Change log for linux-lts-xenial package in Ubuntu

76113 of 113 results
Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-58.79~14.04.1) trusty; urgency=low

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1651406

  * Support ACPI probe for IIO sensor drivers from ST Micro (LP: #1650123)
    - SAUCE: iio: st_sensors: match sensors using ACPI handle
    - SAUCE: iio: st_accel: Support sensor i2c probe using acpi
    - SAUCE: iio: st_pressure: Support i2c probe using acpi
    - [Config] CONFIG_HTS221=m, CONFIG_HTS221_I2C=m, CONFIG_HTS221_SPI=m

  * Fix channel data parsing in ST Micro sensor IIO drivers (LP: #1650189)
    - SAUCE: iio: common: st_sensors: fix channel data parsing

  * ST Micro lng2dm 3-axis "femto" accelerometer support (LP: #1650112)
    - SAUCE: iio: st-accel: add support for lis2dh12
    - SAUCE: iio: st_sensors: support active-low interrupts
    - SAUCE: iio: accel: Add support for the h3lis331dl accelerometer
    - SAUCE: iio: st_sensors: verify interrupt event to status
    - SAUCE: iio: st_sensors: support open drain mode
    - SAUCE: iio:st_sensors: fix power regulator usage
    - SAUCE: iio: st_sensors: switch to a threaded interrupt
    - SAUCE: iio: accel: st_accel: Add lis3l02dq support
    - SAUCE: iio: st_sensors: fix scale configuration for h3lis331dl
    - SAUCE: iio: accel: st_accel: add support to lng2dm
    - SAUCE: iio: accel: st_accel: inline per-sensor data
    - SAUCE: Documentation: dt: iio: accel: add lng2dm sensor device binding

  * ST Micro hts221 relative humidity sensor support (LP: #1650116)
    - SAUCE: iio: humidity: add support to hts221 rh/temp combo device
    - SAUCE: Documentation: dt: iio: humidity: add hts221 sensor device binding
    - SAUCE: iio: humidity: remove
    - SAUCE: iio: humidity: Support acpi probe for hts211

  * crypto : tolerate new crypto hardware for z Systems (LP: #1644557)
    - s390/zcrypt: Introduce CEX6 toleration

  * Acer, Inc ID 5986:055a is useless after 14.04.2 installed. (LP: #1433906)
    - uvcvideo: uvc_scan_fallback() for webcams with broken chain

  * vmxnet3 driver could causes kernel panic with v4.4 if LRO enabled.
    (LP: #1650635)
    - vmxnet3: segCnt can be 1 for LRO packets

  * system freeze when swapping to encrypted swap partition (LP: #1647400)
    - mm, oom: rework oom detection
    - mm: throttle on IO only when there are too many dirty and writeback pages

  * Kernel Fixes to get TCMU File Backed Optical to work (LP: #1646204)
    - target/user: Use sense_reason_t in tcmu_queue_cmd_ring
    - target/user: Return an error if cmd data size is too large
    - target/user: Fix comments to not refer to data ring
    - SAUCE: (no-up) target/user: Fix use-after-free of tcmu_cmds if they are
      expired

  * CVE-2016-9756
    - KVM: x86: drop error recovery in em_jmp_far and em_ret_far

  * Dell Precision 5520 & 3520 freezes at login screent (LP: #1650054)
    - ACPI / blacklist: add _REV quirks for Dell Precision 5520 and 3520

  * CVE-2016-9794
    - ALSA: pcm : Call kill_fasync() in stream lock

  * Allow fuse user namespace mounts by default in xenial (LP: #1634964)
    - (namespace) mnt: Move the FS_USERNS_MOUNT check into sget_userns
    - (namespace) Revert "UBUNTU: SAUCE: fs: Refuse uid/gid changes which don't
      map into s_user_ns"
    - (namespace) fs: Refuse uid/gid changes which don't map into s_user_ns
    - (namespace) Revert "UBUNTU: SAUCE: fs: Update posix_acl support to handle
      user namespace mounts"
    - (namespace) vfs: Verify acls are valid within superblock's s_user_ns.
    - SAUCE: (namespace) posix_acl: Export posix_acl_fix_xattr_userns() to modules
    - SAUCE: (namespace) fuse: Translate ids in posix acl xattrs
    - (namespace) vfs: Don't modify inodes with a uid or gid unknown to the vfs
    - (namespace) vfs: Don't create inodes with a uid or gid unknown to the vfs
    - (namespace) Revert "UBUNTU: SAUCE: quota: Require that qids passed to
      dqget() be valid and map into s_user_ns"
    - (namespace) Revert "UBUNTU: SAUCE: quota: Convert ids relative to s_user_ns"
    - (namespace) quota: Ensure qids map to the filesystem
    - (namespace) quota: Handle quota data stored in s_user_ns in quota_setxquota
    - (namespace) dquot: For now explicitly don't support filesystems outside of
      init_user_ns
    - (namespace) Revert "UBUNTU: SAUCE: ima/evm: Allow root in s_user_ns to set
      xattrs"
    - SAUCE: (namespace) security/integrity: Harden against malformed xattrs
    - (namespace) Revert "UBUNTU: SAUCE: fs: Allow superblock owner to change
      ownership of inodes with unmappable ids"
    - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
    - (namespace) Revert "UBUNTU: SAUCE: fs: Don't remove suid for CAP_FSETID in
      s_user_ns"
    - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
    - SAUCE: (namespace) fuse: Allow user namespace mounts by default

  * Boot crash in xen_send_IPI_one (LP: #1649821)
    - xen/qspinlock: Don't kick CPU if IRQ is not initialized

  * linux: Staging modules should be unsigned (LP: #1642368)
    - [Debian] Suppress module signing for staging drivers
    - SAUCE: Add rtl drivers to signature inclusion list

  * Ethernet not work after upgrade from kernel 3.19 to 4.4 [10ec:8168]
    (LP: #1648279)
    - ACPI / blacklist: Make Dell Latitude 3350 ethernet work

  * CVE-2016-9793
    - net: avoid signed overflows for SO_{SND|RCV}BUFFORCE

  * [Hyper-V] Kernel panic not functional on 32bit Ubuntu 14.10, 15.04, and
    15.10 (LP: #1400319)
    - Drivers: hv: avoid vfree() on crash

  * [Hyper-V] netvsc: fix incorrect receive checksum offloading (LP: #1636656)
    - netvsc: fix incorrect receive checksum offloading

 -- Luis Henriques <email address hidden>  Tue, 20 Dec 2016 15:38:57 +0000
Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-57.78~14.04.1) trusty; urgency=low

  * Release Tracking Bug
    - LP: #1648876

  * Miscellaneous Ubuntu changes
    - SAUCE: Do not build the xr-usb-serial driver for s390

Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-53.74~14.04.1) trusty; urgency=low

  * CVE-2016-8655 (LP: #1646318)
    - packet: fix race condition in packet_set_ring

 -- Brad Figg <email address hidden>  Thu, 01 Dec 2016 10:54:01 -0800
Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-52.73~14.04.1) trusty; urgency=low

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1646157

  * linux: Enable live patching for all supported architectures (LP: #1633577)
    - [Config] CONFIG_LIVEPATCH=y for s390x

  * Botched backport breaks level triggered EOIs in QEMU guests with --machine
    kernel_irqchip=split (LP: #1644394)
    - kvm/irqchip: kvm_arch_irq_routing_update renaming split

