder: use VM_ALLOC to get vm area - mei: me: allow runtime pm for platform with D0i3 - serial: 8250_of: fix return code when probe function fails to get reset - serial: 8250_uniphier: fix error return code in uniphier_uart_probe() - serial: 8250_dw: Revert "Improve clock rate setting" - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS - spi: imx: do not access registers while clocks disabled - iio: adc: stm32: fix scan of multiple channels with DMA - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels - test_firmware: fix missing unlock on error in config_num_requests_store() - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened - Input: synaptics-rmi4 - do not delete interrupt memory too early - x86/efi: Clarify that reset attack mitigation needs appropriate userspace - Linux 4.15.1 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume (LP: #1744712) - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume" - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten" version * apparmor profile load in stacked policy container fails (LP: #1746463) - SAUCE: apparmor: fix display of .ns_name for containers -- Seth Forshee Sun, 04 Feb 2018 11:56:32 +0100 linux (4.15.0-6.7) bionic; urgency=low * upload urgency should be medium by default (LP: #1745338) - [Packaging] update urgency to medium by default * Shutdown hang on 16.04 with iscsi targets (LP: #1569925) - scsi: libiscsi: Allow sd_shutdown on bad transport * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM" - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default" [ Upstream Kernel Changes ] * Rebase to v4.15 -- Seth Forshee Mon, 29 Jan 2018 08:47:07 -0600 linux (4.15.0-5.6) bionic; urgency=low * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted (LP: #1744077) - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC (LP: #1743638) - [d-i] Add qede to nic-modules udeb * boot failure on AMD Raven + WesternXT (LP: #1742759) - SAUCE: drm/amdgpu: add atpx quirk handling (v2) * Unable to handle kernel NULL pointer dereference at isci_task_abort_task (LP: #1726519) - SAUCE: Revert "scsi: libsas: allow async aborts" * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939) - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y * Miscellaneous Ubuntu changes - Rebase to v4.15-rc7 - [Config] CONFIG_CPU_ISOLATION=y - [Config] Update annotations following config review - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - ubuntu: vbox -- update to 5.2.6-dfsg-1 - ubuntu: vbox: build fixes for 4.15 - ubuntu: vbox -- update to 5.2.6-dfsg-2 - hio: updates for timer api changes in 4.15 - enable hio build - Rebase to v4.15-rc9 [ Upstream Kernel Changes ] * Rebase to v4.15-rc9 -- Seth Forshee Mon, 22 Jan 2018 10:16:05 -0600 linux (4.15.0-4.5) bionic; urgency=low * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166) - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010 * External HDMI monitor failed to show screen on Lenovo X1 series (LP: #1738523) - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series * Miscellaneous Ubuntu changes - [Debian] autoreconstruct - add resoration of execute permissions [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Wed, 10 Jan 2018 10:24:22 -0600 linux (4.15.0-3.4) bionic; urgency=low * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281) - SAUCE: make sure ubuntu/xr-usb-serial builds for x86 [ Upstream Kernel Changes ] * Rebase to v4.15-rc6 -- Seth Forshee Wed, 03 Jan 2018 20:20:43 -0600 linux (4.15.0-2.3) bionic; urgency=low * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux 4.15.0-1.2 (LP: #1737752) - x86/mm: Unbreak modules that use the DMA API * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147) - [Config] CONFIG_SPI_INTEL_SPI_*=n * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image and udebs (LP: #1521712) - [Config] Include ibmvnic in nic-modules * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542) - [Config] Enable support for emulation of deprecated ARMv8 instructions * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761) - Enable zfs build - [Debian] add icp to zfs-modules.ignore [ Upstream Kernel Changes ] * Rebase to v4.15-rc4 -- Seth Forshee Mon, 18 Dec 2017 09:27:13 -0600 linux (4.15.0-1.2) bionic; urgency=low * Disabling zfs does not always disable module checks for the zfs modules (LP: #1737176) - [Packaging] disable zfs module checks when zfs is disabled * Miscellaneous Ubuntu changes - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64 [ Upstream Kernel Changes ] * Rebase to v4.15-rc3 -- Seth Forshee Sun, 10 Dec 2017 22:07:19 -0600 linux (4.15.0-0.1) bionic; urgency=low * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.2.2-dfsg-2 - ubuntu: vbox: build fixes for 4.15 - disable hio build - [Config] Update kernel lockdown options to fix build errors - Disable zfs build - SAUCE: Import aufs driver - [Config] Enable AUFS config options [ Upstream Kernel Changes ] * Rebase to v4.15-rc2 -- Seth Forshee Fri, 08 Dec 2017 13:55:42 -0600 linux (4.14.0-11.13) bionic; urgency=low * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168) * CVE-2017-1000405 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463) - SAUCE: mm: disable vma based swap readahead by default - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM * Bionic update to v4.14.3 stable release (LP: #1735843) - s390: fix transactional execution control register handling - s390/noexec: execute kexec datamover without DAT - s390/runtime instrumention: fix possible memory corruption - s390/guarded storage: fix possible memory corruption - s390/disassembler: add missing end marker for e7 table - s390/disassembler: increase show_code buffer size - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock - ACPI / EC: Fix regression related to triggering source of EC event handling - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq - serdev: fix registration of second slave - sched: Make resched_cpu() unconditional - lib/mpi: call cond_resched() from mpi_powm() loop - x86/boot: Fix boot failure when SMP MP-table is based at 0 - x86/decoder: Add new TEST instruction pattern - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing - x86/entry/64: Add missing irqflags tracing to native_load_gs_index() - perf/x86/intel: Hide TSX events when RTM is not supported - arm64: Implement arch-specific pte_access_permitted() - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE - uapi: fix linux/tls.h userspace compilation error - uapi: fix linux/rxrpc.h userspace compilation errors - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP - MIPS: ralink: Fix MT7628 pinmux - MIPS: ralink: Fix typo in mt7628 pinmux function - net: mvneta: fix handling of the Tx descriptor counter - nbd: wait uninterruptible for the dead timeout - nbd: don't start req until after the dead connection logic - PM / OPP: Add missing of_node_put(np) - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD - PCI: hv: Use effective affinity mask - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports - ALSA: hda: Add Raven PCI ID - dm integrity: allow unaligned bv_offset - dm cache: fix race condition in the writeback mode overwrite_bio optimisation - dm crypt: allow unaligned bv_offset - dm zoned: ignore last smaller runt zone - dm mpath: remove annoying message of 'blk_get_request() returned -11' - dm bufio: fix integer overflow when limiting maximum cache size - ovl: Put upperdentry if ovl_check_origin() fails - dm: allocate struct mapped_device with kvzalloc - sched/rt: Simplify the IPI based RT balancing logic - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver - dm: fix race between dm_get_from_kobject() and __dm_destroy() - dm: discard support requires all targets in a table support discards - MIPS: Fix odd fp register warnings with MIPS64r2 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry - MIPS: Fix an n32 core file generation regset support regression - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1 - MIPS: math-emu: Fix final emulation phase for certain instructions - rt2x00usb: mark device removed when get ENOENT usb error - mm/z3fold.c: use kref to prevent page free/compact race - autofs: don't fail mount for transient error - nilfs2: fix race condition that causes file system corruption - fscrypt: lock mutex before checking for bounce page pool - eCryptfs: use after free in ecryptfs_release_messaging() - libceph: don't WARN() if user tries to add invalid key - bcache: check ca->alloc_thread initialized before wake up it - fs: guard_bio_eod() needs to consider partitions - fanotify: fix fsnotify_prepare_user_wait() failure - isofs: fix timestamps beyond 2027 - btrfs: change how we decide to commit transactions during flushing - f2fs: expose some sectors to user in inline data or dentry case - NFS: Fix typo in nomigration mount option - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()" - nfs: Fix ugly referral attributes - NFS: Avoid RCU usage in tracepoints - NFS: revalidate "." etc correctly on "open". - nfsd: deal with revoked delegations appropriately - rtlwifi: rtl8192ee: Fix memory leak when loading firmware - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time - iwlwifi: fix firmware names for 9000 and A000 series hw - md: fix deadlock error in recent patch. - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write - Bluetooth: btqcomsmd: Add support for BD address setup - md/bitmap: revert a patch - fsnotify: clean up fsnotify_prepare/finish_user_wait() - fsnotify: pin both inode and vfsmount mark - fsnotify: fix pinning group in fsnotify_prepare_user_wait() - ata: fixes kernel crash while tracing ata_eh_link_autopsy event - ext4: fix interaction between i_size, fallocate, and delalloc after a crash - ext4: prevent data corruption with inline data + DAX - ext4: prevent data corruption with journaling + DAX - ALSA: pcm: update tstamp only if audio_tstamp changed - ALSA: usb-audio: Add sanity checks to FE parser - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU - ALSA: usb-audio: Add sanity checks in v2 clock parsers - ALSA: timer: Remove kernel warning at compat ioctl error paths - ALSA: hda/realtek - Fix ALC275 no sound issue - ALSA: hda: Fix too short HDMI/DP chmap reporting - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization - ALSA: hda/realtek - Fix ALC700 family no sound issue - ASoC: sun8i-codec: Invert Master / Slave condition - ASoC: sun8i-codec: Fix left and right channels inversion - ASoC: sun8i-codec: Set the BCLK divider - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method - fix a page leak in vhost_scsi_iov_to_sgl() error recovery - 9p: Fix missing commas in mount options - fs/9p: Compare qid.path in v9fs_test_inode - net/9p: Switch to wait_event_killable() - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair() - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics() - scsi: lpfc: fix pci hot plug crash in timer management routines - scsi: lpfc: fix pci hot plug crash in list_add call - scsi: lpfc: Fix crash receiving ELS while detaching driver - scsi: lpfc: Fix FCP hba_wqidx assignment - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref - iscsi-target: Fix non-immediate TMR reference leak - target: fix null pointer regression in core_tmr_drain_tmr_list - target: fix buffer offset in core_scsi3_pri_read_full_status - target: Fix QUEUE_FULL + SCSI task attribute handling - target: Fix caw_sem leak in transport_generic_request_failure - target: Fix quiese during transport_write_pending_qf endless loop - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid - mtd: nand: Export nand_reset() symbol - mtd: nand: atmel: Actually use the PM ops - mtd: nand: omap2: Fix subpage write - mtd: nand: Fix writing mtdoops to nand flash. - mtd: nand: mtk: fix infinite ECC decode IRQ issue - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence - p54: don't unregister leds when they are not initialized - block: Fix a race between blk_cleanup_queue() and timeout handling - raid1: prevent freeze_array/wait_all_barriers deadlock - genirq: Track whether the trigger type has been set - irqchip/gic-v3: Fix ppi-partitions lookup - lockd: double unregister of inetaddr notifiers - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not enabled - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state - KVM: SVM: obey guest PAT - kvm: vmx: Reinstate support for CPUs without virtual NMI - dax: fix PMD faults on zero-length files - dax: fix general protection fault in dax_alloc_inode - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status - clk: ti: dra7-atl-clock: fix child-node lookups - libnvdimm, dimm: clear 'locked' status on successful DIMM enable - libnvdimm, pfn: make 'resource' attribute only readable by root - libnvdimm, namespace: fix label initialization to use valid seq numbers - libnvdimm, region : make 'resource' attribute only readable by root - libnvdimm, namespace: make 'resource' attribute only readable by root - svcrdma: Preserve CB send buffer across retransmits - IB/srpt: Do not accept invalid initiator port names - IB/cm: Fix memory corruption in handling CM request - IB/hfi1: Fix incorrect available receive user context count - IB/srp: Avoid that a cable pull can trigger a kernel crash - IB/core: Avoid crash on pkey enforcement failed in received MADs - IB/core: Only maintain real QPs in the security lists - NFC: fix device-allocation error return - spi-nor: intel-spi: Fix broken software sequencing codes - i40e: Use smp_rmb rather than read_barrier_depends - igb: Use smp_rmb rather than read_barrier_depends - igbvf: Use smp_rmb rather than read_barrier_depends - ixgbevf: Use smp_rmb rather than read_barrier_depends - i40evf: Use smp_rmb rather than read_barrier_depends - fm10k: Use smp_rmb rather than read_barrier_depends - ixgbe: Fix skb list corruption on Power systems - parisc: Fix validity check of pointer size argument in new CAS implementation - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id() - powerpc/signal: Properly handle return value