Change log for linux-aws package in Ubuntu

676704 of 704 results
Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
linux-aws (4.4.0-1031.40) xenial; urgency=low

  * linux-aws: 4.4.0-1031.40 -proposed tracker (LP: #1709816)

  [ Ubuntu: 4.4.0-92.115 ]

  * linux: 4.4.0-92.115 -proposed tracker (LP: #1709812)
  * Creating conntrack entry failure with kernel 4.4.0-89 (LP: #1709032)
    - Revert "netfilter: synproxy: fix conntrackd interaction"

 -- Kleber Sacilotto de Souza <email address hidden>  Thu, 10 Aug 2017 12:59:26 +0200
Superseded in xenial-updates
Superseded in xenial-security
Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1030.39) xenial; urgency=low

  [ Ubuntu: 4.4.0-91.114 ]

  * CVE-2017-1000112
    - ipv4: Should use consistent conditional judgement for ip fragment in
      __ip_append_data and ip_finish_output
    - ipv6: Don't use ufo handling on later transformed packets
    - udp: avoid ufo handling on IP payload compression packets
    - ipv6: Should use consistent conditional judgement for ip6 fragment between
      __ip6_append_data and ip6_finish_output
    - net: account for current skb length when deciding about UFO
    - udp: consistently apply ufo or fragmentation
  * CVE-2017-1000111
    - net-packet: fix race in packet_set_ring on PACKET_RESERVE

 -- Stefan Bader <email address hidden>  Tue, 08 Aug 2017 15:49:26 +0200

Available diffs

Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
linux-aws (4.4.0-1028.37) xenial; urgency=low

  [ Ubuntu: 4.4.0-89.112 ]

  * CVE-2017-7533
    - dentry name snapshots

Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1027.36) xenial; urgency=low

  * linux-aws: 4.4.0-1027.36 -proposed tracker (LP: #1705275)

  [ Ubuntu: 4.4.0-88.111 ]

  * linux: 4.4.0-88.111 -proposed tracker (LP: #1705270)
  * [Xenial] nvme: Quirks for PM1725 controllers (LP: #1704435)
    - nvme: Quirks for PM1725 controllers
  * Upgrade Redpine WLAN/BT driver to ver. 1.2 (production release)
    (LP: #1697829)
    - SAUCE: Redpine: Upgrade to ver. 1.2 production release
  * ubuntu/rsi driver has several issues as picked up by static analysis
    (LP: #1694733)
    - SAUCE: Redpine: Upgrade to ver. 1.2 production release
  * Redpine vendor driver - Switching to AP mode causes kernel panic
    (LP: #1700941)
    - SAUCE: Redpine: Upgrade to ver. 1.2 production release
  * CVE-2017-10810
    - drm/virtio: don't leak bo on drm_gem_object_init failure
  * Ath10k to read different board data file if specify in SMBIOS (LP: #1666742)
    - ath10k: search SMBIOS for OEM board file extension
  * make snap-pkg support (LP: #1700747)
    - SAUCE: make snap-pkg support
  * ISST-LTE: Briggs:Stratton:UbuntuKVM:  ics_opal_set_affinity on host kernel
    log using Intel X710 (i40e driver) (LP: #1703663)
    - i40e: use valid online CPU on q_vector initialization
  * Update snapcraft.yaml (LP: #1700480)
    - snapcraft.yaml: various improvements
  * Xenial update to 4.4.76 stable release (LP: #1702863)
    - ipv6: release dst on error in ip6_dst_lookup_tail
    - net: don't call strlen on non-terminated string in dev_set_alias()
    - decnet: dn_rtmsg: Improve input length sanitization in
      dnrmg_receive_user_skb
    - net: Zero ifla_vf_info in rtnl_fill_vfinfo()
    - af_unix: Add sockaddr length checks before accessing sa_family in bind and
      connect handlers
    - Fix an intermittent pr_emerg warning about lo becoming free.
    - net: caif: Fix a sleep-in-atomic bug in cfpkt_create_pfx
    - igmp: acquire pmc lock for ip_mc_clear_src()
    - igmp: add a missing spin_lock_init()
    - ipv6: fix calling in6_ifa_hold incorrectly for dad work
    - net/mlx5: Wait for FW readiness before initializing command interface
    - decnet: always not take dst->__refcnt when inserting dst into hash table
    - net: 8021q: Fix one possible panic caused by BUG_ON in free_netdev
    - sfc: provide dummy definitions of vswitch functions
    - ipv6: Do not leak throw route references
    - rtnetlink: add IFLA_GROUP to ifla_policy
    - netfilter: xt_TCPMSS: add more sanity tests on tcph->doff
    - netfilter: synproxy: fix conntrackd interaction
    - NFSv4: fix a reference leak caused WARNING messages
    - drm/ast: Handle configuration without P2A bridge
    - mm, swap_cgroup: reschedule when neeed in swap_cgroup_swapoff()
    - MIPS: Avoid accidental raw backtrace
    - MIPS: pm-cps: Drop manual cache-line alignment of ready_count
    - MIPS: Fix IRQ tracing & lockdep when rescheduling
    - ALSA: hda - Fix endless loop of codec configure
    - ALSA: hda - set input_path bitmap to zero after moving it to new place
    - drm/vmwgfx: Free hash table allocated by cmdbuf managed res mgr
    - usb: gadget: f_fs: Fix possibe deadlock
    - sysctl: enable strict writes
    - mm: numa: avoid waiting on freed migrated pages
    - KVM: x86: fix fixing of hypercalls
    - scsi: sd: Fix wrong DPOFUA disable in sd_read_cache_type
    - scsi: lpfc: Set elsiocb contexts to NULL after freeing it
    - qla2xxx: Fix erroneous invalid handle message
    - ARM: dts: BCM5301X: Correct GIC_PPI interrupt flags
    - net: mvneta: Fix for_each_present_cpu usage
    - MIPS: ath79: fix regression in PCI window initialization
    - net: korina: Fix NAPI versus resources freeing
    - MIPS: ralink: MT7688 pinmux fixes
    - MIPS: ralink: fix USB frequency scaling
    - MIPS: ralink: Fix invalid assignment of SoC type
    - MIPS: ralink: fix MT7628 pinmux typos
    - MIPS: ralink: fix MT7628 wled_an pinmux gpio
    - mtd: bcm47xxpart: limit scanned flash area on BCM47XX (MIPS) only
    - bgmac: fix a missing check for build_skb
    - mtd: bcm47xxpart: don't fail because of bit-flips
    - bgmac: Fix reversed test of build_skb() return value.
    - net: bgmac: Fix SOF bit checking
    - net: bgmac: Start transmit queue in bgmac_open
    - net: bgmac: Remove superflous netif_carrier_on()
    - powerpc/eeh: Enable IO path on permanent error
    - gianfar: Do not reuse pages from emergency reserve
    - Btrfs: fix truncate down when no_holes feature is enabled
    - virtio_console: fix a crash in config_work_handler
    - swiotlb-xen: update dev_addr after swapping pages
    - xen-netfront: Fix Rx stall during network stress and OOM
    - scsi: virtio_scsi: Reject commands when virtqueue is broken
    - platform/x86: ideapad-laptop: handle ACPI event 1
    - amd-xgbe: Check xgbe_init() return code
    - net: dsa: Check return value of phy_connect_direct()
    - drm/amdgpu: check ring being ready before using
    - vfio/spapr: fail tce_iommu_attach_group() when iommu_data is null
    - virtio_net: fix PAGE_SIZE > 64k
    - vxlan: do not age static remote mac entries
    - ibmveth: Add a proper check for the availability of the checksum features
    - kernel/panic.c: add missing \n
    - HID: i2c-hid: Add sleep between POWER ON and RESET
    - scsi: lpfc: avoid double free of resource identifiers
    - spi: davinci: use dma_mapping_error()
    - mac80211: initialize SMPS field in HT capabilities
    - x86/mpx: Use compatible types in comparison to fix sparse error
    - coredump: Ensure proper size of sparse core files
    - swiotlb: ensure that page-sized mappings are page-aligned
    - s390/ctl_reg: make __ctl_load a full memory barrier
    - be2net: fix status check in be_cmd_pmac_add()
    - perf probe: Fix to show correct locations for events on modules
    - net/mlx4_core: Eliminate warning messages for SRQ_LIMIT under SRIOV
    - sctp: check af before verify address in sctp_addr_id2transport
    - ravb: Fix use-after-free on `ifconfig eth0 down`
    - jump label: fix passing kbuild_cflags when checking for asm goto support
    - xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY
    - xfrm: NULL dereference on allocation failure
    - xfrm: Oops on error in pfkey_msg2xfrm_state()
    - watchdog: bcm281xx: Fix use of uninitialized spinlock.
    - sched/loadavg: Avoid loadavg spikes caused by delayed NO_HZ accounting
    - ARM64/ACPI: Fix BAD_MADT_GICC_ENTRY() macro implementation
    - ARM: 8685/1: ensure memblock-limit is pmd-aligned
    - x86/mpx: Correctly report do_mpx_bt_fault() failures to user-space
    - x86/mm: Fix flush_tlb_page() on Xen
    - ocfs2: o2hb: revert hb threshold to keep compatible
    - iommu/vt-d: Don't over-free page table directories
    - iommu: Handle default domain attach failure
    - iommu/amd: Fix incorrect error handling in amd_iommu_bind_pasid()
    - cpufreq: s3c2416: double free on driver init error path
    - KVM: x86: fix emulation of RSM and IRET instructions
    - KVM: x86/vPMU: fix undefined shift in intel_pmu_refresh()
    - KVM: x86: zero base3 of unusable segments
    - KVM: nVMX: Fix exception injection
    - Linux 4.4.76
  * Xenial update to 4.4.75 stable release (LP: #1702118)
    - fs/exec.c: account for argv/envp pointers
    - autofs: sanity check status reported with AUTOFS_DEV_IOCTL_FAIL
    - lib/cmdline.c: fix get_options() overflow while parsing ranges
    - KVM: PPC: Book3S HV: Preserve userspace HTM state properly
    - CIFS: Improve readdir verbosity
    - HID: Add quirk for Dell PIXART OEM mouse
    - signal: Only reschedule timers on signals timers have sent
    - powerpc/kprobes: Pause function_graph tracing during jprobes handling
    - Input: i8042 - add Fujitsu Lifebook AH544 to notimeout list
    - time: Fix clock->read(clock) race around clocksource changes
    - target: Fix kref->refcount underflow in transport_cmd_finish_abort
    - iscsi-target: Reject immediate data underflow larger than SCSI transfer
      length
    - drm/radeon: add a PX quirk for another K53TK variant
    - drm/radeon: add a quirk for Toshiba Satellite L20-183
    - drm/amdgpu/atom: fix ps allocation size for EnableDispPowerGating
    - drm/amdgpu: adjust default display clock
    - USB: usbip: fix nonconforming hub descriptor
    - rxrpc: Fix several cases where a padded len isn't checked in ticket decode
    - of: Add check to of_scan_flat_dt() before accessing initial_boot_params
    - mtd: spi-nor: fix spansion quad enable
    - powerpc/slb: Force a full SLB flush when we insert for a bad EA
    - usb: gadget: f_fs: avoid out of bounds access on comp_desc
    - net: phy: Initialize mdio clock at probe function
    - net: phy: fix marvell phy status reading
    - Linux 4.4.75
  * Xenial update to 4.4.74 stable release (LP: #1702104)
    - configfs: Fix race between create_link and configfs_rmdir
    - can: gs_usb: fix memory leak in gs_cmd_reset()
    - cpufreq: conservative: Allow down_threshold to take values from 1 to 10
    - vb2: Fix an off by one error in 'vb2_plane_vaddr'
    - mac80211: don't look at the PM bit of BAR frames
    - mac80211/wpa: use constant time memory comparison for MACs
    - mac80211: fix CSA in IBSS mode
    - mac80211: fix IBSS presp allocation size
    - serial: efm32: Fix parity management in 'efm32_uart_console_get_options()'
    - x86/mm/32: Set the '__vmalloc_start_set' flag in initmem_init()
    - mfd: omap-usb-tll: Fix inverted bit use for USB TLL mode
    - staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data()
    - iio: proximity: as3935: recalibrate RCO after resume
    - USB: hub: fix SS max number of ports
    - usb: core: fix potential memory leak in error path during hcd creation
    - pvrusb2: reduce stack usage pvr2_eeprom_analyze()
    - USB: gadget: dummy_hcd: fix hub-descriptor removable fields
    - usb: r8a66597-hcd: select a different endpoint on timeout
    - usb: r8a66597-hcd: decrease timeout
    - drivers/misc/c2port/c2port-duramar2150.c: checking for NULL instead of
      IS_ERR()
    - usb: xhci: ASMedia ASM1042A chipset need shorts TX quirk
    - USB: gadgetfs, dummy-hcd, net2280: fix locking for callbacks
    - mm/memory-failure.c: use compound_head() flags for huge pages
    - swap: cond_resched in swap_cgroup_prepare()
    - genirq: Release resources in __setup_irq() error path
    - alarmtimer: Prevent overflow of relative timers
    - usb: dwc3: exynos fix axius clock error path to do cleanup
    - MIPS: Fix bnezc/jialc return address calculation
    - alarmtimer: Rate limit periodic intervals
    - Linux 4.4.74
  * Side Button (Display Toggle) fails on Dell AIO systems (LP: #1702541)
    - dell-wmi: Add a WMI event code for display on/off
  * Intel i40e PF reset under load (LP: #1700834)
    - i40e/i40evf: Limit TSO to 7 descriptors for payload instead of 8 per packet
  * update ENA driver to 1.2.0k from net-next (LP: #1701575)
    - net: ena: remove superfluous check in ena_remove()
    - net: ena: fix rare uncompleted admin command false alarm
    - net: ena: add missing return when ena_com_get_io_handlers() fails
    - net: ena: fix race condition between submit and completion admin command
    - net: ena: add missing unmap bars on device removal
    - net: ena: fix theoretical Rx hang on low memory systems
    - net: ena: disable admin msix while working in polling mode
    - net: ena: bug fix in lost tx packets detection mechanism
    - net: ena: update ena driver to version 1.1.7
    - net: ena: change return value for unsupported features unsupported return
      value
    - net: ena: add hardware hints capability to the driver
    - net: ena: change sizeof() argument to be the type pointer
    - net: ena: add reset reason for each device FLR
    - net: ena: add support for out of order rx buffers refill
    - net: ena: use napi_schedule_irqoff when possible
    - net: ena: separate skb allocation to dedicated function
    - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
    - net: ena: update driver's rx drop statistics
    - net: ena: update ena driver to version 1.2.0

 -- Kleber Sacilotto de Souza <email address hidden>  Tue, 25 Jul 2017 12:12:37 +0200

Available diffs

Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1026.35) xenial; urgency=low

  * linux-aws: 4.4.0-1026.35 -proposed tracker (LP: #1705507)

  * sock_recvmsg has dropped size argument (LP: #1701697)
    - Packaging: Breaks yet another iscsitarget-dkms version

Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1025.34) xenial; urgency=low

  * linux-aws: 4.4.0-1025.34 -proposed tracker (LP: #1704990)

  [ Ubuntu: 4.4.0-87.110 ]

  * linux: 4.4.0-87.110 -proposed tracker (LP: #1704982)
  * CVE-2017-1000364
    - mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack
    - mm/mmap.c: expand_downwards: don't require the gap if !vm_prev
  * CIFS causes oops (LP: #1704857)
    - CIFS: Fix null pointer deref during read resp processing
    - CIFS: Fix some return values in case of error in 'crypt_message'

Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1024.33) xenial; urgency=low

  * linux-aws: 4.4.0-1024.33 -proposed tracker (LP: #1704001)

  [ Ubuntu: 4.4.0-86.109 ]

  * linux: 4.4.0-86.109 -proposed tracker (LP: #1703995)
  * sock_recvmsg has dropped size argument (LP: #1701697)
    - Packaging: Breaks unfixed iscsitarget versions

  [ Ubuntu: 4.4.0-85.108 ]

  * linux: 4.4.0-85.108 -proposed tracker (LP: #1702103)
  * [Hyper-V] Implement Hyper-V PTP Source (LP: #1676635)
    - SAUCE: hv: make clocksource available for PTP device supporting
    - Drivers: hv: util: Use hv_get_current_tick() to get current tick
    - hv_util: switch to using timespec64
    - hv_utils: implement Hyper-V PTP source
    - Drivers: hv: util: Fix a typo
    - Drivers: hv: util: don't forget to init host_ts.lock
    - hv_utils: drop .getcrosststamp() support from PTP driver
    - hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts

Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1023.32) xenial; urgency=low

  * linux-aws: 4.4.0-1023.32 -proposed tracker (LP: #1701029)

  [ Ubuntu: 4.4.0-84.107 ]

  * linux: 4.4.0-84.107 -proposed tracker (LP: #1701024)
  * Can't disable USB port from BIOS (LP: #1695216)
    - SAUCE: xhci: AMD Promontory USB disable port support
  * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
    - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
  * CIFS: Enable encryption for SMB3 (LP: #1670508)
    - Revert "Handle mismatched open calls"
    - Revert "Call echo service immediately after socket reconnect"
    - cifs: Make echo interval tunable
    - Prepare for encryption support (first part). Add decryption and encryption
      key generation. Thanks to Metze for helping with this.
    - [net] drop 'size' argument of sock_recvmsg()
    - cifs: merge the hash calculation helpers
    - cifs: no need to wank with copying and advancing iovec on recvmsg side
      either
    - cifs: don't bother with kmap on read_pages side
    - cifs_readv_receive: use cifs_read_from_socket()
    - Fix memory leaks in cifs_do_mount()
    - SMB3: Add mount parameter to allow user to override max credits
    - SMB2: Separate Kerberos authentication from SMB2_sess_setup
    - SMB2: Separate RawNTLMSSP authentication from SMB2_sess_setup
    - SMB3: parsing for new snapshot timestamp mount parm
    - cifs: Simplify SMB2 and SMB311 dependencies
    - cifs: Only select the required crypto modules
    - cifs: Add soft dependencies
    - CIFS: Separate SMB2 header structure
    - CIFS: Make SendReceive2() takes resp iov
    - CIFS: Make send_cancel take rqst as argument
    - CIFS: Send RFC1001 length in a separate iov
    - CIFS: Separate SMB2 sync header processing
    - CIFS: Separate RFC1001 length processing for SMB2 read
    - CIFS: Add capability to transform requests before sending
    - CIFS: Enable encryption during session setup phase
    - CIFS: Encrypt SMB3 requests before sending
    - CIFS: Add transform header handling callbacks
    - CIFS: Add mid handle callback
    - CIFS: Add copy into pages callback for a read operation
    - CIFS: Decrypt and process small encrypted packets
    - CIFS: Add capability to decrypt big read responses
    - CIFS: Allow to switch on encryption with seal mount option
    - CIFS: Fix possible use after free in demultiplex thread
    - Call echo service immediately after socket reconnect
    - Handle mismatched open calls
  * CVE-2017-9150
    - bpf: don't let ldimm64 leak map addresses on unprivileged
  * CVE-2015-8944
    - Make file credentials available to the seqfile interfaces
    - /proc/iomem: only expose physical resource addresses to privileged users
  * Xenial update to 4.4.73 stable release (LP: #1698817)
    - s390/vmem: fix identity mapping
    - partitions/msdos: FreeBSD UFS2 file systems are not recognized
    - ARM: dts: imx6dl: Fix the VDD_ARM_CAP voltage for 396MHz operation
    - staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
    - net: xilinx_emaclite: fix freezes due to unordered I/O
    - net: xilinx_emaclite: fix receive buffer overflow
    - ipv6: Handle IPv4-mapped src to in6addr_any dst.
    - ipv6: Inhibit IPv4-mapped src address on the wire.
    - NET: Fix /proc/net/arp for AX.25
    - NET: mkiss: Fix panic
    - net: hns: Fix the device being used for dma mapping during TX
    - sierra_net: Skip validating irrelevant fields for IDLE LSIs
    - sierra_net: Add support for IPv6 and Dual-Stack Link Sense Indications
    - i2c: piix4: Fix request_region size
    - ipv6: Fix IPv6 packet loss in scenarios involving roaming + snooping
      switches
    - PM / runtime: Avoid false-positive warnings from might_sleep_if()
    - jump label: pass kbuild_cflags when checking for asm goto support
    - kasan: respect /proc/sys/kernel/traceoff_on_warning
    - log2: make order_base_2() behave correctly on const input value zero
    - ethtool: do not vzalloc(0) on registers dump
    - fscache: Fix dead object requeue
    - fscache: Clear outstanding writes when disabling a cookie
    - FS-Cache: Initialise stores_lock in netfs cookie
    - ipv6: fix flow labels when the traffic class is non-0
    - drm/nouveau: prevent userspace from deleting client object
    - drm/nouveau/fence/g84-: protect against concurrent access to semaphore
      buffers
    - gianfar: synchronize DMA API usage by free_skb_rx_queue w/ gfar_new_page
    - pinctrl: berlin-bg4ct: fix the value for "sd1a" of pin SCRD0_CRD_PRES
    - net: adaptec: starfire: add checks for dma mapping errors
    - parisc, parport_gsc: Fixes for printk continuation lines
    - drm/nouveau: Don't enabling polling twice on runtime resume
    - drm/ast: Fixed system hanged if disable P2A
    - ravb: unmap descriptors when freeing rings
    - nfs: Fix "Don't increment lock sequence ID after NFS4ERR_MOVED"
    - r8152: re-schedule napi for tx
    - r8152: fix rtl8152_post_reset function
    - r8152: avoid start_xmit to schedule napi when napi is disabled
    - sctp: sctp_addr_id2transport should verify the addr before looking up assoc
    - romfs: use different way to generate fsid for BLOCK or MTD
    - proc: add a schedule point in proc_pid_readdir()
    - tipc: ignore requests when the connection state is not CONNECTED
    - xtensa: don't use linux IRQ #0
    - s390/kvm: do not rely on the ILC on kvm host protection fauls
    - sparc64: make string buffers large enough
    - Linux 4.4.73
  * Xenial update to 4.4.72 stable release (LP: #1698799)
    - bnx2x: Fix Multi-Cos
    - ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt()
    - cxgb4: avoid enabling napi twice to the same queue
    - tcp: disallow cwnd undo when switching congestion control
    - vxlan: fix use-after-free on deletion
    - ipv6: Fix leak in ipv6_gso_segment().
    - net: ping: do not abuse udp_poll()
    - net: ethoc: enable NAPI before poll may be scheduled
    - net: bridge: start hello timer only if device is up
    - sparc64: mm: fix copy_tsb to correctly copy huge page TSBs
    - sparc: Machine description indices can vary
    - sparc64: reset mm cpumask after wrap
    - sparc64: combine activate_mm and switch_mm
    - sparc64: redefine first version
    - sparc64: add per-cpu mm of secondary contexts
    - sparc64: new context wrap
    - sparc64: delete old wrap code
    - arch/sparc: support NR_CPUS = 4096
    - serial: ifx6x60: fix use-after-free on module unload
    - ptrace: Properly initialize ptracer_cred on fork
    - KEYS: fix dereferencing NULL payload with nonzero length
    - KEYS: fix freeing uninitialized memory in key_update()
    - crypto: gcm - wait for crypto op not signal safe
    - drm/amdgpu/ci: disable mclk switching for high refresh rates (v2)
    - nfsd4: fix null dereference on replay
    - nfsd: Fix up the "supattr_exclcreat" attributes
    - kvm: async_pf: fix rcu_irq_enter() with irqs enabled
    - KVM: cpuid: Fix read/write out-of-bounds vulnerability in cpuid emulation
    - arm: KVM: Allow unaligned accesses at HYP
    - KVM: async_pf: avoid async pf injection when in guest mode
    - dmaengine: usb-dmac: Fix DMAOR AE bit definition
    - dmaengine: ep93xx: Always start from BASE0
    - xen/privcmd: Support correctly 64KB page granularity when mapping memory
    - xen-netfront: do not cast grant table reference to signed short
    - xen-netfront: cast grant table reference first to type int
    - ext4: fix SEEK_HOLE
    - ext4: keep existing extra fields when inode expands
    - ext4: fix fdatasync(2) after extent manipulation operations
    - usb: gadget: f_mass_storage: Serialize wake and sleep execution
    - usb: chipidea: udc: fix NULL pointer dereference if udc_start failed
    - usb: chipidea: debug: check before accessing ci_role
    - staging/lustre/lov: remove set_fs() call from lov_getstripe()
    - iio: light: ltr501 Fix interchanged als/ps register field
    - iio: proximity: as3935: fix AS3935_INT mask
    - drivers: char: random: add get_random_long()
    - random: properly align get_random_int_hash
    - stackprotector: Increase the per-task stack canary's random range from 32
      bits to 64 bits on 64-bit platforms
    - cpufreq: cpufreq_register_driver() should return -ENODEV if init fails
    - target: Re-add check to reject control WRITEs with overflow data
    - drm/msm: Expose our reservation object when exporting a dmabuf.
    - Input: elantech - add Fujitsu Lifebook E546/E557 to force crc_enabled
    - cpuset: consider dying css as offline
    - fs: add i_blocksize()
    - ufs: restore proper tail allocation
    - fix ufs_isblockset()
    - ufs: restore maintaining ->i_blocks
    - ufs: set correct ->s_maxsize
    - ufs_extend_tail(): fix the braino in calling conventions of
      ufs_new_fragments()
    - ufs_getfrag_block(): we only grab ->truncate_mutex on block creation path
    - cxl: Fix error path on bad ioctl
    - btrfs: use correct types for page indices in btrfs_page_exists_in_range
    - btrfs: fix memory leak in update_space_info failure path
    - KVM: arm/arm64: Handle possible NULL stage2 pud when ageing pages
    - scsi: qla2xxx: don't disable a not previously enabled PCI device
    - powerpc/eeh: Avoid use after free in eeh_handle_special_event()
    - powerpc/numa: Fix percpu allocations to be NUMA aware
    - powerpc/hotplug-mem: Fix missing endian conversion of aa_index
    - perf/core: Drop kernel samples even though :u is specified
    - drm/vmwgfx: Handle vmalloc() failure in vmw_local_fifo_reserve()
    - drm/vmwgfx: Make sure backup_handle is always valid
    - drm/nouveau/tmr: fully separate alarm execution/pending lists
    - ALSA: timer: Fix race between read and ioctl
    - ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT
    - ASoC: Fix use-after-free at card unregistration
    - drivers: char: mem: Fix wraparound check to allow mappings up to the end
    - tty: Drop krefs for interrupted tty lock
    - serial: sh-sci: Fix panic when serial console and DMA are enabled
    - mm: consider memblock reservations for deferred memory initialization sizing
    - NFS: Ensure we revalidate attributes before using execute_ok()
    - NFSv4: Don't perform cached access checks before we've OPENed the file
    - Make __xfs_xattr_put_listen preperly report errors.
    - arm64: hw_breakpoint: fix watchpoint matching for tagged pointers
    - arm64: entry: improve data abort handling of tagged pointers
    - RDMA/qib,hfi1: Fix MR reference count leak on write with immediate
    - usercopy: Adjust tests to deal with SMAP/PAN
    - arm64: armv8_deprecated: ensure extension of addr
    - arm64: ensure extension of smp_store_release value
    - Linux 4.4.72
  * Xenial update to 4.4.71 stable release (LP: #1697001)
    - sparc: Fix -Wstringop-overflow warning
    - s390/qeth: handle sysfs error during initialization
    - s390/qeth: unbreak OSM and OSN support
    - s390/qeth: avoid null pointer dereference on OSN
    - tcp: avoid fragmenting peculiar skbs in SACK
    - sctp: fix src address selection if using secondary addresses for ipv6
    - tcp: eliminate negative reordering in tcp_clean_rtx_queue
    - net: Improve handling of failures on link and route dumps
    - bridge: netlink: check vlan_default_pvid range
    - qmi_wwan: add another Lenovo EM74xx device ID
    - bridge: start hello_timer when enabling KERNEL_STP in br_stp_start
    - be2net: Fix offload features for Q-in-Q packets
    - virtio-net: enable TSO/checksum offloads for Q-in-Q vlans
    - tcp: avoid fastopen API to be used on AF_UNSPEC
    - sctp: fix ICMP processing if skb is non-linear
    - ipv4: add reference counting to metrics
    - netem: fix skb_orphan_partial()
    - net: phy: marvell: Limit errata to 88m1101
    - vlan: Fix tcp checksum offloads in Q-in-Q vlans
    - i2c: i2c-tiny-usb: fix buffer not being DMA capable
    - mmc: sdhci-iproc: suppress spurious interrupt with Multiblock read
    - HID: wacom: Have wacom_tpc_irq guard against possible NULL dereference
    - scsi: mpt3sas: Force request partial completion alignment
    - drm/radeon/ci: disable mclk switching for high refresh rates (v2)
    - drm/radeon: Unbreak HPD handling for r600+
    - pcmcia: remove left-over %Z format
    - ALSA: hda - apply STAC_9200_DELL_M22 quirk for Dell Latitude D430
    - slub/memcg: cure the brainless abuse of sysfs attributes
    - drm/gma500/psb: Actually use VBT mode when it is found
    - mm/migrate: fix refcount handling when !hugepage_migration_supported()
    - mlock: fix mlock count can not decrease in race condition
    - xfs: Fix missed holes in SEEK_HOLE implementation
    - xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()
    - xfs: fix over-copying of getbmap parameters from userspace
    - xfs: handle array index overrun in xfs_dir2_leaf_readbuf()
    - xfs: prevent multi-fsb dir readahead from reading random blocks
    - xfs: fix up quotacheck buffer list error handling
    - xfs: support ability to wait on new inodes
    - xfs: update ag iterator to support wait on new inodes
    - xfs: wait on new inodes during quotaoff dquot release
    - xfs: fix indlen accounting error on partial delalloc conversion
    - xfs: bad assertion for delalloc an extent that start at i_size
    - xfs: fix unaligned access in xfs_btree_visit_blocks
    - xfs: in _attrlist_by_handle, copy the cursor back to userspace
    - xfs: only return -errno or success from attr ->put_listent
    - Linux 4.4.71
  * CVE-2017-7346
    - drm/vmwgfx: limit the number of mip levels in vmw_gb_surface_define_ioctl()
  * Power button does not work on Latitude 7480 (LP: #1697116)
    - intel-hid: Remove duplicated acpi_remove_notify_handler
    - platform/x86: intel-hid: Support 5 button array
  * CVE-2017-9074
    - ipv6: Check ip6_find_1stfragopt() return value properly.
  * CVE-2014-9900
    - net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol()