  * Xenial update to v4.4.35 stable release (LP: #1645453)
    - x86/cpu/AMD: Fix cpu_llc_id for AMD Fam17h systems
    - KVM: x86: fix missed SRCU usage in kvm_lapic_set_vapic_addr
    - KVM: Disable irq while unregistering user notifier
    - fuse: fix fuse_write_end() if zero bytes were copied
    - mfd: intel-lpss: Do not put device in reset state on suspend
    - can: bcm: fix warning in bcm_connect/proc_register
    - i2c: mux: fix up dependencies
    - kbuild: add -fno-PIE
    - scripts/has-stack-protector: add -fno-PIE
    - x86/kexec: add -fno-PIE
    - kbuild: Steal gcc's pie from the very beginning
    - ext4: sanity check the block and cluster size at mount time
    - crypto: caam - do not register AES-XTS mode on LP units
    - drm/amdgpu: Attach exclusive fence to prime exported bo's. (v5)
    - clk: mmp: pxa910: fix return value check in pxa910_clk_init()
    - clk: mmp: pxa168: fix return value check in pxa168_clk_init()
    - clk: mmp: mmp2: fix return value check in mmp2_clk_init()
    - rtc: omap: Fix selecting external osc
    - iwlwifi: pcie: fix SPLC structure parsing
    - mfd: core: Fix device reference leak in mfd_clone_cell
    - uwb: fix device reference leaks
    - PM / sleep: fix device reference leak in test_suspend
    - PM / sleep: don't suspend parent when async child suspend_{noirq, late}
      fails
    - IB/mlx4: Check gid_index return value
    - IB/mlx4: Fix create CQ error flow
    - IB/mlx5: Use cache line size to select CQE stride
    - IB/mlx5: Fix fatal error dispatching
    - IB/core: Avoid unsigned int overflow in sg_alloc_table
    - IB/uverbs: Fix leak of XRC target QPs
    - IB/cm: Mark stale CM id's whenever the mad agent was unregistered
    - netfilter: nft_dynset: fix element timeout for HZ != 1000
    - Linux 4.4.35

  * Upstream stable 4.4.34 and 4.8.10 regression (LP: #1645278)
    - flow_dissect: call init_default_flow_dissectors() earlier

  * AD5593R configurable multi-channel converter support (LP: #1644726)
    - iio: dac: Add support for the AD5592R/AD5593R ADCs/DACs
    - iio: dac: ad5592r: Off by one bug in ad5592r_alloc_channels()
    - [Config] CONFIG_AD5592R/AD5593R=m

  * ST Micro lps22hb pressure sensor support (LP: #1642258)
    - iio:st_pressure:initial lps22hb sensor support
    - iio:st_pressure: align storagebits on power of 2
    - iio:st_pressure: document sampling gains
    - iio:st_pressure:lps22hb: temperature support

  * Fix Kernel Crashing under IBM Virtual Scsi Driver (LP: #1642299)
    - SAUCE: ibmvscsis: Rearrange functions for future patches
    - SAUCE: ibmvscsis: Synchronize cmds at tpg_enable_store time
    - SAUCE: ibmvscsis: Synchronize cmds at remove time
    - SAUCE: ibmvscsis: Clean up properly if target_submit_cmd/tmr fails
    - SAUCE: ibmvscsis: Return correct partition name/# to client
    - SAUCE: ibmvscsis: Issues from Dan Carpenter/Smatch

  * System stalls when creating device node on booting (LP: #1643797)
    - sched/fair: Fix new task's load avg removed from source CPU in
      wake_up_new_task()

  * nvme: improve performance for virtual Google NVMe devices (LP: #1637565)
    - blk-mq: add blk_mq_alloc_request_hctx
    - nvme.h: add NVMe over Fabrics definitions
    - [Config] CONFIG_NVME_VENDOR_EXT_GOOGLE=y
    - SAUCE: nvme: improve performance for virtual NVMe devices

  * Move some kernel modules to the main kernel package (LP: #1642228)
    - [Config] Move some powerpc kernel modules to the main kernel package

  * sched: Match-all classifier is missing in xenial (LP: #1642514)
    - [Config] CONFIG_NET_CLS_MATCHALL=m
    - net/sched: introduce Match-all classifier

  * Xenial update to 4.4.34 stable release (LP: #1643637)
    - dctcp: avoid bogus doubling of cwnd after loss
    - net: clear sk_err_soft in sk_clone_lock()
    - net: mangle zero checksum in skb_checksum_help()
    - bgmac: stop clearing DMA receive control register right after it is set
    - ip6_tunnel: Clear IP6CB in ip6tunnel_xmit()
    - tcp: fix potential memory corruption
    - dccp: do not send reset to already closed sockets
    - dccp: fix out of bound access in dccp_v4_err()
    - ipv6: dccp: fix out of bound access in dccp_v6_err()
    - ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped
    - sctp: assign assoc_id earlier in __sctp_connect
    - fib_trie: Correct /proc/net/route off by one error
    - sock: fix sendmmsg for partial sendmsg
    - net: __skb_flow_dissect() must cap its return value
    - ipv4: use new_gw for redirect neigh lookup
    - tcp: take care of truncations done by sk_filter()
    - tty: Prevent ldisc drivers from re-using stale tty fields
    - sparc: Don't leak context bits into thread->fault_address
    - sparc: serial: sunhv: fix a double lock bug
    - sparc64 mm: Fix base TSB sizing when hugetlb pages are used
    - sparc: Handle negative offsets in arch_jump_label_transform
    - sparc64: Handle extremely large kernel TSB range flushes sanely.
    - sparc64: Fix illegal relative branches in hypervisor patched TLB code.
    - sparc64: Fix instruction count in comment for
      __hypervisor_flush_tlb_pending.
    - sparc64: Fix illegal relative branches in hypervisor patched TLB cross-call
      code.
    - sparc64: Handle extremely large kernel TLB range flushes more gracefully.
    - sparc64: Delete __ret_efault.
    - sparc64: Prepare to move to more saner user copy exception handling.
    - sparc64: Convert copy_in_user to accurate exception reporting.
    - sparc64: Convert GENcopy_{from,to}_user to accurate exception reporting.
    - sparc64: Convert U1copy_{from,to}_user to accurate exception reporting.
    - sparc64: Convert NG4copy_{from,to}_user to accurate exception reporting.
    - sparc64: Convert NGcopy_{from,to}_user to accurate exception reporting.
    - sparc64: Convert NG2copy_{from,to}_user to accurate exception reporting.
    - sparc64: Convert U3copy_{from,to}_user to accurate exception reporting.
    - sparc64: Delete now unused user copy assembler helpers.
    - sparc64: Delete now unused user copy fixup functions.
    - Linux 4.4.34

  * Xenial update to v4.4.33 stable release (LP: #1642968)
    - ALSA: info: Return error for invalid read/write
    - ALSA: info: Limit the proc text input size
    - ASoC: cs4270: fix DAPM stream name mismatch
    - dib0700: fix nec repeat handling
    - swapfile: fix memory corruption via malformed swapfile
    - coredump: fix unfreezable coredumping task
    - s390/hypfs: Use get_free_page() instead of kmalloc to ensure page alignment
    - ARC: timer: rtc: implement read loop in "C" vs. inline asm
    - pinctrl: cherryview: Serialize register access in suspend/resume
    - pinctrl: cherryview: Prevent possible interrupt storm on resume
    - staging: iio: ad5933: avoid uninitialized variable in error case
    - drivers: staging: nvec: remove bogus reset command for PS/2 interface
    - Revert "staging: nvec: ps2: change serio type to passthrough"
    - staging: nvec: remove managed resource from PS2 driver
    - USB: cdc-acm: fix TIOCMIWAIT
    - usb: gadget: u_ether: remove interrupt throttling
    - drbd: Fix kernel_sendmsg() usage - potential NULL deref
    - toshiba-wmi: Fix loading the driver on non Toshiba laptops
    - clk: qoriq: Don't allow CPU clocks higher than starting value
    - iio: hid-sensors: Increase the precision of scale to fix wrong reading
      interpretation.
    - iio: orientation: hid-sensor-rotation: Add PM function (fix non working
      driver)
    - scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init
    - scsi: mpt3sas: Fix for block device of raid exists even after deleting raid
      disk
    - KVM: MIPS: Precalculate MMIO load resume PC
    - drm/i915: Respect alternate_ddc_pin for all DDI ports
    - dmaengine: at_xdmac: fix spurious flag status for mem2mem transfers
    - tty/serial: at91: fix hardware handshake on Atmel platforms
    - iommu/amd: Free domain id when free a domain of struct dma_ops_domain
    - iommu/vt-d: Fix dead-locks in disable_dmar_iommu() path
    - mei: bus: fix received data size check in NFC fixup
    - lib/genalloc.c: start search from start of chunk
    - hwrng: core - Don't use a stack buffer in add_early_randomness()
    - i40e: fix call of ndo_dflt_bridge_getlink()
    - ACPI / APEI: Fix incorrect return value of ghes_proc()
    - ASoC: sun4i-codec: return error code instead of NULL when create_card fails
    - mmc: mxs: Initialize the spinlock prior to using it
    - btrfs: qgroup: Prevent qgroup->reserved from going subzero
    - netfilter: fix namespace handling in nf_log_proc_dostring
    - Linux 4.4.33

