linux/debian/changelog

8478 lines
458 KiB
Plaintext
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

linux (4.19~rc7-1~exp2) UNRELEASED; urgency=medium
[ Ben Hutchings ]
* linux-perf: Enable verbose output for build-time feature detection
* udeb: Define mtd-core-modules package to contain MTD core if not built-in
* udeb: Move MTD core from nic-modules to mtd-core-modules
* debian/changelog: Move older entries to changelog.old
[ Karsten Merker ]
* [riscv64] Build a kernel image and udebs for riscv64 (Closes: #908161)
-- Ben Hutchings <ben@decadent.org.uk> Mon, 08 Oct 2018 18:45:06 +0100
linux (4.19~rc7-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Uwe Kleine-König ]
* [armhf] enable MVNETA_BM_ENABLE and CAN_FLEXCAN as a module
* enable NET_SCH_CAKE as a module (Closes: #908709)
* enable HID_NTI as a module (Closes: #910260)
[ Ben Hutchings ]
* linux-kbuild: Include scripts/subarch.include (Closes: #910348)
-- Ben Hutchings <ben@decadent.org.uk> Sun, 07 Oct 2018 23:48:27 +0100
linux (4.19~rc6-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* [ppc64el] udeb: Fix relative #include filenames in kernel-image module
list (really fixes FTBFS?)
* debian/bin, debian/lib/python: Fix most errors reported by pycodestyle
* debian/bin, debian/rules.real: Add symlink to Python package directory
instead of editing path
* debian/bin, debian/lib/python: Clean up imports based on pyflakes report
* debian/bin, debian/lib/python: Delete write-only vars reported by pyflakes
* debian/lib/python/debian_linux/gencontrol.py: Delete broken methods
* debian/lib/python/debian_linux/config.py: Fix undefined exception type
* Add Python static checks and unit tests to autopkgtest tests
-- Ben Hutchings <ben@decadent.org.uk> Wed, 03 Oct 2018 18:57:08 +0100
linux (4.19~rc4-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* debian/control: Add arch-qualification to build-dependencies for linux-perf
(Closes: #908519)
* debian/control: Build-depend on libunwind-dev instead of libunwind8-dev
* [hppa,mips*,powerpc*,sh4] debian/control: Build-depend on libunwind-dev for
linux-perf
* debian/control: Build-depend on libnuma-dev for linux-perf on all arches
* debian/control: Remove "cross" from profiles for build-dep on libssl-dev
* [mips64*] debian/control: Build-depend on gcc-multilib for linux-perf
* debian/lib/python: Use raw strings for all regexes
* debian/control: Fix restrictions for build-deps on asciidoctor and
patchutils
* Add support for specifying build-dependencies in binary package templates
* debian/templates: Move various build-dependencies to binary package
templates
* linux-perf: Fix generation of Perl and Python interpreter dependencies
(Closes: #908547)
* lockdep, lib{cpupower,lockdep}-dev: Remove bogus deps on ${shlibs:Depends}
* debian/rules.d/tools/power/linux-cpupower: Add "+" to recursive make
commands
* tools: x86_energy_perf_policy: Fix "uninitialized variable" warnings at -O2
* tools: turbostat: Add checks for failure of fgets() and fscanf()
* debian/control: Build-depend on texlive-latex-{base,extra}, dvipng for
linux-doc
* debian/rules{,.real}: Use /usr/share/dpkg/architecture.mk
* debian/signing_templates/rules: Use /usr/share/dpkg/architecture.mk
* linux-image-*-signed-template: Add ${misc:Depends} to Depends
* linux-image-*-signed-template: Include changelog and copyright files
* linux-image-*-signed-template: Depend on dpkg-dev
* linux-image-*-signed-template: Override lintian warnings about non-
executable scripts
* [ia64] udeb: Fix priority of sn-modules
* Revert "Revert "net: increase fragment memory usage limits"", as 4.19
includes a better fix for CVE-2018-5391
* debian/patches: Add Forwarded fields to several patches
* [ppc64el] udeb: Fix relative #include filenames in module lists (fixes
FTBFS)
* [ppc64] udeb: Revert accidental change to nic-pcmcia-modules dependencies
(fixes FTBFS)
-- Ben Hutchings <ben@decadent.org.uk> Tue, 18 Sep 2018 15:52:02 +0100
linux (4.19~rc3-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* [s390x] linux-image: Install compressed kernel image (fixes FTBFS)
* [powerpc*] boot: Fix missing crc32poly.h when building with KERNEL_XZ
(fixes FTBFS)
* [x86] boot: Fix EFI stub alignment
* wireless: Update "wireless: Disable regulatory.db direct loading" for
4.19-rc3
* aufs: Update support patchset to aufs4.x-rcN 20180910
-- Ben Hutchings <ben@decadent.org.uk> Mon, 10 Sep 2018 20:13:55 +0100
linux (4.19~rc2-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* aufs: Disable until it is updated for Linux 4.19
* debian/rules.d: Update for move of bin2c back up to scripts
* locking/lockdep: Delete unnecesary #include (fixes liblockdep build)
* [hppa] debian/control: Simplify build-dependencies for 64-bit toolchain
* Compile with gcc-8 on all architectures
* udeb: Merge configuration directories and files across architectures
* [alpha,hppa] udeb: Remove incorrect dependency overrides
-- Ben Hutchings <ben@decadent.org.uk> Mon, 03 Sep 2018 21:34:41 +0100
linux (4.18.10-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.9
- i2c: xiic: Make the start and the byte count write atomic
- i2c: i801: fix DNV's SMBCTRL register offset
- HID: multitouch: fix Elan panels with 2 input modes declaration
- HID: core: fix grouping by application
- HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen
- HID: input: fix leaking custom input node name
- mm/hugetlb: filter out hugetlb pages if HUGEPAGE migration is not
supported.
- mac80211: don't update the PM state of a peer upon a multicast frame
- scsi: lpfc: Correct MDS diag and nvmet configuration
- nbd: don't allow invalid blocksize settings
- block: don't warn when doing fsync on read-only devices
- block: bfq: swap puts in bfqg_and_blkg_put
- android: binder: fix the race mmap and alloc_new_buf_locked
- [mips*] VDSO: Match data page cache colouring when D$ aliases
- smb3: Backup intent flag missing for directory opens with backupuid mounts
- smb3: check for and properly advertise directory lease support
- cifs: connect to servername instead of IP for IPC$ share
- btrfs: fix qgroup_free wrong num_bytes in btrfs_subvolume_reserve_metadata
- btrfs: fix data corruption when deduplicating between different files
- [arm64] KVM: Only force FPEXC32_EL2.EN if trapping FPSIMD
- [armhf, arm64] KVM: Clean dcache to PoC when changing PTE due to CoW
- [[powerpc*] KVM: Book3S HV: Use correct pagesize in kvm_unmap_radix()
- [s390x] KVM: vsie: copy wrapping keys to right place
- [x86] KVM: SVM: Set EMULTYPE_NO_REEXECUTE for RSM emulation
- [x86] KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO
instr
- [x86] KVM: Invert emulation re-execute behavior to make it opt-in
- [x86] KVM: Merge EMULTYPE_RETRY and EMULTYPE_ALLOW_REEXECUTE
- [x86] KVM: Default to not allowing emulation retry in kvm_mmu_page_fault
- [x86] KVM: Do not re-{try,execute} after failed emulation in L2
- ACPI / LPSS: Force LPSS quirks on boot
- memory: ti-aemif: fix a potential NULL-pointer dereference
- ALSA: hda - Fix cancel_work_sync() stall from jackpoll work
- cpu/hotplug: Adjust misplaced smb() in cpuhp_thread_fun()
- cpu/hotplug: Prevent state corruption on error rollback
- [x86] microcode: Make sure boot_cpu_data.microcode is up-to-date
- [x86] microcode: Update the new microcode revision unconditionally
- [x86] process: Don't mix user/kernel regs in 64bit __show_regs()
- [x86] apic/vector: Make error return value negative
- switchtec: Fix Spectre v1 vulnerability
- misc: mic: SCIF Fix scif_get_new_port() error handling
- ALSA: hda/realtek - Add mute LED quirk for HP Spectre x360
- ethtool: Remove trailing semicolon for static inline
- i2c: aspeed: Add an explicit type casting for *get_clk_reg_val
- Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV
- gpio: tegra: Move driver registration to subsys_init level
- [powerpc*] powernv: Fix concurrency issue with npu->mmio_atsd_usage
- [powerpc*] 4xx: Fix error return path in ppc4xx_msi_probe()
- media: davinci: vpif_display: Mix memory leak on probe error path
- media: dw2102: Fix memleak on sequence of probes
- net: phy: Fix the register offsets in Broadcom iProc mdio mux driver
- scsi: qla2xxx: Fix unintended Logout
- scsi: qla2xxx: Fix session state stuck in Get Port DB
- scsi: qla2xxx: Silent erroneous message
- clk: scmi: Fix the rounding of clock rate
- blk-mq: fix updating tags depth
- scsi: lpfc: Fix driver crash when re-registering NVME rports.
- scsi: target: fix __transport_register_session locking
- md/raid5: fix data corruption of replacements after originals dropped
- timers: Clear timer_base::must_forward_clk with timer_base::lock held
- gpu: ipu-v3: default to id 0 on missing OF alias
- misc: ti-st: Fix memory leak in the error path of probe()
- uio: potential double frees if __uio_register_device() fails
- firmware: vpd: Fix section enabled flag on vpd_section_destroy
- [x86] Drivers: hv: vmbus: Cleanup synic memory free path
- tty: rocket: Fix possible buffer overwrite on register_PCI
- uio: fix possible circular locking dependency
- iwlwifi: pcie: don't access periphery registers when not available
- IB/IPoIB: Set ah valid flag in multicast send flow
- f2fs: fix to active page in lru list for read path
- f2fs: do not set free of current section
- f2fs: Keep alloc_valid_block_count in sync
- f2fs: issue discard align to section in LFS mode
- f2fs: fix defined but not used build warnings
- f2fs: fix to detect looped node chain correctly
- ASoC: soc-pcm: Use delay set in component pointer function
- perf tools: Allow overriding MAX_NR_CPUS at compile time
- device-dax: avoid hang on error before devm_memremap_pages()
- NFSv4.0 fix client reference leak in callback
- perf c2c report: Fix crash for empty browser
- perf evlist: Fix error out while applying initial delay and LBR
- [powerpc*] pseries: fix EEH recovery of some IOV devices
- [powerpc*] macintosh/via-pmu: Add missing mmio accessors
- ath9k: report tx status on EOSP
- ath9k_hw: fix channel maximum power level test
- ath10k: prevent active scans on potential unusable channels
- wlcore: Set rx_status boottime_ns field on rx
- rpmsg: core: add support to power domains for devices
- mtd: rawnand: make subop helpers return unsigned values
- scsi: tcmu: do not set max_blocks if data_bitmap has been setup
- [mips*] Fix ISA virt/bus conversion for non-zero PHYS_OFFSET
- ata: libahci: Allow reconfigure of DEVSLP register
- ata: libahci: Correct setting of DEVSLP register
- nfs: Referrals not inheriting proto setting from parent
- scsi: 3ware: fix return 0 on the error path of probe
- tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access()
- ath10k: disable bundle mgmt tx completion event support
- media: em28xx: explicitly disable TS packet filter
- PCI: mobiveil: Fix struct mobiveil_pcie.pcie_reg_base address type
- [powerpc*] mm: Don't report PUDs as memory leaks when using kmemleak
- Bluetooth: hidp: Fix handling of strncpy for hid->name information
- [x86] mm: Remove in_nmi() warning from vmalloc_fault()
- [armhf] pinctrl: imx: off by one in imx_pinconf_group_dbg_show()
- gpio: pxa: disable pinctrl calls for PXA3xx
- gpio: ml-ioh: Fix buffer underwrite on probe error path
- [x86, arm64] pinctrl/amd: only handle irq if it is pending and unmasked
- [armhf, arm64] net: mvneta: fix mtu change on port without link
- f2fs: try grabbing node page lock aggressively in sync scenario
- pktcdvd: Fix possible Spectre-v1 for pkt_devs
- f2fs: fix to skip GC if type in SSA and SIT is inconsistent
- [x86] tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
- f2fs: fix to do sanity check with reserved blkaddr of inline inode
(CVE-2018-13099)
- [mips*] Octeon: add missing of_node_put()
- [mips*] generic: fix missing of_node_put()
- thermal: rcar_thermal: avoid NULL dereference in absence of IRQ resources
- thermal_hwmon: Sanitize attribute name passed to hwmon
- net: dcb: For wild-card lookups, use priority -1, not 0
- dm cache: only allow a single io_mode cache feature to be requested
- Input: atmel_mxt_ts - only use first T9 instance
- [powerpc*] partitions/aix: append null character to print data from disk
- [powerpc*] partitions/aix: fix usage of uninitialized lv_info and lvname
structures
- drm/amd/display: Prevent PSR from being enabled if initialization fails
- media: em28xx: Fix dual transport stream operation
- [arm64] iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in
kdump kernel
- f2fs: fix to wait on page writeback before updating page
- f2fs: Fix uninitialized return in f2fs_ioc_shutdown()
- media: em28xx: Fix DualHD disconnect oops
- f2fs: avoid potential deadlock in f2fs_sbi_store
- f2fs: fix to do sanity check with secs_per_zone (CVE-2018-13100)
- [armhf] mfd: ti_am335x_tscadc: Fix struct clk memory leak
- f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize
- f2fs: fix to propagate return value of scan_nat_page()
- f2fs: fix to do sanity check with extra_attr feature (CVE-2018-13098)
- RDMA/hns: Add illegal hop_num judgement
- NFSv4.1: Fix a potential layoutget/layoutrecall deadlock
- RDMA/hns: Update the data type of immediate data
- [mips*] WARN_ON invalid DMA cache maintenance, not BUG_ON
- [mips*] mscc: ocelot: fix length of memory address space for MIIM
- RDMA/cma: Do not ignore net namespace for unbound cm_id
- clocksource: Revert "Remove kthread"
- autofs: fix autofs_sbi() does not check super block type
- mm: get rid of vmacache_flush_all() entirely (CVE-2018-17182)
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.10
- be2net: Fix memory leak in be_cmd_get_profile_config()
- net/mlx5: Fix use-after-free in self-healing flow
- rds: fix two RCU related problems
- tipc: orphan sock in tipc_release()
- net/mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB
tables
- net/tls: Set count of SG entries if sk_alloc_sg returns -ENOSPC
- net/mlx5: Check for error in mlx5_attach_interface
- net/mlx5: Fix debugfs cleanup in the device init/remove flow
- erspan: fix error handling for erspan tunnel
- erspan: return PACKET_REJECT when the appropriate tunnel is not found
- tcp: really ignore MSG_ZEROCOPY if no SO_ZEROCOPY
- net/mlx5: Fix not releasing read lock when adding flow rules
- net/mlx5: Fix possible deadlock from lockdep when adding fte to fg
- net/mlx5: Use u16 for Work Queue buffer fragment size
- [armhf, arm64] usb: dwc3: change stream event enable bit back to 13
- [arm64] iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register
- [armhf] iommu/io-pgtable-arm-v7s: Abort allocation when table address
overflows the PTE
- [armhf] iommu/io-pgtable-arm: Fix pgtable allocation in selftest
- ALSA: msnd: Fix the default sample sizes
- ALSA: usb-audio: Add support for Encore mDSD USB DAC
- ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro
- xfrm: fix 'passing zero to ERR_PTR()' warning
- [amd64, arm64] amd-xgbe: use dma_mapping_error to check map errors
- nfp: don't fail probe on pci_sriov_set_totalvfs() errors
- iwlwifi: cancel the injective function between hw pointers to tfd entry
index
- gfs2: Special-case rindex for gfs2_grow
- [armhf] clk: imx6ul: fix missing of_node_put()
- [armhf] clk: imx6sll: fix missing of_node_put()
- [arm64] clk: mvebu: armada-37xx-periph: Fix wrong return value in
get_parent
- Input: pxrc - fix freeing URB on device teardown
- clk: core: Potentially free connection id
- clk: clk-fixed-factor: Clear OF_POPULATED flag in case of failure
- media: tw686x: Fix oops on buffer alloc failure
- [armhf] dmaengine: pl330: fix irq race with terminate_all
- [mips*] ath79: fix system restart
- media: videobuf2-core: check for q->error in vb2_core_qbuf()
- IB/rxe: Drop QP0 silently
- block: allow max_discard_segments to be stacked
- IB/ipoib: Fix error return code in ipoib_dev_init()
- mtd/maps: fix solutionengine.c printk format warnings
- gfs2: Don't reject a supposedly full bitmap if we have blocks reserved
- perf tools: Synthesize GROUP_DESC feature in pipe mode
- perf tools: Fix struct comm_str removal crash
- [powerpc*] perf: Fix callchain ip filtering when return address is in a
register
- fbdev: Distinguish between interlaced and progressive modes
- [armhf] exynos: Clear global variable on init error path
- [powerpc*] perf: Fix callchain ip filtering
- nvmet: fix file discard return status
- nvme-rdma: unquiesce queues when deleting the controller
- [armhf, arm64] KVM: vgic: Fix possible spectre-v1 write in
vgic_mmio_write_apr()
- [powerpc*] powerpc/powernv: opal_put_chars partial write fix
- perf script: Show correct offsets for DWARF-based unwinding
- ASoC: rt5514: Fix the issue of the delay volume applied
- [mips*] jz4740: Bump zload address
- mac80211: restrict delayed tailroom needed decrement
- Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets
- wan/fsl_ucc_hdlc: use IS_ERR_VALUE() to check return value of
qe_muram_alloc
- [arm64] fix possible spectre-v1 write in ptrace_hbp_set_event()
- reset: imx7: Fix always writing bits as 0
- efi/arm: preserve early mapping of UEFI memory map longer for BGRT
- ALSA: usb-audio: Generic DSD detection for Thesycon-based implementations
- nfp: avoid buffer leak when FW communication fails
- xen-netfront: fix queue name setting
- [arm64] dts: qcom: db410c: Fix Bluetooth LED trigger
- ARM: dts: qcom: msm8974-hammerhead: increase load on l20 for sdhci
- soc: qcom: smem: Correct check for global partition
- [s390x] qeth: fix race in used-buffer accounting
- [s390x] qeth: reset layer2 attribute on layer switch
- platform/x86: toshiba_acpi: Fix defined but not used build warnings
- KVM: arm/arm64: Fix vgic init race
- drivers/base: stop new probing during shutdown
- i2c: aspeed: Fix initial values of master and slave state
- drm/amd/pp: Set Max clock level to display by default
- regulator: qcom_spmi: Use correct regmap when checking for error
- regulator: qcom_spmi: Fix warning Bad of_node_put()
- iommu/ipmmu-vmsa: IMUCTRn.TTSEL needs a special usage on R-Car Gen3
- dmaengine: mv_xor_v2: kill the tasklets upon exit
- crypto: sharah - Unregister correct algorithms for SAHARA 3
- [x86] pti: Check the return value of pti_user_pagetable_walk_p4d()
- [x86] pti: Check the return value of pti_user_pagetable_walk_pmd()
- [x86} mm/pti: Add an overflow check to pti_clone_pmds()
- PCI/AER: Honor "pcie_ports=native" even if HEST sets FIRMWARE_FIRST
- xen-netfront: fix warn message as irq device name has '/'
- RDMA/cma: Protect cma dev list with lock
- pstore: Fix incorrect persistent ram buffer mapping
- xen/netfront: fix waiting for xenbus state change
- IB/ipoib: Avoid a race condition between start_xmit and cm_rep_handler
- [s390x] crypto: Fix return code checking in cbc_paes_crypt()
- [armhf] mmc: omap_hsmmc: fix wakeirq handling on removal
- ipmi: Rework SMI registration failure
- ipmi: Move BT capabilities detection to the detect call
- ipmi: Fix I2C client removal in the SSIF driver
- ovl: fix oopses in ovl_fill_super() failure paths
- vmbus: don't return values for uninitalized channels
- tools: hv: Fix a bug in the key delete code
- misc: ibmvsm: Fix wrong assignment of return code
- misc: hmc6352: fix potential Spectre v1
- xhci: Fix use after free for URB cancellation on a reallocated endpoint
- usb: Don't die twice if PCI xhci host is not responding in resume
- usb: xhci: fix interrupt transfer error happened on MTK platforms
- usb: mtu3: fix error of xhci port id when enable U3 dual role
- mei: ignore not found client in the enumeration
- mei: bus: fix hw module get/put balance
- mei: bus: need to unlink client before freeing
- dm verity: fix crash on bufio buffer that was allocated with vmalloc
- usb: Add quirk to support DJI CineSSD
- usb: uas: add support for more quirk flags
- usb: Avoid use-after-free by flushing endpoints early in
usb_set_interface()
- usb: host: u132-hcd: Fix a sleep-in-atomic-context bug in u132_get_frame()
- usb: add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB
controller
- usb: gadget: udc: renesas_usb3: fix maxpacket size of ep0
- usb: net2280: Fix erroneous synchronization change
- usb: serial: io_ti: fix array underflow in completion handler
- usb: misc: uss720: Fix two sleep-in-atomic-context bugs
- usb: serial: ti_usb_3410_5052: fix array underflow in completion handler
- usb: yurex: Fix buffer over-read in yurex_write()
- usb: cdc-wdm: Fix a sleep-in-atomic-context bug in
service_outstanding_interrupt()
- Revert "cdc-acm: implement put_char() and flush_chars()"
- cifs: prevent integer overflow in nxt_dir_entry()
- CIFS: fix wrapping bugs in num_entries()
- cifs: integer overflow in in SMB2_ioctl()
- xtensa: ISS: don't allocate memory in platform_setup
- perf/core: Force USER_DS when recording user stack data
- perf tools: Fix maps__find_symbol_by_name()
- of: fix phandle cache creation for DTs with no phandles
- x86/EISA: Don't probe EISA bus for Xen PV guests
- NFSv4: Fix a tracepoint Oops in initiate_file_draining()
- NFSv4.1 fix infinite loop on I/O.
- of: add helper to lookup compatible child node
- mmc: meson-mx-sdio: fix OF child-node lookup
- binfmt_elf: Respect error return from `regset->active'
- net/mlx5: Add missing SET_DRIVER_VERSION command translation
- audit: fix use-after-free in audit_add_watch
- mtdchar: fix overflows in adjustment of `count`
- vfs: fix freeze protection in mnt_want_write_file() for overlayfs
- bpf: fix rcu annotations in compute_effective_progs()
- spi: dw: fix possible race condition
- Bluetooth: Use lock_sock_nested in bt_accept_enqueue
- evm: Don't deadlock if a crypto algorithm is unavailable
- [powerpc*] KVM: Book3S HV: Add of_node_put() in success path
- security: check for kstrdup() failure in lsm_append()
- PM / devfreq: use put_device() instead of kfree()
- [powerpc*] KVM: Book3S: Fix matching of hardware and emulated TCE tables
- configfs: fix registered group removal
- sched/core: Use smp_mb() in wake_woken_function()
- efi/esrt: Only call efi_mem_reserve() for boot services memory
- [arm64] net: hns3: Reset net device with rtnl_lock
- [arm64] net: hns3: Fix for reset_level default assignment probelm
- [arm64] hisi: handle of_iomap and fix missing of_node_put
- [arm64] hisi: fix error handling and missing of_node_put
- [arm64] net: hns3: Fix return value error in hns3_reset_notify_down_enet
- [arm64] hisi: check of_iomap and fix missing of_node_put
- liquidio: fix hang when re-binding VF host drv after running DPDK VF
driver
- [armhf] gpu: ipu-v3: csi: pass back mbus_code_to_bus_cfg error codes
- ASoC: hdmi-codec: fix routing
- serial: 8250: of: Correct of_platform_serial_setup() error handling
- tty: fix termios input-speed encoding when using BOTHER
- tty: fix termios input-speed encoding
- [armhf, arm64] mmc: tegra: prevent HS200 on Tegra 3
- mmc: sdhci: do not try to use 3.3V signaling if not supported
- drm/nouveau: Fix runtime PM leak in drm_open()
- drm/nouveau/debugfs: Wake up GPU before doing any reclocking
- [armhf, arm64] drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping
- tls: Fix zerocopy_from_iter iov handling
- parport: sunbpp: fix error return code
- sched/fair: Fix util_avg of new tasks for asymmetric systems
- f2fs: do checkpoint in kill_sb
- drm/amd/display: support access ddc for mst branch
- gpiolib: Mark gpio_suffixes array with __maybe_unused
- [armhf, arm64] net: mvpp2: make sure we use single queue mode on PPv2.1
- mfd: 88pm860x-i2c: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
- input: rohm_bu21023: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
- [x86] drm/amdkfd: Fix kernel queue 64 bit doorbell offset calculation
- [x86] drm/amdkfd: Fix error codes in kfd_get_process
- ALSA: pcm: Fix snd_interval_refine first/last with open min/max
- scsi: libfc: fixup 'sleeping function called from invalid context'
- scsi: lpfc: Fix NVME Target crash in defer rcv logic
- scsi: lpfc: Fix panic if driver unloaded when port is offline
- [arm64] perf: Disable PMU while processing counter overflows
- drm/amd/pp: Send khz clock values to DC for smu7/8
- IB/mlx5: fix uaccess beyond "count" in debugfs read/write handlers
- blk-mq: only attempt to merge bio if there is rq in sw queue
- blk-mq: avoid to synchronize rcu inside blk_cleanup_queue()
- [arm64] pinctrl: msm: Fix msm_config_group_get() to be compliant
- [arm64] pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be
compliant
- [armhf, arm64] clk: tegra: bpmp: Don't crash when a clock fails to
register
- [x86] mei: bus: type promotion bug in mei_nfc_if_version()
- [x86] crypto: ccp - add timeout support in the SEV command
[ Vagrant Cascadian ]
* debian/rules.real: Generate linux-source tarball with root user and
group specified, to fix reproducibility issues.
[ Ben Hutchings ]
* drivers/net/ethernet: Ignore ABI changes
* [arm64] ACPI: Change ACPI_NFIT from built-in to module
* [i386/686] Enable MGEODE_LX instead of M686 (regression in 4.16)
- x86-32: Disable 3D-Now in generic config
* Bump ABI to 2
[ Yves-Alexis Perez ]
* [x86] enable PINCTRL_AMD for touchpad support on Lenovo IdeaPad.
(closes: #876141)
[ Geoff Levand ]
* [arm64] Add support for new server hardware (Closes: #900581):
- Enable SCHED_SMT for hardware multithreading processors
- Enable ARM64_LSE_ATOMICS for v8.1 processors
- ACPI: Enable ACPI_PCI_SLOT, ACPI_HED, ACPI_BGRT, ACPI_APEI,
ACPI_APEI_GHES, ACPI_APEI_PCIEAER, ACPI_APEI_SEA,
ACPI_APEI_MEMORY_FAILURE as built-in;
ACPI_APEI_EINJ, WDAT_WDT as modules
* [arm64] acpi: Add fixup for HPE m400 quirks
[ Salvatore Bonaccorso ]
* floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
(CVE-2018-7755)
* scsi: target: iscsi: Use hex2bin instead of a re-implementation
(CVE-2018-14633)
* scsi: target: iscsi: Use bin2hex instead of a re-implementation
-- Ben Hutchings <ben@decadent.org.uk> Sun, 30 Sep 2018 18:02:51 +0100
linux (4.18.8-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7
- rcu: Make expedited GPs handle CPU 0 being offline
- net: 6lowpan: fix reserved space for single frames
- net: mac802154: tx: expand tailroom if necessary
- 9p/net: Fix zero-copy path in the 9p virtio transport
- spi: pxa2xx: Add support for Intel Ice Lake
- mmc: block: Fix unsupported parallel dispatch of requests
- readahead: stricter check for bdi io_pages
- block: fix infinite loop if the device loses discard capability
- block: blk_init_allocated_queue() set q->fq as NULL in the fail case
- block: really disable runtime-pm for blk-mq
- blkcg: Introduce blkg_root_lookup()
- block: Introduce blk_exit_queue()
- block: Ensure that a request queue is dissociated from the cgroup
controller
- apparmor: fix bad debug check in apparmor_secid_to_secctx()
- dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
- libertas: fix suspend and resume for SDIO connected cards
- media: Revert "[media] tvp5150: fix pad format frame height"
- [arm64] mailbox: xgene-slimpro: Fix potential NULL pointer dereference
- Replace magic for trusting the secondary keyring with #define
- Fix kexec forbidding kernels signed with keys in the secondary keyring to
boot
- [powerpc*] fadump: handle crash memory ranges array index overflow
- [powerpc*] 64s: Fix page table fragment refcount race vs speculative
references
- [powerpc*] pseries: Fix endianness while restoring of r3 in MCE handler.
- [powerpc*] pkeys: Give all threads control of their key permissions
- [powerpc*] pkeys: Deny read/write/execute by default
- [powerpc*] pkeys: key allocation/deallocation must not change pkey
registers
- [powerpc*] pkeys: Save the pkey registers before fork
- [powerpc*] pkeys: Fix calculation of total pkeys.
- [powerpc*] pkeys: Preallocate execute-only key
- [powerpc*] nohash: fix pte_access_permitted()
- [powerpc64] ftrace: Include ftrace.h needed for enable/disable calls
- [powerpc*] powernv/pci: Work around races in PCI bridge enabling
- cxl: Fix wrong comparison in cxl_adapter_context_get()
- ocxl: Fix page fault handler in case of fault on dying process
- IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
- IB/mlx5: Fix leaking stack memory to userspace
- IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
- IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
- IB/srpt: Support HCAs with more than two ports
- RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
- ib_srpt: Fix a use-after-free in srpt_close_ch()
- ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
- RDMA/rxe: Set wqe->status correctly if an unexpected response is received
- 9p: fix multiple NULL-pointer-dereferences
- fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr
failed
- 9p/virtio: fix off-by-one error in sg list bounds check
- net/9p/client.c: version pointer uninitialized
- net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
kfree()
- dm integrity: change 'suspending' variable from bool to int
- dm thin: stop no_space_timeout worker when switching to write-mode
- dm cache metadata: save in-core policy_hint_size to on-disk superblock
- dm cache metadata: set dirty on all cache blocks after a crash
- dm crypt: don't decrease device limits
- dm writecache: fix a crash due to reading past end of dirty_bitmap
- uart: fix race between uart_put_char() and uart_shutdown()
- [x86] Drivers: hv: vmbus: Fix the offer_in_progress in
vmbus_process_offer()
- [x86] Drivers: hv: vmbus: Reset the channel callback in
vmbus_onoffer_rescind()
- extcon: Release locking when sending the notification of connector state
- [x86] vmw_balloon: fix inflation of 64-bit GFNs
- [x86] vmw_balloon: do not use 2MB without batching
- [x86] vmw_balloon: VMCI_DOORBELL_SET does not check status
- [x86] vmw_balloon: fix VMCI use when balloon built into kernel
- [armhf] rtc: omap: fix resource leak in registration error path
- [armhf] rtc: omap: fix potential crash on power off
- tracing: Do not call start/stop() functions when tracing_on does not
change
- tracing/blktrace: Fix to allow setting same value
- printk/tracing: Do not trace printk_nmi_enter()
- uprobes: Use synchronize_rcu() not synchronize_sched()
- mfd: hi655x: Fix regmap area declared size for hi655x
- ovl: fix wrong use of impure dir cache in ovl_iterate()
- ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
- ACPICA: Clear status of all events when entering sleep states
- drivers/block/zram/zram_drv.c: fix bug storing backing_dev
- sched: idle: Avoid retaining the tick when it has been stopped
- cpuidle: menu: Handle stopped tick more aggressively
- cpufreq: governor: Avoid accessing invalid governor_data
- PM / sleep: wakeup: Fix build error caused by missing SRCU support
- ALSA: ac97: fix device initialization in the compat layer
- ALSA: ac97: fix check of pm_runtime_get_sync failure
- ALSA: ac97: fix unbalanced pm_runtime_enable
- [x86, arm64] i2c: designware: Re-init controllers with pm_disabled set on
resume
- [x86] KVM: VMX: fixes for vmentry_l1d_flush module parameter
- [powerpc*] KVM: Book3S: Fix guest DMA when guest partially backed by
THP pages
- block, bfq: return nbytes and not zero from struct cftype .write() method
- pnfs/blocklayout: off by one in bl_map_stripe()
- nfsd: fix leaked file lock with nfs exported overlayfs
- NFSv4 client live hangs after live data migration recovery
- NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
- NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
- [armhf] ARM: dts: am57xx-idk: Enable dual role for USB2 port
- [armhf] pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform
data
- mm/tlb: Remove tlb_remove_table() non-concurrent condition
- [x86] iommu/vt-d: Add definitions for PFSID
- [x86] iommu/vt-d: Fix dev iotlb pfsid use
- sys: don't hold uts_sem while accessing userspace memory
- ubifs: Fix memory leak in lprobs self-check
- Revert "UBIFS: Fix potential integer overflow in allocation"
- ubifs: Check data node size before truncate
- ubifs: xattr: Don't operate on deleted inodes
- ubifs: Fix directory size calculation for symlinks
- ubifs: Fix synced_i_size calculation for xattr inodes
- [armhf] pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
- [armhf] pwm: tiehrpwm: Fix disabling of output of PWMs
- fb: fix lost console when the user unplugs a USB adapter
- udlfb: fix semaphore value leak
- udlfb: fix display corruption of the last line
- udlfb: don't switch if we are switching to the same videomode
- udlfb: set optimal write delay
- udlfb: make a local copy of fb_ops
- udlfb: handle allocation failure
- udlfb: set line_length in dlfb_ops_set_par
- getxattr: use correct xattr length
- libnvdimm: Use max contiguous area for namespace size
- libnvdimm: fix ars_status output length calculation
- bcache: release dc->writeback_lock properly in bch_writeback_thread()
- cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
- mm, dev_pagemap: Do not clear ->mapping on final put
- perf auxtrace: Fix queue resize
- [x86] crypto: vmx - Fix sleep-in-atomic bugs
- [x86] crypto: aesni - Use unaligned loads from gcm_context_data
- [arm64] crypto: arm64/sm4-ce - check for the right CPU feature bit
- fs/quota: Fix spectre gadget in do_quotactl
- udf: Fix mounting of Win7 created UDF filesystems
- cpuidle: menu: Retain tick when shallow state is selected
- [arm64] mm: always enable CONFIG_HOLES_IN_ZONE
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.8
- act_ife: fix a potential use-after-free
- ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT
state
- net: sched: Fix memory exposure from short TCA_U32_SEL
- qlge: Fix netdev features configuration.
- r8152: disable RX aggregation on new Dell TB16 dock
- tcp: do not restart timewait timer on rst reception
- vti6: remove !skb->ignore_df check from vti6_xmit()
- act_ife: move tcfa_lock down to where necessary
- act_ife: fix a potential deadlock
- net: sched: action_ife: take reference to meta module
- bnxt_en: Clean up unused functions.
- bnxt_en: Do not adjust max_cp_rings by the ones used by RDMA.
- net/sched: act_pedit: fix dump of extended layered op
- tipc: fix a missing rhashtable_walk_exit()
- [x86] hv_netvsc: Fix a deadlock by getting rtnl lock earlier in
netvsc_probe()
- tipc: fix the big/little endian issue in tipc_dest
- sctp: remove useless start_fail from sctp_ht_iter in proc
- erspan: set erspan_ver to 1 by default when adding an erspan dev
- ipv6: don't get lwtstate twice in ip6_rt_copy_init()
- net/ipv6: init ip6 anycast rt->dst.input as ip6_input
- net/ipv6: Only update MTU metric if it set
- net/ipv6: Put lwtstate when destroying fib6_info
- net/mlx5: Fix SQ offset in QPs with small RQ
- r8169: set RxConfig after tx/rx is enabled for RTL8169sb/8110sb devices
- [armhf,arm64] Revert "net: stmmac: Do not keep rearming the coalesce
timer in stmmac_xmit"
- ip6_vti: fix creating fallback tunnel device for vti6
- ip6_vti: fix a null pointer deference when destroy vti6 tunnel
- nfp: wait for posted reconfigs when disabling the device
- sctp: hold transport before accessing its asoc in sctp_transport_get_next
- vhost: correctly check the iova range when waking virtqueue
- [x86] hv_netvsc: ignore devices that are not PCI
- cifs: check if SMB2 PDU size has been padded and suppress the warning
- hfsplus: don't return 0 when fill_super() failed
- hfs: prevent crash on exit from failed search
- sunrpc: Don't use stack buffer with scatterlist
- fork: don't copy inconsistent signal handler state to child
- fs/proc/vmcore.c: hide vmcoredd_mmap_dumps() for nommu builds
- reiserfs: change j_timestamp type to time64_t
- [armhf,arm64] iommu/rockchip: Handle errors returned from PM framework
- hfsplus: fix NULL dereference in hfsplus_lookup() (CVE-2018-14617)
- [armhf,arm64] iommu/rockchip: Move irq request past pm_runtime_enable
- fs/proc/kcore.c: use __pa_symbol() for KCORE_TEXT list entries
- fat: validate ->i_start before using
- workqueue: skip lockdep wq dependency in cancel_work_sync()
- workqueue: re-add lockdep dependencies for flushing
- scripts: modpost: check memory allocation results
- apparmor: fix an error code in __aa_create_ns()
- virtio: pci-legacy: Validate queue pfn
- [x86] mce: Add notifier_block forward declaration
- i2c: core: ACPI: Make acpi_gsb_i2c_read_bytes() check i2c_transfer return
value
- IB/hfi1: Invalid NUMA node information can cause a divide by zero
- [armhf,arm64] pwm: meson: Fix mux clock names
- [powerpc*] topology: Get topology for shared processors at boot
- mm/fadvise.c: fix signed overflow UBSAN complaint
- mm: make DEFERRED_STRUCT_PAGE_INIT explicitly depend on SPARSEMEM
- fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot()
- [x86] platform: intel_punit_ipc: fix build errors
- bpf, sockmap: fix map elem deletion race with smap_stop_sock
- tcp, ulp: fix leftover icsk_ulp_ops preventing sock from reattach
- bpf, sockmap: fix sock_map_ctx_update_elem race with exist/noexist
- net/xdp: Fix suspicious RCU usage warning
- bpf, sockmap: fix leakage of smap_psock_map_entry
- netfilter: ip6t_rpfilter: set F_IFACE for linklocal addresses
- [s390x] kdump: Fix memleak in nt_vmcoreinfo
- ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest()
- mfd: sm501: Set coherent_dma_mask when creating subdevices
- netfilter: x_tables: do not fail xt_alloc_table_info too easilly
- [x86] platform: asus-nb-wmi: Add keymap entry for lid flip action on
UX360
- netfilter: fix memory leaks on netlink_dump_start error
- tcp, ulp: add alias for all ulp modules
- ubi: Initialize Fastmap checkmapping correctly
- ACPICA: ACPICA: add status check for acpi_hw_read before assigning return
value
- [arm*] perf arm spe: Fix uninitialized record error variable
- [arm64] net: hns3: Fix for command format parsing error in
hclge_is_all_function_id_zero
- block: don't warn for flush on read-only device
- [arm64] net: hns3: Fix for phy link issue when using marvell phy driver
- PCI: Match Root Port's MPS to endpoint's MPSS as necessary
- drm/amd/display: Guard against null crtc in CRC IRQ
- perf tools: Check for null when copying nsinfo.
- f2fs: avoid race between zero_range and background GC
- f2fs: fix avoid race between truncate and background GC
- net/9p/trans_fd.c: fix race by holding the lock
- net/9p: fix error path of p9_virtio_probe
- f2fs: fix to clear PG_checked flag in set_page_dirty()
- [armhf,arm64] pinctrl: axp209: Fix NULL pointer dereference after
allocation
- bpf: fix bpffs non-array map seq_show issue
- [powerpc*] uaccess: Enable get_user(u64, *p) on 32-bit
- [powerpc*] Fix size calculation using resource_size()
- [powerpc*] perf probe powerpc: Fix trace event post-processing
- block: bvec_nr_vecs() returns value for wrong slab
- brcmfmac: fix brcmf_wiphy_wowl_params() NULL pointer dereference
- [s390x] dasd: fix hanging offline processing due to canceled worker
- [s390x] dasd: fix panic for failed online processing
- ACPI / scan: Initialize status to ACPI_STA_DEFAULT
- blk-mq: count the hctx as active before allocating tag
- scsi: aic94xx: fix an error code in aic94xx_init()
- NFSv4: Fix error handling in nfs4_sp4_select_mode()
- Input: do not use WARN() in input_alloc_absinfo()
- xen/balloon: fix balloon initialization for PVH Dom0
- [armhf] PCI: mvebu: Fix I/O space end address calculation
- dm kcopyd: avoid softlockup in run_complete_job
- [x86] staging: comedi: ni_mio_common: fix subdevice flags for PFI
subdevice
- ASoC: rt5677: Fix initialization of rt5677_of_match.data
- [armhf] iommu/omap: Fix cache flushes on L2 table entries
- selinux: cleanup dentry and inodes on error in selinuxfs
- RDS: IB: fix 'passing zero to ERR_PTR()' warning
- cfq: Suppress compiler warnings about comparisons
- smb3: fix reset of bytes read and written stats
- CIFS: fix memory leak and remove dead code
- SMB3: Number of requests sent should be displayed for SMB3 not just CIFS
- smb3: if server does not support posix do not allow posix mount option
- [powerpcspe] platforms/85xx: fix t1042rdb_diu.c build errors & warning
- [powerpc*] 64s: Make rfi_flush_fallback a little more robust
- [powerpc*] pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX.
- [armhf,arm64] clk: rockchip: Add pclk_rkpwm_pmu to PMU critical clocks in
rk3399
- drm/amd/display: Read back max backlight value at boot
- [x86] KVM: vmx: track host_state.loaded using a loaded_vmcs pointer
- [x86] kvm: nVMX: Fix fault vector for VMX operation at CPL > 0
- [armhf] drm/etnaviv: fix crash in GPU suspend when init failed due to
buffer placement
- btrfs: Exit gracefully when chunk map cannot be inserted to the tree
- btrfs: replace: Reset on-disk dev stats value after replace
- btrfs: fix in-memory value of total_devices after seed device deletion
- btrfs: relocation: Only remove reloc rb_trees if reloc control has been
initialized (CVE-2018-14609)
- btrfs: tree-checker: Detect invalid and empty essential trees
(CVE-2018-14612)
- btrfs: check-integrity: Fix NULL pointer dereference for degraded mount
- btrfs: lift uuid_mutex to callers of btrfs_open_devices
- btrfs: Don't remove block group that still has pinned down bytes
- btrfs: Fix a C compliance issue
- [armhf,arm64] rockchip: Force CONFIG_PM on Rockchip systems
- btrfs: do btrfs_free_stale_devices outside of device_list_add
- btrfs: extend locked section when adding a new device in device_list_add
- btrfs: rename local devices for fs_devices in btrfs_free_stale_devices(
- btrfs: use device_list_mutex when removing stale devices
- btrfs: lift uuid_mutex to callers of btrfs_scan_one_device
- btrfs: lift uuid_mutex to callers of btrfs_parse_early_options
- btrfs: reorder initialization before the mount locks uuid_mutex
- btrfs: fix mount and ioctl device scan ioctl race
- [x86] drm/i915/lpe: Mark LPE audio runtime pm as "no callbacks"
- [x86] drm/i915: Nuke the LVDS lid notifier
- [x86] drm/i915: Increase LSPCON timeout
- [x86] drm/i915: Free write_buf that we allocated with kzalloc.
- drm/amdgpu: update uvd_v6_0_ring_vm_funcs to use new nop packet
- drm/amdgpu: fix a reversed condition
- drm/amdgpu: Fix RLC safe mode test in gfx_v9_0_enter_rlc_safe_mode
- drm/amd/pp: Convert voltage unit in mV*4 to mV on CZ/ST
- drm/amd/powerplay: fixed uninitialized value
- drm/amd/pp/Polaris12: Fix a chunk of registers missed to program
- drm/edid: Quirk Vive Pro VR headset non-desktop.
- drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80
- drm/amd/display: fix type of variable
- drm/amd/display: Don't share clk source between DP and HDMI
- drm/amd/display: update clk for various HDMI color depths
- drm/amd/display: Use requested HDMI aspect ratio
- drm/amd/display: Report non-DP display as disconnected without EDID
- [armhf,arm64] drm/rockchip: lvds: add missing of_node_put
- [armhf,arm64] drm/rockchip: vop: split out core clock enablement into
separate functions
- [armhf,arm64] drm/rockchip: vop: fix irq disabled after vop driver probed
- drm/amd/display: Pass connector id when executing VBIOS CT
- drm/amd/display: Check if clock source in use before disabling
- drm/amdgpu: update tmr mc address
- drm/amdgpu:add tmr mc address into amdgpu_firmware_info
- drm/amdgpu:add new firmware id for VCN
- drm/amdgpu:add VCN support in PSP driver
- drm/amdgpu:add VCN booting with firmware loaded by PSP
- drm/amdgpu: fix incorrect use of fcheck
- drm/amdgpu: fix incorrect use of drm_file->pid
- [x86] drm/i915: Re-apply "Perform link quality check, unconditionally
during long pulse"
- uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member
name
- mm: respect arch_dup_mmap() return value
- [x86] drm/i915: set DP Main Stream Attribute for color range on DDI
platforms
- [i386] tsc: Prevent result truncation on 32bit
- drm/amdgpu: Keep track of amount of pinned CPU visible VRAM
- drm/amdgpu: Make pin_size values atomic
- drm/amdgpu: Warn and update pin_size values when destroying a pinned BO
- drm/amdgpu: Don't warn on destroying a pinned BO
- debugobjects: Make stack check warning more informative
- [i386] pae: use 64 bit atomic xchg function in native_ptep_get_and_clear
- [x86] xen: don't write ptes directly in 32-bit PV guests
- [x86] kvm: Set highest physical address bits in non-present/reserved SPTEs
- [x86] kvm: avoid unused variable warning
- HID: redragon: fix num lock and caps lock LEDs
[ Ben Hutchings ]
* [x86] wireless: Enable R8822BE as module (Closes: #908330)
* Move all patch generation scripts to debian/bin
* [rt] genpatch-rt: Store patches and series file in debian/patches-rt
* linux-headers: Stop linking the doc directory, which is not binNMU-safe
* debian/copyright: Simplify exclusions to work with mk-origtargz
* debian/{watch,bin/uscan-hook}: Drop uscan hook in favour of uupdate
* debian/watch: Add options for signature validation
* README.Debian: Update URLs that were pointing to Alioth
* README.Debian: Describe where to find patches for a specific version
* Revert "i40e: Add kconfig dependency to ensure cmpxchg64() is available"
[ Salvatore Bonaccorso ]
* mac80211: don't update the PM state of a peer upon a multicast frame
(Closes: #887045, #886292)
[ Romain Perier ]
* [x86] Enable TI TPS6598x USB Power Delivery controller family
* [x86] crypto: ccp: add timeout support in the SEV command (Closes: #908248)
* [rt] Update to 4.18.7-rt5
-- Ben Hutchings <ben@decadent.org.uk> Tue, 18 Sep 2018 03:05:01 +0100
linux (4.18.6-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.6
- scsi: libsas: dynamically allocate and free ata host
- xprtrdma: Fix disconnect regression
- mei: don't update offset in write
- cifs: add missing support for ACLs in SMB 3.11
- cifs: fix uninitialized ptr deref in smb2 signing
- cifs: add missing debug entries for kconfig options
- cifs: use a refcount to protect open/closing the cached file handle
- cifs: check kmalloc before use
- smb3: enumerating snapshots was leaving part of the data off end
- smb3: Do not send SMB3 SET_INFO if nothing changed
- smb3: don't request leases in symlink creation and query
- smb3: fill in statfs fsid and correct namelen
- btrfs: use correct compare function of dirty_metadata_bytes
- btrfs: don't leak ret from do_chunk_alloc
- Btrfs: fix mount failure after fsync due to hard link recreation
- Btrfs: fix btrfs_write_inode vs delayed iput deadlock
- Btrfs: fix send failure when root has deleted files still open
- Btrfs: send, fix incorrect file layout after hole punching beyond eof
- hwmon: (k10temp) 27C Offset needed for Threadripper2
- [armhf] bpf: fix stack var offset in jit
- [armhf, arm64] iommu/arm-smmu: Error out only if not enough context
interrupts
- printk: Split the code for storing a message into the log buffer
- printk: Create helper function to queue deferred console handling
- printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
- [arm64] kprobes: Fix %p uses in error messages
- [arm64] Fix mismatched cache line size detection
- [arm64] Handle mismatched cache type
- [arm64] mm: check for upper PAGE_SHIFT bits in pfn_valid()
- [arm64] dts: rockchip: corrected uart1 clock-names for rk3328
- [armhf, arm64] KVM: Fix potential loss of ptimer interrupts
- [armhf, arm64] KVM: Fix lost IRQs from emulated physcial timer when
blocked
- [armhf, arm64] KVM: Skip updating PMD entry if no change
- [armhf, arm64] KVM: Skip updating PTE entry if no change
- [s390x] kvm: fix deadlock when killed by oom
- [s390x] perf kvm: Fix subcommands on s390
- stop_machine: Reflow cpu_stop_queue_two_works()
- stop_machine: Atomically queue and wake stopper threads
- ext4: check for NUL characters in extended attribute's name
- ext4: use ext4_warning() for sb_getblk failure
- ext4: sysfs: print ext4_super_block fields as little-endian
- ext4: reset error code in ext4_find_entry in fallback
- ext4: fix race when setting the bitmap corrupted flag
- nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
- [x86] gpu: reserve ICL's graphics stolen memory
- [x86] platform: wmi: Do not mix pages and kmalloc
- [x86] platform: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
- mm: move tlb_table_flush to tlb_flush_mmu_free
- [x86] mm/tlb, mm: Support invalidating TLB caches for RCU_TABLE_FREE
- [x86] speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
- [x86] speculation/l1tf: Fix off-by-one error when warning that system has
too much RAM (Closes: #907581)
- [x86] speculation/l1tf: Suggest what to do on systems with too much RAM
- [x86] vdso: Fix vDSO build if a retpoline is emitted
- [x86] process: Re-export start_thread()
- [x86] KVM: ensure all MSRs can always be KVM_GET/SET_MSR'd
- [x86] KVM: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts
disabled
- fuse: Don't access pipe->buffers without pipe_lock()
- fuse: fix initial parallel dirops
- fuse: fix double request_end()
- fuse: fix unlocked access to processing queue
- fuse: umount should wait for all requests
- fuse: Fix oops at process_init_reply()
- fuse: Add missed unlock_page() to fuse_readpages_fill()
- lib/vsprintf: Do not handle %pO[^F] as %px
- udl-kms: change down_interruptible to down
- udl-kms: handle allocation failure
- udl-kms: fix crash due to uninitialized memory
- udl-kms: avoid division
- b43legacy/leds: Ensure NUL-termination of LED name string
- b43/leds: Ensure NUL-termination of LED name string
- ASoC: dpcm: don't merge format from invalid codec dai
- ASoC: zte: Fix incorrect PCM format bit usages
- ASoC: sirf: Fix potential NULL pointer dereference
- ASoC: wm_adsp: Correct DSP pointer for preloader control
- [armhf] pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
- scsi: qla2xxx: Fix stalled relogin
- [x86] vdso: Fix lsl operand order
- [x86 ]nmi: Fix NMI uaccess race against CR3 switching
- [x86] irqflags: Mark native_restore_fl extern inline
- [x86] spectre: Add missing family 6 check to microcode check
- [x86] speculation/l1tf: Increase l1tf memory limit for Nehalem+
(Closes: #907581)
- hwmon: (nct6775) Fix potential Spectre v1
- [x86] entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
- [x86] Allow generating user-space headers without a compiler
- [s390x] mm: fix addressing exception after suspend/resume
- [s390x] lib: use expoline for all bcr instructions
- [s390x] fix br_r1_trampoline for machines without exrl
- [s390x] qdio: reset old sbal_state flags
- [s390x] numa: move initial setup of node_to_cpumask_map
- [s390x] pci: fix out of bounds access during irq setup
- [s390x] purgatory: Fix crash with expoline enabled
- [s390x] purgatory: Add missing FORCE to Makefile targets
- kprobes: Show blacklist addresses as same as kallsyms does
- kprobes: Replace %p with other pointer types
- kprobes/arm: Fix %p uses in error messages
- kprobes: Make list and blacklist root user read only
- [mips*] Correct the 64-bit DSP accumulator register size
- [mips*] memset.S: Fix byte_fixup for MIPSr6
- [mips*] Always use -march=<arch>, not -<arch> shortcuts
- [mips*] Change definition of cpu_relax() for Loongson-3
- [mips*] lib: Provide MIPS64r6 __multi3() for GCC < 7
- tpm: Return the actual size when receiving an unsupported command
- tpm: separate cmd_ready/go_idle from runtime_pm
- scsi: mpt3sas: Fix calltrace observed while running IO & reset
- scsi: mpt3sas: Fix _transport_smp_handler() error path
- scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
- scsi: core: Avoid that SCSI device removal through sysfs triggers a
deadlock
- iscsi target: fix session creation failure handling
- mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
- mtd: rawnand: fsmc: Stop using chip->read_buf()
- mtd: rawnand: marvell: add suspend and resume hooks
- mtd: rawnand: qcom: wait for desc completion in all BAM channels
- [arm64] clk: rockchip: fix clk_i2sout parent selection bits on rk3399
- PM / clk: signedness bug in of_pm_clk_add_clks()
- power: generic-adc-battery: fix out-of-bounds write when copying channel
properties
- power: generic-adc-battery: check for duplicate properties copied from
iio channels
- watchdog: Mark watchdog touch functions as notrace
- cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
- [x86] dumpstack: Don't dump kernel memory based on usermode RIP
[ Ben Hutchings ]
* Set ABI to 1
* [x86,arm64] Disable code signing for upload to unstable
* [rt] Re-enable PREEMPT_RT
* aufs: Update support patchset to aufs4.18-20180827 (no functional change)
* netfilter: Enable NF_TABLES_SET as module, replacing the multiple set
type modules that were enabled before 4.18
* [powerpc,powerpcspe,ppc64] Build-Depend on updated kernel-wedge to fix
broken symlinks in kernel-image udeb
[ Romain Perier ]
* [rt] Update to 4.18.5-rt3
-- Ben Hutchings <ben@decadent.org.uk> Thu, 06 Sep 2018 15:32:14 +0100
linux (4.18.5-1~exp1) experimental; urgency=medium
* New upstream release: https://kernelnewbies.org/Linux_4.18
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1
- [x86] paravirt: Fix spectre-v2 mitigations for paravirt guests
- [x86] speculation: Protect against userspace-userspace spectreRSB
- [x86] kprobes: Fix %p uses in error messages
- [x86] irqflags: Provide a declaration for native_save_fl
- [x86] speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
- [x86] speculation/l1tf: Change order of offset/type in swap entry
- [x86] speculation/l1tf: Protect swap entries against L1TF
- [x86] speculation/l1tf: Protect PROT_NONE PTEs against speculation
- [x86] speculation/l1tf: Make sure the first page is always reserved
- [x86] speculation/l1tf: Add sysfs reporting for l1tf
- [x86] speculation/l1tf: Disallow non privileged high MMIO PROT_NONE
mappings
- [x86] speculation/l1tf: Limit swap file size to MAX_PA/2
- [x86] Move the l1tf function and define pr_fmt properly
- sched/smt: Update sched_smt_present at runtime
- [x86] smp: Provide topology_is_primary_thread()
- [x86] topology: Provide topology_smt_supported()
- cpu/hotplug: Make bringup/teardown of smp threads symmetric
- cpu/hotplug: Split do_cpu_down()
- cpu/hotplug: Provide knobs to control SMT
- [x86] cpu: Remove the pointless CPU printout
- [x86] cpu/AMD: Remove the pointless detect_ht() call
- [x86] cpu/common: Provide detect_ht_early()
- [x86] cpu/topology: Provide detect_extended_topology_early()
- [x86] cpu/intel: Evaluate smp_num_siblings early
- [x86] cpu/AMD: Do not check CPUID max ext level before parsing SMP info
- [x86] cpu/AMD: Evaluate smp_num_siblings early
- [x86] apic: Ignore secondary threads if nosmt=force
- [x86] speculation/l1tf: Extend 64bit swap file size limit
- [x86] cpufeatures: Add detection of L1D cache flush support.