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Thu, 29 Jun 2017 09:38:35 -0300

Available diffs

Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
linux-aws (4.4.0-1022.31) xenial; urgency=low

  * linux-aws: 4.4.0-1022.31 -proposed tracker (LP: #1700549)

  [ Ubuntu: 4.4.0-83.106 ]

  * linux: 4.4.0-83.106 -proposed tracker (LP: #1700541)
  * CVE-2017-1000364
    - Revert "UBUNTU: SAUCE: mm: Only expand stack if guard area is hit"
    - Revert "mm: do not collapse stack gap into THP"
    - Revert "mm: enlarge stack guard gap"
    - mm: vma_adjust: remove superfluous confusing update in remove_next == 1 case
    - mm: larger stack guard gap, between vmas
    - mm: fix new crash in unmapped_area_topdown()
    - Allow stack to grow up to address space limit

Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1021.30) xenial; urgency=low

  * linux-aws: 4.4.0-1021.30 -proposed tracker (LP: #1699069)

  * linux-aws: disable floppy driver (LP: #1696193)
    - [config] AWS: disable CONFIG_BLK_DEV_FD

  * linux-aws needs modules: drm, drm_kms_helper (LP: #1694837)
    - [config] AWS: drm.ko, drm_kms_helper moved to linux-image package

  [ Ubuntu: 4.4.0-82.105 ]

  * linux: 4.4.0-82.105 -proposed tracker (LP: #1699064)
  * CVE-2017-1000364
    - SAUCE: mm: Only expand stack if guard area is hit
  * linux-aws/linux-gke incorrectly producing and using linux-*-tools-
    common/linux-*-cloud-tools-common (LP: #1688579)
    - [Config] make linux-tools-common and linux-cloud-tools-common protection
      consistent
  * CVE-2017-9242
    - ipv6: fix out of bound writes in __ip6_append_data()
  * CVE-2017-9075
    - sctp: do not inherit ipv6_{mc|ac|fl}_list from parent
  * CVE-2017-9074
    - ipv6: Prevent overrun when parsing v6 header options
  * CVE-2017-9076
    - ipv6/dccp: do not inherit ipv6_mc_list from parent
  * CVE-2017-9077
    - ipv6/dccp: do not inherit ipv6_mc_list from parent
  * CVE-2017-8890
    - dccp/tcp: do not inherit mc_list from parent
  * Module signing exclusion for staging drivers does not work properly
    (LP: #1690908)
    - SAUCE: Fix module signing exclusion in package builds
  * extend-diff-ignore should use exact matches (LP: #1693504)
    - [Packaging] exact extend-diff-ignore matches
  * Dell XPS 9360 wifi 5G performance is poor (LP: #1692836)
    - SAUCE: ath10k: fix the wifi speed issue for kill 1535
  *  Upgrade Redpine WLAN/BT driver to ver. 1.2.RC12 (LP: #1694607)
    - SAUCE: Redpine: Upgrade to ver. 1.2.RC12
  * [DP MST] No audio output through HDMI/DP/mDP ports in Dell WD15 and TB15
    docking stations (LP: #1694665)
    - drm/i915: Store port enum in intel_encoder
    - drm/i915: Eliminate redundant local variable definition
    - drm/i915: Switch to using port stored in intel_encoder
    - drm/i915: Move audio_connector to intel_encoder
    - drm/i915/dp: DP audio API changes for MST
    - drm/i915: abstract ddi being audio enabled
    - drm/i915/audio: extend get_saved_enc() to support more scenarios
    - drm/i915: enable dp mst audio
  * Xenial update to 4.4.70 stable release (LP: #1694621)
    - usb: misc: legousbtower: Fix buffers on stack
    - usb: misc: legousbtower: Fix memory leak
    - USB: ene_usb6250: fix DMA to the stack
    - watchdog: pcwd_usb: fix NULL-deref at probe
    - char: lp: fix possible integer overflow in lp_setup()
    - USB: core: replace %p with %pK
    - ARM: tegra: paz00: Mark panel regulator as enabled on boot
    - tpm_crb: check for bad response size
    - infiniband: call ipv6 route lookup via the stub interface
    - dm btree: fix for dm_btree_find_lowest_key()
    - dm raid: select the Kconfig option CONFIG_MD_RAID0
    - dm bufio: avoid a possible ABBA deadlock
    - dm bufio: check new buffer allocation watermark every 30 seconds
    - dm cache metadata: fail operations if fail_io mode has been established
    - dm bufio: make the parameter "retain_bytes" unsigned long
    - dm thin metadata: call precommit before saving the roots
    - dm space map disk: fix some book keeping in the disk space map
    - md: update slab_cache before releasing new stripes when stripes resizing
    - rtlwifi: rtl8821ae: setup 8812ae RFE according to device type
    - mwifiex: pcie: fix cmd_buf use-after-free in remove/reset
    - ima: accept previously set IMA_NEW_FILE
    - KVM: x86: Fix load damaged SSEx MXCSR register
    - KVM: X86: Fix read out-of-bounds vulnerability in kvm pio emulation
    - regulator: tps65023: Fix inverted core enable logic.
    - s390/kdump: Add final note
    - s390/cputime: fix incorrect system time
    - ath9k_htc: Add support of AirTies 1eda:2315 AR9271 device
    - ath9k_htc: fix NULL-deref at probe
    - drm/amdgpu: Avoid overflows/divide-by-zero in latency_watermark
      calculations.
    - drm/amdgpu: Make display watermark calculations more accurate
    - drm/nouveau/therm: remove ineffective workarounds for alarm bugs
    - drm/nouveau/tmr: ack interrupt before processing alarms
    - drm/nouveau/tmr: fix corruption of the pending list when rescheduling an
      alarm
    - drm/nouveau/tmr: avoid processing completed alarms when adding a new one
    - drm/nouveau/tmr: handle races with hw when updating the next alarm time
    - cdc-acm: fix possible invalid access when processing notification
    - proc: Fix unbalanced hard link numbers
    - of: fix sparse warning in of_pci_range_parser_one
    - iio: dac: ad7303: fix channel description
    - pid_ns: Sleep in TASK_INTERRUPTIBLE in zap_pid_ns_processes
    - pid_ns: Fix race between setns'ed fork() and zap_pid_ns_processes()
    - USB: serial: ftdi_sio: fix setting latency for unprivileged users
    - USB: serial: ftdi_sio: add Olimex ARM-USB-TINY(H) PIDs
    - ext4 crypto: don't let data integrity writebacks fail with ENOMEM
    - ext4 crypto: fix some error handling
    - net: qmi_wwan: Add SIMCom 7230E
    - fscrypt: fix context consistency check when key(s) unavailable
    - f2fs: check entire encrypted bigname when finding a dentry
    - fscrypt: avoid collisions when presenting long encrypted filenames
    - usb: host: xhci-plat: propagate return value of platform_get_irq()
    - xhci: apply PME_STUCK_QUIRK and MISSING_CAS quirk for Denverton
    - usb: host: xhci-mem: allocate zeroed Scratchpad Buffer
    - net: irda: irda-usb: fix firmware name on big-endian hosts
    - usbvision: fix NULL-deref at probe
    - mceusb: fix NULL-deref at probe
    - ttusb2: limit messages to buffer size
    - usb: musb: tusb6010_omap: Do not reset the other direction's packet size
    - USB: iowarrior: fix info ioctl on big-endian hosts
    - usb: serial: option: add Telit ME910 support
    - USB: serial: qcserial: add more Lenovo EM74xx device IDs
    - USB: serial: mct_u232: fix big-endian baud-rate handling
    - USB: serial: io_ti: fix div-by-zero in set_termios
    - USB: hub: fix SS hub-descriptor handling
    - USB: hub: fix non-SS hub-descriptor handling
    - ipx: call ipxitf_put() in ioctl error path
    - iio: proximity: as3935: fix as3935_write
    - ceph: fix recursion between ceph_set_acl() and __ceph_setattr()
    - gspca: konica: add missing endpoint sanity check
    - s5p-mfc: Fix unbalanced call to clock management
    - dib0700: fix NULL-deref at probe
    - zr364xx: enforce minimum size when reading header
    - dvb-frontends/cxd2841er: define symbol_rate_min/max in T/C fe-ops
    - cx231xx-audio: fix init error path
    - cx231xx-audio: fix NULL-deref at probe
    - cx231xx-cards: fix NULL-deref at probe
    - powerpc/book3s/mce: Move add_taint() later in virtual mode
    - powerpc/pseries: Fix of_node_put() underflow during DLPAR remove
    - powerpc/64e: Fix hang when debugging programs with relocated kernel
    - ARM: dts: at91: sama5d3_xplained: fix ADC vref
    - ARM: dts: at91: sama5d3_xplained: not all ADC channels are available
    - arm64: xchg: hazard against entire exchange variable
    - arm64: uaccess: ensure extension of access_ok() addr
    - arm64: documentation: document tagged pointer stack constraints
    - xc2028: Fix use-after-free bug properly
    - Revert "UBUNTU: SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp"
    - mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp
    - staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
    - staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
    - iommu/vt-d: Flush the IOTLB to get rid of the initial kdump mappings
    - metag/uaccess: Fix access_ok()
    - metag/uaccess: Check access_ok in strncpy_from_user
    - uwb: fix device quirk on big-endian hosts
    - genirq: Fix chained interrupt data ordering
    - osf_wait4(): fix infoleak
    - tracing/kprobes: Enforce kprobes teardown after testing
    - PCI: Fix pci_mmap_fits() for HAVE_PCI_RESOURCE_TO_USER platforms
    - PCI: Freeze PME scan before suspending devices
    - drm/edid: Add 10 bpc quirk for LGD 764 panel in HP zBook 17 G2
    - nfsd: encoders mustn't use unitialized values in error cases
    - drivers: char: mem: Check for address space wraparound with mmap()
    - Linux 4.4.70
  * Xenial update to 4.4.69 stable release (LP: #1692900)
    - xen: adjust early dom0 p2m handling to xen hypervisor behavior
    - target: Fix compare_and_write_callback handling for non GOOD status
    - target/fileio: Fix zero-length READ and WRITE handling
    - target: Convert ACL change queue_depth se_session reference usage
    - iscsi-target: Set session_fall_back_to_erl0 when forcing reinstatement
    - usb: host: xhci: print correct command ring address
    - USB: serial: ftdi_sio: add device ID for Microsemi/Arrow SF2PLUS Dev Kit
    - USB: Proper handling of Race Condition when two USB class drivers try to
      call init_usb_class simultaneously
    - staging: vt6656: use off stack for in buffer USB transfers.
    - staging: vt6656: use off stack for out buffer USB transfers.
    - staging: gdm724x: gdm_mux: fix use-after-free on module unload
    - staging: comedi: jr3_pci: fix possible null pointer dereference
    - staging: comedi: jr3_pci: cope with jiffies wraparound
    - usb: misc: add missing continue in switch
    - usb: Make sure usb/phy/of gets built-in
    - usb: hub: Fix error loop seen after hub communication errors
    - usb: hub: Do not attempt to autosuspend disconnected devices
    - x86/boot: Fix BSS corruption/overwrite bug in early x86 kernel startup
    - selftests/x86/ldt_gdt_32: Work around a glibc sigaction() bug
    - x86, pmem: Fix cache flushing for iovec write < 8 bytes
    - um: Fix PTRACE_POKEUSER on x86_64
    - KVM: x86: fix user triggerable warning in kvm_apic_accept_events()
    - KVM: arm/arm64: fix races in kvm_psci_vcpu_on
    - block: fix blk_integrity_register to use template's interval_exp if not 0
    - crypto: algif_aead - Require setkey before accept(2)
    - dm era: save spacemap metadata root after the pre-commit
    - vfio/type1: Remove locked page accounting workqueue
    - IB/core: Fix sysfs registration error flow
    - IB/IPoIB: ibX: failed to create mcg debug file
    - IB/mlx4: Fix ib device initialization error flow
    - IB/mlx4: Reduce SRIOV multicast cleanup warning message to debug level
    - ext4: evict inline data when writing to memory map
    - fs/xattr.c: zero out memory copied to userspace in getxattr
    - ceph: fix memory leak in __ceph_setxattr()
    - fs/block_dev: always invalidate cleancache in invalidate_bdev()
    - Set unicode flag on cifs echo request to avoid Mac error
    - SMB3: Work around mount failure when using SMB3 dialect to Macs
    - CIFS: fix mapping of SFM_SPACE and SFM_PERIOD
    - cifs: fix CIFS_IOC_GET_MNT_INFO oops
    - CIFS: add misssing SFM mapping for doublequote
    - padata: free correct variable
    - arm64: KVM: Fix decoding of Rt/Rt2 when trapping AArch32 CP accesses
    - serial: samsung: Use right device for DMA-mapping calls
    - serial: omap: fix runtime-pm handling on unbind
    - serial: omap: suspend device on probe errors
    - tty: pty: Fix ldisc flush after userspace become aware of the data already
    - Bluetooth: Fix user channel for 32bit userspace on 64bit kernel
    - Bluetooth: hci_bcm: add missing tty-device sanity check
    - Bluetooth: hci_intel: add missing tty-device sanity check
    - mac80211: pass RX aggregation window size to driver
    - mac80211: pass block ack session timeout to to driver
    - mac80211: RX BA support for sta max_rx_aggregation_subframes
    - wlcore: Pass win_size taken from ieee80211_sta to FW
    - wlcore: Add RX_BA_WIN_SIZE_CHANGE_EVENT event
    - ipmi: Fix kernel panic at ipmi_ssif_thread()
    - Linux 4.4.69
  * Support IPMI system interface on Cavium ThunderX (LP: #1688132)
    - i2c: octeon: Cleanup kerneldoc comments
    - i2c: octeon: Cleanup i2c-octeon driver
    - i2c: octeon: Cleanup resource allocation code
    - i2c: octeon: Support I2C_M_RECV_LEN
    - i2c: octeon: Increase retry default and use fixed timeout value
    - i2c: octeon: Move set-clock and init-lowlevel upward
    - i2c: octeon: Rename [read|write]_sw to reg_[read|write]
    - i2c: octeon: Introduce helper functions for register access
    - i2c: octeon: Remove superfluous check in octeon_i2c_test_iflg
    - i2c: octeon: Improve error status checking
    - i2c: octeon: Use i2c recovery framework
    - i2c: octeon: Add flush writeq helper function
    - i2c: octeon: Enable High-Level Controller
    - i2c: octeon: Add support for cn78xx chips
    - i2c: octeon: Remove zero-length message support
    - i2c: octeon: Improve performance if interrupt is early
    - i2c: octeon: Add workaround for broken irqs on CN3860
    - i2c: octeon: Missing AAK flag in case of I2C_M_RECV_LEN
    - i2c: octeon: Avoid printk after too long SMBUS message
    - i2c: octeon: Rename driver to prepare for split
    - i2c: octeon: Split the driver into two parts
    - [Config] CONFIG_I2C_THUNDERX=m
    - i2c: thunderx: Add i2c driver for ThunderX SOC
    - i2c: thunderx: Add SMBUS alert support
    - i2c: octeon,thunderx: Move register offsets to struct
    - i2c: octeon: Sort include files alphabetically
    - i2c: octeon: Use booleon values for booleon variables
    - i2c: octeon: thunderx: Add MAINTAINERS entry
    - i2c: octeon: Fix set SCL recovery function
    - i2c: octeon: Avoid sending STOP during recovery
    - i2c: octeon: Fix high-level controller status check
    - i2c: octeon: thunderx: TWSI software reset in recovery
    - i2c: octeon: thunderx: Remove double-check after interrupt
    - i2c: octeon: thunderx: Limit register access retries
    - i2c: thunderx: Enable HWMON class probing
  * Xenial update to 4.4.68 stable release (LP: #1691418)
    - 9p: fix a potential acl leak
    - ARM: 8452/3: PJ4: make coprocessor access sequences buildable in Thumb2 mode
    - cpupower: Fix turbo frequency reporting for pre-Sandy Bridge cores
    - powerpc/powernv: Fix opal_exit tracepoint opcode
    - power: supply: bq24190_charger: Fix irq trigger to IRQF_TRIGGER_FALLING
    - power: supply: bq24190_charger: Call set_mode_host() on pm_resume()
    - power: supply: bq24190_charger: Install irq_handler_thread() at end of
      probe()
    - power: supply: bq24190_charger: Call power_supply_changed() for relevant
      component
    - power: supply: bq24190_charger: Don't read fault register outside
      irq_handle_thread()
    - power: supply: bq24190_charger: Handle fault before status on interrupt
    - leds: ktd2692: avoid harmless maybe-uninitialized warning
    - ARM: OMAP5 / DRA7: Fix HYP mode boot for thumb2 build
    - mwifiex: debugfs: Fix (sometimes) off-by-1 SSID print
    - mwifiex: remove redundant dma padding in AMSDU
    - mwifiex: Avoid skipping WEP key deletion for AP
    - x86/ioapic: Restore IO-APIC irq_chip retrigger callback
    - x86/pci-calgary: Fix iommu_free() comparison of unsigned expression >= 0
    - clk: Make x86/ conditional on CONFIG_COMMON_CLK
    - kprobes/x86: Fix kernel panic when certain exception-handling addresses are
      probed
    - x86/platform/intel-mid: Correct MSI IRQ line for watchdog device
    - Revert "KVM: nested VMX: disable perf cpuid reporting"
    - KVM: nVMX: initialize PML fields in vmcs02
    - KVM: nVMX: do not leak PML full vmexit to L1
    - usb: host: ehci-exynos: Decrese node refcount on exynos_ehci_get_phy() error
      paths
    - usb: host: ohci-exynos: Decrese node refcount on exynos_ehci_get_phy() error
      paths
    - usb: chipidea: Only read/write OTGSC from one place
    - usb: chipidea: Handle extcon events properly
    - USB: serial: keyspan_pda: fix receive sanity checks
    - USB: serial: digi_acceleport: fix incomplete rx sanity check
    - USB: serial: ssu100: fix control-message error handling
    - USB: serial: io_edgeport: fix epic-descriptor handling
    - USB: serial: ti_usb_3410_5052: fix control-message error handling
    - USB: serial: ark3116: fix open error handling
    - USB: serial: ftdi_sio: fix latency-timer error handling
    - USB: serial: quatech2: fix control-message error handling
    - USB: serial: mct_u232: fix modem-status error handling
    - USB: serial: io_edgeport: fix descriptor error handling
    - phy: qcom-usb-hs: Add depends on EXTCON
    - serial: 8250_omap: Fix probe and remove for PM runtime
    - scsi: mac_scsi: Fix MAC_SCSI=m option when SCSI=m
    - MIPS: R2-on-R6 MULTU/MADDU/MSUBU emulation bugfix
    - brcmfmac: Ensure pointer correctly set if skb data location changes
    - brcmfmac: Make skb header writable before use
    - staging: wlan-ng: add missing byte order conversion
    - staging: emxx_udc: remove incorrect __init annotations
    - ALSA: hda - Fix deadlock of controller device lock at unbinding
    - tcp: do not underestimate skb->truesize in tcp_trim_head()
    - bpf, arm64: fix jit branch offset related to ldimm64
    - tcp: fix wraparound issue in tcp_lp
    - tcp: do not inherit fastopen_req from parent
    - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
    - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
    - ipv6: initialize route null entry in addrconf_init()
    - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
    - bnxt_en: allocate enough space for ->ntp_fltr_bmap
    - f2fs: sanity check segment count
    - drm/ttm: fix use-after-free races in vm fault handling
    - block: get rid of blk_integrity_revalidate()
    - Linux 4.4.68
  * Keyboard backlight control does not work on some dell laptops.
    (LP: #1693126)
    - platform/x86: dell-laptop: Add Latitude 7480 and others to the DMI whitelist
    - platform/x86: dell-laptop: Add keyboard backlight timeout AC settings
  * Upgrade Redpine WLAN/BT driver to ver. 1.2.RC9 (LP: #1690498)
    - SAUCE: Redpine: Upgrade to ver. 1.2.RC9
  * exec'ing a setuid binary from a threaded program sometimes fails to setuid
    (LP: #1672819)
    - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
  * attempts to rename vlans / vlans have addr_assign_type of 0 on kernel 4.4
    (LP: #1682871)
    - vlan: Propagate MAC address to VLANs
  * Exar usb-serial doesn't restore baud rate after resume from S3/S4
    (LP: #1690362)
    - SAUCE: xr-usb-serial: re-initialise baudrate after resume from S3/S4
  * st_pressure, st_accel IIO drivers fail to detect sensors after reloading
    kernel modules (LP: #1690310)
    - SAUCE: (no-up) iio: st_pressure: st_accel: Initialise sensor platform data
      properly
  * nvidia-docker on ppc64le-ubuntu16.04  issue due to cross-thread naming if
    !PR_DUMPABLE (LP: #1690225)
    - procfs: fix pthread cross-thread naming if !PR_DUMPABLE
  * linux xenial derivatives fail to build (LP: #1691814)
    - [Packaging] Set do_tools_common in common vars