from uprobe_deny_signal() - powerpc/64s: Fix masking of SRR1 bits on instruction fault - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix 512T hint detection to use >= 128T - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation - powerpc/64s/hash: Fix fork() with 512TB process address space - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary - media: Don't do DMA on stack for firmware upload in the AS102 driver - media: rc: check for integer overflow - media: rc: nec decoder should not send both repeat and keycode - cx231xx-cards: fix NULL-deref on missing association descriptor - media: v4l2-ctrl: Fix flags field on Control events - media: venus: fix wrong size on dma_free - media: venus: venc: fix bytesused v4l2_plane field - media: venus: reimplement decoder stop command - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory zone - iwlwifi: fix wrong struct for a000 device - iwlwifi: add a new a000 device - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons - iwlwifi: add new cards for a000 series - iwlwifi: add new cards for 8265 series - iwlwifi: add new cards for 8260 series - iwlwifi: fix PCI IDs and configuration mapping for 9000 series - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command - e1000e: Fix error path in link detection - e1000e: Fix return value test - e1000e: Separate signaling for link check/link up - e1000e: Avoid receiver overrun interrupt bursts - e1000e: fix buffer overrun while the I219 is processing DMA transactions - Linux 4.14.3 * Miscellaneous Ubuntu changes - SAUCE: s390/topology: don't inline cpu_to_node - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 04 Dec 2017 09:08:07 -0600 linux (4.14.0-10.12) bionic; urgency=low * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901) * Miscellaneous Ubuntu changes - SAUCE: Enable the ACPI kernel debugger and acpidbg tool - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package -- Seth Forshee Tue, 28 Nov 2017 08:46:49 -0600 linux (4.14.0-9.11) bionic; urgency=low * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728) * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1" -- Seth Forshee Mon, 27 Nov 2017 12:44:48 -0600 linux (4.14.0-8.10) bionic; urgency=low * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695) * Bionic update to v4.14.2 stable release (LP: #1734694) - bio: ensure __bio_clone_fast copies bi_partno - af_netlink: ensure that NLMSG_DONE never fails in dumps - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets - net: cdc_ncm: GetNtbFormat endian fix - fealnx: Fix building error on MIPS - net/sctp: Always set scope_id in sctp_inet6_skb_msgname - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS - serial: omap: Fix EFR write on RTS deassertion - serial: 8250_fintek: Fix finding base_port with activated SuperIO - tpm-dev-common: Reject too short writes - rcu: Fix up pending cbs check in rcu_prepare_for_idle - mm/pagewalk.c: report holes in hugetlb ranges - ocfs2: fix cluster hang after a node dies - ocfs2: should wait dio before inode lock in ocfs2_setattr() - ipmi: fix unsigned long underflow - mm/page_alloc.c: broken deferred calculation - mm/page_ext.c: check if page_ext is not prepared - coda: fix 'kernel memory exposure attempt' in fsync - ipmi: Prefer ACPI system interfaces over SMBIOS ones - Linux 4.14.2 * Bionic update to v4.14.1 stable release (LP: #1734693) - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present - dmaengine: dmatest: warn user when dma test times out - media: imon: Fix null-ptr-deref in imon_probe - media: dib0700: fix invalid dvb_detach argument - crypto: dh - Fix double free of ctx->p - crypto: dh - Don't permit 'p' to be 0 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p' - crypto: brcm - Explicity ACK mailbox message - USB: early: Use new USB product ID and strings for DbC device - USB: usbfs: compute urb->actual_length for isochronous - USB: Add delay-init quirk for Corsair K70 LUX keyboards - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst - USB: serial: metro-usb: stop I/O after failed open - USB: serial: Change DbC debug device binding ID - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update - USB: serial: garmin_gps: fix I/O after failed probe and remove - USB: serial: garmin_gps: fix memory leak on probe errors - selftests/x86/protection_keys: Fix syscall NR redefinition warnings - x86/MCE/AMD: Always give panic severity for UC errors in kernel context - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table - HID: cp2112: add HIDRAW dependency - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection - rpmsg: glink: Add missing MODULE_LICENSE - staging: wilc1000: Fix bssid buffer offset in Txq - staging: sm750fb: Fix parameter mistake in poke32 - staging: ccree: fix 64 bit scatter/gather DMA ops - staging: greybus: spilib: fix use-after-free after deregistration - staging: rtl8188eu: Revert 4 commits breaking ARP - spi: fix use-after-free at controller deregistration - sparc32: Add cmpxchg64(). - sparc64: mmu_context: Add missing include files - sparc64: Fix page table walk for PUD hugepages - Linux 4.14.1 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660) - [Config]: Set PANIC_TIMEOUT=10 on ppc64el * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users (LP: #1732627) - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1 -- Seth Forshee Mon, 27 Nov 2017 07:43:44 -0600 linux (4.14.0-7.9) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: apparmor: add base infastructure for socket mediation - SAUCE: apparmor: af_unix mediation - SAUCE: LSM stacking: procfs: add smack subdir to attrs - SAUCE: LSM stacking: LSM: manage credential security blobs - SAUCE: LSM stacking: LSM: Manage file security blobs - SAUCE: LSM stacking: LSM: manage task security blobs - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs - SAUCE: LSM stacking: LSM: general but not extreme module stacking - SAUCE: LSM stacking: LSM: Complete task_alloc hook - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs - SAUCE: LSM stacking: fixup initialize task->security - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code - SAUCE: LSM stacking: add support for stacking getpeersec_stream - SAUCE: LSM stacking: add stacking support to apparmor network hooks - SAUCE: LSM stacking: fixup apparmor stacking enablement - SAUCE: LSM stacking: fixup stacking kconfig - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params - SAUCE: LSM stacking: provide prctl interface for setting context - SAUCE: LSM stacking: inherit current display LSM - SAUCE: LSM stacking: keep an index for each registered LSM - SAUCE: LSM stacking: verify display LSM - SAUCE: LSM stacking: provide a way to specify the default display lsm - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries - SAUCE: LSM stacking: add /proc//attr/display_lsm - SAUCE: LSM stacking: add Kconfig to set default display LSM - SAUCE: LSM stacking: add configs for LSM stacking - SAUCE: LSM stacking: check for invalid zero sized