- [x86] cpu/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
- [x86] speculation/l1tf: Protect PAE swap entries against L1TF
- [x86] speculation/l1tf: Fix up pte->pfn conversion for PAE
- Revert "x86/apic: Ignore secondary threads if nosmt=force"
- cpu/hotplug: Boot HT siblings at least once
- [x86] KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
- [x86] KVM/VMX: Add module argument for L1TF mitigation
- [x86] KVM/VMX: Add L1D flush algorithm
- [x86] KVM/VMX: Add L1D MSR based flush
- [x86] KVM/VMX: Add L1D flush logic
- [x86] KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest
numbers
- [x86] KVM/VMX: Add find_msr() helper function
- [x86] KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
- [x86] KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
- [x86] KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
- cpu/hotplug: Online siblings when SMT control is turned on
- [x86] litf: Introduce vmx status variable
- [x86] kvm: Drop L1TF MSR list approach
- [x86] l1tf: Handle EPT disabled state proper
- [x86] kvm: Move l1tf setup function
- [x86] kvm: Add static key for flush always
- [x86] kvm: Serialize L1D flush parameter setter
- [x86] kvm: Allow runtime control of L1D flush
- cpu/hotplug: Expose SMT control init function
- cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
- [x86] bugs, kvm: Introduce boot-time control of L1TF mitigations
- [x86] speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED
architectures
- [x86] KVM/VMX: Initialize the vmx_l1d_flush_pages' content
- cpu/hotplug: detect SMT disabled by BIOS
- [x86] KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
- [x86] KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
- [x86] KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
- [x86] irq: Demote irq_cpustat_t::__softirq_pending to u16
- [x86] KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
- [x86] Don't include linux/irq.h from asm/hardirq.h
- [x86] irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
- [x86] KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
- [x86] speculation: Simplify sysfs report of VMX L1TF vulnerability
- [x86] speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
- [x86] KVM/VMX: Tell the nested hypervisor to skip L1D flush on vmentry
- cpu/hotplug: Fix SMT supported evaluation
- [x86] speculation/l1tf: Invert all not present mappings
- [x86] speculation/l1tf: Make pmd/pud_mknotpresent() invert
- [x86] mm/pat: Make set_memory_np() L1TF safe
- [x86] mm/kmmio: Make the tracer robust against L1TF
- tools headers: Synchronise x86 cpufeatures.h for L1TF additions
- [x86] microcode: Allow late microcode loading with SMT disabled
- cpu/hotplug: Non-SMP machines do not make use of booted_once
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.2
- [x86] l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
- [x86] hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
- [x86] platform/UV: Mark memblock related init code and data correctly
- [x86] mm/pti: Clear Global bit more aggressively
- [x86] xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
- [x86] mm: Disable ioremap free page handling on x86-PAE
- crypto: ccp - Check for NULL PSP pointer at module unload
- crypto: ccp - Fix command completion detection race
- [x86] crypto: x86/sha256-mb - fix digest copy in
sha256_mb_mgr_get_comp_job_avx2()
- crypto: vmac - require a block cipher with 128-bit block size
- crypto: vmac - separate tfm and request context
- Bluetooth: hidp: buffer overflow in hidp_process_report (CVE-2018-9363)
- ioremap: Update pgtable free interfaces with addr
- [x86] mm: Add TLB purge to free pmd/pte page interfaces
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.3
- [x86] speculation/l1tf: Exempt zeroed PTEs from inversion
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.4
- l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
- net_sched: fix NULL pointer dereference when delete tcindex filter
- net_sched: Fix missing res info when create new tc_index filter
- r8169: don't use MSI-X on RTL8168g
- ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
- ALSA: hda - Turn CX8200 into D3 as well upon reboot
- ALSA: vx222: Fix invalid endian conversions
- ALSA: cs5535audio: Fix invalid endian conversion
- ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
- ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
- ALSA: memalloc: Don't exceed over the requested size
- ALSA: vxpocket: Fix invalid endian conversions
- ALSA: seq: Fix poll() error return
- media: gl861: fix probe of dvb_usb_gl861
- USB: serial: sierra: fix potential deadlock at close
- USB: serial: pl2303: add a new device id for ATEN
- USB: option: add support for DW5821e
- [x86] ACPI / PM: save NVS memory for ASUS 1025C laptop
- tty: serial: 8250: Revert NXP SC16C2552 workaround
- serial: 8250_exar: Read INT0 from slave device, too
- [x86, armhf, arm64] serial: 8250_dw: always set baud rate in
dw8250_set_termios
- [armhf, arm64] serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
- uio: fix wrong return value from uio_mmap()
- Revert "uio: use request_threaded_irq instead"
- Bluetooth: avoid killing an already killed socket
- net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
- [x86] hv/netvsc: Fix NULL dereference at single queue mode fallback
- r8169: don't use MSI-X on RTL8106e
- ip_vti: fix a null pointer deferrence when create vti fallback tunnel
- [arm64] net: ethernet: mvneta: Fix napi structure mixup on armada 3700
- [arm64] net: mvneta: fix mvneta_config_rss on armada 3700
- cls_matchall: fix tcf_unbind_filter missing
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.5
- [mips*, x86] EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
- pty: fix O_CLOEXEC for TIOCGPTPEER
- mm: Allow non-direct-map arguments to free_reserved_area()
- [x86] mm/init: Pass unconverted symbol addresses to free_init_pages()
- [x86] mm/init: Add helper for freeing kernel image pages
- [x86] mm/init: Remove freed kernel image areas from alias mapping
- [powerpc64] Show ori31 availability in spectre_v1 sysfs file not v2
- ext4: fix spectre gadget in ext4_mb_regular_allocator()
- [x86] drm/i915/kvmgt: Fix potential Spectre v1
- drm/amdgpu/pm: Fix potential Spectre v1
- [hppa/parisc] Remove unnecessary barriers from spinlock.h
- [hppa/parisc] Remove ordered stores from syscall.S
- PCI: Restore resized BAR state on resume
- PCI/ACPI/PM: Resume all bridges on suspend-to-RAM
- PCI: hotplug: Don't leak pci_slot on registration failure
- [arm64] PCI: aardvark: Size bridges before resources allocation
- PCI: Skip MPS logic for Virtual Functions (VFs)
- PCI: pciehp: Fix use-after-free on unplug
- PCI: pciehp: Fix unprotected list iteration in IRQ handler
- i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
- [armhf] i2c: imx: Fix race condition in dma read
- reiserfs: fix broken xattr handling (heap corruption, bad retval)
[ Uwe Kleine-König ]
* [arm64] enable RTC_DRV_PCF8563 for Odroid-C2
[ Romain Perier ]
* [armhf, arm64] add the rt featureset, which adds support for
PREEMPT_RT (Closes #719547)
* spi: Enable CONFIG_SPI_SPIDEV (Closes: #904043)
[ Ben Hutchings ]
* certs: Remove certificate for my personal signing key
* Update policy version to 4.2.0:
- linux-kbuild: Change "#!/usr/bin/env perl" to "#!/usr/bin/perl"
- Build with KBUILD_VERBOSE=1 by default
- objtool, usbip: Build with V=1 by default
* cpupower: Fix handling of noopt and nostrip build options
* debian/bin/gencontrol_signed.py: Add certificate fingerprints to template
metadata
* scripts/kernel-doc: Escape all literal braces in regexes (Closes: #905116)
* debian/bin/genorig.py: Add support for debian/copyright Files-Excluded
field
* Move file exclusion from d/p/debian/dfsg/files-1 to d/copyright
* Move disabling of broken features from d/p/series-orig to d/p/series
* Remove our private patch system, which is no longer needed
* debian/bin: Change "#!/usr/bin/env python3" to "#!/usr/bin/python3"
-- Ben Hutchings <ben@decadent.org.uk> Sun, 26 Aug 2018 20:52:17 +0100
linux (4.18~rc5-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ John Paul Adrian Glaubitz ]
* [m68k] net: Enable CONFIG_XSURF100 as module.
* [m68k] udeb: Remove individual modules from nic-modules.
* [m68k] scsi: Enable CONFIG_SCSI_ZORRO_ESP as module.
* [m68k] udeb: Add zorro_esp module to scsi-modules.
[ Ben Hutchings ]
* [powerpcspe] powerpc/Makefile: Assemble with -me500 when building for E500
(fixes FTBFS) (thanks to James Clarke)
-- Ben Hutchings <ben@decadent.org.uk> Thu, 19 Jul 2018 16:16:23 +0100
linux (4.18~rc4-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* Remove remaining Python 2 (build-)dependencies:
- Build docs using Python 3 version of Sphinx
- linux-perf: Build docs using asciidoctor
- linux-perf: Use Python 3 for scripts
* autofs: rename 'autofs' module back to 'autofs4' (Closes: #902946)
* udeb: Move of_mdio to nic-shared-modules (Closes: #903587)
* [armhf] mm: Export __sync_icache_dcache() for xen-privcmd (fixes FTBFS)
-- Ben Hutchings <ben@decadent.org.uk> Thu, 12 Jul 2018 05:12:50 +0100
linux (4.18~rc3-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* aufs: Update to aufs4.x-rcN 20180702
* netfilter: ipvs: Fix invalid bytes in IP_VS_MH_TAB_INDEX help text
* Update config for 4.18 using kconfigeditor2
- [x86,arm64] PCI: HOTPLUG_PCI_SHPC is now built-in
* Move config files from linux-source-<version> to an arch-dependent
linux-config-<version> package
* lockdep: Stub task_struct::state
* [sh4] udeb: Add nic-shared-modules package
* udeb: Moved fixed_phy to nic-shared-modules
[ YunQiang Su ]
* [mips*r6*] Enable dtb building for boston.
* [mips*r6*/mipsn32*] build linux-perf in rules.real.
-- Ben Hutchings <ben@decadent.org.uk> Tue, 03 Jul 2018 17:26:05 +0100
linux (4.17.17-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.16
- [x86] platform/UV: Mark memblock related init code and data correctly
- [x86] mm/pti: Clear Global bit more aggressively
- [x86] xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
- [x86] mm: Disable ioremap free page handling on x86-PAE
- kbuild: verify that $DEPMOD is installed
- [x86] crypto: ccp - Check for NULL PSP pointer at module unload
- [x86] crypto: ccp - Fix command completion detection race
- crypto: vmac - require a block cipher with 128-bit block size
- crypto: vmac - separate tfm and request context
- crypto: blkcipher - fix crash flushing dcache in error path
- crypto: ablkcipher - fix crash flushing dcache in error path
- crypto: skcipher - fix aligning block size in skcipher_copy_iv()
- crypto: skcipher - fix crash flushing dcache in error path
- ioremap: Update pgtable free interfaces with addr
- [x86] mm: Add TLB purge to free pmd/pte page interfaces
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.17
- [x86] speculation/l1tf: Exempt zeroed PTEs from inversion
-- Salvatore Bonaccorso <carnil@debian.org> Sat, 18 Aug 2018 14:02:58 +0200
linux (4.17.15-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.15
- [hppa/parisc] Enable CONFIG_MLONGCALLS by default
- [hppa/parisc] Define mb() and add memory barriers to assembler unlock
sequences
- Mark HI and TASKLET softirq synchronous
- stop_machine: Disable preemption after queueing stopper threads
- sched/deadline: Update rq_clock of later_rq when pushing a task
- zram: remove BD_CAP_SYNCHRONOUS_IO with writeback feature
- xen/netfront: don't cache skb_shinfo()
- bpf, sockmap: fix leak in bpf_tcp_sendmsg wait for mem path
- bpf, sockmap: fix bpf_tcp_sendmsg sock error handling
- scsi: sr: Avoid that opening a CD-ROM hangs with runtime power
management enabled
- scsi: qla2xxx: Fix memory leak for allocating abort IOCB
- init: rename and re-order boot_cpu_state_init()
- root dentries need RCU-delayed freeing
- make sure that __dentry_kill() always invalidates d_seq, unhashed or not
- fix mntput/mntput race
- fix __legitimize_mnt()/mntput() race
- [armhf] dts: imx6sx: fix irq for pcie bridge
- [x86] paravirt: Fix spectre-v2 mitigations for paravirt guests
- [x86] speculation: Protect against userspace-userspace spectreRSB
- [x86] kprobes/x86: Fix %p uses in error messages
- [x86] irqflags: Provide a declaration for native_save_fl
- [x86] speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
- [x86] speculation/l1tf: Change order of offset/type in swap entry
- [x86] speculation/l1tf: Protect swap entries against L1TF
- [x86] speculation/l1tf: Protect PROT_NONE PTEs against speculation
- [x86] speculation/l1tf: Make sure the first page is always reserved
- [x86] speculation/l1tf: Add sysfs reporting for l1tf
- [x86] speculation/l1tf: Disallow non privileged high MMIO PROT_NONE
mappings
- [x86] speculation/l1tf: Limit swap file size to MAX_PA/2
- [x86] bugs: Move the l1tf function and define pr_fmt properly
- sched/smt: Update sched_smt_present at runtime
- [x86] smp: Provide topology_is_primary_thread()
- [x86] topology: Provide topology_smt_supported()
- cpu/hotplug: Make bringup/teardown of smp threads symmetric
- cpu/hotplug: Split do_cpu_down()
- cpu/hotplug: Provide knobs to control SMT
- [x86] cpu: Remove the pointless CPU printout
- [x86] cpu/AMD: Remove the pointless detect_ht() call
- [x86] cpu/common: Provide detect_ht_early()
- [x86] cpu/topology: Provide detect_extended_topology_early()
- [x86] cpu/intel: Evaluate smp_num_siblings early
- [x86] CPU/AMD: Do not check CPUID max ext level before parsing SMP info
- [x86] cpu/AMD: Evaluate smp_num_siblings early
- [x86] apic: Ignore secondary threads if nosmt=force
- [x86] speculation/l1tf: Extend 64bit swap file size limit
- [x86] cpufeatures: Add detection of L1D cache flush support.
- [x86] CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
- [x86] speculation/l1tf: Protect PAE swap entries against L1TF
- [x86] speculation/l1tf: Fix up pte->pfn conversion for PAE
- Revert "[x86] apic: Ignore secondary threads if nosmt=force"
- cpu/hotplug: Boot HT siblings at least once
- [x86] KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
- [x86] KVM/VMX: Add module argument for L1TF mitigation
- [x86] KVM/VMX: Add L1D flush algorithm
- [x86] KVM/VMX: Add L1D MSR based flush
- [x86] KVM/VMX: Add L1D flush logic
- [x86] KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest
numbers
- [x86] KVM/VMX: Add find_msr() helper function
- [x86] KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
- [x86] KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
- [x86] KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
- cpu/hotplug: Online siblings when SMT control is turned on
- [x86] litf: Introduce vmx status variable
- [x86] kvm: Drop L1TF MSR list approach
- [x86] l1tf: Handle EPT disabled state proper
- [x86] kvm: Move l1tf setup function
- [x86] kvm: Add static key for flush always
- [x86] kvm: Serialize L1D flush parameter setter
- [x86] kvm: Allow runtime control of L1D flush
- cpu/hotplug: Expose SMT control init function
- cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
- [x86] bugs, kvm: Introduce boot-time control of L1TF mitigations
- Documentation: Add section about CPU vulnerabilities
- [x86] speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED
architectures
- [x86] KVM/VMX: Initialize the vmx_l1d_flush_pages' content
- Documentation/l1tf: Fix typos
- cpu/hotplug: detect SMT disabled by BIOS
- [x86] KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
- [x86] KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
- [x86] KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
- [x86] irq: Demote irq_cpustat_t::__softirq_pending to u16
- [x86] KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
- [x86] Don't include linux/irq.h from asm/hardirq.h
- [x86] irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
- [x86] KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
- Documentation/l1tf: Remove Yonah processors from not vulnerable list
- [x86] speculation: Simplify sysfs report of VMX L1TF vulnerability
- [x86] speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
- KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
- cpu/hotplug: Fix SMT supported evaluation
- [x86] speculation/l1tf: Invert all not present mappings
- [x86] speculation/l1tf: Make pmd/pud_mknotpresent() invert
- [x86] mm/pat: Make set_memory_np() L1TF safe
- [x86] mm/kmmio: Make the tracer robust against L1TF
- tools headers: Synchronize prctl.h ABI header
- tools headers: Synchronise x86 cpufeatures.h for L1TF additions
- [x86] microcode: Allow late microcode loading with SMT disabled
- [x86] smp: fix non-SMP broken build due to redefinition of
apic_id_is_primary_thread
- cpu/hotplug: Non-SMP machines do not make use of booted_once
- [x86] init: fix build with CONFIG_SWAP=n
- [x86] CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present
[ Ben Hutchings ]
* serdev: Enable SERIAL_DEV_BUS, SERIAL_DEV_CTRL_TTYPORT as built-in
(except on armel)
- bluetooth: Re-enable BT_HCIUART_{BCM,LL} (Closes: #906048)
* drivers/net/phy: Enable SFP as module (Closes: #906054)
* Revert "net: increase fragment memory usage limits" (CVE-2018-5391)
[ Salvatore Bonaccorso ]
* [x86] l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
* [x86] i8259: Add missing include file
* Bluetooth: hidp: buffer overflow in hidp_process_report (CVE-2018-9363)
* Bump ABI to 3
-- Salvatore Bonaccorso <carnil@debian.org> Fri, 17 Aug 2018 05:11:43 +0200
linux (4.17.14-1) unstable; urgency=high
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.9
- compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations
- [x86] asm: Add _ASM_ARG* constants for argument registers to <asm/asm.h>
- [x86] paravirt: Make native_save_fl() extern inline
- alx: take rtnl before calling __alx_open from resume
- atm: Preserve value of skb->truesize when accounting to vcc
- atm: zatm: Fix potential Spectre v1
- [x86] hv_netvsc: split sub-channel setup into async and sync
- ipv6: sr: fix passing wrong flags to crypto_alloc_shash()
- ipvlan: fix IFLA_MTU ignored on NEWLINK
- ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing
- net: dccp: avoid crash in ccid3_hc_rx_send_feedback()
- net: dccp: switch rx_tstamp_last_feedback to monotonic clock
- net: fix use-after-free in GRO with ESP
- net/mlx5e: Avoid dealing with vport representors if not being e-switch
manager
- net/mlx5e: Don't attempt to dereference the ppriv struct if not being
eswitch manager
- net/mlx5: E-Switch, Avoid setup attempt if not being e-switch manager
- net/mlx5: Fix command interface race in polling mode
- net/mlx5: Fix incorrect raw command length parsing
- net/mlx5: Fix required capability for manipulating MPFS
- net/mlx5: Fix wrong size allocation for QoS ETC TC regitster
- [armhf, arm64] net: mvneta: fix the Rx desc DMA address in the Rx path
- net/packet: fix use-after-free
- net/sched: act_ife: fix recursive lock and idr leak
- net/sched: act_ife: preserve the action control in case of error
- net_sched: blackhole: tell upper qdisc about dropped packets
- net: sungem: fix rx checksum support
- net/tcp: Fix socket lookups with SO_BINDTODEVICE
- qede: Adverstise software timestamp caps when PHC is not available.
- qed: Fix setting of incorrect eswitch mode.
- qed: Fix use of incorrect size in memcpy call.
- qed: Limit msix vectors in kdump kernel to the minimum required count.
- qmi_wwan: add support for the Dell Wireless 5821e module
- r8152: napi hangup fix after disconnect
- [s390x] qeth: don't clobber buffer on async TX completion
- [armhf, arm64] stmmac: fix DMA channel hang in half-duplex mode
- tcp: fix Fast Open key endianness
- tcp: prevent bogus FRTO undos with non-SACK flows
- vhost_net: validate sock before trying to put its fd
- VSOCK: fix loopback on big-endian systems
- nfp: flower: fix mpls ether type detection
- net: use dev_change_tx_queue_len() for SIOCSIFTXQLEN
- nfp: reject binding to shared blocks
- xen-netfront: Fix mismatched rtnl_unlock
- xen-netfront: Update features after registering netdev
- enic: do not overwrite error code
- i40e: split XDP_TX tail and XDP_REDIRECT map flushing
- IB/mlx5: Avoid dealing with vport representors if not being e-switch
manager
- [s390x] Revert "s390/qeth: use Read device to query hypervisor for MAC"
- [s390x] qeth: avoid using is_multicast_ether_addr_64bits on (u8 *)[6]
- [s390x] qeth: fix race when setting MAC address
- sfc: correctly initialise filter rwsem for farch
- virtio_net: split XDP_TX kick and XDP_REDIRECT map flushing
- [x86] kvm/Kconfig: Ensure CRYPTO_DEV_CCP_DD state at minimum matches
KVM_AMD
- net: cxgb3_main: fix potential Spectre v1
- net: lan78xx: Fix race in tx pending skb size calculation
- [x86] PCI: hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg()
- netfilter: ebtables: reject non-bridge targets
- reiserfs: fix buffer overflow with long warning messages
- KEYS: DNS: fix parsing multiple options
- tls: Stricter error checking in zerocopy sendmsg path
- autofs: fix slab out of bounds read in getname_kernel()
- netfilter: ipv6: nf_defrag: drop skb dst before queueing
- bpf: reject any prog that failed read-only lock
- rds: avoid unenecessary cong_update in loop transport
- block: don't use blocking queue entered for recursive bio submits
- bpf: sockmap, fix crash when ipv6 sock is added
- bpf: sockmap, consume_skb in close path
- bpf: don't leave partial mangled prog in jit_subprogs error path
- net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL.
- ipvs: initialize tbl->entries after allocation
- ipvs: initialize tbl->entries in ip_vs_lblc_init_svc()
- [armhf, arm64] smccc: Add SMCCC-specific return codes
- [arm64] Add 'ssbd' command-line option
- [arm64] ssbd: Add global mitigation state accessor
- [arm64] ssbd: Skip apply_ssbd if not using dynamic mitigation
- [arm64] ssbd: Restore mitigation status on CPU resume
- [arm64] ssbd: Introduce thread flag to control userspace mitigation
- [arm64] ssbd: Add prctl interface for per-thread mitigation
- [arm64] KVM: Add HYP per-cpu accessors
ARCH_FEATURES_FUNC_ID
- bpf: enforce correct alignment for instructions
- [armhf] bpf: fix to use bpf_jit_binary_lock_ro api
- bpf: undo prog rejection on read-only lock failure
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.10
- scsi: sd_zbc: Fix variable type and bogus comment
- scsi: qla2xxx: Fix inconsistent DMA mem alloc/free
- scsi: qla2xxx: Fix kernel crash due to late workqueue allocation
- scsi: qla2xxx: Fix NULL pointer dereference for fcport search
- KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in
parallel.
- KVM: irqfd: fix race between EPOLLHUP and irq_bypass_register_consumer
- [x86] KVM: VMX: Mark VMXArea with revision_id of physical CPU even when
eVMCS enabled
- [x86] kvm/vmx: don't read current->thread.{fs,gs}base of legacy tasks
- [x86] kvmclock: set pvti_cpu0_va after enabling kvmclock
- [x86] apm: Don't access __preempt_count with zeroed fs
- [x86] events/intel/ds: Fix bts_interrupt_threshold alignment
- [x86] MCE: Remove min interval polling limitation
- fat: fix memory allocation failure handling of match_strdup()
- ALSA: rawmidi: Change resized buffers atomically
- [x86] ALSA: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk
- [x86] ALSA: hda/realtek - Yet another Clevo P950 quirk entry
- [x86] ALSA: hda: add mute led support for HP ProBook 455 G5
- mm: memcg: fix use after free in mem_cgroup_iter()
- mm/huge_memory.c: fix data loss when splitting a file pmd
- [x86] cpufreq: intel_pstate: Register when ACPI PCCH is present
- [x86, arm64, powerpc*] vfio/pci: Fix potential Spectre v1
- stop_machine: Disable preemption when waking two stopper threads
- [powerpc*] powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from
stop (idle)
- drm/amdgpu: Reserve VM root shared fence slot for command submission (v3)
- [x86] drm/i915: Fix hotplug irq ack on i965/g4x
- Revert "drm/amd/display: Don't return ddc result and read_bytes in same
return value"
- [x86] drm/nouveau: Remove bogus crtc check in pmops_runtime_idle
- [x86] drm/nouveau: Use drm_connector_list_iter_* for iterating connectors
- [x86] drm/nouveau: Avoid looping through fake MST connectors
- gen_stats: Fix netlink stats dumping in the presence of padding
- ipv4: Return EINVAL when ping_group_range sysctl doesn't map to user ns
- ipv6: fix useless rol32 call on hash
- ipv6: ila: select CONFIG_DST_CACHE
- lib/rhashtable: consider param->min_size when setting initial table size
- net: diag: Don't double-free TCP_NEW_SYN_RECV sockets in tcp_abort
- net: Don't copy pfmemalloc flag in __copy_skb_header()
- skbuff: Unconditionally copy pfmemalloc in __skb_clone()
- net/ipv4: Set oif in fib_compute_spec_dst
- net/ipv6: Do not allow device only routes via the multipath API
- net: phy: fix flag masking in __set_phy_supported
- qmi_wwan: add support for Quectel EG91
- rhashtable: add restart routine in rhashtable_free_and_destroy()
- sch_fq_codel: zero q->flows_cnt when fq_codel_init fails
- tg3: Add higher cpu clock for 5762.
- net: ip6_gre: get ipv6hdr after skb_cow_head()
- sctp: introduce sctp_dst_mtu
- sctp: fix the issue that pathmtu may be set lower than MINSEGMENT
- [x86] hv_netvsc: Fix napi reschedule while receive completion is busy
- net: aquantia: vlan unicast address list correct handling
- net/mlx4_en: Don't reuse RX page when XDP is set
- ipv6: make DAD fail with enhanced DAD when nonce length differs
- net: usb: asix: replace mii_nway_restart in resume path
- [alpha] fix osf_wait4() breakage
- drm_mode_create_lease_ioctl(): fix open-coded filp_clone_open()
- xhci: Fix perceived dead host due to runtime suspend race with event
handler
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.11
- [x86] KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR
- [x86] Revert "iommu/intel-iommu: Enable CONFIG_DMA_DIRECT_OPS=y and clean
up intel_{alloc,free}_coherent()"
- [mips*] Fix off-by-one in pci_resource_to_user()
- [arm64] clk: mvebu: armada-37xx-periph: Fix switching CPU rate from 300Mhz
to 1.2GHz
- [x86] xen/PVH: Set up GS segment for stack canary
- [x86] drm/nouveau: Fix runtime PM leak in nv50_disp_atomic_commit()
- [x86] drm/nouveau: Set DRIVER_ATOMIC cap earlier to fix debugfs
- [arm64] clk: meson-gxbb: set fclk_div2 as CLK_IS_CRITICAL
- bonding: set default miimon value for non-arp modes if not set
- ip: hash fragments consistently
- ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull
- net: dsa: mv88e6xxx: fix races between lock and irq freeing
- net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper
- net-next/hinic: fix a problem in hinic_xmit_frame()
- net: skb_segment() should not return NULL
- tcp: fix dctcp delayed ACK schedule
- tcp: helpers to send special DCTCP ack
- tcp: do not cancel delay-AcK on DCTCP special ACK
- tcp: do not delay ACK in DCTCP upon CE status change
- net/mlx5: E-Switch, UBSAN fix undefined behavior in mlx5_eswitch_mode
- r8169: restore previous behavior to accept BIOS WoL settings
- tls: check RCV_SHUTDOWN in tls_wait_data
- net/mlx5e: Add ingress/egress indication for offloaded TC flows
- net/mlx5e: Only allow offloading decap egress (egdev) flows
- net/mlx5e: Refine ets validation function
- nfp: flower: ensure dead neighbour entries are not offloaded
- sock: fix sg page frag coalescing in sk_alloc_sg
- net: phy: consider PHY_IGNORE_INTERRUPT in phy_start_aneg_priv
- multicast: do not restore deleted record source filter mode to new one
- net/ipv6: Fix linklocal to global address with VRF
- net/mlx5e: Don't allow aRFS for encapsulated packets
- net/mlx5e: Fix quota counting in aRFS expire flow
- net/mlx5: Adjust clock overflow work period
- rtnetlink: add rtnl_link_state check in rtnl_configure_link
- vxlan: add new fdb alloc and create helpers
- vxlan: make netlink notify in vxlan_fdb_destroy optional
- vxlan: fix default fdb entry netlink notify ordering during netdev create
- tcp: free batches of packets in tcp_prune_ofo_queue()
CVE-2018-5390
- tcp: avoid collapses in tcp_prune_queue() if possible
- tcp: detect malicious patterns in tcp_collapse_ofo_queue()
- tcp: call tcp_drop() from tcp_data_queue_ofo()
- tcp: add tcp_ooo_try_coalesce() helper
- Revert "staging:r8188eu: Use lib80211 to support TKIP"
- staging: speakup: fix wraparound in uaccess length check
- usb: cdc_acm: Add quirk for Castles VEGA3000
- usb: core: handle hub C_PORT_OVER_CURRENT condition
- [armhf, arm64] usb: dwc2: Fix DMA alignment to start at allocated boundary
- [armhf, arm64] usb: xhci: Fix memory leak in xhci_endpoint_reset()
- [x86, arm64] ACPICA: AML Parser: ignore dispatcher error status during
table load
- driver core: Partially revert "driver core: correct device's shutdown
order"
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.12
- Input: elan_i2c - add ACPI ID for lenovo ideapad 330
- Input: i8042 - add Lenovo LaVie Z to the i8042 reset list
- Input: elan_i2c - add another ACPI ID for Lenovo Ideapad 330-15AST
- mm: disallow mappings that conflict for devm_memremap_pages()
- kvm, mm: account shadow page tables to kmemcg
- delayacct: fix crash in delayacct_blkio_end() after delayacct init failure
- tracing: Fix double free of event_trigger_data
- tracing: Fix possible double free in event_enable_trigger_func()
- kthread, tracing: Don't expose half-written comm when creating kthreads
- tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure
- tracing: Quiet gcc warning about maybe unused link variable
- [arm64] fix vmemmap BUILD_BUG_ON() triggering on !vmemmap setups
- [x86] drm/i915/glk: Add Quirk for GLK NUC HDMI port issues.
- kcov: ensure irq code sees a valid area
- mm: check for SIGKILL inside dup_mmap() loop
- drm/amd/powerplay: Set higher SCLK&MCLK frequency than dpm7 in OD (v2)
- xen/netfront: raise max number of slots in xennet_get_responses()
- [x86] hv_netvsc: fix network namespace issues with VF support
- skip LAYOUTRETURN if layout is invalid
- ixgbe: Fix setting of TC configuration for macvlan case
- ALSA: emu10k1: add error handling for snd_ctl_add
- ALSA: fm801: add error handling for snd_ctl_add
- NFSv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY
- nfsd: fix error handling in nfs4_set_delegation()
- nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo
- vfio: platform: Fix reset module leak in error path
- vfio/mdev: Check globally for duplicate devices
- vfio/type1: Fix task tracking for QEMU vCPU hotplug
- kernel/hung_task.c: show all hung tasks before panic
- mem_cgroup: make sure moving_account, move_lock_task and stat_cpu in the
same cacheline
- mm: /proc/pid/pagemap: hide swap entries from unprivileged users
- mm: vmalloc: avoid racy handling of debugobjects in vunmap
- mm/slub.c: add __printf verification to slab_err()
- rtc: ensure rtc_set_alarm fails when alarms are not supported
- rxrpc: Fix terminal retransmission connection ID to include the channel
- [arm64] net: hns3: Fix for VF mailbox cannot receiving PF response
- perf tools: Fix pmu events parsing rule
- netfilter: ipset: forbid family for hash:mac sets
- netfilter: ipset: List timing out entries with "timeout 1" instead of zero
- printk: drop in_nmi check from printk_safe_flush_on_panic()
- [armhf] bpf: fix inconsistent naming about emit_a32_lsr_{r64,i64}
- ceph: fix alignment of rasize
- ceph: fix use-after-free in ceph_statfs()
- e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes
- infiniband: fix a possible use-after-free bug (CVE-2018-14734)
- [powerpc*] lib: Adjust .balign inside string functions for PPC32
- [powerpc*] 64s: Add barrier_nospec
- [powerpc*] eeh: Fix use-after-release of EEH driver
- [powerpc*] 64s: Fix compiler store ordering to SLB shadow area
- [arm64] net: hns3: Fix for phy not link up problem after resetting
- [arm64] net: hns3: Fix for service_task not running problem after
resetting
- RDMA/mad: Convert BUG_ONs to error flows
- lightnvm: fix partial read error path
- lightnvm: proper error handling for pblk_bio_add_pages
- lightnvm: pblk: warn in case of corrupted write buffer
- netfilter: nf_tables: check msg_type before nft_trans_set(trans)
- pnfs: Don't release the sequence slot until we've processed layoutget on
open
- NFS: Fix up nfs_post_op_update_inode() to force ctime updates
- disable loading f2fs module on PAGE_SIZE > 4KB
- f2fs: fix error path of move_data_page
- f2fs: don't drop dentry pages after fs shutdown
- f2fs: fix to don't trigger writeback during recovery
- f2fs: fix to wait page writeback during revoking atomic write
- f2fs: Fix deadlock in shutdown ioctl
- f2fs: fix missing clear FI_NO_PREALLOC in some error case
- f2fs: fix to detect failure of dquot_initialize
- f2fs: fix race in between GC and atomic open
- block, bfq: remove wrong lock in bfq_requests_merged
- usbip: usbip_detach: Fix memory, udev context and udev leak
- usbip: dynamically allocate idev by nports found in sysfs
- [x86] perf/x86/intel/uncore: Correct fixed counter index check in
generic code
- [x86] perf/x86/intel/uncore: Correct fixed counter index check for NHM
- PCI: Fix devm_pci_alloc_host_bridge() memory leak
- btrfs: balance dirty metadata pages in btrfs_finish_ordered_io
- iwlwifi: pcie: fix race in Rx buffer allocator
- iwlwifi: mvm: open BA session only when sta is authorized
- Bluetooth: hci_qca: Fix "Sleep inside atomic section" warning
- drm/amd/display: Do not program interrupt status on disabled crtc
- Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011
- ASoC: dpcm: fix BE dai not hw_free and shutdown
- mfd: cros_ec: Fail early if we cannot identify the EC
- mwifiex: handle race during mwifiex_usb_disconnect
- wlcore: sdio: check for valid platform device data before suspend
- [arm64] net: hns3: Fixes initalization of RoCE handle and makes it
conditional
- [arm64] net: hns3: Fixes the init of the VALID BD info in the descriptor
- media: tw686x: Fix incorrect vb2_mem_ops GFP flags
- media: cec-pin-error-inj: avoid a false-positive Spectre detection
- media: videobuf2-core: don't call memop 'finish' when queueing
- Btrfs: don't return ino to ino cache if inode item removal fails
- Btrfs: don't BUG_ON() in btrfs_truncate_inode_items()
- btrfs: add barriers to btrfs_sync_log before log_commit_wait wakeups
- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree
- [x86] microcode: Make the late update update_lock a raw lock for RT
- PM / wakeup: Make s2idle_lock a RAW_SPINLOCK
- PCI: Prevent sysfs disable of device while driver is attached
- [arm64] soc: qcom: qmi: fix a buffer sizing bug
- [arm64] soc: qcom: smem: fix qcom_smem_set_global_partition()
- [arm64] soc: qcom: smem: byte swap values properly
- nvme-rdma: stop admin queue before freeing it
- nvme-pci: Fix AER reset handling
- ath: Add regulatory mapping for : FCC3_ETSIC, ETSI8_WORLD, APL13_WORLD,
APL2_FCCA, Uganda, Tanzania, Serbia, Bermuda and Bahamas
- sched/cpufreq: Modify aggregate utilization to always include blocked FAIR
utilization
- [powerpc*] Add a missing include header
- [powerpc*] chrp/time: Make some functions static, add missing header
include
- [powerpc*] powermac: Add missing prototype for note_bootable_part()
- [powerpc*] powermac: Mark variable x as unused
- powerpc: Add __printf verification to prom_printf
- [x86] KVM: prevent integer overflows in KVM_MEMORY_ENCRYPT_REG_REGION
- [powerpc*] 8xx: fix invalid register expression in head_8xx.S
- [arm64] pinctrl: msm: fix gpio-hog related boot issues
- bpf: fix multi-function JITed dump obtained via syscall
- [powerpc*] bpf: pad function address loads with NOPs
- PCI: pciehp: Request control of native hotplug only if supported
- mwifiex: correct histogram data with appropriate index
- ima: based on policy verify firmware signatures (pre-allocated buffer)
- spi: Add missing pm_runtime_put_noidle() after failed get
- [arm64] net: hns3: Fix for CMDQ and Misc. interrupt init order problem
- [arm64] net: hns3: Fix the missing client list node initialization
- [arm64] net: hns3: Fix for hns3 module is loaded multiple times problem
- fscrypt: use unbound workqueue for decryption
- [armhf, arm64] net: mvpp2: Add missing VLAN tag detection
- scsi: ufs: ufshcd: fix possible unclocked register access
- scsi: ufs: fix exception event handling
- [s390x] scsi: zfcp: assert that the ERP lock is held when tracing a
recovery trigger
- drm/nouveau: remove fence wait code from deferred client work handler
- drm/nouveau/gem: lookup VMAs for buffers referenced by pushbuf ioctl
- drm/nouveau/fifo/gk104-: poll for runlist update completion
- Bluetooth: btusb: add ID for LiteOn 04ca:301a
- rtc: tps6586x: fix possible race condition
- rtc: vr41xx: fix possible race condition
- rtc: tps65910: fix possible race condition
- ALSA: emu10k1: Rate-limit error messages about page errors
- regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops
- md/raid1: add error handling of read error from FailFast device
- md: fix NULL dereference of mddev->pers in remove_and_add_spares()
- ixgbevf: fix MAC address changes through ixgbevf_set_mac()
- gpu: host1x: Acquire a reference to the IOVA cache
- media: smiapp: fix timeout checking in smiapp_read_nvm
- PCI/DPC: Clear interrupt status in interrupt handler top half
- clocksource: Move inline keyword to the beginning of function declarations
- net: ethernet: ti: cpsw-phy-sel: check bus_find_device() ret value
- ALSA: usb-audio: Apply rate limit to warning messages in URB complete
callback
- [arm64] net: hns3: Fix for fiber link up problem
- media: atomisp: ov2680: don't declare unused vars
- media: staging: atomisp: Comment out several unused sensor resolutions
- [arm64] cmpwait: Clear event register before arming exclusive monitor
- HID: hid-plantronics: Re-resend Update to map button for PTT products
- drm/amd/display: remove need of modeset flag for overlay planes (V2)
- drm/radeon: fix mode_valid's return type
- drm/amdgpu: Remove VRAM from shared bo domains.
- drm/amd/display: Fix dim display on DCE11
- IB: Fix RDMA_RXE and INFINIBAND_RDMAVT dependencies for DMA_VIRT_OPS
- [powerpc*] embedded6xx/hlwd-pic: Prevent interrupts from being handled by
Starlet
- HID: i2c-hid: check if device is there before really probing
- rsi: Add null check for virtual interfaces in wowlan config
- nvmem: properly handle returned value nvmem_reg_read
- [armhf] ARM: dts: imx53: Fix LDB OF graph warning
- i40e: free the skb after clearing the bitlock
- tty: Fix data race in tty_insert_flip_string_fixed_flag
- dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA
- net: phy: phylink: Release link GPIO
- media: rcar_jpu: Add missing clk_disable_unprepare() on error in
jpu_open()
- libata: Fix command retry decision
- ACPI / LPSS: Only call pwm_add_table() for Bay Trail PWM if PMIC HRV is 2
- media: media-device: fix ioctl function types
- media: saa7164: Fix driver name in debug output
- media: em28xx: Fix DualHD broken second tuner
- mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all ONFI parameter
pages
- brcmfmac: Add support for bcm43364 wireless chipset
- [s390x] cpum_sf: Add data entry sizes to sampling trailer entry
- perf: fix invalid bit in diagnostic entry
- net: phy: sfp: handle cases where neither BR, min nor BR, max is given
- bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only.
- bnxt_en: Always forward VF MAC address to the PF.
- mm, powerpc, x86: define VM_PKEY_BITx bits if CONFIG_ARCH_HAS_PKEYS is
enabled
- staging: most: cdev: fix chrdev_region leak
- scsi: 3w-9xxx: fix a missing-check bug
- scsi: 3w-xxxx: fix a missing-check bug
- scsi: megaraid: silence a static checker bug
- scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
- soc/tegra: pmc: Don't allocate struct tegra_powergate on stack
- scsi: qedf: Set the UNLOADING flag when removing a vport
- dma-direct: try reallocation with GFP_DMA32 if possible
- staging: lustre: o2iblnd: fix race at kiblnd_connect_peer
- staging: lustre: o2iblnd: Fix FastReg map/unmap for MLX5
- thermal: exynos: fix setting rising_threshold for Exynos5433
- regulator: add dummy function of_find_regulator_by_node
- bpf: fix references to free_bpf_prog_info() in comments
- f2fs: avoid fsync() failure caused by EAGAIN in writepage()
- media: em28xx: fix a regression with HVR-950
- media: siano: get rid of __le32/__le16 cast warnings
- mt76x2: fix avg_rssi estimation
- drm/atomic: Handling the case when setting old crtc for plane
- mmc: sdhci-omap: Fix when capabilities are obtained from
SDHCI_CAPABILITIES reg
- f2fs: check cap_resource only for data blocks
- mlxsw: spectrum_router: Return an error for non-default FIB rules
- ALSA: hda/ca0132: fix build failure when a local macro is defined
- mmc: dw_mmc: update actual clock for mmc debugfs
- mmc: pwrseq: Use kmalloc_array instead of stack VLA
- [arm64] dt-bindings: pinctrl: meson: add support for the Meson8m2 SoC
- [armhf] spi: meson-spicc: Fix error handling in meson_spicc_probe()
- [arm64] net: hns3: Fixes the out of bounds access in hclge_map_tqp
- dt-bindings: net: meson-dwmac: new compatible name for AXG SoC
- i40e: Add advertising 10G LR mode
- i40e: avoid overflow in i40e_ptp_adjfreq()
- mt76: add rcu locking around tx scheduling
- backlight: pwm_bl: Don't use GPIOF_* with gpiod_get_direction
- stop_machine: Use raw spinlocks
- delayacct: Use raw_spinlocks
- ath10k: fix kernel panic while reading tpc_stats
- memory: tegra: Do not handle spurious interrupts
- memory: tegra: Apply interrupts mask per SoC
- nvme: lightnvm: add granby support
- ASoC: fsl_ssi: Use u32 variable type when using regmap_read()
- ASoC: compress: Only call free for components which have been opened
- igb: Fix queue selection on MAC filters on i210
- qtnfmac: pearl: pcie: fix memory leak in qtnf_fw_work_handler
- drm/gma500: fix psb_intel_lvds_mode_valid()'s return type
- ipconfig: Correctly initialise ic_nameservers
- rsi: Fix 'invalid vdd' warning in mmc
- rsi: fix nommu_map_sg overflow kernel panic
- audit: allow not equal op for audit by executable
- [armhf, arm64] drm/rockchip: analogix_dp: Do not call Analogix code before
bind
- [x86] platform/x86: dell-smbios: Match on www.dell.com in OEM strings too
- staging: vchiq_core: Fix missing semaphore release in error case
- staging: lustre: llite: correct removexattr detection
- staging: lustre: ldlm: free resource when ldlm_lock_create() fails.
- staging: ks7010: fix error handling in ks7010_upload_firmware
- serial: core: Make sure compiler barfs for 16-byte earlycon names
- soc: imx: gpcv2: Do not pass static memory as platform data
- microblaze: Fix simpleImage format generation
- usb: hub: Don't wait for connect state at resume for powered-off ports
- crypto: authencesn - don't leak pointers to authenc keys
- crypto: authenc - don't leak pointers to authenc keys
- y2038: ipc: Use ktime_get_real_seconds consistently
- media: rc: mce_kbd decoder: low timeout values cause double keydowns
- media: omap3isp: fix unbalanced dma_iommu_mapping
- regulator: Don't return or expect -errno from of_map_mode()
- ath10k: search all IEs for variant before falling back
- drm/stm: ltdc: fix warning in ltdc_crtc_update_clut()
- scsi: scsi_dh: replace too broad "TP9" string with the exact models
- scsi: megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs
- scsi: cxlflash: Synchronize reset and remove ops
- scsi: cxlflash: Avoid clobbering context control register value
- PCI/ASPM: Disable ASPM L1.2 Substate if we don't have LTR
- media: atomisp: compat32: fix __user annotations
- media: cec: fix smatch error
- media: si470x: fix __be16 annotations
- net: socionext: reset hardware in ndo_stop
- ASoC: topology: Fix bclk and fsync inversion in set_link_hw_format()
- ASoC: topology: Add missing clock gating parameter when parsing hw_configs
- [armhf] ARM: dts: imx6qdl-wandboard: Let the codec control MCLK pinctrl
- drm: Add DP PSR2 sink enable bit
- drm/atomic-helper: Drop plane->fb references only for
drm_atomic_helper_shutdown()
- drm/dp/mst: Fix off-by-one typo when dump payload table
- drm/amdgpu: Avoid reclaim while holding locks taken in MMU notifier
- block: bio_iov_iter_get_pages: fix size of last iovec
- blkdev: __blkdev_direct_IO_simple: fix leak in error case
- block: reset bi_iter.bi_done after splitting bio
- nvmet-fc: fix target sgl list on large transfers
- i2c: rcar: handle RXDMA HW behaviour on Gen3
- random: mix rdrand with entropy sent in from userspace
- squashfs: be more careful about metadata corruption
- ext4: fix false negatives *and* false positives in
ext4_check_descriptors()
- ext4: fix inline data updates with checksums enabled
- ext4: check for allocation block validity with block group locked
- ext4: fix check to prevent initializing reserved inodes
- gpio: of: Handle fixed regulator flags properly
- gpio: uniphier: set legitimate irq trigger type in .to_irq hook
- RDMA/uverbs: Protect from attempts to create flows on unsupported QP
- net: dsa: qca8k: Force CPU port to its highest bandwidth
- net: dsa: qca8k: Enable RXMAC when bringing up a port
- net: dsa: qca8k: Add QCA8334 binding documentation
- net: dsa: qca8k: Allow overwriting CPU port setting
- ipv4: remove BUG_ON() from fib_compute_spec_dst
- netdevsim: don't leak devlink resources
- net: ena: Fix use of uninitialized DMA address bits field
- net: fix amd-xgbe flow-control issue
- net: lan78xx: fix rx handling before first packet is send
- net: mdio-mux: bcm-iproc: fix wrong getter and setter pair
- NET: stmmac: align DMA stuff to largest cache line length
- RDS: RDMA: Fix the NULL-ptr deref in rds_ib_get_mr
- tcp_bbr: fix bw probing to raise in-flight data for very small BDPs
- virtio_net: Fix incosistent received bytes counter
- xen-netfront: wait xenbus state change when load module manually
- cxgb4: Added missing break in ndo_udp_tunnel_{add/del}
- net: rollback orig value on failure of dev_qdisc_change_tx_queue_len
- netlink: Do not subscribe to non-existent groups
- netlink: Don't shift with UB on nlk->ngroups
- tcp: do not force quickack when receiving out-of-order packets
- tcp: add max_quickacks param to tcp_incr_quickack and
tcp_enter_quickack_mode
- tcp: do not aggressively quick ack after ECN events
- tcp: refactor tcp_ecn_check_ce to remove sk type cast
- tcp: add one more quick ack after after ECN events
- tcp: ack immediately when a cwr packet arrives
- ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
- [x86, arm64] ACPICA: AML Parser: ignore control method status in
module-level code
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.13
- bonding: avoid lockdep confusion in bond_get_stats()
- inet: frag: enforce memory limits earlier
- ipv4: frags: handle possible skb truesize change
- net: dsa: Do not suspend/resume closed slave_dev
- netlink: Fix spectre v1 gadget in netlink_create()
- [armhf, arm64] net: stmmac: Fix WoL for PCI-based setups
- rxrpc: Fix user call ID check in rxrpc_service_prealloc_one
- net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager
- net/mlx5e: Set port trust mode to PCP as default
- net/mlx5e: IPoIB, Set the netdevice sw mtu in ipoib enhanced flow
- squashfs: more metadata hardening
- can: ems_usb: Fix memory leak on ems_usb_disconnect()
- net: socket: fix potential spectre v1 gadget in socketcall
- net: socket: Fix potential spectre v1 gadget in sock_is_registered
- virtio_balloon: fix another race between migration and ballooning
- [x86] efi: Access EFI MMIO data as unencrypted when SEV is active
- [x86] apic: Future-proof the TSC_DEADLINE quirk for SKX
- [x86] entry/64: Remove %ebx handling from error_entry/exit
- [86] kvm: x86: vmx: fix vpid leak
- audit: fix potential null dereference 'context->module.name'
- ipc/shm.c add ->pagesize function to shm_vm_ops
- userfaultfd: remove uffd flags from vma->vm_flags if UFFD_EVENT_FORK fails
- iwlwifi: add more card IDs for 9000 series
- brcmfmac: fix regression in parsing NVRAM for multiple devices
- RDMA/uverbs: Expand primary and alt AV port checks
- [x86] crypto: padlock-aes - Fix Nano workaround data corruption
- [armhf, arm64] drm/vc4: Reset ->{x, y}_scaling[1] when dealing with
uniplanar formats
- drm/atomic: Check old_plane_state->crtc in drm_atomic_helper_async_check()
- drm/atomic: Initialize variables in drm_atomic_helper_async_check() to
make gcc happy
- scsi: sg: fix minor memory leak in error path
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.14
- scsi: qla2xxx: Fix unintialized List head crash
- scsi: qla2xxx: Fix NPIV deletion by calling wait_for_sess_deletion
- scsi: qla2xxx: Fix driver unload by shutting down chip
- scsi: qla2xxx: Fix ISP recovery on unload
- scsi: qla2xxx: Return error when TMF returns
- jfs: Fix usercopy whitelist for inline inode data
- genirq: Make force irq threading setup more robust
- [x86] perf/x86/intel/uncore: Fix hardcoded index of Broadwell extra PCI
devices
- nohz: Fix local_timer_softirq_pending()
- nohz: Fix missing tick reprogram when interrupting an inline softirq
- netlink: Don't shift on 64 for ngroups
- ring_buffer: tracing: Inherit the tracing setting to next ring buffer
- i2c: imx: Fix reinit_completion() use
- Btrfs: fix file data corruption after cloning a range and fsync
- Partially revert "block: fail op_is_write() requests to read-only
partitions" (Closes: #900442)
- xfs: don't call xfs_da_shrink_inode with NULL bp
- xfs: validate cached inodes are free when allocated
- jfs: Fix inconsistency between memory allocation and ea_buf->max_size
[ Ben Hutchings ]
* [armhf] gpu: host1x: Drop my build fix in favour of upstream fix:
- Revert "Revert "gpu: host1x: Add IOMMU support""
- gpu: host1x: Fix compiler errors by converting to dma_addr_t
* [ia64] sched: Disable SCHED_STACK_END_CHECK (Closes: #905461)
* mtd: powernv_flash: set of_node in mtd's dev (Closes: #904380)
* block: really disable runtime-pm for blk-mq (Closes: #904441)
[ Bastian Blank ]
* Bump ABI to 2
-- Bastian Blank <waldi@debian.org> Mon, 13 Aug 2018 15:33:58 +0200
linux (4.17.8-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.7
- bpf: reject passing modified ctx to helper functions
- [mips*] Call dump_stack() from show_regs()
- [mips*] Use async IPIs for arch_trigger_cpumask_backtrace()
- [mips*] Fix ioremap() RAM check
- [armhf] drm/etnaviv: Check for platform_device_register_simple() failure
- [armhf] drm/etnaviv: Fix driver unregistering
- [armhf] drm/etnaviv: bring back progress check in job timeout handler
- ACPICA: Clear status of all events when entering S5
- [armhf] mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz
pinctrl states
- [armhf] mmc: dw_mmc: fix card threshold control configuration
- [x86] ibmasm: don't write out of bounds in read handler
- [arm64,x86] staging: rtl8723bs: Prevent an underflow in
rtw_check_beacon_data().
- ata: Fix ZBC_OUT command block check
- ata: Fix ZBC_OUT all bit handling
- [x86] mei: discard messages from not connected client during power down.
- mtd: spi-nor: cadence-quadspi: Fix direct mode write timeouts
- tracing/kprobe: Release kprobe print_fmt properly
- vmw_balloon: fix inflation with batching
- ahci: Add Intel Ice Lake LP PCI ID
- ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS
- [x86] thunderbolt: Notify userspace when boot_acl is changed
- USB: serial: ch341: fix type promotion bug in ch341_control_in()
- USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick
- USB: serial: keyspan_pda: fix modem-status error handling
- USB: yurex: fix out-of-bounds uaccess in read handler
- USB: serial: mos7840: fix status-register error handling
- usb: quirks: add delay quirks for Corsair Strafe
- xhci: xhci-mem: off by one in xhci_stream_id_to_ring()
- mm: zero unavailable pages before memmap init
- ALSA: hda/realtek - two more lenovo models need fixup of
MIC_LOCATION
- ALSA: hda - Handle pm failure during hotplug
- mm: do not drop unused pages when userfaultd is running
- fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps*
- x86/purgatory: add missing FORCE to Makefile target
- fs, elf: make sure to page align bss in load_elf_library
- mm: do not bug_on on incorrect length in __mm_populate()
- tracing: Reorder display of TGID to be after PID
- kbuild: delete INSTALL_FW_PATH from kbuild documentation
- acpi, nfit: Fix scrub idle detection
- [arm64] neon: Fix function may_use_simd() return error status
- tools build: fix # escaping in .cmd files for future Make
- IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values
- [arm64,armhf] i2c: tegra: Fix NACK error handling
- i2c: recovery: if possible send STOP with recovery pulses
- iw_cxgb4: correctly enforce the max reg_mr depth
- [x86] xen: remove global bit from __default_kernel_pte_mask for pv
guests
- [x86] xen: setup pv irq ops vector earlier
- bsg: fix bogus EINVAL on non-data commands
- [x86] uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn()
- netfilter: nf_queue: augment nfqa_cfg_policy
- crypto: don't optimize keccakf()
- netfilter: x_tables: initialise match/target check parameter
struct
- loop: add recursion validation to LOOP_CHANGE_FD
- xfs: fix inobt magic number check
- PM / hibernate: Fix oops at snapshot_write()
- RDMA/ucm: Mark UCM interface as BROKEN
- loop: remember whether sysfs_create_group() was done
- [x86] kvm: vmx: Nested VM-entry prereqs for event inj.