 -- Kleber Sacilotto de Souza <email address hidden>  Wed, 21 Jun 2017 11:48:55 +0200
Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
linux-aws (4.4.0-1020.29) xenial; urgency=low

  [ Ubuntu: 4.4.0-81.104 ]

  * CVE-2017-1000364
    - mm: enlarge stack guard gap
    - mm: do not collapse stack gap into THP

 -- Stefan Bader <email address hidden>  Wed, 14 Jun 2017 17:00:30 +0200
Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1019.28) xenial; urgency=low

  * linux-aws: 4.4.0-1019.28 -proposed tracker (LP: #1696362)

  * linux-aws needs modules: drm, drm_kms_helper (LP: #1694837)
    - [config] AWS: drm.ko, drm_kms_helper moved to linux-image package

  [ Ubuntu: 4.4.0-80.101 ]

  * linux: 4.4.0-80.101 -proposed tracker (LP: #1696357)
  * linux-aws/linux-gke incorrectly producing and using linux-*-tools-
    common/linux-*-cloud-tools-common (LP: #1688579)
    - [Config] make linux-tools-common and linux-cloud-tools-common protection
      consistent
  * CVE-2017-9242
    - ipv6: fix out of bound writes in __ip6_append_data()
  * CVE-2017-9075
    - sctp: do not inherit ipv6_{mc|ac|fl}_list from parent
  * CVE-2017-9074
    - ipv6: Prevent overrun when parsing v6 header options
  * CVE-2017-9076
    - ipv6/dccp: do not inherit ipv6_mc_list from parent
  * CVE-2017-9077
    - ipv6/dccp: do not inherit ipv6_mc_list from parent
  * CVE-2017-8890
    - dccp/tcp: do not inherit mc_list from parent
  * Module signing exclusion for staging drivers does not work properly
    (LP: #1690908)
    - SAUCE: Fix module signing exclusion in package builds
  * extend-diff-ignore should use exact matches (LP: #1693504)
    - [Packaging] exact extend-diff-ignore matches
  * Dell XPS 9360 wifi 5G performance is poor (LP: #1692836)
    - SAUCE: ath10k: fix the wifi speed issue for kill 1535
  *  Upgrade Redpine WLAN/BT driver to ver. 1.2.RC12 (LP: #1694607)
    - SAUCE: Redpine: Upgrade to ver. 1.2.RC12
  * [DP MST] No audio output through HDMI/DP/mDP ports in Dell WD15 and TB15
    docking stations (LP: #1694665)
    - drm/i915: Store port enum in intel_encoder
    - drm/i915: Eliminate redundant local variable definition
    - drm/i915: Switch to using port stored in intel_encoder
    - drm/i915: Move audio_connector to intel_encoder
    - drm/i915/dp: DP audio API changes for MST
    - drm/i915: abstract ddi being audio enabled
    - drm/i915/audio: extend get_saved_enc() to support more scenarios
    - drm/i915: enable dp mst audio
  * Xenial update to 4.4.70 stable release (LP: #1694621)
    - usb: misc: legousbtower: Fix buffers on stack
    - usb: misc: legousbtower: Fix memory leak
    - USB: ene_usb6250: fix DMA to the stack
    - watchdog: pcwd_usb: fix NULL-deref at probe
    - char: lp: fix possible integer overflow in lp_setup()
    - USB: core: replace %p with %pK
    - ARM: tegra: paz00: Mark panel regulator as enabled on boot
    - tpm_crb: check for bad response size
    - infiniband: call ipv6 route lookup via the stub interface
    - dm btree: fix for dm_btree_find_lowest_key()
    - dm raid: select the Kconfig option CONFIG_MD_RAID0
    - dm bufio: avoid a possible ABBA deadlock
    - dm bufio: check new buffer allocation watermark every 30 seconds
    - dm cache metadata: fail operations if fail_io mode has been established
    - dm bufio: make the parameter "retain_bytes" unsigned long
    - dm thin metadata: call precommit before saving the roots
    - dm space map disk: fix some book keeping in the disk space map
    - md: update slab_cache before releasing new stripes when stripes resizing
    - rtlwifi: rtl8821ae: setup 8812ae RFE according to device type
    - mwifiex: pcie: fix cmd_buf use-after-free in remove/reset
    - ima: accept previously set IMA_NEW_FILE
    - KVM: x86: Fix load damaged SSEx MXCSR register
    - KVM: X86: Fix read out-of-bounds vulnerability in kvm pio emulation
    - regulator: tps65023: Fix inverted core enable logic.
    - s390/kdump: Add final note
    - s390/cputime: fix incorrect system time
    - ath9k_htc: Add support of AirTies 1eda:2315 AR9271 device
    - ath9k_htc: fix NULL-deref at probe
    - drm/amdgpu: Avoid overflows/divide-by-zero in latency_watermark
      calculations.
    - drm/amdgpu: Make display watermark calculations more accurate
    - drm/nouveau/therm: remove ineffective workarounds for alarm bugs
    - drm/nouveau/tmr: ack interrupt before processing alarms
    - drm/nouveau/tmr: fix corruption of the pending list when rescheduling an
      alarm
    - drm/nouveau/tmr: avoid processing completed alarms when adding a new one
    - drm/nouveau/tmr: handle races with hw when updating the next alarm time
    - cdc-acm: fix possible invalid access when processing notification
    - proc: Fix unbalanced hard link numbers
    - of: fix sparse warning in of_pci_range_parser_one
    - iio: dac: ad7303: fix channel description
    - pid_ns: Sleep in TASK_INTERRUPTIBLE in zap_pid_ns_processes
    - pid_ns: Fix race between setns'ed fork() and zap_pid_ns_processes()
    - USB: serial: ftdi_sio: fix setting latency for unprivileged users
    - USB: serial: ftdi_sio: add Olimex ARM-USB-TINY(H) PIDs
    - ext4 crypto: don't let data integrity writebacks fail with ENOMEM
    - ext4 crypto: fix some error handling
    - net: qmi_wwan: Add SIMCom 7230E
    - fscrypt: fix context consistency check when key(s) unavailable
    - f2fs: check entire encrypted bigname when finding a dentry
    - fscrypt: avoid collisions when presenting long encrypted filenames
    - usb: host: xhci-plat: propagate return value of platform_get_irq()
    - xhci: apply PME_STUCK_QUIRK and MISSING_CAS quirk for Denverton
    - usb: host: xhci-mem: allocate zeroed Scratchpad Buffer
    - net: irda: irda-usb: fix firmware name on big-endian hosts
    - usbvision: fix NULL-deref at probe
    - mceusb: fix NULL-deref at probe
    - ttusb2: limit messages to buffer size
    - usb: musb: tusb6010_omap: Do not reset the other direction's packet size
    - USB: iowarrior: fix info ioctl on big-endian hosts
    - usb: serial: option: add Telit ME910 support
    - USB: serial: qcserial: add more Lenovo EM74xx device IDs
    - USB: serial: mct_u232: fix big-endian baud-rate handling
    - USB: serial: io_ti: fix div-by-zero in set_termios
    - USB: hub: fix SS hub-descriptor handling
    - USB: hub: fix non-SS hub-descriptor handling
    - ipx: call ipxitf_put() in ioctl error path
    - iio: proximity: as3935: fix as3935_write
    - ceph: fix recursion between ceph_set_acl() and __ceph_setattr()
    - gspca: konica: add missing endpoint sanity check
    - s5p-mfc: Fix unbalanced call to clock management
    - dib0700: fix NULL-deref at probe
    - zr364xx: enforce minimum size when reading header
    - dvb-frontends/cxd2841er: define symbol_rate_min/max in T/C fe-ops
    - cx231xx-audio: fix init error path
    - cx231xx-audio: fix NULL-deref at probe
    - cx231xx-cards: fix NULL-deref at probe
    - powerpc/book3s/mce: Move add_taint() later in virtual mode
    - powerpc/pseries: Fix of_node_put() underflow during DLPAR remove
    - powerpc/64e: Fix hang when debugging programs with relocated kernel
    - ARM: dts: at91: sama5d3_xplained: fix ADC vref
    - ARM: dts: at91: sama5d3_xplained: not all ADC channels are available
    - arm64: xchg: hazard against entire exchange variable
    - arm64: uaccess: ensure extension of access_ok() addr
    - arm64: documentation: document tagged pointer stack constraints
    - xc2028: Fix use-after-free bug properly
    - Revert "UBUNTU: SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp"
    - mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp
    - staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
    - staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
    - iommu/vt-d: Flush the IOTLB to get rid of the initial kdump mappings
    - metag/uaccess: Fix access_ok()
    - metag/uaccess: Check access_ok in strncpy_from_user
    - uwb: fix device quirk on big-endian hosts
    - genirq: Fix chained interrupt data ordering
    - osf_wait4(): fix infoleak
    - tracing/kprobes: Enforce kprobes teardown after testing
    - PCI: Fix pci_mmap_fits() for HAVE_PCI_RESOURCE_TO_USER platforms
    - PCI: Freeze PME scan before suspending devices
    - drm/edid: Add 10 bpc quirk for LGD 764 panel in HP zBook 17 G2
    - nfsd: encoders mustn't use unitialized values in error cases
    - drivers: char: mem: Check for address space wraparound with mmap()
    - Linux 4.4.70
  * Xenial update to 4.4.69 stable release (LP: #1692900)
    - xen: adjust early dom0 p2m handling to xen hypervisor behavior
    - target: Fix compare_and_write_callback handling for non GOOD status
    - target/fileio: Fix zero-length READ and WRITE handling
    - target: Convert ACL change queue_depth se_session reference usage
    - iscsi-target: Set session_fall_back_to_erl0 when forcing reinstatement
    - usb: host: xhci: print correct command ring address
    - USB: serial: ftdi_sio: add device ID for Microsemi/Arrow SF2PLUS Dev Kit
    - USB: Proper handling of Race Condition when two USB class drivers try to
      call init_usb_class simultaneously
    - staging: vt6656: use off stack for in buffer USB transfers.
    - staging: vt6656: use off stack for out buffer USB transfers.
    - staging: gdm724x: gdm_mux: fix use-after-free on module unload
    - staging: comedi: jr3_pci: fix possible null pointer dereference
    - staging: comedi: jr3_pci: cope with jiffies wraparound
    - usb: misc: add missing continue in switch
    - usb: Make sure usb/phy/of gets built-in
    - usb: hub: Fix error loop seen after hub communication errors
    - usb: hub: Do not attempt to autosuspend disconnected devices
    - x86/boot: Fix BSS corruption/overwrite bug in early x86 kernel startup
    - selftests/x86/ldt_gdt_32: Work around a glibc sigaction() bug
    - x86, pmem: Fix cache flushing for iovec write < 8 bytes
    - um: Fix PTRACE_POKEUSER on x86_64
    - KVM: x86: fix user triggerable warning in kvm_apic_accept_events()
    - KVM: arm/arm64: fix races in kvm_psci_vcpu_on
    - block: fix blk_integrity_register to use template's interval_exp if not 0
    - crypto: algif_aead - Require setkey before accept(2)
    - dm era: save spacemap metadata root after the pre-commit
    - vfio/type1: Remove locked page accounting workqueue
    - IB/core: Fix sysfs registration error flow
    - IB/IPoIB: ibX: failed to create mcg debug file
    - IB/mlx4: Fix ib device initialization error flow
    - IB/mlx4: Reduce SRIOV multicast cleanup warning message to debug level
    - ext4: evict inline data when writing to memory map
    - fs/xattr.c: zero out memory copied to userspace in getxattr
    - ceph: fix memory leak in __ceph_setxattr()
    - fs/block_dev: always invalidate cleancache in invalidate_bdev()
    - Set unicode flag on cifs echo request to avoid Mac error
    - SMB3: Work around mount failure when using SMB3 dialect to Macs
    - CIFS: fix mapping of SFM_SPACE and SFM_PERIOD
    - cifs: fix CIFS_IOC_GET_MNT_INFO oops
    - CIFS: add misssing SFM mapping for doublequote
    - padata: free correct variable
    - arm64: KVM: Fix decoding of Rt/Rt2 when trapping AArch32 CP accesses
    - serial: samsung: Use right device for DMA-mapping calls
    - serial: omap: fix runtime-pm handling on unbind
    - serial: omap: suspend device on probe errors
    - tty: pty: Fix ldisc flush after userspace become aware of the data already
    - Bluetooth: Fix user channel for 32bit userspace on 64bit kernel
    - Bluetooth: hci_bcm: add missing tty-device sanity check
    - Bluetooth: hci_intel: add missing tty-device sanity check
    - mac80211: pass RX aggregation window size to driver
    - mac80211: pass block ack session timeout to to driver
    - mac80211: RX BA support for sta max_rx_aggregation_subframes
    - wlcore: Pass win_size taken from ieee80211_sta to FW
    - wlcore: Add RX_BA_WIN_SIZE_CHANGE_EVENT event
    - ipmi: Fix kernel panic at ipmi_ssif_thread()
    - Linux 4.4.69
  * Support IPMI system interface on Cavium ThunderX (LP: #1688132)
    - i2c: octeon: Cleanup kerneldoc comments
    - i2c: octeon: Cleanup i2c-octeon driver
    - i2c: octeon: Cleanup resource allocation code
    - i2c: octeon: Support I2C_M_RECV_LEN
    - i2c: octeon: Increase retry default and use fixed timeout value
    - i2c: octeon: Move set-clock and init-lowlevel upward
    - i2c: octeon: Rename [read|write]_sw to reg_[read|write]
    - i2c: octeon: Introduce helper functions for register access
    - i2c: octeon: Remove superfluous check in octeon_i2c_test_iflg
    - i2c: octeon: Improve error status checking
    - i2c: octeon: Use i2c recovery framework
    - i2c: octeon: Add flush writeq helper function
    - i2c: octeon: Enable High-Level Controller
    - i2c: octeon: Add support for cn78xx chips
    - i2c: octeon: Remove zero-length message support
    - i2c: octeon: Improve performance if interrupt is early
    - i2c: octeon: Add workaround for broken irqs on CN3860
    - i2c: octeon: Missing AAK flag in case of I2C_M_RECV_LEN
    - i2c: octeon: Avoid printk after too long SMBUS message
    - i2c: octeon: Rename driver to prepare for split
    - i2c: octeon: Split the driver into two parts
    - [Config] CONFIG_I2C_THUNDERX=m
    - i2c: thunderx: Add i2c driver for ThunderX SOC
    - i2c: thunderx: Add SMBUS alert support
    - i2c: octeon,thunderx: Move register offsets to struct
    - i2c: octeon: Sort include files alphabetically
    - i2c: octeon: Use booleon values for booleon variables
    - i2c: octeon: thunderx: Add MAINTAINERS entry
    - i2c: octeon: Fix set SCL recovery function
    - i2c: octeon: Avoid sending STOP during recovery
    - i2c: octeon: Fix high-level controller status check
    - i2c: octeon: thunderx: TWSI software reset in recovery
    - i2c: octeon: thunderx: Remove double-check after interrupt
    - i2c: octeon: thunderx: Limit register access retries
    - i2c: thunderx: Enable HWMON class probing
  * Xenial update to 4.4.68 stable release (LP: #1691418)
    - 9p: fix a potential acl leak
    - ARM: 8452/3: PJ4: make coprocessor access sequences buildable in Thumb2 mode
    - cpupower: Fix turbo frequency reporting for pre-Sandy Bridge cores
    - powerpc/powernv: Fix opal_exit tracepoint opcode
    - power: supply: bq24190_charger: Fix irq trigger to IRQF_TRIGGER_FALLING
    - power: supply: bq24190_charger: Call set_mode_host() on pm_resume()
    - power: supply: bq24190_charger: Install irq_handler_thread() at end of
      probe()
    - power: supply: bq24190_charger: Call power_supply_changed() for relevant
      component
    - power: supply: bq24190_charger: Don't read fault register outside
      irq_handle_thread()
    - power: supply: bq24190_charger: Handle fault before status on interrupt
    - leds: ktd2692: avoid harmless maybe-uninitialized warning
    - ARM: OMAP5 / DRA7: Fix HYP mode boot for thumb2 build
    - mwifiex: debugfs: Fix (sometimes) off-by-1 SSID print
    - mwifiex: remove redundant dma padding in AMSDU
    - mwifiex: Avoid skipping WEP key deletion for AP
    - x86/ioapic: Restore IO-APIC irq_chip retrigger callback
    - x86/pci-calgary: Fix iommu_free() comparison of unsigned expression >= 0
    - clk: Make x86/ conditional on CONFIG_COMMON_CLK
    - kprobes/x86: Fix kernel panic when certain exception-handling addresses are
      probed
    - x86/platform/intel-mid: Correct MSI IRQ line for watchdog device
    - Revert "KVM: nested VMX: disable perf cpuid reporting"
    - KVM: nVMX: initialize PML fields in vmcs02
    - KVM: nVMX: do not leak PML full vmexit to L1
    - usb: host: ehci-exynos: Decrese node refcount on exynos_ehci_get_phy() error
      paths
    - usb: host: ohci-exynos: Decrese node refcount on exynos_ehci_get_phy() error
      paths
    - usb: chipidea: Only read/write OTGSC from one place
    - usb: chipidea: Handle extcon events properly
    - USB: serial: keyspan_pda: fix receive sanity checks
    - USB: serial: digi_acceleport: fix incomplete rx sanity check
    - USB: serial: ssu100: fix control-message error handling
    - USB: serial: io_edgeport: fix epic-descriptor handling
    - USB: serial: ti_usb_3410_5052: fix control-message error handling
    - USB: serial: ark3116: fix open error handling
    - USB: serial: ftdi_sio: fix latency-timer error handling
    - USB: serial: quatech2: fix control-message error handling
    - USB: serial: mct_u232: fix modem-status error handling
    - USB: serial: io_edgeport: fix descriptor error handling
    - phy: qcom-usb-hs: Add depends on EXTCON
    - serial: 8250_omap: Fix probe and remove for PM runtime
    - scsi: mac_scsi: Fix MAC_SCSI=m option when SCSI=m
    - MIPS: R2-on-R6 MULTU/MADDU/MSUBU emulation bugfix
    - brcmfmac: Ensure pointer correctly set if skb data location changes
    - brcmfmac: Make skb header writable before use
    - staging: wlan-ng: add missing byte order conversion
    - staging: emxx_udc: remove incorrect __init annotations
    - ALSA: hda - Fix deadlock of controller device lock at unbinding
    - tcp: do not underestimate skb->truesize in tcp_trim_head()
    - bpf, arm64: fix jit branch offset related to ldimm64
    - tcp: fix wraparound issue in tcp_lp
    - tcp: do not inherit fastopen_req from parent
    - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
    - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
    - ipv6: initialize route null entry in addrconf_init()
    - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
    - bnxt_en: allocate enough space for ->ntp_fltr_bmap
    - f2fs: sanity check segment count
    - drm/ttm: fix use-after-free races in vm fault handling
    - block: get rid of blk_integrity_revalidate()
    - Linux 4.4.68
  * Keyboard backlight control does not work on some dell laptops.
    (LP: #1693126)
    - platform/x86: dell-laptop: Add Latitude 7480 and others to the DMI whitelist
    - platform/x86: dell-laptop: Add keyboard backlight timeout AC settings
  * Upgrade Redpine WLAN/BT driver to ver. 1.2.RC9 (LP: #1690498)
    - SAUCE: Redpine: Upgrade to ver. 1.2.RC9
  * exec'ing a setuid binary from a threaded program sometimes fails to setuid
    (LP: #1672819)
    - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
  * attempts to rename vlans / vlans have addr_assign_type of 0 on kernel 4.4
    (LP: #1682871)
    - vlan: Propagate MAC address to VLANs
  * Exar usb-serial doesn't restore baud rate after resume from S3/S4
    (LP: #1690362)
    - SAUCE: xr-usb-serial: re-initialise baudrate after resume from S3/S4
  * st_pressure, st_accel IIO drivers fail to detect sensors after reloading
    kernel modules (LP: #1690310)
    - SAUCE: (no-up) iio: st_pressure: st_accel: Initialise sensor platform data
      properly
  * nvidia-docker on ppc64le-ubuntu16.04  issue due to cross-thread naming if
    !PR_DUMPABLE (LP: #1690225)
    - procfs: fix pthread cross-thread naming if !PR_DUMPABLE
  * linux xenial derivatives fail to build (LP: #1691814)
    - [Packaging] Set do_tools_common in common vars

 -- Kleber Sacilotto de Souza <email address hidden>  Fri, 09 Jun 2017 10:46:00 +0200

Available diffs

Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
linux-aws (4.4.0-1018.27) xenial; urgency=low

  * linux-aws: 4.4.0-1018.27 -proposed tracker (LP: #1691184)

  * linux xenial derivatives fail to build (LP: #1691814)
    - [Packaging] Set do_tools_common in common vars
    - [Packaging] Do not build tools-common

  *  linux-aws/linux-gke incorrectly producing an empty linux-*-source package-*
    (LP: #1690183)
    - [Packaging] drop linux-aws-source-* package

  * linux-aws/linux-gke incorrectly producing and using linux-*-tools-
    common/linux-*-cloud-tools-common (LP: #1688579)
    - [Config] linux-tools-* linux-cloud-tools-* share -common packages with linux

  * disable many ACPI features (LP: #1689372)
    - [config] AWS: disable assorted ACPI features

  * disable NOUVEAU (LP: #1689373)
    - [config] AWS: disable NOUVEAU

  * disable GPIOLIB, PINCTRL, and all consumers of them (LP: #1689374)
    - [config] AWS: disable INTEL_LPSS, AMD_PLATFORM, PINCTRL
    - [config] AWS: disable GPIOLIB

  [ Ubuntu: 4.4.0-79.100 ]