writes - [Config] Run updateconfigs after merging LSM stacking - [Config] CONFIG_AMD_MEM_ENCRYPT=y [ Upstream Kernel Changes ] * Rebase to v4.14 -- Seth Forshee Mon, 13 Nov 2017 08:12:08 -0600 linux (4.14.0-6.8) bionic; urgency=low * Miscellaneous Ubuntu changes - SAUCE: add workarounds to enable ZFS for 4.14 [ Upstream Kernel Changes ] * Rebase to v4.14-rc8 -- Seth Forshee Mon, 06 Nov 2017 11:39:00 -0600 linux (4.14.0-5.7) bionic; urgency=low * Miscellaneous Ubuntu changes - [Debian] Fix invocation of dh_prep for dbgsym packages -- Seth Forshee Tue, 31 Oct 2017 07:07:23 -0500 linux (4.14.0-4.5) bionic; urgency=low * Miscellaneous Ubuntu changes - [Packaging] virtualbox -- reduce in kernel module versions - vbox-update: Fix up KERN_DIR definitions - ubuntu: vbox -- update to 5.2.0-dfsg-2 - [Config] CONFIG_AMD_MEM_ENCRYPT=n [ Upstream Kernel Changes ] * Rebase to v4.14-rc7 -- Seth Forshee Mon, 30 Oct 2017 13:29:20 -0500 linux (4.14.0-3.4) artful; urgency=low * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986) - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070) - powerpc/64s: Add workaround for P9 vector CI load issue * Miscellaneous Ubuntu changes - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties - [Config] CONFIG_DRM_VBOXVIDEO=m - SAUCE: Import aufs driver - [Config] Enable aufs - [Config] Reorder annotations file after enabling aufs - vbox-update: Disable imported vboxvideo module - ubuntu: vbox -- update to 5.1.30-dfsg-1 - Enable vbox - hio: Use correct sizes when initializing ssd_index_bits* arrays - hio: Update io stat accounting for 4.14 - Enable hio [ Upstream Kernel Changes ] * Rebase to v4.14-rc5 * Rebase to v4.14-rc6 -- Seth Forshee Mon, 23 Oct 2017 13:53:52 -0500 linux (4.14.0-2.3) artful; urgency=low * [Bug] USB controller failed to respond on Denverton after loading intel_th_pci module (LP: #1715833) - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu 17.10 (kernel 4.13) (LP: #1719290) - SAUCE: s390: update zfcpdump_defconfig * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466) - d-i: Add bnxt_en to nic-modules. * Miscellaneous Ubuntu changes - [Config] Update annotations for 4.14-rc2 [ Upstream Kernel Changes ] * Rebase to v4.14-rc3 * Rebase to v4.14-rc4 -- Seth Forshee Wed, 11 Oct 2017 16:04:27 -0500 linux (4.14.0-1.2) artful; urgency=low * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045) - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091) - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland (LP: #1718679) - [Config] CONFIG_DRM_VBOXVIDEO=n * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734) - [Config] Disable CONFIG_IPMMU_VMSA on arm64 * autopkgtest profile fails to build on armhf (LP: #1717920) - [Packaging] autopkgtest -- disable d-i when dropping flavours * Miscellaneous Ubuntu changes - [Config] CONFIG_I2C_XLP9XX=m - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name [ Upstream Kernel Changes ] * Rebase to v4.14-rc2 -- Seth Forshee Fri, 29 Sep 2017 09:09:11 -0400 linux (4.14.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable vbox build - Disable hio build - Disable zfs build [ Upstream Kernel Changes ] * Rebase to v4.14-rc1 -- Seth Forshee Tue, 19 Sep 2017 20:22:29 -0500 linux (4.13.0-11.12) artful; urgency=low * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699) * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399) - s390/mm: fix local TLB flushing vs. detach of an mm address space - s390/mm: fix race on mm->context.flush_mm * CVE-2017-1000251 - Bluetooth: Properly check L2CAP config option output buffer length -- Seth Forshee Tue, 12 Sep 2017 10:18:38 -0500 linux (4.13.0-10.11) artful; urgency=low * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287) * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093) - [Packaging] Add aufs-dkms to the Provides: for kernel packages * Artful update to v4.13.1 stable release (LP: #1716284) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard - USB: serial: option: add support for D-Link DWM-157 C1 - usb: Add device quirk for Logitech HD Pro Webcam C920-C - usb:xhci:Fix regression when ATI chipsets detected - USB: musb: fix external abort on suspend - ANDROID: binder: add padding to binder_fd_array_object. - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES. - USB: core: Avoid race of async_completed() w/ usbdev_release() - staging/rts5208: fix incorrect shift to extract upper nybble - staging: ccree: save ciphertext for CTS IV - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks - iio: adc: ti-ads1015: fix incorrect data rate setting update - iio: adc: ti-ads1015: fix scale information for ADS1115 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set - iio: adc: ti-ads1015: avoid getting stale result after runtime resume - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks - iio: adc: ti-ads1015: add adequate wait time to get correct conversion - driver core: bus: Fix a potential double free - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage - binder: free memory on error - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y - crypto: caam/qi - fix compilation with DEBUG enabled - thunderbolt: Fix reset response_type - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock - intel_th: pci: Add Cannon Lake PCH-H support - intel_th: pci: Add Cannon Lake PCH-LP support - ath10k: fix memory leak in rx ring buffer allocation - drm/vgem: Pin our pages for dmabuf exports - drm/ttm: Fix accounting error when fail to get pages for pool - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter - Bluetooth: Add support of 13d3:3494 RTL8723BE device - iwlwifi: pci: add new PCI ID for 7265D - dlm: avoid double-free on error path in dlm_device_{register,unregister} - mwifiex: correct channel stat buffer overflows - MCB: add support for SC31 to mcb-lpc - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default - drm/nouveau: Fix error handling in nv50_disp_atomic_commit - workqueue: Fix flag collision - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme - cs5536: add support for IDE controller variant - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE - scsi: sg: recheck MMAP_IO request length with lock held - of/device: Prevent buffer overflow in of_device_modalias() - rtlwifi: Fix memory leak when firmware request fails - rtlwifi: Fix fallback firmware loading - Linux 4.13.1 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477) - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard * SRIOV: warning if unload VFs (LP: #1715073) - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578) - i40e: avoid NVM acquire deadlock during NVM update - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted twice when perf stat is done (perf:) (LP: #1714571) - perf vendor events powerpc: Remove duplicate events * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Include vmd in storage-core-modules udeb * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064) - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline * Miscellaneous Ubuntu changes - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver -- Seth Forshee Sun, 10 Sep 2017 17:48:59 -0500 linux (4.13.0-9.10) artful; urgency=low * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145) * EDAC sbridge: Failed to register device with error -22. (LP: #1714112) - [Config] CONFIG_EDAC_GHES=n * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-2 [ Upstream Kernel Changes ] * Rebase to v4.13 -- Seth Forshee Tue, 05 Sep 2017 07:51:19 -0500 linux (4.13.0-8.9) artful; urgency=low * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103) - SAUCE: apparmor: fix apparmorfs DAC access, permissions * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137) - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping Harrisonville SDP (LP: #1709257) - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake - EDAC, pnd2: Mask off the lower four bits of a BAR - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after reading BAR * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: Import aufs driver" - SAUCE: Import aufs driver - SAUCE: selftests/powerpc: Disable some ptrace selftests - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el - [Config] Disable CONFIG_MDIO_* options for s390x - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x - [Config] Update annotations for 4.13 -- Seth Forshee Thu, 31 Aug 2017 14:27:09 -0500 linux (4.13.0-7.8) artful; urgency=low * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904) - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths * Miscellaneous Ubuntu changes - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled" * Miscellaneous upstream changes - seccomp: Provide matching filter for introspection - seccomp: Sysctl to display available actions - seccomp: Operation for checking if an action is available - seccomp: Sysctl to configure actions that are allowed to be logged - seccomp: Selftest for detection of filter flag support - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW - seccomp: Action to log before allowing [ Upstream Kernel Changes ] * Rebase to v4.13-rc7 -- Seth Forshee Mon, 28 Aug 2017 08:12:24 -0500 linux (4.13.0-6.7) artful; urgency=low * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481) - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A * sort ABI files with C.UTF-8 locale (LP: #1712345) - [Packaging] sort ABI files with C.UTF-8 locale * igb: Support using Broadcom 54616 as PHY (LP: #1712024) - SAUCE: igb: add support for using Broadcom 54616 as PHY * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220) - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes - powerpc/mm/radix: Improve TLB/PWC flushes - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range * Linux 4.12 refuses to load self-signed modules under Secure Boot with properly enrolled keys (LP: #1712168) - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432) - [Config] CONFIG_BLK_DEV_NVME=m for s390 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0 (LP: #1711298) - [Config] CONFIG_INTEL_ATOMISP=n * Miscellaneous Ubuntu changes - SAUCE: apparmor: af_unix mediation * Miscellaneous upstream changes - apparmor: Fix shadowed local variable in unpack_trans_table() - apparmor: Fix logical error in verify_header() - apparmor: Fix an error code in aafs_create() - apparmor: Redundant condition: prev_ns. in [label.c:1498] - apparmor: add the ability to mediate signals - apparmor: add mount mediation - apparmor: cleanup conditional check for label in label_print - apparmor: add support for absolute root view based labels - apparmor: make policy_unpack able to audit different info messages - apparmor: add more debug asserts to apparmorfs - apparmor: add base infastructure for socket mediation - apparmor: move new_null_profile to after profile lookup fns() - apparmor: fix race condition in null profile creation - apparmor: ensure unconfined profiles have dfas initialized - apparmor: fix incorrect type assignment when freeing proxies [ Upstream Kernel Changes ] * Rebase to v4.13-rc6 -- Seth Forshee Wed, 23 Aug 2017 08:10:38 -0500 linux (4.13.0-5.6) artful; urgency=low * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630) - perf pmu-events: Support additional POWER8+ PVR in mapfile - perf vendor events: Add POWER9 PMU events - perf vendor events: Add POWER9 PVRs to mapfile - SAUCE: perf vendor events powerpc: remove suffix in mapfile - SAUCE: perf vendor events powerpc: Update POWER9 events * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171) - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for kernels able to boot without initramfs (LP: #1700972) - [Debian] Don't depend on initramfs-tools * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - SAUCE: aufs -- Add missing argument to loop_switch() call - [Config] Enable aufs - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3 - Enable zfs build - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall() - [Packaging] switch up to debhelper 9 [ Upstream Kernel Changes ] * Rebase to v4.13-rc5 -- Seth Forshee Tue, 15 Aug 2017 09:24:16 -0500 linux (4.13.0-4.5) artful; urgency=low * Lenovo Yoga 910 Sensors (LP: #1708120) - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips * Unable to install Ubuntu on the NVMe disk under VMD PCI domain (LP: #1703339) - [Config] Add vmd driver to generic inclusion list * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430) - [Config] CONFIG_SATA_HIGHBANK=y * Miscellaneous Ubuntu changes - ubuntu: vbox -- update to 5.1.26-dfsg-1 - SAUCE: hio: Build fixes for 4.13 - Enable hio build - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1 - [debian] use all rather than amd64 dkms debs for sync [ Upstream Kernel Changes ] * Rebase to v4.13-rc4 -- Seth Forshee Tue, 08 Aug 2017 11:31:48 -0500 linux (4.13.0-3.4) artful; urgency=low * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495) - [Packaging] tests -- reduce rebuild test to one flavour - [Packaging] tests -- reduce rebuild test to one flavour -- use filter * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158) - SAUCE: virtio_net: Revert mergeable buffer handling rework [ Upstream Kernel Changes ] * Rebase to v4.13-rc3 -- Seth Forshee Mon, 31 Jul 2017 10:08:16 -0500 linux (4.13.0-2.3) artful; urgency=low * Change CONFIG_IBMVETH to module (LP: #1704479) - [Config] CONFIG_IBMVETH=m [ Upstream Kernel Changes ] * Rebase to v4.13-rc2 -- Seth Forshee Mon, 24 Jul 2017 13:58:08 -0500 linux (4.13.0-1.2) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Support sphinx-based kernel documentation -- Seth Forshee Thu, 20 Jul 2017 09:18:33 -0500 linux (4.13.0-0.1) artful; urgency=low * Miscellaneous Ubuntu changes - Disable hio - Disable zfs build - ubuntu: vbox -- update to 5.1.24-dfsg-1 [ Upstream Kernel Changes ] * Rebase to v4.13-rc1 -- Seth Forshee Wed, 19 Jul 2017 15:09:31 -0500 linux (4.12.0-7.8) artful; urgency=low * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on (LP: #1673564) - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers - KVM: arm64: Make kvm_condition_valid32() accessible from EL2 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler - KVM: arm64: vgic-v3: Add misc Group-0 handlers - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line - arm64: Add MIDR values for Cavium cn83XX SoCs - arm64: Add workaround for Cavium Thunder erratum 30115 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler - KVM: arm64: Enable GICv3 common sysreg trapping via command-line - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access * hns: under heavy load, NIC may fail and require reboot (LP: #1704146) - net: hns: Bugfix for Tx timeout handling in hns driver * New ACPI identifiers for ThunderX SMMU (LP: #1703437) - iommu/arm-smmu: Plumb in new ACPI identifiers * Transparent hugepages should default to enabled=madvise (LP: #1703742) - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default * Artful update to v4.12.1 stable release (LP: #1703858) - driver core: platform: fix race condition with driver_override - RDMA/uverbs: Check port number supplied by user verbs cmds - usb: dwc3: replace %p with %pK - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick - usb: usbip: set buffer pointers to NULL after free - Add USB quirk for HVR-950q to avoid intermittent device resets - usb: Fix typo in the definition of Endpoint[out]Request - USB: core: fix device node leak - USB: serial: option: add two Longcheer device ids - USB: serial: qcserial: new Sierra Wireless EM7305 device ID - xhci: Limit USB2 port wake support for AMD Promontory hosts - gfs2: Fix glock rhashtable rcu bug - Add "shutdown" to "struct class". - tpm: Issue a TPM2_Shutdown for TPM2 devices. - tpm: fix a kernel memory leak in tpm-sysfs.c - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings - sched/fair, cpumask: Export for_each_cpu_wrap() - sched/core: Implement new approach to scale select_idle_cpu() - sched/numa: Use down_read_trylock() for the mmap_sem - sched/numa: Override part of migrate_degrades_locality() when idle balancing - sched/fair: Simplify wake_affine() for the single socket case - sched/numa: Implement NUMA node level wake_affine() - sched/fair: Remove effective_load() - sched/numa: Hide numa_wake_affine() from UP build - xen: avoid deadlock in xenbus driver - crypto: drbg - Fixes panic in wait_for_completion call - Linux 4.12.1 * cxlflash update request in the Xenial SRU stream (LP: #1702521) - scsi: cxlflash: Combine the send queue locks - scsi: cxlflash: Update cxlflash_afu_sync() to return errno - scsi: cxlflash: Reset hardware queue context via specified register - scsi: cxlflash: Schedule asynchronous reset of the host - scsi: cxlflash: Handle AFU sync failures - scsi: cxlflash: Track pending scsi commands in each hardware queue - scsi: cxlflash: Flush pending commands in cleanup path - scsi: cxlflash: Add scsi command abort handler - scsi: cxlflash: Create character device to provide host management interface - scsi: cxlflash: Separate AFU internal command handling from AFU sync specifics - scsi: cxlflash: Introduce host ioctl support - scsi: cxlflash: Refactor AFU capability checking - scsi: cxlflash: Support LUN provisioning - scsi: cxlflash: Support AFU debug - scsi: cxlflash: Support WS16 unmap - scsi: cxlflash: Remove zeroing of private command data - scsi: cxlflash: Update TMF command processing - scsi: cxlflash: Avoid double free of character device - scsi: cxlflash: Update send_tmf() parameters - scsi: cxlflash: Update debug prints in reset handlers * make snap-pkg support (LP: #1700747) - make snap-pkg support * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706) - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge * arm64: fix crash reading /proc/kcore (LP: #1702749) - fs/proc: kcore: use kcore_list type to check for vmalloc/module address - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT * Opal and POWER9 DD2 (LP: #1702159) - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9 * Data corruption with hio driver (LP: #1701316) - SAUCE: hio: Fix incorrect use of enum req_opf values * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2 - snapcraft.yaml: Sync with xenial - [Config] CONFIG_CAVIUM_ERRATUM_30115=y * Miscellaneous upstream changes - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState" -- Seth Forshee Fri, 14 Jul 2017 15:25:41 -0500 linux (4.12.0-6.7) artful; urgency=low * update ENA driver to 1.2.0k from net-next (LP: #1701575) - net: ena: change return value for unsupported features unsupported return value - net: ena: add hardware hints capability to the driver - net: ena: change sizeof() argument to be the type pointer - net: ena: add reset reason for each device FLR - net: ena: add support for out of order rx buffers refill - net: ena: allow the driver to work with small number of msix vectors - net: ena: use napi_schedule_irqoff when possible - net: ena: separate skb allocation to dedicated function - net: ena: use lower_32_bits()/upper_32_bits() to split dma address - net: ena: update driver's rx drop statistics - net: ena: update ena driver to version 1.2.0 * APST gets enabled against explicit kernel option (LP: #1699004) - nvme: explicitly disable APST on quirked devices * Miscellaneous Ubuntu changes - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40) - SAUCE: hio updates for 4.12 - SAUCE: Enable hio build -- Seth Forshee Wed, 05 Jul 2017 14:23:20 -0500 linux (4.12.0-5.6) artful; urgency=low * ERAT invalidate on context switch removal (LP: #1700819) - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521) - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9 * Miscellaneous Ubuntu changes - d-i: Move qcom-emac from arm64 to shared nic-modules [ Upstream Kernel Changes ] * Rebase to v4.12 -- Seth Forshee Mon, 03 Jul 2017 07:52:02 -0500 linux (4.12.0-4.5) artful; urgency=low * aacraid driver may return uninitialized stack data to userspace (LP: #1700077) - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651) - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device * AACRAID for power9 platform (LP: #1689980) - scsi: aacraid: Remove __GFP_DMA for raw srb memory - scsi: aacraid: Fix DMAR issues with iommu=pt - scsi: aacraid: Added 32 and 64 queue depth for arc natives - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks - scsi: aacraid: Remove reset support from check_health - scsi: aacraid: Change wait time for fib completion - scsi: aacraid: Log count info of scsi cmds before reset - scsi: aacraid: Print ctrl status before eh reset - scsi: aacraid: Using single reset mask for IOP reset - scsi: aacraid: Rework IOP reset - scsi: aacraid: Add periodic checks to see IOP reset status - scsi: aacraid: Rework SOFT reset code - scsi: aacraid: Rework aac_src_restart - scsi: aacraid: Use correct function to get ctrl health - scsi: aacraid: Make sure ioctl returns on controller reset - scsi: aacraid: Enable ctrl reset for both hba and arc - scsi: aacraid: Add reset debugging statements - scsi: aacraid: Remove reference to