- f2fs: give message and set need_fsck given broken node id
- f2fs: avoid bug_on on corrupted inode
- f2fs: sanity check on sit entry
- f2fs: sanity check for total valid node blocks
- [armhf] dts: armada-38x: use the new thermal binding
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.8
- mm: don't do zero_resv_unavail if memmap is not allocated
[ Ben Hutchings ]
* ext4: fix false negatives *and* false positives in ext4_check_descriptors()
(Closes: #903838)
* Fix remaining build failures with gcc 8 (Closes: #897802):
- tools/lib/api/fs/fs.c: Fix misuse of strncpy()
- usbip: Fix misuse of strncpy()
[ Salvatore Bonaccorso ]
* Ignore ABI changes for acpi_nfit_desc_init and acpi_nfit_init
* Ignore ABI changes for loop_register_transfer
-- Salvatore Bonaccorso <carnil@debian.org> Fri, 20 Jul 2018 23:08:27 +0200
linux (4.17.6-2) unstable; urgency=medium
[ Ben Hutchings ]
* [armhf] drm/sun4i: Ignore ABI changes (fixes FTBFS)
* debian/control: Fix arch/profile qualifications for libelf-dev
build-dependency
* debian/rules.real: Pass KERNEL_ARCH variable down to debian/rules.d
* debian/rules.d/tools/perf/Makefile: Use KERNEL_ARCH variable
* linux-kbuild: Fix the assumed host architecture for cross-built objtool
* [ppc64] linux-bootwrapper: Work around compiler include path quirk
(fixes FTBFS)
* Fix file conflicts between debug packages where a vDSO is identical
(Closes: #872263):
- kbuild: Add build salt to the kernel and modules
- [arm64,powerpc,x86] Add build salt to the vDSO
- Set BUILD_SALT equal to the release string
* init: Avoid ABI change for build salt
[ Vagrant Cascadian ]
* [riscv64] Build linux-libc-dev (Closes: #886440).
Thanks to Manuel A. Fernandez Montecelo.
-- Ben Hutchings <ben@decadent.org.uk> Sun, 15 Jul 2018 23:45:56 +0100
linux (4.17.6-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.4
- [x86] spectre_v1: Disable compiler optimizations over
array_index_mask_nospec()
- [x86] xen: Add call of speculative_store_bypass_ht_init() to PV paths
- [x86] UV: Add adjustable set memory block size function
- [x86] UV: Use new set memory block size function
- [x86] UV: Add kernel parameter to set memory block size
- [x86] mce: Improve error message when kernel cannot recover
- [x86] mce: Check for alternate indication of machine check recovery on
Skylake
- [x86] mce: Fix incorrect "Machine check from unknown source" message
- [x86] mce: Do not overwrite MCi_STATUS in mce_no_way_out()
- [x86] Call fixup_exception() before notify_die() in math_error()
- [m68k] mm: Adjust VM area to be unmapped by gap size for __iounmap()
- [m68k] mac: Fix SWIM memory resource end address
- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs
- mtd: spi-nor: intel-spi: Fix atomic sequence handling
- serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version
- signal/xtensa: Consistenly use SIGBUS in do_unaligned_user
- PM / Domains: Fix error path during attach in genpd
- PCI / PM: Do not clear state_saved for devices that remain suspended
- ACPI / LPSS: Avoid PM quirks on suspend and resume from S3
- PM / core: Fix supplier device runtime PM usage counter imbalance
- PM / OPP: Update voltage in case freq == old_freq
- mmc: renesas_sdhi: really fix WP logic regressions
- usb: do not reset if a low-speed or full-speed device timed out
- 1wire: family module autoload fails because of upper/lower case mismatch.
- ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it
- ASoC: cs35l35: Add use_single_rw to regmap config
- ASoC: mediatek: preallocate pages use platform device
- ASoC: cirrus: i2s: Fix LRCLK configuration
- ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup
- thermal: bcm2835: Stop using printk format %pCr
- lib/vsprintf: Remove atomic-unsafe support for %pCr
- ftrace/selftest: Have the reset_trigger code be a bit more careful
- mips: ftrace: fix static function graph tracing
- branch-check: fix long->int truncation when profiling branches
- ipmi:bt: Set the timeout before doing a capabilities check
- Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw
loader
- printk: fix possible reuse of va_list variable
- fuse: fix congested state leak on aborted connections
- fuse: atomic_o_trunc should truncate pagecache
- fuse: don't keep dead fuse_conn at fuse_fill_super().
- fuse: fix control dir setup and teardown
- [powerpc*] mm/hash: Add missing isync prior to kernel stack SLB switch
- [powerpc*] pkeys: Detach execute_only key on !PROT_EXEC
- [powerpc*] ptrace: Fix setting 512B aligned breakpoints with
PTRACE_SET_DEBUGREG
- [powerpc*] perf: Fix memory allocation for core-imc based on
num_possible_cpus()
- [powerpc*] ptrace: Fix enforcement of DAWR constraints
- [powerpc*] powernv/ioda2: Remove redundant free of TCE pages
- [powerpc*] powernv: copy/paste - Mask SO bit in CR
- [powerpc*] powernv/cpuidle: Init all present cpus for deep states
- [powerpc*] cpuidle: powernv: Fix promotion from snooze if next state
disabled
- [powerpc*] fadump: Unregister fadump on kexec down path.
- libnvdimm, pmem: Do not flush power-fail protected CPU caches
- [armhf, arm64] soc: rockchip: power-domain: Fix wrong value when power
up pd with writemask
- [powerpc*] 64s/radix: Fix radix_kvm_prefetch_workaround paca access of not
possible CPU
- [powerpc] e500mc: Set assembler machine type to e500mc
- [powerpc*] 64s: Fix DT CPU features Power9 DD2.1 logic
- cxl: Configure PSL to not use APC virtual machines
- cxl: Disable prefault_mode in Radix mode
- [armhf] 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size
- [armhf] dts: Fix SPI node for Arria10
- [armhf] dts: socfpga: Fix NAND controller node compatible
- [armhf] dts: socfpga: Fix NAND controller clock supply
- [armhf] dts: socfpga: Fix NAND controller node compatible for Arria10
- hwrng: core - Always drop the RNG in hwrng_unregister()
- softirq: Reorder trace_softirqs_on to prevent lockdep splat
- [arm64] Fix syscall restarting around signal suppressed by tracer
- [arm64] crypto: arm64/aes-blk - fix and move skcipher_walk_done out of
kernel_neon_begin, _end
- [arm64] kpti: Use early_param for kpti= command-line option
- [arm64] mm: Ensure writes to swapper are ordered wrt subsequent cache
maintenance
- [arm64] dts: marvell: fix CP110 ICU node size
- [arm64] dts: meson: disable sd-uhs modes on the libretech-cc
- [arm64] dts: meson-gx: fix ATF reserved memory region
- of: overlay: validate offset from property fixups
- of: unittest: for strings, account for trailing \0 in property length
field
- of: platform: stop accessing invalid dev in of_platform_device_destroy
- tpm: fix use after free in tpm2_load_context()
- tpm: fix race condition in tpm_common_write()
- efi/libstub/tpm: Initialize efi_physical_addr_t vars to zero for mixed
mode
- IB/qib: Fix DMA api warning with debug kernel
- IB/{hfi1, qib}: Add handling of kernel restart
- IB/mlx4: Mark user MR as writable if actual virtual memory is writable
- IB/core: Make testing MR flags for writability a static inline function
- IB/mlx5: Fetch soft WQE's on fatal error state
- IB/isert: Fix for lib/dma_debug check_sync warning
- IB/isert: fix T10-pi check mask setting
- IB/hfi1: Fix fault injection init/exit issues
- IB/hfi1: Reorder incorrect send context disable
- IB/hfi1: Optimize kthread pointer locking when queuing CQ entries
- IB/hfi1: Fix user context tail allocation for DMA_RTAIL
- IB/uverbs: Fix ordering of ucontext check in ib_uverbs_write
- RDMA/mlx4: Discard unknown SQP work requests
- xprtrdma: Return -ENOBUFS when no pages are available
- RDMA/core: Save kernel caller name when creating CQ using ib_create_cq()
- mtd: rawnand: Do not check FAIL bit when executing a SET_FEATURES op
- mtd: cfi_cmdset_0002: Change write buffer to check correct value
- mtd: rawnand: denali_dt: set clk_x_rate to 200 MHz unconditionally
- mtd: rawnand: fix return value check for bad block status
- mtd: rawnand: mxc: set spare area size register explicitly
- mtd: rawnand: micron: add ONFI_FEATURE_ON_DIE_ECC to supported features
- mtd: rawnand: All AC chips have a broken GET_FEATURES(TIMINGS).
- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock()
- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips
- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary
- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking.
- clk:aspeed: Fix reset bits for PCI/VGA and PECI
- [x86] PCI: hv: Make sure the bus domain is really unique
- PCI: Add ACS quirk for Intel 7th & 8th Gen mobile
- PCI: Add ACS quirk for Intel 300 series
- PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on
resume
- PCI: Account for all bridges on bus when distributing bus numbers
- auxdisplay: fix broken menu
- pinctrl: armada-37xx: Fix spurious irq management
- pinctrl: samsung: Correct EINTG banks order
- pinctrl: devicetree: Fix pctldev pointer overwrite
- cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0
- [mips*] pb44: Fix i2c-gpio GPIO descriptor table
- [mips*] io: Add barrier after register read in inX()
- time: Make sure jiffies_to_msecs() preserves non-zero time periods
- irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node
- locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS
- X.509: unpack RSA signatureValue field from BIT STRING
- Btrfs: fix return value on rename exchange failure
- iio: adc: ad7791: remove sample freq sysfs attributes
- iio: sca3000: Fix an error handling path in 'sca3000_probe()'
- mm: fix __gup_device_huge vs unmap
- scsi: scsi_debug: Fix memory leak on module unload
- scsi: hpsa: disable device during shutdown
- scsi: qla2xxx: Delete session for nport id change
- scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails
- scsi: qla2xxx: Mask off Scope bits in retry delay
- scsi: qla2xxx: Spinlock recursion in qla_target
- scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler
- scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF
- scsi: zfcp: fix misleading REC trigger trace where erp_action setup
failed
- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early
return
- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for
ERP_FAILED
- scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED
- scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread
- linvdimm, pmem: Preserve read-only setting for pmem devices
- libnvdimm, pmem: Unconditionally deep flush on *sync
- [armhf] clk: meson: meson8b: mark fclk_div2 gate clocks as CLK_IS_CRITICAL
- [armhf] rtc: sun6i: Fix bit_idx value for clk_register_gate
- md: fix two problems with setting the "re-add" device state.
- rpmsg: smd: do not use mananged resources for endpoints and channels
- ubi: fastmap: Cancel work upon detach
- ubi: fastmap: Correctly handle interrupted erasures in EBA
- UBIFS: Fix potential integer overflow in allocation
- backlight: as3711_bl: Fix Device Tree node lookup
- backlight: max8925_bl: Fix Device Tree node lookup
- backlight: tps65217_bl: Fix Device Tree node lookup
- Revert "iommu/amd_iommu: Use CONFIG_DMA_DIRECT_OPS=y and
dma_direct_{alloc,free}()"
- f2fs: don't use GFP_ZERO for page caches
- um: Fix initialization of vector queues
- um: Fix raw interface options
- mfd: twl-core: Fix clock initialization
- mfd: intel-lpss: Program REMAP register in PIO mode
- mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock
- perf tools: Fix symbol and object code resolution for vdso32 and vdsox32
- [x86] perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING
- [x86] perf intel-pt: Fix decoding to accept CBR between FUP and
corresponding TIP
- [x86] perf intel-pt: Fix MTC timing after overflow
- [x86] perf intel-pt: Fix "Unexpected indirect branch" error
- [x86] perf intel-pt: Fix packet decoding of CYC packets
- media: vsp1: Release buffers for each video node
- media: uvcvideo: Support realtek's UVC 1.5 device
- media: cx231xx: Ignore an i2c mux adapter
- media: v4l2-compat-ioctl32: prevent go past max size
- media: cx231xx: Add support for AverMedia DVD EZMaker 7
- media: rc: mce_kbd decoder: fix stuck keys
- media: dvb_frontend: fix locking issues at dvb_frontend_get_event()
- nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir
- NFSv4: Fix possible 1-byte stack overflow in
nfs_idmap_read_and_verify_message
- NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..")
- NFSv4: Fix a typo in nfs41_sequence_process
- video: uvesafb: Fix integer overflow in allocation (CVE-2018-13406)
- ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices
- Input: silead - add MSSL0002 ACPI HID
- Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID
- pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume
- rbd: flush rbd_dev->watch_dwork after watch is unregistered
- mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm()
- mm: fix devmem_is_allowed() for sub-page System RAM intersections
- xen: Remove unnecessary BUG_ON from __unbind_from_irq()
- net: ethernet: fix suspend/resume in davinci_emac
- udf: Detect incorrect directory size
- Input: xpad - fix GPD Win 2 controller name
- Input: psmouse - fix button reporting for basic protocols
- Input: elan_i2c_smbus - fix more potential stack buffer overflows
- Input: elantech - enable middle button of touchpads on ThinkPad P52
- Input: elantech - fix V4 report decoding for module with middle key
- ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl
- ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI
- ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co
- ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210
- ALSA: hda/realtek - Fix the problem of two front mics on more machines
- Revert "i2c: algo-bit: init the bus to a known state"
- i2c: gpio: initialize SCL to HIGH again
- slub: fix failure when we delete and create a slab cache
- kasan: depend on CONFIG_SLUB_DEBUG
- dm: use bio_split() when splitting out the already processed bio
- pmem: only set QUEUE_FLAG_DAX for fsdax mode
- block: Fix transfer when chunk sectors exceeds max
- block: Fix cloning of requests with a special payload
- [x86] e820: put !E820_TYPE_RAM regions into memblock.reserved
- selinux: move user accesses in selinuxfs out of locked regions
- [x86] entry/64/compat: Fix "x86/entry/64/compat: Preserve r8-r11 in int
$0x80"
- [x86] efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y
- dm zoned: avoid triggering reclaim from inside dmz_map()
- dm thin: handle running out of data space vs concurrent discard
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.5
- [armhf,arm64] usb: dwc2: fix the incorrect bitmaps for the ports of
multi_tt hub
- usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered
- acpi: Add helper for deactivating memory region
- usb: typec: ucsi: acpi: Workaround for cache mode issue
- usb: typec: ucsi: Fix for incorrect status data issue
- xhci: Fix kernel oops in trace_xhci_free_virt_device
- n_tty: Fix stall at n_tty_receive_char_special().
- n_tty: Access echo_* variables carefully.
- [armhf] iio: mma8452: Fix ignoring MMA8452_INT_DRDY
- serial: 8250_pci: Remove stalled entries in blacklist
- serdev: fix memleak on module unload
- vt: prevent leaking uninitialized data to userspace via /dev/vcs*
- drm/amdgpu: Add APU support in vi_set_uvd_clocks
- drm/amdgpu: Add APU support in vi_set_vce_clocks
- drm/amdgpu: fix the missed vcn fw version report
- drm/amdgpu: Grab/put runtime PM references in atomic_commit_tail()
- drm/amdgpu: fix clear_all and replace handling in the VM (v2)
- drm/amd/display: Clear connector's edid pointer
- [x86] drm/i915/dp: Send DPCD ON for MST before phy_up
- drm/qxl: Call qxl_bo_unref outside atomic context
- [armhf] Revert "drm/sun4i: Handle DRM_BUS_FLAG_PIXDATA_*EDGE"
- drm/amdgpu: Don't default to DC support for Kaveri and older
- drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array
- drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper
- drm/amdgpu: Make amdgpu_vram_mgr_bo_invisible_size always accurate
- drm/amdgpu: Update pin_size values before unpinning BO
- drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping
- drm/amdgpu: Count disabled CRTCs in commit tail earlier
- drm/amd/display: release spinlock before committing updates to stream
- [x86] drm/i915: Allow DBLSCAN user modes with eDP/LVDS/DSI
- [x86] drm/i915: Fix PIPESTAT irq ack on i965/g4x
- [x86] drm/i915: Disallow interlaced modes on g4x DP outputs
- [x86] drm/i915: Turn off g4x DP port in .post_disable()
- [x86] drm/i915: Enable provoking vertex fix on Gen9 systems.
- netfilter: ip6t_rpfilter: provide input interface for route lookup
- netfilter: xt_connmark: fix list corruption on rmmod
- netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in
nft_do_chain()
- [arm64] dts: meson-gxl-s905x-p212: Add phy-supply for usb0
- [x86] mm: Don't free P4D table when it is folded at runtime
- [armhf] dts: imx6q: Use correct SDMA script for SPI5 core
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.6
- userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access
- mm: hugetlb: yield when prepping struct pages
- mm: teach dump_page() to correctly output poisoned struct pages
- PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM
- ACPICA: Drop leading newlines from error messages
- ACPI / battery: Safe unregistering of hooks
- tracing: Avoid string overflow
- tracing: Fix missing return symbol in function_graph output
- scsi: sg: mitigate read/write abuse
- scsi: aacraid: Fix PD performance regression over incorrect qd being set
- scsi: target: Fix truncated PR-in ReadKeys response
- [s390x] Correct register corruption in critical section cleanup
- drbd: fix access after free
- vfio: Use get_user_pages_longterm correctly
- [armhf] dts: imx51-zii-rdu1: fix touchscreen pinctrl
- [armhf] dts: omap3: Fix am3517 mdio and emac clock references
- [armhf] dts: dra7: Disable metastability workaround for USB2
- cifs: Fix use after free of a mid_q_entry
- cifs: Fix memory leak in smb2_set_ea()
- cifs: Fix slab-out-of-bounds in send_set_info() on SMB2 ACE setting
- cifs: Fix infinite loop when using hard mount option
- drm: Use kvzalloc for allocating blob property memory
- drm/udl: fix display corruption of the last line
- drm/amdgpu: Add amdgpu_atpx_get_dhandle()
- drm/amdgpu: Dynamically probe for ATIF handle (v2)
- ext4: include the illegal physical block in the bad map ext4_error msg
- ext4: add more mount time checks of the superblock
- ext4: check superblock mapped prior to committing
- HID: i2c-hid: Fix "incomplete report" noise
- HID: hiddev: fix potential Spectre v1 (CVE-2017-5715)
- HID: debug: check length before copy_to_user()
- HID: core: allow concurrent registration of drivers
- i2c: core: smbus: fix a potential missing-check bug
- i2c: smbus: kill memory leak on emulated and failed DMA SMBus xfers
- fs: allow per-device dax status checking for filesystems
- dax: change bdev_dax_supported() to support boolean returns
- dax: check for QUEUE_FLAG_DAX in bdev_dax_supported()
- dm: prevent DAX mounts if not supported
- mtd: cfi_cmdset_0002: Change definition naming to retry write operation
- mtd: cfi_cmdset_0002: Change erase functions to retry for error
- mtd: cfi_cmdset_0002: Change erase functions to check chip good only
- netfilter: nf_log: don't hold nf_log_mutex during user access
- [x86] staging: comedi: quatech_daqp_cs: fix no-op loop
daqp_ao_insn_write()
- Revert mm/vmstat.c: fix vmstat_update() preemption BUG
[ Sjoerd Simons ]
* [armhf] DRM: Enable CONFIG_DRM_IMX_PARALLEL_DISPLAY
[ Ben Hutchings ]
* linux-tools: Fix cross-build of objtool
* [powerpcspe] Fix build failures (thanks to James Clarke):
- powerpc/lib/sstep: Fix building for powerpcspe
- powerpc/lib/Makefile: Don't pull in quad.o for 32-bit kernels
- linux-perf: Disable building for powerpcspe
* [powerpc,powerpcspe,ppc64] Fix cross-build (Closes: #903096):
- Introduce linux-bootwrapper-<abiname> package containing boot wrapper
tools for the host architecture
- linux-image: Install symlinks to boot wrapper tools instead of the
native tools built by kbuild
* fs: Fix up non-directory creation in SGID directories (CVE-2018-13405)
* sound/pci/hda: Ignore ABI changes
* HID: Avoid ABI change in 4.17.6
* dax: Avoid ABI change in 4.17.6
[ Cyril Brulebois ]
* udeb: Add virtio_console to virtio-modules (Closes: #903122).
-- Ben Hutchings <ben@decadent.org.uk> Thu, 12 Jul 2018 02:05:27 +0100
linux (4.17.3-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.3
- net: aquantia: fix unsigned numvecs comparison with less than zero
- bonding: re-evaluate force_primary when the primary slave name changes
- cdc_ncm: avoid padding beyond end of skb
- ipv6: allow PMTU exceptions to local routes
- [armhf,arm64] net: dsa: add error handling for pskb_trim_rcsum
- net/sched: act_simple: fix parsing of TCA_DEF_DATA
- tcp: verify the checksum of the first data segment in a new connection
- socket: close race condition between sock_close() and sockfs_setattr()
(CVE-2018-12232)
- udp: fix rx queue len reported by diag and proc interface
- net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
vlan
- ACPICA: AML parser: attempt to continue loading table after error
- ext4: fix hole length detection in ext4_ind_map_blocks()
- ext4: update mtime in ext4_punch_hole even if no blocks are released
- ext4: do not allow external inodes for inline data (CVE-2018-11412)
- ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
- ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
(CVE-2018-10840)
- ext4: fix fencepost error in check for inode count overflow during resize
- driver core: Don't ignore class_dir_create_and_add() failure.
- Btrfs: allow empty subvol= again
- Btrfs: fix clone vs chattr NODATASUM race
- Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
- btrfs: return error value if create_io_em failed in cow_file_range
- btrfs: scrub: Don't use inode pages for device replace
- ALSA: usb-audio: Disable the quirk for Nura headset
- ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
- [x86] MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
- smb3: fix various xid leaks
- smb3: on reconnect set PreviousSessionId field
- CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
expiry
- cifs: For SMB2 security informaion query, check for minimum sized
security descriptor instead of sizeof FileAllInformation class
- nbd: fix nbd device deletion
- nbd: update size when connected
- nbd: use bd_set_size when updating disk size
- blk-mq: reinit q->tag_set_list entry only after grace period
- bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
- cpufreq: Fix new policy initialization during limits updates via sysfs
- cpufreq: governors: Fix long idle detection logic in load calculation
- libata: zpodd: small read overflow in eject_tray()
- libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
- nvme/pci: Sync controller reset for AER slot_reset
- [x86] vector: Fix the args of vector_alloc tracepoint
- [x86] apic/vector: Prevent hlist corruption and leaks
- [x86] apic: Provide apic_ack_irq()
- [x86] ioapic: Use apic_ack_irq()
- [x86] platform/uv: Use apic_ack_irq()
- irq_remapping: Use apic_ack_irq()
- genirq/generic_pending: Do not lose pending affinity update
- genirq/affinity: Defer affinity setting if irq chip is busy
- genirq/migration: Avoid out of line call if pending is not set
- [x86] intel_rdt: Enable CMT and MBM on new Skylake stepping
- media: uvcvideo: Prevent setting unavailable flags
- media: rc: ensure input/lirc device can be opened after register
- iwlwifi: fw: harden page loading code
- [x86] HID: intel_ish-hid: ipc: register more pm callbacks to support
hibernation
- HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
- vhost: fix info leak due to uninitialized memory (CVE-2018-1118)
- fs/binfmt_misc.c: do not allow offset overflow
- mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
[ Ben Hutchings ]
* [amd64,arm64,armhf] android: Build modules to support Anbox
(Closes: #901492)
- Export symbols needed by Android drivers
- Enable building ashmem and binder as modules
- Enable ANDROID
- Enable ANDROID_BINDER_IPC, ASHMEM as modules
- Set ANDROID_BINDER_DEVICES="binder"
- Disable ANDROID_BINDER_IPC_32BIT
* [mips*] Increase RELOCATION_TABLE_SIZE to 0x00140000 (fixes FTBFS)
* Set ABI to 1
* [x86,arm64] Disable code signing for upload to unstable
* [x86] virt: vbox: Only copy_from_user the request-header once
(CVE-2018-12633)
* [x86] vboxguest: Enable VBOXGUEST and DRM_VBOXVIDEO as modules
* aufs: Update support patchset to aufs4.x-rcN-20180611
* debian/rules.d/scripts/mod/gendef.py: Use Python 3
* debian/rules: Fix pkg.linux.notools build profile
* tracing: Check for no filter when processing event filters (CVE-2018-12714)
* dm: Enable DM_INTEGRITY as module (except on armel) (Closes: #896649)
* debian/lib/python/debian_linux/debian.py: Accept arbitrary revision
suffixes (Closes: #898087)
* ext4: add corruption check in ext4_xattr_set_entry() (CVE-2018-10879)
* ext4: always verify the magic number in xattr blocks (CVE-2018-10879)
* ext4: always check block group bounds in ext4_init_block_bitmap()
(CVE-2018-10878)
* ext4: make sure bitmaps and the inode table don't overlap with bg
descriptors (CVE-2018-10878)
* ext4: only look at the bg_flags field if it is valid (CVE-2018-10876)
* ext4: verify the depth of extent tree in ext4_find_extent()
(CVE-2018-10877)
* ext4: clear i_data in ext4_inode_info when removing inline data
(CVE-2018-10881)
* ext4: never move the system.data xattr out of the inode body
(CVE-2018-10880)
* jbd2: don't mark block as modified if the handle is out of credits
(CVE-2018-10883)
* ext4: avoid running out of journal credits when appending to an inline file
(CVE-2018-10883)
* ext4: add more inode number paranoia checks (CVE-2018-10882)
* jfs: Fix inconsistency between memory allocation and ea_buf->max_size
(CVE-2018-12233)
* debian/control: Move bison and flex to Build-Depends (Closes: #901712)
[ Romain Perier ]
* [x86] amdgpu: Enable DCN 1.0 Raven family (Closes: #901349)
* [armhf] Enable missing SND_EDMA_SOC for davinci-mcasp on the BeagleBoneBlack
[ Vagrant Cascadian ]
* [arm64] Add device-tree to support Pinebook.
-- Ben Hutchings <ben@decadent.org.uk> Mon, 02 Jul 2018 22:13:27 +0100
linux (4.17.2-1~exp1) experimental; urgency=medium
* New upstream release: https://kernelnewbies.org/Linux_4.17
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.1
- netfilter: nf_flow_table: attach dst to skbs
- bnx2x: use the right constant
- ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
- ipv6: omit traffic class when calculating flow hash
- l2tp: fix refcount leakage on PPPoL2TP sockets
- netdev-FAQ: clarify DaveM's position for stable backports
- net: metrics: add proper netlink validation
- net/packet: refine check for priv area size
- rtnetlink: validate attributes in do_setlink()
- sctp: not allow transport timeout value less than HZ/5 for hb_timer
- team: use netdev_features_t instead of u32
- vrf: check the original netdevice for generating redirect
- net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
- ipmr: fix error path when ipmr_new_table fails
- PCI: hv: Do not wait forever on a device that has disappeared
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.2
- crypto: chelsio - request to HW should wrap
- blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
- KVM: X86: Fix reserved bits check for MOV to CR3
- KVM: x86: introduce linear_{read,write}_system
- kvm: fix typo in flag name
- kvm: nVMX: Enforce cpl=0 for VMX instructions
- KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system
- kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
- staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
- NFC: pn533: don't send USB data off of the stack
- usbip: vhci_sysfs: fix potential Spectre v1
- usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
- usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
- Input: xpad - add GPD Win 2 Controller USB IDs
- phy: qcom-qusb2: Fix crash if nvmem cell not specified
- usb: core: message: remove extra endianness conversion in usb_set_isoch_delay
- usb: typec: wcove: Remove dependency on HW FSM
- usb: gadget: function: printer: avoid wrong list handling in printer_write()
- usb: gadget: udc: renesas_usb3: fix double phy_put()
- usb: gadget: udc: renesas_usb3: should remove debugfs
- usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add udc
- usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
- usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
- usb: gadget: udc: renesas_usb3: disable the controller's irqs for reconnecting
- serial: sh-sci: Stop using printk format %pCr
- tty/serial: atmel: use port->name as name in request_irq()
- serial: samsung: fix maxburst parameter for DMA transactions
- serial: 8250: omap: Fix idling of clocks for unused uarts
- vmw_balloon: fixing double free when batching mode is off
- doc: fix sysfs ABI documentation
- arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
- tty: pl011: Avoid spuriously stuck-off interrupts
- crypto: ccree - correct host regs offset
- Input: goodix - add new ACPI id for GPD Win 2 touch screen
- Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
- crypto: caam - strip input zeros from RSA input buffer
- crypto: caam - fix DMA mapping dir for generated IV
- crypto: caam - fix IV DMA mapping and updating
- crypto: caam/qi - fix IV DMA mapping and updating
- crypto: caam - fix size of RSA prime factor q
- crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
- crypto: cavium - Limit result reading attempts
- crypto: vmx - Remove overly verbose printk from AES init routines
- crypto: vmx - Remove overly verbose printk from AES XTS init
- crypto: omap-sham - fix memleak
[ Vagrant Cascadian ]
* [armhf] Enable MFD_AC100 and RTC_DRV_AC100, used in allwinner A80/A83t
systems.
[ Helge Deller ]
* [hppa] Disable debug info due to required disk size.
[ Bastian Blank ]
* [cloud-amd64] Enable VIRTUALIZATION. (closes: #900861)
* [cloud-amd64] Enable MEMORY_HOTPLUG.
[ Romain Perier ]
* [arm64] correct voltage selector for Firefly-RK3399 (Closes: #900799)
[ Vagrant Cascadian ]
* [arm64] Enable configuration options used in Firefly-RK3399:
DRM_ROCKCHIP, ROCKCHIP_ANALOGIX_DP, ROCKCHIP_DW_HDMI,
ROCKCHIP_DW_MIPI_DSI, ROCKCHIP_SARADC, ROCKCHIP_IOMMU, ROCKCHIP_EFUSE,
PHY_ROCKCHIP_TYPEC, ROCKCHIP_THERMAL (Closes: #901159).
Thanks to Heinrich Schuchardt.
-- Bastian Blank <waldi@debian.org> Tue, 19 Jun 2018 22:00:47 +0200
linux (4.17~rc7-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Romain Perier]
* Update patch debian/wireless-disable-regulatory.db-direct-loading.patch to
fix a FTBFS with undefined symbol reg_query_regdb_wmm() that is used by
wireless driver iwlwifi.
[ Luca Boccassi ]
* Disable building linux-doc-* and tools documentation when the "nodoc"
build profile is used.
* Add new "pkg.linux.nosource" build profile that disables building the
linux-source-* package, and a "[packages] source" option for the
debian/config/defines file that defines the default behaviour.
* Remove redundant "Dual License" from debian/copyright to fix Lintian
source warning "space-in-std-shortname-in-dep5-copyright".
* Add missing Copyright line to debian/copyright to fix Lintian source
warning "missing-field-in-dep5-copyright".
[ John Paul Adrian Glaubitz ]
* [m68k] Enable CONFIG_PATA_GAYLE as module.
[ Ben Hutchings ]
* Fix building only versioned tools packages
* Reclassify lockdep packages as unversioned tools
* [hppa/parisc64-smp] IB: Fix RDMA_RXE and INFINIBAND_RDMAVT dependencies for
DMA_VIRT_OPS
* rtl8192se: Fix warning introduced by "firmware: Remove redundant log
messages from drivers"
* SCSI: Enable SCSI_MQ_DEFAULT. This can be reverted using the kernel
parameter: scsi_mod.use_blk_mq=n
* dm: Enable DM_MQ_DEFAULT. This can be reverted using the kernel parameter:
dm_mod.use_blk_mq=n
[ Jason Duerstock ]
* [ia64] udeb: Add compress-modules package (fixes FTBFS)
[ YunQiang Su ]
* [mips{,64}el/loongson-3] enable NUMA, CPU_PM, CPU_IDLE, RS780_HPET,
REGULATOR. (Closes: #898521).
* [mips{,64}r6{,el}] use boston as the target, and enable MIPS_CPS.
Add a patch to disable uImage generation to avoid depend on u-boot-tools.
Fix typo the EL's flavor names in installer: not same within defines
Malta is never used for r6. (Closes: #898523)
Boston also requires relocation table size >= 0x00121000.
[ Vagrant Cascadian ]
* [armhf] Update mtd-modules: Replace pxa3xx_nand with marvell_nand.
[ Hideki Yamane ]
* Improve battery life on laptops (Closes: #898629)
Thanks to Hans de Goede <hdegoede@redhat.com>
- ATA: A new SATA link-powermanagement-policy will be the default on all
Intel mobile chipsets. This can be reverted by passing
"ahci.mobile_lpm_policy=0" on the kernel commandline.
- sound: Enable Intel HDA codec power-saving by default with a 1 second
timeout. This can be overridden by passing "snd_hda_intel.power_save=0"
on the kernel commandline (0 is previously default).
- BlueTooth: Enable USB autosuspend for Bluetooth USB devices by default.
This can be disabled by passing "btusb.enable_autosuspend=n" on the
kernel commandline.
[ Bastian Blank ]
* [cloud-amd64] Disable some filesystems.
-- Ben Hutchings <ben@decadent.org.uk> Tue, 29 May 2018 09:54:12 +0100
linux (4.17~rc3-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* [amd64] Drop our patch "Don't WARN about expected W+X pages on Xen"; the
problem appears to have been fixed upstream
* Drop our patch "Kbuild: kconfig: Verbose version of --listnewconfig";
listnewconfig now shows symbol values by default
* debian/rules.real: Stop enabling verbose output for listnewconfig target
* Documentation: typec.rst: Use literal-block element with ascii art
* Documentation: Update references to drivers/base/firmware_class.c
* [armhf] Enable MTD_NAND_MARVELL as module, replacing MTD_NAND_PXA3xx
* linux-kbuild: Update genksyms makefile to run flex and bison
* Add support for building only versioned tools packages
* Change generation of linux-doc, linux-source, linux-support package names
[ Luca Boccassi ]
* Build-Dep on libelf-dev even for nopython/notools builds to fix FTBFS,
needed when CONFIG_STACK_VALIDATION and CONFIG_UNWINDER_ORC are enabled.
-- Ben Hutchings <ben@decadent.org.uk> Mon, 30 Apr 2018 00:13:06 +0100
linux (4.16.16-2) unstable; urgency=medium
* [powerpc*] Ignore further ABI changes in cxl.
* [ia64] Add compress-modules udeb.
-- Bastian Blank <waldi@debian.org> Fri, 22 Jun 2018 11:50:22 +0200
linux (4.16.16-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.13
- [mips*] c-r4k: Fix data corruption related to cache coherence
- [mips*] ptrace: Expose FIR register through FP regset
- [mips*] Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32
FGRs
- affs_lookup(): close a race with affs_remove_link()
- fix breakage caused by d_find_alias() semantics change
- fs: don't scan the inode cache before SB_BORN is set
- aio: fix io_destroy(2) vs. lookup_ioctx() race
- Btrfs: fix error handling in btrfs_truncate()
- ALSA: timer: Fix pause event notification
- do d_instantiate/unlock_new_inode combinations safely
- mmc: block: propagate correct returned value in mmc_rpmb_ioctl
- mmc: sdhci-iproc: remove hard coded mmc cap 1.8v
- mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
- mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus
- ahci: Add PCI ID for Cannon Lake PCH-LP AHCI
- libata: Blacklist some Sandisk SSDs for NCQ
- libata: blacklist Micron 500IT SSD with MU01 firmware
- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
- drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros
- [arm64] lse: Add early clobbers to some input/output asm operands
- [arm64] export tishift functions to modules
- [powerpc*] 64s: Clear PCR on boot
- IB/hfi1: Use after free race condition in send context error path
- IB/umem: Use the correct mm during ib_umem_release
- sr: pass down correctly sized SCSI sense buffer (CVE-2018-11506)
- bcma: fix buffer size caused crash in bcma_core_mips_print_irq()
- idr: fix invalid ptr dereference on item delete
- Revert "ipc/shm: Fix shmat mmap nil-page protection"
- ipc/shm: fix shmat() nil address after round-down when remapping
- mm/kasan: don't vfree() nonexistent vm_area
- kasan: free allocated shadow memory on MEM_CANCEL_ONLINE
- kasan: fix memory hotplug during boot
- kernel/sys.c: fix potential Spectre v1 issue
- PM / core: Fix direct_complete handling for devices with no callbacks
- KVM/VMX: Expose SSBD properly to guests
- KVM: s390: vsie: fix < 8k check for the itdba
- KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed
- kvm: x86: IA32_ARCH_CAPABILITIES is always supported
- x86/kvm: fix LAPIC timer drift when guest uses periodic mode
- [armhf] dts: sun4i: Fix incorrect clocks for displays
- sh: fix debug trap failure to process signals before return to user
- firmware: dmi_scan: Fix UUID length safety check
- nvme: don't send keep-alives to the discovery controller
- Btrfs: clean up resources during umount after trans is aborted
- Btrfs: fix loss of prealloc extents past i_size after fsync log replay
- x86/pgtable: Don't set huge PUD/PMD on non-leaf entries
- x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init
- bnxt_en: Ignore src port field in decap filter nodes
- nvme: expand nvmf_check_if_ready checks
- fs/proc/proc_sysctl.c: fix potential page fault while unregistering
sysctl table
- kasan: fix invalid-free test crashing the kernel
- kasan, slub: fix handling of kasan_slab_free hook
- swap: divide-by-zero when zero length swap file on ssd
- z3fold: fix memory leak
- sr: get/drop reference to device in revalidate and check_events
- Force log to disk before reading the AGF during a fstrim
- cpufreq: CPPC: Initialize shared perf capabilities of CPUs
- powerpc/fscr: Enable interrupts earlier before calling get_user()
- perf tools: Fix perf builds with clang support
- perf clang: Add support for recent clang versions
- dp83640: Ensure against premature access to PHY registers after reset
- ibmvnic: Zero used TX descriptor counter on reset
- genirq/affinity: Don't return with empty affinity masks on error
- mm/ksm: fix interaction with THP
- mm: fix races between address_space dereference and free in
page_evicatable
- mm: thp: fix potential clearing to referenced flag in
page_idle_clear_pte_refs_one()
- Btrfs: bail out on error during replay_dir_deletes
- Btrfs: fix NULL pointer dereference in log_dir_items
- btrfs: Fix possible softlock on single core machines
- IB/rxe: Fix for oops in rxe_register_device on ppc64le arch
- ocfs2/dlm: don't handle migrate lockres if already in shutdown
- [powerpc*] 64s: Fix restore of AMOR on POWER9 after deep sleep
- sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning
- x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead
of this_cpu_has() in build_cr3_noflush()
- KVM: VMX: raise internal error for exception during invalid protected
mode state
- lan78xx: Connect phy early
- fscache: Fix hanging wait on page discarded by writeback
- dmaengine: rcar-dmac: Fix too early/late system suspend/resume callbacks
- [sparc64] Make atomic_xchg() an inline function rather than a macro.
- riscv/spinlock: Strengthen implementations with fences
- platform/x86: dell-smbios: Fix memory leaks in build_tokens_sysfs()
- net: bgmac: Fix endian access in bgmac_dma_tx_ring_free()
- net: bgmac: Correctly annotate register space
- bnxt_en: fix clear flags in ethtool reset handling
- [powerpc*] 64s: sreset panic if there is no debugger or crash dump handlers
- btrfs: tests/qgroup: Fix wrong tree backref level
- Btrfs: fix copy_items() return value when logging an inode
- btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers
- btrfs: qgroup: Fix root item corruption when multiple same source
snapshots are created with quota enabled
- rxrpc: Fix resend event time calculation
- rxrpc: Fix Tx ring annotation after initial Tx failure
- rxrpc: Don't treat call aborts as conn aborts
- xen/acpi: off by one in read_acpi_id()
- drivers: macintosh: rack-meter: really fix bogus memsets
- ACPI: acpi_pad: Fix memory leak in power saving threads
- powerpc/mpic: Check if cpu_possible() in mpic_physmask()
- ieee802154: ca8210: fix uninitialised data read
- ath10k: advertize beacon_int_min_gcd
- iommu/amd: Take into account that alloc_dev_data() may return NULL
- intel_th: Use correct method of finding hub
- [m68k] set dma and coherent masks for platform FEC ethernets
- iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq
- iwlwifi: mvm: take RCU lock before dereferencing
- net/mlx5e: Move all TX timeout logic to be under state lock
- parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode
- perf mmap: Fix accessing unmapped mmap in perf_mmap__read_done()
- hwmon: (nct6775) Fix writing pwmX_mode
- mt76x2: fix possible NULL pointer dereferencing in mt76x2_tx()
- mt76x2: fix warning in ieee80211_get_key_rx_seq()
- [powerpc] perf: Prevent kernel address leak to userspace via BHRB buffer
- [powerpc] perf: Fix kernel address leak via sampling registers
- rsi: fix kernel panic observed on 64bit machine
- tools/thermal: tmon: fix for segfault
- selftests: Print the test we're running to /dev/kmsg
- i40e: hold the RTNL lock while changing interrupt schemes
- net/mlx5: Protect from command bit overflow
- watchdog: davinci_wdt: fix error handling in davinci_wdt_probe()
- net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo
- net: hns3: fix for returning wrong value problem in
hns3_get_rss_indir_size
- net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size
- net: qualcomm: rmnet: check for null ep to avoid null pointer dereference
- ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)
- nvme_fc: fix abort race on teardown with lld reject
- nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A
- ath9k: fix crash in spectral scan
- btrfs: fix null pointer deref when target device is missing
- cxgb4: Setup FW queues before registering netdev
- hv_netvsc: Fix the return status in RX path
- ima: Fix Kconfig to select TPM 2.0 CRB interface
- ima: Fallback to the builtin hash algorithm
- watchdog: aspeed: Allow configuring for alternate boot
- gfs2: Check for the end of metadata in punch_hole
- virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
- [armhf] dts: socfpga: fix GIC PPI warning
- ima: clear IMA_HASH
- ext4: don't complain about incorrect features when probing
- drm/vmwgfx: Unpin the screen object backup buffer when not used
- iommu/mediatek: Fix protect memory setting
- cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path
- firmware: fix checking for return values for fw_add_devm_name()
- IB/mlx5: Set the default active rate and width to QDR and 4X
- zorro: Set up z->dev.dma_mask for the DMA API
- bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set
- remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()'
- bcache: fix cached_dev->count usage for bch_cache_set_error()
- ACPICA: Events: add a return on failure from acpi_hw_register_read
- ACPICA: Fix memory leak on unusual memory leak
- bcache: stop dc->writeback_rate_update properly
- ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c
- cxgb4: Fix queue free path of ULD drivers
- i2c: mv64xxx: Apply errata delay only in standard mode
- KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use
- perf top: Fix top.c[all] all-graph config option reading
- perf stat: Fix core dump when flag T is used
- IB/core: Honor port_num while resolving GID for IB link layer
- drm/amdkfd: add missing include of mm.h
- coresight: Use %px to print pcsr instead of %p
- ibmvnic: Fix reset return from closed state
- regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()'
- spi: bcm-qspi: fIX some error handling paths
- net/smc: pay attention to MAX_ORDER for CQ entries
- MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset
- powerpc/vas: Fix cleanup when VAS is not configured
- PCI: Restore config space on runtime resume despite being unbound
- watchdog: sprd_wdt: Fix error handling in sprd_wdt_enable()
- watchdog: dw: RMW the control register
- watchdog: aspeed: Fix translation of reset mode to ctrl register
- ipmi_ssif: Fix kernel panic at msg_done_handler
- [arm64] drm/meson: Fix some error handling paths in 'meson_drv_bind_master()'
- [arm64] drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()'
- [powerpc] powernv/npu: Fix deadlock in mmio_invalidate()
- f2fs: flush cp pack except cp pack 2 page at first
- cxl: Check if PSL data-cache is available before issue flush request
- f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range
- f2fs: fix to clear CP_TRIMMED_FLAG
- f2fs: fix to check extent cache in f2fs_drop_extent_tree
- perf/core: Fix installing cgroup events on CPU
- max17042: propagate of_node to power supply device
- perf/core: Fix perf_output_read_group()
- drm/panel: simple: Fix the bus format for the Ontat panel
- hwmon: (pmbus/max8688) Accept negative page register values
- hwmon: (pmbus/adm1275) Accept negative page register values
- [amd64] perf: Properly save/restore the PMU state in the NMI handler
- cdrom: do not call check_disk_change() inside cdrom_open()
- [armhf, arm64] efi: Only register page tables when they exist
- [amd64] perf: Fix large period handling on Broadwell CPUs
- [amd64] perf: Fix event update for auto-reload
- [arm64] dts: qcom: Fix SPI5 config on MSM8996
- [arm64] soc: qcom: wcnss_ctrl: Fix increment in NV upload
- gfs2: Fix fallocate chunk size
- [amd64] x86/devicetree: Initialize device tree before using it
- [amd64] x86/devicetree: Fix device IRQ settings in DT
- phy: rockchip-emmc: retry calpad busy trimming
- ALSA: vmaster: Propagate slave error
- phy: qcom-qmp: Fix phy pipe clock gating
- drm/bridge: sii902x: Retry status read after DDI I2C
- drm/amdgpu: Clean sdma wptr register when only enable wptr polling
- tools: hv: fix compiler warnings about major/target_fname
- block: null_blk: fix 'Invalid parameters' when loading module
- dmaengine: pl330: fix a race condition in case of threaded irqs
- [powerpc] mm/slice: Remove intermediate bitmap copy
- [powerpc] mm/slice: create header files dedicated to slices
- [powerpc] mm/slice: Enhance for supporting PPC32
- [powerpc] mm/slice: Fix hugepage allocation at hint address on 8xx
- dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue()
- enic: enable rq before updating rq descriptors
- watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe()
- hwrng: stm32 - add reset during probe
- pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs
- pinctrl: artpec6: dt: add missing pin group uart5nocts
- vfio-ccw: fence off transport mode
- dmaengine: qcom: bam_dma: get num-channels and num-ees from dt
- drm: omapdrm: dss: Move initialization code from component bind to probe
- [armhf] dts: dra71-evm: Correct evm_sd regulator max voltage
- drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini
- drm/amdgpu: adjust timeout for ib_ring_tests(v2)
- ibmvnic: Allocate statistics buffers during probe
- [armhf, arm64] net: stmmac: ensure that the device has released ownership
before reading data
- [armhf, arm64] net: stmmac: ensure that the MSS desc is the last desc to
set the own bit
- cpufreq: Reorder cpufreq_online() error code path
- dpaa_eth: fix SG mapping
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9220
- udf: Provide saner default for invalid uid / gid
- ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode
- sh_eth: fix TSU init on SH7734/R8A7740
- power: supply: ltc2941-battery-gauge: Fix temperature units
- [armhf] dts: bcm283x: Fix probing of bcm2835-i2s
- [armhf] dts: bcm283x: Fix pin function of JTAG pins
- PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle
- hwrng: bcm2835 - Handle deferred clock properly
- audit: return on memory error to avoid null pointer dereference
- [armhf, arm64] net: stmmac: call correct function in
stmmac_mac_config_rx_queues_routing()
- rcu: Call touch_nmi_watchdog() while printing stall warnings
- pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI
pins group
- dt-bindings: display: msm/dsi: Fix the PHY regulator supply props
- drm/amd/display: Set vsc pack revision when DPCD revision is >= 1.2
- dpaa_eth: fix pause capability advertisement logic
- [mips*/octeon] Fix logging messages with spurious periods after newlines
- [arm64] soc: renesas: r8a77970-sysc: fix power area parents
- [armhf] drm/rockchip: Respect page offset for PRIME mmap calls
- x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic'
specified
- perf report: Fix wrong jump arrow
- perf tests: Use arch__compare_symbol_names to compare symbols
- perf report: Fix memory corruption in --branch-history mode
--branch-history
- perf tests: Fix dwarf unwind for stripped binaries
- selftests/net: fixes psock_fanout eBPF test case
- drm/vblank: Data type fixes for 64-bit vblank sequences.
- netlabel: If PF_INET6, check sk_buff ip header version
- drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3
- drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2
- selftests: Add FIB onlink tests
- regmap: Correct comparison in regmap_cached
- soc: amlogic: meson-gx-pwrc-vpu: fix error on shutdown when domain is
powered off
- i40e: Add delay after EMP reset for firmware to recover
- [armhf] dts: imx7d: cl-som-imx7: fix pinctrl_enet
- [armhf] dts: porter: Fix HDMI output routing
- regulator: of: Add a missing 'of_node_put()' in an error handling path of
'of_regulator_match()'
- pinctrl: msm: Use dynamic GPIO numbering
- pinctrl: mcp23s08: spi: Fix regmap debugfs entries
- kdb: make "mdr" command repeat
- drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.14
- objtool: Support GCC 8's cold subfunctions
- objtool: Support GCC 8 switch tables
- objtool: Detect RIP-relative switch table references
- objtool: Detect RIP-relative switch table references, part 2
- objtool: Fix "noreturn" detection for recursive sibling calls
- x86/mce/AMD: Carve out SMCA get_block_address() code
- x86/MCE/AMD: Cache SMCA MISC block addresses
- drm/vmwgfx: Use kasprintf
- drm/vmwgfx: Fix host logging / guestinfo reading error paths
- Revert "pinctrl: msm: Use dynamic GPIO numbering"
- xfs: convert XFS_AGFL_SIZE to a helper function
- xfs: detect agfl count corruption and reset agfl
- Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI
- Input: synaptics - Lenovo Thinkpad X1 Carbon G5 (2017) with Elantech trackpoints should use RMI
- Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
- Input: synaptics - add Lenovo 80 series ids to SMBus
- Input: elan_i2c_smbus - fix corrupted stack
- tracing: Fix crash when freeing instances with event triggers
- tracing: Make the snapshot trigger work with instances
- nvme: fix extended data LBA supported setting
- selinux: KASAN: slab-out-of-bounds in xattr_getsecurity
- cfg80211: further limit wiphy names to 64 bytes
- drm/amd/powerplay: Fix enum mismatch
- rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c
- iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ
- iio: hid-sensor-trigger: Fix sometimes not powering up the sensor after resume
- iio:buffer: make length types match kfifo types
- iio:kfifo_buf: check for uint overflow
- iio: adc: stm32-dfsdm: fix successive oversampling settings
- iio: adc: stm32-dfsdm: fix sample rate for div2 spi clock
- iio: adc: at91-sama5d2_adc: fix channel configuration for differential channels
- iio: adc: select buffer for at91-sama5d2_adc
- MIPS: lantiq: gphy: Drop reboot/remove reset asserts
- MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs
- MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests
- scsi: scsi_transport_srp: Fix shost to rport translation
- stm class: Use vmalloc for the master map
- hwtracing: stm: fix build error on some arches
- IB/core: Fix error code for invalid GID entry
- mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty()
- Revert "rt2800: use TXOP_BACKOFF for probe frames"
- intel_th: Use correct device when freeing buffers
- drm/psr: Fix missed entry in PSR setup time table.
- drm/i915/lvds: Move acpi lid notification registration to registration phase
- drm/i915: Disable LVDS on Radiant P845
- fix io_destroy()/aio_complete() race
- mm: fix the NULL mapping case in __isolate_lru_page()
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.15
- mmap: introduce sane default mmap limits
- mmap: relax file size limit for regular files
- netfilter: nf_flow_table: attach dst to skbs
- kconfig: Avoid format overflow warning from GCC 8.1
- be2net: Fix error detection logic for BE3
- bnx2x: use the right constant
- cls_flower: Fix incorrect idr release when failing to modify rule
- dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect()
- enic: set DMA mask to 47 bit
- ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
- ip6_tunnel: remove magic mtu value 0xFFF8
- ipmr: properly check rhltable_init() return value
- ipv4: remove warning in ip_recv_error
- ipv6: omit traffic class when calculating flow hash
- isdn: eicon: fix a missing-check bug
- kcm: Fix use-after-free caused by clonned sockets
- l2tp: fix refcount leakage on PPPoL2TP sockets
- mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG
- netdev-FAQ: clarify DaveM's position for stable backports
- net: ethernet: davinci_emac: fix error handling in probe()
- net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy
- net: metrics: add proper netlink validation
- net/packet: refine check for priv area size
- net: phy: broadcom: Fix bcm_write_exp()
- net: usb: cdc_mbim: add flag FLAG_SEND_ZLP
- packet: fix reserve calculation
- qed: Fix mask for physical address in ILT entry
- rtnetlink: validate attributes in do_setlink()
- sctp: not allow transport timeout value less than HZ/5 for hb_timer
- team: use netdev_features_t instead of u32
- vhost: synchronize IOTLB message with dev cleanup
- vrf: check the original netdevice for generating redirect
- ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline
- net: phy: broadcom: Fix auxiliary control register reads
- net-sysfs: Fix memory leak in XPS configuration
- virtio-net: correctly transmit XDP buff after linearizing
- virtio-net: fix leaking page for gso packet during mergeable XDP
- net/mlx4: Fix irq-unsafe spinlock usage
- net/mlx5e: When RXFCS is set, add FCS data into checksum calculation
- tun: Fix NULL pointer dereference in XDP redirect
- virtio-net: correctly check num_buf during err path
- net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
- net : sched: cls_api: deal with egdev path only if needed
- virtio-net: correctly redirect linearized packet
- ip_tunnel: restore binding to ifaces with a large mtu
- net: netsec: reduce DMA mask to 40 bits
- vhost_net: flush batched heads before trying to busy polling
- PCI: hv: Do not wait forever on a device that has disappeared
- drm: set FMODE_UNSIGNED_OFFSET for drm files
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.16
- netfilter: nf_tables: fix NULL pointer dereference on nft_ct_helper_obj_dump()
- crypto: chelsio - request to HW should wrap
- blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
- af_key: Always verify length of provided sadb_key
- KVM: X86: Fix reserved bits check for MOV to CR3
- KVM: x86: introduce linear_{read,write}_system
- kvm: nVMX: Enforce cpl=0 for VMX instructions
- KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system
- staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
- NFC: pn533: don't send USB data off of the stack
- usbip: vhci_sysfs: fix potential Spectre v1
- usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
- usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
- Input: xpad - add GPD Win 2 Controller USB IDs
- phy: qcom-qusb2: Fix crash if nvmem cell not specified
- usb: core: message: remove extra endianness conversion in usb_set_isoch_delay
- usb: typec: wcove: Remove dependency on HW FSM
- usb: gadget: function: printer: avoid wrong list handling in printer_write()
- usb: gadget: udc: renesas_usb3: fix double phy_put()
- usb: gadget: udc: renesas_usb3: should remove debugfs
- usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add udc
- usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
- usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
- usb: gadget: udc: renesas_usb3: disable the controller's irqs for reconnecting
- serial: sh-sci: Stop using printk format %pCr
- tty/serial: atmel: use port->name as name in request_irq()
- serial: samsung: fix maxburst parameter for DMA transactions
- serial: 8250: omap: Fix idling of clocks for unused uarts
- vmw_balloon: fixing double free when batching mode is off
- tty: pl011: Avoid spuriously stuck-off interrupts
- kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
- Input: goodix - add new ACPI id for GPD Win 2 touch screen
- Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
- crypto: caam - strip input zeros from RSA input buffer
- crypto: caam - fix DMA mapping dir for generated IV
- crypto: caam - fix IV DMA mapping and updating
- crypto: caam/qi - fix IV DMA mapping and updating
- crypto: caam - fix size of RSA prime factor q
- crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
- crypto: cavium - Limit result reading attempts
- crypto: vmx - Remove overly verbose printk from AES init routines
- crypto: vmx - Remove overly verbose printk from AES XTS init
- crypto: omap-sham - fix memleak
[ Vagrant Cascadian ]
* [armhf] Enable MFD_AC100 and RTC_DRV_AC100, used in allwinner A80/A83t
systems.