  * linux: 4.4.0-79.100 -proposed tracker (LP: #1691180)
  * linux-aws/linux-gke incorrectly producing and using linux-*-tools-
    common/linux-*-cloud-tools-common (LP: #1688579)
    - [Config] make linux-tools-common and linux-cloud-tools-common provide linux-
      gke versions
    - [Config] make linux-tools-common and linux-cloud-tools-common provide linux-
      aws versions
    - [Packaging] prevent linux-*-tools-common from being produced from non linux
      packages
  * CVE-2017-0605
    - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
  * i915-bpo crashes on external hdmi input (LP: #1580272)
    - SAUCE: i915_bpo: Silence the warning about watermark entries not changing
  * Kernel panics on Xenial when using cgroups and strict CFS limits
    (LP: #1687512)
    - sched/fair: Initialize throttle_count for new task-groups lazily
    - sched/fair: Do not announce throttled next buddy in dequeue_task_fair()
  * bonding - mlx5 - speed changed to 0 after changing ring size  (LP: #1687877)
    - bonding: allow notifications for bond_set_slave_link_state
  * Xenial update to 4.4.67 stable release (LP: #1689296)
    - timerfd: Protect the might cancel mechanism proper
    - Handle mismatched open calls
    - ASoC: intel: Fix PM and non-atomic crash in bytcr drivers
    - ALSA: ppc/awacs: shut up maybe-uninitialized warning
    - drbd: avoid redefinition of BITS_PER_PAGE
    - mtd: avoid stack overflow in MTD CFI code
    - net: tg3: avoid uninitialized variable warning
    - netlink: Allow direct reclaim for fallback allocation
    - IB/qib: rename BITS_PER_PAGE to RVT_BITS_PER_PAGE
    - IB/ehca: fix maybe-uninitialized warnings
    - ext4: require encryption feature for EXT4_IOC_SET_ENCRYPTION_POLICY
    - ext4 crypto: revalidate dentry after adding or removing the key
    - ext4 crypto: use dget_parent() in ext4_d_revalidate()
    - ext4/fscrypto: avoid RCU lookup in d_revalidate
    - nfsd4: minor NFSv2/v3 write decoding cleanup
    - nfsd: stricter decoding of write-like NFSv2/v3 ops
    - dm ioctl: prevent stack leak in dm ioctl call
    - Linux 4.4.67
  * Precision Rack failed to resume from S4 (LP: #1686061)
    - x86 / hibernate: Use hlt_play_dead() when resuming from hibernation
    - x86/boot: Split out kernel_ident_mapping_init()
    - x86/power/64: Always create temporary identity mapping correctly
  * Xenial update to 4.4.66 stable release (LP: #1688505)
    - f2fs: do more integrity verification for superblock
    - xc2028: unlock on error in xc2028_set_config()
    - ARM: OMAP2+: timer: add probe for clocksources
    - clk: sunxi: Add apb0 gates for H3
    - crypto: testmgr - fix out of bound read in __test_aead()
    - drm/amdgpu: fix array out of bounds
    - ext4: check if in-inode xattr is corrupted in ext4_expand_extra_isize_ea()
    - md:raid1: fix a dead loop when read from a WriteMostly disk
    - MIPS: Fix crash registers on non-crashing CPUs
    - net: cavium: liquidio: Avoid dma_unmap_single on uninitialized ndata
    - net_sched: close another race condition in tcf_mirred_release()
    - RDS: Fix the atomicity for congestion map update
    - regulator: core: Clear the supply pointer if enabling fails
    - usb: gadget: f_midi: Fixed a bug when buflen was smaller than wMaxPacketSize
    - xen/x86: don't lose event interrupts
    - sparc64: kern_addr_valid regression
    - sparc64: Fix kernel panic due to erroneous #ifdef surrounding pmd_write()
    - net: neigh: guard against NULL solicit() method
    - net: phy: handle state correctly in phy_stop_machine
    - l2tp: purge socket queues in the .destruct() callback
    - l2tp: take reference on sessions being dumped
    - l2tp: fix PPP pseudo-wire auto-loading
    - net: ipv4: fix multipath RTM_GETROUTE behavior when iif is given
    - sctp: listen on the sock only when it's state is listening or closed
    - tcp: clear saved_syn in tcp_disconnect()
    - dp83640: don't recieve time stamps twice
    - net: ipv6: RTF_PCPU should not be settable from userspace
    - netpoll: Check for skb->queue_mapping
    - ip6mr: fix notification device destruction
    - macvlan: Fix device ref leak when purging bc_queue
    - ipv6: check skb->protocol before lookup for nexthop
    - ipv6: check raw payload size correctly in ioctl
    - ALSA: firewire-lib: fix inappropriate assignment between signed/unsigned
      type
    - ALSA: seq: Don't break snd_use_lock_sync() loop by timeout
    - MIPS: KGDB: Use kernel context for sleeping threads
    - MIPS: Avoid BUG warning in arch_check_elf
    - p9_client_readdir() fix
    - Input: i8042 - add Clevo P650RS to the i8042 reset list
    - nfsd: check for oversized NFSv2/v3 arguments
    - ARCv2: save r30 on kernel entry as gcc uses it for code-gen
    - ftrace/x86: Fix triple fault with graph tracing and suspend-to-ram
    - Linux 4.4.66
  * Xenial update to 4.4.65 stable release (LP: #1688483)
    - tipc: make sure IPv6 header fits in skb headroom
    - tipc: make dist queue pernet
    - tipc: re-enable compensation for socket receive buffer double counting
    - tipc: correct error in node fsm
    - tty: nozomi: avoid a harmless gcc warning
    - hostap: avoid uninitialized variable use in hfa384x_get_rid
    - gfs2: avoid uninitialized variable warning
    - tipc: fix random link resets while adding a second bearer
    - tipc: fix socket timer deadlock
    - xc2028: avoid use after free
    - netfilter: nfnetlink: correctly validate length of batch messages
    - tipc: check minimum bearer MTU
    - vfio/pci: Fix integer overflows, bitmask check
    - staging/android/ion : fix a race condition in the ion driver
    - ping: implement proper locking
    - perf/core: Fix concurrent sys_perf_event_open() vs. 'move_group' race
    - Linux 4.4.65
  * Xenial update to 4.4.64 stable release (LP: #1687638)
    - KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings
    - KEYS: Change the name of the dead type to ".dead" to prevent user access
    - KEYS: fix keyctl_set_reqkey_keyring() to not leak thread keyrings
    - tracing: Allocate the snapshot buffer before enabling probe
    - ring-buffer: Have ring_buffer_iter_empty() return true when empty
    - cifs: Do not send echoes before Negotiate is complete
    - CIFS: remove bad_network_name flag
    - s390/mm: fix CMMA vs KSM vs others
    - VSOCK: Detach QP check should filter out non matching QPs.
    - Input: elantech - add Fujitsu Lifebook E547 to force crc_enabled
    - ACPI / power: Avoid maybe-uninitialized warning
    - mmc: sdhci-esdhc-imx: increase the pad I/O drive strength for DDR50 card
    - mac80211: reject ToDS broadcast data frames
    - ubi/upd: Always flush after prepared for an update
    - powerpc/kprobe: Fix oops when kprobed on 'stdu' instruction
    - x86/mce/AMD: Give a name to MCA bank 3 when accessed with legacy MSRs
    - kvm: arm/arm64: Fix locking for kvm_free_stage2_pgd
    - x86, pmem: fix broken __copy_user_nocache cache-bypass assumptions
    - block: fix del_gendisk() vs blkdev_ioctl crash
    - tipc: fix crash during node removal
    - Linux 4.4.64
  * Xenial update to 4.4.63 stable release (LP: #1687629)
    - cgroup, kthread: close race window where new kthreads can be migrated to
      non-root cgroups
    - thp: fix MADV_DONTNEED vs clear soft dirty race
    - drm/nouveau/mpeg: mthd returns true on success now
    - drm/nouveau/mmu/nv4a: use nv04 mmu rather than the nv44 one
    - CIFS: store results of cifs_reopen_file to avoid infinite wait
    - Input: xpad - add support for Razer Wildcat gamepad
    - perf/x86: Avoid exposing wrong/stale data in intel_pmu_lbr_read_32()
    - x86/vdso: Ensure vdso32_enabled gets set to valid values only
    - x86/vdso: Plug race between mapping and ELF header setup
    - acpi, nfit, libnvdimm: fix interleave set cookie calculation (64-bit
      comparison)
    - iscsi-target: Fix TMR reference leak during session shutdown
    - iscsi-target: Drop work-around for legacy GlobalSAN initiator
    - scsi: sr: Sanity check returned mode data
    - scsi: sd: Consider max_xfer_blocks if opt_xfer_blocks is unusable
    - scsi: sd: Fix capacity calculation with 32-bit sector_t
    - xen, fbfront: fix connecting to backend
    - libnvdimm: fix reconfig_mutex, mmap_sem, and jbd2_handle lockdep splat
    - irqchip/irq-imx-gpcv2: Fix spinlock initialization
    - ftrace: Fix removing of second function probe
    - char: Drop bogus dependency of DEVPORT on !M68K
    - char: lack of bool string made CONFIG_DEVPORT always on
    - Revert "MIPS: Lantiq: Fix cascaded IRQ setup"
    - kvm: fix page struct leak in handle_vmon
    - zram: do not use copy_page with non-page aligned address
    - powerpc: Disable HFSCR[TM] if TM is not supported
    - crypto: ahash - Fix EINPROGRESS notification callback
    - ath9k: fix NULL pointer dereference
    - dvb-usb-v2: avoid use-after-free
    - ext4: fix inode checksum calculation problem if i_extra_size is small
    - platform/x86: acer-wmi: setup accelerometer when machine has appropriate
      notify event
    - rtc: tegra: Implement clock handling
    - mm: Tighten x86 /dev/mem with zeroing reads
    - dvb-usb: don't use stack for firmware load
    - dvb-usb-firmware: don't do DMA on stack
    - virtio-console: avoid DMA from stack
    - pegasus: Use heap buffers for all register access
    - rtl8150: Use heap buffers for all register access
    - catc: Combine failure cleanup code in catc_probe()
    - catc: Use heap buffer for memory size test
    - tty/serial: atmel: RS485 half duplex w/DMA: enable RX after TX is done
    - net: ipv6: check route protocol when deleting routes
    - MIPS: fix Select HAVE_IRQ_EXIT_ON_IRQ_STACK patch.
    - Linux 4.4.63

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 19 May 2017 11:49:04 -0300

Available diffs

Superseded in xenial-updates
Superseded in xenial-security
Deleted in xenial-proposed (Reason: moved to -updates)
linux-aws (4.4.0-1017.26) xenial; urgency=low

  * linux-aws: 4.4.0-1017.26 -proposed tracker (LP: #1686651)

  [ Ubuntu: 4.4.0-78.99 ]

  * linux: 4.4.0-78.99 -proposed tracker (LP: #1686645)
  * Please backport fix to reference leak in cgroup blkio throttle
    (LP: #1683976)
    - block: fix module reference leak on put_disk() call for cgroups throttle
  * UbuntuKVM guest crashed while running I/O stress test with Ubuntu kernel
    4.4.0-47-generic (LP: #1659111)
    - block: Unhash block device inodes on gendisk destruction
    - block: Use pointer to backing_dev_info from request_queue
    - block: Dynamically allocate and refcount backing_dev_info
    - block: Make blk_get_backing_dev_info() safe without open bdev
    - block: Get rid of blk_get_backing_dev_info()
    - block: Move bdev_unhash_inode() after invalidate_partition()
    - block: Unhash also block device inode for the whole device
    - block: Revalidate i_bdev reference in bd_aquire()
    - block: Initialize bd_bdi on inode initialization
    - block: Move bdi_unregister() to del_gendisk()
    - block: Allow bdi re-registration
    - bdi: Fix use-after-free in wb_congested_put()
    - block: Make del_gendisk() safer for disks without queues
    - block: Fix bdi assignment to bdev inode when racing with disk delete
    - bdi: Mark congested->bdi as internal
    - bdi: Make wb->bdi a proper reference
    - bdi: Unify bdi->wb_list handling for root wb_writeback
    - bdi: Shutdown writeback on all cgwbs in cgwb_bdi_destroy()
    - bdi: Do not wait for cgwbs release in bdi_unregister()
    - bdi: Rename cgwb_bdi_destroy() to cgwb_bdi_unregister()
    - block: Fix oops in locked_inode_to_wb_and_lock_list()
    - kobject: Export kobject_get_unless_zero()
    - block: Fix oops scsi_disk_get()
  * Touchpad not working correctly after kernel upgrade (LP: #1662589)
    - Input: ALPS - fix V8+ protocol handling (73 03 28)
  * Xenial update to v4.4.62 stable release (LP: #1683728)
    - drm/i915: Avoid tweaking evaluation thresholds on Baytrail v3
    - drm/i915: Stop using RP_DOWN_EI on Baytrail
    - usb: dwc3: gadget: delay unmap of bounced requests
    - mtd: bcm47xxpart: fix parsing first block after aligned TRX
    - MIPS: Introduce irq_stack
    - MIPS: Stack unwinding while on IRQ stack
    - MIPS: Only change $28 to thread_info if coming from user mode
    - MIPS: Switch to the irq_stack in interrupts
    - MIPS: Select HAVE_IRQ_EXIT_ON_IRQ_STACK
    - MIPS: IRQ Stack: Fix erroneous jal to plat_irq_dispatch
    - crypto: caam - fix RNG deinstantiation error checking
    - Linux 4.4.62
  * ifup service of network device stay active after driver stop (LP: #1672144)
    - net: use net->count to check whether a netns is alive or not
  * [Hyper-V] mkfs regression in kernel 4.4+ (LP: #1682215)
    - block: relax check on sg gap
  * [Feature] KBL: intel_powerclamp driver support (LP: #1591641)
    - thermal/powerclamp: remove cpu whitelist
    - thermal/powerclamp: correct cpu support check
    - thermal/powerclamp: add back module device table
  * sysfs channel reads of lps22hb pressure sensor are stale (LP: #1682103)
    - iio: st_pressure: initialize lps22hb bootime
  * Backlight control does not work and there are no entries in
    /sys/class/backlight (LP: #1667323)
    - Revert "ACPI / video: Add force_native quirk for HP Pavilion dv6"
  * [Feature] KBL: intel_rapl driver support (LP: #1591640)
    - powercap/intel_rapl: Add support for Kabylake
  * Xenial update to v4.4.61 stable release (LP: #1682140)
    - drm/vmwgfx: Type-check lookups of fence objects
    - drm/vmwgfx: NULL pointer dereference in vmw_surface_define_ioctl()
    - drm/vmwgfx: avoid calling vzalloc with a 0 size in vmw_get_cap_3d_ioctl()
    - drm/ttm, drm/vmwgfx: Relax permission checking when opening surfaces
    - drm/vmwgfx: Remove getparam error message
    - drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()
    - sysfs: be careful of error returns from ops->show()
    - staging: android: ashmem: lseek failed due to no FMODE_LSEEK.
    - arm/arm64: KVM: Take mmap_sem in stage2_unmap_vm
    - arm/arm64: KVM: Take mmap_sem in kvm_arch_prepare_memory_region
    - iio: bmg160: reset chip when probing
    - Reset TreeId to zero on SMB2 TREE_CONNECT
    - ptrace: fix PTRACE_LISTEN race corrupting task->state
    - ring-buffer: Fix return value check in test_ringbuffer()
    - metag/usercopy: Drop unused macros
    - metag/usercopy: Fix alignment error checking
    - metag/usercopy: Add early abort to copy_to_user
    - metag/usercopy: Zero rest of buffer from copy_from_user
    - metag/usercopy: Set flags before ADDZ
    - metag/usercopy: Fix src fixup in from user rapf loops
    - metag/usercopy: Add missing fixups
    - powerpc/mm: Add missing global TLB invalidate if cxl is active
    - powerpc: Don't try to fix up misaligned load-with-reservation instructions
    - nios2: reserve boot memory for device tree
    - s390/decompressor: fix initrd corruption caused by bss clear
    - s390/uaccess: get_user() should zero on failure (again)
    - MIPS: Force o32 fp64 support on 32bit MIPS64r6 kernels
    - MIPS: ralink: Fix typos in rt3883 pinctrl
    - MIPS: End spinlocks with .insn
    - MIPS: Lantiq: fix missing xbar kernel panic
    - MIPS: Flush wrong invalid FTLB entry for huge page
    - mm/mempolicy.c: fix error handling in set_mempolicy and mbind.
    - Linux 4.4.61
  * Xenial update to v4.4.60 stable release (LP: #1681862)
    - libceph: force GFP_NOIO for socket allocations
    - xen/setup: Don't relocate p2m over existing one
    - scsi: mpt3sas: fix hang on ata passthrough commands
    - scsi: sg: check length passed to SG_NEXT_CMD_LEN
    - scsi: libsas: fix ata xfer length
    - ALSA: seq: Fix race during FIFO resize
    - ALSA: hda - fix a problem for lineout on a Dell AIO machine
    - ASoC: atmel-classd: fix audio clock rate
    - ACPI: Fix incompatibility with mcount-based function graph tracing
    - ACPI: Do not create a platform_device for IOAPIC/IOxAPIC
    - tty/serial: atmel: fix race condition (TX+DMA)
    - tty/serial: atmel: fix TX path in atmel_console_write()
    - USB: fix linked-list corruption in rh_call_control()
    - KVM: x86: clear bus pointer when destroyed
    - drm/radeon: Override fpfn for all VRAM placements in radeon_evict_flags
    - mm, hugetlb: use pte_present() instead of pmd_present() in follow_huge_pmd()
    - MIPS: Lantiq: Fix cascaded IRQ setup
    - rtc: s35390a: fix reading out alarm
    - rtc: s35390a: make sure all members in the output are set
    - rtc: s35390a: implement reset routine as suggested by the reference
    - rtc: s35390a: improve irq handling
    - KVM: kvm_io_bus_unregister_dev() should never fail
    - power: reset: at91-poweroff: timely shutdown LPDDR memories
    - blk: improve order of bio handling in generic_make_request()
    - blk: Ensure users for current->bio_list can see the full list.
    - padata: avoid race in reordering
    - Linux 4.4.60

  [ Ubuntu: 4.4.0-77.98 ]

  * linux: 4.4.0-77.98 -proposed tracker (LP: #1686040)
  * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
    (LP: #1684971)
    - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
  * Upgrade Redpine WLAN/BT driver to ver. 1.2.RC4 (LP: #1669672)
    - SAUCE: sdhci: use PCI ID to identify Dell IoT gateways
    - SAUCE: Redpine: Upgrade to ver. 1.2.RC4
    - [Config] Update CONFIG_VEN_RSI_* configs
    - SAUCE: Redpine: add copyright to kernel packages
  * Fix RX fail issue on Exar USB serial driver after resume from S3/S4
    (LP: #1685133)
    - SAUCE: xr-usb-serial: Update driver for Exar USB serial ports
  * Miscellaneous Ubuntu changes
    - [Config] updating configs to match redpine driver changes

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 28 Apr 2017 11:17:55 -0300

Available diffs

Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
Superseded in xenial-proposed
Superseded in xenial-proposed
linux-aws (4.4.0-1016.25) xenial; urgency=low

  * linux-aws: 4.4.0-1016.25 -proposed tracker (LP: #1684458)

  * blkfront: add uevent for size change (LP: #1683878)
    - SAUCE: blkfront: add uevent for size change

  [ Ubuntu: 4.4.0-75.96 ]

  * linux: 4.4.0-75.96 -proposed tracker (LP: #1684441)
  * [Hyper-V] hv: util: move waiting for release to hv_utils_transport itself
    (LP: #1682561)
    - Drivers: hv: util: move waiting for release to hv_utils_transport itself

Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1015.24) xenial; urgency=low

  * linux-aws: 4.4.0-1015.24 -proposed tracker (LP: #1682047)

  [ Ubuntu: 4.4.0-74.95 ]

  * linux: 4.4.0-74.95 -proposed tracker (LP: #1682041)
  * [Hyper-V] hv: vmbus: Raise retry/wait limits in vmbus_post_msg()
    (LP: #1681893)
    - Drivers: hv: vmbus: Raise retry/wait limits in vmbus_post_msg()

Available diffs

Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1014.23) xenial; urgency=low

  * linux-aws: 4.4.0-1014.23 -proposed tracker (LP: #1680424)


  [ Ubuntu: 4.4.0-73.94 ]