Series-9 - scsi: aacraid: Update driver version to 50834 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700) - SAUCE: drm: hibmc: Use set_busid function from drm core * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954) - d-i: Add hibmc-drm to kernel-image udeb * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844) - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2 * Miscellaneous Ubuntu changes - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x - [Config] CONFIG_ATA=n for s390x - [Config] Update annotations for 4.12 [ Upstream Kernel Changes ] * Rebase to v4.12-rc7 -- Seth Forshee Mon, 26 Jun 2017 11:27:29 -0500 linux (4.12.0-3.4) artful; urgency=low * Miscellaneous upstream changes - ufs: fix the logics for tail relocation [ Upstream Kernel Changes ] * Rebase to v4.12-rc6 -- Seth Forshee Mon, 19 Jun 2017 14:50:39 -0500 linux (4.12.0-2.3) artful; urgency=low * CVE-2014-9900 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen) (LP: #1671360) - pinctrl/amd: Use regular interrupt instead of chained * extend-diff-ignore should use exact matches (LP: #1693504) - [Packaging] exact extend-diff-ignore matches * Miscellaneous Ubuntu changes - SAUCE: efi: Don't print secure boot state from the efi stub - ubuntu: vbox -- Update to 5.1.22-dfsg-1 - SAUCE: vbox fixes for 4.12 - Re-enable virtualbox build - [Config] CONFIG_ORANGEFS_FS=m - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7 - Enable zfs build [ Upstream Kernel Changes ] * Rebase to v4.12-rc4 * Rebase to v4.12-rc5 -- Seth Forshee Sun, 11 Jun 2017 22:25:13 -0500 linux (4.12.0-1.2) artful; urgency=low * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337) - [Config] Enable CONFIG_DRM_MGAG200 as module * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319) - [Config] CONFIG_LIBIO=y on arm64 only - SAUCE: LIBIO: Introduce a generic PIO mapping method - SAUCE: OF: Add missing I/O range exception for indirect-IO devices - [Config] CONFIG_HISILICON_LPC=y - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host I/O - SAUCE: LPC: Add the ACPI LPC support - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325) - SAUCE: tty: Fix ldisc crash on reopened tty * Miscellaneous Ubuntu changes - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa' - Rebase to v4.12-rc3 [ Upstream Kernel Changes ] * Rebase to v4.12-rc3 -- Seth Forshee Mon, 29 May 2017 20:56:29 -0500 linux (4.12.0-0.1) artful; urgency=low * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614) - [Config] CONFIG_ARM64_LSE_ATOMICS=y * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914) - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64 * exec'ing a setuid binary from a threaded program sometimes fails to setuid (LP: #1672819) - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct * Miscellaneous Ubuntu changes - Update find-missing-sauce.sh to compare to artful - Update dropped.txt - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to secondary keyring - SAUCE: (efi-lockdown) efi: Add EFI signature data types - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Disable virtualbox build - Disable hio build - SAUCE: securityfs: Replace CURRENT_TIME with current_time() - Disable zfs build - [Debian] Work out upstream tag for use with gen-auto-reconstruct - SAUCE: Import aufs driver - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h - [Config] Enable aufs - SAUCE: perf callchain: Include errno.h on x86 unconditinally [ Upstream Kernel Changes ] * Rebase to v4.12-rc2 -- Seth Forshee Sun, 21 May 2017 23:44:44 -0500 linux (4.11.0-3.8) artful; urgency=low [ Seth Forshee ] * Release Tracking Bug - LP: #1690999 * apparmor_parser hangs indefinitely when called by multiple threads (LP: #1645037) - SAUCE: apparmor: fix lock ordering for mkdir * apparmor leaking securityfs pin count (LP: #1660846) - SAUCE: apparmor: fix leak on securityfs pin count * apparmor reference count leak when securityfs_setup_d_inode\ () fails (LP: #1660845) - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode() fails * apparmor not checking error if security_pin_fs() fails (LP: #1660842) - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails * libvirt profile is blocking global setrlimit despite having no rlimit rule (LP: #1679704) - SAUCE: apparmor: fix complain mode failure for rlimit mediation - apparmor: update auditing of rlimit check to provide capability information * apparmor: does not provide a way to detect policy updataes (LP: #1678032) - SAUCE: apparmor: add policy revision file interface * apparmor does not make support of query data visible (LP: #1678023) - SAUCE: apparmor: add label data availability to the feature set * apparmor query interface does not make supported query info available (LP: #1678030) - SAUCE: apparmor: add information about the query inteface to the feature set * change_profile incorrect when using namespaces with a compound stack (LP: #1677959) - SAUCE: apparmor: fix label parse for stacked labels * Regression in 4.4.0-65-generic causes very frequent system crashes (LP: #1669611) - apparmor: sync of apparmor 3.6+ (17.04) * Artful update to 4.11.1 stable release (LP: #1690814) - dm ioctl: prevent stack leak in dm ioctl call - drm/sti: fix GDP size to support up to UHD resolution - power: supply: lp8788: prevent out of bounds array access - brcmfmac: Ensure pointer correctly set if skb data location changes - brcmfmac: Make skb header writable before use - sparc64: fix fault handling in NGbzero.S and GENbzero.S - refcount: change EXPORT_SYMBOL markings - net: macb: fix phy interrupt parsing - tcp: fix access to sk->sk_state in tcp_poll() - geneve: fix incorrect setting of UDP checksum flag - bpf: enhance verifier to understand stack pointer arithmetic - bpf, arm64: fix jit branch offset related to ldimm64 - tcp: fix wraparound issue in tcp_lp - net: ipv6: Do not duplicate DAD on link up - net: usb: qmi_wwan: add Telit ME910 support - tcp: do not inherit fastopen_req from parent - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string - ipv6: initialize route null entry in addrconf_init() - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf - tcp: randomize timestamps on syncookies - bnxt_en: allocate enough space for ->ntp_fltr_bmap - bpf: don't let ldimm64 leak map addresses on unprivileged - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path - f2fs: sanity check segment count - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..." - xen: Revert commits da72ff5bfcb0 and 72a9b186292d - block: get rid of blk_integrity_revalidate() - Linux 4.11.1 * Module signing exclusion for staging drivers does not work properly (LP: #1690908) - SAUCE: Fix module signing exclusion in package builds * perf: qcom: Add L3 cache PMU driver (LP: #1689856) - [Config] CONFIG_QCOM_L3_PMU=y - perf: qcom: Add L3 cache PMU driver * No PMU support for ACPI-based arm64 systems (LP: #1689661) - drivers/perf: arm_pmu: rework per-cpu allocation - drivers/perf: arm_pmu: manage interrupts per-cpu - drivers/perf: arm_pmu: split