  * Xenial update to 4.4.32 stable release (LP: #1642573)
    - tcp: fix overflow in __tcp_retransmit_skb()
    - net: avoid sk_forward_alloc overflows
    - tcp: fix wrong checksum calculation on MTU probing
    - tcp: fix a compile error in DBGUNDO()
    - ip6_gre: fix flowi6_proto value in ip6gre_xmit_other()
    - ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmr_get_route
    - tg3: Avoid NULL pointer dereference in tg3_io_error_detected()
    - net: fec: set mac address unconditionally
    - net: pktgen: fix pkt_size
    - net/sched: act_vlan: Push skb->data to mac_header prior calling skb_vlan_*()
      functions
    - net: Add netdev all_adj_list refcnt propagation to fix panic
    - packet: call fanout_release, while UNREGISTERING a netdev
    - netlink: do not enter direct reclaim from netlink_dump()
    - ipv6: tcp: restore IP6CB for pktoptions skbs
    - ip6_tunnel: fix ip6_tnl_lookup
    - net: pktgen: remove rcu locking in pktgen_change_name()
    - bridge: multicast: restore perm router ports on multicast enable
    - rtnetlink: Add rtnexthop offload flag to compare mask
    - net: add recursion limit to GRO
    - ipv4: disable BH in set_ping_group_range()
    - ipv4: use the right lock for ping_group_range
    - net: sctp, forbid negative length
    - udp: fix IP_CHECKSUM handling
    - net sched filters: fix notification of filter delete with proper handle
    - sctp: validate chunk len before actually using it
    - packet: on direct_xmit, limit tso and csum to supported devices
    - of: silence warnings due to max() usage
    - Revert KVM: MIPS: Drop other CPU ASIDs on guest MMU changes
    - KVM: MIPS: Drop other CPU ASIDs on guest MMU changes
    - drm/amdgpu/dp: add back special handling for NUTMEG
    - drm/amdgpu: fix DP mode validation
    - drm/radeon: fix DP mode validation
    - scsi: megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression
    - Linux 4.4.32

  * Xenial update to 4.4.31 stable release (LP: #1642572)
    - i2c: xgene: Avoid dma_buffer overrun
    - i2c: core: fix NULL pointer dereference under race condition
    - drm/dp/mst: Clear port->pdt when tearing down the i2c adapter
    - h8300: fix syscall restarting
    - libxfs: clean up _calc_dquots_per_chunk
    - mm/list_lru.c: avoid error-path NULL pointer deref
    - mm: memcontrol: do not recurse in direct reclaim
    - ALSA: usb-audio: Add quirk for Syntek STK1160
    - ALSA: hda - Merge RIRB_PRE_DELAY into CTX_WORKAROUND caps
    - ALSA: hda - Raise AZX_DCAPS_RIRB_DELAY handling into top drivers
    - ALSA: hda - allow 40 bit DMA mask for NVidia devices
    - ALSA: hda - Adding a new group of pin cfg into ALC295 pin quirk table
    - ALSA: hda - Fix headset mic detection problem for two Dell laptops
    - ANDROID: binder: Add strong ref checks
    - ANDROID: binder: Clear binder and cookie when setting handle in flat binder
      struct
    - btrfs: fix races on root_log_ctx lists
    - ubifs: Abort readdir upon error
    - ubifs: Fix regression in ubifs_readdir()
    - mei: txe: don't clean an unprocessed interrupt cause.
    - usb: gadget: function: u_ether: don't starve tx request queue
    - USB: serial: fix potential NULL-dereference at probe
    - USB: serial: ftdi_sio: add support for Infineon TriBoard TC2X7
    - xhci: use default USB_RESUME_TIMEOUT when resuming ports.
    - usb: increase ohci watchdog delay to 275 msec
    - Fix potential infoleak in older kernels
    - vt: clear selection before resizing
    - xhci: add restart quirk for Intel Wildcatpoint PCH
    - tty: limit terminal size to 4M chars
    - USB: serial: cp210x: fix tiocmget error handling
    - dm: free io_barrier after blk_cleanup_queue call
    - KVM: x86: fix wbinvd_dirty_mask use-after-free
    - KVM: MIPS: Make ERET handle ERL before EXL
    - ovl: fsync after copy-up
    - parisc: Ensure consistent state when switching to kernel stack at syscall
      entry
    - virtio_ring: Make interrupt suppression spec compliant
    - virtio: console: Unlock vqs while freeing buffers
    - dm mirror: fix read error on recovery after default leg failure
    - Input: i8042 - add XMG C504 to keyboard reset table
    - firewire: net: guard against rx buffer overflows
    - firewire: net: fix fragmented datagram_size off-by-one
    - mac80211: discard multicast and 4-addr A-MSDUs
    - scsi: megaraid_sas: Fix data integrity failure for JBOD (passthrough)
      devices
    - scsi: scsi_debug: Fix memory leak if LBP enabled and module is unloaded
    - scsi: arcmsr: Send SYNCHRONIZE_CACHE command to firmware
    - mmc: dw_mmc-pltfm: fix the potential NULL pointer dereference
    - Revert "drm/radeon: fix DP link training issue with second 4K monitor"
    - drm/radeon/si_dpm: Limit clocks on HD86xx part
    - drm/radeon/si_dpm: workaround for SI kickers
    - drm/radeon: drop register readback in cayman_cp_int_cntl_setup
    - drm/dp/mst: Check peer device type before attempting EDID read
    - perf build: Fix traceevent plugins build race
    - x86/xen: fix upper bound of pmd loop in xen_cleanhighmap()
    - powerpc/ptrace: Fix out of bounds array access warning
    - ARM: 8584/1: floppy: avoid gcc-6 warning
    - mm/cma: silence warnings due to max() usage
    - drm/exynos: fix error handling in exynos_drm_subdrv_open
    - cgroup: avoid false positive gcc-6 warning
    - smc91x: avoid self-comparison warning
    - Disable "frame-address" warning
    - UBI: fastmap: scrub PEB when bitflips are detected in a free PEB EC header
    - pwm: Unexport children before chip removal
    - usb: dwc3: Fix size used in dma_free_coherent()
    - tty: vt, fix bogus division in csi_J
    - kvm: x86: Check memopp before dereference (CVE-2016-8630)
    - ubi: fastmap: Fix add_vol() return value test in ubi_attach_fastmap()
    - HID: usbhid: add ATEN CS962 to list of quirky devices
    - Linux 4.4.31

  * CVE-2016-6213
    - mnt: Add a per mount namespace limit on the number of mounts

  * ThinkPad T460 hotkeys stop working in Ubuntu 16.04 (LP: #1642114)
    - thinkpad_acpi: Add support for HKEY version 0x200

  * CVE-2016-4568
    - videobuf2-v4l2: Verify planes array in buffer dequeueing

  * [SRU] Add 0cf3:e009 to btusb (LP: #1641562)
    - Bluetooth: btusb: Add support for 0cf3:e009