  * linux: 4.4.0-73.94 -proposed tracker (LP: #1680416)
  * CVE-2017-6353
    - sctp: deny peeloff operation on asocs with threads sleeping on it
  * vfat: missing iso8859-1 charset (LP: #1677230)
    - [Config] NLS_ISO8859_1=y
  * Regression: KVM modules should be on main kernel package (LP: #1678099)
    - [Config] powerpc: Add kvm-hv and kvm-pr to the generic inclusion list
  * linux-lts-xenial 4.4.0-63.84~14.04.2 ADT test failure with linux-lts-xenial
    4.4.0-63.84~14.04.2 (LP: #1664912)
    - SAUCE: apparmor: fix link auditing failure due to, uninitialized var
  * regession tests failing after stackprofile test is run (LP: #1661030)
    - SAUCE: fix regression with domain change in complain mode
  * Permission denied and inconsistent behavior in complain mode with 'ip netns
    list' command (LP: #1648903)
    - SAUCE: fix regression with domain change in complain mode
  * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt
    from a unshared mount namespace (LP: #1656121)
    - SAUCE: apparmor: null profiles should inherit parent control flags
  * apparmor refcount leak of profile namespace when removing profiles
    (LP: #1660849)
    - SAUCE: apparmor: fix ns ref count link when removing profiles from policy
  * tor in lxd: apparmor="DENIED" operation="change_onexec"
    namespace="root//CONTAINERNAME_<var-lib-lxd>" profile="unconfined"
    name="system_tor" (LP: #1648143)
    - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked
      namespaces
  * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840)
    - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails
  * apparmor  auditing denied access of special apparmor .null fi\ le
    (LP: #1660836)
    - SAUCE: apparmor: Don't audit denied access of special apparmor .null file
  * apparmor label leak when new label is unused (LP: #1660834)
    - SAUCE: apparmor: fix label leak when new label is unused
  * apparmor reference count bug in label_merge_insert() (LP: #1660833)
    - SAUCE: apparmor: fix reference count bug in label_merge_insert()
  * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996)
    - SAUCE: apparmor: fix replacement race in reading rawdata
  * unix domain socket cross permission check failing with nested namespaces
    (LP: #1660832)
    - SAUCE: apparmor: fix cross ns perm of unix domain sockets
  * Xenial update to v4.4.59 stable release (LP: #1678960)
    - xfrm: policy: init locks early
    - virtio_balloon: init 1st buffer in stats vq
    - pinctrl: qcom: Don't clear status bit on irq_unmask
    - c6x/ptrace: Remove useless PTRACE_SETREGSET implementation
    - h8300/ptrace: Fix incorrect register transfer count
    - mips/ptrace: Preserve previous registers for short regset write
    - sparc/ptrace: Preserve previous registers for short regset write
    - metag/ptrace: Preserve previous registers for short regset write
    - metag/ptrace: Provide default TXSTATUS for short NT_PRSTATUS
    - metag/ptrace: Reject partial NT_METAG_RPIPE writes
    - fscrypt: remove broken support for detecting keyring key revocation
    - sched/rt: Add a missing rescheduling point
    - Linux 4.4.59
  * Update ENA driver to 1.1.2 from net-next (LP: #1664312)
    - net: ena: Remove unnecessary pci_set_drvdata()
    - net: ena: Fix error return code in ena_device_init()
    - net: ena: change the return type of ena_set_push_mode() to be void.
    - net: ena: use setup_timer() and mod_timer()
    - net/ena: remove ntuple filter support from device feature list
    - net/ena: fix queues number calculation
    - net/ena: fix ethtool RSS flow configuration
    - net/ena: fix RSS default hash configuration
    - net/ena: fix NULL dereference when removing the driver after device reset
      failed
    - net/ena: refactor ena_get_stats64 to be atomic context safe
    - net/ena: fix potential access to freed memory during device reset
    - net/ena: use READ_ONCE to access completion descriptors
    - net/ena: reduce the severity of ena printouts
    - net/ena: change driver's default timeouts
    - net/ena: change condition for host attribute configuration
    - net/ena: update driver version to 1.1.2
  * Xenial update to v4.4.58 stable release (LP: #1677600)
    - net/openvswitch: Set the ipv6 source tunnel key address attribute correctly
    - net: bcmgenet: Do not suspend PHY if Wake-on-LAN is enabled
    - net: properly release sk_frag.page
    - amd-xgbe: Fix jumbo MTU processing on newer hardware
    - net: unix: properly re-increment inflight counter of GC discarded candidates
    - net/mlx5: Increase number of max QPs in default profile
    - net/mlx5e: Count LRO packets correctly
    - net: bcmgenet: remove bcmgenet_internal_phy_setup()
    - ipv4: provide stronger user input validation in nl_fib_input()
    - socket, bpf: fix sk_filter use after free in sk_clone_lock
    - tcp: initialize icsk_ack.lrcvtime at session start time
    - Input: elan_i2c - add ASUS EeeBook X205TA special touchpad fw
    - Input: i8042 - add noloop quirk for Dell Embedded Box PC 3000
    - Input: iforce - validate number of endpoints before using them
    - Input: ims-pcu - validate number of endpoints before using them
    - Input: hanwang - validate number of endpoints before using them
    - Input: yealink - validate number of endpoints before using them
    - Input: cm109 - validate number of endpoints before using them
    - Input: kbtab - validate number of endpoints before using them
    - Input: sur40 - validate number of endpoints before using them
    - ALSA: seq: Fix racy cell insertions during snd_seq_pool_done()
    - ALSA: ctxfi: Fix the incorrect check of dma_set_mask() call
    - ALSA: hda - Adding a group of pin definition to fix headset problem
    - USB: serial: option: add Quectel UC15, UC20, EC21, and EC25 modems
    - USB: serial: qcserial: add Dell DW5811e
    - ACM gadget: fix endianness in notifications
    - usb: gadget: f_uvc: Fix SuperSpeed companion descriptor's wBytesPerInterval
    - usb-core: Add LINEAR_FRAME_INTR_BINTERVAL USB quirk
    - USB: uss720: fix NULL-deref at probe
    - USB: lvtest: fix NULL-deref at probe
    - USB: idmouse: fix NULL-deref at probe
    - USB: wusbcore: fix NULL-deref at probe
    - usb: musb: cppi41: don't check early-TX-interrupt for Isoch transfer
    - usb: hub: Fix crash after failure to read BOS descriptor
    - uwb: i1480-dfu: fix NULL-deref at probe
    - uwb: hwa-rc: fix NULL-deref at probe
    - mmc: ushc: fix NULL-deref at probe
    - iio: adc: ti_am335x_adc: fix fifo overrun recovery
    - iio: hid-sensor-trigger: Change get poll value function order to avoid
      sensor properties losing after resume from S3
    - parport: fix attempt to write duplicate procfiles
    - ext4: mark inode dirty after converting inline directory
    - mmc: sdhci: Do not disable interrupts while waiting for clock
    - xen/acpi: upload PM state from init-domain to Xen
    - iommu/vt-d: Fix NULL pointer dereference in device_to_iommu
    - ARM: at91: pm: cpu_idle: switch DDR to power-down mode
    - ARM: dts: at91: sama5d2: add dma properties to UART nodes
    - cpufreq: Restore policy min/max limits on CPU online
    - raid10: increment write counter after bio is split
    - libceph: don't set weight to IN when OSD is destroyed
    - xfs: don't allow di_size with high bit set
    - xfs: fix up xfs_swap_extent_forks inline extent handling
    - nl80211: fix dumpit error path RTNL deadlocks
    - USB: usbtmc: add missing endpoint sanity check
    - xfs: clear _XBF_PAGES from buffers when readahead page
    - igb: add i211 to i210 PHY workaround
    - vfio/spapr: Postpone allocation of userspace version of TCE table
    - block: allow WRITE_SAME commands with the SG_IO ioctl
    - fbcon: Fix vc attr at deinit
    - crypto: algif_hash - avoid zero-sized array
    - Linux 4.4.58
  * PS/2 mouse does not work on Dell embedded computer (LP: #1591053)
    - Input: i8042 - add noloop quirk for Dell Embedded Box PC 3000
  * Xenial update to v4.4.57 stable release (LP: #1676424)
    - give up on gcc ilog2() constant optimizations
    - perf/core: Fix event inheritance on fork()
    - cpufreq: Fix and clean up show_cpuinfo_cur_freq()
    - powerpc/boot: Fix zImage TOC alignment
    - md/raid1/10: fix potential deadlock
    - target/pscsi: Fix TYPE_TAPE + TYPE_MEDIMUM_CHANGER export
    - scsi: lpfc: Add shutdown method for kexec
    - scsi: libiscsi: add lock around task lists to fix list corruption regression
    - target: Fix VERIFY_16 handling in sbc_parse_cdb
    - isdn/gigaset: fix NULL-deref at probe
    - gfs2: Avoid alignment hole in struct lm_lockname
    - percpu: acquire pcpu_lock when updating pcpu_nr_empty_pop_pages
    - ext4: fix fencepost in s_first_meta_bg validation
    - Linux 4.4.57
  * Xenial update to v4.4.56 stable release (LP: #1675789)
    - netlink: remove mmapped netlink support
    - [Config] CONFIG_NETLINK_MMAP disappeared
    - vxlan: correctly validate VXLAN ID against VXLAN_N_VID
    - vti6: return GRE_KEY for vti6
    - ipv4: mask tos for input route
    - l2tp: avoid use-after-free caused by l2tp_ip_backlog_recv
    - net: don't call strlen() on the user buffer in packet_bind_spkt()
    - net: net_enable_timestamp() can be called from irq contexts
    - dccp: Unlock sock before calling sk_free()
    - tcp: fix various issues for sockets morphing to listen state
    - net: fix socket refcounting in skb_complete_wifi_ack()
    - net: fix socket refcounting in skb_complete_tx_timestamp()
    - dccp: fix use-after-free in dccp_feat_activate_values
    - vrf: Fix use-after-free in vrf_xmit
    - uapi: fix linux/packet_diag.h userspace compilation error
    - act_connmark: avoid crashing on malformed nlattrs with null parms
    - mpls: Send route delete notifications when router module is unloaded
    - ipv6: make ECMP route replacement less greedy
    - ipv6: avoid write to a possibly cloned skb
    - dccp/tcp: fix routing redirect race
    - dccp: fix memory leak during tear-down of unsuccessful connection request
    - net sched actions: decrement module reference count after table flush.
    - fscrypt: fix renaming and linking special files
    - fscrypto: lock inode while setting encryption policy
    - x86/kasan: Fix boot with KASAN=y and PROFILE_ANNOTATED_BRANCHES=y
    - x86/perf: Fix CR4.PCE propagation to use active_mm instead of mm
    - futex: Fix potential use-after-free in FUTEX_REQUEUE_PI
    - futex: Add missing error handling to FUTEX_REQUEUE_PI
    - Linux 4.4.56
  * Kernel linux-image-4.4.0-67-generic prevent the boot on Microsoft Hyper-v
    2012r2 Gen2 VM (LP: #1674635)
    - scsi: storvsc: Workaround for virtual DVD SCSI version
  * [Hyper-V][Mellanox] net/mlx4_core: Avoid delays during VF driver device
    shutdown (LP: #1672785)
    - net/mlx4_core: Avoid delays during VF driver device shutdown
  * Channel data values for IIO based st_sensors (st_accel, st_pressure) are
    incorrect (LP: #1676356)
    - iio: core: added support for IIO_VAL_INT
    - iio: st_sensors: simplify buffer address handling
    - iio: st_sensors: read each channel individually
    - iio:st_sensors: emulate SMBus block read if needed
    - iio:st_sensors: align on storagebits boundaries
    - iio:st_pressure: temperature triggered buffering
    - iio:st_pressure: clean useless static channel initializers
    - iio: st_pressure: Fix data sign
  * Enable lspcon on i915 (LP: #1676747)
    - drm: Helper for lspcon in drm_dp_dual_mode
    - drm/i915: Add lspcon support for I915 driver
    - drm/i915: Parse VBT data for lspcon
    - drm/i915: Enable lspcon initialization
    - drm/i915: Add lspcon resume function
  * stress_smoke_test passing and exiting rc=9 (linux 4.9.0-12.13 ADT test
    failure with linux 4.9.0-12.13) (LP: #1658633)
    - ext4: lock the xattr block before checksuming it
  * Fix line-out port noise on Baytrail-I with RT5660 based sound card
    (LP: #1675327)
    - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Fix noise in line-out
  * Kernel 4.4.0-67 Defaults to ACPI-cpufreq rather than P-State - Dell
    Precision 5520  (LP: #1674390)
    - cpufreq: intel_pstate: Enable HWP by default
  * ip_rcv_finish() NULL pointer kernel panic (LP: #1672470)
    - bridge: drop netfilter fake rtable unconditionally
  * dm-queue-length module is not included in installer/initramfs (LP: #1673350)
    - d-i: Also add dm-queue-length to multipath modules
  * Broadcom bluetooth modules sometimes fail to initialize (LP: #1483101)
    - Bluetooth: btbcm: Add a delay for module reset
  * Need support of Broadcom bluetooth device [413c:8143] (LP: #1166113)
    - Bluetooth: btusb: Add support for 413c:8143
  * i40e Intel X710 error during device probe prevents link set up and ip
    association (LP: #1672550)
    - i40e: check for and deal with non-contiguous TCs
  * CIFS: Call echo service immediately after socket reconnect (LP: #1669941)
    - Call echo service immediately after socket reconnect
  * FC Adapter (LPe32000-based) prints "iotag out of range", goes offline, and
    delays boot a lot (Ubuntu17.04/Emulex/lpfc)) (LP: #1670490)
    - scsi: lpfc: Add missing memory barrier
  * No C-State Deeper than C3 utilized by Kaby Lake 7820HQ in Precision 5520
    (LP: #1672439)
    - intel_idle: Add KBL support
  * [Hyper-V] Missing PCI patches breaking SR-IOV hot remove (LP: #1670518)
    - PCI: hv: Fix hv_pci_remove() for hot-remove
    - PCI: hv: Delete the device earlier from hbus->children for hot-remove
    - PCI: hv: Make unnecessarily global IRQ masking functions static
    - PCI: hv: Allocate physically contiguous hypercall params buffer
  * Xenial update to v4.4.55 stable release (LP: #1674292)
    - USB: serial: digi_acceleport: fix OOB data sanity check
    - USB: serial: digi_acceleport: fix OOB-event processing
    - crypto: improve gcc optimization flags for serpent and wp512
    - MIPS: Update defconfigs for NF_CT_PROTO_DCCP/UDPLITE change
    - MIPS: ip27: Disable qlge driver in defconfig
    - MIPS: Update ip27_defconfig for SCSI_DH change
    - MIPS: ip22: Fix ip28 build for modern gcc
    - MIPS: Update lemote2f_defconfig for CPU_FREQ_STAT change
    - mtd: pmcmsp: use kstrndup instead of kmalloc+strncpy
    - MIPS: ralink: Cosmetic change to prom_init().
    - MIPS: ralink: Remove unused rt*_wdt_reset functions
    - cpmac: remove hopeless #warning
    - mm: memcontrol: avoid unused function warning
    - MIPS: DEC: Avoid la pseudo-instruction in delay slots
    - MIPS: Netlogic: Fix CP0_EBASE redefinition warnings
    - tracing: Add #undef to fix compile error
    - powerpc: Emulation support for load/store instructions on LE
    - usb: gadget: dummy_hcd: clear usb_gadget region before registration
    - usb: dwc3: gadget: make Set Endpoint Configuration macros safe
    - usb: gadget: function: f_fs: pass companion descriptor along
    - usb: host: xhci-dbg: HCIVERSION should be a binary number
    - usb: host: xhci-plat: Fix timeout on removal of hot pluggable xhci
      controllers
    - USB: serial: safe_serial: fix information leak in completion handler
    - USB: serial: omninet: fix reference leaks at open
    - USB: iowarrior: fix NULL-deref at probe
    - USB: iowarrior: fix NULL-deref in write
    - USB: serial: io_ti: fix NULL-deref in interrupt callback
    - USB: serial: io_ti: fix information leak in completion handler
    - serial: samsung: Continue to work if DMA request fails
    - mvsas: fix misleading indentation
    - KVM: s390: Fix guest migration for huge guests resulting in panic
    - s390/kdump: Use "LINUX" ELF note name instead of "CORE"
    - nfit, libnvdimm: fix interleave set cookie calculation
    - dm: flush queued bios when process blocks to avoid deadlock
    - ext4: don't BUG when truncating encrypted inodes on the orphan list
    - Linux 4.4.55
  * Xenial update to v4.4.54 stable release (LP: #1673541)
    - serial: 8250_pci: Add MKS Tenta SCOM-0800 and SCOM-0801 cards
    - KVM: s390: Disable dirty log retrieval for UCONTROL guests
    - KVM: VMX: use correct vmcs_read/write for guest segment selector/base
    - Bluetooth: Add another AR3012 04ca:3018 device
    - s390/qdio: clear DSCI prior to scanning multiple input queues
    - s390/dcssblk: fix device size calculation in dcssblk_direct_access()
    - s390: TASK_SIZE for kernel threads
    - s390: make setup_randomness work
    - s390: use correct input data address for setup_randomness
    - net: mvpp2: fix DMA address calculation in mvpp2_txq_inc_put()
    - mnt: Tuck mounts under others instead of creating shadow/side mounts.
    - IB/ipoib: Fix deadlock between rmmod and set_mode
    - IB/IPoIB: Add destination address when re-queue packet
    - IB/srp: Avoid that duplicate responses trigger a kernel bug
    - IB/srp: Fix race conditions related to task management
    - ktest: Fix child exit code processing
    - ceph: remove req from unsafe list when unregistering it
    - target: Fix NULL dereference during LUN lookup + active I/O shutdown
    - nlm: Ensure callback code also checks that the files match
    - pwm: pca9685: Fix period change with same duty cycle
    - xtensa: move parse_tag_fdt out of #ifdef CONFIG_BLK_DEV_INITRD
    - mac80211: flush delayed work when entering suspend
    - drm/amdgpu: add more cases to DCE11 possible crtc mask setup
    - drm/ast: Fix test for VGA enabled
    - drm/ast: Call open_key before enable_mmio in POST code
    - drm/ast: Fix AST2400 POST failure without BMC FW or VBIOS
    - drm/edid: Add EDID_QUIRK_FORCE_8BPC quirk for Rotel RSX-1058
    - drm/ttm: Make sure BOs being swapped out are cacheable
    - drm/atomic: fix an error code in mode_fixup()
    - fakelb: fix schedule while atomic
    - drm/i915/dsi: Do not clear DPOUNIT_CLOCK_GATE_DISABLE from
      vlv_init_display_clock_gating
    - libceph: use BUG() instead of BUG_ON(1)
    - fat: fix using uninitialized fields of fat_inode/fsinfo_inode
    - drivers: hv: Turn off write permission on the hypercall page
    - Linux 4.4.54
  * Xenial update to v4.4.53 stable release (LP: #1673538)
    - samples: move mic/mpssd example code from Documentation
    - MIPS: Fix special case in 64 bit IP checksumming.
    - MIPS: BCM47XX: Fix button inversion for Asus WL-500W
    - MIPS: OCTEON: Fix copy_from_user fault handling for large buffers
    - MIPS: Lantiq: Keep ethernet enabled during boot
    - MIPS: Clear ISA bit correctly in get_frame_info()
    - MIPS: Prevent unaligned accesses during stack unwinding
    - MIPS: Fix get_frame_info() handling of microMIPS function size
    - MIPS: Fix is_jump_ins() handling of 16b microMIPS instructions
    - MIPS: Calculate microMIPS ra properly when unwinding the stack
    - MIPS: Handle microMIPS jumps in the same way as MIPS32/MIPS64 jumps
    - am437x-vpfe: always assign bpp variable
    - uvcvideo: Fix a wrong macro
    - media: fix dm1105.c build error
    - ARM: at91: define LPDDR types
    - ARM: dts: at91: Enable DMA on sama5d4_xplained console
    - ARM: dts: at91: Enable DMA on sama5d2_xplained console
    - ALSA: hda/realtek - Cannot adjust speaker's volume on a Dell AIO
    - ALSA: hda - fix Lewisburg audio issue
    - ALSA: timer: Reject user params with too small ticks
    - ALSA: ctxfi: Fallback DMA mask to 32bit
    - ALSA: seq: Fix link corruption by event error handling
    - ALSA: hda - Add subwoofer support for Dell Inspiron 17 7000 Gaming
    - ALSA: hda - Fix micmute hotkey problem for a lenovo AIO machine
    - staging: rtl: fix possible NULL pointer dereference
    - regulator: Fix regulator_summary for deviceless consumers
    - iommu/vt-d: Fix some macros that are incorrectly specified in intel-iommu
    - iommu/vt-d: Tylersburg isoch identity map check is done too late.
    - mm/page_alloc: fix nodes for reclaim in fast path
    - mm: vmpressure: fix sending wrong events on underflow
    - mm: do not access page->mapping directly on page_endio
    - ipc/shm: Fix shmat mmap nil-page protection
    - dm cache: fix corruption seen when using cache > 2TB
    - dm stats: fix a leaked s->histogram_boundaries array
    - Revert "scsi: storvsc: properly set residual data length on errors"
    - scsi: storvsc: properly set residual data length on errors
    - scsi: aacraid: Reorder Adapter status check
    - scsi: use 'scsi_device_from_queue()' for scsi_dh
    - sd: get disk reference in sd_check_events()
    - Fix: Disable sys_membarrier when nohz_full is enabled
    - jbd2: don't leak modified metadata buffers on an aborted journal
    - block/loop: fix race between I/O and set_status
    - loop: fix LO_FLAGS_PARTSCAN hang
    - ext4: Include forgotten start block on fallocate insert range
    - ext4: do not polute the extents cache while shifting extents
    - ext4: trim allocation requests to group size
    - ext4: fix data corruption in data=journal mode
    - ext4: fix inline data error paths
    - ext4: preserve the needs_recovery flag when the journal is aborted
    - ext4: return EROFS if device is r/o and journal replay is needed
    - samples/seccomp: fix 64-bit comparison macros
    - target: Obtain se_node_acl->acl_kref during get_initiator_node_acl
    - target: Fix multi-session dynamic se_node_acl double free OOPs
    - ath5k: drop bogus warning on drv_set_key with unsupported cipher
    - ath9k: fix race condition in enabling/disabling IRQs
    - ath9k: use correct OTP register offsets for the AR9340 and AR9550
    - crypto: testmgr - Pad aes_ccm_enc_tv_template vector
    - fuse: add missing FR_FORCE
    - arm/arm64: KVM: Enforce unconditional flush to PoC when mapping to stage-2
    - iio: pressure: mpl115: do not rely on structure field ordering
    - iio: pressure: mpl3115: do not rely on structure field ordering
    - can: usb_8dev: Fix memory leak of priv->cmd_msg_buffer
    - w1: don't leak refcount on slave attach failure in w1_attach_slave_device()
    - w1: ds2490: USB transfer buffers need to be DMAable
    - usb: musb: da8xx: Remove CPPI 3.0 quirk and methods
    - usb: host: xhci: plat: check hcc_params after add hcd
    - usb: gadget: udc: fsl: Add missing complete function.
    - hv: allocate synic pages for all present CPUs
    - hv: init percpu_list in hv_synic_alloc()
    - Drivers: hv: util: kvp: Fix a rescind processing issue
    - Drivers: hv: util: Fcopy: Fix a rescind processing issue
    - Drivers: hv: util: Backup: Fix a rescind processing issue
    - RDMA/core: Fix incorrect structure packing for booleans
    - rdma_cm: fail iwarp accepts w/o connection params
    - gfs2: Add missing rcu locking for glock lookup
    - rtlwifi: Fix alignment issues
    - rtlwifi: rtl8192c-common: Fix "BUG: KASAN:
    - nfsd: minor nfsd_setattr cleanup
    - nfsd: special case truncates some more
    - NFSv4: Fix memory and state leak in _nfs4_open_and_get_state
    - NFSv4: fix getacl head length estimation
    - NFSv4: fix getacl ERANGE for some ACL buffer sizes
    - rtc: sun6i: Add some locking
    - rtc: sun6i: Switch to the external oscillator
    - md linear: fix a race between linear_add() and linear_congested()
    - bcma: use (get|put)_device when probing/removing device driver
    - dmaengine: ipu: Make sure the interrupt routine checks all interrupts.
    - powerpc/xmon: Fix data-breakpoint
    - MIPS: IP22: Reformat inline assembler code to modern standards.
    - MIPS: IP22: Fix build error due to binutils 2.25 uselessnes.
    - scsi: lpfc: Correct WQ creation for pagesize
    - Linux 4.4.53
  * move aufs.ko from -extra to linux-image package (LP: #1673498)
    - [config] aufs.ko moved to linux-image package
  * [Xenial] net: better skb->sender_cpu and skb->napi_id cohabitation
    (LP: #1673303)
    - net: better skb->sender_cpu and skb->napi_id cohabitation
  * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error)
    (LP: #1619918)
    - btrfs: fix btrfs_compat_ioctl failures on non-compat ioctls
  * linux-tools-common should Depends: lsb-release (LP: #1667571)
    - [Config] linux-tools-common depends on lsb-release
  * Add Use-After-Free Patch for Ubuntu16.10 - EEH on BELL3 adapter fails to
    recover (serial/tty) (LP: #1669153)
    - 8250_pci: Fix potential use-after-free in error path
  * [Hyper-V] pci-hyperv: Use device serial number as PCI domain (LP: #1667527)
    - net/mlx4_core: Use cq quota in SRIOV when creating completion EQs
    - PCI: hv: Use device serial number as PCI domain
  * [Xenial - 16.04 ]Bonding driver - stack corruption when trying to copy 20
    bytes to a sockaddr (LP: #1668042)
    - net/bonding: Enforce active-backup policy for IPoIB bonds
  * Request to backport cxlflash patches to Xenial SRU stream (LP: #1623750)
    - scsi: cxlflash: Scan host only after the port is ready for I/O
    - scsi: cxlflash: Remove the device cleanly in the system shutdown path
    - scsi: cxlflash: Fix to avoid EEH and host reset collisions
    - scsi: cxlflash: Improve EEH recovery time
  * Xenial update to v4.4.52 stable release (LP: #1669016)
    - net/llc: avoid BUG_ON() in skb_orphan()
    - packet: fix races in fanout_add()
    - packet: Do not call fanout_release from atomic contexts
    - irda: Fix lockdep annotations in hashbin_delete().
    - ip: fix IP_CHECKSUM handling
    - net: socket: fix recvmmsg not returning error from sock_error
    - tty: serial: msm: Fix module autoload
    - USB: serial: mos7840: fix another NULL-deref at open
    - USB: serial: cp210x: add new IDs for GE Bx50v3 boards
    - USB: serial: ftdi_sio: fix modem-status error handling
    - USB: serial: ftdi_sio: fix extreme low-latency setting
    - USB: serial: ftdi_sio: fix line-status over-reporting
    - USB: serial: spcp8x5: fix modem-status handling
    - USB: serial: opticon: fix CTS retrieval at open
    - USB: serial: ark3116: fix register-accessor error handling
    - x86/platform/goldfish: Prevent unconditional loading
    - goldfish: Sanitize the broken interrupt handler
    - block: fix double-free in the failure path of cgwb_bdi_init()
    - rtlwifi: rtl_usb: Fix for URB leaking when doing ifconfig up/down
    - Revert "usb: chipidea: imx: enable CI_HDRC_SET_NON_ZERO_TTHA"
    - kvm: vmx: ensure VMCS is current while enabling PML
    - Linux 4.4.52
  * Xenial update to v4.4.51 stable release (LP: #1669015)
    - vfs: fix uninitialized flags in splice_to_pipe()
    - siano: make it work again with CONFIG_VMAP_STACK
    - fuse: fix use after free issue in fuse_dev_do_read()
    - scsi: don't BUG_ON() empty DMA transfers
    - Fix missing sanity check in /dev/sg
    - Input: elan_i2c - add ELAN0605 to the ACPI table
    - drm/radeon: Use mode h/vdisplay fields to hide out of bounds HW cursor
    - drm/dp/mst: fix kernel oops when turning off secondary monitor
    - futex: Move futex_init() to core_initcall
    - ARM: 8658/1: uaccess: fix zeroing of 64-bit get_user()
    - printk: use rcuidle console tracepoint
    - NTB: ntb_transport: fix debugfs_remove_recursive
    - ntb_transport: Pick an unused queue
    - bcache: Make gc wakeup sane, remove set_task_state()
    - mmc: core: fix multi-bit bus width without high-speed mode
    - Linux 4.4.51
  * Xenial update to v4.4.50 stable release (LP: #1666324)
    - can: Fix kernel panic at security_sock_rcv_skb
    - ipv6: fix ip6_tnl_parse_tlv_enc_lim()
    - ipv6: pointer math error in ip6_tnl_parse_tlv_enc_lim()
    - tcp: fix 0 divide in __tcp_select_window()
    - net: use a work queue to defer net_disable_timestamp() work
    - ipv4: keep skb->dst around in presence of IP options
    - netlabel: out of bound access in cipso_v4_validate()
    - ip6_gre: fix ip6gre_err() invalid reads
    - ipv6: tcp: add a missing tcp_v6_restore_cb()
    - tcp: avoid infinite loop in tcp_splice_read()
    - tun: read vnet_hdr_sz once
    - macvtap: read vnet_hdr_size once
    - mlx4: Invoke softirqs after napi_reschedule
    - sctp: avoid BUG_ON on sctp_wait_for_sndbuf
    - sit: fix a double free on error path
    - net: introduce device min_header_len
    - packet: round up linear to header len
    - ping: fix a null pointer dereference
    - l2tp: do not use udp_ioctl()
    - Linux 4.4.50
  * FlashGT Integration and Setup: fsbmc30: After 17th reboot of soft bootme,
    HTX & Linux errors seen with 256 virtual LUNs (LP: #1667239)
    - cxl: Fix coredump generation when cxl_get_fd() is used
  * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
    (LP: #1470250)
    - Drivers: hv: vss: Operation timeouts should match host expectation
    - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
  * kernel 4.4.0-63 with USB WLAN RTL8192CU freezes desktop (LP: #1666421)
    - rtlwifi: rtl_usb: Fix missing entry in USB driver's private data
  * Export symbol "dev_pm_qos_update_user_latency_tolerance" (LP: #1666401)
    - PM / QoS: Export dev_pm_qos_update_user_latency_tolerance
  * Linux ZFS port doesn't respect RLIMIT_FSIZE (LP: #1656259)
    - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu16