[ Yves-Alexis Perez ]
* hardening: enable FORTIFY_SOURCE, disable HARDENED_USERCOPY_FALLBACK
* [x86] hardening: enable REFCOUNT_FULL
[ Ben Hutchings ]
* ext4: Fix duplicate softdep fields in module info
[ Bastian Blank ]
* hv_netvsc: Fix a network regression after ifdown/ifup
* [rt] Update to 4.16.15-rt7.
[ Vagrant Cascadian ]
* [arm64] Enable configuration options used in Firefly-RK3399:
DRM_ROCKCHIP, ROCKCHIP_ANALOGIX_DP, ROCKCHIP_DW_HDMI,
ROCKCHIP_DW_MIPI_DSI, ROCKCHIP_SARADC, ROCKCHIP_IOMMU, ROCKCHIP_EFUSE,
PHY_ROCKCHIP_TYPEC, ROCKCHIP_THERMAL (Closes: #901159).
Thanks to Heinrich Schuchardt.
* [arm64,armhf] Add device-tree to support Raspberry PI 3b+.
-- Bastian Blank <waldi@debian.org> Tue, 19 Jun 2018 20:23:54 +0200
linux (4.16.12-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.6
- Revert "pinctrl: intel: Initialize GPIO properly when used through
irqchip"
- [armhf] drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson
GX SoCs
- i40e: Fix attach VF to VM issue
- tpm: cmd_ready command can be issued only after granting locality
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
- tpm: add retry logic
- Revert "ath10k: send (re)assoc peer command when NSS changed"
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in
bond_enslave
- docs: ip-sysctl.txt: fix name of some ipv6 variables
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
- KEYS: DNS: limit the length of option strings
- l2tp: check sockaddr length in pppol2tp_connect()
- llc: delete timers synchronously in llc_sk_free()
- net: af_packet: fix race in PACKET_{R|T}X_RING
- net: fix deadlock while clearing neighbor proxy table
- [arm64,armhf] net: mvpp2: Fix DMA address mask size
- net: qmi_wwan: add Wistron Neweb D19Q1
- net/smc: fix shutdown in state SMC_LISTEN
- net: stmmac: Disable ACS Feature for GMAC >= 4
- packet: fix bitfield update race
- pppoe: check sockaddr length in pppoe_connect()
- Revert "macsec: missing dev_put() on error in macsec_newlink()"
- sctp: do not check port in sctp_inet6_cmp_addr
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
- strparser: Fix incorrect strp->need_bytes value.
- tcp: clear tp->packets_out when purging write queue
- tcp: don't read out-of-bounds opsize
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
- team: avoid adding twice the same option to the event list
- team: fix netconsole setup over team
- tipc: add policy for TIPC_NLA_NET_ADDR
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
- vmxnet3: fix incorrect dereference when rxvlan is disabled
- [amd64,arm64] amd-xgbe: Add pre/post auto-negotiation phy hooks
- [amd64,arm64] amd-xgbe: Improve KR auto-negotiation and training
- [amd64,arm64] amd-xgbe: Only use the SFP supported transceiver signals
- net: sched: ife: signal not finding metaid
- net: sched: ife: handle malformed tlv length
- net: sched: ife: check on metadata length
- l2tp: hold reference on tunnels in netlink dumps
- l2tp: hold reference on tunnels printed in pppol2tp proc file
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
- l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
- llc: hold llc_sap before release_sock()
- llc: fix NULL pointer deref for SOCK_ZAPPED
- [s390x] qeth: fix error handling in adapter command callbacks
- [s390x] qeth: avoid control IO completion stalls
- [s390x] qeth: handle failure on workqueue creation
- [armhf] net: ethernet: ti: cpsw: fix tx vlan priority mapping
- net: validate attribute sizes in neigh_dump_table()
- bnxt_en: Fix memory fault in bnxt_ethtool_init()
- virtio-net: add missing virtqueue kick when flushing packets
- VSOCK: make af_vsock.ko removable again
- net: aquantia: Regression on reset with 1.x firmware
- tun: fix vlan packet truncation
- net: aquantia: oops when shutdown on already stopped device
- virtio_net: split out ctrl buffer
- virtio_net: fix adding vids on big-endian
- Revert "mm/hmm: fix header file if/else/endif maze"
- commoncap: Handle memory allocation failure.
- scsi: mptsas: Disable WRITE SAME
- cdrom: information leak in cdrom_ioctl_media_changed() (CVE-2018-10940)
- fsnotify: Fix fsnotify_mark_connector race
- [m68k] mac: Don't remap SWIM MMIO region
- [m68k] block/swim: Check drive type
- [m68k] block/swim: Don't log an error message for an invalid ioctl
- [m68k] block/swim: Remove extra put_disk() call from error path
- [m68k] block/swim: Rename macros to avoid inconsistent inverted logic
- [m68k] block/swim: Select appropriate drive on device open
- [m68k] block/swim: Fix array bounds check
- [m68k] block/swim: Fix IO error at end of medium
- tracing: Fix missing tab for hwlat_detector print format
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
- [s390x] cio: update chpid descriptor after resource accessibility event
- [s390x] dasd: fix IO error for newly defined devices
- [s390x] uprobes: implement arch_uretprobe_is_alive()
- [s390x] cpum_cf: rename IBM z13/z14 counter names
- kprobes: Fix random address output of blacklist file
- ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.7
- ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS
- ext4: set h_journal if there is a failure starting a reserved handle
- ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs
- random: set up the NUMA crng instances after the CRNG is fully
initialized
- random: fix possible sleeping allocation from irq context
- random: rate limit unseeded randomness warnings
- usbip: usbip_event: fix to not print kernel pointer address
- usbip: usbip_host: fix to hold parent lock for device_attach() calls
- usbip: vhci_hcd: Fix usb device and sockfd leaks
- usbip: vhci_hcd: check rhport before using in vhci_hub_control()
- Revert "xhci: plat: Register shutdown for xhci_plat"
- xhci: Fix USB ports for Dell Inspiron 5775
- USB: serial: simple: add libtransistor console
- USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster
- USB: serial: cp210x: add ID for NI USB serial console
- [arm64] serial: mvebu-uart: Fix local flags handling on termios update
- usb: typec: ucsi: Increase command completion timeout value
- usb: core: Add quirk for HP v222w 16GB Mini
- USB: Increment wakeup count on remote wakeup.
- ALSA: usb-audio: Skip broken EU on Dell dock USB-audio
- virtio: add ability to iterate over vqs
- virtio_console: don't tie bufs to a vq
- virtio_console: free buffers after reset
- virtio_console: drop custom control queue cleanup
- virtio_console: move removal code
- virtio_console: reset on out of memory
- drm/virtio: fix vq wait_event condition
- tty: Don't call panic() at tty_ldisc_init()
- tty: n_gsm: Fix long delays with control frame timeouts in ADM mode
- tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set
- tty: Avoid possible error pointer dereference at tty_ldisc_restore().
- tty: Use __GFP_NOFAIL for tty_ldisc_get()
- ALSA: dice: fix OUI for TC group
- ALSA: dice: fix error path to destroy initialized stream data
- ALSA: hda - Skip jack and others for non-existing PCM streams
- ALSA: opl3: Hardening for potential Spectre v1
- ALSA: asihpi: Hardening for potential Spectre v1
- ALSA: hdspm: Hardening for potential Spectre v1
- ALSA: rme9652: Hardening for potential Spectre v1
- ALSA: control: Hardening for potential Spectre v1
- ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY.
- ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr
- ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device
- ALSA: seq: oss: Hardening for potential Spectre v1
- ALSA: hda: Hardening for potential Spectre v1
- ALSA: hda/realtek - Add some fixes for ALC233
- ALSA: hda/realtek - Update ALC255 depop optimize
- ALSA: hda/realtek - change the location for one of two front mics
- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic
- mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block.
- mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug.
- mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block.
- mtd: rawnand: tango: Fix struct clk memory leak
- mtd: rawnand: marvell: fix the chip-select DT parsing logic
- kobject: don't use WARN for registration failures
- scsi: sd_zbc: Avoid that resetting a zone fails sporadically
- scsi: sd: Defer spinning up drive while SANITIZE is in progress
- blk-mq: start request gstate with gen 1
- bfq-iosched: ensure to clear bic/bfqq pointers when preparing request
- block: do not use interruptible wait anywhere
- [s390x] vfio: ccw: process ssch with interrupts disabled
- [arm64] PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf()
- [arm64] PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf()
- [arm64] PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq
mode
- [arm64] PCI: aardvark: Fix PCIe Max Read Request Size setting
- [armhf,arm64] KVM: Close VMID generation race
- [powerpc*] mm: Flush cache on memory hot(un)plug
- [powerpc*] mce: Fix a bug where mce loops on memory UE.
- [powerpc*] powernv/npu: Do a PID GPU TLB flush when invalidating a large
address range
- crypto: drbg - set freed buffers to NULL
- libceph: un-backoff on tick when we have a authenticated session
- libceph: reschedule a tick in finish_hunting()
- libceph: validate con->state at the top of try_write()
- PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend
is set
- module: Fix display of wrong module .text address
- earlycon: Use a pointer table to fix __earlycon_table stride
- [powerpc*] cpufreq: powernv: Fix hardlockup due to synchronous smp_call
in timer interrupt
- [powerpc*] rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops
- drm/edid: Reset more of the display info
- drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders
- [x86] drm/i915/fbdev: Enable late fbdev initial configuration
- [x86] drm/i915/audio: set minimum CD clock to twice the BCLK
- [x86] drm/i915: Enable display WA#1183 from its correct spot
- drm/amd/display: Fix deadlock when flushing irq
- drm/amd/display: Don't read EDID in atomic_check
- drm/amd/display: Disallow enabling CRTC without primary plane with FB
- objtool, perf: Fix GCC 8 -Wrestrict error
- [x86] ipc: Fix x32 version of shmid64_ds and msqid64_ds
- [x86] smpboot: Don't use mwait_play_dead() on AMD systems
- [x86] microcode/intel: Save microcode patch unconditionally
- [x86] microcode: Do not exit early from __reload_late()
- tick/sched: Do not mess with an enqueued hrtimer
- [x86] crypto: ccp - add check to get PSP master only when PSP is
detected
- [armhf,arm64] KVM: Add PSCI version selection API
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.8
- ACPI / button: make module loadable when booted in non-ACPI mode
- [arm64] Add work around for Arm Cortex-A55 Erratum 1024718
- ALSA: hda - Fix incorrect usage of IS_REACHABLE()
- ALSA: pcm: Check PCM state at xfern compat ioctl
- ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger()
- ALSA: dice: fix kernel NULL pointer dereference due to invalid
calculation for array index
- ALSA: aloop: Mark paused device as inactive
- ALSA: aloop: Add missing cable lock to ctl API callbacks
- errseq: Always report a writeback error once
- tracepoint: Do not warn on ENOMEM
- scsi: target: Fix fortify_panic kernel exception
- Input: leds - fix out of bound access
- Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook
Pro
- swiotlb: fix inversed DMA_ATTR_NO_WARN test
- rtlwifi: cleanup 8723be ant_sel definition
- xfs: prevent creating negative-sized file via INSERT_RANGE
- RDMA/cxgb4: release hw resources on device removal
- RDMA/ucma: Allow resolving address w/o specifying source address
- RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow
- RDMA/mlx4: Add missed RSS hash inner header flag
- RDMA/mlx5: Protect from shift operand overflow
- NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2
- IB/mlx5: Use unlimited rate when static rate is not supported
- infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m
- IB/hfi1: Fix handling of FECN marked multicast packet
- IB/hfi1: Fix loss of BECN with AHG
- IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used
- iw_cxgb4: Atomically flush per QP HW CQEs
- btrfs: Take trans lock before access running trans in check_delayed_ref
- [arm64,armhf] drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are
balanced
- [x86] drm/vmwgfx: Fix a buffer object leak
- drm/bridge: vga-dac: Fix edid memory leak
- xhci: Fix use-after-free in xhci_free_virt_device
- USB: serial: visor: handle potential invalid device configuration
- [arm64,armhf] usb: dwc3: gadget: Fix list_del corruption in
dwc3_ep_dequeue
- USB: Accept bulk endpoints with 1024-byte maxpacket
- USB: serial: option: reimplement interface masking
- USB: serial: option: adding support for ublox R410M
- [arm64,armhf] usb: musb: host: fix potential NULL pointer dereference
- [arm64, armhf] usb: musb: trace: fix NULL pointer dereference in
musb_g_tx()
- [x86] platform/x86: asus-wireless: Fix NULL pointer dereference
- [x86] platform/x86: Kconfig: Fix dell-laptop dependency chain.
- [x86] KVM: remove APIC Timer periodic/oneshot spikes
- [x86] tsc: Always unregister clocksource_tsc_early
- [x86] tsc: Fix mark_tsc_unstable()
- [arm64] irqchip/qcom: Fix check for spurious interrupts
- clocksource: Allow clocksource_mark_unstable() on unregistered
clocksources
- clocksource: Initialize cs->wd_list
- clocksource: Consistent de-rate when marking unstable
- tracing: Fix bad use of igrab in trace_uprobe.c
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.9
- ipvs: fix rtnl_lock lockups caused by start_sync_thread
- netfilter: ebtables: don't attempt to allocate 0-sized compat array
- clk: ti: fix flag space conflict with clkctrl clocks
- rds: tcp: must use spin_lock_irq* and not spin_lock_bh with
rds_tcp_conn_lock
- crypto: af_alg - fix possible uninit-value in alg_bind()
- netlink: fix uninit-value in netlink_sendmsg
- net: fix rtnh_ok()
- net: initialize skb->peeked when cloning
- net: fix uninit-value in __hw_addr_add_ex()
- dccp: initialize ireq->ir_mark
- ipv4: fix uninit-value in ip_route_output_key_hash_rcu()
- soreuseport: initialise timewait reuseport field
- inetpeer: fix uninit-value in inet_getpeer
- bpf/tracing: fix a deadlock in perf_event_detach_bpf_prog
- memcg: fix per_node_info cleanup
- perf: Remove superfluous allocation error check
- i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr()
- tcp: fix TCP_REPAIR_QUEUE bound checking
- bdi: wake up concurrent wb_shutdown() callers.
- bdi: Fix use after free bug in debugfs_remove()
- bdi: Fix oops in wb_workfn()
- compat: fix 4-byte infoleak via uninitialized struct field
- gpioib: do not free unrequested descriptors
- gpio: fix error path in lineevent_create
- rfkill: gpio: fix memory leak in probe error path
- libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs
- dm integrity: use kvfree for kvmalloc'd memory
- tracing: Fix regex_match_front() to not over compare the test string
- mm: sections are not offlined during memory hotremove
- mm, oom: fix concurrent munlock and oom reaper unmap (CVE-2018-1000200)
- ceph: fix rsize/wsize capping in ceph_direct_read_write()
- can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg()
- [armhf,arm64] drm/vc4: Fix scaling of uni-planar formats
- drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages
- [x86] drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log
- [x86] drm/i915: Adjust eDP's logical vco in a reliable place.
- drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
(Closes: #898825)
- drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client
- drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear()
- drm/atomic: Clean private obj old_state/new_state in
drm_atomic_state_default_clear()
- net: atm: Fix potential Spectre v1
- atm: zatm: Fix potential Spectre v1
- PCI / PM: Always check PME wakeup capability for runtime wakeup support
- PCI / PM: Check device_may_wakeup() in pci_enable_wake()
- cpufreq: schedutil: Avoid using invalid next_freq
- Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174"
- [x86] Bluetooth: btusb: Add Dell XPS 13 9360 to
btusb_needs_reset_resume_table
- Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome
chipsets
- [armhf] thermal: exynos: Reading temperature makes sense only when TMU is
turned on
- [armhf] thermal: exynos: Propagate error value from tmu_read()
- nvme: add quirk to force medium priority for SQ creation
- nvme: Fix sync controller reset return
- smb3: directory sync should not return an error
- swiotlb: silent unwanted warning "buffer is full"
- sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
- sched/autogroup: Fix possible Spectre-v1 indexing for
sched_prio_to_weight[]
- tracing/uprobe_event: Fix strncpy corner case
- [x86] perf: Fix possible Spectre-v1 indexing for hw_perf_event cache_*
- [x86] perf/cstate: Fix possible Spectre-v1 indexing for pkg_msr
- [x86] perf/msr: Fix possible Spectre-v1 indexing in the MSR driver
- perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[]
- [x86] perf: Fix possible Spectre-v1 indexing for x86_pmu::event_map()
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.10
- 8139too: Use disable_irq_nosync() in rtl8139_poll_controller()
- bridge: check iface upper dev when setting master via ioctl
- dccp: fix tasklet usage
- ipv4: fix fnhe usage by non-cached routes
- ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg
- llc: better deal with too small mtu
- net: ethernet: sun: niu set correct packet size in skb
- [armhf] net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode
- net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()'
- net/mlx4_en: Verify coalescing parameters are in range
- net/mlx5e: Err if asked to offload TC match on frag being first
- net/mlx5: E-Switch, Include VF RDMA stats in vport statistics
- net sched actions: fix refcnt leak in skbmod
- net_sched: fq: take care of throttled flows before reuse
- net: support compat 64-bit time in {s,g}etsockopt
- openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is
found
- qmi_wwan: do not steal interfaces from class drivers
- r8169: fix powering up RTL8168h
- rds: do not leak kernel memory to user land
- sctp: delay the authentication for the duplicated cookie-echo chunk
- sctp: fix the issue that the cookie-ack with auth can't get processed
- sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr
- sctp: remove sctp_chunk_put from fail_mark err path in
sctp_ulpevent_make_rcvmsg
- sctp: use the old asoc when making the cookie-ack chunk in dupcook_d
- tcp_bbr: fix to zero idle_restart only upon S/ACKed data
- tcp: ignore Fast Open on repair mode
- tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent().
- bonding: do not allow rlb updates to invalid mac
- bonding: send learning packets for vlans on slave
- net: sched: fix error path in tcf_proto_create() when modules are not
configured
- net/mlx5e: TX, Use correct counter in dma_map error flow
- net/mlx5: Avoid cleaning flow steering table twice during error flow
- [x86] hv_netvsc: set master device
- ipv6: fix uninit-value in ip6_multipath_l3_keys()
- net/mlx5e: Allow offloading ipv4 header re-write for icmp
- udp: fix SO_BINDTODEVICE
- net/mlx5e: DCBNL fix min inline header size for dscp
- sctp: clear the new asoc's stream outcnt in sctp_stream_update
- tcp: restore autocorking
- tipc: fix one byte leak in tipc_sk_set_orig_addr()
- [x86] hv_netvsc: Fix net device attach on older Windows hosts
- ipv4: reset fnhe_mtu_locked after cache route flushed
- net/mlx5: Fix mlx5_get_vector_affinity function
- net: phy: sfp: fix the BR,min computation
- net/smc: keep clcsock reference in smc_tcp_listen_work()
- scsi: aacraid: Correct hba_send to include iu_type
- proc: do not access cmdline nor environ from file-backed areas
(CVE-2018-1120)
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.11
- xhci: Fix USB3 NULL pointer dereference at logical disconnect.
- usbip: usbip_host: refine probe and disconnect debug msgs to be useful
- usbip: usbip_host: delete device from busid_table after rebind
- usbip: usbip_host: run rebind from exit when module is removed
- usbip: usbip_host: fix NULL-ptr deref and use-after-free errors
- usbip: usbip_host: fix bad unlock balance during stub_probe()
- ALSA: usb: mixer: volume quirk for CM102-A+/102S+
- ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
- ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist
- ALSA: control: fix a redundant-copy issue
- [amd64] spi: pxa2xx: Allow 64-bit DMA
- KVM: vmx: update sec exec controls for UMIP iff emulating UMIP
- [armhf,arm64] KVM: Properly protect VGIC locks from IRQs
- [armhf,arm64] KVM: VGIC/ITS: Promote irq_lock() in update_affinity
- [armhf,arm64] KVM: VGIC/ITS save/restore: protect kvm_read_guest() calls
- [armhf,arm64] KVM: VGIC/ITS: protect kvm_read_guest() calls with SRCU
lock
- hwmon: (k10temp) Fix reading critical temperature register
- hwmon: (k10temp) Use API function to access System Management Network
- [s390x] vfio: ccw: fix cleanup if cp_prefetch fails
- tracing/x86/xen: Remove zero data size trace events
trace_xen_mmu_flush_tlb{_all}
- vsprintf: Replace memory barrier with static_key for random_ptr_key
update
- [x86] amd_nb: Add support for Raven Ridge CPUs
- [arm64] tee: shm: fix use-after-free via temporarily dropped reference
- netfilter: nf_tables: free set name in error path
- netfilter: nf_tables: can't fail after linking rule into active rule
list
- netfilter: nf_tables: nf_tables_obj_lookup_byhandle() can be static
- [arm64] dts: marvell: armada-cp110: Add clocks for the xmdio node
- [arm64] dts: marvell: armada-cp110: Add mg_core_clk for ethernet node
- i2c: designware: fix poll-after-enable regression
- mtd: rawnand: marvell: Fix read logic for layouts with ->nchunks > 2
- [powerpc*] powerpc/powernv: Fix NVRAM sleep in invalid context when
crashing
- drm: Match sysfs name in link removal to link creation
- radix tree: fix multi-order iteration race
- mm: don't allow deferred pages with NEED_PER_CPU_KM
- [x86] drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk
- [s390x] qdio: fix access to uninitialized qdio_q fields
- [s390x] cpum_sf: ensure sample frequency of perf event attributes is
non-zero
- [s390x] qdio: don't release memory in qdio_setup_irq()
- [s390x] remove indirect branch from do_softirq_own_stack
- bcache: return 0 from bch_debug_init() if CONFIG_DEBUG_FS=n
- [x86] pkeys: Override pkey when moving away from PROT_EXEC
- [x86] pkeys: Do not special case protection key 0
- efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32'
definition for mixed mode
- [arm*] 8771/1: kprobes: Prohibit kprobes on do_undefinstr
- [x86] apic/x2apic: Initialize cluster ID properly
- [x86] mm: Drop TS_COMPAT on 64-bit exec() syscall
- tick/broadcast: Use for_each_cpu() specially on UP kernels
- [arm*] 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed
- [arm*] 8770/1: kprobes: Prohibit probing on optimized_callback
- [arm*] 8772/1: kprobes: Prohibit kprobes on get_user functions
- Btrfs: fix xattr loss after power failure
- Btrfs: send, fix invalid access to commit roots due to concurrent
snapshotting
- btrfs: property: Set incompat flag if lzo/zstd compression is set
- btrfs: fix crash when trying to resume balance without the resume flag
- btrfs: Split btrfs_del_delalloc_inode into 2 functions
- btrfs: Fix delalloc inodes invalidation during transaction abort
- btrfs: fix reading stale metadata blocks after degraded raid1 mounts
- x86/nospec: Simplify alternative_msr_write()
- x86/bugs: Concentrate bug detection into a separate function
- x86/bugs: Concentrate bug reporting into a separate function
- x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
- x86/bugs, KVM: Support the combination of guest and host IBRS
- x86/bugs: Expose /sys/../spec_store_bypass
- x86/cpufeatures: Add X86_FEATURE_RDS
- x86/bugs: Provide boot parameters for the spec_store_bypass_disable
mitigation
- x86/bugs/intel: Set proper CPU features and setup RDS
- x86/bugs: Whitelist allowed SPEC_CTRL MSR values
- x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
- x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
- x86/speculation: Create spec-ctrl.h to avoid include hell
- prctl: Add speculation control prctls
- x86/process: Allow runtime control of Speculative Store Bypass
- x86/speculation: Add prctl for Speculative Store Bypass mitigation
- nospec: Allow getting/setting on non-current task
- proc: Provide details on speculation flaw mitigations
- seccomp: Enable speculation flaw mitigations
- x86/bugs: Make boot modes __ro_after_init
- prctl: Add force disable speculation
- seccomp: Use PR_SPEC_FORCE_DISABLE
- seccomp: Add filter flag to opt-out of SSB mitigation
- seccomp: Move speculation migitation control to arch code
- x86/speculation: Make "seccomp" the default mode for Speculative Store
Bypass
- x86/bugs: Rename _RDS to _SSBD
- proc: Use underscores for SSBD in 'status'
- Documentation/spec_ctrl: Do some minor cleanups
- x86/bugs: Fix __ssb_select_mitigation() return type
- x86/bugs: Make cpu_show_common() static
- x86/bugs: Fix the parameters alignment and missing void
- x86/cpu: Make alternative_msr_write work for 32-bit code
- KVM: SVM: Move spec control call after restore of GS
- x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
- x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
- x86/cpufeatures: Disentangle SSBD enumeration
- x86/cpufeatures: Add FEATURE_ZEN
- x86/speculation: Handle HT correctly on AMD
- x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
- x86/speculation: Add virtualized speculative store bypass disable
support
- x86/speculation: Rework speculative_store_bypass_update()
- x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
- x86/bugs: Expose x86_spec_ctrl_base directly
- x86/bugs: Remove x86_spec_ctrl_set()
- x86/bugs: Rework spec_ctrl base and mask logic
- x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
- KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
- x86/bugs: Rename SSBD_NO to SSB_NO
- bpf: Prevent memory disambiguation attack
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.12
- net/mlx5: Fix build break when CONFIG_SMP=n
- net: Fix a bug in removing queues from XPS map
- net/mlx4_core: Fix error handling in mlx4_init_port_info.
- net/sched: fix refcnt leak in the error path of tcf_vlan_init()
- net: sched: red: avoid hashing NULL child
- net/smc: check for missing nlattrs in SMC_PNETID messages
- net: test tailroom before appending to linear skb
- packet: in packet_snd start writing at link layer allocation
- sock_diag: fix use-after-free read in __sk_free
- tcp: purge write queue in tcp_connect_init()
- tun: fix use after free for ptr_ring
- tuntap: fix use after free during release
- cxgb4: Correct ntuple mask validation for hash filters
- [armhf] net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule
- net: dsa: Do not register devlink for unused ports
- [armhf] net: dsa: bcm_sf2: Fix IPv6 rules and chain ID
- [armhf] net: dsa: bcm_sf2: Fix IPv6 rule half deletion
- 3c59x: convert to generic DMA API
- cxgb4: fix offset in collecting TX rate limit info
- vmxnet3: set the DMA mask before the first DMA map operation
- vmxnet3: use DMA memory barriers where required
- net: ip6_gre: Request headroom in __gre6_xmit()
- net: ip6_gre: Fix headroom request in ip6erspan_tunnel_xmit()
- net: ip6_gre: Split up ip6gre_tnl_link_config()
- net: ip6_gre: Split up ip6gre_tnl_change()
- net: ip6_gre: Split up ip6gre_newlink()
- net: ip6_gre: Split up ip6gre_changelink()
- net: ip6_gre: Fix ip6erspan hlen calculation
- net: ip6_gre: fix tunnel metadata device sharing.
- [sparc*]: vio: use put_device() instead of kfree()
- ext2: fix a block leak
- [powerpc*] rfi-flush: Always enable fallback flush on pseries
- [powerpc*] Add security feature flags for Spectre/Meltdown
- [powerpc*] pseries: Add new H_GET_CPU_CHARACTERISTICS flags
- [powerpc*] pseries: Set or clear security feature flags
- [powerpc*] powerpc/powernv: Set or clear security feature flags
- [powerpc*] powerpc/64s: Move cpu_show_meltdown()
- [powerpc*] powerpc/64s: Enhance the information in cpu_show_meltdown()
- [powerpc*] powerpc/powernv: Use the security flags in
pnv_setup_rfi_flush()
- [powerpc*] powerpc/pseries: Use the security flags in
pseries_setup_rfi_flush()
- [powerpc*] powerpc/64s: Wire up cpu_show_spectre_v1()
- [powerpc*] powerpc/64s: Wire up cpu_show_spectre_v2()
- [powerpc*] powerpc/pseries: Fix clearing of security feature flags
- [powerpc*] powerpc: Move default security feature flags
- [powerpc*] powerpc/64s: Add support for a store forwarding barrier at
kernel entry/exit
- [s390x] move nobp parameter functions to nospec-branch.c
- [s390x] add automatic detection of the spectre defense
- [s390x] report spectre mitigation via syslog
- [s390x] add sysfs attributes for spectre
- [s390x] add assembler macros for CPU alternatives
- [s390x] correct nospec auto detection init order
- [s390x] correct module section names for expoline code revert
- [s390x] move expoline assembler macros to a header
- [s390x] crc32-vx: use expoline for indirect branches
- [s390x] lib: use expoline for indirect branches
- [s390x] ftrace: use expoline for indirect branches
- [s390x] kernel: use expoline for indirect branches
- [s390x] move spectre sysfs attribute code
- [s390x] extend expoline to BC instructions
- [s390x] use expoline thunks in the BPF JIT
- scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()
- [s390x] scsi: zfcp: fix infinite iteration on ERP ready list
- Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB
- ALSA: usb-audio: Add native DSD support for Luxman DA-06
- [arm64,armhf] usb: dwc3: Add SoftReset PHY synchonization delay
- [arm64,armhf] usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields
- [arm64,armhf] usb: dwc3: Makefile: fix link error on randconfig
- xhci: zero usb device slot_id member when disabling and freeing a xhci slot
- [arm64,armhf] usb: dwc2: Fix interval type issue
- [arm64,armhf] usb: dwc2: hcd: Fix host channel halt flow
- [arm64,armhf] usb: dwc2: host: Fix transaction errors in host mode
- usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS
- media: em28xx: USB bulk packet size fix
- Bluetooth: btusb: Add device ID for RTL8822BE
- Bluetooth: btusb: Add support for Intel Bluetooth device 22560
[8087:0026]
- xhci: Show what USB release number the xHC supports from protocol
capablity
- loop: don't call into filesystem while holding lo_ctl_mutex
- loop: fix LOOP_GET_STATUS lock imbalance
- cfg80211: limit wiphy names to 128 bytes
- hfsplus: stop workqueue when fill_super() failed
- [x86] kexec: Avoid double free_page() upon do_kexec_load() failure
- staging: bcm2835-audio: Release resources on module_exit()
- staging: lustre: fix bug in osc_enter_cache_try
- [x86] staging: rtl8192u: return -ENOMEM on failed allocation of
priv->oldaddr
- staging: lustre: lmv: correctly iput lmo_root
- [arm64] crypto: inside-secure - move the digest to the request context
- [arm64] crypto: inside-secure - wait for the request to complete if in
the backlog
- [x86] crypto: ccp - don't disable interrupts while setting up debugfs
- [arm64] crypto: inside-secure - do not process request if no command was
issued
- [arm64] crypto: inside-secure - fix the cache_len computation
- [arm64] crypto: inside-secure - fix the extra cache computation
- [arm64] crypto: inside-secure - do not overwrite the threshold value
- [armhf] crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss
- [arm64] crypto: inside-secure - fix the invalidation step during
cra_exit
- scsi: aacraid: Insure command thread is not recursively stopped
- scsi: devinfo: add HP DISK-SUBSYSTEM device, for HP XP arrays
- scsi: lpfc: Fix NVME Initiator FirstBurst
- scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD
- scsi: mvsas: fix wrong endianness of sgpio api
- scsi: lpfc: Fix issue_lip if link is disabled
- scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
- scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
- scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
- scsi: lpfc: Fix frequency of Release WQE CQEs
- [armhf] clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228
- clk: Don't show the incorrect clock phase
- clk: hisilicon: mark wdt_mux_p[] as const
- [arm64,armhf] clk: tegra: Fix pll_u rate configuration
- [armhf] clk: rockchip: Prevent calculating mmc phase if clock rate is
zero
- [armhf] clk: samsung: s3c2410: Fix PLL rates
- [armhf] clk: samsung: exynos7: Fix PLL rates
- [armhf] clk: samsung: exynos5260: Fix PLL rates
- [armhf] clk: samsung: exynos5433: Fix PLL rates
- [armhf] clk: samsung: exynos5250: Fix PLL rates
- [armhf] clk: samsung: exynos3250: Fix PLL rates
- clk: meson: axg: fix the od shift of the sys_pll
- clk: meson: axg: add the fractional part of the fixed_pll
- media: cx23885: Override 888 ImpactVCBe crystal frequency
- media: cx23885: Set subdev host data to clk_freq pointer
- media: em28xx: Add Hauppauge SoloHD/DualHD bulk models
- media: v4l: vsp1: Fix display stalls when requesting too many inputs
- media: i2c: adv748x: fix HDMI field heights
- media: vb2: Fix videobuf2 to map correct area
- media: vivid: fix incorrect capabilities for radio
- media: cx25821: prevent out-of-bounds read on array card
- [arm64] serial: mvebu-uart: fix tx lost characters
- [sh4] serial: sh-sci: Fix out-of-bounds access through DT alias
- [armhf] serial: samsung: Fix out-of-bounds access through serial port
index
- [armhf] serial: imx: Fix out-of-bounds access through serial port index
- [armhf] serial: arc_uart: Fix out-of-bounds access through DT alias
- [arm*] serial: 8250: Don't service RX FIFO if interrupts are disabled
- [armhf] rtc: snvs: Fix usage of snvs_rtc_enable
- rtc: hctosys: Ensure system time doesn't overflow time_t
- [arm64,armhf] rtc: rk808: fix possible race condition
- [armel/marvell] rtc: m41t80: fix race conditions
- [m68k] rtc: rp5c01: fix possible race condition
[ Romain Perier ]
* [armhf] DRM: Enable DW_HDMI_AHB_AUDIO and DW_HDMI_CEC (Closes: #897204)
* [armhf] MFD: Enable MFD_TPS65217 (Closes: #897590)
[ Ben Hutchings ]
* kbuild: use -fmacro-prefix-map to make __FILE__ a relative path
* Bump ABI to 2
* [rt] Update to 4.16.8-rt3
* [x86] KVM: VMX: Expose SSBD properly to guests.
[ Salvatore Bonaccorso ]
* [rt] Update to 4.16.7-rt1 and reenable
* [rt] certs: Reference certificate for test key used in Debian signing
service
-- Salvatore Bonaccorso <carnil@debian.org> Sun, 27 May 2018 14:05:03 +0200
linux (4.16.5-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.1
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.2
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.3
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.4
- ext4: limit xattr size to INT_MAX (CVE-2018-1095)
- random: fix crng_ready() test (CVE-2018-1108)
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.5
[ Ben Hutchings ]
* aufs: gen-patch: Fix Subject generation to skip SPDX-License-Identifier
* aufs: Update support patchset to aufs4.16-20180409 (no functional change)
* wireless: Add Debian wireless-regdb certificates (see #892229)
* Add support for compilers installed outside the default PATH
* linux-headers: Change linux-kbuild dependency to be versioned
* Set ABI to 1
* [x86,arm64] Disable code signing for upload to unstable
* debian/lib/python/debian_linux/debian.py: Fix binNMU changelog parsing
* debian/lib/python/debian_linux/debian.py: Fix binNMU revision parsing
* xfs: enhance dinode verifier (CVE-2018-10322)
* xfs: set format back to extents if xfs_bmap_extents_to_btree
(CVE-2018-10323)
* udeb: Add algif_skcipher to crypto-modules (Closes: #896968)
* ext4: fix bitmap position validation (fixes regression in 4.15.17-1)
* debian/lib/python/debian_linux/gencontrol.py: Allow uploads to *-security
with a simple revision
[ Vagrant Cascadian ]
* [arm64] Add patches to support SATA on Tegra210/Jetson-TX1.
[ James Clarke ]
* [ia64] Drop nic-modules Depends overrides (fixes FTBFS)
[ Vagrant Cascadian ]
* [arm64] Enable features to support Pinebook and other A64 systems:
CONFIG_USB_MUSB_HDRC, CONFIG_USB_MUSB_SUNXI, CONFIG_SUN8I_DE2_CCU,
CONFIG_DMA_SUN6I
* [arm64] Add patch enabling simplefb LCD on A64.
[ Roger Shimizu ]
* [armel] Add dependency of udeb modules (fixes FTBFS):
- Add lzo_decompress to lzo-modules.
- Add cmdlinepart to mtd-modules.
* [armel] Add dependency of udeb packages (fixes FTBFS):
- Add package dependency of mtd-modules to jffs2-modules.
- Add package dependency of lzo-modules to squashfs-modules.
[ Helge Deller ]
* [hppa] Switch to self-decompressing kernel to save disk space in /boot
[ Uwe Kleine-König ]
* [amd64] enable AMD 10GbE Ethernet driver (CONFIG_AMD_XGBE=m)
-- Ben Hutchings <ben@decadent.org.uk> Sun, 29 Apr 2018 17:09:14 +0100
linux (4.16-1~exp1) experimental; urgency=medium
* New upstream release: https://kernelnewbies.org/Linux_4.16
[ Jeremy Stanley ]
* [x86] Power management support for GPD Pocket UMPC systems
(Closes: #895164)
- Enable CONFIG_PWM_LPSS_PLATFORM as a module (provides support for the
low-level power subsystem handling backlight control) along with its
dependency CONFIG_PWM=y
- Enable CONFIG_INTEL_INT0002_VGPIO as a module (provides support for the
Bay Trail/Cherry Trail virtual GPIO controller to handle power events)
- Enable CONFIG_REGULATOR (needed to build the already enabled
CONFIG_INTEL_CHT_INT33FE module which provides support for the ACPI
interface)
- Enable CONFIG_TYPEC_FUSB302 as a module (provides support for the USB
type-C interface) along with its dependencies CONFIG_TYPEC=m and
CONFIG_TYPEC_TCPM=m
- Enable CONFIG_BATTERY_MAX17042 as a module (provides support for the
battery level monitor)
- Enable CONFIG_CHARGER_BQ24190 as a module (provides support for the
battery charger) along with its dependencies CONFIG_EXTCON=m,
CONFIG_EXTCON_INTEL_CHT_WC=m, CONFIG_I2C_CHT_WC=m and
CONFIG_INTEL_SOC_PMIC_CHTWC=y
[ Roger Shimizu ]
* [armel] Bring back armel build by reverting two commits that disabled
armel previously:
- [2ed70eb] "Add empty featuresets for armel to help abiupdate script"
- [5f62872] "(Temporarily) disable armel kernel image build"
* [armel] Reduce armel image size by:
- Set CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
- Change MTD, MTD_CMDLINE_PARTS, RTC_DRV_MV, and SPI_ORION from
built-in to module.
- Disable VT, ZSWAP, RD_BZIP2, and RD_LZMA.
Thanks to Leigh Brown <leigh@solinno.co.uk> for his idea to disable VT.
[ Riku Voipio ]
* [armhf] Add dove cubox support, thanks to Josua Mayer (Closes: #876774)
[ Sjoerd Simons ]
* Enable DRM_DP_AUX_CHARDEV (Closes: #890235)
[ Ben Hutchings ]
* Set ABI name to trunk
* debian/config: Rename [build]signed-modules setting to signed-code
* debian/lib/python/debian_linux/gencontrol.py: Allow overriding output
filenames
* debian/lib/python/debian_linux/debian.py: Close changelog after parsing
* debian/lib/python/debian_linux/debian.py: Allow parsing any file as
changelog
* debian/rules.d/tools/lib/lockdep/Makefile: Fix repeated 'make install'
* Add template source package to support code signing
* Use a dummy build profile for udebs that we test-build before signing
* debian/lib/python/debian_linux/debian.py: Parse bottom lines of changelog
entries
* debian/bin/gencontrol_signed.py: Copy maintainer and date into template's
changelog
* [x86,arm64] Enable code signing again
* certs: Add certificate for test key used in Debian signing service
* integrity: Disable IMA until it works properly with lockdown
-- Ben Hutchings <ben@decadent.org.uk> Sun, 08 Apr 2018 14:44:18 +0200
linux (4.16~rc6-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Jeremy Stanley ]
* [x86] Enable CONFIG_GPD_POCKET_FAN as a module (provides fan control on
GPD Pocket UMPC systems) (Closes: #893451)
[ Uwe Kleine-König ]
* [arm64] enable various drivers as module for teres-i OSHW laptop
(Closes: #892786)
[ Helge Deller ]
* [hppa] Re-enable 32-bit SMP kernel build. Qemu now supports it.
[ Ben Hutchings ]
* udeb: Add dependency from nic-modules to zlib-modules (fixes FTBFS on
some architectures)
* i40e: Add kconfig dependency to ensure cmpxchg64() is available
(fixes FTBFS on some architectures)
* [ia64] Re-add configuration for kernel and udebs:
- Revert "Remove all support for ia64" (Closes: #886693)
- Disable IRDA, consistent with other architectures
- linux-image: Don't suggest fdutils
- Compile with gcc-7
- linux-image: Improve flavour descriptions
- udeb: Combine core-modules/kernel-image and scsi{,-common,-extra}-modules
- udeb: Add i2c-modules
[ Vagrant Cascadian ]
* [armhf] Enable ARCH_MESON and related drivers.
* [armhf] Add device-tree patches from linux-next to support USB and
Ethernet on meson8b.
-- Ben Hutchings <ben@decadent.org.uk> Tue, 20 Mar 2018 13:52:03 +0000
linux (4.16~rc5-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Uwe Kleine-König ]
* netfilter: enable NFT_FIB_NETDEV as module
[ Thadeu Lima de Souza Cascardo ]
* [powerpc,ppc64el,ppc64] Enable CRASH_DUMP (Closes: #883432)
[ Bastian Blank ]
* Drop note about Xen from long descriptions.
[ Vagrant Cascadian ]
* [arm64] Enable ROCKCHIP_IODOMAIN as a module, to enable PCIe reset.
* [arm64] Enable REGULATOR_FAN53555 as a module, enabling cpufreq to
work on rk3399 A72 cores.
* [arm64] Apply patch from linux-next to fix eMMC corruption on
Odroid-C2 (Closes: #879072).
[ Ben Hutchings ]
* debian/control: Update profile qualification for build-deps on bison
and flex, which are now used to build kconfig
* debian/rules.d/tools/kconfig/Makefile: Use bison and flex to build kconfig
-- Ben Hutchings <ben@decadent.org.uk> Tue, 13 Mar 2018 02:06:57 +0000
linux (4.15.17-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.12
- [i386] vm86: Fix POPF emulation
- [i386] speculation, objtool: Annotate indirect calls/jumps for objtool on
32-bit kernels
- [x86] speculation: Remove Skylake C2 from Speculation Control microcode
blacklist
- [x86] KVM: Fix device passthrough when SME is active
- [x86] mm: Fix vmalloc_fault to use pXd_large
- [hppa] Handle case where flush_cache_range is called with no context
- ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
- ALSA: hda - Revert power_save option default value
- ALSA: seq: Fix possible UAF in snd_seq_check_queue()
- ALSA: seq: Clear client entry before deleting else at closing
- drm/nouveau/bl: Fix oops on driver unbind
- drm/nouveau/mmu: ALIGN_DOWN correct variable (Closes: #895750)
- drm/amdgpu: fix prime teardown order
- drm/radeon: fix prime teardown order
- drm/amdgpu/dce: Don't turn off DP sink when disconnected
- fs: Teach path_connected to handle nfs filesystems with multiple roots.
- [armhf,arm64] KVM: Reduce verbosity of KVM init log
- [armhf,arm64] KVM: Reset mapped IRQs on VM reset
- [armhf,arm64] kvm: vgic-v3: Tighten synchronization for guests using v2
on v3
- [armhf.arm64] KVM: vgic: Don't populate multiple LRs with the same vintid
- lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
- fs/aio: Add explicit RCU grace period when freeing kioctx
- fs/aio: Use RCU accessors for kioctx_table->table[]
- RDMAVT: Fix synchronization around percpu_ref
- [armhf.arm64] irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
- nvme: fix subsystem multiple controllers support check
- xfs: preserve i_rdev when recycling a reclaimable inode
- btrfs: Fix NULL pointer exception in find_bio_stripe
- btrfs: add missing initialization in btrfs_check_shared
- btrfs: alloc_chunk: fix DUP stripe size handling
- btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
device
- btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
- btrfs: Fix memory barriers usage with device stats counters
- scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
- scsi: qla2xxx: Fix NULL pointer access for fcport structure
- scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
- scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
- usb: dwc2: fix STM32F7 USB OTG HS compatible
- USB: gadget: udc: Add missing platform_device_put() on error in
bdc_pci_probe()
- usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
- usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
- usb: dwc3: of-simple: fix oops by unbalanced clk disable call
- usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.13
- scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for
Ventura controllers
- drm/amdgpu: use polling mem to set SDMA3 wptr for VF
- Bluetooth: hci_qca: Avoid setup failure on missing rampatch
- [arm64] Bluetooth: btqcomsmd: Fix skb double free corruption
- [x86] cpufreq: longhaul: Revert transition_delay_us to 200 ms
- [arm64] drm/msm: fix leak in failed get_pages
- IB/ipoib: Warn when one port fails to initialize
- RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
- [x86] hv_netvsc: Fix the receive buffer size limit
- [x86] hv_netvsc: Fix the TX/RX buffer default sizes
- tcp: allow TLP in ECN CWR
- libbpf: prefer global symbols as bpf program name source
- rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
- rtlwifi: always initialize variables given to RT_TRACE()
- media: bt8xx: Fix err 'bt878_probe()'
- ath10k: handling qos at STA side based on AP WMM enable/disable
- media: dvb-frontends: Add delay to Si2168 restart
- qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
- serial: 8250_dw: Disable clock on error
- [armhf,arm64] cros_ec: fix nul-termination for firmware build info
- watchdog: Fix potential kref imbalance when opening watchdog
- watchdog: Fix kref imbalance seen if handle_boot_enabled=0
- platform/chrome: Use proper protocol transfer function
- [armhf] drm/tilcdc: ensure nonatomic iowrite64 is not used
- mmc: avoid removing non-removable hosts during suspend
- mmc: block: fix logical error to avoid memory leak
- /dev/mem: Add bounce buffer for copy-out
- [arm64] net: phy: meson-gxl: check phy_write return value
- IB/ipoib: Avoid memory leak if the SA returns a different DGID
- RDMA/cma: Use correct size when writing netlink stats
- IB/umem: Fix use of npages/nmap fields
- iser-target: avoid reinitializing rdma contexts for isert commands
- bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
- PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
- vgacon: Set VGA struct resource types
- [armhf] omapdrm: panel: fix compatible vendor string for td028ttec1
- [arm64] mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
- [armhf] drm/omap: DMM: Check for DMM readiness after successful
transaction commit
- pty: cancel pty slave port buf's work in tty_release
- clk: check ops pointer on clock register
- clk: use round rate to bail out early in set_rate
- pinctrl: Really force states during suspend/resume
- [armhf,arm64] pinctrl: rockchip: enable clock when reading pin direction
register
- [x86] iommu/vt-d: clean up pr_irq if request_threaded_irq fails
- ip6_vti: adjust vti mtu according to mtu of lower device
- ip_gre: fix error path when erspan_rcv failed
- ip_gre: fix potential memory leak in erspan_rcv
- [arm64] soc: qcom: smsm: fix child-node lookup
- scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
- scsi: lpfc: Fix issues connecting with nvme initiator
- RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
- nfsd4: permit layoutget of executable-only files
- clk: Don't touch hardware when reparenting during registration
- hwrng: core - Clean up RNG list when last hwrng is unregistered
- [armhf] dmaengine: ti-dma-crossbar: Fix event mapping for
TPCC_EVT_MUX_60_63
- IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
- IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
- [x86] RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
- serial: 8250_pci: Don't fail on multiport card class
- RDMA/core: Do not use invalid destination in determining port reuse
- clk: migrate the count of orphaned clocks at init
- RDMA/ucma: Fix access to non-initialized CM_ID object
- RDMA/ucma: Don't allow join attempts for unsupported AF family
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.14
- [armhf] iio: st_pressure: st_accel: pass correct platform data to init
- [arm64] iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
- ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
- ALSA: aloop: Sync stale timer before release
- ALSA: aloop: Fix access to not-yet-ready substream via cable
- ALSA: hda - Force polling mode on CFL for fixing codec communication
- ALSA: hda/realtek - Fix speaker no sound after system resume
- ALSA: hda/realtek - Fix Dell headset Mic can't record
- ALSA: hda/realtek - Always immediately update mute LED with pin VREF
- mmc: core: Fix tracepoint print of blk_addr and blksz
- mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
- mmc: block: fix updating ext_csd caches on ioctl call
- [armhf] mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for
32-bit systems
- [armhf] mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
- [armhf,arm64] mmc: dw_mmc: fix falling from idmac to PIO mode when
dw_mci_reset occurs
- PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
- lockdep: fix fs_reclaim warning
- [armhf,arm64] clk: bcm2835: Fix ana->maskX definitions
- [armhf,arm64] clk: bcm2835: Protect sections updating shared registers
- [armhf,arm64] clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
- RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
- [x86] Drivers: hv: vmbus: Fix ring buffer signaling
- [armhf] pinctrl: samsung: Validate alias coming from DT
- Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
- Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
- Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
- libata: fix length validation of ATAPI-relayed SCSI commands
- libata: remove WARN() for DMA or PIO command without data
- libata: don't try to pass through NCQ commands to non-NCQ devices
- libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
- libata: disable LPM for Crucial BX100 SSD 500GB drive
- libata: Enable queued TRIM for Samsung SSD 860
- libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
- libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
- libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
- sched, cgroup: Don't reject lower cpu.max on ancestors
- cgroup: fix rule checking for threaded mode switching
- nfsd: remove blocked locks on client teardown
- hugetlbfs: check for pgoff value overflow (CVE-2018-7740)
- [x86] mm: implement free pmd/pte page interfaces
- mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
- mm/thp: do not wait for lock_page() in deferred_split_scan()
- mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
- Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
- [x86] drm/vmwgfx: Fix black screen and device errors when running without
fbdev
- [x86] drm/vmwgfx: Fix a destoy-while-held mutex problem.
- drm/radeon: Don't turn off DP sink when disconnected
- drm/amd/display: We shouldn't set format_default on plane as atomic driver
- drm/amd/display: Add one to EDID's audio channel count when passing to DC
- drm: Reject getfb for multi-plane framebuffers
- drm: udl: Properly check framebuffer mmap offsets
- mm/vmscan: wake up flushers for legacy cgroups too
- module: propagate error in modules_open()
- acpi, numa: fix pxm to online numa node associations
- ACPI / watchdog: Fix off-by-one error at resource assignment
- libnvdimm, {btt, blk}: do integrity setup before add_disk()
- brcmfmac: fix P2P_DEVICE ethernet address generation
- rtlwifi: rtl8723be: Fix loss of signal
- tracing: probeevent: Fix to support minus offset from symbol
- mtdchar: fix usage of mtd_ooblayout_ecc()
- staging: ncpfs: memory corruption in ncp_read_kernel() (CVE-2018-8822)
- [i386] can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
- [i386] can: cc770: Fix queue stall & dropped RTR reply
- [i386] can: cc770: Fix use after free in cc770_tx_interrupt()
- tty: vt: fix up tabstops properly
- [amd64] entry: Don't use IST entry for #BP stack
- [amd64] vsyscall: Use proper accessor to update P4D entry
- [x86] efi: Free efi_pgd with free_pages()
- posix-timers: Protect posix clock array access against speculation
- [x86] kvm: fix icebp instruction handling
- [amd64] build: Force the linker to use 2MB page size
- [amd64] boot: Verify alignment of the LOAD segment
- [x86] hwmon: (k10temp) Only apply temperature offset if result is positive
- [x86] hwmon: (k10temp) Add temperature offset for Ryzen 1900X
- [x86] perf/intel/uncore: Fix Skylake UPI event format
- perf stat: Fix CVS output format for non-supported counters
- perf/core: Fix ctx_event_type in ctx_resched()
- trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
programs
- [x86] perf/intel: Don't accidentally clear high bits in bdw_limit_period()
- [x86] perf/intel/uncore: Fix multi-domain PCI CHA enumeration bug on
Skylake servers
- iio: ABI: Fix name of timestamp sysfs file
- bpf: skip unnecessary capability check
- [amd64] bpf: increase number of passes
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.15
- net: dsa: Fix dsa_is_user_port() test inversion
- openvswitch: meter: fix the incorrect calculation of max delta_t
- qed: Fix MPA unalign flow in case header is split across two packets.