  * Fix resource leak in btusb (LP: #1641569)
    - SAUCE: Bluetooth: decrease refcount after use

  * WiFi LED doesn't work on some Edge Gateway units (LP: #1640418)
    - SAUCE: mwifiex: Use PCI ID instead of DMI ID to identify Edge Gateways

  * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786)
    - hv: do not lose pending heartbeat vmbus packets

  * ipv6: connected routes are missing after a down/up cycle on the loopback
    (LP: #1634545)
    - ipv6: correctly add local routes when lo goes up

  * audit: prevent a new auditd to stop an old auditd still alive (LP: #1633404)
    - audit: stop an old auditd being starved out by a new auditd

  * hv_set_ifconfig script parsing fails for certain configuration
    (LP: #1640109)
    - hv_set_ifconfig -- handle DHCP interfaces correctly
    - hv_set_ifconfig -- ensure we include the last stanza

  * CVE-2016-7039 and CVE-2016-8666 (LP: #1631287)
    - Revert "UBUNTU: SAUCE: net: add recursion limit to GRO"

 -- Luis Henriques <email address hidden>  Wed, 30 Nov 2016 16:40:16 +0000
Superseded in trusty-updates
Superseded in trusty-security
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-51.72~14.04.1) trusty; urgency=low

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1644616

  * 4.4.0-1037-snapdragon #41: kernel panic on boot (LP: #1644596)
    - Revert "dma-mapping: introduce the DMA_ATTR_NO_WARN attribute"
    - Revert "powerpc: implement the DMA_ATTR_NO_WARN attribute"
    - Revert "nvme: use the DMA_ATTR_NO_WARN attribute"

Available diffs

Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-49.70~14.04.1) trusty; urgency=low

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1640929

  * Infiniband driver (kernel module) needed for Azure (LP: #1641139)
    - SAUCE: RDMA Infiniband for Windows Azure
    - [Config] CONFIG_HYPERV_INFINIBAND_ND=m
    - SAUCE: Makefile RDMA infiniband driver for Windows Azure
    - [Config] Add hv_network_direct.ko to generic inclusion list
    - SAUCE: RDMA Infiniband for Windows Azure is dependent on amd64

Available diffs

  • diff from 4.4.0-47.68~14.04.1 to 4.4.0-49.70~14.04.1 (pending)
Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-47.68~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1636951

  * Add a driver for Amazon Elastic Network Adapters (ENA) (LP: #1635721)
    - lib/bitmap.c: conversion routines to/from u32 array
    - net: ethtool: add new ETHTOOL_xLINKSETTINGS API
    - net: ena: Add a driver for Amazon Elastic Network Adapters (ENA)
    - [config] enable CONFIG_ENA_ETHERNET=m (Amazon ENA driver)

  * unexpectedly large memory usage of mounted snaps (LP: #1636847)
    - [Config] switch squashfs to single threaded decode

 -- Kamal Mostafa <email address hidden>  Wed, 26 Oct 2016 10:47:55 -0700
Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-46.67~14.04.1) trusty; urgency=low

  [ Seth Forshee ]

  * Release Tracking Bug
    - LP: #1635249

  * proc_keys_show crash when reading /proc/keys (LP: #1634496)
    - SAUCE: KEYS: ensure xbuf is large enough to fix buffer overflow in
      proc_keys_show (LP: #1634496)

  * [Trusty->Yakkety] powerpc/64: Fix incorrect return value from
    __copy_tofrom_user (LP: #1632462)
    - SAUCE: (no-up) powerpc/64: Fix incorrect return value from
      __copy_tofrom_user

  * Ubuntu 16.10: Oops panic in move_page_tables/page_remove_rmap after running
    memory_stress_ng. (LP: #1628976)
    - SAUCE: (no-up) powerpc/pseries: Fix stack corruption in htpe code

  * Paths not failed properly when unmapping virtual FC ports in VIOS (using
    ibmvfc) (LP: #1632116)
    - scsi: ibmvfc: Fix I/O hang when port is not mapped

  * PSL data cache should be flushed before resetting CAPI adapter
    (LP: #1632049)
    - cxl: Flush PSL cache before resetting the adapter

  * thunder nic: avoid link delays due to RX_PACKET_DIS (LP: #1630038)
    - net: thunderx: Don't set RX_PACKET_DIS while initializing

  * Support snaps inside of lxd containers (LP: #1611078)
    - Revert "UBUNTU: SAUCE: apparmor: fix sleep in critical section"
    - SAUCE: (no-up) apparmor: sync of apparmor 3.6 (from Ubuntu 16.10)

  * crypto/vmx/p8_ghash memory corruption (LP: #1630970)
    - crypto: ghash-generic - move common definitions to a new header file
    - crypto: vmx - Fix memory corruption caused by p8_ghash
    - crypto: vmx - Ensure ghash-generic is enabled