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 07 Apr 2017 17:09:43 +0100

Available diffs

Superseded in xenial-updates
Superseded in xenial-security
Superseded in xenial-security
Superseded in xenial-updates
Superseded in xenial-updates
Superseded in xenial-security
Superseded in xenial-updates
Superseded in xenial-security
Deleted in xenial-proposed (Reason: moved to -updates)
linux-aws (4.4.0-1013.22) xenial; urgency=low

  * linux-aws: 4.4.0-1013.22 -proposed tracker (LP: #1678085)

  [ Ubuntu: 4.4.0-72.93 ]

  * linux: 4.4.0-72.93 -proposed tracker (LP: #1678078)
  * Fix CVE-2017-7308 (LP: #1678009)
    - net/packet: fix overflow in check for priv area size
    - net/packet: fix overflow in check for tp_frame_nr
    - net/packet: fix overflow in check for tp_reserve

 -- Stefan Bader <email address hidden>  Fri, 31 Mar 2017 17:17:48 +0200
Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
linux-aws (4.4.0-1012.21) xenial; urgency=low

  [ Ubuntu: 4.4.0-71.92 ]

  * CVE-2017-7184
    - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
    - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 24 Mar 2017 10:58:04 -0300
Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: Clearing way for security update)
linux-aws (4.4.0-1011.20) xenial; urgency=low

  * linux-aws: 4.4.0-1011.20 -proposed tracker (LP: #1674944)


  [ Ubuntu: 4.4.0-70.91 ]

  * linux: 4.4.0-70.91 -proposed tracker (LP: #1674938)
  * snaps with classic + jailmode confinement started to fail on zesty
    (LP: #1666897)
    - Revert "UBUNTU: SAUCE: apparmor: fix link auditing failure due to,
      uninitialized var"
    - Revert "UBUNTU: SAUCE: fix regression with domain change in complain mode"
    - Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being enforced on
      cache check"
    - Revert "UBUNTU: SAUCE: apparmor: null profiles should inherit parent control
      flags"
    - Revert "UBUNTU: SAUCE: apparmor: fix ns ref count link when removing
      profiles from policy"
    - Revert "UBUNTU: SAUCE: apparmor: Fix no_new_privs blocking change_onexec
      when using stacked namespaces"
    - Revert "UBUNTU: SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup
      fails"
    - Revert "UBUNTU: SAUCE: apparmor: Don't audit denied access of special
      apparmor .null file"
    - Revert "UBUNTU: SAUCE: apparmor: fix label leak when new label is unused"
    - Revert "UBUNTU: SAUCE: apparmor: fix reference count bug in
      label_merge_insert()"
    - Revert "UBUNTU: SAUCE: apparmor: fix replacement race in reading rawdata"
    - Revert "UBUNTU: SAUCE: apparmor: fix cross ns perm of unix domain sockets"

 -- Stefan Bader <email address hidden>  Wed, 22 Mar 2017 10:08:02 +0100
Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1010.19) xenial; urgency=low

  * linux-aws: 4.4.0-1010.19 -proposed tracker (LP: #1673220)

  [ Ubuntu: 4.4.0-69.90 ]

  * linux: 4.4.0-69.90 -proposed tracker (LP: #1673213)
  * [Xenial] net: better skb->sender_cpu and skb->napi_id cohabitation
    (LP: #1673303)
    - net: better skb->sender_cpu and skb->napi_id cohabitation

  [ Ubuntu: 4.4.0-68.89 ]

  * linux: 4.4.0-68.89 -proposed tracker (LP: #1673213)
  * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error)
    (LP: #1619918)
    - btrfs: fix btrfs_compat_ioctl failures on non-compat ioctls
  * linux-tools-common should Depends: lsb-release (LP: #1667571)
    - [Config] linux-tools-common depends on lsb-release
  * Add Use-After-Free Patch for Ubuntu16.10 - EEH on BELL3 adapter fails to
    recover (serial/tty) (LP: #1669153)
    - 8250_pci: Fix potential use-after-free in error path
  * [Hyper-V] pci-hyperv: Use device serial number as PCI domain (LP: #1667527)
    - net/mlx4_core: Use cq quota in SRIOV when creating completion EQs
    - PCI: hv: Use device serial number as PCI domain
  * [Xenial - 16.04 ]Bonding driver - stack corruption when trying to copy 20
    bytes to a sockaddr (LP: #1668042)
    - net/bonding: Enforce active-backup policy for IPoIB bonds
  * Request to backport cxlflash patches to Xenial SRU stream (LP: #1623750)
    - scsi: cxlflash: Scan host only after the port is ready for I/O
    - scsi: cxlflash: Remove the device cleanly in the system shutdown path
    - scsi: cxlflash: Fix to avoid EEH and host reset collisions
    - scsi: cxlflash: Improve EEH recovery time
  * Xenial update to v4.4.52 stable release (LP: #1669016)
    - net/llc: avoid BUG_ON() in skb_orphan()
    - packet: fix races in fanout_add()
    - packet: Do not call fanout_release from atomic contexts
    - irda: Fix lockdep annotations in hashbin_delete().
    - ip: fix IP_CHECKSUM handling
    - net: socket: fix recvmmsg not returning error from sock_error
    - tty: serial: msm: Fix module autoload
    - USB: serial: mos7840: fix another NULL-deref at open
    - USB: serial: cp210x: add new IDs for GE Bx50v3 boards
    - USB: serial: ftdi_sio: fix modem-status error handling
    - USB: serial: ftdi_sio: fix extreme low-latency setting
    - USB: serial: ftdi_sio: fix line-status over-reporting
    - USB: serial: spcp8x5: fix modem-status handling
    - USB: serial: opticon: fix CTS retrieval at open
    - USB: serial: ark3116: fix register-accessor error handling
    - x86/platform/goldfish: Prevent unconditional loading
    - goldfish: Sanitize the broken interrupt handler
    - block: fix double-free in the failure path of cgwb_bdi_init()
    - rtlwifi: rtl_usb: Fix for URB leaking when doing ifconfig up/down
    - Revert "usb: chipidea: imx: enable CI_HDRC_SET_NON_ZERO_TTHA"
    - kvm: vmx: ensure VMCS is current while enabling PML
    - Linux 4.4.52
  * Xenial update to v4.4.51 stable release (LP: #1669015)
    - vfs: fix uninitialized flags in splice_to_pipe()
    - siano: make it work again with CONFIG_VMAP_STACK
    - fuse: fix use after free issue in fuse_dev_do_read()
    - scsi: don't BUG_ON() empty DMA transfers
    - Fix missing sanity check in /dev/sg
    - Input: elan_i2c - add ELAN0605 to the ACPI table
    - drm/radeon: Use mode h/vdisplay fields to hide out of bounds HW cursor
    - drm/dp/mst: fix kernel oops when turning off secondary monitor
    - futex: Move futex_init() to core_initcall
    - ARM: 8658/1: uaccess: fix zeroing of 64-bit get_user()
    - printk: use rcuidle console tracepoint
    - NTB: ntb_transport: fix debugfs_remove_recursive
    - ntb_transport: Pick an unused queue
    - bcache: Make gc wakeup sane, remove set_task_state()
    - mmc: core: fix multi-bit bus width without high-speed mode
    - Linux 4.4.51
  * Xenial update to v4.4.50 stable release (LP: #1666324)
    - can: Fix kernel panic at security_sock_rcv_skb
    - ipv6: fix ip6_tnl_parse_tlv_enc_lim()
    - ipv6: pointer math error in ip6_tnl_parse_tlv_enc_lim()
    - tcp: fix 0 divide in __tcp_select_window()
    - net: use a work queue to defer net_disable_timestamp() work
    - ipv4: keep skb->dst around in presence of IP options
    - netlabel: out of bound access in cipso_v4_validate()
    - ip6_gre: fix ip6gre_err() invalid reads
    - ipv6: tcp: add a missing tcp_v6_restore_cb()
    - tcp: avoid infinite loop in tcp_splice_read()
    - tun: read vnet_hdr_sz once
    - macvtap: read vnet_hdr_size once
    - mlx4: Invoke softirqs after napi_reschedule
    - sctp: avoid BUG_ON on sctp_wait_for_sndbuf
    - sit: fix a double free on error path
    - net: introduce device min_header_len
    - packet: round up linear to header len
    - ping: fix a null pointer dereference
    - l2tp: do not use udp_ioctl()
    - Linux 4.4.50
  * FlashGT Integration and Setup: fsbmc30: After 17th reboot of soft bootme,
    HTX & Linux errors seen with 256 virtual LUNs (LP: #1667239)
    - cxl: Fix coredump generation when cxl_get_fd() is used
  * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
    (LP: #1470250)
    - Drivers: hv: vss: Operation timeouts should match host expectation
    - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
  * kernel 4.4.0-63 with USB WLAN RTL8192CU freezes desktop (LP: #1666421)
    - rtlwifi: rtl_usb: Fix missing entry in USB driver's private data
  * Export symbol "dev_pm_qos_update_user_latency_tolerance" (LP: #1666401)
    - PM / QoS: Export dev_pm_qos_update_user_latency_tolerance
  * Linux ZFS port doesn't respect RLIMIT_FSIZE (LP: #1656259)
    - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu16

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 20 Mar 2017 14:26:12 -0300

Available diffs

Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1009.18) xenial; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1672505

  * aufs filesystem not available in linux-aws (LP: #1672464)
    - [config] AWS: aufs.ko moved to linux-image package

Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1008.17) xenial; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1671237

  [ Ubuntu-4.4.0-67.88 ]

  * Recent KVM RTC cherry-picks break (some) Windows Live-Migrations
    (LP: #1668594)
    - kvm: x86: correctly reset dest_map->vector when restoring LAPIC state

  * Regression in 4.4.0-65-generic causes very frequent system crashes
    (LP: #1669611)
    - Revert "UBUNTU: SAUCE: apparmor: fix lock ordering for mkdir"
    - Revert "UBUNTU: SAUCE: apparmor: fix leak on securityfs pin count"
    - Revert "UBUNTU: SAUCE: apparmor: fix reference count leak when
      securityfs_setup_d_inode() fails"
    - Revert "UBUNTU: SAUCE: apparmor: fix not handling error case when
      securityfs_pin_fs() fails"

  * Upgrade Redpine RS9113 driver to support AP mode (LP: #1665211)
    - SAUCE: Redpine driver to support Host AP mode

  * NFS client : permission denied when trying to access subshare, since kernel
    4.4.0-31 (LP: #1649292)
    - fs: Better permission checking for submounts

  * [Hyper-V] SAUCE: pci-hyperv fixes for SR-IOV on Azure (LP: #1665097)
    - SAUCE: PCI: hv: Fix wslot_to_devfn() to fix warnings on device removal
    - SAUCE: pci-hyperv: properly handle pci bus remove
    - SAUCE: pci-hyperv: lock pci bus on device eject

  * [Hyper-V/Azure] Please include Mellanox OFED drivers in Azure kernel and
    image (LP: #1650058)
    - net/mlx4_en: Fix bad WQE issue
    - net/mlx4_core: Fix racy CQ (Completion Queue) free
    - net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT
      transitions
    - net/mlx4_core: Avoid command timeouts during VF driver device shutdown

  * Xenial update to v4.4.49 stable release (LP: #1664960)
    - ARC: [arcompact] brown paper bag bug in unaligned access delay slot fixup
    - selinux: fix off-by-one in setprocattr
    - Revert "x86/ioapic: Restore IO-APIC irq_chip retrigger callback"
    - cpumask: use nr_cpumask_bits for parsing functions
    - hns: avoid stack overflow with CONFIG_KASAN
    - ARM: 8643/3: arm/ptrace: Preserve previous registers for short regset write
    - target: Don't BUG_ON during NodeACL dynamic -> explicit conversion
    - target: Use correct SCSI status during EXTENDED_COPY exception
    - target: Fix early transport_generic_handle_tmr abort scenario
    - target: Fix COMPARE_AND_WRITE ref leak for non GOOD status
    - ARM: 8642/1: LPAE: catch pending imprecise abort on unmask
    - mac80211: Fix adding of mesh vendor IEs
    - netvsc: Set maximum GSO size in the right place
    - scsi: zfcp: fix use-after-free by not tracing WKA port open/close on failed
      send
    - scsi: aacraid: Fix INTx/MSI-x issue with older controllers
    - scsi: mpt3sas: disable ASPM for MPI2 controllers
    - xen-netfront: Delete rx_refill_timer in xennet_disconnect_backend()
    - ALSA: seq: Fix race at creating a queue
    - ALSA: seq: Don't handle loop timeout at snd_seq_pool_done()
    - drm/i915: fix use-after-free in page_flip_completed()
    - Linux 4.4.49

  * NFS client : kernel 4.4.0-57 crash with nfsv4 enries in /etc/fstab
    (LP: #1650336)
    - SUNRPC: fix refcounting problems with auth_gss messages.

  * [0bda:0328] Card reader failed after S3 (LP: #1664809)
    - usb: hub: Wait for connection to be reestablished after port reset

  * linux-lts-xenial 4.4.0-63.84~14.04.2 ADT test failure with linux-lts-xenial
    4.4.0-63.84~14.04.2 (LP: #1664912)
    - SAUCE: apparmor: fix link auditing failure due to, uninitialized var

  * ibmvscsis: Add SGL LIMIT (LP: #1662551)
    - ibmvscsis: Add SGL limit

  * [Hyper-V] Bug fixes for storvsc (tagged queuing, error conditions)
    (LP: #1663687)
    - scsi: storvsc: Enable tracking of queue depth
    - scsi: storvsc: Remove the restriction on max segment size
    - scsi: storvsc: Enable multi-queue support
    - scsi: storvsc: use tagged SRB requests if supported by the device
    - scsi: storvsc: properly handle SRB_ERROR when sense message is present
    - scsi: storvsc: properly set residual data length on errors

  * ISST-LTE:pNV: ppc64_cpu command is hung w HDs, SSDs and NVMe (LP: #1662666)
    - blk-mq: Avoid memory reclaim when remapping queues
    - blk-mq: Fix failed allocation path when mapping queues

  * Possible missing firmware /lib/firmware/i915/kbl_dmc_ver1.bin for module
    i915_bpo (LP: #1624164)
    - SAUCE: i915_bpo: Remove MODULE_FIRMWARE statement for i915/kbl_dmc_ver1.bin

  *  Intel I210 ethernet does not work both after S3 (LP: #1662763)
    - igb: implement igb_ptp_suspend
    - igb: call igb_ptp_suspend during suspend/resume cycle

  * [Hyper-V] Fix ring buffer handling to avoid host throttling (LP: #1661430)
    - Drivers: hv: vmbus: On write cleanup the logic to interrupt the host
    - Drivers: hv: vmbus: On the read path cleanup the logic to interrupt the host
    - Drivers: hv: vmbus: finally fix hv_need_to_signal_on_read()

  * brd module compiled as built-in (LP: #1593293)
    - [Config] CONFIG_BLK_DEV_RAM=m

  * regession tests failing after stackprofile test is run (LP: #1661030)
    - SAUCE: fix regression with domain change in complain mode

  * Permission denied and inconsistent behavior in complain mode with 'ip netns
    list' command (LP: #1648903)
    - SAUCE: fix regression with domain change in complain mode

  * flock not mediated by 'k' (LP: #1658219)
    - SAUCE: apparmor: flock mediation is not being enforced on cache check

  * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt
    from a unshared mount namespace (LP: #1656121)
    - SAUCE: apparmor: null profiles should inherit parent control flags

  * apparmor refcount leak of profile namespace when removing profiles
    (LP: #1660849)
    - SAUCE: apparmor: fix ns ref count link when removing profiles from policy

  * tor in lxd: apparmor="DENIED" operation="change_onexec"
    namespace="root//CONTAINERNAME_<var-lib-lxd>" profile="unconfined"
    name="system_tor" (LP: #1648143)
    - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked
      namespaces

  * apparmor_parser hangs indefinitely when called by multiple threads
    (LP: #1645037)
    - SAUCE: apparmor: fix lock ordering for mkdir

  * apparmor leaking securityfs pin count (LP: #1660846)
    - SAUCE: apparmor: fix leak on securityfs pin count

  * apparmor reference count leak when securityfs_setup_d_inode\ () fails
    (LP: #1660845)
    - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
      fails

  * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
    - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails

  * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840)
    - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails

  * apparmor  auditing denied access of special apparmor .null fi\ le
    (LP: #1660836)
    - SAUCE: apparmor: Don't audit denied access of special apparmor .null file

  * apparmor label leak when new label is unused (LP: #1660834)
    - SAUCE: apparmor: fix label leak when new label is unused

  * apparmor reference count bug in label_merge_insert() (LP: #1660833)
    - SAUCE: apparmor: fix reference count bug in label_merge_insert()

  * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996)
    - SAUCE: apparmor: fix replacement race in reading rawdata

  * unix domain socket cross permission check failing with nested namespaces
    (LP: #1660832)
    - SAUCE: apparmor: fix cross ns perm of unix domain sockets

  * docker permission issues with overlay2 storage driver (LP: #1659417)
    - SAUCE: overlayfs: Replace ovl_prepare_creds() with ovl_override_creds()
    - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
    - ovl: check mounter creds on underlying lookup

  * Enable CONFIG_NET_DROP_MONITOR=m in Ubuntu Kernel (LP: #1660634)
    - [Config] CONFIG_NET_DROP_MONITOR=m

  * Xenial update to v4.4.48 stable release (LP: #1663657)
    - PCI/ASPM: Handle PCI-to-PCIe bridges as roots of PCIe hierarchies
    - ext4: validate s_first_meta_bg at mount time
    - drm/nouveau/disp/gt215: Fix HDA ELD handling (thus, HDMI audio) on gt215
    - drm/nouveau/nv1a,nv1f/disp: fix memory clock rate retrieval
    - crypto: api - Clear CRYPTO_ALG_DEAD bit before registering an alg
    - crypto: arm64/aes-blk - honour iv_out requirement in CBC and CTR modes
    - perf/core: Fix PERF_RECORD_MMAP2 prot/flags for anonymous memory
    - ata: sata_mv:- Handle return value of devm_ioremap.
    - libata: apply MAX_SEC_1024 to all CX1-JB*-HP devices
    - powerpc/eeh: Fix wrong flag passed to eeh_unfreeze_pe()
    - powerpc: Add missing error check to prom_find_boot_cpu()
    - NFSD: Fix a null reference case in find_or_create_lock_stateid()
    - svcrpc: fix oops in absence of krb5 module
    - zswap: disable changing params if init fails
    - cifs: initialize file_info_lock
    - mm/memory_hotplug.c: check start_pfn in test_pages_in_a_zone()
    - mm, fs: check for fatal signals in do_generic_file_read()
    - can: bcm: fix hrtimer/tasklet termination in bcm op removal
    - mmc: sdhci: Ignore unexpected CARD_INT interrupts
    - percpu-refcount: fix reference leak during percpu-atomic transition
    - HID: wacom: Fix poor prox handling in 'wacom_pl_irq'
    - KVM: x86: do not save guest-unsupported XSAVE state
    - USB: serial: qcserial: add Dell DW5570 QDL
    - USB: serial: pl2303: add ATEN device ID
    - USB: Add quirk for WORLDE easykey.25 MIDI keyboard
    - usb: gadget: f_fs: Assorted buffer overflow checks.
    - USB: serial: option: add device ID for HP lt2523 (Novatel E371)
    - x86/irq: Make irq activate operations symmetric
    - base/memory, hotplug: fix a kernel oops in show_valid_zones()
    - Linux 4.4.48

  * Xenial update to v4.4.47 stable release (LP: #1662507)
    - r8152: fix the sw rx checksum is unavailable
    - mlxsw: spectrum: Fix memory leak at skb reallocation
    - mlxsw: switchx2: Fix memory leak at skb reallocation
    - mlxsw: pci: Fix EQE structure definition
    - net: lwtunnel: Handle lwtunnel_fill_encap failure
    - net: ipv4: fix table id in getroute response
    - net: systemport: Decouple flow control from __bcm_sysport_tx_reclaim
    - tcp: fix tcp_fastopen unaligned access complaints on sparc
    - openvswitch: maintain correct checksum state in conntrack actions
    - ravb: do not use zero-length alignment DMA descriptor
    - ax25: Fix segfault after sock connection timeout
    - net: fix harmonize_features() vs NETIF_F_HIGHDMA
    - net: phy: bcm63xx: Utilize correct config_intr function
    - ipv6: addrconf: Avoid addrconf_disable_change() using RCU read-side lock
    - tcp: initialize max window for a new fastopen socket
    - bridge: netlink: call br_changelink() during br_dev_newlink()
    - r8152: don't execute runtime suspend if the tx is not empty
    - af_unix: move unix_mknod() out of bindlock
    - qmi_wwan/cdc_ether: add device ID for HP lt2523 (Novatel E371) WWAN card
    - net: dsa: Bring back device detaching in dsa_slave_suspend()
    - Linux 4.4.47

  * Xenial update to v4.4.46 stable release (LP: #1660994)
    - fbdev: color map copying bounds checking
    - tile/ptrace: Preserve previous registers for short regset write
    - drm: Fix broken VT switch with video=1366x768 option
    - mm/mempolicy.c: do not put mempolicy before using its nodemask
    - sysctl: fix proc_doulongvec_ms_jiffies_minmax()
    - ISDN: eicon: silence misleading array-bounds warning
    - RDMA/cma: Fix unknown symbol when CONFIG_IPV6 is not enabled
    - s390/ptrace: Preserve previous registers for short regset write
    - can: c_can_pci: fix null-pointer-deref in c_can_start() - set device pointer
    - can: ti_hecc: add missing prepare and unprepare of the clock
    - ARC: udelay: fix inline assembler by adding LP_COUNT to clobber list
    - ARC: [arcompact] handle unaligned access delay slot corner case
    - parisc: Don't use BITS_PER_LONG in userspace-exported swab.h header
    - nfs: Don't increment lock sequence ID after NFS4ERR_MOVED
    - NFSv4.0: always send mode in SETATTR after EXCLUSIVE4
    - SUNRPC: cleanup ida information when removing sunrpc module
    - drm/i915: Don't leak edid in intel_crt_detect_ddc()
    - IB/ipoib: move back IB LL address into the hard header
    - IB/umem: Release pid in error and ODP flow
    - s5k4ecgx: select CRC32 helper
    - pinctrl: broxton: Use correct PADCFGLOCK offset
    - platform/x86: intel_mid_powerbtn: Set IRQ_ONESHOT
    - mm, memcg: do not retry precharge charges
    - Linux 4.4.46