- tcp: purge write queue upon aborting the connection
- qed: Fix non TCP packets should be dropped on iWARP ll2 connection
- net: phy: relax error checking when creating sysfs link netdev->phydev
- devlink: Remove redundant free on error path
- macvlan: filter out unsupported feature flags
- net: ipv6: keep sk status consistent after datagram connect failure
- ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
- ipv6: sr: fix NULL pointer dereference when setting encap source address
- ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
- net: phy: Tell caller result of phy_change()
- ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
- net sched actions: return explicit error when tunnel_key mode is not
specified
- ppp: avoid loop in xmit recursion detection code
- rhashtable: Fix rhlist duplicates insertion
- sch_netem: fix skb leak in netem_enqueue()
- ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
- net: use skb_to_full_sk() in skb_update_prio()
- net: Fix hlist corruptions in inet_evict_bucket()
- [s390x] qeth: free netdevice when removing a card
- [s390x] qeth: when thread completes, wake up all waiters
- [s390x] qeth: lock read device while queueing next buffer
- [s390x] qeth: on channel error, reject further cmd requests
- dccp: check sk for closed state in dccp_sendmsg()
- ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
- l2tp: do not accept arbitrary sockets
- [armhf] net: ethernet: ti: cpsw: add check for in-band mode setting with
RGMII PHY interface
- [armhf] net: fec: Fix unbalanced PM runtime calls
- [s390x] net/iucv: Free memory obtained by kzalloc
- netlink: avoid a double skb free in genlmsg_mcast()
- net: Only honor ifindex in IP_PKTINFO if non-0
- net: systemport: Rewrite __bcm_sysport_tx_reclaim()
- qede: Fix qedr link update
- skbuff: Fix not waking applications when errors are enqueued
- team: Fix double free in error path
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.16
- [armhf] OMAP: Fix SRAM W+X mapping
- [armhf] 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
- [armhf] dts: sun6i: a31s: bpi-m2: improve pmic properties
- [armhf] dts: sun6i: a31s: bpi-m2: add missing regulators
- mtd: jedec_probe: Fix crash in jedec_read_mfr()
- ALSA: usb-audio: Add native DSD support for TEAC UD-301
- ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
- ALSA: pcm: potential uninitialized return values
- perf/hwbp: Simplify the perf-hwbp code, fix documentation
- ceph: only dirty ITER_IOVEC pages for direct read
- ipc/shm.c: add split function to shm_vm_ops
- [powerpc*] mm: Add tracking of the number of coprocessors using a context
- [powerpc*] mm: Workaround Nest MMU bug with TLB invalidations
- [powerpc*] 64s: Fix lost pending interrupt due to race causing lost
update to irq_happened
- [powerpc*] 64s: Fix i-side SLB miss bad address handler saving
nonvolatile GPRs
- partitions/msdos: Unable to mount UFS 44bsd partitions
- xfrm_user: uncoditionally validate esn replay attribute struct
- RDMA/ucma: Check AF family prior resolving address
- RDMA/ucma: Fix use-after-free access in ucma_close
- RDMA/ucma: Ensure that CM_ID exists prior to access it
- RDMA/rdma_cm: Fix use after free race with process_one_req
- RDMA/ucma: Check that device is connected prior to access it
- RDMA/ucma: Check that device exists prior to accessing it
- RDMA/ucma: Introduce safer rdma_addr_size() variants
- ipv6: fix possible deadlock in rt6_age_examine_exception()
- net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
- xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
- percpu: add __GFP_NORETRY semantics to the percpu balancing path
- netfilter: x_tables: make allocation less aggressive
- netfilter: bridge: ebt_among: add more missing match size checks
- l2tp: fix races with ipv4-mapped ipv6 addresses
- netfilter: drop template ct when conntrack is skipped.
- netfilter: x_tables: add and use xt_check_proc_name
- [arm64] phy: qcom-ufs: add MODULE_LICENSE tag
- Bluetooth: Fix missing encryption refresh on Security Request
- [x86] drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
- bitmap: fix memset optimization on big-endian systems
- [x86] mei: remove dev_err message on an unsupported ioctl
- /dev/mem: Avoid overwriting "err" in read_mem()
- media: usbtv: prevent double free in error case (CVE-2017-17975)
- crypto: lrw - Free rctx->ext with kzfree
- [arm64] crypto: inside-secure - fix clock management
- crypto: testmgr - Fix incorrect values in PKCS#1 test vector
- crypto: ahash - Fix early termination in hash walk
- [x86] crypto: ccp - return an actual key size from RSA max_size callback
- [arm*] crypto - Fix random regeneration of S_shipped
- [x86] crypto: cast5-avx - fix ECB encryption when long sg follows short
one
- Btrfs: fix unexpected cow in run_delalloc_nocow
- [x86] staging: comedi: ni_mio_common: ack ai fifo error interrupts.
- Revert "base: arch_topology: fix section mismatch build warnings"
- [x86] Input: ALPS - fix TrackStick detection on Thinkpad L570 and
Latitude 7370
- [x86] Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
- [x86] Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
- vt: change SGR 21 to follow the standards
- [arm64] net: hns: Fix ethtool private flags (CVE-2017-18222)
- Fix slab name "biovec-(1<<(21-12))"
- [armhf] Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
- [armhf] Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
- Revert "cpufreq: Fix governor module removal race"
- Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.17
- i40iw: Fix sequence number for the first partial FPDU
- i40iw: Correct Q1/XF object count equation
- i40iw: Validate correct IRD/ORD connection parameters
- [arm64] clk: meson: mpll: use 64-bit maths in params_from_rate
- ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
- thermal: power_allocator: fix one race condition issue for
thermal_instances list
- perf probe: Find versioned symbols from map
- perf probe: Add warning message if there is unexpected event name
- perf evsel: Fix swap for samples with raw data
- perf evsel: Enable ignore_missing_thread for pid option
- l2tp: fix missing print session offset info
- rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
- [x86] ACPI / video: Default lcd_only to true on Win8-ready and newer
machines
- net/mlx4_en: Change default QoS settings
- IB/mlx5: Report inner RSS capability
- VFS: close race between getcwd() and d_move()
- [armhf,arm64] watchdog: dw_wdt: add stop watchdog operation
- clk: divider: fix incorrect usage of container_of
- PM / devfreq: Fix potential NULL pointer dereference in governor_store
- gpiolib: don't dereference a desc before validation
- net_sch: red: Fix the new offload indication
- [arm64] thermal/drivers/hisi: Remove bogus const from function return type
- RDMA/cma: Mark end of CMA ID messages
- f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
- [armhf] clk: sunxi-ng: a83t: Add M divider to TCON1 clock
- media: videobuf2-core: don't go out of the buffer range
- [x86] ASoC: Intel: Skylake: Disable clock gating during firmware and
library download
- [x86] ASoC: Intel: cht_bsw_rt5645: Analog Mic support
- [arm64] drm/msm: Fix NULL deref in adreno_load_gpu
- IB/ipoib: Fix for notify send CQ failure messages
- scsi: libiscsi: Allow sd_shutdown on bad transport
- scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
- [armhf,arm64] irqchip/gic-v3: Fix the driver probe() fail due to disabled
GICC entry
- ACPI: EC: Fix debugfs_create_*() usage
- mac80211: Fix setting TX power on monitor interfaces
- vfb: fix video mode and line_length being set when loaded
- gpio: label descriptors using the device name
- [arm64] asid: Do not replace active_asids if already 0
- [powerpc*] powernv-cpufreq: Add helper to extract pstate from PMSR
- IB/rdmavt: Allocate CQ memory on the correct node
- blk-mq: avoid to map CPU into stale hw queue
- blk-mq: fix race between updating nr_hw_queues and switching io sched
- nvme-fabrics: protect against module unload during create_ctrl
- nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
- [x86] pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
- nvme_fcloop: disassocate local port structs
- nvme_fcloop: fix abort race condition
- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
- perf report: Fix a no annotate browser displayed issue
- [x86] staging: lustre: disable preempt while sampling processor id.
- [x86] ASoC: Intel: sst: Fix the return value o
'sst_send_byte_stream_mrfld()'
- [armhf] power: supply: axp288_charger: Properly stop work on probe-error
/ remove
- rt2x00: do not pause queue unconditionally on error path
- wl1251: check return from call to wl1251_acx_arp_ip_filter
- net/mlx5: Fix race for multiple RoCE enable
- bcache: ret IOERR when read meets metadata error
- bcache: stop writeback thread after detaching
- bcache: segregate flash only volume write streams
- scsi: libsas: Use dynamic alloced work to avoid sas event lost
- net: Fix netdev_WARN_ONCE macro
- scsi: libsas: fix memory leak in sas_smp_get_phy_events() (CVE-2018-7757)
- scsi: libsas: fix error when getting phy events
- scsi: libsas: initialize sas_phy status according to response of DISCOVER
- net/mlx5e: IPoIB, Use correct timestamp in child receive flow
- blk-mq: fix kernel oops in blk_mq_tag_idle()
- tty: n_gsm: Allow ADM response in addition to UA for control dlci
- block, bfq: put async queues for root bfq groups too
- serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
- i40evf: don't rely on netif_running() outside rtnl_lock()
- drm/amd/powerplay: fix memory leakage when reload (v2)
- cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
- PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
- scsi: megaraid_sas: Error handling for invalid ldcount provided by
firmware in RAID map
- scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
called
- RDMA/cma: Fix rdma_cm path querying for RoCE
- [x86] gart: Exclude GART aperture from vmcore
- sdhci: Advertise 2.0v supply on SDIO host controller
- Input: goodix - disable IRQs while suspended
- mtd: mtd_oobtest: Handle bitflips during reads
- crypto: aes-generic - build with -Os on gcc-7+
- perf tools: Fix copyfile_offset update of output offset
- tcmu: release blocks for partially setup cmds
- [x86] thermal: int3400_thermal: fix error handling in
int3400_thermal_probe()
- [x86] drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
- [x86] drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
- [x86] microcode: Propagate return value from updating functions
- [x86] CPU: Add a microcode loader callback
- [x86] CPU: Check CPU feature bits after microcode upgrade
- [x86] microcode: Get rid of struct apply_microcode_ctx
- [x86] microcode/intel: Check microcode revision before updating sibling
threads
- [x86] microcode/intel: Writeback and invalidate caches before updating
microcode
- [x86] microcode: Do not upload microcode if CPUs are offline
- [x86] microcode/intel: Look into the patch cache first
- [x86] microcode: Request microcode on the BSP
- [x86] microcode: Synchronize late microcode loading
- [x86] microcode: Attempt late loading only when new microcode is present
- [x86] microcode: Fix CPU synchronization routine
- arp: fix arp_filter on l3slave devices
- ipv6: the entire IPv6 header chain must fit the first fragment
- lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
lan78xx_deferred_multicast_write)
- net: dsa: Discard frames from unused ports
- net: fix possible out-of-bound read in skb_network_protocol()
- net/ipv6: Fix route leaking between VRFs
- net/ipv6: Increment OUTxxx counters after netfilter hook
- netlink: make sure nladdr has correct size in netlink_connect()
- net/mlx5e: Verify coalescing parameters in range
- net sched actions: fix dumping which requires several messages to user
space
- net/sched: fix NULL dereference in the error path of tcf_bpf_init()
- pptp: remove a buggy dst release in pptp_connect()
- r8169: fix setting driver_data after register_netdev
- sctp: do not leak kernel memory to user space
- sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
- sky2: Increase D3 delay to sky2 stops working after suspend
- vhost: correctly remove wait queue during poll failure
- vlan: also check phy_driver ts_info for vlan's real device
- vrf: Fix use after free and double free in vrf_finish_output
- bonding: fix the err path for dev hwaddr sync in bond_enslave
- bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
- bonding: process the err returned by dev_set_allmulti properly in
bond_enslave
- net: fool proof dev_valid_name()
- ip_tunnel: better validate user provided tunnel names
- ipv6: sit: better validate user provided tunnel names
- ip6_gre: better validate user provided tunnel names
- ip6_tunnel: better validate user provided tunnel names
- vti6: better validate user provided tunnel names
- net/mlx5e: Set EQE based as default TX interrupt moderation mode
- net_sched: fix a missing idr_remove() in u32_delete_key()
- net/sched: fix NULL dereference in the error path of tcf_vlan_init()
- net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
- net/mlx5e: Fix memory usage issues in offloading TC flows
- net/sched: fix NULL dereference in the error path of tcf_sample_init()
- nfp: use full 40 bits of the NSP buffer address
- ipv6: sr: fix seg6 encap performances with TSO enabled
- net/mlx5e: Don't override vport admin link state in switchdev mode
- net/mlx5e: Sync netdev vxlan ports at open
- net/sched: fix NULL dereference in the error path of tunnel_key_init()
- net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
- strparser: Fix sign of err codes
- net/mlx4_en: Fix mixed PFC and Global pause user control requests
- net/mlx5e: Fix traffic being dropped on VF representor
- vhost: validate log when IOTLB is enabled
- route: check sysctl_fib_multipath_use_neigh earlier than hash
- team: move dev_mc_sync after master_upper_dev_link in team_port_add
- vhost_net: add missing lock nesting notation
- net/mlx4_core: Fix memory leak while delete slave's resources
[ Roger Shimizu ]
* [armel] Bring back armel build by reverting two commits that disabled
armel previously:
- [2ed70eb] "Add empty featuresets for armel to help abiupdate script"
- [5f62872] "(Temporarily) disable armel kernel image build"
* [armel] Reduce armel image size by:
- Set CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
- Change MTD, MTD_CMDLINE_PARTS, RTC_DRV_MV, and SPI_ORION from
built-in to module.
- Disable VT, ZSWAP, RD_BZIP2, and RD_LZMA.
Thanks to Leigh Brown <leigh@solinno.co.uk> for his idea to disable VT.
* [armel] Add dependency of udeb modules (fixes FTBFS):
- Add lzo_decompress to lzo-modules.
- Add cmdlinepart to mtd-modules.
* [armel] Add dependency of udeb packages (fixes FTBFS):
- Add package dependency of mtd-modules to jffs2-modules.
- Add package dependency of lzo-modules to squashfs-modules.
[ Ben Hutchings ]
* wireless: Disable regulatory.db direct loading (see #892229)
* Bump ABI to 3
* scsi: libsas: direct call probe and destruct (CVE-2017-18232)
* ext4: fail ext4_iget for root directory if unallocated (CVE-2018-1092)
* ext4: add validity checks for bitmap block numbers (CVE-2018-1093)
* ext4: always initialize the crc32c checksum driver (CVE-2018-1094)
* scsi: libsas: defer ata device eh commands to libata (CVE-2018-10021)
* [armel/marvell] linux-image: Replace supported model list with wiki link
* [armhf] udeb: Add i2c-exynos5 to i2c-modules (Closes: #895976)
* [arm*] iio: Enable DHT11 as module (Closes: #873176)
* udeb: Move arc4 and ecb from nic-wireless-modules to crypto-modules
(Closes: #895362)
* SCSI: Enable SCSI_SYM53C8XX_2 as module on all architectures
(Closes: #895532)
* [x86] Enable MFD_AXP20X_I2C, AXP288_FUEL_GAUGE as modules (Closes: #895129)
* w1: Enable all "slave" device drivers (Closes: #895340)
* [arm64] net/phy: Enable MDIO_BUS_MUX_MMIOREG as module (Closes: #894336)
* [x86] net: Enable THUNDERBOLT_NET as module (Closes: #894310)
* [x86] platform: Enable DELL_SMBIOS_SMM, DELL_SMBIOS_WMI as modules
(closes: #893976)
* ath9k_htc: Fix regression in 4.15, thanks to Ben Caradoc-Davies
(Closes: #891060)
- mac80211: add ieee80211_hw flag for QoS NDP support
- ath9k_htc: use non-QoS NDP for AP probing
* squashfs: Enable SQUASHFS_ZSTD (Closes: #883410)
* block: Enable BLK_SED_OPAL (except on armel)
* [arm64] Enable ARCH_SYNQUACER and related driver modules (Closes: #891787)
* [arm64] PCI: Enable PCI_TEGRA (Closes: #888817)
* [amd64] net: Enable AQTION as module
* udeb: Rename lzo-modules to compress-modules
* udeb: Add zstd_decompress to compress-modules and make squashfs-modules
depend on it
[ Vagrant Cascadian ]
* [armhf] Add patch to fix loading of imx6q-cpufreq module.
-- Ben Hutchings <ben@decadent.org.uk> Thu, 19 Apr 2018 11:13:03 +0100
linux (4.15.11-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.5
- IB/umad: Fix use of unprotected device pointer
- IB/qib: Fix comparison error with qperf compare/swap test
- IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH
ports
- IB/core: Fix two kernel warnings triggered by rxe registration
- IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
- IB/core: Avoid a potential OOPs for an unused optional parameter
- RDMA/rxe: Fix a race condition related to the QP error state
- RDMA/rxe: Fix a race condition in rxe_requester()
- RDMA/rxe: Fix rxe_qp_cleanup()
- [powerpc*] cpufreq: powernv: Dont assume distinct pstate values for
nominal and pmin
- swiotlb: suppress warning when __GFP_NOWARN is set
- PM / devfreq: Propagate error from devfreq_add_device()
- mwifiex: resolve reset vs. remove()/shutdown() deadlocks
- ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
- trace_uprobe: Display correct offset in uprobe_events
- [powerpc*] radix: Remove trace_tlbie call from radix__flush_tlb_all
- [powerpc*] kernel: Block interrupts when updating TIDR
- [powerpc*] vas: Don't set uses_vas for kernel windows
- [powerpc*] numa: Invalidate numa_cpu_lookup_table on cpu remove
- [powerpc*] mm: Flush radix process translations when setting MMU type
- [powerpc*] xive: Use hw CPU ids when configuring the CPU queues
- dma-buf: fix reservation_object_wait_timeout_rcu once more v2
- [s390x] fix handling of -1 in set{,fs}[gu]id16 syscalls
- [arm64] dts: msm8916: Correct ipc references for smsm
- [x86] gpu: add CFL to early quirks
- [x86] kexec: Make kexec (mostly) work in 5-level paging mode
- [x86] xen: init %gs very early to avoid page faults with stack protector
- [x86] PM: Make APM idle driver initialize polling state
- mm, memory_hotplug: fix memmap initialization
- [amd64] entry: Clear extra registers beyond syscall arguments, to reduce
speculation attack surface
- [amd64] entry/compat: Clear registers for compat syscalls, to reduce
speculation attack surface
- [armhf] crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
- [armhf] crypto: sun4i_ss_prng - convert lock to _bh in
sun4i_ss_prng_generate
- [powerpc*] mm/radix: Split linear mapping on hot-unplug
- [x86] speculation: Update Speculation Control microcode blacklist
- [x86] speculation: Correct Speculation Control microcode blacklist again
- [x86] Revert "x86/speculation: Simplify
indirect_branch_prediction_barrier()"
- [x86] KVM: Reduce retpoline performance impact in
slot_handle_level_range(), by always inlining iterator helper methods
- [X86] nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
- [x86] KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02
MSR bitmap
- [x86] speculation: Clean up various Spectre related details
- PM / runtime: Update links_count also if !CONFIG_SRCU
- PM: cpuidle: Fix cpuidle_poll_state_init() prototype
- [x86] platform: wmi: fix off-by-one write in wmi_dev_probe()
- [amd64] entry: Clear registers for exceptions/interrupts, to reduce
speculation attack surface
- [amd64] entry: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
extensions
- [amd64] entry: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a
single POP_REGS macro
- [amd64] entry: Interleave XOR register clearing with PUSH instructions
- [amd64] entry: Introduce the PUSH_AND_CLEAN_REGS macro
- [amd64] entry: Use PUSH_AND_CLEAN_REGS in more cases
- [amd64] entry: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
SAVE_AND_CLEAR_REGS macros
- [amd64] entry: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
- [amd64] entry: Fix paranoid_entry() frame pointer warning
- [amd64] entry: Remove the unused 'icebp' macro
- gfs2: Fixes to "Implement iomap for block_map"
- objtool: Fix segfault in ignore_unreachable_insn()
- [x86] debug, objtool: Annotate WARN()-related UD2 as reachable
- [x86] debug: Use UD2 for WARN()
- [x86] speculation: Fix up array_index_nospec_mask() asm constraint
- nospec: Move array_index_nospec() parameter checking into separate macro
- [x86] speculation: Add <asm/msr-index.h> dependency
- [x86] mm: Rename flush_tlb_single() and flush_tlb_one() to
__flush_tlb_one_[user|kernel]()
- [x86] cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
- [x86] spectre: Fix an error message
- [x86] cpu: Change type of x86_cache_size variable to unsigned int
- [amd64] entry: Fix CR3 restore in paranoid_exit()
- drm/ttm: Don't add swapped BOs to swap-LRU list
- drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
- drm/qxl: unref cursor bo when finished with it
- drm/qxl: reapply cursor after resetting primary
- drm/amd/powerplay: Fix smu_table_entry.handle type
- drm/ast: Load lut in crtc_commit
- drm: Check for lessee in DROP_MASTER ioctl
- [arm64] Add missing Falkor part number for branch predictor hardening
- drm/radeon: Add dpm quirk for Jet PRO (v2)
- drm/radeon: adjust tested variable
- [x86] smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
physical CPU
- [powerpc*] rtc-opal: Fix handling of firmware error codes, prevent busy
loops
- mbcache: initialize entry->e_referenced in mb_cache_entry_create()
- mmc: sdhci: Implement an SDHCI-specific bounce buffer
- [armhf,arm64] mmc: bcm2835: Don't overwrite max frequency unconditionally
- [arm64] Revert "mmc: meson-gx: include tx phase in the tuning process"
- mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
- [x86] Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
- ext4: fix a race in the ext4 shutdown path
- ext4: save error to disk in __ext4_grp_locked_error()
- ext4: correct documentation for grpid mount option
- mm: Fix memory size alignment in devm_memremap_pages_release()
- [mips*] Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
- [mips*] CPS: Fix MIPS_ISA_LEVEL_RAW fallout
- [mips*] Fix incorrect mem=X@Y handling
- [arm64] PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
- [armhf,arm64] PCI: iproc: Fix NULL pointer dereference for BCMA
- [x86] PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
- console/dummy: leave .con_font_get set to NULL
- rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
- xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
- xenbus: track caller request id
- seq_file: fix incomplete reset on read from zero offset
- tracing: Fix parsing of globs with a wildcard at the beginning
- mpls, nospec: Sanitize array index in mpls_label_ok() (CVE-2017-5753)
- rtlwifi: rtl8821ae: Fix connection lost problem correctly
- [arm64] proc: Set PTE_NG for table entries to avoid traversing them twice
- xprtrdma: Fix calculation of ri_max_send_sges
- xprtrdma: Fix BUG after a device removal
- blk-wbt: account flush requests correctly
- target/iscsi: avoid NULL dereference in CHAP auth error path
- iscsi-target: make sure to wake up sleeping login worker
- dm: correctly handle chained bios in dec_pending()
- Btrfs: fix deadlock in run_delalloc_nocow
- Btrfs: fix crash due to not cleaning up tree log block's dirty bits
- Btrfs: fix extent state leak from tree log
- Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
- Btrfs: fix use-after-free on root->orphan_block_rsv
- Btrfs: fix unexpected -EEXIST when creating new inode
- 9p/trans_virtio: discard zero-length reply
- mtd: nand: vf610: set correct ooblayout
- ALSA: hda - Fix headset mic detection problem for two Dell machines
- ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
- ALSA: hda/realtek - Add headset mode support for Dell laptop
- ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
- ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
- ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
- ALSA: usb: add more device quirks for USB DSD devices
- ALSA: seq: Fix racy pool initializations (CVE-2018-7566)
- [armhf,arm64] mvpp2: fix multicast address filter
- usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
- [x86] mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
- [armhf] dts: exynos: fix RTC interrupt for exynos5410
- [arm64] dts: msm8916: Add missing #phy-cells
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.6
- tun: fix tun_napi_alloc_frags() frag allocator
- ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
- ptr_ring: try vmalloc() when kmalloc() fails
- selinux: ensure the context is NUL terminated in
security_context_to_sid_core()
- selinux: skip bounded transition processing if the policy isn't loaded
- media: pvrusb2: properly check endpoint types
- [x86] crypto: twofish-3way - Fix %rbp usage
- blk_rq_map_user_iov: fix error override
- [x86] KVM: fix escape of guest dr6 to the host
- kcov: detect double association with a single task
- netfilter: x_tables: fix int overflow in xt_alloc_table_info()
- netfilter: x_tables: avoid out-of-bounds reads in
xt_request_find_{match|target}
- netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in
clusterip_tg_check()
- netfilter: on sockopt() acquire sock lock only in the required scope
- netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
- netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
- rds: tcp: correctly sequence cleanup on netns deletion.
- rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
delete
- net: avoid skb_warn_bad_offload on IS_ERR
- net_sched: gen_estimator: fix lockdep splat
- [arm64] dts: add #cooling-cells to CPU nodes
- dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
- xhci: Fix NULL pointer in xhci debugfs
- xhci: Fix xhci debugfs devices node disappearance after hibernation
- xhci: xhci debugfs device nodes weren't removed after device plugged out
- xhci: fix xhci debugfs errors in xhci_stop
- usbip: keep usbip_device sockfd state in sync with tcp_socket
- [x86] mei: me: add cannon point device ids
- [x86] mei: me: add cannon point device ids for 4th device
- vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.7
- netfilter: drop outermost socket lock in getsockopt()
- [arm64] mm: don't write garbage into TTBR1_EL1 register
- kconfig.h: Include compiler types to avoid missed struct attributes
- scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
- [mips*] Drop spurious __unused in struct compat_flock
- cfg80211: fix cfg80211_beacon_dup
- i2c: designware: must wait for enable
- [armhf,arm64] i2c: bcm2835: Set up the rising/falling edge delays
- X.509: fix BUG_ON() when hash algorithm is unsupported
- X.509: fix NULL dereference when restricting key with unsupported_sig
- PKCS#7: fix certificate chain verification
- PKCS#7: fix certificate blacklisting
- [x86] genirq/matrix: Handle CPU offlining proper
- RDMA/uverbs: Protect from races between lookup and destroy of uobjects
- RDMA/uverbs: Protect from command mask overflow
- RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
- RDMA/uverbs: Fix circular locking dependency
- RDMA/uverbs: Sanitize user entered port numbers prior to access it
- iio: buffer: check if a buffer has been set up when poll is called
- Kbuild: always define endianess in kconfig.h
- [x86] apic/vector: Handle vector release on CPU unplug correctly
- mm, swap, frontswap: fix THP swap if frontswap enabled
- mm: don't defer struct page initialization for Xen pv guests
- uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
- [armhf,arm64] irqchip/gic-v3: Use wmb() instead of smb_wmb() in
gic_raise_softirq()
- [mips*] irqchip/mips-gic: Avoid spuriously handling masked interrupts
- PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
- [x86] net: thunderbolt: Tear down connection properly on suspend
- [x86] net: thunderbolt: Run disconnect flow asynchronously when logout is
received
- ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
io_watchdog_func()
- usb: ohci: Proper handling of ed_rm_list to handle race condition between
usb_kill_urb() and finish_unlinks()
- [arm64] Remove unimplemented syscall log message
- [arm64] Disable unhandled signal log messages by default
- [arm64] cpufeature: Fix CTR_EL0 field definitions
- USB: Add delay-init quirk for Corsair K70 RGB keyboards
- drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
- usb: host: ehci: use correct device pointer for dma ops
- usb: dwc3: gadget: Set maxpacket size for ep0 IN
- usb: dwc3: ep0: Reset TRB counter for ep0 IN
- usb: ldusb: add PIDs for new CASSY devices supported by this driver
- Revert "usb: musb: host: don't start next rx urb if current one failed"
- usb: gadget: f_fs: Process all descriptors during bind
- usb: gadget: f_fs: Use config_ep_by_speed()
- drm/cirrus: Load lut in crtc_commit
- drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
- drm: Handle unexpected holes in color-eviction
- drm/amdgpu: disable MMHUB power gating on raven
- drm/amdgpu: fix VA hole handling on Vega10 v3
- drm/amdgpu: Add dpm quirk for Jet PRO (v2)
- drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
- drm/amdgpu: add atpx quirk handling (v2)
- drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
- drm/amdgpu: add new device to use atpx quirk
- [arm64] __show_regs: Only resolve kernel symbols when running at EL1
- [x86] drm/i915/breadcrumbs: Ignore unsubmitted signalers
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.8
- vsprintf: avoid misleading "(null)" for %px
- hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
- ipmi_si: Fix error handling of platform device
- [x86] platform: dell-laptop: Allocate buffer on heap rather than globally
- [powerpc*] pseries: Enable RAS hotplug events later
- Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
- ixgbe: fix crash in build_skb Rx code path
- [x86] tpm: st33zp24: fix potential buffer overruns caused by bit glitches
on the bus
- tpm: fix potential buffer overruns caused by bit glitches on the bus
- [x86] tpm_i2c_infineon: fix potential buffer overruns caused by bit
glitches on the bus
- [x86] tpm_i2c_nuvoton: fix potential buffer overruns caused by bit
glitches on the bus
- [x86] tpm_tis: fix potential buffer overruns caused by bit glitches on
the bus
- ALSA: usb-audio: Add a quirck for B&W PX headphones
- ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
- [x86] ALSA: x86: Fix missing spinlock and mutex initializations
- ALSA: hda: Add a power_save blacklist
- ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
- mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
- [armhf,arm64] mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
- [armhf,arm64] mmc: dw_mmc: Avoid accessing registers in runtime suspended
state
- [armhf,arm64] mmc: dw_mmc: Factor out dw_mci_init_slot_caps
- [armhf,arm64] mmc: dw_mmc: Fix out-of-bounds access for slot's caps
- timers: Forward timer base before migrating timers
- [hppa] Use cr16 interval timers unconditionally on qemu
- [hppa] Reduce irq overhead when run in qemu
- [hppa] Fix ordering of cache and TLB flushes
- [hppa] Hide virtual kernel memory layout
- btrfs: use proper endianness accessors for super_copy
- block: fix the count of PGPGOUT for WRITE_SAME
- block: kyber: fix domain token leak during requeue
- block: pass inclusive 'lend' parameter to truncate_inode_pages_range
- vfio: disable filesystem-dax page pinning
- dax: fix vma_is_fsdax() helper
- direct-io: Fix sleep in atomic due to sync AIO
- [x86] xen: Zero MSR_IA32_SPEC_CTRL before suspend
- [x86] cpu_entry_area: Sync cpu_entry_area to initial_page_table
- bridge: check brport attr show in brport_show
- fib_semantics: Don't match route with mismatching tclassid
- hdlc_ppp: carrier detect ok, don't turn off negotiation
- [arm64] net: amd-xgbe: fix comparison to bitshift when dealing with a mask
- [armhf] net: ethernet: ti: cpsw: fix net watchdog timeout
- net: fix race on decreasing number of TX queues
- net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
- netlink: ensure to loop over all netns in genlmsg_multicast_allns()
- net: sched: report if filter is too large to dump
- ppp: prevent unregistered channels from connecting to PPP units
- sctp: verify size of a new chunk in _sctp_make_chunk() (CVE-2018-5803)
- udplite: fix partial checksum initialization
- net/mlx5e: Fix TCP checksum in LRO buffers
- sctp: fix dst refcnt leak in sctp_v4_get_dst
- net/mlx5e: Specify numa node when allocating drop rq
- net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
- tcp: Honor the eor bit in tcp_mtu_probe
- rxrpc: Fix send in rxrpc_send_data_packet()
- tcp_bbr: better deal with suboptimal GSO
- doc: Change the min default value of tcp_wmem/tcp_rmem.
- net/mlx5e: Fix loopback self test when GRO is off
- net_sched: gen_estimator: fix broken estimators based on percpu stats
- net/sched: cls_u32: fix cls_u32 on filter replace
- sctp: do not pr_err for the duplicated node in transport rhlist
- net: ipv4: Set addr_type in hash_keys for forwarded case
- sctp: fix dst refcnt leak in sctp_v6_get_dst()
- bridge: Fix VLAN reference count problem
- net/mlx5e: Verify inline header size do not exceed SKB linear size
- tls: Use correct sk->sk_prot for IPV6
- [arm64] amd-xgbe: Restore PCI interrupt enablement setting on resume
- cls_u32: fix use after free in u32_destroy_key()
- netlink: put module reference if dump start fails
- tcp: purge write queue upon RST
- tuntap: correctly add the missing XDP flush
- tuntap: disable preemption during XDP processing
- virtio-net: disable NAPI only when enabled during XDP set
- cxgb4: fix trailing zero in CIM LA dump
- net/mlx5: Fix error handling when adding flow rules
- net: phy: Restore phy_resume() locking assumption
- tcp: tracepoint: only call trace_tcp_send_reset with full socket
- l2tp: don't use inet_shutdown on tunnel destroy
- l2tp: don't use inet_shutdown on ppp session destroy
- l2tp: fix races with tunnel socket close
- l2tp: fix race in pppol2tp_release with session object destroy
- l2tp: fix tunnel lookup use-after-free race
- [s390x] qeth: fix underestimated count of buffer elements
- [s390x] qeth: fix SETIP command handling
- [s390x] qeth: fix overestimated count of buffer elements
- [s390x] qeth: fix IP removal on offline cards
- [s390x] qeth: fix double-free on IP add/remove race
- [s390x] Revert "s390/qeth: fix using of ref counter for rxip addresses"
- [s390x] qeth: fix IP address lookup for L3 devices
- [s390x] qeth: fix IPA command submission race
- tcp: revert F-RTO middle-box workaround
- tcp: revert F-RTO extension to detect more spurious timeouts
- blk-mq: don't call io sched's .requeue_request when requeueing rq to
->dispatch
- media: m88ds3103: don't call a non-initalized function
- [x86] EDAC, sb_edac: Fix out of bound writes during DIMM configuration on
KNL
- [s390x] KVM: take care of clock-comparator sign control
- [s390x] KVM: provide only a single function for setting the tod (fix SCK)
- [s390x] KVM: consider epoch index on hotplugged CPUs
- [s390x] KVM: consider epoch index on TOD clock syncs
- nospec: Allow index argument to have const-qualified type
- [x86] mm: Fix {pmd,pud}_{set,clear}_flags()
- [armhf] orion: fix orion_ge00_switch_board_info initialization
- [armhf] dts: rockchip: Remove 1.8 GHz operation point from phycore som
- [armhf] mvebu: Fix broken PL310_ERRATA_753970 selects
- [x86] KVM: Fix SMRAM accessing even if VM is shutdown
- KVM: mmu: Fix overlap between public and private memslots
- [x86] KVM: Remove indirect MSR op calls from SPEC_CTRL
- [x86] KVM: move LAPIC initialization after VMCS creation
- [x86] KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the
RDMSR path as unlikely()
- [x86] KVM: fix vcpu initialization with userspace lapic
- [x86] KVM: remove WARN_ON() for when vm_munmap() fails
- [x86] ACPI / bus: Parse tables as term_list for Dell XPS 9570 and
Precision M5530
- [armhf] dts: LogicPD SOM-LV: Fix I2C1 pinmux
- [armhf] dts: LogicPD Torpedo: Fix I2C1 pinmux
- [powerpc*] 64s/radix: Boot-time NULL pointer protection using a guard-PID
- md: only allow remove_and_add_spares when no sync_thread running.
- [x86] platform: dell-laptop: fix kbd_get_state's request value
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.9
- bpf: fix mlock precharge on arraymaps
- bpf: fix memory leak in lpm_trie map_free callback function
- bpf: fix rcu lockdep warning for lpm_trie map_free callback
- [amd64] bpf: implement retpoline for tail call (CVE-2017-5715)
- [arm64] bpf: fix out of bounds access in tail call
- bpf: add schedule points in percpu arrays management
- bpf: allow xadd only on aligned memory
- [powerpc*] bpf, ppc64: fix out of bounds access in tail call
- scsi: mpt3sas: fix oops in error handlers after shutdown/unload
- scsi: mpt3sas: wait for and flush running commands on shutdown/unload
- [x86] KVM: fix backward migration with async_PF
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.10
- RDMA/ucma: Limit possible option size
- RDMA/ucma: Check that user doesn't overflow QP state
- RDMA/mlx5: Fix integer overflow while resizing CQ
- bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in
__cpu_map_entry_alloc()
- IB/uverbs: Improve lockdep_check
- mac80211_hwsim: don't use WQ_MEM_RECLAIM
- [x86] drm/i915: Check for fused or unused pipes
- [x86] drm/i915/audio: fix check for av_enc_map overflow
- [x86] drm/i915: Fix rsvd2 mask when out-fence is returned
- [x86] drm/i915: Clear the in-use marker on execbuf failure
- [x86] drm/i915: Disable DC states around GMBUS on GLK
- [x86] drm/i915: Update watermark state correctly in sanitize_watermarks
- [x86] drm/i915: Try EDID bitbanging on HDMI after failed read
- [x86] drm/i915/perf: fix perf stream opening lock
- scsi: core: Avoid that ATA error handling can trigger a kernel hang or
oops (Closes: #891467)
- scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
- [x86] drm/i915: Always call to intel_display_set_init_power() in
resume_early.
- workqueue: Allow retrieval of current task's work struct
- drm: Allow determining if current task is output poll worker
- drm/nouveau: Fix deadlock on runtime suspend
- drm/radeon: Fix deadlock on runtime suspend
- drm/amdgpu: Fix deadlock on runtime suspend
- drm/nouveau: prefer XBGR2101010 for addfb ioctl
- drm/amd/powerplay/smu7: allow mclk switching with no displays
- drm/amd/powerplay/vega10: allow mclk switching with no displays
- Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
- drm/amd/display: check for ipp before calling cursor operations
- drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
- drm/amd/powerplay: fix power over limit on Fiji
- drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
- drm/amdgpu: used cached pcie gen info for SI (v2)
- drm/amdgpu: Notify sbios device ready before send request
- drm/radeon: fix KV harvesting
- drm/amdgpu: fix KV harvesting
- drm/amdgpu:Correct max uvd handles
- drm/amdgpu:Always save uvd vcpu_bo in VM Mode
- ovl: redirect_dir=nofollow should not follow redirect for opaque lower
- [mips*/octeon] irq: Check for null return on kzalloc allocation
- PCI: dwc: Fix enumeration end when reaching root subordinate
- Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
- bug: use %pB in BUG and stack protector failure
- lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
- mm/memblock.c: hardcode the end_pfn being -1
- Documentation/sphinx: Fix Directive import error
- loop: Fix lost writes caused by missing flag
- virtio_ring: fix num_free handling in error case
- [x390x] KVM: fix memory overwrites when not using SCA entries
- [arm64] mm: fix thinko in non-global page table attribute check
- IB/core: Fix missing RDMA cgroups release in case of failure to register
device
- Revert "nvme: create 'slaves' and 'holders' entries for hidden
controllers"
- kbuild: Handle builtin dtb file names containing hyphens
- dm bufio: avoid false-positive Wmaybe-uninitialized warning
- IB/mlx5: Fix incorrect size of klms in the memory region
- bcache: fix crashes in duplicate cache device register
- bcache: don't attach backing with duplicate UUID
- [x86] MCE: Save microcode revision in machine check records
- [x86] MCE: Serialize sysfs changes (CVE-2018-7995)
- perf tools: Fix trigger class trigger_on()
- [x86] spectre_v2: Don't check microcode versions when running under
hypervisors
- ALSA: hda/realtek - Add support headset mode for DELL WYSE
- ALSA: hda/realtek - Add headset mode support for Dell laptop
- ALSA: hda/realtek: Limit mic boost on T480
- ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
- ALSA: hda/realtek - Make dock sound work on ThinkPad L570
- ALSA: seq: Don't allow resizing pool in use
- ALSA: seq: More protection for concurrent write and ioctl races
- ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
- ALSA: hda: add dock and led support for HP EliteBook 820 G3
- ALSA: hda: add dock and led support for HP ProBook 640 G2
- scsi: qla2xxx: Fix NULL pointer crash due to probe failure
- scsi: qla2xxx: Fix recursion while sending terminate exchange
- dt-bindings: Document mti,mips-cpc binding
- nospec: Kill array_index_nospec_mask_check()
- nospec: Include <asm/barrier.h> dependency
- [x86] entry: Reduce the code footprint of the 'idtentry' macro
- [x86] entry/64: Use 'xorl' for faster register clearing
- [x86] mm: Remove stale comment about KMEMCHECK
- [x86] asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
- [x86] IO-APIC: Avoid warning in 32-bit builds
- [x86] LDT: Avoid warning in 32-bit builds with older gcc
- x86-64/realmode: Add instruction suffix
- Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
- [x86] speculation: Use IBRS if available before calling into firmware
- [x86] retpoline: Support retpoline builds with Clang
- [x86] speculation, objtool: Annotate indirect calls/jumps for objtool
- [x86] speculation: Move firmware_restrict_branch_speculation_*() from C
to CPP
- [x86] paravirt, objtool: Annotate indirect calls
- [x86] boot, objtool: Annotate indirect jump in secondary_startup_64()
- [x86] mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
- objtool: Use existing global variables for options
- objtool: Add retpoline validation
- objtool: Add module specific retpoline rules
- objtool, retpolines: Integrate objtool with retpoline support more
closely
- objtool: Fix another switch table detection issue
- objtool: Fix 32-bit build
- [x86] kprobes: Fix kernel crash when probing .entry_trampoline code
- watchdog: hpwdt: SMBIOS check
- watchdog: hpwdt: Check source of NMI
- watchdog: hpwdt: fix unused variable warning
- watchdog: hpwdt: Remove legacy NMI sourcing.
- netfilter: add back stackpointer size checks (CVE-2018-1065)
- netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
- netfilter: xt_hashlimit: fix lock imbalance
- netfilter: x_tables: fix missing timer initialization in xt_LED
- netfilter: nat: cope with negative port range
- netfilter: IDLETIMER: be syzkaller friendly
- netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
(CVE-2018-1068)
- netfilter: bridge: ebt_among: add missing match size checks
- netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
- netfilter: use skb_to_full_sk in ip6_route_me_harder
- tpm_tis: Move ilb_base_addr to tpm_tis_data
- tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
- tpm: delete the TPM_TIS_CLK_ENABLE flag
- tpm: remove unused variables
- tpm: only attempt to disable the LPC CLKRUN if is already enabled
- [x86] xen: Calculate __max_logical_packages on PV domains
- scsi: qla2xxx: Fix system crash for Notify ack timeout handling
- scsi: qla2xxx: Fix gpnid error processing
- scsi: qla2xxx: Move session delete to driver work queue
- scsi: qla2xxx: Skip IRQ affinity for Target QPairs
- scsi: qla2xxx: Fix re-login for Nport Handle in use
- scsi: qla2xxx: Retry switch command on time out
- scsi: qla2xxx: Serialize GPNID for multiple RSCN
- scsi: qla2xxx: Fix login state machine stuck at GPDB
- scsi: qla2xxx: Fix NPIV host cleanup in target mode
- scsi: qla2xxx: Relogin to target port on a cable swap
- scsi: qla2xxx: Fix Relogin being triggered too fast
- scsi: qla2xxx: Fix PRLI state check
- scsi: qla2xxx: Fix abort command deadlock due to spinlock
- scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
- scsi: qla2xxx: Fix scan state field for fcport
- scsi: qla2xxx: Clear loop id after delete
- scsi: qla2xxx: Defer processing of GS IOCB calls
- scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
- scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
- scsi: qla2xxx: Fix memory leak in dual/target mode
- NFS: Fix an incorrect type in struct nfs_direct_req
- pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
- NFS: Fix unstable write completion
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.11
- [x86] Treat R_X86_64_PLT32 as R_X86_64_PC32
- usb: host: xhci-rcar: add support for r8a77965
- xhci: Fix front USB ports on ASUS PRIME B350M-A
- xhci: fix endpoint context tracer output
- [sh4] serial: sh-sci: prevent lockup on full TTY buffers
- tty/serial: atmel: add new version check for usart
- uas: fix comparison for error code
- [x86] staging: comedi: fix comedi_nsamples_left.
- USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
- usbip: vudc: fix null pointer dereference on udc->lock
- usb: quirks: add control message delay for 1b1c:1b20
- usb: usbmon: Read text within supplied buffer size
- usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
- [arm64,armhf] usb: dwc3: Fix lock-up on ID change during system
suspend/resume
- serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
- serial: core: mark port as initialized in autoconfig
- earlycon: add reg-offset to physical address before mapping
- dm mpath: fix passing integrity data
- Revert "btrfs: use proper endianness accessors for super_copy"
- gfs2: Clean up {lookup,fillup}_metapath
- gfs2: Fixes to "Implement iomap for block_map" (2)
- [armhf] spi: imx: Fix failure path leak on GPIO request error correctly
- HID: multitouch: Only look at non touch fields in first packet of a
frame
- [powerpc*] KVM: Book3S HV: Avoid shifts by negative amounts
- drm/edid: set ELD connector type in drm_edid_to_eld()
- dma-buf/fence: Fix lock inversion within dma-fence-array
- video/hdmi: Allow "empty" HDMI infoframes
- [powerpc*] KVM: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
- HID: elo: clear BTN_LEFT mapping
- iwlwifi: mvm: rs: don't override the rate history in the search cycle
- [armhf] dts: exynos: Correct Trats2 panel reset line
- drm/amdgpu: fix get_max_engine_clock_in_mhz
- USB: ledtrig-usbport: fix of-node leak
- dt-bindings: serial: Add common rs485 binding for RTS polarity
- sched: Stop switched_to_rt() from sending IPIs to offline CPUs
- sched: Stop resched_cpu() from sending IPIs to offline CPUs
- crypto: chelsio - Fix an error code in chcr_hash_dma_map()
- crypto: keywrap - Add missing ULL suffixes for 64-bit constants
- crypto: cavium - fix memory leak on info
- test_firmware: fix setting old custom fw path back on exit
- drm/vblank: Fix vblank timestamp debugs
- net: ieee802154: adf7242: Fix bug if defined DEBUG
- perf report: Fix -D output for user metadata events
- net: xfrm: allow clearing socket xfrm policies.
- gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
- [arm64] net: thunderx: Set max queue count taking XDP_TX into account
- [armhf] dts: am335x-pepper: Fix the audio CODEC's reset pin
- [armhf] dts: omap3-n900: Fix the audio CODEC's reset pin
- mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
- userns: Don't fail follow_automount based on s_user_ns
- xfrm: Fix xfrm_replay_overflow_offload_esn
- leds: pm8058: Silence pointer to integer size warning
- bpf: fix stack state printing in verifier log
- [armhf] drm/etnaviv: make THERMAL selectable
- ath10k: update tdls teardown state to target
- cpufreq: Fix governor module removal race
- [x86] KVM: Restart the guest when insn_len is zero and SEV is enabled
- drm/amdgpu:fix random missing of FLR NOTIFY
- scsi: lpfc: Fix crash during driver unload with running nvme traffic
- scsi: ses: don't ask for diagnostic pages repeatedly during probe
- [armhf] drm/sun4i: Fix format mask in DE2 driver
- [s390x] perf annotate: Fix unnecessary memory allocation for s390x
- perf annotate: Fix objdump comment parsing for Intel mov dissassembly
- iwlwifi: mvm: avoid dumping assert log when device is stopped
- drm/amdgpu:fix virtual dce bug
- drm/amdgpu: fix amdgpu_sync_resv v2
- bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
- [arm64] clk: qcom: msm8916: fix mnd_width for codec_digcodec
- mwifiex: cfg80211: do not change virtual interface during scan
processing
- ath10k: fix invalid STS_CAP_OFFSET_MASK
- tools/usbip: fixes build with musl libc toolchain
- [armhf] spi: sun6i: disable/unprepare clocks on remove
- bnxt_en: Don't print "Link speed -1 no longer supported" messages.
- scsi: core: scsi_get_device_flags_keyed(): Always return device flags
- scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
- scsi: dh: add new rdac devices
- media: vsp1: Prevent suspending and resuming DRM pipelines
- dm raid: fix raid set size revalidation
- media: cpia2: Fix a couple off by one bugs
- [arm*] media: davinci: vpif_capture: add NULL check on devm_kzalloc
return value
- virtio_net: Disable interrupts if napi_complete_done rescheduled napi
- net: sched: drop qdisc_reset from dev_graft_qdisc
- veth: set peer GSO values
- [x86] drm/amdkfd: Fix memory leaks in kfd topology
- [powerpc*] modules: Don't try to restore r2 after a sibling call
- [powerpc/powerpc64,ppc64*] Don't trace irqs-off at interrupt return to
soft-disabled context
- [arm64] dts: renesas: salvator-common: Add EthernetAVB PHY reset
- agp/intel: Flush all chipset writes after updating the GGTT
- mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
- mac80211: remove BUG() when interface type is invalid
- crypto: caam/qi - use correct print specifier for size_t
- mmc: mmc_test: Ensure command queue is disabled for testing
- Fix misannotated out-of-line _copy_to_user()
- ipvlan: add L2 check for packets arriving via virtual devices
- locking/locktorture: Fix num reader/writer corner cases
- ima: relax requiring a file signature for new files with zero length
- IB/mlx5: revisit -Wmaybe-uninitialized warning
- [arm64] dmaengine: qcom_hidma: check pending interrupts
- [x86] drm/i915/glk: Disable Guc and HuC on GLK
[ Ben Hutchings ]
* aufs: gen-patch: Fix Subject generation to skip SPDX-License-Identifier
* aufs: Update support patchset to aufs4.15-20180219 (no functional change)
* debian/control: Point Vcs URLs to Salsa
* [x86] sound/soc/intel: Enable SND_SOC_INTEL_SST_TOPLEVEL,
SND_SOC_INTEL_HASWELL, SND_SOC_INTEL_BAYTRAIL, SND_SST_ATOM_HIFI2_PLATFORM,
SND_SOC_INTEL_SKYLAKE as modules; re-enable dependent board drivers
(Closes: #892629)
* firmware_class: Refer to Debian wiki page when logging missing firmware
(Closes: #888405)
* amdgpu: Abort probing if firmware is not installed, as we do in radeon
* Bump ABI to 2
* [amd64] udeb: Add vmd to scsi-modules, required for NVMe on some systems
(Closes: #891482)
* udeb: Update patterns for PHY modules included in usb-modules
(Closes: #893154)
[ Uwe Kleine-König ]
* netfilter: enable NFT_FIB_NETDEV as module
[ Thadeu Lima de Souza Cascardo ]
* [powerpc,ppc64el,ppc64] Enable CRASH_DUMP (Closes: #883432)
[ Bastian Blank ]
* Drop note about Xen from long descriptions.
[ Vagrant Cascadian ]
* [arm64] Enable ROCKCHIP_IODOMAIN as a module, to enable PCIe reset.
* [arm64] Enable REGULATOR_FAN53555 as a module, enabling cpufreq to
work on rk3399 A72 cores.
* [arm64] Apply patch from linux-next to fix eMMC corruption on
Odroid-C2 (Closes: #879072).
[ Salvatore Bonaccorso ]
* mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
(CVE-2018-8087)
-- Salvatore Bonaccorso <carnil@debian.org> Tue, 20 Mar 2018 09:31:07 +0100
linux (4.15.4-1) unstable; urgency=medium
* New upstream release: https://kernelnewbies.org/Linux_4.15
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.1
- Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
- tools/gpio: Fix build error with musl libc
- gpio: stmpe: i2c transfer are forbiden in atomic context
- gpio: Fix kernel stack leak to userspace
- scsi: storvsc: missing error code in storvsc_probe()
- staging: lustre: separate a connection destroy from free struct kib_conn
- staging: ccree: NULLify backup_info when unused
- staging: ccree: fix fips event irq handling build
- usb: option: Add support for FS040U modem
- serial: 8250_dw: Revert "Improve clock rate setting"
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.2
- [x86] KVM: Make indirect calls in emulator speculation safe
- [x86] KVM: VMX: Make indirect call speculation safe
- module/retpoline: Warn about missing retpoline in module
- [x86] cpufeatures: Add CPUID_7_EDX CPUID leaf
- [x86] cpufeatures: Add Intel feature bits for Speculation Control
- [x86] cpufeatures: Add AMD feature bits for Speculation Control
- [x86] msr: Add definitions for new speculation control MSRs
- [x86] pti: Do not enable PTI on CPUs which are not vulnerable to
Meltdown
- [x86] cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2
microcodes
- [x86] speculation: Add basic IBPB (Indirect Branch Prediction Barrier)
support
- [x86] alternative: Print unadorned pointers
- [x86] nospec: Fix header guards names
- [x86] bugs: Drop one "mitigation" from dmesg
- [x86] cpu/bugs: Make retpoline module warning conditional
- [x86] cpufeatures: Clean up Spectre v2 related CPUID flags
- [x86] retpoline: Simplify vmexit_fill_RSB()
- [x86] speculation: Simplify indirect_branch_prediction_barrier()
- [x86] KVM: nVMX: Eliminate vmcs02 pool
- [x86] KVM: VMX: introduce alloc_loaded_vmcs
- objtool: Improve retpoline alternative handling
- objtool: Add support for alternatives at the end of a section
- objtool: Warn on stripped section symbol
- [x86] mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
- [x86] spectre: Check CONFIG_RETPOLINE in command line parser
- [x86] entry/64: Remove the SYSCALL64 fast path
- [x86] entry/64: Push extra regs right away
- [x86] asm: Move 'status' from thread_struct to thread_info
- Documentation: Document array_index_nospec
- array_index_nospec: Sanitize speculative array de-references
- [x86] Implement array_index_mask_nospec
- [x86] Introduce barrier_nospec
- [x86] Introduce __uaccess_begin_nospec() and uaccess_try_nospec
- [x86] usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
- [x86] uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
- [x86] get_user: Use pointer masking to limit speculation
- [x86] syscall: Sanitize syscall table de-references under speculation
- vfs, fdtable: Prevent bounds-check bypass via speculative execution
- nl80211: Sanitize array index in parse_txq_params
- [x86] spectre: Report get_user mitigation for spectre_v1
- [x86] spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
- [x86] cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
- [x86] speculation: Use Indirect Branch Prediction Barrier in context
switch
- [x86] paravirt: Remove 'noreplace-paravirt' cmdline option
- [x86] KVM: VMX: make MSR bitmaps per-VCPU
- [x86] kvm: Update spectre-v1 mitigation
- [x86] retpoline: Avoid retpolines for built-in __init functions
- [x86] spectre: Simplify spectre_v2 command line parsing
- [x86] pti: Mark constant arrays as __initconst
- [x86] speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
- [x86] KVM: Update the reverse_cpuid list to include CPUID_7_EDX
- [x86] KVM: Add IBPB support
- [x86] KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
- [x86] KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
- [x86] KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
- serial: core: mark port as initialized after successful IRQ change
- fpga: region: release of_parse_phandle nodes after use
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.3
- ip6mr: fix stale iterator
- net: igmp: add a missing rcu locking section
- qlcnic: fix deadlock bug
- qmi_wwan: Add support for Quectel EP06
- r8169: fix RTL8168EP take too long to complete driver initialization.
- tcp: release sk_frag.page in tcp_disconnect
- vhost_net: stop device during reset owner
- ipv6: addrconf: break critical section in addrconf_verify_rtnl()
- ipv6: change route cache aging logic
- Revert "defer call to mem_cgroup_sk_alloc()"
- net: ipv6: send unsolicited NA after DAD
- rocker: fix possible null pointer dereference in
rocker_router_fib_event_work
- tcp_bbr: fix pacing_gain to always be unity when using lt_bw
- cls_u32: add missing RCU annotation.
- ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
- soreuseport: fix mem leak in reuseport_add_sock()
- net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
- net: sched: fix use-after-free in tcf_block_put_ext
- crypto: tcrypt - fix S/G table for test_aead_speed()
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.4
- cifs: Fix missing put_xid in cifs_file_strict_mmap
- cifs: Fix autonegotiate security settings mismatch
- CIFS: zero sensitive data when freeing
- cpufreq: mediatek: add mediatek related projects into blacklist
- [arm64] watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
- Revert "drm/i915: mark all device info struct with __initconst"
- sched/rt: Use container_of() to get root domain in
rto_push_irq_work_func()
- sched/rt: Up the root domain ref count when passing it around via IPIs
- [arm64] mm: Use non-global mappings for kernel space
- [arm64] mm: Temporarily disable ARM64_SW_TTBR0_PAN
- [arm64] mm: Move ASID from TTBR0 to TTBR1
- [arm64] mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
- [arm64] mm: Rename post_ttbr0_update_workaround
- [arm64] mm: Fix and re-enable ARM64_SW_TTBR0_PAN
- [arm64] mm: Allocate ASIDs in pairs
- [arm64] mm: Add arm64_kernel_unmapped_at_el0 helper
- [arm64] mm: Invalidate both kernel and user ASIDs when performing TLBI
- [arm64] entry: Add exception trampoline page for exceptions from EL0
- [arm64] mm: Map entry trampoline into trampoline and kernel page tables
- [arm64] entry: Explicitly pass exception level to kernel_ventry macro
- [arm64] entry: Hook up entry trampoline to exception vectors
- [arm64] erratum: Work around Falkor erratum #E1003 in trampoline code
- [arm64] cpu_errata: Add Kryo to Falkor 1003 errata
- [arm64] tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
- [arm64] entry: Add fake CPU feature for unmapping the kernel at EL0
- [arm64] kaslr: Put kernel vectors address in separate data page
- [arm64] use RET instruction for exiting the trampoline
- [arm64] Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
- [arm64] Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
- [arm64] Take into account ID_AA64PFR0_EL1.CSV3
- [arm64] capabilities: Handle duplicate entries for a capability
- [arm64] mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
- [arm64] kpti: Fix the interaction between ASID switching and software PAN
- [arm64] cputype: Add MIDR values for Cavium ThunderX2 CPUs
- [arm64] Turn on KPTI only on CPUs that need it
- [arm64] kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
- [arm64] mm: Permit transitioning from Global to Non-Global without BBM
- [arm64] kpti: Add ->enable callback to remap swapper using nG mappings
- [arm64] Force KPTI to be disabled on Cavium ThunderX
- [arm64] entry: Reword comment about post_ttbr_update_workaround
- [arm64] idmap: Use "awx" flags for .idmap.text .pushsection directives
- [arm64] barrier: Add CSDB macros to control data-value prediction
- [arm64] Implement array_index_mask_nospec()
- [arm64] Make USER_DS an inclusive limit
- [arm64] Use pointer masking to limit uaccess speculation
- [arm64] entry: Ensure branch through syscall table is bounded under
speculation
- [arm64] uaccess: Prevent speculative use of the current addr_limit
- [arm64] uaccess: Don't bother eliding access_ok checks in __{get,
put}_user
- [arm64] uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
- [arm64] futex: Mask __user pointers prior to dereference
- [arm64] cpufeature: __this_cpu_has_cap() shouldn't stop early
- [arm64] Run enable method for errata work arounds on late CPUs
- [arm64] cpufeature: Pass capability structure to ->enable callback
- drivers/firmware: Expose psci_get_version through psci_ops structure
- [arm64] Move post_ttbr_update_workaround to C code
- [arm64] Add skeleton to harden the branch predictor against aliasing
attacks
- [arm64] Move BP hardening to check_and_switch_context
- [arm64] KVM: Use per-CPU vector when BP hardening is enabled
- [arm64] entry: Apply BP hardening for high-priority synchronous
exceptions
- [arm64] entry: Apply BP hardening for suspicious interrupts from EL0
- [arm64] cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
- [arm64] Implement branch predictor hardening for affected Cortex-A CPUs
- [arm64] Implement branch predictor hardening for Falkor
- [arm64] Branch predictor hardening for Cavium ThunderX2
- [arm64] KVM: Increment PC after handling an SMC trap
- [armhf,arm64] KVM: Consolidate the PSCI include files
- [armhf,arm64] KVM: Add PSCI_VERSION helper
- [armhf,arm64] KVM: Add smccc accessors to PSCI code
- [armhf,arm64] KVM: Implement PSCI 1.0 support
- [armhf,arm64] KVM: Advertise SMCCC v1.1
- [arm64] KVM: Make PSCI_VERSION a fast path
- [armhf,arm64] KVM: Turn kvm_psci_version into a static inline
- [arm64] KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
- [arm64] KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
- firmware/psci: Expose PSCI conduit
- firmware/psci: Expose SMCCC version through psci_ops
- arm/arm64: smccc: Make function identifiers an unsigned quantity
- arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
- [arm64] Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
- [arm64] Kill PSCI_GET_VERSION as a variant-2 workaround
- mtd: cfi: convert inline functions to macros
- mtd: nand: brcmnand: Disable prefetch by default
- mtd: nand: Fix nand_do_read_oob() return value
- mtd: nand: sunxi: Fix ECC strength choice
- ubi: Fix race condition between ubi volume creation and udev
- ubi: fastmap: Erase outdated anchor PEBs during attach
- ubi: block: Fix locking for idr_alloc/idr_remove
- ubifs: free the encrypted symlink target
- nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
- nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
- NFS: Add a cond_resched() to nfs_commit_release_pages()
- NFS: Fix nfsstat breakage due to LOOKUPP
- NFS: commit direct writes even if they fail partially
- NFS: reject request for id_legacy key without auxdata
- NFS: Fix a race between mmap() and O_DIRECT
- nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
- kernfs: fix regression in kernfs_fop_write caused by wrong type
- ahci: Annotate PCI ids for mobile Intel chipsets as such
- ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
- ahci: Add Intel Cannon Lake PCH-H PCI ID
- crypto: hash - introduce crypto_hash_alg_has_setkey()
- crypto: cryptd - pass through absence of ->setkey()
- crypto: mcryptd - pass through absence of ->setkey()
- crypto: poly1305 - remove ->setkey() method
- crypto: hash - annotate algorithms taking optional key
- crypto: hash - prevent using keyed hashes without setting key
- media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
- media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
- media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
- media: v4l2-compat-ioctl32.c: fix the indentation
- media: v4l2-compat-ioctl32.c: move 'helper' functions to __get/put_v4l2_format32
- media: v4l2-compat-ioctl32.c: avoid sizeof(type)
- media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
- media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
- media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
- media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
- media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
- media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
- media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
- crypto: caam - fix endless loop when DECO acquire fails
- crypto: sha512-mb - initialize pending lengths correctly
- crypto: talitos - fix Kernel Oops on hashing an empty file
- [armhf,arm64 KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
- [x86] KVM: nVMX: Fix races when sending nested PI while dest
enters/leaves L2
- [x86] KVM: nVMX: Fix bug of injecting L2 exception into L1
- [powerpc*] KVM: PPC: Book3S HV: Make sure we don't re-enter guest
without XIVE loaded
- [powerpc*] KVM: PPC: Book3S HV: Drop locks before reading guest memory
- [armhf,arm64] KVM: Handle CPU_PM_ENTER_FAILED
- [powerpc*] KVM: PPC: Book3S PR: Fix broken select due to misspelling
- watchdog: imx2_wdt: restore previous timeout after suspend+resume
- afs: Add missing afs_put_cell()
- afs: Need to clear responded flag in addr cursor
- afs: Fix missing cursor clearance
- afs: Fix server list handling
- btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
- Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
- kasan: don't emit builtin calls when sanitization is off
- kasan: rework Kconfig settings
- media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return
code
- media: dvb-frontends: fix i2c access helpers for KASAN
- media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
- media: ts2020: avoid integer overflows on 32 bit machines
- media: vivid: fix module load error when enabling fb and no_error_inj=1
- media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
- fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
- kernel/async.c: revert "async: simplify lowest_in_progress()"
- kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
- pipe: actually allow root to exceed the pipe buffer limits
- pipe: fix off-by-one error when checking buffer limits
- HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
- Bluetooth: btsdio: Do not bind to non-removable BCM43341
- Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
- Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
version
- ipmi: use dynamic memory for DMI driver override
- signal/openrisc: Fix do_unaligned_access to send the proper signal
- signal/sh: Ensure si_signo is initialized in do_divide_error
- alpha: fix crash if pthread_create races with signal delivery
- alpha: osf_sys.c: fix put_tv32 regression
- alpha: Fix mixed up args in EXC macro in futex operations
- alpha: fix reboot on Avanti platform
- alpha: fix formating of stack content
- xtensa: fix futex_atomic_cmpxchg_inatomic
- EDAC, octeon: Fix an uninitialized variable warning
- genirq: Make legacy autoprobing work again
- pinctrl: intel: Initialize GPIO properly when used through irqchip
- pinctrl: mcp23s08: fix irq setup order
- pinctrl: sx150x: Unregister the pinctrl on release
- pinctrl: sx150x: Register pinctrl before adding the gpiochip
- pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
- pktcdvd: Fix pkt_setup_dev() error path
- pktcdvd: Fix a recently introduced NULL pointer dereference
- blk-mq: quiesce queue before freeing queue
- clocksource/drivers/stm32: Fix kernel panic with multiple timers
- lib/ubsan.c: s/missaligned/misaligned/
- lib/ubsan: add type mismatch handler for new GCC/Clang
- objtool: Fix switch-table detection
- [arm64] dts: marvell: add Ethernet aliases
- drm/i915: Avoid PPS HW/SW state mismatch due to rounding
- ACPI: sbshc: remove raw pointer from printk() message (CVE-2018-5750)
- acpi, nfit: fix register dimm error handling
- ovl: force r/o mount when index dir creation fails
- ovl: fix failure to fsync lower dir
- ovl: take mnt_want_write() for work/index dir setup
- ovl: take mnt_want_write() for removing impure xattr
- ovl: hash directory inodes for fsnotify
- devpts: fix error handling in devpts_mntget()
- ftrace: Remove incorrect setting of glob search field
- scsi: core: Ensure that the SCSI error handler gets woken up
- scsi: lpfc: Fix crash after bad bar setup on driver attachment
- scsi: cxlflash: Reset command ioasc
- rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
[ Bastian Blank ]
* Add cloud-amd64 kernel flavour.
- Support Microsoft Azure.
- Support Amazon EC2.
- Support Google Compute Engine.
* Enable NUMA_BALANCING_DEFAULT_ENABLED, enabled by all others.
* Enable INET_ESP_OFFLOAD, INET6_ESP_OFFLOAD, IPV6_SEG6_LWTUNNEL,
IPV6_SEG6_HMAC, NF_LOG_NETDEV, IP_SET_HASH_IPMAC, NET_ACT_SAMPLE,
IPVTAP, VIRTIO_MMIO, CRYPTO_RSA, CRYPTO_DH, CRYPTO_ECDH.
* x86: Enable SCHED_MC_PRIO, HYPERV_VSOCKETS.
* Enable NVME_MULTIPATH, NVME_FC, NVME_TARGET_FC, move nvme module into
scsi-modules installer udeb.
* Switch to SLUB as kernel allocator. (Closes: #862718)
- Enable SLUB_DEBUG, SLAB_FREELIST_HARDENED except on armel/marvell.
(Closes: #883069)
* Fix building of liblockdep.
[ Uwe Kleine-König ]
* [arm64] enable I2C_PXA for espressobin (Closes: #886983)
[ Ben Hutchings ]
* Enable CGROUP_BPF (except for armel) (Closes: #872560)
* usb: Enable USBIP_CORE, USBIP_VHCI_HCD, USBIP_HOST, USBIP_VUDC as
modules on all architectures (Closes: #888042)
* [x86] Rewrite "Make x32 syscall support conditional on a kernel parameter"
to use a static key
[ Salvatore Bonaccorso ]
* (Temporarily) disable armel kernel image build.
The armel/marvell kernel size is growing to large and the compressed
image is over the limit.
Given the armel architecture will most likely not be part of Buster,
disable the image build.
Cf. https://lists.debian.org/debian-kernel/2018/01/msg00278.html
* Set ABI to 1
-- Salvatore Bonaccorso <carnil@debian.org> Sun, 18 Feb 2018 09:36:49 +0100
linux (4.15~rc8-1~exp1) experimental; urgency=medium
* New upstream release candidate
- RDS: Heap OOB write in rds_message_alloc_sgs() (CVE-2018-5332)
- RDS: null pointer dereference in rds_atomic_free_op (CVE-2018-5333)
- loop: fix concurrent lo_open/lo_release (CVE-2018-5344)
[ Ben Hutchings ]
* [arm64] Update "add kernel config option to lock down when in Secure Boot
mode" for 4.15
* efi: Enable LOCK_DOWN_IN_EFI_SECURE_BOOT, replacing
EFI_SECURE_BOOT_LOCK_DOWN
* iio: Enable AD5446 as module, replacing TI_DAC7512
-- Ben Hutchings <ben@decadent.org.uk> Mon, 15 Jan 2018 04:43:14 +0000
linux (4.15~rc5-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Riku Voipio ]
* [arm64] udeb: add multifunction devices
* [arm64] udeb: add mvebu comphy for armada 8K
[ Ben Hutchings ]
* aufs: Update support patchset to aufs4.x-rcN-20171218
* lockdown: Update patchset to 2017-11-10 version
* lockdown: Update calls to kernel_is_locked_down() in "mtd: Disable slram and
phram when locked down"
* cpupower: Move library to multiarch directory
* [rt] Disable until it is updated for 4.15 or later
* linux-kbuild: Add objtool
-- Ben Hutchings <ben@decadent.org.uk> Wed, 27 Dec 2017 02:48:14 +0000
linux (4.14.17-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.14
- dm bufio: fix shrinker scans when (nr_to_scan < retain_target)
- can: gs_usb: fix return value of the "set_bittiming" callback
- IB/srpt: Disable RDMA access by the initiator
- IB/srpt: Fix ACL lookup during login
- [mips*] Validate PR_SET_FP_MODE prctl(2) requests against the ABI of the
task
- [mips*] Factor out NT_PRFPREG regset access helpers
- [mips*] Guard against any partial write attempt with PTRACE_SETREGSET
- [mips*] Consistently handle buffer counter with PTRACE_SETREGSET
- [mips*] Fix an FCSR access API regression with NT_PRFPREG and MSA
- [mips*] Also verify sizeof `elf_fpreg_t' with PTRACE_SETREGSET
- [mips*] Disallow outsized PTRACE_SETREGSET NT_PRFPREG regset accesses
- cgroup: fix css_task_iter crash on CSS_TASK_ITER_PROC (Closes: #888954)
- [x86] kvm: vmx: Scrub hardware GPRs at VM-exit (partial mitigation of
CVE-2017-5715, CVE-2017-5753)
- [x86] platform: wmi: Call acpi_wmi_init() later
- iw_cxgb4: only call the cq comp_handler when the cq is armed
- iw_cxgb4: atomically flush the qp
- iw_cxgb4: only clear the ARMED bit if a notification is needed
- iw_cxgb4: reflect the original WR opcode in drain cqes
- iw_cxgb4: when flushing, complete all wrs in a chain
- [x86] acpi: Handle SCI interrupts above legacy space gracefully
- ALSA: pcm: Remove incorrect snd_BUG_ON() usages
- ALSA: pcm: Workaround for weird PulseAudio behavior on rewind error
- ALSA: pcm: Add missing error checks in OSS emulation plugin builder
- ALSA: pcm: Abort properly at pending signal in OSS read/write loops
- ALSA: pcm: Allow aborting mutex lock at OSS read/write loops
- ALSA: aloop: Release cable upon open error path
- ALSA: aloop: Fix inconsistent format due to incomplete rule
- ALSA: aloop: Fix racy hw constraints adjustment
- [x86] acpi: Reduce code duplication in mp_override_legacy_irq()
- 8021q: fix a memory leak for VLAN 0 device
- ip6_tunnel: disable dst caching if tunnel is dual-stack
- net: core: fix module type in sock_diag_bind
- RDS: Heap OOB write in rds_message_alloc_sgs() (CVE-2018-5332)
- RDS: null pointer dereference in rds_atomic_free_op (CVE-2018-5333)
- net: fec: restore dev_id in the cases of probe error
- net: fec: defer probe if regulator is not ready
- net: fec: free/restore resource in related probe error pathes
- sctp: do not retransmit upon FragNeeded if PMTU discovery is disabled
- sctp: fix the handling of ICMP Frag Needed for too small MTUs
- [arm64, armhf] net: stmmac: enable EEE in MII, GMII or RGMII only
- ipv6: fix possible mem leaks in ipv6_make_skb()
- net/sched: Fix update of lastuse in act modules implementing
stats_update
- ipv6: sr: fix TLVs not being copied using setsockopt
- sfp: fix sfp-bus oops when removing socket/upstream
- membarrier: Disable preemption when calling smp_call_function_many()
- crypto: algapi - fix NULL dereference in crypto_remove_spawns()
- rbd: reacquire lock should update lock owner client id
- rbd: set max_segments to USHRT_MAX
- iwlwifi: pcie: fix DMA memory mapping / unmapping
- [x86] microcode/intel: Extend BDW late-loading with a revision check
- [x86] KVM: Add memory barrier on vmcs field lookup
- [powerpc*] KVM: Book3S PR: Fix WIMG handling under pHyp
- [powerpc*] KVM: Book3S HV: Drop prepare_done from struct kvm_resize_hpt
- [powerpc*] KVM: Book3S HV: Fix use after free in case of multiple resize
requests
- [powerpc*] KVM: Book3S HV: Always flush TLB in kvmppc_alloc_reset_hpt()
- [x86] drm/vmwgfx: Don't cache framebuffer maps
- [x86] drm/vmwgfx: Potential off by one in vmw_view_add()
- [x86] drm/i915/gvt: Clear the shadow page table entry after post-sync
- [x86] drm/i915: Whitelist SLICE_COMMON_ECO_CHICKEN1 on Geminilake.
- [x86] drm/i915: Move init_clock_gating() back to where it was
- [x86] drm/i915: Fix init_clock_gating for resume
- bpf: prevent out-of-bounds speculation (partial mitigation of
CVE-2017-5753)
- bpf, array: fix overflow in max_entries and undefined behavior in
index_mask
- bpf: arsh is not supported in 32 bit alu thus reject it
- [arm64, armhf] usb: misc: usb3503: make sure reset is low for at least
100us
- USB: fix usbmon BUG trigger
- USB: UDC core: fix double-free in usb_add_gadget_udc_release
- usbip: remove kernel addresses from usb device and urb debug msgs
- usbip: fix vudc_rx: harden CMD_SUBMIT path to handle malicious input
- usbip: vudc_tx: fix v_send_ret_submit() vulnerability to null xfer
buffer
- staging: android: ashmem: fix a race condition in ASHMEM_SET_SIZE ioctl
(CVE-2017-13216)
- mux: core: fix double get_device()
- kdump: write correct address of mem_section into vmcoreinfo
- apparmor: fix ptrace label match when matching stacked labels
- [x86] pti: Unbreak EFI old_memmap
- [x86] Documentation: Add PTI description
- [x86] cpufeatures: Add X86_BUG_SPECTRE_V[12]
- sysfs/cpu: Add vulnerability folder
- [x86] cpu: Implement CPU vulnerabilites sysfs functions
- [x86] tboot: Unbreak tboot with PTI enabled
- [x86] mm/pti: Remove dead logic in pti_user_pagetable_walk*()
- [x86] cpu/AMD: Make LFENCE a serializing instruction
- [x86] cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
- [x86] alternatives: Fix optimize_nops() checking
- [x86] pti: Make unpoison of pgd for trusted boot work for real
- [x86] retpoline: Add initial retpoline support (partial mitigation of
CVE-2017-5715)
- [x86] spectre: Add boot time option to select Spectre v2 mitigation
- [x86] retpoline/crypto: Convert crypto assembler indirect jumps
- [x86] retpoline/entry: Convert entry assembler indirect jumps
- [x86] retpoline/ftrace: Convert ftrace assembler indirect jumps
- [x86] retpoline/hyperv: Convert assembler indirect jumps
- [x86] retpoline/xen: Convert Xen hypercall indirect jumps
- [x86] retpoline/checksum32: Convert assembler indirect jumps
- [x86] retpoline/irq32: Convert assembler indirect jumps
- [x86] retpoline: Fill return stack buffer on vmexit
- [x86] pti: Fix !PCID and sanitize defines
- [x86] perf: Disable intel_bts when PTI
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.15
- tools/objtool/Makefile: don't assume sync-check.sh is executable
- objtool: Fix seg fault with clang-compiled objects
- objtool: Fix Clang enum conversion warning
- objtool: Fix seg fault caused by missing parameter
- [powerpc*] pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper
- [powerpc*] 64: Add macros for annotating the destination of rfid/hrfid
- [powerpc*] 64s: Simple RFI macro conversions
- [powerpc*] 64: Convert the syscall exit path to use RFI_TO_USER/KERNEL
- [powerpc*] 64: Convert fast_exception_return to use RFI_TO_USER/KERNEL
- [powerpc*] 64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL
- [powerpc*] 64s: Add support for RFI flush of L1-D cache
- [powerpc*] 64s: Support disabling RFI flush with no_rfi_flush and nopti
- [powerpc*] pseries: Query hypervisor for RFI flush settings
- [powerpc*] powernv: Check device-tree for RFI flush settings
- futex: Avoid violating the 10th rule of futex
- futex: Prevent overflow by strengthen input validation (CVE-2018-6927)
- ALSA: seq: Make ioctls race-free (CVE-2018-1000004)
- ALSA: pcm: Remove yet superfluous WARN_ON()
- ALSA: hda - Apply headphone noise quirk for another Dell XPS 13 variant
- ALSA: hda - Apply the existing quirk to iMac 14,1
- IB/hfi1: Prevent a NULL dereference
- RDMA/mlx5: Fix out-of-bound access while querying AH
- timers: Unconditionally check deferrable base
- af_key: fix buffer overread in verify_address_len()
- af_key: fix buffer overread in parse_exthdrs()
- iser-target: Fix possible use-after-free in connection establishment
error
- delayacct: Account blkio completion on the correct task
- objtool: Fix seg fault with gold linker
- [armhf] mmc: sdhci-esdhc-imx: Fix i.MX53 eSDHCv3 clock
- [x86] kasan: Panic if there is not enough memory to boot
- [x86] retpoline: Fill RSB on context switch for affected CPUs
- [x86] retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
- objtool: Improve error message for bad file argument
- [x86] cpufeature: Move processor tracing out of scattered features
- [x86] intel_rdt/cqm: Prevent use after free
- [x86] mm/pkeys: Fix fill_sig_info_pkey
- [x86] idt: Mark IDT tables __initconst
- [x86] tsc: Future-proof native_calibrate_tsc()
- [x86] tsc: Fix erroneous TSC rate on Skylake Xeon
- pipe: avoid round_pipe_size() nr_pages overflow on 32-bit
- [x86] apic/vector: Fix off by one in error path
- [x86] mm: Clean up register saving in the __enc_copy() assembly code
- [x86] mm: Use a struct to reduce parameters for SME PGD mapping
- [x86] mm: Centralize PMD flags in sme_encrypt_kernel()
- [x86] mm: Prepare sme_encrypt_kernel() for PAGE aligned encryption
- [armhf] OMAP3: hwmod_data: add missing module_offs for MMC3
- [x86] mm: Encrypt the initrd earlier for BSP microcode update
- Input: ALPS - fix multi-touch decoding on SS4 plus touchpads
- Input: synaptics-rmi4 - prevent UAF reported by KASAN
- [armhf] Input: twl6040-vibra - fix child-node lookup
- [armhf] Input: twl4030-vibra - fix sibling-node lookup
- tracing: Fix converting enum's from the map in trace_event_eval_update()
- phy: work around 'phys' references to usb-nop-xceiv devices
- [arm64] dts: marvell: armada-cp110: Fix clock resources for various node
- [armhf] sunxi_defconfig: Enable CMA
- [armel] dts: kirkwood: fix pin-muxing of MPP7 on OpenBlocks A7
- can: peak: fix potential bug in packet fragmentation
- can: af_can: can_rcv(): replace WARN_ONCE by pr_warn_once
- can: af_can: canfd_rcv(): replace WARN_ONCE by pr_warn_once
- i2c: core-smbus: prevent stack corruption on read I2C_BLOCK_DATA
- proc: fix coredump vs read /proc/*/stat race
- libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
- workqueue: avoid hard lockups in show_workqueue_state()
- [x86] drm/vmwgfx: fix memory corruption with legacy/sou connectors
- dm btree: fix serious bug in btree_split_beneath()
- dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6
- dm integrity: don't store cipher request on the stack
- dm crypt: fix crash by adding missing check for auth key size
- dm crypt: wipe kernel key copy after IV initialization
- dm crypt: fix error return code in crypt_ctr()
- [x86] x86: Use __nostackprotect for sme_encrypt_kernel
- [alpha] PCI: Fix noname IRQ level detection
- [mips*] CM: Drop WARN_ON(vp != 0)
- [arm*] KVM: Check pagesize when allocating a hugepage at Stage 2
- [arm64] KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
- [x86] mce: Make machine check speculation protected
- retpoline: Introduce start/end markers of indirect thunk
- [x86] kprobes: Blacklist indirect thunk functions for kprobes
- [x86] kprobes: Disable optimizing on the function jumps to indirect
thunk
- [x86] retpoline: Optimize inline assembler for vmexit_fill_RSB
- [x86] mm: Rework wbinvd, hlt operation in stop_this_cpu()
- mm, page_vma_mapped: Drop faulty pointer arithmetics in check_pte()
- [arm64, armhf] net: mvpp2: do not disable GMAC padding
- [mips]: AR7: ensure the port type's FCR value is used
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.16
- mm, page_alloc: fix potential false positive in __zone_watermark_ok
- xfrm: Fix a race in the xdst pcpu cache.
- Input: xpad - add support for PDP Xbox One controllers
- Input: trackpoint - force 3 buttons if 0 button is reported
- Input: trackpoint - only expose supported controls for Elan, ALPS and
NXP
- Btrfs: fix stale entries in readdir
- [s390x] KVM: add proper locking for CMMA migration bitmap
- [arm*] net: bpf: avoid 'bx' instruction on non-Thumb capable CPUs
- [arm*] net: bpf: fix tail call jumps
- [arm*] net: bpf: fix stack alignment
- [arm*] net: bpf: move stack documentation
- [arm*] net: bpf: correct stack layout documentation
- [arm*] net: bpf: fix register saving
- [arm*] net: bpf: fix LDX instructions
- [arm*] net: bpf: clarify tail_call index
- [arm64,armhf] drm/vc4: Fix NULL pointer dereference in
vc4_save_hang_state()
- net: Allow neigh contructor functions ability to modify the primary_key
- ipv4: Make neigh lookup keys for loopback/point-to-point devices be
INADDR_ANY
- dccp: don't restart ccid2_hc_tx_rto_expire() if sk in closed state
- ipv6: Fix getsockopt() for sockets with default IPV6_AUTOFLOWLABEL
- ipv6: fix udpv6 sendmsg crash caused by too small MTU
- ipv6: ip6_make_skb() needs to clear cork.base.dst
- lan78xx: Fix failure in USB Full Speed
- net: igmp: fix source address check for IGMPv3 reports
- net: qdisc_pkt_len_init() should be more robust
- net: tcp: close sock if net namespace is exiting
- net/tls: Fix inverted error codes to avoid endless loop
- net: vrf: Add support for sends to local broadcast address
- pppoe: take ->needed_headroom of lower device into account on xmit
- r8169: fix memory corruption on retrieval of hardware statistics.
- sctp: do not allow the v4 socket to bind a v4mapped v6 address
- sctp: return error if the asoc has been peeled off in
sctp_wait_for_sndbuf
- tipc: fix a memory leak in tipc_nl_node_get_link()
- {net,ib}/mlx5: Don't disable local loopback multicast traffic when
needed
- net/mlx5: Fix get vector affinity helper function
- ppp: unlock all_ppp_mutex before registering device
- be2net: restore properly promisc mode after queues reconfiguration
- ip6_gre: init dev->mtu and dev->hard_header_len correctly
- gso: validate gso_type in GSO handlers
- tun: fix a memory leak for tfile->tx_array
- flow_dissector: properly cap thoff field
- sctp: reinit stream if stream outcnt has been change by sinit in sendmsg
- netlink: extack needs to be reset each time through loop
- net/mlx5e: Fix fixpoint divide exception in mlx5e_am_stats_compare
- nfp: use the correct index for link speed table
- netlink: reset extack earlier in netlink_rcv_skb
- net/tls: Only attach to sockets in ESTABLISHED state
- tls: fix sw_ctx leak
- tls: return -EBUSY if crypto_info is already set
- tls: reset crypto_info when do_tls_setsockopt_tx fails
- net: ipv4: Make "ip route get" match iif lo rules again.
- vmxnet3: repair memory leak
- perf/x86/amd/power: Do not load AMD power module on !AMD platforms
- [x86] microcode/intel: Extend BDW late-loading further with LLC size
check
- [x86] microcode: Fix again accessing initrd after having been freed
- [x86] mm/64: Fix vmapped stack syncing on very-large-memory 4-level
systems
- hrtimer: Reset hrtimer cpu base proper on CPU hotplug
- bpf: introduce BPF_JIT_ALWAYS_ON config
- bpf: fix divides by zero
- bpf: fix 32-bit divide by zero
- bpf: reject stores into ctx via st and xadd
- [arm64] bpf: fix stack_depth tracking in combination with tail calls
- cpufreq: governor: Ensure sufficiently large sampling intervals
- nfsd: auth: Fix gid sorting when rootsquash enabled (CVE-2018-1000028)
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.17
- futex: Fix OWNER_DEAD fixup
- loop: fix concurrent lo_open/lo_release (CVE-2018-5344)
- [x86] KVM: Fix CPUID function for word 6 (80000001_ECX)
- gpio: Fix kernel stack leak to userspace
- ALSA: hda - Reduce the suspend time consumption for ALC256
- crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
- [x86] crypto: aesni - handle zero length dst buffer
- [x86] crypto: aesni - fix typo in generic_gcmaes_decrypt
- crypto: gcm - add GCM IV size constant
- [x86] crypto: aesni - Use GCM IV size constant
- [x86] crypto: aesni - add wrapper for generic gcm(aes)
- [x86] crypto: aesni - Fix out-of-bounds access of the data buffer in
generic-gcm-aesni
- [x86] crypto: aesni - Fix out-of-bounds access of the AAD buffer in
generic-gcm-aesni
- [arm64] crypto: inside-secure - fix hash when length is a multiple of a
block
- [arm64] crypto: inside-secure - avoid unmapping DMA memory that was not
mapped
- crypto: sha3-generic - fixes for alignment and big endian operation
- crypto: af_alg - whitelist mask and type
- HID: wacom: EKR: ensure devres groups at higher indexes are released
- HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE)
events
- igb: Free IRQs when device is hotplugged
- ima/policy: fix parsing of fsuuid
- scsi: aacraid: Fix udev inquiry race condition
- scsi: aacraid: Fix hang in kdump
- VFS: Handle lazytime in do_mount()
- [arm64,armhf] drm/vc4: Account for interrupts in flight
- btrfs: Fix transaction abort during failure in btrfs_rm_dev_item
- Btrfs: bail out gracefully rather than BUG_ON
- cpupowerutils: bench - Fix cpu online check
- cpupower : Fix cpupower working when cpu0 is offline
- [x86] KVM: nVMX/nSVM: Don't intercept #UD when running L2
- [x86] KVM: emulator: Return to user-mode on L1 CPL=0 emulation failure
- [x86] KVM: Don't re-execute instruction when not passing CR2 value
- [x86] KVM: Fix operand/address-size during instruction decoding
- [x86] KVM: nVMX: Fix mmu context after VMLAUNCH/VMRESUME failure
- [x86] KVM: fix em_fxstor() sleeping while in atomic
- [x86] KVM: ioapic: Fix level-triggered EOI and IOAPIC reconfigure race
- [x86] KVM: ioapic: Clear Remote IRR when entry is switched to
edge-triggered
- [x86] KVM: ioapic: Preserve read-only values in the redirection table
- [x86] KVM: nVMX: Fix vmx_check_nested_events() return value in case an
event was reinjected to L2
- nvme-fabrics: introduce init command check for a queue that is not alive
- nvme-fc: check if queue is ready in queue_rq
- nvme-loop: check if queue is ready in queue_rq
- nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A
- nvme-pci: avoid hmb desc array idx out-of-bound when hmmaxd set.
- nvmet-fc: correct ref counting error when deferred rcv used
- [s390x] topology: fix compile error in file arch/s390/kernel/smp.c
- [s390x] zcrypt: Fix wrong comparison leading to strange load balancing
- ACPI / bus: Leave modalias empty for devices which are not present
- null_blk: fix dev->badblocks leak
- [s390x] fix alloc_pgste check in init_new_context again
- rxrpc: The mutex lock returned by rxrpc_accept_call() needs releasing
- rxrpc: Provide a different lockdep key for call->user_mutex for kernel
calls
- rxrpc: Fix service endpoint expiry
- bcache: check return value of register_shrinker
- drm/amdgpu: Fix SDMA load/unload sequence on HWS disabled mode
- [x86] drm/amdkfd: Fix SDMA ring buffer size calculation
- [x86] drm/amdkfd: Fix SDMA oversubsription handling
- uapi: fix linux/kfd_ioctl.h userspace compilation errors
- nvme-rdma: don't complete requests before a send work request has
completed
- openvswitch: fix the incorrect flow action alloc size
- [armhf] drm/rockchip: dw-mipi-dsi: fix possible un-balanced runtime PM
enable
- mac80211: use QoS NDP for AP probing
- mac80211: fix the update of path metric for RANN frame
- btrfs: fix deadlock when writing out space cache
- sctp: only allow the asoc reset when the asoc outq is empty
- sctp: avoid flushing unsent queue when doing asoc reset
- sctp: set sender next_tsn for the old result with ctsn_ack_point plus 1
- reiserfs: remove unneeded i_version bump
- [x86] KVM: Fix softlockup when get the current kvmclock
- [x86] KVM: VMX: Fix rflags cache during vCPU reset
- Btrfs: fix list_add corruption and soft lockups in fsync
- KVM: Let KVM_SET_SIGNAL_MASK work as advertised
- xfs: always free inline data before resetting inode fork during ifree
- xfs: log recovery should replay deferred ops in order
- xen-netfront: remove warning when unloading module
- nfsd: CLOSE SHOULD return the invalid special stateid for NFSv4.x (x>0)
- nfsd: Ensure we check stateid validity in the seqid operation checks
- grace: replace BUG_ON by WARN_ONCE in exit_net hook
- nfsd: check for use of the closed special stateid
- race of lockd inetaddr notifiers vs nlmsvc_rqst change
- lockd: fix "list_add double add" caused by legacy signal interface
- quota: propagate error from __dquot_initialize
- [arm64,armhf] net: mvpp2: fix the txq_init error path
- [arm64] net: phy: marvell10g: fix the PHY id mask
- bnxt_en: Fix an error handling path in 'bnxt_get_module_eeprom()'
- Btrfs: incremental send, fix wrong unlink path after renaming file
- nvme-pci: fix NULL pointer dereference in nvme_free_host_mem()
- xfs: fortify xfs_alloc_buftarg error handling
- drm/amdgpu: don't try to move pinned BOs
- quota: Check for register_shrinker() failure.
- SUNRPC: Allow connect to return EHOSTUNREACH
- kmemleak: add scheduling point to kmemleak_scan()
- [armhf] drm/omap: Fix error handling path in 'omap_dmm_probe()'
- [armhf] drm/omap: displays: panel-dpi: add backlight dependency
- xfs: ubsan fixes
- xfs: Properly retry failed dquot items in case of error during buffer
writeback
- perf/core: Fix memory leak triggered by perf --namespace
- scsi: aacraid: Prevent crash in case of free interrupt during scsi EH
path
- scsi: ufs: ufshcd: fix potential NULL pointer dereference in
ufshcd_config_vreg
- iwlwifi: mvm: fix the TX queue hang timeout for MONITOR vif type
- iwlwifi: fix access to prph when transport is stopped
- [arm*] dts: NSP: Disable AHCI controller for HR NSP boards
- [arm*] ARM: dts: NSP: Fix PPI interrupt types
- media: usbtv: add a new usbid
- [x86] xen: Support early interrupts in xen pv guests
- usb: gadget: don't dereference g until after it has been null checked
- staging: rtl8188eu: Fix incorrect response to SIOCGIWESSID
- [arm64,armhf] drm/vc4: Move IRQ enable to PM path
- [x86] KVM: emulate #UD while in guest mode
- [x86] staging: lustre: separate a connection destroy from free struct
kib_conn
- tty: fix data race between tty_init_dev and flush of buf
- USB: serial: pl2303: new device id for Chilitag
- USB: cdc-acm: Do not log urb submission errors on disconnect
- CDC-ACM: apply quirk for card reader
- USB: serial: io_edgeport: fix possible sleep-in-atomic
- usbip: prevent bind loops on devices attached to vhci_hcd
- usbip: list: don't list devices attached to vhci_hcd
- USB: serial: simple: add Motorola Tetra driver
- usb: f_fs: Prevent gadget unbind if it is already unbound
- usb: uas: unconditionally bring back host after reset
- usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
- [x86] mei: me: allow runtime pm for platform with D0i3
- serial: 8250_of: fix return code when probe function fails to get reset
- serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
- [armhf] serial: imx: Only wakeup via RTSDEN bit if the system has
RTS/CTS
- [armhf] spi: imx: do not access registers while clocks disabled
- iio: adc: stm32: fix scan of multiple channels with DMA
- iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
- test_firmware: fix missing unlock on error in
config_num_requests_store()
- Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
- Input: synaptics-rmi4 - do not delete interrupt memory too early
- [x86] efi: Clarify that reset attack mitigation needs appropriate
userspace
[ Salvatore Bonaccorso ]
* [rt] Update to 4.14.15-rt11
* [rt] Update to 4.14.15-rt13
* crypto: ecc - Fix NULL pointer deref. on no default_rng (Closes: #886556)
* mac80211: Avoid ABI change in 4.14.17
* rxrpc: Avoid ABI change in 4.14.17
[ Ben Hutchings ]
* bpf: Avoid ABI change in 4.14.14
* usbip: Reduce USBIP_VHCI_HC_PORTS to 15, the maximum allowed for SuperSpeed
hubs (Closes: #878866)
* [x86] Add versioned build-dependency on gcc-7 for retpoline support
* [x86] linux-compiler-gcc-7-x86: Add versioned dependency on gcc-7 for
retpoline support
* linux-compiler-gcc-7-{arm,s390,x86}: Remove specific (and wrong) compiler
version from description (Closes: #883363)
* [x86] linux-headers: Depend on updated linux-compiler-gcc-7-x86
[ Riku Voipio ]
* [arm64] build in reset drivers
* [arm64] enable COMMON_CLK_HI655X so wifi and bluetooth work on Hikey
-- Salvatore Bonaccorso <carnil@debian.org> Wed, 14 Feb 2018 06:56:06 +0100
linux (4.14.13-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.13
- [x86] mm: Set MODULES_END to 0xffffffffff000000
- [x86] mm: Map cpu_entry_area at the same place on 4/5 level
- [x86] kaslr: Fix the vaddr_end mess
- [x86] events/intel/ds: Use the proper cache flush method for mapping ds
buffers
- [x86] alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
- [x86] pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
- kernel/acct.c: fix the acct->needcheck check in check_free_space()
- mm/mprotect: add a cond_resched() inside change_pmd_range()
- mm/sparse.c: wrong allocation for mem_section
- userfaultfd: clear the vma->vm_userfaultfd_ctx if UFFD_EVENT_FORK fails
- btrfs: fix refcount_t usage when deleting btrfs_delayed_nodes
- efi/capsule-loader: Reinstate virtual capsule mapping
- [sparc*] crypto: n2 - cure use after free
- crypto: chacha20poly1305 - validate the digest size
- crypto: pcrypt - fix freeing pcrypt instances
- crypto: chelsio - select CRYPTO_GF128MUL
- [x86] drm/i915: Disable DC states around GMBUS on GLK
- [x86] drm/i915: Apply Display WA #1183 on skl, kbl, and cfl
- fscache: Fix the default for fscache_maybe_release_page()
- [x86] CPU: Avoid unnecessary IPIs in arch_freq_get_on_cpu()
- [x86] CPU: Always show current CPU frequency in /proc/cpuinfo
- kernel/signal.c: protect the traced SIGNAL_UNKILLABLE tasks from SIGKILL
- kernel/signal.c: protect the SIGNAL_UNKILLABLE tasks from
!sig_kernel_only() signals
- kernel/signal.c: remove the no longer needed SIGNAL_UNKILLABLE check in
complete_signal()
- [arm64] iommu/arm-smmu-v3: Don't free page table ops twice
- [arm64] iommu/arm-smmu-v3: Cope with duplicated Stream IDs
- [powerpc* ]mm: Fix SEGV on mapped region to return SEGV_ACCERR
- Input: elantech - add new icbody type 15
- [x86] microcode/AMD: Add support for fam17h microcode loading
- apparmor: fix regression in mount mediation when feature set is pinned
- [hppa/parisc] Fix alignment of pa_tlb_lock in assembly on 32-bit SMP
kernel
- [hppa/parisc] qemu idle sleep support
- mtd: nand: pxa3xx: Fix READOOB implementation
- [s390x] KVM: fix cmma migration for multiple memory slots
- [s390x] KVM: prevent buffer overrun on memory hotplug during migration
[ Salvatore Bonaccorso ]
* libsas: Disable asynchronous aborts for SATA devices
* drm/nouveau/disp/gf119: add missing drive vfunc ptr (Closes: #880660)
[ Riku Voipio ]
* [arm64] disable CONFIG_HW_RANDOM_OMAP until the IRQ storm bug is fixed
[ Ben Hutchings ]
* abiupdate.py: Add support for security mirrors
* Fix dependencies related to objtool (Closes: #886474):
- linux-headers: Add versioned dependency on linux-kbuild
- Revert "objtool: Fix CONFIG_STACK_VALIDATION=y warning for out-of-tree
modules"
-- Ben Hutchings <ben@decadent.org.uk> Sun, 14 Jan 2018 19:45:05 +0000
linux (4.14.12-2) unstable; urgency=medium
[ Ben Hutchings ]
* linux-kbuild: Add objtool
* linux-headers: Add symlink to linux-kbuild tools directory for objtool
[ Salvatore Bonaccorso ]
* linux-headers: Add symlink to linux-kbuild tools directory for objtool in
architecture-specific headers package.
Thanks to Luca Boccassi (Closes: #886366)
-- Salvatore Bonaccorso <carnil@debian.org> Sat, 06 Jan 2018 09:08:42 +0100
linux (4.14.12-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.9
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.10
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.11
- x86/cpufeatures: Add X86_BUG_CPU_INSECURE
- x86/mm/pti: Disable global pages if PAGE_TABLE_ISOLATION=y
- x86/mm/pti: Prepare the x86/entry assembly code for entry/exit CR3
switching
- x86/mm/pti: Add infrastructure for page table isolation
- x86/pti: Add the pti= cmdline option and documentation
- x86/mm/pti: Add mapping helper functions
- x86/mm/pti: Allow NX poison to be set in p4d/pgd
- x86/mm/pti: Allocate a separate user PGD
- x86/mm/pti: Populate user PGD
- x86/mm/pti: Add functions to clone kernel PMDs
- x86/mm/pti: Force entry through trampoline when PTI active
- x86/mm/pti: Share cpu_entry_area with user space page tables
- x86/entry: Align entry text section to PMD boundary
- x86/mm/pti: Share entry text PMD
- x86/mm/pti: Map ESPFIX into user space
- x86/cpu_entry_area: Add debugstore entries to cpu_entry_area
- x86/events/intel/ds: Map debug buffers in cpu_entry_area
- x86/mm/64: Make a full PGD-entry size hole in the memory map
- x86/pti: Put the LDT in its own PGD if PTI is on
- x86/pti: Map the vsyscall page if needed
- x86/mm: Allow flushing for future ASID switches
- x86/mm: Abstract switching CR3
- x86/mm: Use/Fix PCID to optimize user/kernel switches
- x86/mm: Optimize RESTORE_CR3
- x86/mm: Use INVPCID for __native_flush_tlb_single()
- x86/mm: Clarify the whole ASID/kernel PCID/user PCID naming
- x86/dumpstack: Indicate in Oops whether PTI is configured and enabled
- x86/mm/pti: Add Kconfig
- net: Fix double free and memory corruption in get_net_ns_by_id()
(CVE-2017-15129)
* [amd64] Implement Kernel Page Table Isolation (KPTI, aka KAISER)
(CVE-2017-5754)
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.12
- exec: Weaken dumpability for secureexec
- capabilities: fix buffer overread on very short xattr
- x86/cpu, x86/pti: Do not enable PTI on AMD processors
- x86/pti: Make sure the user/kernel PTEs match
- x86/dumpstack: Fix partial register dumps
- x86/dumpstack: Print registers for first stack frame
- x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()
- x86/process: Define cpu_tss_rw in same section as declaration
[ Ben Hutchings ]
* e1000e: Fix e1000_check_for_copper_link_ich8lan return value.
(Closes: #885348)
[ Vagrant Cascadian ]
* [arm64] Backport patch from linux-next to support SMP on tegra210
systems.
[ Salvatore Bonaccorso ]
* [rt] Update to 4.14.8-rt9
* Bump ABI to 3
* Revert "scsi: libsas: allow async aborts"
Fixes "Oops: NULL pointer dereference - RIP:
isci_task_abort_task+0x30/0x3e0 [isci]" (Closes: #882414)
* x86/tlb: Drop the _GPL from the cpu_tlbstate export
-- Salvatore Bonaccorso <carnil@debian.org> Fri, 05 Jan 2018 21:20:26 +0100
linux (4.14.7-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.3
- [s390x] fix transactional execution control register handling
- [s390x] noexec: execute kexec datamover without DAT
- [s390x] runtime instrumention: fix possible memory corruption
- [s390x] guarded storage: fix possible memory corruption
- [s390x] disassembler: add missing end marker for e7 table
- [s390x] disassembler: increase show_code buffer size
- ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
- ACPI / EC: Fix regression related to triggering source of EC event
handling
- cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
- serdev: fix registration of second slave
- sched: Make resched_cpu() unconditional
- lib/mpi: call cond_resched() from mpi_powm() loop
- [x86] boot: Fix boot failure when SMP MP-table is based at 0
- [x86] decoder: Add new TEST instruction pattern
- [amd64] entry: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
- [x86] perf: intel: Hide TSX events when RTM is not supported
- [arm64] Implement arch-specific pte_access_permitted()
- [armhf/armmp-lpae] 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
- [armhf/armmp-lpae] 8721/1: mm: dump: check hardware RO bit for LPAE
- uapi: fix linux/tls.h userspace compilation error
- uapi: fix linux/rxrpc.h userspace compilation errors
- [mips*/4kc-malta] cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work
for 32-bit SMP
- [armhf,arm64] net: mvneta: fix handling of the Tx descriptor counter
- nbd: wait uninterruptible for the dead timeout
- nbd: don't start req until after the dead connection logic
- PM / OPP: Add missing of_node_put(np)
- PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
- PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
- [x86] PCI: hv: Use effective affinity mask
- [arm64] PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
- [arm64] PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
- dm integrity: allow unaligned bv_offset
- dm cache: fix race condition in the writeback mode overwrite_bio
optimisation
- dm crypt: allow unaligned bv_offset
- dm zoned: ignore last smaller runt zone
- dm mpath: remove annoying message of 'blk_get_request() returned -11'
- dm bufio: fix integer overflow when limiting maximum cache size
- ovl: Put upperdentry if ovl_check_origin() fails
- dm: allocate struct mapped_device with kvzalloc
- sched/rt: Simplify the IPI based RT balancing logic
- dm: fix race between dm_get_from_kobject() and __dm_destroy()
- dm: discard support requires all targets in a table support discards
- [mips*] Fix odd fp register warnings with MIPS64r2
- [mips*/4kc-malta] Fix MIPS64 FP save/restore on 32-bit kernels
- [mips*] dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
- [mips*] Fix an n32 core file generation regset support regression
- [mips*] math-emu: Fix final emulation phase for certain instructions
- rt2x00usb: mark device removed when get ENOENT usb error
- mm/z3fold.c: use kref to prevent page free/compact race
- autofs: don't fail mount for transient error
- nilfs2: fix race condition that causes file system corruption
- fscrypt: lock mutex before checking for bounce page pool
- eCryptfs: use after free in ecryptfs_release_messaging()
- libceph: don't WARN() if user tries to add invalid key
- bcache: check ca->alloc_thread initialized before wake up it
- fs: guard_bio_eod() needs to consider partitions
- fanotify: fix fsnotify_prepare_user_wait() failure
- isofs: fix timestamps beyond 2027
- btrfs: change how we decide to commit transactions during flushing
- f2fs: expose some sectors to user in inline data or dentry case
- NFS: Fix typo in nomigration mount option
- NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
- nfs: Fix ugly referral attributes
- NFS: Avoid RCU usage in tracepoints
- NFS: revalidate "." etc correctly on "open".
- nfsd: deal with revoked delegations appropriately
- rtlwifi: rtl8192ee: Fix memory leak when loading firmware
- rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
- iwlwifi: fix firmware names for 9000 and A000 series hw
- md: fix deadlock error in recent patch.
- md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
- Bluetooth: btqcomsmd: Add support for BD address setup
- md/bitmap: revert a patch
- fsnotify: clean up fsnotify_prepare/finish_user_wait()
- fsnotify: pin both inode and vfsmount mark
- fsnotify: fix pinning group in fsnotify_prepare_user_wait()
- ata: fixes kernel crash while tracing ata_eh_link_autopsy event
- ext4: fix interaction between i_size, fallocate, and delalloc after a
crash
- ext4: prevent data corruption with inline data + DAX
- ext4: prevent data corruption with journaling + DAX
- ALSA: pcm: update tstamp only if audio_tstamp changed
- ALSA: usb-audio: Add sanity checks to FE parser
- ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
- ALSA: usb-audio: Add sanity checks in v2 clock parsers
- ALSA: timer: Remove kernel warning at compat ioctl error paths
- ALSA: hda/realtek - Fix ALC275 no sound issue
- ALSA: hda: Fix too short HDMI/DP chmap reporting
- ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
- ALSA: hda/realtek - Fix ALC700 family no sound issue
- [x86] mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
- fix a page leak in vhost_scsi_iov_to_sgl() error recovery
- 9p: Fix missing commas in mount options
- fs/9p: Compare qid.path in v9fs_test_inode
- net/9p: Switch to wait_event_killable()
- scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
- scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
- scsi: lpfc: fix pci hot plug crash in timer management routines
- scsi: lpfc: fix pci hot plug crash in list_add call
- scsi: lpfc: Fix crash receiving ELS while detaching driver
- scsi: lpfc: Fix FCP hba_wqidx assignment
- scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
- iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
- iscsi-target: Fix non-immediate TMR reference leak
- target: fix null pointer regression in core_tmr_drain_tmr_list
- target: fix buffer offset in core_scsi3_pri_read_full_status
- target: Fix QUEUE_FULL + SCSI task attribute handling
- target: Fix caw_sem leak in transport_generic_request_failure
- target: Fix quiese during transport_write_pending_qf endless loop
- target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
- mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
- mtd: nand: atmel: Actually use the PM ops
- mtd: nand: omap2: Fix subpage write
- mtd: nand: Fix writing mtdoops to nand flash.
- mtd: nand: mtk: fix infinite ECC decode IRQ issue
- p54: don't unregister leds when they are not initialized
- block: Fix a race between blk_cleanup_queue() and timeout handling
- raid1: prevent freeze_array/wait_all_barriers deadlock
- genirq: Track whether the trigger type has been set
- [armhf,arm64] irqchip/gic-v3: Fix ppi-partitions lookup
- lockd: double unregister of inetaddr notifiers
- [powerpc*] KVM: Book3S HV: Don't call real-mode XICS hypercall handlers
if not enabled
- [x86] KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
- [x86] KVM: SVM: obey guest PAT
- [x86] kvm: vmx: Reinstate support for CPUs without virtual NMI
(Closes: #884482)
- dax: fix PMD faults on zero-length files
- dax: fix general protection fault in dax_alloc_inode
- SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
- [armhf] clk: ti: dra7-atl-clock: fix child-node lookups
- libnvdimm, dimm: clear 'locked' status on successful DIMM enable
- libnvdimm, pfn: make 'resource' attribute only readable by root
- libnvdimm, namespace: fix label initialization to use valid seq numbers
- libnvdimm, region : make 'resource' attribute only readable by root
- libnvdimm, namespace: make 'resource' attribute only readable by root
- svcrdma: Preserve CB send buffer across retransmits
- IB/srpt: Do not accept invalid initiator port names
- IB/cm: Fix memory corruption in handling CM request
- IB/hfi1: Fix incorrect available receive user context count
- IB/srp: Avoid that a cable pull can trigger a kernel crash
- IB/core: Avoid crash on pkey enforcement failed in received MADs
- IB/core: Only maintain real QPs in the security lists
- NFC: fix device-allocation error return
- spi-nor: intel-spi: Fix broken software sequencing codes
- fm10k,i40e,i40evf,igb,igbvf,ixgbe,ixgbevf: Use smp_rmb rather than
read_barrier_depends
- [hppa] Fix validity check of pointer size argument in new CAS
implementation
- [powerpc*] Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
- [powerpc*] mm/radix: Fix crashes on Power9 DD1 with radix MMU and
STRICT_RWX
- [powerpc*] perf/imc: Use cpu_to_node() not topology_physical_package_id()
- [powerpc*] signal: Properly handle return value from uprobe_deny_signal()
- [powerpc*] 64s: Fix masking of SRR1 bits on instruction fault
- [powerpc*] 64s/radix: Fix 128TB-512TB virtual address boundary case
allocation
- [powerpc*] 64s/hash: Fix 512T hint detection to use >= 128T
- [powerpc*] 64s/hash: Fix 128TB-512TB virtual address boundary case
allocation
- [powerpc*] 64s/hash: Fix fork() with 512TB process address space
- [powerpc*] 64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
- media: Don't do DMA on stack for firmware upload in the AS102 driver
- media: rc: check for integer overflow
- media: rc: nec decoder should not send both repeat and keycode
- media: v4l2-ctrl: Fix flags field on Control events
- [arm64] media: venus: fix wrong size on dma_free
- [arm64] media: venus: venc: fix bytesused v4l2_plane field
- [arm64] media: venus: reimplement decoder stop command
- [arm64] dts: meson-gxl: Add alternate ARM Trusted Firmware reserved
memory zone
- iwlwifi: fix wrong struct for a000 device
- iwlwifi: fix PCI IDs and configuration mapping for 9000 series
- iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
- e1000e: Fix error path in link detection
- e1000e: Fix return value test
- e1000e: Separate signaling for link check/link up
- e1000e: Avoid receiver overrun interrupt bursts
- e1000e: fix buffer overrun while the I219 is processing DMA transactions
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.4
- [x86]: platform: hp-wmi: Fix tablet mode detection for convertibles
- mm, memory_hotplug: do not back off draining pcp free pages from kworker
context
- mm, oom_reaper: gather each vma to prevent leaking TLB entry
- [armhf,arm64] mm/cma: fix alloc_contig_range ret code/potential leak
- mm: fix device-dax pud write-faults triggered by get_user_pages()
- mm, hugetlbfs: introduce ->split() to vm_operations_struct
- device-dax: implement ->split() to catch invalid munmap attempts
- mm: introduce get_user_pages_longterm
- mm: fail get_vaddr_frames() for filesystem-dax mappings
- v4l2: disable filesystem-dax mapping support
- IB/core: disable memory registration of filesystem-dax vmas
- exec: avoid RLIMIT_STACK races with prlimit()
- mm/madvise.c: fix madvise() infinite loop under special circumstances
- mm: migrate: fix an incorrect call of prep_transhuge_page()
- mm, memcg: fix mem_cgroup_swapout() for THPs
- fs/fat/inode.c: fix sb_rdonly() change
- autofs: revert "autofs: take more care to not update last_used on path
walk"
- autofs: revert "autofs: fix AT_NO_AUTOMOUNT not being honored"
- mm/hugetlb: fix NULL-pointer dereference on 5-level paging machine
- btrfs: clear space cache inode generation always
- nfsd: Fix stateid races between OPEN and CLOSE
- nfsd: Fix another OPEN stateid race
- nfsd: fix panic in posix_unblock_lock called from nfs4_laundromat
- crypto: algif_aead - skip SGL entries with NULL page
- crypto: af_alg - remove locking in async callback
- crypto: skcipher - Fix skcipher_walk_aead_common
- lockd: lost rollback of set_grace_period() in lockd_down_net()
- [s390x] revert ELF_ET_DYN_BASE base changes
- [armhf] drm: omapdrm: Fix DPI on platforms using the DSI VDDS
- [armhf] omapdrm: hdmi4: Correct the SoC revision matching
- [arm64] module-plts: factor out PLT generation code for ftrace
- [arm64] ftrace: emit ftrace-mod.o contents through code
- [powerpc*] powernv: Fix kexec crashes caused by tlbie tracing
- [powerpc*] kexec: Fix kexec/kdump in P9 guest kernels
- [x86] KVM: pvclock: Handle first-time write to pvclock-page contains
random junk
- [x86] KVM: Exit to user-mode on #UD intercept when emulator requires
- [x86] KVM: inject exceptions produced by x86_decode_insn
- [x86] KVM: lapic: Split out x2apic ldr calculation
- [x86] KVM: lapic: Fixup LDR on load in x2apic
- mmc: sdhci: Avoid swiotlb buffer being full
- mmc: block: Fix missing blk_put_request()
- mmc: block: Check return value of blk_get_request()
- mmc: core: Do not leave the block driver in a suspended state
- mmc: block: Ensure that debugfs files are removed
- mmc: core: prepend 0x to pre_eol_info entry in sysfs
- mmc: core: prepend 0x to OCR entry in sysfs
- ACPI / EC: Fix regression related to PM ops support in ECDT device
- eeprom: at24: fix reading from 24MAC402/24MAC602
- eeprom: at24: correctly set the size for at24mac402
- eeprom: at24: check at24_read/write arguments
- [alpha,x86] i2c: i801: Fix Failed to allocate irq -2147483648 error
- bcache: Fix building error on MIPS
- bcache: only permit to recovery read error when cache device is clean
- bcache: recover data from backing when data is clean
- hwmon: (jc42) optionally try to disable the SMBUS timeout
- nvme-pci: add quirk for delay before CHK RDY for WDC SN200
- Revert "drm/radeon: dont switch vt on suspend"
- drm/amdgpu: potential uninitialized variable in amdgpu_vce_ring_parse_cs()
- drm/amdgpu: Potential uninitialized variable in
amdgpu_vm_update_directories()
- drm/amdgpu: correct reference clock value on vega10
- drm/amdgpu: fix error handling in amdgpu_bo_do_create
- drm/amdgpu: Properly allocate VM invalidate eng v2
- drm/amdgpu: Remove check which is not valid for certain VBIOS
- drm/ttm: fix ttm_bo_cleanup_refs_or_queue once more
- dma-buf: make reservation_object_copy_fences rcu save
- drm/amdgpu: reserve root PD while releasing it
- drm/ttm: Always and only destroy bo->ttm_resv in ttm_bo_release_list
- drm/vblank: Fix flip event vblank count
- drm/vblank: Tune drm_crtc_accurate_vblank_count() WARN down to a debug
- drm/tilcdc: Precalculate total frametime in tilcdc_crtc_set_mode()
- drm/radeon: fix atombios on big endian
- drm/panel: simple: Add missing panel_simple_unprepare() calls
- [arm64] drm/hisilicon: Ensure LDI regs are properly configured.