  * Xenial update to v4.4.24 stable release (LP: #1631468)
    - cpuset: handle race between CPU hotplug and cpuset_hotplug_work
    - mtd: nand: davinci: Reinitialize the HW ECC engine in 4bit hwctl
    - mm,ksm: fix endless looping in allocating memory when ksm enable
    - can: dev: fix deadlock reported after bus-off
    - x86/init: Fix cr4_init_shadow() on CR4-less machines
    - x86/boot: Initialize FPU and X86_FEATURE_ALWAYS even if we don't have CPUID
    - drm/nouveau/fifo/nv04: avoid ramht race against cookie insertion
    - drm/radeon/si/dpm: add workaround for for Jet parts
    - ARM: 8616/1: dt: Respect property size when parsing CPUs
    - ARM: 8617/1: dma: fix dma_max_pfn()
    - usb: musb: Fix DMA desired mode for Mentor DMA engine
    - usb: musb: fix DMA for host mode
    - iwlwifi: mvm: fix a few firmware capability checks
    - perf/core: Fix pmu::filter_match for SW-led groups
    - i40e: avoid null pointer dereference
    - pinctrl: uniphier: fix .pin_dbg_show() callback
    - pinctrl: Flag strict is a field in struct pinmux_ops
    - drivers/perf: arm_pmu: Fix leak in error path
    - mmc: pxamci: fix potential oops
    - tools/vm/slabinfo: fix an unintentional printf
    - ipvs: fix bind to link-local mcast IPv6 address in backup
    - nvmem: Declare nvmem_cell_read() consistently
    - hwmon: (adt7411) set bit 3 in CFG1 register
    - spi: sh-msiof: Avoid invalid clock generator parameters
    - iwlwifi: pcie: fix access to scratch buffer
    - iwlwifi: mvm: don't use ret when not initialised
    - ceph: fix race during filling readdir cache
    - usb: gadget: fsl_qe_udc: signedness bug in qe_get_frame()
    - gpio: sa1100: fix irq probing for ucb1x00
    - irqchip/gicv3: Silence noisy DEBUG_PER_CPU_MAPS warning
    - ARM: 8618/1: decompressor: reset ttbcr fields to use TTBR0 on ARMv7
    - arm64: debug: avoid resetting stepping state machine when TIF_SINGLESTEP
    - MIPS: uprobes: remove incorrect set_orig_insn
    - MIPS: fix uretprobe implementation
    - MIPS: Malta: Fix IOCU disable switch read for MIPS64
    - MIPS: uprobes: fix use of uninitialised variable
    - printk: fix parsing of "brl=" option
    - tpm: fix byte-order for the value read by tpm2_get_tpm_pt
    - regulator: qcom_spmi: Add support for S4 supply on pm8941
    - regulator: qcom_spmi: Add support for get_mode/set_mode on switches
    - regulator: qcom_spmi: Update mvs1/mvs2 switches on pm8941
    - regulator: qcom_smd: Fix voltage ranges for pm8x41
    - ARM: sun5i: Fix typo in trip point temperature
    - ARM: sa1100: register clocks early
    - ARM: sa1100: fix 3.6864MHz clock
    - ARM: sa1100: clear reset status prior to reboot
    - ARM: shmobile: fix regulator quirk for Gen2
    - ARM: sa1111: fix pcmcia suspend/resume
    - hwrng: omap - Fix assumption that runtime_get_sync will always succeed
    - blk-mq: actually hook up defer list when running requests
    - pstore: drop file opened reference count
    - tile: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
    - iwlmvm: mvm: set correct state in smart-fifo configuration
    - NFC: fdp: Detect errors from fdp_nci_create_conn()
    - em28xx-i2c: rt_mutex_trylock() returns zero on failure
    - gspca: avoid unused variable warnings
    - ath9k: Fix programming of minCCA power threshold
    - avr32: off by one in at32_init_pio()
    - fnic: pci_dma_mapping_error() doesn't return an error code
    - dmaengine: at_xdmac: fix debug string
    - svc: Avoid garbage replies when pc_func() returns rpc_drop_reply
    - NFS: Don't drop CB requests with invalid principals
    - pNFS/files: Fix layoutcommit after a commit to DS
    - pNFS/flexfiles: Fix layoutcommit after a commit to DS
    - ASoC: Intel: Skylake: Fix error return code in skl_probe()
    - brcmfmac: Fix glob_skb leak in brcmf_sdiod_recv_chain
    - brcmsmac: Free packet if dma_mapping_error() fails in dma_rxfill
    - brcmsmac: Initialize power in brcms_c_stf_ss_algo_channel_get()
    - powerpc/prom: Fix sub-processor option passed to ibm, client-architecture-
      support
    - sysctl: handle error writing UINT_MAX to u32 fields
    - ASoC: omap-mcpdm: Fix irq resource handling
    - kernel/fork: fix CLONE_CHILD_CLEARTID regression in nscd
    - dmaengine: at_xdmac: fix to pass correct device identity to free_irq()
    - KVM: nVMX: postpone VMCS changes on MSR_IA32_APICBASE write
    - IB/ipoib: Fix memory corruption in ipoib cm mode connect flow
    - IB/core: Fix use after free in send_leave function
    - IB/ipoib: Don't allow MC joins during light MC flush
    - IB/mlx4: Fix incorrect MC join state bit-masking on SR-IOV
    - IB/mlx4: Fix code indentation in QP1 MAD flow
    - IB/mlx4: Use correct subnet-prefix in QP1 mads under SR-IOV
    - batman-adv: remove unused callback from batadv_algo_ops struct
    - aio: mark AIO pseudo-fs noexec
    - clk: xgene: Add missing parenthesis when clearing divider value
    - dm log writes: fix bug with too large bios
    - USB: serial: cp210x: fix hardware flow-control disable
    - usb: misc: legousbtower: Fix NULL pointer deference
    - Staging: fbtft: Fix bug in fbtft-core
    - USB: serial: cp210x: Add ID for a Juniper console
    - Revert "usbtmc: convert to devm_kzalloc"
    - ALSA: hda - Adding one more ALC255 pin definition for headset problem
    - ACPICA: acpi_get_sleep_type_data: Reduce warnings
    - ALSA: hda - Fix headset mic detection problem for several Dell laptops
    - ALSA: hda - Add the top speaker pin config for HP Spectre x360
    - Linux 4.4.24

  * sha1-powerpc returning wrong results (LP: #1629977)
    - crypto: sha1-powerpc - little-endian support

  *  Dell Precision Trackpoint not working after suspend (LP: #1630857)
    - HID: alps: fix stick device not working after resume

  * OOPS on beaglebone on boot of 4.4.0-36-generic under snappy ubuntu core
    xenial (LP: #1625177)
    - net: ethernet: ti: cpdma: fix lockup in cpdma_ctlr_destroy()
    - drivers: net: cpsw: fix wrong regs access in cpsw_remove
    - drivers: net: cpsw: use of_platform_depopulate()
    - ARM: OMAP2+: omap_device: fix crash on omap_device removal
    - ARM: OMAP2+: Fix omap_device for module reload on PM runtime forbid
    - ARM: OMAP2+: Fix typo in omap_device.c
    - drivers: net: cpsw: fix suspend when all ethX devices are down
    - drivers: net: cpsw: fix wrong regs access in cpsw_ndo_open
    - drivers: net: cpsw: check return code from pm runtime calls
    - drivers: net: cpsw: remove pm runtime calls from suspend callbacks
    - drivers: net: cpsw: ethtool: fix accessing to suspended device
    - drivers: net: cpsw: ndev: fix accessing to suspended device
    - drivers: net: cpsw: fix kmemleak false-positive reports for sk buffers

  * Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40
    (LP: #1629204)
    - SAUCE: (namespace) autofs4: Use real_cred for requestor's ids

  * Xenial update to v4.4.23 stable release (LP: #1629386)
    - include/linux/kernel.h: change abs() macro so it uses consistent return type
    - Fix build warning in kernel/cpuset.c
    - reiserfs: fix "new_insert_key may be used uninitialized ..."
    - ipv4: panic in leaf_walk_rcu due to stale node pointer
    - ipv6: release dst in ping_v6_sendmsg
    - tcp: cwnd does not increase in TCP YeAH
    - tcp: properly scale window in tcp_v[46]_reqsk_send_ack()
    - crypto: arm64/aes-ctr - fix NULL dereference in tail processing
    - crypto: arm/aes-ctr - fix NULL dereference in tail processing
    - crypto: skcipher - Fix blkcipher walk OOM crash
    - crypto: echainiv - Replace chaining with multiplication
    - ocfs2/dlm: fix race between convert and migration
    - ocfs2: fix start offset to ocfs2_zero_range_for_truncate()
    - kbuild: Do not run modules_install and install in paralel
    - Makefile: revert "Makefile: Document ability to make file.lst and file.S"
      partially
    - tools: Support relative directory path for 'O='
    - kbuild: forbid kernel directory to contain spaces and colons
    - Kbuild: disable 'maybe-uninitialized' warning for
      CONFIG_PROFILE_ALL_BRANCHES
    - gcov: disable -Wmaybe-uninitialized warning
    - Disable "maybe-uninitialized" warning globally
    - Disable "frame-address" warning
    - Makefile: Mute warning for __builtin_return_address(>0) for tracing only
    - net: caif: fix misleading indentation
    - Add braces to avoid "ambiguous ‘else’" compiler warnings
    - am437x-vfpe: fix typo in vpfe_get_app_input_index
    - ath9k: fix misleading indentation
    - iwlegacy: avoid warning about missing braces
    - Staging: iio: adc: fix indent on break statement
    - nouveau: fix nv40_perfctr_next() cleanup regression
    - bonding: Fix bonding crash
    - Revert "af_unix: Fix splice-bind deadlock"
    - af_unix: split 'u->readlock' into two: 'iolock' and 'bindlock'
    - vti: flush x-netns xfrm cache when vti interface is removed
    - net/irda: handle iriap_register_lsap() allocation failure
    - tipc: fix NULL pointer dereference in shutdown()
    - net/mlx5: Added missing check of msg length in verifying its signature
    - net: dsa: bcm_sf2: Fix race condition while unmasking interrupts
    - Revert "phy: IRQ cannot be shared"
    - net: smc91x: fix SMC accesses
    - bridge: re-introduce 'fix parsing of MLDv2 reports'
    - autofs races
    - autofs: use dentry flags to block walks during expire
    - xfs: prevent dropping ioend completions during buftarg wait
    - fsnotify: add a way to stop queueing events on group shutdown
    - fanotify: fix list corruption in fanotify_get_response()
    - fix fault_in_multipages_...() on architectures with no-op access_ok()
    - mtd: maps: sa1100-flash: potential NULL dereference
    - mtd: pmcmsp-flash: Allocating too much in init_msp_flash()
    - power: reset: hisi-reboot: Unmap region obtained by of_iomap
    - fix memory leaks in tracing_buffers_splice_read()
    - tracing: Move mutex to protect against resetting of seq data
    - mm: delete unnecessary and unsafe init_tlb_ubc()
    - can: flexcan: fix resume function
    - nl80211: validate number of probe response CSA counters
    - btrfs: ensure that file descriptor used with subvol ioctls is a dir
    - i2c-eg20t: fix race between i2c init and interrupt enable
    - i2c: qup: skip qup_i2c_suspend if the device is already runtime suspended
    - MIPS: Fix pre-r6 emulation FPU initialisation
    - MIPS: SMP: Fix possibility of deadlock when bringing CPUs online
    - MIPS: vDSO: Fix Malta EVA mapping to vDSO page structs
    - MIPS: Remove compact branch policy Kconfig entries
    - MIPS: Avoid a BUG warning during prctl(PR_SET_FP_MODE, ...)
    - MIPS: Add a missing ".set pop" in an early commit
    - MIPS: paravirt: Fix undefined reference to smp_bootstrap
    - PM / hibernate: Restore processor state before using per-CPU variables
    - PM / hibernate: Fix rtree_next_node() to avoid walking off list ends
    - power_supply: tps65217-charger: fix missing platform_set_drvdata()
    - power: supply: max17042_battery: fix model download bug.
    - qxl: check for kmap failures
    - hostfs: Freeing an ERR_PTR in hostfs_fill_sb_common()
    - Linux 4.4.23