  * Xenial update to v4.4.45 stable release (LP: #1660993)
    - ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to
      it
    - IB/mlx5: Wait for all async command completions to complete
    - IB/mlx4: Set traffic class in AH
    - IB/mlx4: Fix out-of-range array index in destroy qp flow
    - IB/mlx4: Fix port query for 56Gb Ethernet links
    - IB/mlx4: When no DMFS for IPoIB, don't allow NET_IF QPs
    - IB/IPoIB: Remove can't use GFP_NOIO warning
    - perf scripting: Avoid leaking the scripting_context variable
    - ARM: dts: imx31: fix clock control module interrupts description
    - ARM: dts: imx31: move CCM device node to AIPS2 bus devices
    - ARM: dts: imx31: fix AVIC base address
    - tmpfs: clear S_ISGID when setting posix ACLs
    - x86/PCI: Ignore _CRS on Supermicro X8DTH-i/6/iF/6F
    - svcrpc: don't leak contexts on PROC_DESTROY
    - fuse: clear FR_PENDING flag when moving requests out of pending queue
    - PCI: Enumerate switches below PCI-to-PCIe bridges
    - HID: corsair: fix DMA buffers on stack
    - HID: corsair: fix control-transfer error handling
    - mmc: mxs-mmc: Fix additional cycles after transmission stop
    - ieee802154: atusb: do not use the stack for buffers to make them DMA able
    - mtd: nand: xway: disable module support
    - x86/ioapic: Restore IO-APIC irq_chip retrigger callback
    - qla2xxx: Fix crash due to null pointer access
    - ubifs: Fix journal replay wrt. xattr nodes
    - clocksource/exynos_mct: Clear interrupt when cpu is shut down
    - svcrdma: avoid duplicate dma unmapping during error recovery
    - ARM: 8634/1: hw_breakpoint: blacklist Scorpion CPUs
    - ceph: fix bad endianness handling in parse_reply_info_extra
    - ARM: dts: da850-evm: fix read access to SPI flash
    - arm64/ptrace: Preserve previous registers for short regset write
    - arm64/ptrace: Preserve previous registers for short regset write - 2
    - arm64/ptrace: Preserve previous registers for short regset write - 3
    - arm64/ptrace: Avoid uninitialised struct padding in fpr_set()
    - arm64/ptrace: Reject attempts to set incomplete hardware breakpoint fields
    - ARM: dts: imx6qdl-nitrogen6_max: fix sgtl5000 pinctrl init
    - ARM: ux500: fix prcmu_is_cpu_in_wfi() calculation
    - ARM: 8613/1: Fix the uaccess crash on PB11MPCore
    - blackfin: check devm_pinctrl_get() for errors
    - ite-cir: initialize use_demodulator before using it
    - dmaengine: pl330: Fix runtime PM support for terminated transfers
    - selftest/powerpc: Wrong PMC initialized in pmc56_overflow test
    - arm64: avoid returning from bad_mode
    - Linux 4.4.45

  [ Ubuntu: 4.4.0-66.87 ]

  * CVE-2017-2636
    - TTY: n_hdlc, fix lockdep false positive
    - tty: n_hdlc: get rid of racy n_hdlc.tbuf

 -- Kamal Mostafa <email address hidden>  Wed, 08 Mar 2017 12:06:04 -0800
Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
linux-aws (4.4.0-1007.16) xenial; urgency=low

  [ Ubuntu: 4.4.0-66.87 ]

  * CVE-2017-2636
    - TTY: n_hdlc, fix lockdep false positive
    - tty: n_hdlc: get rid of racy n_hdlc.tbuf

 -- Stefan Bader <email address hidden>  Sat, 04 Mar 2017 08:17:31 +0100
Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1005.14) xenial; urgency=low

  * linux-aws: 4.4.0-1005.14 -proposed tracker (LP: #1667061)

  * Update ENA driver to 1.1.2 from net-next (LP: #1664312)
    - net: ena: Remove unnecessary pci_set_drvdata()
    - net: ena: Fix error return code in ena_device_init()
    - net: ena: change the return type of ena_set_push_mode() to be void.
    - net: ena: use setup_timer() and mod_timer()
    - net/ena: remove ntuple filter support from device feature list
    - net/ena: fix queues number calculation
    - net/ena: fix ethtool RSS flow configuration
    - net/ena: fix RSS default hash configuration
    - net/ena: fix NULL dereference when removing the driver after device reset
      failed
    - net/ena: refactor ena_get_stats64 to be atomic context safe
    - net/ena: fix potential access to freed memory during device reset
    - net/ena: use READ_ONCE to access completion descriptors
    - net/ena: reduce the severity of ena printouts
    - net/ena: change driver's default timeouts
    - net/ena: change condition for host attribute configuration
    - net/ena: update driver version to 1.1.2

  [ Ubuntu: 4.4.0-65.86 ]

  * linux: 4.4.0-65.86 -proposed tracker (LP: #1667052)
  * Upgrade Redpine RS9113 driver to support AP mode (LP: #1665211)
    - SAUCE: Redpine driver to support Host AP mode
  * NFS client : permission denied when trying to access subshare, since kernel
    4.4.0-31 (LP: #1649292)
    - fs: Better permission checking for submounts
  * [Hyper-V] SAUCE: pci-hyperv fixes for SR-IOV on Azure (LP: #1665097)
    - SAUCE: PCI: hv: Fix wslot_to_devfn() to fix warnings on device removal
    - SAUCE: pci-hyperv: properly handle pci bus remove
    - SAUCE: pci-hyperv: lock pci bus on device eject
  * [Hyper-V/Azure] Please include Mellanox OFED drivers in Azure kernel and
    image (LP: #1650058)
    - net/mlx4_en: Fix bad WQE issue
    - net/mlx4_core: Fix racy CQ (Completion Queue) free
    - net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT
      transitions
    - net/mlx4_core: Avoid command timeouts during VF driver device shutdown
  * Xenial update to v4.4.49 stable release (LP: #1664960)
    - ARC: [arcompact] brown paper bag bug in unaligned access delay slot fixup
    - selinux: fix off-by-one in setprocattr
    - Revert "x86/ioapic: Restore IO-APIC irq_chip retrigger callback"
    - cpumask: use nr_cpumask_bits for parsing functions
    - hns: avoid stack overflow with CONFIG_KASAN
    - ARM: 8643/3: arm/ptrace: Preserve previous registers for short regset write
    - target: Don't BUG_ON during NodeACL dynamic -> explicit conversion
    - target: Use correct SCSI status during EXTENDED_COPY exception
    - target: Fix early transport_generic_handle_tmr abort scenario
    - target: Fix COMPARE_AND_WRITE ref leak for non GOOD status
    - ARM: 8642/1: LPAE: catch pending imprecise abort on unmask
    - mac80211: Fix adding of mesh vendor IEs
    - netvsc: Set maximum GSO size in the right place
    - scsi: zfcp: fix use-after-free by not tracing WKA port open/close on failed
      send
    - scsi: aacraid: Fix INTx/MSI-x issue with older controllers
    - scsi: mpt3sas: disable ASPM for MPI2 controllers
    - xen-netfront: Delete rx_refill_timer in xennet_disconnect_backend()
    - ALSA: seq: Fix race at creating a queue
    - ALSA: seq: Don't handle loop timeout at snd_seq_pool_done()
    - drm/i915: fix use-after-free in page_flip_completed()
    - Linux 4.4.49
  * NFS client : kernel 4.4.0-57 crash with nfsv4 enries in /etc/fstab
    (LP: #1650336)
    - SUNRPC: fix refcounting problems with auth_gss messages.
  * [0bda:0328] Card reader failed after S3 (LP: #1664809)
    - usb: hub: Wait for connection to be reestablished after port reset
  * linux-lts-xenial 4.4.0-63.84~14.04.2 ADT test failure with linux-lts-xenial
    4.4.0-63.84~14.04.2 (LP: #1664912)
    - SAUCE: apparmor: fix link auditing failure due to, uninitialized var
  * ibmvscsis: Add SGL LIMIT (LP: #1662551)
    - ibmvscsis: Add SGL limit
  * [Hyper-V] Bug fixes for storvsc (tagged queuing, error conditions)
    (LP: #1663687)
    - scsi: storvsc: Enable tracking of queue depth
    - scsi: storvsc: Remove the restriction on max segment size
    - scsi: storvsc: Enable multi-queue support
    - scsi: storvsc: use tagged SRB requests if supported by the device
    - scsi: storvsc: properly handle SRB_ERROR when sense message is present
    - scsi: storvsc: properly set residual data length on errors
  * ISST-LTE:pNV: ppc64_cpu command is hung w HDs, SSDs and NVMe (LP: #1662666)
    - blk-mq: Avoid memory reclaim when remapping queues
    - blk-mq: Fix failed allocation path when mapping queues
  * Possible missing firmware /lib/firmware/i915/kbl_dmc_ver1.bin for module
    i915_bpo (LP: #1624164)
    - SAUCE: i915_bpo: Remove MODULE_FIRMWARE statement for i915/kbl_dmc_ver1.bin
  *  Intel I210 ethernet does not work both after S3 (LP: #1662763)
    - igb: implement igb_ptp_suspend
    - igb: call igb_ptp_suspend during suspend/resume cycle
  * [Hyper-V] Fix ring buffer handling to avoid host throttling (LP: #1661430)
    - Drivers: hv: vmbus: On write cleanup the logic to interrupt the host
    - Drivers: hv: vmbus: On the read path cleanup the logic to interrupt the host
    - Drivers: hv: vmbus: finally fix hv_need_to_signal_on_read()
  * brd module compiled as built-in (LP: #1593293)
    - [Config] CONFIG_BLK_DEV_RAM=m
  * regession tests failing after stackprofile test is run (LP: #1661030)
    - SAUCE: fix regression with domain change in complain mode
  * Permission denied and inconsistent behavior in complain mode with 'ip netns
    list' command (LP: #1648903)
    - SAUCE: fix regression with domain change in complain mode
  * flock not mediated by 'k' (LP: #1658219)
    - SAUCE: apparmor: flock mediation is not being enforced on cache check
  * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt
    from a unshared mount namespace (LP: #1656121)
    - SAUCE: apparmor: null profiles should inherit parent control flags
  * apparmor refcount leak of profile namespace when removing profiles
    (LP: #1660849)
    - SAUCE: apparmor: fix ns ref count link when removing profiles from policy
  * tor in lxd: apparmor="DENIED" operation="change_onexec"
    namespace="root//CONTAINERNAME_<var-lib-lxd>" profile="unconfined"
    name="system_tor" (LP: #1648143)
    - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked
      namespaces
  * apparmor_parser hangs indefinitely when called by multiple threads
    (LP: #1645037)
    - SAUCE: apparmor: fix lock ordering for mkdir
  * apparmor leaking securityfs pin count (LP: #1660846)
    - SAUCE: apparmor: fix leak on securityfs pin count
  * apparmor reference count leak when securityfs_setup_d_inode\ () fails
    (LP: #1660845)
    - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
      fails
  * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
    - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
  * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840)
    - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails
  * apparmor  auditing denied access of special apparmor .null fi\ le
    (LP: #1660836)
    - SAUCE: apparmor: Don't audit denied access of special apparmor .null file
  * apparmor label leak when new label is unused (LP: #1660834)
    - SAUCE: apparmor: fix label leak when new label is unused
  * apparmor reference count bug in label_merge_insert() (LP: #1660833)
    - SAUCE: apparmor: fix reference count bug in label_merge_insert()
  * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996)
    - SAUCE: apparmor: fix replacement race in reading rawdata
  * unix domain socket cross permission check failing with nested namespaces
    (LP: #1660832)
    - SAUCE: apparmor: fix cross ns perm of unix domain sockets
  * docker permission issues with overlay2 storage driver (LP: #1659417)
    - SAUCE: overlayfs: Replace ovl_prepare_creds() with ovl_override_creds()
    - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
    - ovl: check mounter creds on underlying lookup
  * Enable CONFIG_NET_DROP_MONITOR=m in Ubuntu Kernel (LP: #1660634)
    - [Config] CONFIG_NET_DROP_MONITOR=m
  * Xenial update to v4.4.48 stable release (LP: #1663657)
    - PCI/ASPM: Handle PCI-to-PCIe bridges as roots of PCIe hierarchies
    - ext4: validate s_first_meta_bg at mount time
    - drm/nouveau/disp/gt215: Fix HDA ELD handling (thus, HDMI audio) on gt215
    - drm/nouveau/nv1a,nv1f/disp: fix memory clock rate retrieval
    - crypto: api - Clear CRYPTO_ALG_DEAD bit before registering an alg
    - crypto: arm64/aes-blk - honour iv_out requirement in CBC and CTR modes
    - perf/core: Fix PERF_RECORD_MMAP2 prot/flags for anonymous memory
    - ata: sata_mv:- Handle return value of devm_ioremap.
    - libata: apply MAX_SEC_1024 to all CX1-JB*-HP devices
    - powerpc/eeh: Fix wrong flag passed to eeh_unfreeze_pe()
    - powerpc: Add missing error check to prom_find_boot_cpu()
    - NFSD: Fix a null reference case in find_or_create_lock_stateid()
    - svcrpc: fix oops in absence of krb5 module
    - zswap: disable changing params if init fails
    - cifs: initialize file_info_lock
    - mm/memory_hotplug.c: check start_pfn in test_pages_in_a_zone()
    - mm, fs: check for fatal signals in do_generic_file_read()
    - can: bcm: fix hrtimer/tasklet termination in bcm op removal
    - mmc: sdhci: Ignore unexpected CARD_INT interrupts
    - percpu-refcount: fix reference leak during percpu-atomic transition
    - HID: wacom: Fix poor prox handling in 'wacom_pl_irq'
    - KVM: x86: do not save guest-unsupported XSAVE state
    - USB: serial: qcserial: add Dell DW5570 QDL
    - USB: serial: pl2303: add ATEN device ID
    - USB: Add quirk for WORLDE easykey.25 MIDI keyboard
    - usb: gadget: f_fs: Assorted buffer overflow checks.
    - USB: serial: option: add device ID for HP lt2523 (Novatel E371)
    - x86/irq: Make irq activate operations symmetric
    - base/memory, hotplug: fix a kernel oops in show_valid_zones()
    - Linux 4.4.48
  * Xenial update to v4.4.47 stable release (LP: #1662507)
    - r8152: fix the sw rx checksum is unavailable
    - mlxsw: spectrum: Fix memory leak at skb reallocation
    - mlxsw: switchx2: Fix memory leak at skb reallocation
    - mlxsw: pci: Fix EQE structure definition
    - net: lwtunnel: Handle lwtunnel_fill_encap failure
    - net: ipv4: fix table id in getroute response
    - net: systemport: Decouple flow control from __bcm_sysport_tx_reclaim
    - tcp: fix tcp_fastopen unaligned access complaints on sparc
    - openvswitch: maintain correct checksum state in conntrack actions
    - ravb: do not use zero-length alignment DMA descriptor
    - ax25: Fix segfault after sock connection timeout
    - net: fix harmonize_features() vs NETIF_F_HIGHDMA
    - net: phy: bcm63xx: Utilize correct config_intr function
    - ipv6: addrconf: Avoid addrconf_disable_change() using RCU read-side lock
    - tcp: initialize max window for a new fastopen socket
    - bridge: netlink: call br_changelink() during br_dev_newlink()
    - r8152: don't execute runtime suspend if the tx is not empty
    - af_unix: move unix_mknod() out of bindlock
    - qmi_wwan/cdc_ether: add device ID for HP lt2523 (Novatel E371) WWAN card
    - net: dsa: Bring back device detaching in dsa_slave_suspend()
    - Linux 4.4.47
  * Xenial update to v4.4.46 stable release (LP: #1660994)
    - fbdev: color map copying bounds checking
    - tile/ptrace: Preserve previous registers for short regset write
    - drm: Fix broken VT switch with video=1366x768 option
    - mm/mempolicy.c: do not put mempolicy before using its nodemask
    - sysctl: fix proc_doulongvec_ms_jiffies_minmax()
    - ISDN: eicon: silence misleading array-bounds warning
    - RDMA/cma: Fix unknown symbol when CONFIG_IPV6 is not enabled
    - s390/ptrace: Preserve previous registers for short regset write
    - can: c_can_pci: fix null-pointer-deref in c_can_start() - set device pointer
    - can: ti_hecc: add missing prepare and unprepare of the clock
    - ARC: udelay: fix inline assembler by adding LP_COUNT to clobber list
    - ARC: [arcompact] handle unaligned access delay slot corner case
    - parisc: Don't use BITS_PER_LONG in userspace-exported swab.h header
    - nfs: Don't increment lock sequence ID after NFS4ERR_MOVED
    - NFSv4.0: always send mode in SETATTR after EXCLUSIVE4
    - SUNRPC: cleanup ida information when removing sunrpc module
    - drm/i915: Don't leak edid in intel_crt_detect_ddc()
    - IB/ipoib: move back IB LL address into the hard header
    - IB/umem: Release pid in error and ODP flow
    - s5k4ecgx: select CRC32 helper
    - pinctrl: broxton: Use correct PADCFGLOCK offset
    - platform/x86: intel_mid_powerbtn: Set IRQ_ONESHOT
    - mm, memcg: do not retry precharge charges
    - Linux 4.4.46
  * Xenial update to v4.4.45 stable release (LP: #1660993)
    - ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to
      it
    - IB/mlx5: Wait for all async command completions to complete
    - IB/mlx4: Set traffic class in AH
    - IB/mlx4: Fix out-of-range array index in destroy qp flow
    - IB/mlx4: Fix port query for 56Gb Ethernet links
    - IB/mlx4: When no DMFS for IPoIB, don't allow NET_IF QPs
    - IB/IPoIB: Remove can't use GFP_NOIO warning
    - perf scripting: Avoid leaking the scripting_context variable
    - ARM: dts: imx31: fix clock control module interrupts description
    - ARM: dts: imx31: move CCM device node to AIPS2 bus devices
    - ARM: dts: imx31: fix AVIC base address
    - tmpfs: clear S_ISGID when setting posix ACLs
    - x86/PCI: Ignore _CRS on Supermicro X8DTH-i/6/iF/6F
    - svcrpc: don't leak contexts on PROC_DESTROY
    - fuse: clear FR_PENDING flag when moving requests out of pending queue
    - PCI: Enumerate switches below PCI-to-PCIe bridges
    - HID: corsair: fix DMA buffers on stack
    - HID: corsair: fix control-transfer error handling
    - mmc: mxs-mmc: Fix additional cycles after transmission stop
    - ieee802154: atusb: do not use the stack for buffers to make them DMA able
    - mtd: nand: xway: disable module support
    - x86/ioapic: Restore IO-APIC irq_chip retrigger callback
    - qla2xxx: Fix crash due to null pointer access
    - ubifs: Fix journal replay wrt. xattr nodes
    - clocksource/exynos_mct: Clear interrupt when cpu is shut down
    - svcrdma: avoid duplicate dma unmapping during error recovery
    - ARM: 8634/1: hw_breakpoint: blacklist Scorpion CPUs
    - ceph: fix bad endianness handling in parse_reply_info_extra
    - ARM: dts: da850-evm: fix read access to SPI flash
    - arm64/ptrace: Preserve previous registers for short regset write
    - arm64/ptrace: Preserve previous registers for short regset write - 2
    - arm64/ptrace: Preserve previous registers for short regset write - 3
    - arm64/ptrace: Avoid uninitialised struct padding in fpr_set()
    - arm64/ptrace: Reject attempts to set incomplete hardware breakpoint fields
    - ARM: dts: imx6qdl-nitrogen6_max: fix sgtl5000 pinctrl init
    - ARM: ux500: fix prcmu_is_cpu_in_wfi() calculation
    - ARM: 8613/1: Fix the uaccess crash on PB11MPCore
    - blackfin: check devm_pinctrl_get() for errors
    - ite-cir: initialize use_demodulator before using it
    - dmaengine: pl330: Fix runtime PM support for terminated transfers
    - selftest/powerpc: Wrong PMC initialized in pmc56_overflow test
    - arm64: avoid returning from bad_mode
    - Linux 4.4.45

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 24 Feb 2017 08:43:46 -0300
Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
linux-aws (4.4.0-1004.13) xenial; urgency=low

  [ Ubuntu: 4.4.0-64.85 ]

  * CVE-2017-6074 (LP: #1665935)
    - dccp: fix freeing skb too early for IPV6_RECVPKTINFO

 -- Stefan Bader <email address hidden>  Mon, 20 Feb 2017 12:16:49 +0100
Superseded in xenial-updates
Superseded in xenial-security
Deleted in xenial-proposed (Reason: moved to -updates)
linux-aws (4.4.0-1003.12) xenial; urgency=low

  [ Benjamin M Romer]

  * Release Tracking Bug
    - LP: #1660727

  [ Kamal Mostafa ]

  * Miscellaneous Ubuntu changes
    - Revert "UBUNTU: [config] enable IXGBEVF_2_14_2=m instead of IXGBEVF"

 -- Benjamin M Romer <email address hidden>  Wed, 08 Feb 2017 16:23:41 -0500
Deleted in xenial-proposed (Reason: NBS)
linux-aws (4.4.0-1002.11) xenial; urgency=low

  [ Thadeu Lima de Souza Cascardo ]

  * Release Tracking Bug
    - LP: #1660727

  [ Ubuntu: 4.4.0-63.84 ]