- drm/ttm: once more fix ttm_buffer_object_transfer
- drm/amd/pp: fix typecast error in powerplay.
- drm/fb_helper: Disable all crtc's when initial setup fails.
- drm/edid: Don't send non-zero YQ in AVI infoframe for HDMI 1.x sinks
- drm/amdgpu: move UVD/VCE and VCN structure out from union
- drm/amdgpu: Set adev->vcn.irq.num_types for VCN
- IB/core: Do not warn on lid conversions for OPA
- IB/hfi1: Do not warn on lid conversions for OPA
- e1000e: fix the use of magic numbers for buffer overrun issue
- md: forbid a RAID5 from having both a bitmap and a journal.
- [x86] drm/i915: Fix false-positive assert_rpm_wakelock_held in
i915_pmic_bus_access_notifier v2
- [x86] drm/i915: Re-register PMIC bus access notifier on runtime resume
- [x86] drm/i915/fbdev: Serialise early hotplug events with async fbdev
config
- [x86] drm/i915/gvt: Correct ADDR_4K/2M/1G_MASK definition
- [x86] drm/i915: Don't try indexed reads to alternate slave addresses
- [x86] drm/i915: Prevent zero length "index" write
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.5
- drm/amdgpu: Use unsigned ring indices in amdgpu_queue_mgr_map
- [s390x] runtime instrumentation: simplify task exit handling
- usbip: fix usbip attach to find a port that matches the requested speed
- usbip: Fix USB device hang due to wrong enabling of scatter-gather
- uas: Always apply US_FL_NO_ATA_1X quirk to Seagate devices
- usb: quirks: Add no-lpm quirk for KY-688 USB 3.1 Type-C Hub
- serial: 8250_early: Only set divisor if valid clk & baud
- [mips*] Add custom serial.h with BASE_BAUD override for generic kernel
- ima: fix hash algorithm initialization
- [s390x] vfio-ccw: Do not attempt to free no-op, test and tic cda.
- PM / Domains: Fix genpd to deal with drivers returning 1 from ->prepare()
- [s390x] pci: do not require AIS facility
- serial: 8250_fintek: Fix rs485 disablement on invalid ioctl()
- staging: rtl8188eu: avoid a null dereference on pmlmepriv
- [arm64] mmc: sdhci-msm: fix issue with power irq
- hwmon: (pmbus/core) Prevent unintentional setting of page to 0xFF
- perf/core: Fix __perf_read_group_add() locking
- [armhf] PCI: dra7xx: Create functional dependency between PCIe and PHY
- [x86] intel_rdt: Initialize bitmask of shareable resource if CDP enabled
- [x86] intel_rdt: Fix potential deadlock during resctrl mount
- serial: 8250: Preserve DLD[7:4] for PORT_XR17V35X
- kprobes: Use synchronize_rcu_tasks() for optprobe with CONFIG_PREEMPT=y
- [x86] entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
- [armhf,arm64] clocksource/drivers/arm_arch_timer: Validate CNTFRQ after
enabling frame
- [x86] EDAC, sb_edac: Fix missing break in switch
- [arm64] cpuidle: Correct driver unregistration if init fails
- usb: xhci: Return error when host is dead in xhci_disable_slot()
- [armel,armhf] sysrq : fix Show Regs call trace on ARM
- [sh4] serial: sh-sci: suppress warning for ports without dma channels
- [armhf] serial: imx: Update cached mctrl value when changing RTS
- [x86] kprobes: Disable preemption in ftrace-based jprobes
- [x86] locking/refcounts, asm: Use unique .text section for refcount
exceptions
- [s390x] ptrace: fix guarded storage regset handling
- perf tools: Fix leaking rec_argv in error cases
- mm, x86/mm: Fix performance regression in get_user_pages_fast()
- iio: adc: ti-ads1015: add 10% to conversion wait time
- iio: multiplexer: add NULL check on devm_kzalloc() and devm_kmemdup()
return values
- [x86] locking/refcounts, asm: Enable CONFIG_ARCH_HAS_REFCOUNT
- [powerpc*] jprobes: Disable preemption when triggered through ftrace
- [powerpc*] kprobes: Disable preemption before invoking probe handler for
optprobes
- usb: hub: Cycle HUB power when initialization fails
- [armhf,arm64] USB: ulpi: fix bus-node lookup
- xhci: Don't show incorrect WARN message about events for empty rings
- usb: xhci: fix panic in xhci_free_virt_devices_depth_first
- USB: core: Add type-specific length check of BOS descriptors
- USB: usbfs: Filter flags passed in from user space
- usb: host: fix incorrect updating of offset
- locking/refcounts: Do not force refcount_t usage as GPL-only export
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.6
- usb: gadget: core: Fix ->udc_set_speed() speed handling
- serdev: ttyport: add missing receive_buf sanity checks
- serdev: ttyport: fix NULL-deref on hangup
- serdev: ttyport: fix tty locking in close
- usb: f_fs: Force Reserved1=1 in OS_DESC_EXT_COMPAT
- can: peak/pci: fix potential bug when probe() fails
- can: kvaser_usb: free buf in error paths
- can: kvaser_usb: Fix comparison bug in kvaser_usb_read_bulk_callback()
- can: kvaser_usb: ratelimit errors if incomplete messages are received
- can: kvaser_usb: cancel urb on -EPIPE and -EPROTO
- can: ems_usb: cancel urb on -EPIPE and -EPROTO
- can: esd_usb2: cancel urb on -EPIPE and -EPROTO
- can: usb_8dev: cancel urb on -EPIPE and -EPROTO
- can: peak/pcie_fd: fix potential bug in restarting tx queue
- virtio: release virtio index when fail to device_register
- [arm64] pinctrl: armada-37xx: Fix direction_output() callback behavior
- [x86] Drivers: hv: vmbus: Fix a rescind issue
- [x86] hv: kvp: Avoid reading past allocated blocks from KVP file
- firmware: vpd: Destroy vpd sections in remove function
- firmware: vpd: Tie firmware kobject to device lifetime
- firmware: vpd: Fix platform driver and device registration/unregistration
- scsi: dma-mapping: always provide dma_get_cache_alignment
- scsi: use dma_get_cache_alignment() as minimum DMA alignment
- scsi: libsas: align sata_device's rps_resp on a cacheline
- efi: Move some sysfs files to be read-only by root
- efi/esrt: Use memunmap() instead of kfree() to free the remapping
- ASN.1: fix out-of-bounds read when parsing indefinite length item
- ASN.1: check for error from ASN1_OP_END__ACT actions
- KEYS: add missing permission check for request_key() destination
(CVE-2017-17807)
- KEYS: reject NULL restriction string when type is specified
- X.509: reject invalid BIT STRING for subjectPublicKey
- X.509: fix comparisons of ->pkey_algo
- [x86] idt: Load idt early in start_secondary
- [x86] PCI: Make broadcom_postcore_init() check acpi_disabled
- [x86] KVM: fix APIC page invalidation
- btrfs: fix missing error return in btrfs_drop_snapshot
- btrfs: handle errors while updating refcounts in update_ref_for_cow
- ALSA: pcm: prevent UAF in snd_pcm_info
- ALSA: seq: Remove spurious WARN_ON() at timer check
- ALSA: usb-audio: Fix out-of-bound error
- ALSA: usb-audio: Add check return value for usb_string()
- [x86] iommu/vt-d: Fix scatterlist offset handling
- smp/hotplug: Move step CPUHP_AP_SMPCFD_DYING to the correct place
- [s390x] always save and restore all registers on context switch
- [s390x] mm: fix off-by-one bug in 5-level page table handling
- [s390x] fix compat system call table
- [s390x] KVM: Fix skey emulation permission check
- [powerpc*] Revert "powerpc: Do not call ppc_md.panic in fadump panic
notifier"
- [powerpc*] 64s: Initialize ISAv3 MMU registers before setting partition
table
- iwlwifi: mvm: mark MIC stripped MPDUs
- iwlwifi: mvm: don't use transmit queue hang detection when it is not
possible
- iwlwifi: mvm: flush queue before deleting ROC
- iwlwifi: mvm: fix packet injection
- iwlwifi: mvm: enable RX offloading with TKIP and WEP
- brcmfmac: change driver unbind order of the sdio function devices
- md/r5cache: move mddev_lock() out of r5c_journal_mode_set()
- [armhf] drm/bridge: analogix dp: Fix runtime PM state in get_modes()
callback
- [armhf] drm/exynos: gem: Drop NONCONTIG flag for buffers allocated
without IOMMU
- [x86] drm/i915: Fix vblank timestamp/frame counter jumps on gen2
- media: dvb: i2c transfers over usb cannot be done from stack
- media: rc: sir_ir: detect presence of port
- media: rc: partial revert of "media: rc: per-protocol repeat period"
- [arm64] KVM: fix VTTBR_BADDR_MASK BUG_ON off-by-one
- [armhf] KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one
- [x86] KVM: VMX: remove I/O port 0x80 bypass on Intel hosts
(CVE-2017-1000407)
- [armhf,arm64] KVM: Fix broken GICH_ELRSR big endian conversion
- [armhf,arm64] KVM: vgic-irqfd: Fix MSI entry allocation
- [armhf,arm64] KVM: vgic: Preserve the revious read from the pending table
- [armhf,arm64] KVM: vgic-its: Check result of allocation before use
- [arm64] fpsimd: Prevent registers leaking from dead tasks
- [arm64] SW PAN: Point saved ttbr0 at the zero page when switching to
init_mm
- [arm64] SW PAN: Update saved ttbr0 value on enter_lazy_tlb
- [armhf] Revert "ARM: dts: imx53: add srtc node"
- [armhf] bus: arm-cci: Fix use of smp_processor_id() in preemptible context
- IB/core: Only enforce security for InfiniBand
- [armel,armhf] BUG if jumping to usermode address in kernel mode
- [armel,armhf] avoid faulting on qemu
- [arm64] irqchip/qcom: Fix u32 comparison with value less than zero
- [powerpc*] perf: Fix pmu_count to count only nest imc pmus
- apparmor: fix leak of null profile name if profile allocation fails
- mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl()
- gre6: use log_ecn_error module parameter in ip6_tnl_rcv()
- route: also update fnhe_genid when updating a route cache
- route: update fnhe_expires for redirect when the fnhe exists
- rsi: fix memory leak on buf and usb_reg_buf
- pipe: match pipe_max_size data type with procfs
- lib/genalloc.c: make the avail variable an atomic_long_t
- NFS: Fix a typo in nfs_rename()
- sunrpc: Fix rpc_task_begin trace point
- nfp: inherit the max_mtu from the PF netdev
- nfp: fix flower offload metadata flag usage
- xfs: fix forgotten rcu read unlock when skipping inode reclaim
- block: wake up all tasks blocked in get_request()
- [sparc64] mm: set fields in deferred pages
- zsmalloc: calling zs_map_object() from irq is a bug
- slub: fix sysfs duplicate filename creation when slub_debug=O
- sctp: do not free asoc when it is already dead in sctp_sendmsg
- sctp: use the right sk after waking up from wait_buf sleep
- fcntl: don't leak fd reference when fixup_compat_flock fails
- geneve: fix fill_info when link down
- bpf: fix lockdep splat
- [arm64] clk: qcom: common: fix legacy board-clock registration
- [arm64] clk: hi3660: fix incorrect uart3 clock freqency
- atm: horizon: Fix irq release error
- xfrm: Copy policy family in clone_policy
- f2fs: fix to clear FI_NO_PREALLOC
- bnxt_re: changing the ip address shouldn't affect new connections
- IB/mlx4: Increase maximal message size under UD QP
- IB/mlx5: Assign send CQ and recv CQ of UMR QP
- afs: Fix total-length calculation for multiple-page send
- afs: Connect up the CB.ProbeUuid
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.7
- net: realtek: r8169: implement set_link_ksettings()
- [s390x] qeth: fix early exit from error path
- tipc: fix memory leak in tipc_accept_from_sock()
- vhost: fix skb leak in handle_rx()
- rds: Fix NULL pointer dereference in __rds_rdma_map
- sit: update frag_off info
- tcp: add tcp_v4_fill_cb()/tcp_v4_restore_cb()
- packet: fix crash in fanout_demux_rollover()
- net/packet: fix a race in packet_bind() and packet_notifier()
- tcp: remove buggy call to tcp_v6_restore_cb()
- usbnet: fix alignment for frames with no ethernet header
- net: remove hlist_nulls_add_tail_rcu()
- stmmac: reset last TSO segment size after device open
- tcp/dccp: block bh before arming time_wait timer
- [s390x] qeth: build max size GSO skbs on L2 devices
- [s390x] qeth: fix thinko in IPv4 multicast address tracking
- [s390x] qeth: fix GSO throughput regression
- tcp: use IPCB instead of TCP_SKB_CB in inet_exact_dif_match()
- tipc: call tipc_rcv() only if bearer is up in tipc_udp_recv()
- tcp: use current time in tcp_rcv_space_adjust()
- net: sched: cbq: create block for q->link.block
- tap: free skb if flags error
- tcp: when scheduling TLP, time of RTO should account for current ACK
- tun: free skb in early errors
- net: ipv6: Fixup device for anycast routes during copy
- tun: fix rcu_read_lock imbalance in tun_build_skb
- net: accept UFO datagrams from tuntap and packet
- net: openvswitch: datapath: fix data type in queue_gso_packets
- cls_bpf: don't decrement net's refcount when offload fails
- sctp: use right member as the param of list_for_each_entry
- ipmi: Stop timers before cleaning up the module
- usb: gadget: ffs: Forbid usb_ep_alloc_request from sleeping
- fcntl: don't cap l_start and l_end values for F_GETLK64 in compat syscall
- fix kcm_clone()
- [armhf,arm64] KVM: vgic-its: Preserve the revious read from the pending
table
- kbuild: do not call cc-option before KBUILD_CFLAGS initialization
- [powerpc*] powernv/idle: Round up latency and residency values
- ipvlan: fix ipv6 outbound device
- blk-mq: Avoid that request queue removal can trigger list corruption
- nvmet-rdma: update queue list during ib_device removal
- audit: Allow auditd to set pid to 0 to end auditing
- audit: ensure that 'audit=1' actually enables audit for PID 1
- dm raid: fix panic when attempting to force a raid to sync
- md: free unused memory after bitmap resize
- RDMA/cxgb4: Annotate r2 and stag as __be32
- [x86] intel_rdt: Fix potential deadlock during resctrl unmount
[ Salvatore Bonaccorso ]
* Add ABI reference for 4.14.0-1
* xen/time: do not decrease steal time after live migration on xen
(Closes: #871608)
* crypto: salsa20 - fix blkcipher_walk API usage (CVE-2017-17805)
* crypto: hmac - require that the underlying hash algorithm is unkeyed
(CVE-2017-17806)
[ Vagrant Cascadian ]
* [armhf, arm64] Backport patches from 4.15.x to support dwmac-sun8i.
[ Ben Hutchings ]
* [rt] Update to 4.14.6-rt7:
- hrtimer: account for migrated timers
- crypto: mcryptd: protect the per-CPU queue with a lock
- tracing: Update inter-event hist trigger support to v7:
+ Rename virtual "$common_timestamp" field to "common_timestamp"
+ Fix use-after-free in trigger removal
- mm/slub: close possible memory-leak in kmem_cache_alloc_bulk()
- crypto: limit more FPU-enabled sections
* dccp: CVE-2017-8824: use-after-free in DCCP code
* netfilter: nfnetlink_cthelper: Add missing permission checks
(CVE-2017-17448)
* netlink: Add netns check on taps (CVE-2017-17449)
* netfilter: xt_osf: Add missing permission checks (CVE-2017-17450)
* USB: core: prevent malicious bNumInterfaces overflow (CVE-2017-17558)
* net: ipv4: fix for a race condition in raw_sendmsg (CVE-2017-17712)
* media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
(CVE-2017-16538)
* media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
(CVE-2017-16538)
* media: hdpvr: Fix an error handling path in hdpvr_probe() (CVE-2017-16644)
* [armhf,arm64,x86] KVM: Fix stack-out-of-bounds read in write_mmio
(CVE-2017-17741)
* bluetooth: Prevent stack info leak from the EFS element.
(CVE-2017-1000410)
* bpf/verifier: Fix multiple security issues (Closes: #883558):
- encapsulate verifier log state into a structure
- move global verifier log into verifier environment
- fix branch pruning logic
- fix bounds calculation on BPF_RSH
- fix incorrect sign extension in check_alu_op() (CVE-2017-16995)
- fix incorrect tracking of register size truncation (CVE-2017-16996)
- fix 32-bit ALU op verification
- fix missing error return in check_stack_boundary()
- force strict alignment checks for stack pointers
- don't prune branches when a scalar is replaced with a pointer
- fix integer overflows
* Bump ABI to 2
-- Ben Hutchings <ben@decadent.org.uk> Fri, 22 Dec 2017 14:12:23 +0000
linux (4.14.2-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.1
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.2
- mm/pagewalk.c: report holes in hugetlb ranges (CVE-2017-16994)
[ Ben Hutchings ]
* [rt] Update to 4.14-rt1 and reenable (Closes: #882192)
* i40e: Build for 32-bit targets again
- i40e/i40evf: organize and re-number feature flags
- i40e: fix flags declaration
- Revert "i40e: Build for 64-bit targets only"
* aufs: Update support patchset to aufs4.14-20171120
* [armel] Change configuration to reduce image size (fixes FTBFS):
- Change CONNECTOR from built-in to module, and disable PROC_EVENTS
- Disable INTEGRITY and dependent options
- video: Disable USB_APPLEDISPLAY, BACKLIGHT_CLASS_DEVICE
* apparmor: fix oops in audit_signal_cb hook (regression in 4.14)
* leds: Enable LEDS_BRIGHTNESS_HW_CHANGED (Closes: #872862)
* [rt] Add new signing subkey for Steven Rostedt
* [rt] Update to 4.14.1-rt3
* Set ABI to 1
* mmap: Remember the MAP_FIXED flag as VM_FIXED
* [x86] mmap: Add an exception to the stack gap for Hotspot JVM compatibility
(Closes: #865303)
[ Salvatore Bonaccorso ]
* mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
(CVE-2017-1000405)
-- Ben Hutchings <ben@decadent.org.uk> Thu, 30 Nov 2017 12:33:47 +0000
linux (4.14-1~exp1) experimental; urgency=medium
* New upstream release: https://kernelnewbies.org/Linux_4.14
[ Ben Hutchings ]
* debian/control: Set Rules-Requires-Root to no
* [armhf] drm: Enable DRM_SUN4I, DRM_SUN4I_HDMI, DRM_SUN4I_BACKEND,
DRM_SUN8I_MIXER as modules; and DRM_SUN4I_HDMI_CEC (Closes: #881570)
* media: dvb-core: always call invoke_release() in fe_free()
* dvb_frontend: don't use-after-free the frontend struct (CVE-2017-16648)
* Set ABI name to trunk
[ Bastian Blank ]
* Enable CRYPTO_SHA3.
[ Riku Voipio ]
* [arm64] enable generic server options.
- NUMA, ACPI_NUMA, CRASH_DUMP, VFIO, HOTPLUG_PCI, ACPI_CPPC_CPUFREQ,
MMC_SDHCI_ACPI, PL330_DMA
* [arm64] enable various server platform drivers
- NET_XGENE_V2, EDAC_THUNDERX, MMC_CAVIUM_THUNDER,
GPIO_XLP, I2C_XLP9XX, SPI_XLP, DRM_HISI_HIBMC, HISI_SAS_PCI,
GPIO_WATCHDOG, ARM_SP805_WATCHDOG, ARM_SBSA_WATCHDOG, DW_WATCHDOG
* [arm64] enable support for Marvell arm64 boards
- CRYPTO_DEV_MARVELL_CESA, MARVELL_PHY, MARVELL_10G_PHY,
PHY_MVEBU_CP110_COMPHY, RTC_DRV_MV, RTC_DRV_ARMADA38X, SPI_ARMADA_3700
ARMADA_THERMAL, HW_RANDOM_OMAP, CRYPTO_DEV_SAFEXCE
* [arm64] 96boards Hikey and Dragonboard support
- PCIE_KIRIN, TEE, OPTEE, SND_I2S_HI6210_I2S, DRM_I2C_ADV7511_AUDIO,
CMA, USB_ISP176, USB_CHIPIDEA_ULPI, USB_DWC3_ULPI, NOP_USB_XCEIV
USB_ULPI, RPMSG_QCOM*, PHY_QCOM*, QCOM_IOMMU, QCOM_CLK*, etc
- SERIAL_DEV_BUS for HiKey bluetooth
* All options as modules when possible
-- Ben Hutchings <ben@decadent.org.uk> Fri, 17 Nov 2017 00:16:15 +0000
linux (4.14~rc7-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* [mips*] Increase RELOCATION_TABLE_SIZE to 0x00120000 (fixes FTBFS)
* debian/bin/gencontrol.py: Set encoding to UTF-8 globally
* [alpha] udeb: Remove empty fb-modules package (fixes FTBFS)
* [armel] udeb: Remove fbcon from fb-modules package
[ Uwe Kleine-König ]
* [arm64] add BRCMFMAC_SDIO for wifi on Raspberry Pi 3 (Closes: #877911)
[ Vagrant Cascadian ]
* Enable SQUASHFS_LZ4 in default config.
-- Ben Hutchings <ben@decadent.org.uk> Mon, 30 Oct 2017 18:31:38 +0000
linux (4.14~rc5-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* Update kconfig for 4.14:
- [alpha] fbdev: Re-enable FRAMEBUFFER_CONSOLE as built-in
- [armel] fbdev: Explicitly disable FRAMEBUFFER_CONSOLE, as it can no
longer be a module
- [arm64] Re-enable MMC_QCOM_DML
- Change RC_CORE back to being a module
- power/supply: Enable BATTERY_BQ27XXX and BATTERY_BQ27XXX_HDQ as modules,
replacing W1_SLAVE_BQ27000
* net: Disable IRDA, which will soon be deleted upstream
* [mips*] Increase RELOCATION_TABLE_SIZE to 0x00110000 for all flavours
(fixes FTBFS)
* i40e: Build for 64-bit targets only (fixes FTBFS on hppa)
* Compile with gcc-7 on all architectures
[ John Paul Adrian Glaubitz ]
* [m68k] udeb: Build ata-modules package, include libata
* [m68k] udeb: Add ide-cd_mod to cdrom-core-modules
* [m68k] udeb: Build ide-core-modules package, include ide-core
* [m68k] udeb: Build ide-modules package, include ide-gd_mod
* [m68k] udeb: Move old IDE drivers from pata-modules to ide-modules:
- buddha, falconide, gayle, macide, q40ide
* [m68k] udeb: Add missing SCSI drivers to scsi-modules:
- a2091, a3000, a4000t, bvme6000_scsi, gvp11, mvme16x_scsi, zorro7xx
* [m68k] Build uncompressed kernel image by default.
[ Uwe Kleine-König ]
* media: drop explicit setting of DVB_MAX_ADAPTERS to follow upstream default
(Closes: #878846)
-- Ben Hutchings <ben@decadent.org.uk> Tue, 17 Oct 2017 23:37:52 +0100
linux (4.14~rc3-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* aufs: Update support patchset to aufs4.x-rcN-20171002
-- Ben Hutchings <ben@decadent.org.uk> Mon, 02 Oct 2017 04:47:08 +0100
linux (4.13.13-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- workqueue: replace pool->manager_arb mutex with a flag
- [x86] ALSA: hda/realtek - Add support for ALC236/ALC3204
- [x86] ALSA: hda - fix headset mic problem for Dell machines with alc236
- ceph: unlock dangling spinlock in try_flush_caps()
- [powerpc*] KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM
(CVE-2017-15306)
- [powerpc*] KVM: PPC: Book3S HV: POWER9 more doorbell fixes
- [powerpc*] KVM: PPC: Book3S: Protect kvmppc_gpa_to_ua() with SRCU
- [s390x] kvm: fix detection of guest machine checks
- nbd: handle interrupted sendmsg with a sndtimeo set
- spi: uapi: spidev: add missing ioctl header
- spi: a3700: Return correct value on timeout detection
- spi: bcm-qspi: Fix use after free in bcm_qspi_probe() in error path
- spi: armada-3700: Fix failing commands with quad-SPI
- ovl: add NULL check in ovl_alloc_inode
- ovl: fix EIO from lookup of non-indexed upper
- ovl: handle ENOENT on index lookup
- ovl: do not cleanup unsupported index entries
- fuse: fix READDIRPLUS skipping an entry
- xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
- xen: fix booting ballooned down hvm guest
- cifs: Select all required crypto modules
- CIFS: Fix NULL pointer deref on SMB2_tcon() failure
- Input: elan_i2c - add ELAN0611 to the ACPI table
- Input: gtco - fix potential out-of-bound access (CVE-2017-16643)
- Fix encryption labels and lengths for SMB3.1.1
- SMB3: Validate negotiate request must always be signed
- assoc_array: Fix a buggy node-splitting case (CVE-2017-12193)
- [s390x] scsi: zfcp: fix erp_action use-before-initialize in REC action
trace
- scsi: aacraid: Fix controller initialization failure
- scsi: qla2xxx: Initialize Work element before requesting IRQs
- scsi: sg: Re-fix off by one in sg_fill_request_table()
- [x86] cpu/AMD: Apply the Erratum 688 fix when the BIOS doesn't
- [x86] drm/amd/powerplay: fix uninitialized variable
- [x86] drm/i915/perf: fix perf enable/disable ioctls with 32bits
userspace
- [armhf] can: sun4i: fix loopback mode
- can: kvaser_usb: Correct return value in printout
- can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
- cfg80211: fix connect/disconnect edge cases
- ipsec: Fix aborted xfrm policy dump crash
- [armhf] regulator: fan53555: fix I2C device ids (Closes: #879768)
- [powerpc*] xive: Fix the size of the cpumask used in
xive_find_target_in_mask()
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.12
- ALSA: timer: Add missing mutex lock for compat ioctls
- ALSA: seq: Fix nested rwsem annotation for lockdep splat
- cifs: check MaxPathNameComponentLength != 0 before using it
(Closes: #880504)
- KEYS: return full count in keyring_read() if buffer is too small
- KEYS: trusted: fix writing past end of buffer in trusted_read()
- KEYS: fix out-of-bounds read during ASN.1 parsing
- ASoC: adau17x1: Workaround for noise bug in ADC
- virtio_blk: Fix an SG_IO regression
- [arm64] ensure __dump_instr() checks addr_limit
- [arm64] KVM: its: Fix missing dynamic allocation check in scan_its_table
- [armhf, arm64] KVM: set right LR register value for 32 bit guest when
inject abort
- [armhf,arm64] kvm: Disable branch profiling in HYP code
- [armhf] dts: mvebu: pl310-cache disable double-linefill
- drm/amdgpu: return -ENOENT from uvd 6.0 early init for harvesting
- drm/amdgpu: allow harvesting check for Polaris VCE
- userfaultfd: hugetlbfs: prevent UFFDIO_COPY to fill beyond the end of
i_size
- ocfs2: fstrim: Fix start offset of first cluster group during fstrim
- fs/hugetlbfs/inode.c: fix hwpoison reserve accounting
- mm, swap: fix race between swap count continuation operations
- [x86] drm/i915: Do not rely on wm preservation for ILK watermarks
- [x86] drm/i915/edp: read edp display control registers unconditionally
- [mips*] bpf: Fix a typo in build_one_insn()
- [mips*] smp-cmp: Use right include for task_struct
- [mips*] SMP: Fix deadlock & online race
- Revert "x86: do not use cpufreq_quick_get() for /proc/cpuinfo "cpu MHz""
- [powerpc*] kprobes: Dereference function pointers only if the address
does not belong to kernel text
- futex: Fix more put_pi_state() vs. exit_pi_state_list() races
- perf/cgroup: Fix perf cgroup hierarchy support
- [x86] mcelog: Get rid of RCU remnants
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.13
- netfilter: nat: Revert "netfilter: nat: convert nat bysrc hash to
rhashtable"
- netfilter: nft_set_hash: disable fast_ops for 2-len keys (Closes: #880145)
- workqueue: Fix NULL pointer dereference
- crypto: ccm - preserve the IV buffer
- [x86] crypto: sha1-mb - fix panic due to unaligned access
- [x86] crypto: sha256-mb - fix panic due to unaligned access
- KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
- [x86] ACPI / PM: Blacklist Low Power S0 Idle _DSM for Dell XPS13 9360
- ACPICA: Dispatch active GPEs at init time
- ACPICA: Make it possible to enable runtime GPEs earlier
- ACPI / scan: Enable GPEs before scanning the namespace
- [armel,armhf] 8720/1: ensure dump_instr() checks addr_limit
- ALSA: timer: Limit max instances per timer
- ALSA: usb-audio: support new Amanero Combo384 firmware version
- [x86] ALSA: hda - fix headset mic problem for Dell machines with alc274
- ALSA: seq: Fix OSS sysex delivery in OSS emulation
- ALSA: seq: Avoid invalid lockdep class warning
- [mips*] Fix CM region target definitions
- [powerpc*] KVM: Book3S HV: Fix exclusion between HPT resizing and other
HPT updates
- Input: elan_i2c - add ELAN060C to the ACPI table
- rbd: use GFP_NOIO for parent stat and data requests
- [x86] drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
- [armhf] can: sun4i: handle overrun in RX FIFO
- can: peak: Add support for new PCIe/M2 CAN FD interfaces
- [x86] debug: Handle warnings before the notifier chain, to fix KGDB crash
- [x86] smpboot: Make optimization of delay calibration work correctly
- [x86] oprofile/ppro: Do not use __this_cpu*() in preemptible context
[ Salvatore Bonaccorso ]
* mac80211: accept key reinstall without changing anything (CVE-2017-13080)
* sctp: do not peel off an assoc from one netns to another one
(CVE-2017-15115)
[ Ben Hutchings ]
* linux-image: Recommend apparmor, as systemd units with an AppArmor
profile will fail without it (Closes: #880441)
* [powerpc*] kvm: Ignore ABI change in 4.13.6 (fixes FTBFS)
* swap: Avoid ABI change in 4.13.12
* mac80211: use constant time comparison with keys
* mac80211: don't compare TKIP TX MIC key in reinstall prevention
* usb: usbtest: fix NULL pointer dereference (CVE-2017-16532)
* media: cx231xx-cards: fix NULL-deref on missing association descriptor
(CVE-2017-16536)
* media: imon: Fix null-ptr-deref in imon_probe (CVE-2017-16537)
* media: dib0700: fix invalid dvb_detach argument (CVE-2017-16646)
* net: usb: asix: fill null-ptr-deref in asix_suspend (CVE-2017-16647)
* net: cdc_ether: fix divide by 0 on bad descriptors (CVE-2017-16649)
* net: qmi_wwan: fix divide by 0 on bad descriptors (CVE-2017-16650)
* nftables: Enable NFT_RT, NFT_SET_BITMAP, NFT_OBJREF as modules
(Closes: #881931)
* [powerpc*/*64*] drm: Enable DRM_AMDGPU as module (Closes: #881593)
* amdgpu: Enable DRM_AMDGPU_USERPTR on all architectures
* amdgpu: Enable DRM_AMDGPU_SI, CONFIG_DRM_AMDGPU_CIK (Closes: #847570)
* [arm64,x86] net/wireless: Enable RTL8723BS as module (Closes: #881568)
* [arm64] nvmem: Enable NVMEM_SUNXI_SID as module (Closes: #881567)
* [x86] rmi4: Disable RMI4_SMB (Closes: #880471)
* ALSA: timer: Avoid ABI change in 4.13.13
* netfilter: nat: Avoid ABI change in 4.13.13
-- Ben Hutchings <ben@decadent.org.uk> Thu, 16 Nov 2017 21:04:10 +0000
linux (4.13.10-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5
- cifs: check rsp for NULL before dereferencing in SMB2_open
- cifs: release cifs root_cred after exit_cifs
- cifs: release auth_key.response for reconnect.
- nvme-pci: fix host memory buffer allocation fallback
- nvme-pci: use appropriate initial chunk size for HMB allocation
- nvme-pci: propagate (some) errors from host memory buffer setup
- dax: remove the pmem_dax_ops->flush abstraction
- dm integrity: do not check integrity for failed read operations
- mmc: block: Fix incorrectly initialized requests
- fs/proc: Report eip/esp in /prod/PID/stat for coredumping
- scsi: scsi_transport_fc: fix NULL pointer dereference in
fc_bsg_job_timeout
- cifs: SMB3: Add support for multidialect negotiate (SMB2.1 and later)
- mac80211: fix VLAN handling with TXQs
- mac80211_hwsim: Use proper TX power
- mac80211: flush hw_roc_start work before cancelling the ROC
- genirq: Make sparse_irq_lock protect what it should protect
- genirq/msi: Fix populating multiple interrupts
- genirq: Fix cpumask check in __irq_startup_managed()
- [powerpc*] KVM: Book3S HV: Hold kvm->lock around call to
kvmppc_update_lpcr
- [powerpc*] KVM: Book3S HV: Fix bug causing host SLB to be restored
incorrectly
- [powerpc*] KVM: PPC: Book3S HV: Don't access XIVE PIPR register using
byte accesses
- tracing: Fix trace_pipe behavior for instance traces
- tracing: Erase irqsoff trace with empty write
- tracing: Remove RCU work arounds from stack tracer
- md/raid5: fix a race condition in stripe batch
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
- scsi: aacraid: Fix 2T+ drives on SmartIOC-2000
- scsi: aacraid: Add a small delay after IOP reset
- [armhf] drm/exynos: Fix locking in the suspend/resume paths
- [x86] drm/i915/gvt: Fix incorrect PCI BARs reporting
- Revert "drm/i915/bxt: Disable device ready before shutdown command"
- drm/amdgpu: revert tile table update for oland
- drm/radeon: disable hard reset in hibernate for APUs
- crypto: drbg - fix freeing of resources
- security/keys: properly zero out sensitive key material in big_key
- security/keys: rewrite all of big_key crypto
- KEYS: fix writing past end of user-supplied buffer in keyring_read()
- KEYS: prevent creating a different user's keyrings
- [x86] libnvdimm, namespace: fix btt claim class crash
- [powerpc*] eeh: Create PHB PEs after EEH is initialized
- [powerpc*] pseries: Fix parent_dn reference leak in add_dt_node()
- [powerpc*] tm: Flush TM only if CPU has TM feature
- [mips*] Fix perf event init
- [s390x] perf: fix bug when creating per-thread event
- [s390x] mm: make pmdp_invalidate() do invalidation only
- [s390x] mm: fix write access check in gup_huge_pmd()
- PM: core: Fix device_pm_check_callbacks()
- Revert "IB/ipoib: Update broadcast object if PKey value was changed in
index 0"
- cifs: Fix SMB3.1.1 guest authentication to Samba
- cifs: SMB3: Fix endian warning
- cifs: SMB3: Warn user if trying to sign connection that authenticated as
guest
- cifs: SMB: Validate negotiate (to protect against downgrade) even if
signing off
- cifs: SMB3: handle new statx fields
- cifs: SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
- libceph: don't allow bidirectional swap of pg-upmap-items
- brd: fix overflow in __brd_direct_access
- gfs2: Fix debugfs glocks dump
- bsg-lib: don't free job in bsg_prepare_job
- iw_cxgb4: drop listen destroy replies if no ep found
- iw_cxgb4: remove the stid on listen create failure
- iw_cxgb4: put ep reference in pass_accept_req()
- rcu: Allow for page faults in NMI handlers
- mmc: sdhci-pci: Fix voltage switch for some Intel host controllers
- extable: Consolidate *kernel_text_address() functions
- extable: Enable RCU if it is not watching in kernel_text_address()
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
- [arm64] Make sure SPsel is always set
- [arm64] mm: Use READ_ONCE when dereferencing pointer to pte table
- [arm64] fault: Route pte translation faults via do_translation_fault
- [x86] KVM: VMX: extract __pi_post_block
- [x86] KVM: VMX: avoid double list add with VT-d posted interrupts
- [x86] KVM: VMX: simplify and fix vmx_vcpu_pi_load
- [x86] KVM: nVMX: fix HOST_CR3/HOST_CR4 cache
- [x86] kvm: Handle async PF in RCU read-side critical sections
- xfs: validate bdev support for DAX inode flag
- sched/sysctl: Check user input value of sysctl_sched_time_avg
- irq/generic-chip: Don't replace domain's name
- mtd: Fix partition alignment check on multi-erasesize devices
- [armhf] etnaviv: fix submit error path
- [armhf] etnaviv: fix gem object list corruption
- futex: Fix pi_state->owner serialization
- md: fix a race condition for flush request handling
- md: separate request handling
- PCI: Fix race condition with driver_override
- btrfs: fix NULL pointer dereference from free_reloc_roots()
- btrfs: clear ordered flag on cleaning up ordered extents
- btrfs: finish ordered extent cleaning if no progress is found
- btrfs: propagate error to btrfs_cmp_data_prepare caller
- btrfs: prevent to set invalid default subvolid
- [x86] platform: fujitsu-laptop: Don't oops when FUJ02E3 is not presnt
- PM / OPP: Call notifier without holding opp_table->lock
- [x86] mm: Fix fault error path using unsafe vma pointer
- [x86] fpu: Don't let userspace set bogus xcomp_bv (CVE-2017-15537)
- [x86] KVM: VMX: do not change SN bit in vmx_update_pi_irte()
- [x86] KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
- [x86] KVM: VMX: use cmpxchg64
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.6
- [armhf,arm64] usb: dwc3: ep0: fix DMA starvation by assigning req->trb on
ep0
- mlxsw: spectrum: Fix EEPROM access in case of SFP/SFP+
- net: bonding: Fix transmit load balancing in balance-alb mode if
specified by sysfs
- openvswitch: Fix an error handling path in
'ovs_nla_init_match_and_action()'
- net: bonding: fix tlb_dynamic_lb default value
- net_sched: gen_estimator: fix scaling error in bytes/packets samples
- net: sched: fix use-after-free in tcf_action_destroy and tcf_del_walker
- sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
- tcp: update skb->skb_mstamp more carefully
- bpf/verifier: reject BPF_ALU64|BPF_END
- tcp: fix data delivery rate
- udpv6: Fix the checksum computation when HW checksum does not apply
- ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
- net: phy: Fix mask value write on gmii2rgmii converter speed register
- ip6_tunnel: do not allow loading ip6_tunnel if ipv6 is disabled in cmdline
- net/sched: cls_matchall: fix crash when used with classful qdisc
- 8139too: revisit napi_complete_done() usage
- bpf: do not disable/enable BH in bpf_map_free_id()
- tcp: fastopen: fix on syn-data transmit failure
- [powerpc*] net: emac: Fix napi poll list corruption
- net: ipv6: fix regression of no RTM_DELADDR sent after DAD failure
- packet: hold bind lock when rebinding to fanout hook (CVE-2017-15649)
- net: change skb->mac_header when Generic XDP calls adjust_head
- net_sched: always reset qdisc backlog in qdisc_reset()
- [armhf,arm64] net: stmmac: Cocci spatch "of_table"
- [arm64] net: qcom/emac: specify the correct size when mapping a DMA buffer
- vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
- l2tp: fix race condition in l2tp_tunnel_delete
- tun: bail out from tun_get_user() if the skb is empty
- [armhf,arm64] net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple
vlans
- [armhf,arm64] net: dsa: Fix network device registration order
- packet: in packet_do_bind, test fanout with bind_lock held (CVE-2017-15649)
- packet: only test po->has_vnet_hdr once in packet_snd
- [armhf,arm64] net: dsa: mv88e6xxx: lock mutex when freeing IRQs
- net: Set sk_prot_creator when cloning sockets to the right proto
- net/mlx5e: IPoIB, Fix access to invalid memory address
- netlink: do not proceed if dump's start() errs
- ip6_gre: ip6gre_tap device should keep dst
- ip6_tunnel: update mtu properly for ARPHRD_ETHER tunnel device in tx path
- IPv4: early demux can return an error code
- tipc: use only positive error codes in messages
- l2tp: fix l2tp_eth module loading
- socket, bpf: fix possible use after free
- net: rtnetlink: fix info leak in RTM_GETSTATS call
- [amd64] bpf: fix bpf_tail_call() x64 JIT
- usb: gadget: core: fix ->udc_set_speed() logic
- USB: gadgetfs: Fix crash caused by inadequate synchronization
- USB: gadgetfs: fix copy_to_user while holding spinlock
- usb: gadget: udc: atmel: set vbus irqflags explicitly
- usb-storage: unusual_devs entry to fix write-access regression for
Seagate external drives
- usb-storage: fix bogus hardware error messages for ATA pass-thru devices
- ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
- usb: pci-quirks.c: Corrected timeout values used in handshake
- USB: cdc-wdm: ignore -EPIPE from GetEncapsulatedResponse
- USB: dummy-hcd: fix connection failures (wrong speed)
- USB: dummy-hcd: fix infinite-loop resubmission bug
- USB: dummy-hcd: Fix erroneous synchronization change
- USB: devio: Prevent integer overflow in proc_do_submiturb()
- USB: g_mass_storage: Fix deadlock when driver is unbound
- USB: uas: fix bug in handling of alternate settings
- USB: core: harden cdc_parse_cdc_header
- usb: Increase quirk delay for USB devices
- USB: fix out-of-bounds in usb_set_configuration
- usb: xhci: Free the right ring in xhci_add_endpoint()
- xhci: fix finding correct bus_state structure for USB 3.1 hosts
- xhci: fix wrong endpoint ESIT value shown in tracing
- usb: host: xhci-plat: allow sysdev to inherit from ACPI
- xhci: Fix sleeping with spin_lock_irq() held in ASmedia 1042A workaround
- xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
- [x86] Revert "xhci: Limit USB2 port wake support for AMD Promontory hosts"
- [armhf] iio: adc: twl4030: Fix an error handling path in
'twl4030_madc_probe()'
- [armhf] iio: adc: twl4030: Disable the vusb3v1 rugulator in the error
handling path of 'twl4030_madc_probe()'
- iio: core: Return error for failed read_reg
- uwb: properly check kthread_run return value
- uwb: ensure that endpoint is interrupt
- ksm: fix unlocked iteration over vmas in cmp_and_merge_page()
- mm, hugetlb, soft_offline: save compound page order before page migration
- mm, oom_reaper: skip mm structs with mmu notifiers
- mm: fix RODATA_TEST failure "rodata_test: test data was not read only"
- mm: avoid marking swap cached page as lazyfree
- mm: fix data corruption caused by lazyfree page
- userfaultfd: non-cooperative: fix fork use after free
- ALSA: compress: Remove unused variable
- Revert "ALSA: echoaudio: purge contradictions between dimension matrix
members and total number of members"
- ALSA: usx2y: Suppress kernel warning at page allocation failures
- [powerpc*] powernv: Increase memory block size to 1GB on radix
- [powerpc*] Fix action argument for cpufeatures-based TLB flush
- percpu: make this_cpu_generic_read() atomic w.r.t. interrupts
- [x86] intel_th: pci: Add Lewisburg PCH support
- driver core: platform: Don't read past the end of "driver_override" buffer
- cgroup: Reinit cgroup_taskset structure before cgroup_migrate_execute()
returns
- [x86] Drivers: hv: fcopy: restore correct transfer length
- [x86] vmbus: don't acquire the mutex in vmbus_hvsock_device_unregister()
- ftrace: Fix kmemleak in unregister_ftrace_graph
- ovl: fix error value printed in ovl_lookup_index()
- ovl: fix dput() of ERR_PTR in ovl_cleanup_index()
- ovl: fix dentry leak in ovl_indexdir_cleanup()
- ovl: fix missing unlock_rename() in ovl_do_copy_up()
- ovl: fix regression caused by exclusive upper/work dir protection
- [arm64] dt marvell: Fix AP806 system controller size
- [arm64] Ensure the instruction emulation is ready for userspace
- HID: rmi: Make sure the HID device is opened on resume
- HID: i2c-hid: allocate hid buffers for real worst case
- HID: wacom: leds: Don't try to control the EKR's read-only LEDs
- HID: wacom: Properly report negative values from Intuos Pro 2 Bluetooth
- HID: wacom: Correct coordinate system of touchring and pen twist
- HID: wacom: generic: Send MSC_SERIAL and ABS_MISC when leaving prox
- HID: wacom: generic: Clear ABS_MISC when tool leaves proximity
- HID: wacom: Always increment hdev refcount within wacom_get_hdev_data
- HID: wacom: bits shifted too much for 9th and 10th buttons
- btrfs: avoid overflow when sector_t is 32 bit
- Btrfs: fix overlap of fs_info::flags values
- dm crypt: reject sector_size feature if device length is not aligned to it
- dm ioctl: fix alignment of event number in the device list
- dm crypt: fix memory leak in crypt_ctr_cipher_old()
- [powerpc*] KVM: Book3S: Fix server always zero from kvmppc_xive_get_xive()
- [x86] kvm: Avoid async PF preempting the kernel incorrectly
- iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
- scsi: sd: Implement blacklist option for WRITE SAME w/ UNMAP
- scsi: sd: Do not override max_sectors_kb sysfs setting
- brcmfmac: setup passive scan if requested by user-space
- [x86] drm/i915: always update ELD connector type after get modes
- [x86] drm/i915/bios: ignore HDMI on port A
- bsg-lib: fix use-after-free under memory-pressure
- nvme-pci: Use PCI bus address for data/queues in CMB
- mmc: core: add driver strength selection when selecting hs400es
- nl80211: Define policy for packet pattern attributes
- [armhf] clk: samsung: exynos4: Enable VPLL and EPLL clocks for
suspend/resume cycle
- udp: perform source validation for mcast early demux
- udp: fix bcast packet reception
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.7
- watchdog: Revert "iTCO_wdt: all versions count down twice"
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8
- USB: dummy-hcd: Fix deadlock caused by disconnect detection
- [mips*] math-emu: Remove pr_err() calls from fpu_emu()
- [mips*] bpf: Fix uninitialised target compiler error
- [x86] mei: always use domain runtime pm callbacks.
- [armhf] dmaengine: edma: Align the memcpy acnt array size with the
transfer
- [armhf] dmaengine: ti-dma-crossbar: Fix possible race condition with
dma_inuse
- NFS: Fix uninitialized rpc_wait_queue
- nfs/filelayout: fix oops when freeing filelayout segment
- HID: usbhid: fix out-of-bounds bug
- crypto: skcipher - Fix crash on zero-length input
- crypto: shash - Fix zero-length shash ahash digest crash
- [x86] KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
- [x86] pinctrl/amd: Fix build dependency on pinmux code
- [x86] iommu/amd: Finish TLB flush in amd_iommu_unmap()
- device property: Track owner device of device property
- Revert "vmalloc: back off when the current task is killed"
- fs/mpage.c: fix mpage_writepage() for pages with buffers
- ALSA: usb-audio: Kill stray URB at exiting
- ALSA: seq: Fix copy_from_user() call inside lock
- ALSA: caiaq: Fix stray URB at probe error path
- ALSA: line6: Fix NULL dereference at podhd_disconnect()
- ALSA: line6: Fix missing initialization before error path
- ALSA: line6: Fix leftover URB at error-path during probe
- drm/atomic: Unref duplicated drm_atomic_state in
drm_atomic_helper_resume()
- [x86] drm/i915/edp: Get the Panel Power Off timestamp after panel is off
- [x86] drm/i915: Read timings from the correct transcoder in
intel_crtc_mode_get()
- [x86] drm/i915/bios: parse DDI ports also for CHV for HDMI DDC pin and DP
AUX channel
- [x86] drm/i915: Use crtc_state_is_legacy_gamma in intel_color_check
- usb: gadget: configfs: Fix memory leak of interface directory data
- usb: gadget: composite: Fix use-after-free in
usb_composite_overwrite_options
- [arm64] PCI: aardvark: Move to struct pci_host_bridge IRQ mapping
functions
- [armhf,armhf] Revert "PCI: tegra: Do not allocate MSI target memory"
- direct-io: Prevent NULL pointer access in submit_page_section
- fix unbalanced page refcounting in bio_map_user_iov (CVE-2017-12190)
- more bio_map_user_iov() leak fixes
- bio_copy_user_iov(): don't ignore ->iov_offset
- perf script: Add missing separator for "-F ip,brstack" (and brstackoff)
- genirq/cpuhotplug: Enforce affinity setting on startup of managed irqs
- genirq/cpuhotplug: Add sanity check for effective affinity mask
- USB: serial: cp210x: fix partnum regression
- USB: serial: console: fix use-after-free on disconnect
- USB: serial: console: fix use-after-free after failed setup
- RAS/CEC: Use the right length for "cec_disable"
- [x86] alternatives: Fix alt_max_short macro to really be a max()
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.9
- [x86] apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on CPUs
without the feature
- [x86] apic: Silence "FW_BUG TSC_DEADLINE disabled due to Errata" on
hypervisors
- [armhf,arm64] perf pmu: Unbreak perf record for arm/arm64 with events
with explicit PMU
- mm: page_vma_mapped: ensure pmd is loaded with READ_ONCE outside of lock
- HID: hid-elecom: extend to fix descriptor for HUGE trackball
- [x86] Drivers: hv: vmbus: Fix rescind handling issues
- [x86] Drivers: hv: vmbus: Fix bugs in rescind handling
- [x86] vmbus: simplify hv_ringbuffer_read
- [x86] vmbus: refactor hv_signal_on_read
- [x86] vmbus: eliminate duplicate cached index
- [x86] vmbus: more host signalling avoidance
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.10
- USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
- usb: hub: Allow reset retry for USB2 devices on connect bounce
- ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
- can: gs_usb: fix busy loop if no more TX context is available
- scsi: qla2xxx: Fix uninitialized work element
- nbd: don't set the device size until we're connected
- [s390x] cputime: fix guest/irq/softirq times after CPU hotplug
- [hppa/parisc] Fix double-word compare and exchange in LWS code on 32-bit
kernels
- [hppa] Fix detection of nonsynchronous cr16 cycle counters
- iio: dummy: events: Add missing break
- [armhf] usb: musb: sunxi: Explicitly release USB PHY on exit
- [armhf] USB: musb: fix session-bit runtime-PM quirk
- [armhf] USB: musb: fix late external abort on suspend
- [armhf] usb: musb: musb_cppi41: Fix the address of teardown and autoreq
registers
- [armhf] usb: musb: musb_cppi41: Fix cppi41_set_dma_mode() for DA8xx
- [armhf] usb: musb: musb_cppi41: Configure the number of channels for DA8xx
- [armhf] usb: musb: Check for host-mode using is_host_active() on reset
interrupt
- xhci: Identify USB 3.1 capable hosts by their port protocol capability
- xhci: Cleanup current_cmd in xhci_cleanup_command_queue()
- usb: xhci: Reset halted endpoint if trb is noop
- usb: xhci: Handle error condition in xhci_stop_device()
- can: esd_usb2: Fix can_dlc value for received RTR, frames
- can: af_can: can_pernet_init(): add missing error handling for kzalloc
returning NULL
- KEYS: encrypted: fix dereference of NULL user_key_payload
- mmc: sdhci-pci: Fix default d3_retune for Intel host controllers
- [x86] drm/i915: Use bdw_ddi_translations_fdi for Broadwell
- drm/nouveau/kms/nv50: fix oops during DP IRQ handling on non-MST boards
- drm/nouveau/bsp/g92: disable by default
- drm/nouveau/mmu: flush tlbs before deleting page tables
- media: cec: Respond to unregistered initiators, when applicable
- media: dvb: i2c transfers over usb cannot be done from stack
- ALSA: seq: Enable 'use' locking in all configurations
- ALSA: hda: Remove superfluous '-' added by printk conversion
- ALSA: hda: Abort capability probe at invalid register read
- [x86] i2c: ismt: Separate I2C block read from SMBus block read
- [x86] i2c: piix4: Fix SMBus port selection for AMD Family 17h chips
- Revert "tools/power turbostat: stop migrating, unless '-m'"
- brcmfmac: Add check for short event packets
- brcmsmac: make some local variables 'static const' to reduce stack size
- [armhf] dts: sun6i: Fix endpoint IDs in second display pipeline
- [i386] clockevents/drivers/cs5535: Improve resilience to spurious
interrupts
- rtlwifi: rtl8821ae: Fix connection lost problem
- [x86] microcode/intel: Disable late loading on model 79
- lib/digsig: fix dereference of NULL user_key_payload
- fscrypt: fix dereference of NULL user_key_payload
- ecryptfs: fix dereference of NULL user_key_payload
- KEYS: Fix race between updating and finding a negative key
(CVE-2017-15951)
- FS-Cache: fix dereference of NULL user_key_payload
- KEYS: don't let add_key() update an uninstantiated key (CVE-2017-15299)
- pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
- [arm64] dts: rockchip: correct vqmmc voltage for rk3399 platforms
- ALSA: hda - Fix incorrect TLV callback check introduced during set_fs()
removal
- iomap_dio_rw: Allocate AIO completion queue before submitting dio
- xfs: don't unconditionally clear the reflink flag on zero-block files
- xfs: evict CoW fork extents when performing finsert/fcollapse
- fs/xfs: Use %pS printk format for direct addresses
- xfs: report zeroed or not correctly in xfs_zero_range()
- xfs: update i_size after unwritten conversion in dio completion
- xfs: perag initialization should only touch m_ag_max_usable for AG 0
- xfs: Capture state of the right inode in xfs_iflush_done
- xfs: always swap the cow forks when swapping extents
- xfs: handle racy AIO in xfs_reflink_end_cow
- xfs: Don't log uninitialised fields in inode structures
- xfs: move more RT specific code under CONFIG_XFS_RT
- xfs: don't change inode mode if ACL update fails
- xfs: reinit btree pointer on attr tree inactivation walk
- xfs: handle error if xfs_btree_get_bufs fails
- xfs: cancel dirty pages on invalidation
- xfs: trim writepage mapping to within eof
- xfs: move two more RT specific functions into CONFIG_XFS_RT
[ Ben Hutchings ]
* [arm64] brcmfmac: Enable BRCMFMAC_SDIO (Closes: #877911)
* Update build dependencies on libbabeltrace[,-ctf}-dev
* linux-kbuild: Include scripts/ld-version.sh, needed for powerpc 64-bit
modules
* dax: Avoid most ABI changes in 4.13.5
* SCSI: Avoid ABI change in 4.13.6
* [x86] kvm: Ignore ABI change in 4.13.6
* inet, l2tp, snd-seq, usb/gadget: Ignore ABI changes
* [armel,armhf] mbus: Ignore ABI change in 4.13.10
* Revert "bpf: one perf event close won't free bpf program attached ..."
to avoid an ABI change
* [armel] security: Enable SECURITY_APPARMOR and disable SECURITY_SELINUX
* security: Enable DEFAULT_SECURITY_APPARMOR
* mac80211: Avoid ABI change in 4.13.5
* [x86] rmi4: Enable RMI4_SMB as module (Closes: #875621)
* KEYS: Limit ABI change in 4.13.10
-- Ben Hutchings <ben@decadent.org.uk> Mon, 30 Oct 2017 15:32:11 +0000
linux (4.13.4-2) unstable; urgency=medium
[ Ben Hutchings ]
* [armhf,arm64] thermal: Enable BCM2835_THERMAL as module (Closes: #877699)
[ Salvatore Bonaccorso ]
* brcmfmac: add length check in brcmf_cfg80211_escan_handler()
(CVE-2017-0786)
* [powerpc*] Use emergency stack for kernel TM Bad Thing program
(CVE-2017-1000255)
* [powerpc*] Fix illegal TM state in signal handler
* mac80211: fix deadlock in driver-managed RX BA session start.