irq request from enable - drivers/perf: arm_pmu: remove pointless PMU disabling - drivers/perf: arm_pmu: define armpmu_init_fn - drivers/perf: arm_pmu: fold init into alloc - drivers/perf: arm_pmu: factor out pmu registration - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs() - drivers/perf: arm_pmu: handle no platform_device - drivers/perf: arm_pmu: rename irq request/free functions - drivers/perf: arm_pmu: split cpu-local irq request/free - drivers/perf: arm_pmu: move irq request/free into probe - drivers/perf: arm_pmu: split out platform device probe logic - arm64: add function to get a cpu's MADT GICC table - [Config] CONFIG_ARM_PMU_ACPI=y - drivers/perf: arm_pmu: add ACPI framework - arm64: pmuv3: handle !PMUv3 when probing - arm64: pmuv3: use arm_pmu ACPI framework * Fix NVLINK2 TCE route (LP: #1690155) - powerpc/powernv: Fix TCE kill on NVLink2 * CVE-2017-0605 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() * Miscellaneous Ubuntu changes - [Config] Restore powerpc arch to annotations file - [Config] Disable runtime testing modules - [Config] Disable drivers not needed on s390x - [Config] Update annotations for 4.11 - [Config] updateconfigs after apparmor updates * Miscellaneous upstream changes - apparmor: use SHASH_DESC_ON_STACK - apparmor: fix invalid reference to index variable of iterator line 836 - apparmor: fix parameters so that the permission test is bypassed at boot - apparmor: Make path_max parameter readonly - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show() - apparmorfs: Use seq_putc() in two functions - apparmor: provide information about path buffer size at boot - apparmor: add/use fns to print hash string hex value -- Seth Forshee Tue, 16 May 2017 00:39:13 -0500 linux (4.11.0-2.7) artful; urgency=low * kernel-wedge fails in artful due to leftover squashfs-modules d-i files (LP: #1688259) - Remove squashfs-modules files from d-i - [Config] as squashfs-modules is builtin kernel-image must Provides: it * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297) - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform." - d-i: initrd needs qcom_emac on amberwing platform. * update for V3 kernel bits and improved multiple fan slice support (LP: #1470091) - SAUCE: fan: tunnel multiple mapping mode (v3) * Miscellaneous Ubuntu changes - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5 - Enable zfs - SAUCE: fan: add VXLAN implementation - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit - SAUCE: (efi-lockdown) Add the ability to lock down access to the running kernel image - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is locked down - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec reboot - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been set - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is locked down - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked down - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel is locked down - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is locked down - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is locked down - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is locked down - SAUCE: (efi-lockdown) Enable cold boot attack mitigation - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the kernel is locked down - SAUCE: (efi-lockdown) scsi: Lock down the eata driver - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked down - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL - SAUCE: (efi-lockdown) Add EFI signature data types - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader. - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is disabled - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for MokSBState - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState - [Config] Set values for UEFI secure boot lockdown options - Update dropped.txt [ Upstream Kernel Changes ] * rebase to v4.11 -- Seth Forshee Fri, 05 May 2017 07:43:14 -0500 linux (4.11.0-1.6) artful; urgency=low * Miscellaneous Ubuntu changes - [Debian] Use default compression for all packages - SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev() - SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb() - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set security.* xattrs - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw filesystems - SAUCE: (namespace) fuse: Add support for pid namespaces - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace or a descendant - SAUCE: (namespace) fuse: Allow user namespace mounts - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts - SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing -- Seth Forshee Wed, 26 Apr 2017 10:08:29 -0500 linux (4.11.0-0.5) artful; urgency=low * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain (LP: #1684971) - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups (LP: #1470250) - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails * Enable virtual scsi server driver for Power (LP: #1615665) - SAUCE: Return TCMU-generated sense data to fabric module * include/linux/security.h header syntax error with !CONFIG_SECURITYFS (LP: #1630990) - SAUCE: (no-up) include/linux/security.h -- fix syntax error with CONFIG_SECURITYFS=n * Miscellaneous Ubuntu changes - SAUCE: Import aufs driver - [Config] Enable aufs - [Debian] Add script to update virtualbox - ubuntu: vbox -- Update to 5.1.20-dfsg-2 - Enable vbox - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h [ Upstream Kernel Changes ] * rebase to v4.11-rc8 -- Seth Forshee Tue, 25 Apr 2017 13:42:54 -0500 linux (4.11.0-0.4) zesty; urgency=low * POWER9: Improve performance on memory management (LP: #1681429) - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm flush - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync * Miscellaneous Ubuntu changes - find-missing-sauce.sh [ Upstream Kernel Changes ] * rebase to v4.11-rc7 -- Seth Forshee Tue, 18 Apr 2017 08:19:43 -0500 linux (4.11.0-0.3) zesty; urgency=low * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888) - [Config] Disable CONFIG_HVC_UDBG on ppc64el * smartpqi driver needed in initram disk and installer (LP: #1680156) - [Config] Add smartpqi to d-i * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315) - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n * Miscellaneous Ubuntu changes - [Config] flash-kernel should be a Breaks - [Config] drop the info directory - [Config] drop NOTES as obsolete - [Config] drop changelog.historical as obsolete - rebase to v4.11-rc6 [ Upstream Kernel Changes ] * rebase to v4.11-rc6 -- Tim Gardner Tue, 11 Apr 2017 07:16:52 -0600 linux (4.11.0-0.2) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc5 -- Tim Gardner Mon, 03 Apr 2017 08:26:07 +0100 linux (4.11.0-0.1) zesty; urgency=low [ Upstream Kernel Changes ] * rebase to v4.11-rc4 - LP: #1591053 -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600 linux (4.11.0-0.0) zesty; urgency=low * dummy entry -- Tim Gardner Mon, 20 Mar 2017 05:15:32 -0600