  * Xenial update to v4.4.22 stable release (LP: #1627730)
    - ext4: use __GFP_NOFAIL in ext4_free_blocks()
    - fscrypto: add authorization check for setting encryption policy
    - clocksource/drivers/sun4i: Clear interrupts after stopping timer in probe
      function
    - MIPS: KVM: Check for pfn noslot case
    - fscrypto: require write access to mount to set encryption policy
    - lightnvm: put bio before return
    - powerpc/tm: do not use r13 for tabort_syscall
    - powerpc/mm: Don't alias user region to other regions below PAGE_OFFSET
    - kernfs: don't depend on d_find_any_alias() when generating notifications
    - pNFS: The client must not do I/O to the DS if it's lease has expired
    - NFSv4.x: Fix a refcount leak in nfs_callback_up_net
    - nfsd: Close race between nfsd4_release_lockowner and nfsd4_lock
    - pNFS: Ensure LAYOUTGET and LAYOUTRETURN are properly serialised
    - NFSv4.1: Fix the CREATE_SESSION slot number accounting
    - kexec: fix double-free when failing to relocate the purgatory
    - mm: introduce get_task_exe_file
    - audit: fix exe_file access in audit_exe_compare
    - dm flakey: fix reads to be issued if drop_writes configured
    - IB/uverbs: Fix race between uverbs_close and remove_one
    - ARC: mm: fix build breakage with STRICT_MM_TYPECHECKS
    - x86/paravirt: Do not trace _paravirt_ident_*() functions
    - x86/AMD: Apply erratum 665 on machines without a BIOS fix
    - kvm-arm: Unmap shadow pagetables properly
    - iio: accel: kxsd9: Fix raw read return
    - iio: proximity: as3935: set up buffer timestamps for non-zero values
    - iio: adc: rockchip_saradc: reset saradc controller before programming it
    - iio: adc: ti_am335x_adc: Protect FIFO1 from concurrent access
    - iio: adc: ti_am335x_adc: Increase timeout value waiting for ADC sample
    - iio: ad799x: Fix buffered capture for ad7991/ad7995/ad7999
    - iio: adc: at91: unbreak channel adc channel 3
    - iio: accel: bmc150: reset chip at init time
    - iio: fix pressure data output unit in hid-sensor-attributes
    - iio: accel: kxsd9: Fix scaling bug
    - iio:core: fix IIO_VAL_FRACTIONAL sign handling
    - iio: ensure ret is initialized to zero before entering do loop
    - serial: 8250_mid: fix divide error bug if baud rate is 0
    - serial: 8250: added acces i/o products quad and octal serial cards
    - USB: serial: simple: add support for another Infineon flashloader
    - usb: renesas_usbhs: fix clearing the {BRDY,BEMP}STS condition
    - usb: chipidea: udc: fix NULL ptr dereference in isr_setup_status_phase
    - ARM: dts: STiH410: Handle interconnect clock required by EHCI/OHCI (USB)
    - USB: change bInterval default to 10 ms
    - net: thunderx: Fix OOPs with ethtool --register-dump
    - cpuset: make sure new tasks conform to the current config of the cpuset
    - ARM: AM43XX: hwmod: Fix RSTST register offset for pruss
    - ARM: imx6: add missing BM_CLPCR_BYP_MMDC_CH0_LPM_HS setting for imx6ul
    - ARM: imx6: add missing BM_CLPCR_BYPASS_PMIC_READY setting for imx6sx
    - ARM: kirkwood: ib62x0: fix size of u-boot environment partition
    - ARM: OMAP3: hwmod data: Add sysc information for DSI
    - ARM: dts: imx6qdl: Fix SPDIF regression
    - ARM: dts: overo: fix gpmc nand cs0 range
    - ARM: dts: overo: fix gpmc nand on boards with ethernet
    - ARM: dts: STiH407-family: Provide interconnect clock for consumption in ST
      SDHCI
    - bus: arm-ccn: Fix PMU handling of MN
    - bus: arm-ccn: Do not attempt to configure XPs for cycle counter
    - bus: arm-ccn: Fix XP watchpoint settings bitmask
    - dm log writes: fix check of kthread_run() return value
    - dm log writes: move IO accounting earlier to fix error path
    - dm crypt: fix error with too large bios
    - pinctrl: pistachio: fix mfio pll_lock pinmux
    - pinctrl: sunxi: fix uart1 CTS/RTS pins at PG on A23/A33
    - arm64: spinlocks: implement smp_mb__before_spinlock() as smp_mb()
    - crypto: cryptd - initialize child shash_desc on import
    - Btrfs: remove root_log_ctx from ctx list before btrfs_sync_log returns
    - fuse: direct-io: don't dirty ITER_BVEC pages
    - xhci: fix null pointer dereference in stop command timeout function
    - md-cluster: make md-cluster also can work when compiled into kernel
    - ath9k: fix using sta->drv_priv before initializing it
    - Revert "wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel"
    - sched/core: Fix a race between try_to_wake_up() and a woken up task
    - ipv6: addrconf: fix dev refcont leak when DAD failed
    - gma500: remove annoying deprecation warning
    - mpssd: fix buffer overflow warning
    - drm/i915: Avoid pointer arithmetic in calculating plane surface offset
    - mmc: dw_mmc: use resource_size_t to store physical address
    - pinctrl: at91-pio4: use %pr format string for resource
    - soc: qcom/spm: shut up uninitialized variable warning
    - kconfig: tinyconfig: provide whole choice blocks to avoid warnings
    - net: simplify napi_synchronize() to avoid warnings
    - drm: atmel-hlcdc: Fix vertical scaling
    - drm: Only use compat ioctl for addfb2 on X86/IA64
    - genirq: Provide irq_gc_{lock_irqsave,unlock_irqrestore}() helpers
    - irqchip/atmel-aic: Fix potential deadlock in ->xlate()
    - fix iov_iter_fault_in_readable()
    - microblaze: fix __get_user()
    - avr32: fix copy_from_user()
    - microblaze: fix copy_from_user()
    - fix minor infoleak in get_user_ex()
    - mn10300: failing __get_user() and get_user() should zero
    - m32r: fix __get_user()
    - sh64: failing __get_user() should zero
    - nios2: fix __get_user()
    - score: fix __get_user/get_user
    - s390: get_user() should zero on failure
    - ARC: uaccess: get_user to zero out dest in cause of fault
    - asm-generic: make get_user() clear the destination on errors
    - frv: fix clear_user()
    - cris: buggered copy_from_user/copy_to_user/clear_user
    - blackfin: fix copy_from_user()
    - score: fix copy_from_user() and friends
    - sh: fix copy_from_user()
    - hexagon: fix strncpy_from_user() error return
    - mips: copy_from_user() must zero the destination on access_ok() failure
    - asm-generic: make copy_from_user() zero the destination properly
    - alpha: fix copy_from_user()
    - metag: copy_from_user() should zero the destination on access_ok() failure
    - parisc: fix copy_from_user()
    - openrisc: fix copy_from_user()
    - nios2: copy_from_user() should zero the tail of destination
    - mn10300: copy_from_user() should zero on access_ok() failure...
    - sparc32: fix copy_from_user()
    - ppc32: fix copy_from_user()
    - genirq/msi: Fix broken debug output
    - ia64: copy_from_user() should zero the destination on access_ok() failure
    - avr32: fix 'undefined reference to `___copy_from_user'
    - openrisc: fix the fix of copy_from_user()
    - Linux 4.4.22