Thanks to Eric Côté (Closes: #878092)
* KEYS: prevent KEYCTL_READ on negative key (CVE-2017-12192)
* waitid(): Add missing access_ok() checks (CVE-2017-5123)
* ALSA: seq: Fix use-after-free at creating a port (CVE-2017-15265)
* [x86] KVM: nVMX: update last_nonleaf_level when initializing nested EPT
(CVE-2017-12188)
* [x86] KVM: MMU: always terminate page walks at level 1 (CVE-2017-12188)
-- Salvatore Bonaccorso <carnil@debian.org> Sun, 15 Oct 2017 08:57:36 +0200
linux (4.13.4-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.3
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.4
[ Ben Hutchings ]
* [armhf,arm64] mmc: Enable MMC_BCM2835 (Closes: #845422)
* [arm64ilp32] Build a linux-libc-dev package (Closes: #874536)
* [mips*r6*] Re-enable these architectures, now that dak knows about them
(Closes: #825024)
* [x86] Enable INTEL_CHT_INT33FE as module (Closes: #873164)
* [armhf] Enable AXP20X_ADC, CHARGER_AXP20X, BATTERY_AXP20X, GPIO_AXP209,
AXP288_CHARGER, AXP288_FUEL_GAUGE, EXTCON_AXP288, AXP288_ADC as modules
(Closes: #873038)
* thp: Enable TRANSPARENT_HUGEPAGE_ALWAYS instead of
TRANSPARENT_HUGEPAGE_MADVISE
* ALSA: Enable SND_OSSEMUL, a new dependency of SND_{MIXER,PCM}_OSS
* [armel] rtc: Disable RTC_NVMEM
* [x86] hyperv-daemons: Use pid file name in init script status operation
* Update policy version to 4.1.1:
- linux-doc: Build an empty package when the nodoc profile is used
- [x86] hyperv-daemons: Create pid files under /run, not /var/run
- Change all binary packages with priority: extra to priority: optional
- Install copyright file (and some other documentation) when the nodoc
profile is used
* debian/control: Move many build dependencies to Build-Depends-Arch field
* debian/control: Remove obsolete workarounds and alternate build deps
* usbip: Stop building broken libusbip-dev package
* Rename lintian-overrides template files to be consistent
* linux-image-dbg: Override lintian errors binary-from-other-architecture and
shlib-without-PT_GNU_STACK-section for vDSOs
* [armhf] dts: exynos: Add dwc3 SUSPHY quirk (Closes: #843448)
* liblockdep: Make missing function declarations fatal errors, to catch use
of missing kernel APIs
* liblockdep: Define pr_cont()
* Set ABI to 1
[ Uwe Kleine-König ]
* [arm64] really enable NET_DSA_MV88E6XXX for Espressobin
[ John Paul Adrian Glaubitz ]
* [m68k] Enable CONFIG_PATA_FALCON as module.
[ Salvatore Bonaccorso ]
* fix infoleak in waitid(2) (CVE-2017-14954)
-- Ben Hutchings <ben@decadent.org.uk> Sun, 01 Oct 2017 15:52:09 +0100
linux (4.13.2-1~exp1) experimental; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.2
[ Uwe Kleine-König ]
* USB/misc: reenable UCSI which got lost due to upstream changes
* update kernel config templates for upstream changes
* [amd64] enable CONFIG_SPI_PXA2XX for Apple MacBook Pro (Closes: #872004)
-- Ben Hutchings <ben@decadent.org.uk> Tue, 19 Sep 2017 18:35:42 +0100
linux (4.13.1-1~exp1) experimental; urgency=medium
* New upstream release: https://kernelnewbies.org/Linux_4.13
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.1
[ Roger Shimizu ]
* debian/bin/buildcheck.py:
Add check for uncompressed Image size, which is necessary for
armel/marvell flavour currently.
[ Ben Hutchings ]
* [mips*/octeon] mmc: Enable MMC_CAVIUM_OCTEON as module (Closes: #800594)
[ Uwe Kleine-König ]
* [arm64] enable NET_DSA_MV88E6XXX for Espressobin.
-- Ben Hutchings <ben@decadent.org.uk> Mon, 11 Sep 2017 05:40:04 +0100
linux (4.13~rc7-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* [sh4] Do not use hyphen in exported variable names (fixes FTBFS)
* aufs: Update support patchset to aufs4.x-rcN-20170828
[ Roger Shimizu ]
* [armel] Disable CONFIG_STRICT_KERNEL_RWX, which will save about 3MB
on linux Image (before compression). (Closes: #870185)
* [armel] Change MTD_OF_PARTS, MTD_BLOCK, and MTD_PHYSMAP_OF from
built-in to modules.
Also change all RTC related except RTC_DRV_MV, which includes
RTC_DRV_DS1307, RTC_DRV_RS5C372, RTC_DRV_PCF8563, RTC_DRV_M41T80,
and RTC_DRV_S35390A, to modules. Because most marvell boards use
RTC_DRV_MV. (above two fix FTBFS)
-- Ben Hutchings <ben@decadent.org.uk> Wed, 30 Aug 2017 20:39:57 +0100
linux (4.13~rc5-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* cpupower: Add/update definition of MSRHEADER macro for turbostat and
x86_energy_perf_policy
* Remove support for upstream DocBook-based documentation, including the
linux-manual package
* liblockdep: Re-enable liblockdep packages following upstream fixes
-- Ben Hutchings <ben@decadent.org.uk> Mon, 14 Aug 2017 23:20:50 +0100
linux (4.12.13-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.13
- mtd: nand: make Samsung SLC NAND usable again
- mtd: nand: hynix: add support for 20nm NAND chips
- [armhf] mtd: nand: mxc: Fix mxc_v1 ooblayout
- nvme-fabrics: generate spec-compliant UUID NQNs
- btrfs: resume qgroup rescan on rw remount
- rtlwifi: btcoexist: Fix breakage of ant_sel for rtl8723be
- radix-tree: must check __radix_tree_preload() return value
- mm: kvfree the swap cluster info if the swap file is unsatisfactory
- mm/swapfile.c: fix swapon frontswap_map memory leak on error
- mm/memory.c: fix mem_cgroup_oom_disable() call missing
- [i386] ALSA: msnd: Optimize / harden DSP and MIDI loops
- [x86] KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest
- rt2800: fix TX_PIN_CFG setting for non MT7620 chips
- Bluetooth: Properly check L2CAP config option output buffer length
(CVE-2017-1000251) (Closes: #875881)
- [arm64] dts: marvell: armada-37xx: Fix GIC maintenance interrupt
- [armel,armhf] 8692/1: mm: abort uaccess retries upon fatal signal
- NFS: Fix 2 use after free issues in the I/O code
- NFS: Sync the correct byte range during synchronous writes
- NFSv4: Fix up mirror allocation
- xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
(CVE-2017-14340)
[ Salvatore Bonaccorso ]
* sctp: Avoid out-of-bounds reads from address storage (CVE-2017-7558)
* scsi: qla2xxx: Fix an integer overflow in sysfs code (CVE-2017-14051)
* Add ABI reference for 4.12.0-2
[ Ben Hutchings ]
* nl80211: check for the required netlink attributes presence (CVE-2017-12153)
* [x86] kvm: nVMX: Don't allow L2 to access the hardware CR8 (CVE-2017-12154)
* video: fbdev: aty: do not leak uninitialized padding in clk to userspace
(CVE-2017-14156)
* scsi: fix the issue that iscsi_if_rx doesn't parse nlmsg properly
(CVE-2017-14489)
* packet: Don't write vnet header beyond end of buffer (CVE-2017-14497)
* [x86] KVM: VMX: Do not BUG() on out-of-bounds guest IRQ (CVE-2017-1000252)
* nfs: Ignore ABI change
-- Ben Hutchings <ben@decadent.org.uk> Tue, 19 Sep 2017 01:59:17 +0100
linux (4.12.12-2) unstable; urgency=medium
* debian/source/lintian-overrides: Override license-problem-gfdl-invariants
error triggered by a ReSTified copy of the GFDL
-- Ben Hutchings <ben@decadent.org.uk> Mon, 11 Sep 2017 04:35:28 +0100
linux (4.12.12-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.7
- ppp: Fix false xmit recursion detect with two ppp devices
- ppp: fix xmit recursion detection on ppp channels
- tcp: avoid setting cwnd to invalid ssthresh after cwnd reduction states
- net: fix keepalive code vs TCP_FASTOPEN_CONNECT
- ipv6: set rt6i_protocol properly in the route when it is installed
- [s390x] bpf: fix jit branch offset related to ldimm64
- net/mlx4_en: don't set CHECKSUM_COMPLETE on SCTP packets
- net: sched: set xt_tgchk_param par.net properly in ipt_init_target
- net: sched: set xt_tgchk_param par.nft_compat as 0 in ipt_init_target
- tcp: fastopen: tcp_connect() must refresh the route
- qmi_wwan: fix NULL deref on disconnect
- net: avoid skb_warn_bad_offload false positives on UFO
- igmp: Fix regression caused by igmp sysctl namespace code.
- scsi: sg: only check for dxfer_len greater than 256M
- btrfs: Remove false alert when fiemap range is smaller than on-disk
extent
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.8
- mm: ratelimit PFNs busy info message
- mm: fix list corruptions on shmem shrinklist
- futex: Remove unnecessary warning from get_futex_key
- xfs: Fix leak of discard bio
- [armhf] pinctrl: armada-37xx: Fix number of pin in south bridge
- mtd: nand: Fix timing setup for NANDs that do not support SET FEATURES
- mtd: nand: Declare tBERS, tR and tPROG as u64 to avoid integer overflow
- iscsi-target: fix memory leak in iscsit_setup_text_cmd()
- iscsi-target: Fix iscsi_np reset hung task during parallel delete
- usb-storage: fix deadlock involving host lock and scsi_done
- target: Fix node_acl demo-mode + uncached dynamic shutdown regression
- fuse: initialize the flock flag in fuse_file on allocation
- i2c: designware: Some broken DSTDs use 1MiHz instead of 1MHz
- nand: fix wrong default oob layout for small pages using soft ecc
- mmc: mmc: correct the logic for setting HS400ES signal voltage
- nfs/flexfiles: fix leak of nfs4_ff_ds_version arrays
- [armhf] drm/etnaviv: Fix off-by-one error in reloc checking
- [x86] drm/i915: Fix out-of-bounds array access in bdw_load_gamma_lut
- [armhf] usb: musb: fix tx fifo flush handling again
- USB: hcd: Mark secondary HCD as dead if the primary one died
- [armhf] iio: accel: st_accel: add SPI-3wire support
- [x86] iio: accel: bmc150: Always restore device to normal mode after
suspend-resume
- iio: light: tsl2563: use correct event code
- staging: comedi: comedi_fops: do not call blocking ops when !TASK_RUNNING
- uas: Add US_FL_IGNORE_RESIDUE for Initio Corporation INIC-3069
- firmware: fix batched requests - wake all waiters
- firmware: fix batched requests - send wake up on failure on direct lookups
- firmware: avoid invalid fallback aborts by using killable wait
- block: Make blk_mq_delay_kick_requeue_list() rerun the queue at a quiet
time
- USB: Check for dropped connection before switching to full speed
- usb: core: unlink urbs from the tail of the endpoint's urb_list
- usb: quirks: Add no-lpm quirk for Moshi USB to Ethernet Adapter
- usb:xhci:Add quirk for Certain failing HP keyboard on reset after resume
- PCI: Protect pci_error_handlers->reset_notify() usage with device_lock()
- xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue
- pnfs/blocklayout: require 64-bit sector_t
- [x86] pinctrl: cherryview: Add Setzer models to the Chromebook DMI quirk
- [armhf] pinctrl: sunxi: add a missing function of A10/A20 pinctrl driver
- [x86] pinctrl: intel: merrifield: Correct UART pin lists
- [armhf] pinctrl: samsung: Remove bogus irq_[un]mask from resource
management
- [arm64] pinctrl: meson-gxbb: Add missing GPIODV_18 pin entry
- [arm64] pinctrl: meson-gxl: Add missing GPIODV_18 pin entry
- [mips*] Revert "MIPS: Don't unnecessarily include kmalloc.h into
<asm/cache.h>."
- [mips*/octeon] Fix broken EDAC driver.
- [ppc64el] Fix /proc/cpuinfo revision for POWER9 DD2
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.9
- audit: Fix use after free in audit_remove_watch_rule()
- [hppa] pci memory bar assignment fails with 64bit kernels on dino/cujo
- [x86] crypto: sha1 - Fix reads beyond the number of blocks passed
- [x86] drm/i915: Perform an invalidate prior to executing golden
renderstate
- drm/amdgpu: save list length when fence is signaled
- md: fix test in md_write_start()
- md: always clear ->safemode when md_check_recovery gets the mddev lock.
- MD: not clear ->safemode for external metadata array
- ALSA: seq: 2nd attempt at fixing race creating a queue
- ALSA: usb-audio: Apply sample rate quirk to Sennheiser headset
- ALSA: usb-audio: Add mute TLV for playback volumes on C-Media devices
- ALSA: usb-audio: add DSD support for new Amanero PID
- mm: discard memblock data later
- slub: fix per memcg cache leak on css offline
- mm: fix double mmap_sem unlock on MMF_UNSTABLE enforced SIGBUS
- mm/cma_debug.c: fix stack corruption due to sprintf usage
- mm/mempolicy: fix use after free when calling get_mempolicy
- mm/vmalloc.c: don't unconditonally use __GFP_HIGHMEM
- [amd64,arm64] mm: revert x86_64 and arm64 ELF_ET_DYN_BASE base changes
- xen: fix bio vec merging (CVE-2017-12134) (Closes: #866511)
- [armhf] ARM: dts: imx6qdl-nitrogen6_som2: fix PCIe reset
- blk-mq-pci: add a fallback when pci_irq_get_affinity returns NULL
- [powerpc*] Fix VSX enabling/flushing to also test MSR_FP and MSR_VEC
- xen-blkfront: use a right index when checking requests
- [x86] perf: Fix RDPMC vs. mm_struct tracking
- [amd64] asm: Clear AC on NMI entries
- [x86] Fix norandmaps/ADDR_NO_RANDOMIZE
- [x86] elf: Remove the unnecessary ADDR_NO_RANDOMIZE checks
- genirq: Restore trigger settings in irq_modify_status()
- genirq/ipi: Fixup checks against nr_cpu_ids
- kernel/watchdog: Prevent false positives with turbo modes
- Sanitize 'move_pages()' permission checks (CVE-2017-14140)
- pids: make task_tgid_nr_ns() safe
- debug: Fix WARN_ON_ONCE() for modules
- usb: optimize acpi companion search for usb port devices
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.10
- [sparc64] remove unnecessary log message
- bonding: require speed/duplex only for 802.3ad, alb and tlb
- bonding: ratelimit failed speed/duplex update warning
- af_key: do not use GFP_KERNEL in atomic contexts
- dccp: purge write queue in dccp_destroy_sock()
- dccp: defer ccid_hc_tx_delete() at dismantle time
- ipv4: fix NULL dereference in free_fib_info_rcu()
- net_sched/sfq: update hierarchical backlog when drop packet
- net_sched: remove warning from qdisc_hash_add
- bpf: fix bpf_trace_printk on 32 bit archs
- net: igmp: Use ingress interface rather than vrf device
- openvswitch: fix skb_panic due to the incorrect actions attrlen
- ptr_ring: use kmalloc_array()
- ipv4: better IP_MAX_MTU enforcement
- nfp: fix infinite loop on umapping cleanup
- tun: handle register_netdevice() failures properly
- sctp: fully initialize the IPv6 address in sctp_v6_to_addr()
- tipc: fix use-after-free
- ipv6: reset fn->rr_ptr when replacing route
- ipv6: repair fib6 tree in failure case
- tcp: when rearming RTO, if RTO time is in past then fire RTO ASAP
- net/mlx4_core: Enable 4K UAR if SRIOV module parameter is not enabled
- irda: do not leak initialized list.dev to userspace
- net: sched: fix NULL pointer dereference when action calls some targets
- net_sched: fix order of queue length updates in qdisc_replace()
- bpf, verifier: add additional patterns to evaluate_reg_imm_alu
- bpf: fix mixed signed/unsigned derived min/max value bounds
- bpf/verifier: fix min/max handling in BPF_SUB
- Input: ALPS - fix two-finger scroll breakage in right side on ALPS
touchpad
- [s390x] KVM: sthyi: fix sthyi inline assembly
- [s390x] KVM: sthyi: fix specification exception detection
- [x86] KVM: simplify handling of PKRU
- [x86] KVM, pkeys: do not use PKRU value in vcpu->arch.guest_fpu.state
- [x86] KVM: block guest protection keys unless the host has them enabled
- ALSA: core: Fix unexpected error at replacing user TLV
- ALSA: firewire: fix NULL pointer dereference when releasing
uninitialized data of iso-resource
- ALSA: firewire-motu: destroy stream data surely at failure of card
initialization
- PM/hibernate: touch NMI watchdog when creating snapshot
- mm, shmem: fix handling /sys/kernel/mm/transparent_hugepage/shmem_enabled
- dax: fix deadlock due to misaligned PMD faults
- i2c: designware: Fix system suspend
- mm/madvise.c: fix freeing of locked page with MADV_FREE
- fork: fix incorrect fput of ->exe_file causing use-after-free
- mm/memblock.c: reversed logic in memblock_discard()
- [arm64] fpsimd: Prevent registers leaking across exec
- drm: Fix framebuffer leak
- drm: Release driver tracking before making the object available again
- [armhf] drm/sun4i: Implement drm_driver lastclose to restore fbdev
console
- drm/atomic: Handle -EDEADLK with out-fences correctly
- drm/atomic: If the atomic check fails, return its value first
- [x86] drm/i915/vbt: ignore extraneous child devices for a port
- [x86] drm/i915/gvt: Fix the kernel null pointer error
- Revert "drm/amdgpu: fix vblank_time when displays are off"
- ACPI: device property: Fix node lookup in
acpi_graph_get_child_prop_value()
- tracing: Call clear_boot_tracer() at lateinit_sync
- tracing: Missing error code in tracer_alloc_buffers()
- tracing: Fix kmemleak in tracing_map_array_free()
- tracing: Fix freeing of filter in create_filter() when set_str is false
- RDMA/uverbs: Initialize cq_context appropriately
- cifs: Fix df output for users with quota limits
- cifs: return ENAMETOOLONG for overlong names in
cifs_open()/cifs_lookup()
- nfsd: Limit end of page list when decoding NFSv4 WRITE
- ring-buffer: Have ring_buffer_alloc_read_page() return error on offline
CPU
- virtio_pci: fix cpu affinity support
- ftrace: Check for null ret_stack on profile function graph entry
function
- perf/core: Fix group {cpu,task} validation
- timers: Fix excessive granularity of new timers after a nohz idle
- [x86] mm: Fix use-after-free of ldt_struct
- net: sunrpc: svcsock: fix NULL-pointer exception
- netfilter: expect: fix crash when putting uninited expectation
- netfilter: nat: fix src map lookup
- netfilter: nfnetlink: Improve input length sanitization in nfnetlink_rcv
- Bluetooth: hidp: fix possible might sleep error in hidp_session_thread
- Bluetooth: cmtp: fix possible might sleep error in cmtp_session
- Bluetooth: bnep: fix possible might sleep error in bnep_session
- iio: hid-sensor-trigger: Fix the race with user space powering up
sensors
- iommu: Fix wrong freeing of iommu_device->dev
- Clarify (and fix) MAX_LFS_FILESIZE macros
- ACPI: EC: Fix regression related to wrong ECDT initialization order
- [powerpc*] mm: Ensure cpumask update is ordered
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.11
- [arm64] mm: abort uaccess retries upon fatal signal
- [x86] io: Add "memory" clobber to insb/insw/insl/outsb/outsw/outsl
- [mips*] irqchip: mips-gic: SYNC after enabling GIC region
- Input: synaptics - fix device info appearing different on reconnect
- Input: xpad - fix PowerA init quirk for some gamepad models
- crypto: chacha20 - fix handling of chunked input
- [x86] i2c: ismt: Don't duplicate the receive length for block reads
- [x86] i2c: ismt: Return EMSGSIZE for block reads with bogus length
- crypto: algif_skcipher - only call put_page on referenced and used pages
- mm, uprobes: fix multiple free of ->uprobes_state.xol_area
- mm, madvise: ensure poisoned pages are removed from per-cpu lists
- ceph: fix readpage from fscache
- cpumask: fix spurious cpumask_of_node() on non-NUMA multi-node configs
- cpuset: Fix incorrect memory_pressure control file mapping
- CIFS: Fix maximum SMB2 header size
- CIFS: remove endian related sparse warning
- dm mpath: do not lock up a CPU with requeuing activity
- [x86] drm/vmwgfx: Fix F26 Wayland screen update issue
- [arm64, armhf] wl1251: add a missing spin_lock_init()
- [arm64] mmc: sdhci-xenon: add set_power callback
- lib/mpi: kunmap after finishing accessing buffer
- xfrm: policy: check policy direction value
- drm/ttm: Fix accounting error when fail to get pages for pool
- nvme: fix the definition of the doorbell buffer config support bit
- drm/nouveau/i2c/gf119-: add support for address-only transactions
- epoll: fix race between ep_poll_callback(POLLFREE) and
ep_free()/ep_remove()
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.12
- usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
- USB: serial: option: add support for D-Link DWM-157 C1
- usb: Add device quirk for Logitech HD Pro Webcam C920-C
- usb:xhci:Fix regression when ATI chipsets detected
- [armhf] USB: musb: fix external abort on suspend
- USB: core: Avoid race of async_completed() w/ usbdev_release()
- [x86] staging/rts5208: fix incorrect shift to extract upper nybble
- iio: adc: ti-ads1015: fix incorrect data rate setting update
- iio: adc: ti-ads1015: fix scale information for ADS1115
- iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
- iio: adc: ti-ads1015: avoid getting stale result after runtime resume
- iio: adc: ti-ads1015: don't return invalid value from buffer setup
callbacks
- iio: adc: ti-ads1015: add adequate wait time to get correct conversion
- driver core: bus: Fix a potential double free
- HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
- [x86] intel_th: pci: Add Cannon Lake PCH-H support
- [x86] intel_th: pci: Add Cannon Lake PCH-LP support
- ath10k: fix memory leak in rx ring buffer allocation
- Input: trackpoint - assume 3 buttons when buttons detection fails
- rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
- Bluetooth: Add support of 13d3:3494 RTL8723BE device
- iwlwifi: pci: add new PCI ID for 7265D
- dlm: avoid double-free on error path in dlm_device_{register,unregister}
- mwifiex: correct channel stat buffer overflows
- [s390x] mm: avoid empty zero pages for KVM guests to avoid postcopy
hangs
- [s390x] mm: fix BUG_ON in crst_table_upgrade
- drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
- drm/nouveau: Fix error handling in nv50_disp_atomic_commit
- workqueue: Fix flag collision
- ahci: don't use MSI for devices with the silly Intel NVMe remapping
scheme
- cs5536: add support for IDE controller variant
- scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
- scsi: sg: recheck MMAP_IO request length with lock held
- of/device: Prevent buffer overflow in of_device_modalias()
- rtlwifi: Fix memory leak when firmware request fails
- rtlwifi: Fix fallback firmware loading
[ Ben Hutchings ]
* [alpha] udeb: Add i2c-modules (fixes FTBFS)
* cpupower: Add/update definition of MSRHEADER macro for turbostat and
x86_energy_perf_policy (Closes: #872414)
* Bump ABI to 2
[ Roger Shimizu ]
* [armel] Disable CONFIG_STRICT_KERNEL_RWX, which will save about 3MB
on linux Image (before compression). (Closes: #870185)
[ Uwe Kleine-König ]
* mtd: nandsim: remove debugfs entries in error path
-- Ben Hutchings <ben@decadent.org.uk> Sun, 10 Sep 2017 19:42:51 +0100
linux (4.12.6-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.3
- brcmfmac: fix possible buffer overflow in brcmf_cfg80211_mgmt_tx()
(CVE-2017-7541)
- [sparc64] Adding asm-prototypes.h for genksyms to generate crc
- [sparc64] sed regex in Makefile.build requires line break between
exported symbols
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.4
- f2fs: sanity check checkpoint segno and blkoff (CVE-2017-10663)
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.5
- dentry name snapshots (CVE-2017-7533)
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.6
- saa7164: fix double fetch PCIe access condition (CVE-2017-8831)
- ipv6: avoid overflow of offset in ip6_find_1stfragopt (CVE-2017-7542)
[ Ben Hutchings ]
* media: Enable USB_RAINSHADOW_CEC as module (see #868511)
* Clean up symbol version fixes for symbols exported from asm
(fixes FTBFS on sparc64):
- [alpha] Un-revert "alpha: move exports to actual definitions"
- [alpha] Restore symbol versions for symbols exported from assembly
- [m68k] Un-revert "m68k: move exports to definitions"
- [sparc64] Un-revert "sparc: move exports to definitions"
* [mips*/octeon] Fix broken EDAC driver (fixes FTBFS)
* [armhf] Revert "gpu: host1x: Add IOMMU support"
* [armhf] udeb: Replace imx-ipuv3-crtc with imxdrm in fb-modules
* [i386] perf tools: Fix unwind build (fixes FTBFS)
* debian/control: Fix version in dependencies on arch-independent
linux-headers-*-common* (Closes: #869511)
* xfrm: policy: check policy direction value (CVE-2017-11600)
* rtlwifi: Fix memory leak when firmware request fails
* rtlwifi: Fix fallback firmware loading (Closes: #869084)
* [arm64] video: Enable FRAMEBUFFER_CONSOLE (Closes: #870071)
* integrity: Enable INTEGRITY_SIGNATURE, INTEGRITY_ASYMMETRIC_KEYS
(Closes: #869565)
* [x86] sound: Enable SND_X86; enable HDMI_LPE_AUDIO as module
(Closes: #869372)
* blk-mq: Change MQ_IOSCHED_KYBER from built-in to module
* blk-mq: Enable IOSCHED_BFQ as module (Closes: #869028); enable
BFQ_GROUP_IOSCHED
* bfq: Enable auto-loading when built as a module
* netfilter: Enable NFT_FIB_IPV4, NFT_FIB_IPV6, NFT_FIB_INET as modules
(Closes: #868803)
* [amd64,arm64] mm: Revert x86_64 and arm64 ELF_ET_DYN_BASE base
(Closes: #869090)
[ Salvatore Bonaccorso ]
* packet: fix tp_reserve race in packet_set_ring (CVE-2017-1000111)
* udp: consistently apply ufo or fragmentation (CVE-2017-1000112)
* Set ABI to 1
[ Uwe Kleine-König ]
* [arm64] enable MMC_SDHCI_XENON and MVNETA for Espressobin and enable
respective device in its device tree (Closes: #871049)
[ Roger Shimizu ]
* [armel] Change NAND related stuff to modules (fixes FTBFS)
-- Ben Hutchings <ben@decadent.org.uk> Sat, 12 Aug 2017 23:09:26 +0100
linux (4.12.2-1~exp1) experimental; urgency=medium
* New upstream release: https://kernelnewbies.org/Linux_4.12
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.1
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.2
[ Ben Hutchings ]
* Add script to regenerate lockdown patch series from git
* [rt] Disable until it is updated for 4.12 or later
* scripts/mod: Update modpost wrapper for 4.12
* Set ABI name to trunk
-- Ben Hutchings <ben@decadent.org.uk> Tue, 18 Jul 2017 12:19:38 +0100
linux (4.11.11-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.7
- fs: pass on flags in compat_writev
- configfs: Fix race between create_link and configfs_rmdir
- can: gs_usb: fix memory leak in gs_cmd_reset()
- ila_xlat: add missing hash secret initialization
- cpufreq: conservative: Allow down_threshold to take values from 1 to 10
- vb2: Fix an off by one error in 'vb2_plane_vaddr'
- cec: race fix: don't return -ENONET in cec_receive()
- selinux: fix double free in selinux_parse_opts_str()
- mac80211: don't look at the PM bit of BAR frames
- mac80211/wpa: use constant time memory comparison for MACs
- [x86] drm/amdgpu: Fix overflow of watermark calcs at > 4k resolutions.
- [x86] drm/i915: Fix GVT-g PVINFO version compatibility check
- [x86] drm/i915: Fix scaling check for 90/270 degree plane rotation
- [x86] drm/i915: Do not sync RCU during shrinking
- mac80211: fix IBSS presp allocation size
- mac80211: strictly check mesh address extension mode
- mac80211: fix dropped counter in multiqueue RX
- mac80211: don't send SMPS action frame in AP mode when not needed
- [arm64, armhf] drm/vc4: Fix OOPSes from trying to cache a partially
constructed BO.
- serial: 8250_lpss: Unconditionally set PCI master for Quark
- [sh4] serial: sh-sci: Fix (AUTO)RTS in sci_init_pins()
- [sh4] serial: sh-sci: Fix late enablement of AUTORTS
- [x86] mm/32: Set the '__vmalloc_start_set' flag in initmem_init()
- [armhf] mfd: axp20x: Add support for dts property "xpowers,master-mode"
- [armhf] dt-bindings: mfd: axp20x: Add "xpowers,master-mode" property for
AXP806 PMICs
- [powerpc] mm: Add physical address to Linux page table dump
- staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data()
- [armhf] iio: adc: ti_am335x_adc: allocating too much in probe
- [x86] ALSA: hda: Add Geminilake id to SKL_PLUS
- ALSA: usb-audio: fix Amanero Combo384 quirk on big-endian hosts
- USB: hub: fix SS max number of ports
- usb: core: fix potential memory leak in error path during hcd creation
- [x86] USB: usbip: fix nonconforming hub descriptor
- [arm64, armhf] usb: dwc3: gadget: Fix ISO transfer performance
- pvrusb2: reduce stack usage pvr2_eeprom_analyze()
- USB: gadget: dummy_hcd: fix hub-descriptor removable fields
- coda: restore original firmware locations
- usb: xhci: Fix USB 3.1 supported protocol parsing
- usb: xhci: ASMedia ASM1042A chipset need shorts TX quirk
- USB: gadget: fix GPF in gadgetfs
- USB: gadgetfs, dummy-hcd, net2280: fix locking for callbacks
- mm/memory-failure.c: use compound_head() flags for huge pages
- swap: cond_resched in swap_cgroup_prepare()
- mm: numa: avoid waiting on freed migrated pages
- userfaultfd: shmem: handle coredumping in handle_userfault()
- sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off()
- genirq: Release resources in __setup_irq() error path
- alarmtimer: Prevent overflow of relative timers
- alarmtimer: Rate limit periodic intervals
- virtio_balloon: disable VIOMMU support
- [mips*] Fix bnezc/jialc return address calculation
- [mips*] .its targets depend on vmlinux
- [sparc*] crypto: Work around deallocated stack frame reference gcc bug
on sparc.
- [armhf] dts: am335x-sl50: Fix card detect pin for mmc1
- [armhf] dts: am335x-sl50: Fix cannot claim requested pins for spi0
- mm: larger stack guard gap, between vmas
- Allow stack to grow up to address space limit
- mm: fix new crash in unmapped_area_topdown()
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.8
- [armhf] clk: sunxi-ng: a31: Correct lcd1-ch1 clock register offset
- [armhf] clk: sunxi-ng: v3s: Fix usb otg device reset bit
- [armhf] clk: sunxi-ng: sun5i: Fix ahb_bist_clk definition
- xen/blkback: fix disconnect while I/Os in flight
- xen-blkback: don't leak stack data via response ring (XSA-216,
CVE-2017-10911)
- ALSA: firewire-lib: Fix stall of process context at packet error
- ALSA: pcm: Don't treat NULL chmap as a fatal error
- ALSA: hda - Add Coffelake PCI ID
- ALSA: hda - Apply quirks to Broxton-T, too
- fs/exec.c: account for argv/envp pointers (CVE-2017-1000365)
- [powerpc] perf: Fix oops when kthread execs user process
- autofs: sanity check status reported with AUTOFS_DEV_IOCTL_FAIL
- fs/dax.c: fix inefficiency in dax_writeback_mapping_range()
- lib/cmdline.c: fix get_options() overflow while parsing ranges
- [x86] perf/x86/intel: Add 1G DTLB load/store miss support for SKL
- perf probe: Fix probe definition for inlined functions
- [x86] KVM: fix singlestepping over syscall (CVE-2017-7518)
- [s390x] KVM gaccess: fix real-space designation asce handling for gmap
shadows
- [powerpc*] KVM: Book3S HV: Cope with host using large decrementer mode
- [powerpc*] KVM: Book3S HV: Preserve userspace HTM state properly
- [powerpc*] KVM: Book3S HV: Ignore timebase offset on POWER9 DD1
- [powerpc*] KVM: Book3S HV: Context-switch EBB registers properly
- [powerpc*] KVM: Book3S HV: Restore critical SPRs to host values on guest
exit
- [powerpc*] KVM: Book3S HV: Save/restore host values of debug registers
- CIFS: Improve readdir verbosity
- CIFS: Fix some return values in case of error in 'crypt_message'
- cxgb4: notify uP to route ctrlq compl to rdma rspq
- HID: Add quirk for Dell PIXART OEM mouse
- random: silence compiler warnings and fix race
- signal: Only reschedule timers on signals timers have sent
- [powerpc] kprobes: Pause function_graph tracing during jprobes handling
- ]powerpc*] 64s: Handle data breakpoints in Radix mode
- Input: i8042 - add Fujitsu Lifebook AH544 to notimeout list
- brcmfmac: add parameter to pass error code in firmware callback
- brcmfmac: use firmware callback upon failure to load
- brcmfmac: unbind all devices upon failure in firmware callback
- time: Fix clock->read(clock) race around clocksource changes
- time: Fix CLOCK_MONOTONIC_RAW sub-nanosecond accounting
- [arm64] vdso: Fix nsec handling for CLOCK_MONOTONIC_RAW
- target: Fix kref->refcount underflow in transport_cmd_finish_abort
- iscsi-target: Fix delayed logout processing greater than
SECONDS_FOR_LOGOUT_COMP
- iscsi-target: Reject immediate data underflow larger than SCSI transfer
length
- drm/radeon: add a PX quirk for another K53TK variant
- drm/radeon: add a quirk for Toshiba Satellite L20-183
- [x86] drm/amdgpu/atom: fix ps allocation size for EnableDispPowerGating
- [x86] drm/amdgpu: adjust default display clock
- [x86] drm/amdgpu: add Polaris12 DID
- ACPI / scan: Apply default enumeration to devices with ACPI drivers
- ACPI / scan: Fix enumeration for special SPI and I2C devices
- rxrpc: Fix several cases where a padded len isn't checked in ticket
decode (CVE-2017-7482)
- drm: Fix GETCONNECTOR regression
- usb: gadget: f_fs: avoid out of bounds access on comp_desc
- spi: double time out tolerance
- net: phy: fix marvell phy status reading
- netfilter: xtables: zero padding in data_to_user
- netfilter: xtables: fix build failure from COMPAT_XT_ALIGN outside
CONFIG_COMPAT
- brcmfmac: fix uninitialized warning in brcmf_usb_probe_phase2()
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.9
- net: don't call strlen on non-terminated string in dev_set_alias()
- net: Fix inconsistent teardown and release of private netdev state.
- [s390x] net: fix up for "Fix inconsistent teardown and release of
private netdev state"
- mac80211: free netdev on dev_alloc_name() error
- decnet: dn_rtmsg: Improve input length sanitization in
dnrmg_receive_user_skb
- net: Zero ifla_vf_info in rtnl_fill_vfinfo()
- net: ipv6: Release route when device is unregistering
- net: vrf: Make add_fib_rules per network namespace flag
- af_unix: Add sockaddr length checks before accessing sa_family in bind
and connect handlers
- Fix an intermittent pr_emerg warning about lo becoming free.
- sctp: disable BH in sctp_for_each_endpoint
- net: caif: Fix a sleep-in-atomic bug in cfpkt_create_pfx
- net: tipc: Fix a sleep-in-atomic bug in tipc_msg_reverse
- net/mlx5: Remove several module events out of ethtool stats
- net/mlx5e: Added BW check for DIM decision mechanism
- net/mlx5e: Fix wrong indications in DIM due to counter wraparound
- net/mlx5: Enable 4K UAR only when page size is bigger than 4K
- proc: snmp6: Use correct type in memset
- igmp: acquire pmc lock for ip_mc_clear_src()
- igmp: add a missing spin_lock_init()
- qmi_wwan: new Telewell and Sierra device IDs
- net: don't global ICMP rate limit packets originating from loopback
- ipv6: fix calling in6_ifa_hold incorrectly for dad work
- sctp: return next obj by passing pos + 1 into sctp_transport_get_idx
- net/mlx5e: Fix min inline value for VF rep SQs
- net/mlx5e: Avoid doing a cleanup call if the profile doesn't have it
- net/mlx5: Wait for FW readiness before initializing command interface
- net/mlx5e: Fix timestamping capabilities reporting
- decnet: always not take dst->__refcnt when inserting dst into hash table
- net: 8021q: Fix one possible panic caused by BUG_ON in free_netdev
- ipv6: Do not leak throw route references
- rtnetlink: add IFLA_GROUP to ifla_policy
- netfilter: synproxy: fix conntrackd interaction
- NFSv4.x/callback: Create the callback service through svc_create_pooled
- xen/blkback: don't use xen_blkif_get() in xen-blkback kthread
- [mips*] head: Reorder instructions missing a delay slot
- [mips*] Avoid accidental raw backtrace
- [mips*] pm-cps: Drop manual cache-line alignment of ready_count
- [mips*] Fix IRQ tracing & lockdep when rescheduling
- ALSA: hda - Fix endless loop of codec configure
- ALSA: hda - set input_path bitmap to zero after moving it to new place
- NFSv4.2: Don't send mode again in post-EXCLUSIVE4_1 SETATTR with umask
- NFSv4.1: Fix a race in nfs4_proc_layoutget
- Revert "NFS: nfs_rename() handle -ERESTARTSYS dentry left behind"
- ovl: copy-up: don't unlock between lookup and link
- gpiolib: fix filtering out unwanted events
- [x86] intel_rdt: Fix memory leak on mount failure
- [x86] perf/x86/intel/uncore: Fix wrong box pointer check
- [x86] drm/vmwgfx: Free hash table allocated by cmdbuf managed res mgr
- dm thin: do not queue freed thin mapping for next stage processing
- [x86] mm: Fix boot crash caused by incorrect loop count calculation in
sync_global_pgds()
- [arm64] pinctrl/amd: Use regular interrupt instead of chained
- mm/vmalloc.c: huge-vmap: fail gracefully on unexpected huge vmap
mappings
- xen/blkback: don't free be structure too early
- xfrm6: Fix IPv6 payload_len in xfrm6_transport_finish
- xfrm: move xfrm_garbage_collect out of xfrm_policy_flush
- xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY
- xfrm: NULL dereference on allocation failure
- xfrm: Oops on error in pfkey_msg2xfrm_state()
- [arm64] PCI: Fix struct acpi_pci_root_ops allocation failure path
- [arm64] ACPI: Fix BAD_MADT_GICC_ENTRY() macro implementation
- [arm*] 8685/1: ensure memblock-limit is pmd-aligned
- [arm*] davinci: PM: Free resources in error handling path in
'davinci_pm_init'
- [arm*] davinci: PM: Do not free useful resources in normal path in
'davinci_pm_init'
- Revert "x86/entry: Fix the end of the stack for newly forked tasks"
- [x86] boot/KASLR: Fix kexec crash due to 'virt_addr' calculation bug
- [x86] perf: Fix spurious NMI with PEBS Load Latency event
- [x86] mpx: Correctly report do_mpx_bt_fault() failures to user-space
- [x86] mm: Fix flush_tlb_page() on Xen
- ocfs2: o2hb: revert hb threshold to keep compatible
- ocfs2: fix deadlock caused by recursive locking in xattr
- iommu/dma: Don't reserve PCI I/O windows
- [amd64] iommu/amd: Fix incorrect error handling in
amd_iommu_bind_pasid()
- [amd64] iommu/amd: Fix interrupt remapping when disable guest_mode
- mtd: nand: brcmnand: Check flash #WP pin status before nand
erase/program
- mtd: nand: fsmc: fix NAND width handling
- [x86] KVM: fix emulation of RSM and IRET instructions
- [x86] KVM: vPMU: fix undefined shift in intel_pmu_refresh()
- [x86] KVM: zero base3 of unusable segments
- KVM: nVMX: Fix exception injection
- esp4: Fix udpencap for local TCP packets.
- [armhf] hsi: Fix build regression due to netdev destructor fix.
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.10
- fs: completely ignore unknown open flags
- driver core: platform: fix race condition with driver_override
- RDMA/uverbs: Check port number supplied by user verbs cmds
- ceph: choose readdir frag based on previous readdir reply
- tracing/kprobes: Allow to create probe with a module name starting with a
digit
- drm/virtio: don't leak bo on drm_gem_object_init failure (CVE-2017-10810)
- usb: dwc3: replace %p with %pK
- Add USB quirk for HVR-950q to avoid intermittent device resets
- usb: usbip: set buffer pointers to NULL after free
- usb: Fix typo in the definition of Endpoint[out]Request
- USB: core: fix device node leak
- [armhf] pinctrl: meson: meson8b: fix the NAND DQS pins
- [armhf,arm64] pinctrl: sunxi: Fix SPDIF function name for A83T
- pinctrl: core: Fix warning by removing bogus code
- [x86] xhci: Limit USB2 port wake support for AMD Promontory hosts
- gfs2: Fix glock rhashtable rcu bug
- Add "shutdown" to "struct class".
- tpm: Issue a TPM2_Shutdown for TPM2 devices.
- tpm: fix a kernel memory leak in tpm-sysfs.c
- [x86] uaccess: Optimize copy_user_enhanced_fast_string() for short strings
- xen: avoid deadlock in xenbus driver
- crypto: drbg - Fixes panic in wait_for_completion call
- [x86] rt286: add Thinkpad Helix 2 to force_combo_jack_table
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.11
- mqueue: fix a use-after-free in sys_mq_notify() (CVE-2017-11176)
- proc: Fix proc_sys_prune_dcache to hold a sb reference
- locking/rwsem-spinlock: Fix EINTR branch in __down_write_common()
- [x86] staging: comedi: fix clean-up of comedi_class in comedi_init()
- crypto: rsa-pkcs1pad - use constant time memory comparison for MACs
- ext4: check return value of kstrtoull correctly in reserved_clusters_store
- [x86] mm/pat: Don't report PAT on CPUs that don't support it
[ Ben Hutchings ]
* [m68k] udeb: Use only the common module list for nic-shared-modules
(fixes FTBFS)
* [sparc64] Update "Revert "sparc: move exports to definitions"" for the
addition of __multi3 (fixes FTBFS)
* binfmt_elf: use ELF_ET_DYN_BASE only for PIE (CVE-2017-1000370,
CVE-2017-1000371)
* [rt] Update to 4.11.9-rt7:
- smp/hotplug: Move unparking of percpu threads to the control CPU
- cpu_pm: replace raw_notifier to atomic_notifier
* media: Enable MEDIA_CEC_SUPPORT, VIDEO_VIVID_CEC; USB_PULSE8_CEC as module
(Closes: #868511)
* [armhf] udeb: Add sunxi_wdt to kernel-image (Closes: #866130)
* crypto: Enable CRYPTO_USER, CRYPTO_USER_API_RNG as modules (Closes: #868291)
* udeb: Add dm-raid to md-modules (Closes: #868251)
* [arm64] sound: Enable SND_HDA_INTEL as module (Closes: #867611)
* aufs: Update support patchset to aufs4.11.7+-20170703 (Closes: #867257)
* [x86] ideapad-laptop: Add various IdeaPad models to no_hw_rfkill list
(Closes: #866706)
* firmware: dmi: Add DMI_PRODUCT_FAMILY identification string
* [x86] pinctrl: cherryview: Extend the Chromebook DMI quirk to Intel_Strago
systems (Closes: #862723)
* [armhf] Add ARM Mali Midgard device tree bindings and gpu node for rk3288
(thanks to Guillaume Tucker) (Closes: #865646)
[ Uwe Kleine-König ]
* [arm64] enable FB_SIMPLE
[ Vagrant Cascadian ]
* [arm64] Enable support for Rockchip systems (Closes: #860976).
[ Salvatore Bonaccorso ]
* Bump ABI to 2
* [rt] Update to 4.11.8-rt5
[ Cyril Brulebois ]
* [arm64,armhf] udeb: Ship usb3503 module in usb-modules, needed for
e.g. Arndale development boards, thanks to Wei Liu (Closes: #865645).
-- Ben Hutchings <ben@decadent.org.uk> Mon, 17 Jul 2017 03:01:21 +0100
linux (4.11.6-1) unstable; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.4
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.5
- [x86] drm/vmwgfx: limit the number of mip levels in
vmw_gb_surface_define_ioctl() (CVE-2017-7346)
- [x86] drm/vmwgfx: Make sure backup_handle is always valid (CVE-2017-9605)
- ALSA: timer: Fix race between read and ioctl (CVE-2017-1000380)
- ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT
(CVE-2017-1000380)
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.6
[ John Paul Adrian Glaubitz ]
* [m68k] udeb: Build affs-modules package
* [m68k] udeb: Build hfs-modules package
* [m68k] udeb: Build nic-modules package
* [m68k] udeb: Build pata-modules package
* [m68k] udeb: Build scsi-core-modules package
* [m68k] udeb: Move non-shared modules from nic-shared-modules to nic-modules
* [m68k] udeb: Add buddha, falconide, gayle, macide, q40ide to pata-modules
* [m68k] udeb: Add atari_scsi, mac_esp, mac_scsi to scsi-modules
[ Ben Hutchings ]
* [x86] Enable SERIAL_8250_MID as built-in (Closes: #864368)
* Set ABI to 1
* debian/rules.real: Include rules.defs before using architecture variables
(Closes: #862842)
* [rt] Update to 4.11.5-rt1 and reenable
* fs: Reenable HPFS_FS as module (Closes: #864878)
* USB: serial: option: add two Longcheer device ids (Closes: #864604)
* [armhf] PCI: Enable PCI_HOST_GENERIC (Closes: #864726)
* mm: larger stack guard gap, between vmas (CVE-2017-1000364)
-- Ben Hutchings <ben@decadent.org.uk> Tue, 20 Jun 2017 00:25:45 +0100
linux (4.11.3-1~exp1) experimental; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.1
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.2
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.3
[ Ben Hutchings ]
* [armel] udeb: Add af_packet. firmware_class, nls_base to kernel-image
(fixes FTBFS)
* [m68k] Update 'Revert "m68k: move exports to definitions"' for 4.11
(fixes FTBFS) (Closes: #862393)
-- Ben Hutchings <ben@decadent.org.uk> Mon, 05 Jun 2017 14:13:41 +0100
linux (4.11-1~exp2) experimental; urgency=medium
* [armel/marvell] Change MQ_IOSCHED_DEADLINE, FW_LOADER, HWMON,
INPUT_MOUSEDEV, THERMAL, SERIAL_8250_PCI, SERIAL_8250_EXAR, NLS, PACKET
from built-in to modules (fixes FTBFS)
* usbip: Fix potential format overflow in userspace tools (fixes FTBFS on
64-bit architectures with gcc-7)
* [mips*/octeon] Increase RELOCATION_TABLE_SIZE to 0x00110000 (fixes FTBFS)
-- Ben Hutchings <ben@decadent.org.uk> Fri, 05 May 2017 04:35:12 +0100
linux (4.11-1~exp1) experimental; urgency=medium
* New upstream release: https://kernelnewbies.org/Linux_4.11
(thanks to Lukas Wunner for rebasing up to 4.11-rc6)
[ Ben Hutchings ]
* aufs: Update support patchset to aufs4.x-rcN-20170410
* [arm64,x86] Replace securelevel patch set with lockdown patch set
* [x86] Make hyperv-modules depends on nic-shared-modules, as hv_utils now
implements PTP clock
* [arm64] Enable ARCH_SUNXI, RTC_DRV_SUN6I as built-in,
MMC_SUNXI and PHY_SUN4I_USB as modules (Closes: #860855)
* [arm64] Enable REGULATOR_GPIO as module (Closes: #860222)
* block: Enable BLK_WBT, BLK_WBT_MQ (Closes: #859570)
-- Ben Hutchings <ben@decadent.org.uk> Tue, 02 May 2017 20:57:50 +0100
linux (4.10.7-1~exp1) experimental; urgency=medium
* New upstream stable update:
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.1
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.2
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.3
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.4
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.5
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.6
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.7
[ Ben Hutchings ]
* netfilter: Enable NF_SOCKET_IPV4, NF_SOCKET_IPV6 as modules
(Closes: #858897)
* [s390x] Set NR_CPUS=256 (Closes: #858731)
* Enable BUG_ON_DATA_CORRUPTION
-- Ben Hutchings <ben@decadent.org.uk> Fri, 31 Mar 2017 00:41:15 +0100
linux (4.10-1~exp1) experimental; urgency=medium
* New upstream release: https://kernelnewbies.org/Linux_4.10
[ Ben Hutchings ]
* aufs: Update support patchset to aufs4.x-rcN-20170206
* Set ABI to trunk
[ Roger Shimizu ]
* debian/copyright & debian/README.source:
- Prefer https URL than http for security merit.
-- Ben Hutchings <ben@decadent.org.uk> Wed, 22 Feb 2017 20:58:19 +0000
linux (4.10~rc6-1~exp2) experimental; urgency=medium
* [s390x] Un-revert upstream change moving exports to assembly sources
(fixes FTBFS)
* [sparc64] topology_64.h: Fix condition for including cpudata.h
(might fix FTBFS)
* [powerpc*] Fix various build failures:
- Revert the initial stack protector support
- Fix missing CRC for _mcount
- [ppc64el] udeb: Exclude ehea from nic-modules
* debian/control: Fix compiler build-dependencies for cross-building
* [armel] Adjust configuration to reduce image size (fixes FTBFS):
- PCI: Disable PCIEAER, PCIEASPM
- net: Disable LWTUNNEL, IPV6_ILA
- trace: Disable UPROBE_EVENT
-- Ben Hutchings <ben@decadent.org.uk> Thu, 02 Feb 2017 03:44:51 +0000
linux (4.10~rc6-1~exp1) experimental; urgency=medium
* New upstream release candidate
[ Ben Hutchings ]
* [rt] Disable until it is updated for 4.10 or later
* [amd64] Enable LEGACY_VSYSCALL_NONE instead of LEGACY_VSYSCALL_EMULATE
(Closes: #852620). This breaks (e)glibc versions < 2.14 and dietlibc
versions < 0.33. It can be reverted using the kernel parameter:
vsyscall=emulate
* [arm64] Enable DRM_MESON, MMC_MESON_GX, DWMAC_MESON, MESON_GXL_PHY,
PHY_MESON8B_USB2, MESON_WATCHDOG as modules
* net: Enable SFC_FALCON as module; SFC_FALCON_MTD
* cpupower: Fix compiler options for turbostat on 4.10
* linux-doc: Update documentation file list for 4.10
* linux-doc: Fix up symlinks to gzipped docs
* debian/control: Add build-dependency on graphviz for documentation
* linux-doc: Copy source to build directory, to avoid creating files in
source directory
[ Roger Shimizu ]
* debian/copyright: Add GPL/X11 Dual License
-- Ben Hutchings <ben@decadent.org.uk> Tue, 31 Jan 2017 15:33:20 +0000