  * Release Tracking Bug
    - LP: #1660704
  * Backport Dirty COW patch to prevent wineserver freeze (LP: #1658270)
    - SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp
  * Kdump through NMI SMP and single core not working on Ubuntu16.10
    (LP: #1630924)
    - x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic
    - SAUCE: hv: don't reset hv_context.tsc_page on crash
  * [regression 4.8.0-14 -> 4.8.0-17] keyboard and touchscreen lost on Acer
    Chromebook R11 (LP: #1630238)
    - [Config] CONFIG_PINCTRL_CHERRYVIEW=y
  * Call trace when testing fstat stressor on ppc64el with virtual  keyboard and
    mouse present (LP: #1652132)
    - SAUCE: HID: usbhid: Quirk a AMI virtual mouse and keyboard with ALWAYS_POLL
  * VLAN SR-IOV regression for IXGBE driver (LP: #1658491)
    - ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths
  * "Out of memory" errors after upgrade to 4.4.0-59 (LP: #1655842)
    - mm, page_alloc: convert alloc_flags to unsigned
    - mm, compaction: change COMPACT_ constants into enum
    - mm, compaction: distinguish COMPACT_DEFERRED from COMPACT_SKIPPED
    - mm, compaction: simplify __alloc_pages_direct_compact feedback interface
    - mm, compaction: distinguish between full and partial COMPACT_COMPLETE
    - mm, compaction: abstract compaction feedback to helpers
    - mm, oom: protect !costly allocations some more
    - mm: consider compaction feedback also for costly allocation
    - mm, oom, compaction: prevent from should_compact_retry looping for ever for
      costly orders
    - mm, oom: protect !costly allocations some more for !CONFIG_COMPACTION
    - mm, oom: prevent premature OOM killer invocation for high order request
  * Backport 3 patches to fix bugs with AIX clients using IBMVSCSI Target Driver
    (LP: #1657194)
    - SAUCE: ibmvscsis: Fix max transfer length
    - SAUCE: ibmvscsis: fix sleeping in interrupt context
    - SAUCE: ibmvscsis: Fix srp_transfer_data fail return code
  * NVMe: adapter is missing after abnormal shutdown followed by quick reboot,
    quirk needed (LP: #1656913)
    - nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too
  * Ubuntu 16.10 KVM SRIOV: if enable sriov while ping flood is running ping
    will stop working (LP: #1625318)
    - PCI: Do any VF BAR updates before enabling the BARs
    - PCI: Ignore BAR updates on virtual functions
    - PCI: Update BARs using property bits appropriate for type
    - PCI: Separate VF BAR updates from standard BAR updates
    - PCI: Don't update VF BARs while VF memory space is enabled
    - PCI: Remove pci_resource_bar() and pci_iov_resource_bar()
    - PCI: Decouple IORESOURCE_ROM_ENABLE and PCI_ROM_ADDRESS_ENABLE
    - PCI: Add comments about ROM BAR updating
  * Linux rtc self test fails in a VM under xenial (LP: #1649718)
    - kvm: x86: Convert ioapic->rtc_status.dest_map to a struct
    - kvm: x86: Track irq vectors in ioapic->rtc_status.dest_map
    - kvm: x86: Check dest_map->vector to match eoi signals for rtc
  * Xenial update to v4.4.44 stable release (LP: #1658091)
    - Input: xpad - use correct product id for x360w controllers
    - Input: i8042 - add Pegatron touchpad to noloop table
    - selftests: do not require bash to run netsocktests testcase
    - selftests: do not require bash for the generated test
    - mm: fix devm_memremap_pages crash, use mem_hotplug_{begin, done}
    - ocfs2: fix crash caused by stale lvb with fsdlm plugin
    - mm/hugetlb.c: fix reservation race when freeing surplus pages
    - KVM: x86: fix emulation of "MOV SS, null selector"
    - KVM: eventfd: fix NULL deref irqbypass consumer
    - jump_labels: API for flushing deferred jump label updates
    - KVM: x86: flush pending lapic jump label updates on module unload
    - KVM: x86: add Align16 instruction flag
    - KVM: x86: add asm_safe wrapper
    - KVM: x86: emulate FXSAVE and FXRSTOR
    - KVM: x86: Introduce segmented_write_std
    - nl80211: fix sched scan netlink socket owner destruction
    - USB: serial: kl5kusb105: fix line-state error handling
    - USB: serial: ch341: fix initial modem-control state
    - USB: serial: ch341: fix open error handling
    - USB: serial: ch341: fix control-message error handling
    - USB: serial: ch341: fix open and resume after B0
    - Input: elants_i2c - avoid divide by 0 errors on bad touchscreen data
    - i2c: print correct device invalid address
    - i2c: fix kernel memory disclosure in dev interface
    - xhci: fix deadlock at host remove by running watchdog correctly
    - vme: Fix wrong pointer utilization in ca91cx42_slave_get
    - mnt: Protect the mountpoint hashtable with mount_lock
    - tty/serial: atmel_serial: BUG: stop DMA from transmitting in stop_tx
    - sysrq: attach sysrq handler correctly for 32-bit kernel
    - sysctl: Drop reference added by grab_header in proc_sys_readdir
    - drm/radeon: drop verde dpm quirks
    - USB: serial: ch341: fix resume after reset
    - USB: serial: ch341: fix modem-control and B0 handling
    - x86/cpu: Fix bootup crashes by sanitizing the argument of the 'clearcpuid='
      command-line option
    - btrfs: fix locking when we put back a delayed ref that's too new
    - btrfs: fix error handling when run_delayed_extent_op fails
    - pinctrl: meson: fix gpio request disabling other modes
    - pNFS: Fix race in pnfs_wait_on_layoutreturn
    - NFS: Fix a performance regression in readdir
    - NFSv4.1: nfs4_fl_prepare_ds must be careful about reporting success.
    - cpufreq: powernv: Disable preemption while checking CPU throttling state
    - block: cfq_cpd_alloc() should use @gfp
    - ACPI / APEI: Fix NMI notification handling
    - blk-mq: Always schedule hctx->next_cpu
    - bus: vexpress-config: fix device reference leak
    - powerpc/ibmebus: Fix further device reference leaks
    - powerpc/ibmebus: Fix device reference leaks in sysfs interface
    - pinctrl: sh-pfc: Do not unconditionally support PIN_CONFIG_BIAS_DISABLE
    - Linux 4.4.44
  * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
    - ASoC: rt5660: add rt5660 codec driver
    - ASoC: rt5660: enable MCLK detection
    - ASoC: Intel: Atom: flip logic for gain Switch
    - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
    - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
    - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
  * Support latest Redpine WLAN/BT RS9113 driver (LP: #1657682)
    - SAUCE: Support Redpine RS9113 WLAN/BT
    - SAUCE: Separate Redpine RS9113 WLAN/BT vendor and kernel drivers
    - SAUCE: Redpine RS9113 WLAN/BT driver ver. 0.9.7
    - SAUCE: RS9113: Use vendor driver to support WLAN/BT card on Caracalla HW
      only
    - SAUCE: RS9113: Comment out IDs from upstream driver
    - [Config] Enable CONFIG_VEN_RSI_* configs
  * [Hyper-V] netvsc: add rcu_read locked to netvsc callback (LP: #1657540)
    - netvsc: add rcu_read locking to netvsc callback
  * [Hyper-V] Rebase Hyper-V in 16.04 and 16.10 to the the upstream 4.9 kernel
    (LP: #1650059)
    - memory-hotplug: add automatic onlining policy for the newly added memory
    - hv_netvsc: Add query for initial physical link speed
    - hv_netvsc: Add handler for physical link speed change
    - hv_netvsc: Implement batching of receive completions
    - PCI: hv: Use list_move_tail() instead of list_del() + list_add_tail()
    - hv_netvsc: fix rtnl locking in callback
    - hv_netvsc: make RSS hash key static
    - hv_netvsc: use kcalloc
    - hv_netvsc: style cleanups
    - hv_netvsc: make inline functions static
    - hv_netvsc: use ARRAY_SIZE() for NDIS versions
    - hv_netvsc: make device_remove void
    - hv_netvsc: init completion during alloc
    - hv_netvsc: rearrange start_xmit
    - hv_netvsc: refactor completion function
    - hv_netvsc: make netvsc_destroy_buf void
    - hv_netvsc: make variable local
    - hv_netvsc: report vmbus name in ethtool
    - hv_netvsc: add ethtool statistics for tx packet issues
    - Drivers: hv: get rid of redundant messagecount in create_gpadl_header()
    - Drivers: hv: don't leak memory in vmbus_establish_gpadl()
    - Drivers: hv: get rid of timeout in vmbus_open()
    - Drivers: hv: utils: fix a race on userspace daemons registration
    - Drivers: hv: vmbus: fix the race when querying & updating the percpu list
    - Drivers: hv: vmbus: Enable explicit signaling policy for NIC channels
    - Drivers: hv: vmbus: Reduce the delay between retries in vmbus_post_msg()
    - Drivers: hv: vmbus: Implement a mechanism to tag the channel for low latency
    - Tools: hv: kvp: ensure kvp device fd is closed on exec
    - Drivers: hv: balloon: keep track of where ha_region starts
    - Drivers: hv: balloon: account for gaps in hot add regions
    - Drivers: hv: balloon: don't wait for ol_waitevent when memhp_auto_online is
      enabled
    - Drivers: hv: balloon: replace ha_region_mutex with spinlock
    - Drivers: hv: balloon: Use available memory value in pressure report
    - Drivers: hv: cleanup vmbus_open() for wrap around mappings
    - Drivers: hv: ring_buffer: wrap around mappings for ring buffers
    - Drivers: hv: ring_buffer: use wrap around mappings in hv_copy{from,
      to}_ringbuffer()
    - Drivers: hv: ring_buffer: count on wrap around mappings in
      get_next_pkt_raw()
    - Drivers: hv: Introduce a policy for controlling channel affinity
    - Drivers: hv: utils: Continue to poll VSS channel after handling requests.
    - Drivers: hv: utils: Check VSS daemon is listening before a hot backup
    - PCI: hv: Use zero-length array in struct pci_packet
    - PCI: hv: Use pci_function_description[0] in struct definitions
    - PCI: hv: Remove the unused 'wrk' in struct hv_pcibus_device
    - PCI: hv: Handle vmbus_sendpacket() failure in hv_compose_msi_msg()
    - PCI: hv: Handle hv_pci_generic_compl() error case
    - Revert "Drivers: hv: ring_buffer: count on wrap around mappings in
      get_next_pkt_raw()"
    - Driver: hv: vmbus: Make mmio resource local
    - Drivers: hv: vmbus: suppress some "hv_vmbus: Unknown GUID" warnings
    - Drivers: hv: utils: Rename version definitions to reflect protocol version.
    - Drivers: hv: utils: Use TimeSync samples to adjust the clock after boot.
    - Drivers: hv: utils: Support TimeSync version 4.0 protocol samples.
    - Drivers: hv: hv_util: Avoid dynamic allocation in time synch
    - Revert "hv_netvsc: make inline functions static"
    - hv_netvsc: use consume_skb
    - hv_netvsc: dev hold/put reference to VF
    - hv_netvsc: simplify callback event code
    - hv_netvsc: improve VF device matching
    - hv_netvsc: use RCU to protect vf_netdev
    - hv_netvsc: remove VF in flight counters
    - hv_netvsc: count multicast packets received
    - hv_netvsc: fix comments
    - Drivers: hv: make VMBus bus ids persistent
    - Drivers: hv: get rid of id in struct vmbus_channel
    - netvsc: fix checksum on UDP IPV6
    - netvsc: Remove mistaken udp.h inclusion.
    - net/hyperv: avoid uninitialized variable
    - Revert "hv_netvsc: report vmbus name in ethtool"
    - vmbus: make sysfs names consistent with PCI
    - netvsc: reduce maximum GSO size
    - Drivers: hv: vmbus: Base host signaling strictly on the ring state
    - tools: hv: Add a script to help bonding synthetic and VF NICs
  * Ubuntu - ibmveth: abnormally large TCP MSS value caused a TCP session to
    hang with a zero window (LP: #1655420)
    - ibmveth: set correct gso_size and gso_type
    - ibmveth: calculate gso_segs for large packets
  * netfilter regression introducing a performance slowdown in binary
    arp/ip/ip6tables (LP: #1640786)
    - netfilter: x_tables: pass xt_counters struct instead of packet counter
    - netfilter: x_tables: pass xt_counters struct to counter allocator
    - netfilter: x_tables: pack percpu counter allocations
  * Move some kernel modules to the main kernel package (part 2) (LP: #1655002)
    - [Config] Add IBM power drivers to the inclusion list
  * Xenial update to v4.4.43 stable release (LP: #1656876)
    - netvsc: reduce maximum GSO size
    - ser_gigaset: return -ENOMEM on error instead of success
    - net: vrf: Drop conntrack data after pass through VRF device on Tx
    - ipv6: handle -EFAULT from skb_copy_bits
    - net, sched: fix soft lockup in tc_classify
    - net: stmmac: Fix race between stmmac_drv_probe and stmmac_open
    - net/mlx5: Check FW limitations on log_max_qp before setting it
    - net/mlx5: Avoid shadowing numa_node
    - drop_monitor: add missing call to genlmsg_end
    - drop_monitor: consider inserted data in genlmsg_end
    - igmp: Make igmp group member RFC 3376 compliant
    - ipv4: Do not allow MAIN to be alias for new LOCAL w/ custom rules
    - r8152: split rtl8152_suspend function
    - r8152: fix rx issue for runtime suspend
    - gro: Enter slow-path if there is no tailroom
    - gro: use min_t() in skb_gro_reset_offset()
    - gro: Disable frag0 optimization on IPv6 ext headers
    - net: ipv4: Fix multipath selection with vrf
    - net: vrf: do not allow table id 0
    - HID: hid-cypress: validate length of report
    - ALSA: firewire-tascam: Fix to handle error from initialization of stream
      data
    - powerpc: Fix build warning on 32-bit PPC
    - ARM: zynq: Reserve correct amount of non-DMA RAM
    - ARM: OMAP4+: Fix bad fallthrough for cpuidle
    - spi: mvebu: fix baudrate calculation for armada variant
    - ALSA: usb-audio: Add a quirk for Plantronics BT600
    - mm/init: fix zone boundary creation
    - Linux 4.4.43
  * Xenial update to v4.4.42 stable release (LP: #1655969)
    - ALSA: hda - Fix up GPIO for ASUS ROG Ranger
    - ALSA: hda - Apply asus-mode8 fixup to ASUS X71SL
    - ALSA: usb-audio: Fix irq/process data synchronization
    - ARM: davinci: da850: don't add emac clock to lookup table twice
    - mac80211: initialize fast-xmit 'info' later
    - KVM: x86: reset MMU on KVM_SET_VCPU_EVENTS
    - KVM: MIPS: Flush KVM entry code from icache globally
    - usb: musb: core: add clear_ep_rxintr() to musb_platform_ops
    - usb: musb: dsps: implement clear_ep_rxintr() callback
    - usb: storage: unusual_uas: Add JMicron JMS56x to unusual device
    - usb: gadgetfs: restrict upper bound on device configuration size
    - USB: gadgetfs: fix unbounded memory allocation bug
    - USB: gadgetfs: fix use-after-free bug
    - USB: gadgetfs: fix checks of wTotalLength in config descriptors
    - USB: fix problems with duplicate endpoint addresses
    - USB: dummy-hcd: fix bug in stop_activity (handle ep0)
    - usb: gadget: composite: Test get_alt() presence instead of set_alt()
    - usb: dwc3: core: avoid Overflow events
    - usb: xhci: fix possible wild pointer
    - xhci: workaround for hosts missing CAS bit
    - usb: xhci: apply XHCI_PME_STUCK_QUIRK to Intel Apollo Lake
    - xhci: free xhci virtual devices with leaf nodes first
    - usb: xhci: fix return value of xhci_setup_device()
    - usb: host: xhci: Fix possible wild pointer when handling abort command
    - xhci: Handle command completion and timeout race
    - usb: xhci: hold lock over xhci_abort_cmd_ring()
    - USB: serial: omninet: fix NULL-derefs at open and disconnect
    - USB: serial: quatech2: fix sleep-while-atomic in close
    - USB: serial: pl2303: fix NULL-deref at open
    - USB: serial: keyspan_pda: verify endpoints at probe
    - USB: serial: spcp8x5: fix NULL-deref at open
    - USB: serial: io_ti: fix NULL-deref at open
    - USB: serial: io_ti: fix another NULL-deref at open
    - USB: serial: io_ti: fix I/O after disconnect
    - USB: serial: iuu_phoenix: fix NULL-deref at open
    - USB: serial: garmin_gps: fix memory leak on failed URB submit
    - USB: serial: ti_usb_3410_5052: fix NULL-deref at open
    - USB: serial: io_edgeport: fix NULL-deref at open
    - USB: serial: oti6858: fix NULL-deref at open
    - USB: serial: cyberjack: fix NULL-deref at open
    - USB: serial: kobil_sct: fix NULL-deref in write
    - USB: serial: mos7840: fix NULL-deref at open
    - USB: serial: mos7720: fix NULL-deref at open
    - USB: serial: mos7720: fix use-after-free on probe errors
    - USB: serial: mos7720: fix parport use-after-free on probe errors
    - USB: serial: mos7720: fix parallel probe
    - usb: xhci-mem: use passed in GFP flags instead of GFP_KERNEL
    - xhci: Use delayed_work instead of timer for command timeout
    - xhci: Fix race related to abort operation
    - usb: dwc3: pci: add Intel Gemini Lake PCI ID
    - usb: musb: Fix trying to free already-free IRQ 4
    - usb: hub: Move hub_port_disable() to fix warning if PM is disabled
    - usb: musb: blackfin: add bfin_fifo_offset in bfin_ops
    - ALSA: usb-audio: Fix bogus error return in snd_usb_create_stream()
    - USB: serial: kl5kusb105: abort on open exception path
    - ARM: dts: r8a7794: Correct hsusb parent clock
    - USB: phy: am335x-control: fix device and of_node leaks
    - USB: serial: io_ti: bind to interface after fw download
    - mei: bus: fix mei_cldev_enable KDoc
    - staging: iio: ad7606: fix improper setting of oversampling pins
    - usb: dwc3: gadget: always unmap EP0 requests
    - usb: dwc3: ep0: add dwc3_ep0_prepare_one_trb()
    - usb: dwc3: ep0: explicitly call dwc3_ep0_prepare_one_trb()
    - stable-fixup: hotplug: fix unused function warning
    - ath10k: use the right length of "background"
    - cris: Only build flash rescue image if CONFIG_ETRAX_AXISFLASHMAP is selected
    - hwmon: (scpi) Fix module autoload
    - hwmon: (amc6821) sign extension temperature
    - hwmon: (ds620) Fix overflows seen when writing temperature limits
    - hwmon: (nct7802) Fix overflows seen when writing into limit attributes
    - hwmon: (g762) Fix overflows and crash seen when writing limit attributes
    - clk: clk-wm831x: fix a logic error
    - clk: imx31: fix rewritten input argument of mx31_clocks_init()
    - iommu/amd: Missing error code in amd_iommu_init_device()
    - iommu/amd: Fix the left value check of cmd buffer
    - iommu/vt-d: Fix pasid table size encoding
    - iommu/vt-d: Flush old iommu caches for kdump when the device gets context
      mapped
    - ASoC: samsung: i2s: Fixup last IRQ unsafe spin lock call
    - scsi: mvsas: fix command_active typo
    - target/iscsi: Fix double free in lio_target_tiqn_addtpg()
    - irqchip/bcm7038-l1: Implement irq_cpu_offline() callback
    - PM / wakeirq: Fix dedicated wakeirq for drivers not using autosuspend
    - mmc: mmc_test: Uninitialized return value
    - s390/crypto: unlock on error in prng_tdes_read()
    - crypto: arm64/sha2-ce - fix for big endian
    - crypto: arm64/ghash-ce - fix for big endian
    - crypto: arm/aes-ce - fix for big endian
    - crypto: arm64/aes-ccm-ce: fix for big endian
    - crypto: arm64/aes-neon - fix for big endian
    - crypto: arm64/sha1-ce - fix for big endian
    - crypto: arm64/aes-xts-ce: fix for big endian
    - crypto: arm64/aes-ce - fix for big endian
    - md: MD_RECOVERY_NEEDED is set for mddev->recovery
    - powerpc/pci/rpadlpar: Fix device reference leaks
    - staging: comedi: dt282x: tidy up register bit defines
    - cred/userns: define current_user_ns() as a function
    - net: ti: cpmac: Fix compiler warning due to type confusion
    - net: vxge: avoid unused function warnings
    - cx23885-dvb: move initialization of a8293_pdata
    - drm/radeon: Always store CRTC relative radeon_crtc->cursor_x/y values
    - tick/broadcast: Prevent NULL pointer dereference
    - Revert "usb: gadget: composite: always set ep->mult to a sensible value"
    - usb: gadget: composite: always set ep->mult to a sensible value
    - Linux 4.4.42
  * Xenial update to v4.4.41 stable release (LP: #1655041)
    - ssb: Fix error routine when fallback SPROM fails
    - rtlwifi: Fix enter/exit power_save
    - cfg80211/mac80211: fix BSS leaks when abandoning assoc attempts
    - ath9k: Really fix LED polarity for some Mini PCI AR9220 MB92 cards.
    - mmc: sdhci: Fix recovery from tuning timeout
    - regulator: stw481x-vmmc: fix ages old enable error
    - timekeeping_Force_unsigned_clocksource_to_nanoseconds_conversion
    - clk: bcm2835: Avoid overwriting the div info when disabling a pll_div clk
    - thermal: hwmon: Properly report critical temperature in sysfs
    - staging: comedi: ni_mio_common: fix M Series ni_ai_insn_read() data mask
    - staging: comedi: ni_mio_common: fix E series ni_ai_insn_read() data
    - ACPI / video: Add force_native quirk for Dell XPS 17 L702X
    - ACPI / video: Add force_native quirk for HP Pavilion dv6
    - drm/nouveau/kms: lvds panel strap moved again on maxwell
    - drm/nouveau/bios: require checksum to match for fast acpi shadow method
    - drm/nouveau/ltc: protect clearing of comptags with mutex
    - drm/nouveau/fifo/gf100-: protect channel preempt with subdev mutex
    - drm/nouveau/i2c/gk110b,gm10x: use the correct implementation
    - drm/radeon: Also call cursor_move_locked when the cursor size changes
    - drm/radeon: Hide the HW cursor while it's out of bounds
    - drm/radeon: add additional pci revision to dpm workaround
    - drm/gma500: Add compat ioctl
    - drivers/gpu/drm/ast: Fix infinite loop if read fails
    - mei: request async autosuspend at the end of enumeration
    - block: protect iterate_bdevs() against concurrent close
    - vt: fix Scroll Lock LED trigger name
    - scsi: megaraid_sas: For SRIOV enabled firmware, ensure VF driver waits for
      30secs before reset
    - scsi: megaraid_sas: Do not set MPI2_TYPE_CUDA for JBOD FP path for FW which
      does not support JBOD sequence map
    - scsi: zfcp: fix use-after-"free" in FC ingress path after TMF
    - scsi: zfcp: do not trace pure benign residual HBA responses at default level
    - scsi: zfcp: fix rport unblock race with LUN recovery
    - scsi: avoid a permanent stop of the scsi device's request queue
    - ARC: mm: arc700: Don't assume 2 colours for aliasing VIPT dcache
    - firmware: fix usermode helper fallback loading
    - s390/vmlogrdr: fix IUCV buffer allocation
    - sc16is7xx: Drop bogus use of IRQF_ONESHOT
    - md/raid5: limit request size according to implementation limits
    - KVM: PPC: Book3S HV: Save/restore XER in checkpointed register state
    - KVM: PPC: Book3S HV: Don't lose hardware R/C bit updates in H_PROTECT
    - kvm: nVMX: Allow L1 to intercept software exceptions (#BP and #OF)
    - platform/x86: asus-nb-wmi.c: Add X45U quirk
    - fgraph: Handle a case where a tracer ignores set_graph_notrace
    - IB/mad: Fix an array index check
    - IPoIB: Avoid reading an uninitialized member variable
    - IB/multicast: Check ib_find_pkey() return value
    - IB/cma: Fix a race condition in iboe_addr_get_sgid()
    - media: solo6x10: fix lockup by avoiding delayed register write
    - Input: drv260x - fix input device's parent assignment
    - PCI: Check for PME in targeted sleep state
    - libceph: verify authorize reply on connect
    - nfs_write_end(): fix handling of short copies
    - powerpc/ps3: Fix system hang with GCC 5 builds
    - powerpc: Convert cmp to cmpd in idle enter sequence
    - kconfig/nconf: Fix hang when editing symbol with a long prompt
    - sg_write()/bsg_write() is not fit to be called under KERNEL_DS
    - net: mvpp2: fix dma unmapping of TX buffers for fragments
    - Linux 4.4.41

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 01 Feb 2017 15:35:06 -0200

Available diffs

Superseded in xenial-security
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
linux-aws (4.4.0-1001.10) xenial; urgency=low

  * linux - Memory Bandwidth Monitoring regression (LP: #1648088)
    - x86/smp: Fix __max_logical_packages value setup

  * CONFIG_NR_CPUS=256 is too low (LP: #1579205)
    - [Config] Increase the NR_CPUS to 512 for amd64 to support systems with a
      large number of cores.

  * NVMe drives in Amazon AWS instance fail to initialize (LP: #1648449)
    - SAUCE: (no-up) NVMe: only setup MSIX once

  * NVMe driver accidentally reverted to use GSI instead of MSIX (LP: #1647887)
    - (fix) NVMe: restore code to always use MSI/MSI-x interrupts

  * Miscellaneous Ubuntu changes
    - Ubuntu-4.4.0-54.75
    - [debian] derive indep_hdrs_pkg_name from src_pkg_name
    - linux-aws packaging
    - SAUCE: tsc: make tsc= default to reliable for AWS
    - SAUCE: tsc: make no_timer_check default to 1 for AWS
    - SAUCE: md/raid6 algorithms: scale test duration for speedier boots
    - SAUCE: Increase the ext4 default commit age
    - SAUCE: reduce ksm-wakeups
    - SAUCE: smpboot: reuse timer calibration
    - [config] disable CONFIG_POWERCAP as AWS does not make use of this
    - SAUCE: silence RAPL
    - [config] disable CONFIG_FUJITSU_ES driver, it is not used by AWS
    - [config] Disable CONFIG_INPUT_LEDS for AWS
    - [config] Disable ATA drivers that AWS does not use
    - [config] AWS: Disable x86 platform drivers where appropriate
    - [config] disable sound for AWS
    - [config] AWS: disable unnecessary ACPI features
    - [config] AWS: Disable joystick drivers
    - [config] AWS: Disable touchscreen drivers
    - [config] AWS: disable CONFIG_MEDIA_RADIO_SUPPORT
    - [config] AWS: Disable Blue Tooth support
    - [config] AWS: disable CONFIG_MEDIA_CAMERA_SUPPORT
    - [config] AWS: disable MEDIA_ANALOG_TV_SUPPORT
    - [config] AWS: disable MEDIA_DIGITAL_TV_SUPPORT
    - [config] AWS: disable MEDIA_RC_SUPPORT
    - [config] AWS: disable MEDIA_SDR_SUPPORT
    - [config] AWS: disable MEDIA_PCI_SUPPORT
    - [config] AWS disable CONFIG_SPEAKUP synth
    - [config] AWS: disable LED support
    - [config] AWS: disable comedi data acquisition support
    - [config] AWS: disable charger configs
    - [config] AWS: disable firewire
    - [config] AWS: disable gameport
    - [config] AWS: disable CONFIG_MOUSE
    - [config] AWS: disable CONFIG_ISDN
    - [config] AWS: disable various misc LCD drivers
    - [config] AWS disable CONFIG_MACINTOSH_DRIVERS
    - [config] AWS: disable CONFIG_PCMCIA
    - [config] AWS: disable misc backlight drivers
    - [config] disable CONFIG_MTD for AWS
    - [config] AWS: disable some battery drivers
    - [config] AWS: disable WLAN wireless
    - [config] AWS: disable WIMAX support
    - [config] AWS: disable Dallas 1 wire support
    - [config] AWS: disable Ultra Wideband devices
    - [config] AWS disable FPGA support
    - SAUCE: import Intel ixgbevf (2.14.2)
    - SAUCE: ixgbevf-2.14.2: replace deprecated smp_mb__before_clear_bit
    - SAUCE: ixgbevf-2.14.2: disable VLAN tagging
    - SAUCE: ixgbevf-2.14.2: Replace deprecated u64_stats _bh calls
    - SAUCE: ixgbevf-2.14.2: fix set_ethtool_ops
    - SAUCE: ixgbevf-2.14.2: Makefile and Kconfig
    - ixgbevf-2.14.2: add support for X550 VFs
    - ixgbevf-2.14.2: add RSS support for X550
    - [config] enable IXGBEVF_2_14_2=m instead of IXGBEVF

676704 of 704 results