  * AES-XTS poor performance in Ubuntu 16.04 (LP: #1613295)
    - crypto: vmx - fix null dereference in p8_aes_xts_crypt

  * i40e/setting some ethtool features and remove module right after (modprobe
    -r) lead to crash in systems with more than 127 CPUs (LP: #1626782)
    - i40e: Fix errors resulted while turning off TSO

  * STC860:alpine-pdq:alpdq5p03: kernel panic when adding vnic (LP: #1626222)
    - ibmvnic: fix to use list_for_each_safe() when delete items

  * Stratton: ISST-LTE:UbuntuKVM: Failed to hotplug virtual devices to guest
    running Ubuntu 16.04.1 on UbuntuKVM16.04.1 #179 (LP: #1625986)
    - PCI: rpaphp: Fix slot registration for multiple slots under a PHB

  * nvme: Missing patch in Ubuntu-4.4.0-41.61 (LP: #1628520)
    - nvme: Call pci_disable_device on the error path.

 -- Seth Forshee <email address hidden>  Fri, 21 Oct 2016 10:44:57 -0500
Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-45.66~14.04.1) trusty; urgency=low

  * CVE-2016-5195
    - SAUCE: mm: remove gup_flags FOLL_WRITE games from __get_user_pages()

  * srcname from mount rule corrupted under load (LP: #1634753)
    - SAUCE: apparmor: fix sleep in critical section

 -- Stefan Bader <email address hidden>  Wed, 19 Oct 2016 11:24:20 +0200
Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-44.64~14.04.1) trusty; urgency=low

  [ Stefan Bader ]

  * Release Tracking Bug
    - LP: #1633423

  * [Trusty->Yakkety] powerpc/64: Fix incorrect return value from
    __copy_tofrom_user (LP: #1632462)
    - SAUCE: (no-up) powerpc/64: Fix incorrect return value from
      __copy_tofrom_user

  * Ubuntu 16.10: Oops panic in move_page_tables/page_remove_rmap after running
    memory_stress_ng. (LP: #1628976)
    - SAUCE: (no-up) powerpc/pseries: Fix stack corruption in htpe code

  * Paths not failed properly when unmapping virtual FC ports in VIOS (using
    ibmvfc) (LP: #1632116)
    - scsi: ibmvfc: Fix I/O hang when port is not mapped

  * PSL data cache should be flushed before resetting CAPI adapter
    (LP: #1632049)
    - cxl: Flush PSL cache before resetting the adapter

  * thunder nic: avoid link delays due to RX_PACKET_DIS (LP: #1630038)
    - net: thunderx: Don't set RX_PACKET_DIS while initializing

  * Support snaps inside of lxd containers (LP: #1611078)
    - SAUCE: (no-up) apparmor: sync of apparmor 3.6 (from Ubuntu 16.10)

  * crypto/vmx/p8_ghash memory corruption (LP: #1630970)
    - crypto: ghash-generic - move common definitions to a new header file
    - crypto: vmx - Fix memory corruption caused by p8_ghash
    - crypto: vmx - Ensure ghash-generic is enabled

  * Xenial update to v4.4.24 stable release (LP: #1631468)
    - cpuset: handle race between CPU hotplug and cpuset_hotplug_work
    - mtd: nand: davinci: Reinitialize the HW ECC engine in 4bit hwctl
    - mm,ksm: fix endless looping in allocating memory when ksm enable
    - can: dev: fix deadlock reported after bus-off
    - x86/init: Fix cr4_init_shadow() on CR4-less machines
    - x86/boot: Initialize FPU and X86_FEATURE_ALWAYS even if we don't have CPUID
    - drm/nouveau/fifo/nv04: avoid ramht race against cookie insertion
    - drm/radeon/si/dpm: add workaround for for Jet parts
    - ARM: 8616/1: dt: Respect property size when parsing CPUs
    - ARM: 8617/1: dma: fix dma_max_pfn()
    - usb: musb: Fix DMA desired mode for Mentor DMA engine
    - usb: musb: fix DMA for host mode
    - iwlwifi: mvm: fix a few firmware capability checks
    - perf/core: Fix pmu::filter_match for SW-led groups
    - i40e: avoid null pointer dereference
    - pinctrl: uniphier: fix .pin_dbg_show() callback
    - pinctrl: Flag strict is a field in struct pinmux_ops
    - drivers/perf: arm_pmu: Fix leak in error path
    - mmc: pxamci: fix potential oops
    - tools/vm/slabinfo: fix an unintentional printf
    - ipvs: fix bind to link-local mcast IPv6 address in backup
    - nvmem: Declare nvmem_cell_read() consistently
    - hwmon: (adt7411) set bit 3 in CFG1 register
    - spi: sh-msiof: Avoid invalid clock generator parameters
    - iwlwifi: pcie: fix access to scratch buffer
    - iwlwifi: mvm: don't use ret when not initialised
    - ceph: fix race during filling readdir cache
    - usb: gadget: fsl_qe_udc: signedness bug in qe_get_frame()
    - gpio: sa1100: fix irq probing for ucb1x00
    - irqchip/gicv3: Silence noisy DEBUG_PER_CPU_MAPS warning
    - ARM: 8618/1: decompressor: reset ttbcr fields to use TTBR0 on ARMv7
    - arm64: debug: avoid resetting stepping state machine when TIF_SINGLESTEP
    - MIPS: uprobes: remove incorrect set_orig_insn
    - MIPS: fix uretprobe implementation
    - MIPS: Malta: Fix IOCU disable switch read for MIPS64
    - MIPS: uprobes: fix use of uninitialised variable
    - printk: fix parsing of "brl=" option
    - tpm: fix byte-order for the value read by tpm2_get_tpm_pt
    - regulator: qcom_spmi: Add support for S4 supply on pm8941
    - regulator: qcom_spmi: Add support for get_mode/set_mode on switches
    - regulator: qcom_spmi: Update mvs1/mvs2 switches on pm8941
    - regulator: qcom_smd: Fix voltage ranges for pm8x41
    - ARM: sun5i: Fix typo in trip point temperature
    - ARM: sa1100: register clocks early
    - ARM: sa1100: fix 3.6864MHz clock
    - ARM: sa1100: clear reset status prior to reboot
    - ARM: shmobile: fix regulator quirk for Gen2
    - ARM: sa1111: fix pcmcia suspend/resume
    - hwrng: omap - Fix assumption that runtime_get_sync will always succeed
    - blk-mq: actually hook up defer list when running requests
    - pstore: drop file opened reference count
    - tile: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
    - iwlmvm: mvm: set correct state in smart-fifo configuration
    - NFC: fdp: Detect errors from fdp_nci_create_conn()
    - em28xx-i2c: rt_mutex_trylock() returns zero on failure
    - gspca: avoid unused variable warnings
    - ath9k: Fix programming of minCCA power threshold
    - avr32: off by one in at32_init_pio()
    - fnic: pci_dma_mapping_error() doesn't return an error code
    - dmaengine: at_xdmac: fix debug string
    - svc: Avoid garbage replies when pc_func() returns rpc_drop_reply
    - NFS: Don't drop CB requests with invalid principals
    - pNFS/files: Fix layoutcommit after a commit to DS
    - pNFS/flexfiles: Fix layoutcommit after a commit to DS
    - ASoC: Intel: Skylake: Fix error return code in skl_probe()
    - brcmfmac: Fix glob_skb leak in brcmf_sdiod_recv_chain
    - brcmsmac: Free packet if dma_mapping_error() fails in dma_rxfill
    - brcmsmac: Initialize power in brcms_c_stf_ss_algo_channel_get()
    - powerpc/prom: Fix sub-processor option passed to ibm, client-architecture-
      support
    - sysctl: handle error writing UINT_MAX to u32 fields
    - ASoC: omap-mcpdm: Fix irq resource handling
    - kernel/fork: fix CLONE_CHILD_CLEARTID regression in nscd
    - dmaengine: at_xdmac: fix to pass correct device identity to free_irq()
    - KVM: nVMX: postpone VMCS changes on MSR_IA32_APICBASE write
    - IB/ipoib: Fix memory corruption in ipoib cm mode connect flow
    - IB/core: Fix use after free in send_leave function
    - IB/ipoib: Don't allow MC joins during light MC flush
    - IB/mlx4: Fix incorrect MC join state bit-masking on SR-IOV
    - IB/mlx4: Fix code indentation in QP1 MAD flow
    - IB/mlx4: Use correct subnet-prefix in QP1 mads under SR-IOV
    - batman-adv: remove unused callback from batadv_algo_ops struct
    - aio: mark AIO pseudo-fs noexec
    - clk: xgene: Add missing parenthesis when clearing divider value
    - dm log writes: fix bug with too large bios
    - USB: serial: cp210x: fix hardware flow-control disable
    - usb: misc: legousbtower: Fix NULL pointer deference
    - Staging: fbtft: Fix bug in fbtft-core
    - USB: serial: cp210x: Add ID for a Juniper console
    - Revert "usbtmc: convert to devm_kzalloc"
    - ALSA: hda - Adding one more ALC255 pin definition for headset problem
    - ACPICA: acpi_get_sleep_type_data: Reduce warnings
    - ALSA: hda - Fix headset mic detection problem for several Dell laptops
    - ALSA: hda - Add the top speaker pin config for HP Spectre x360
    - Linux 4.4.24

  * sha1-powerpc returning wrong results (LP: #1629977)
    - crypto: sha1-powerpc - little-endian support

  * OOPS on beaglebone on boot of 4.4.0-36-generic under snappy ubuntu core
    xenial (LP: #1625177)
    - net: ethernet: ti: cpdma: fix lockup in cpdma_ctlr_destroy()
    - drivers: net: cpsw: fix wrong regs access in cpsw_remove
    - drivers: net: cpsw: use of_platform_depopulate()
    - ARM: OMAP2+: omap_device: fix crash on omap_device removal
    - ARM: OMAP2+: Fix omap_device for module reload on PM runtime forbid
    - ARM: OMAP2+: Fix typo in omap_device.c
    - drivers: net: cpsw: fix suspend when all ethX devices are down
    - drivers: net: cpsw: fix wrong regs access in cpsw_ndo_open
    - drivers: net: cpsw: check return code from pm runtime calls
    - drivers: net: cpsw: remove pm runtime calls from suspend callbacks
    - drivers: net: cpsw: ethtool: fix accessing to suspended device
    - drivers: net: cpsw: ndev: fix accessing to suspended device
    - drivers: net: cpsw: fix kmemleak false-positive reports for sk buffers

  * Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40
    (LP: #1629204)
    - SAUCE: (namespace) autofs4: Use real_cred for requestor's ids

  * Xenial update to v4.4.23 stable release (LP: #1629386)
    - include/linux/kernel.h: change abs() macro so it uses consistent return type
    - Fix build warning in kernel/cpuset.c
    - reiserfs: fix "new_insert_key may be used uninitialized ..."
    - ipv4: panic in leaf_walk_rcu due to stale node pointer
    - ipv6: release dst in ping_v6_sendmsg
    - tcp: cwnd does not increase in TCP YeAH
    - tcp: properly scale window in tcp_v[46]_reqsk_send_ack()
    - crypto: arm64/aes-ctr - fix NULL dereference in tail processing
    - crypto: arm/aes-ctr - fix NULL dereference in tail processing
    - crypto: skcipher - Fix blkcipher walk OOM crash
    - crypto: echainiv - Replace chaining with multiplication
    - ocfs2/dlm: fix race between convert and migration
    - ocfs2: fix start offset to ocfs2_zero_range_for_truncate()
    - kbuild: Do not run modules_install and install in paralel
    - Makefile: revert "Makefile: Document ability to make file.lst and file.S"
      partially
    - tools: Support relative directory path for 'O='
    - kbuild: forbid kernel directory to contain spaces and colons
    - Kbuild: disable 'maybe-uninitialized' warning for
      CONFIG_PROFILE_ALL_BRANCHES
    - gcov: disable -Wmaybe-uninitialized warning
    - Disable "maybe-uninitialized" warning globally
    - Disable "frame-address" warning
    - Makefile: Mute warning for __builtin_return_address(>0) for tracing only
    - net: caif: fix misleading indentation
    - Add braces to avoid "ambiguous ‘else’" compiler warnings
    - am437x-vfpe: fix typo in vpfe_get_app_input_index
    - ath9k: fix misleading indentation
    - iwlegacy: avoid warning about missing braces
    - Staging: iio: adc: fix indent on break statement
    - nouveau: fix nv40_perfctr_next() cleanup regression
    - bonding: Fix bonding crash
    - Revert "af_unix: Fix splice-bind deadlock"
    - af_unix: split 'u->readlock' into two: 'iolock' and 'bindlock'
    - vti: flush x-netns xfrm cache when vti interface is removed
    - net/irda: handle iriap_register_lsap() allocation failure
    - tipc: fix NULL pointer dereference in shutdown()
    - net/mlx5: Added missing check of msg length in verifying its signature
    - net: dsa: bcm_sf2: Fix race condition while unmasking interrupts
    - Revert "phy: IRQ cannot be shared"
    - net: smc91x: fix SMC accesses
    - bridge: re-introduce 'fix parsing of MLDv2 reports'
    - autofs races
    - autofs: use dentry flags to block walks during expire
    - xfs: prevent dropping ioend completions during buftarg wait
    - fsnotify: add a way to stop queueing events on group shutdown
    - fanotify: fix list corruption in fanotify_get_response()
    - fix fault_in_multipages_...() on architectures with no-op access_ok()
    - mtd: maps: sa1100-flash: potential NULL dereference
    - mtd: pmcmsp-flash: Allocating too much in init_msp_flash()
    - power: reset: hisi-reboot: Unmap region obtained by of_iomap
    - fix memory leaks in tracing_buffers_splice_read()
    - tracing: Move mutex to protect against resetting of seq data
    - mm: delete unnecessary and unsafe init_tlb_ubc()
    - can: flexcan: fix resume function
    - nl80211: validate number of probe response CSA counters
    - btrfs: ensure that file descriptor used with subvol ioctls is a dir
    - i2c-eg20t: fix race between i2c init and interrupt enable
    - i2c: qup: skip qup_i2c_suspend if the device is already runtime suspended
    - MIPS: Fix pre-r6 emulation FPU initialisation
    - MIPS: SMP: Fix possibility of deadlock when bringing CPUs online
    - MIPS: vDSO: Fix Malta EVA mapping to vDSO page structs
    - MIPS: Remove compact branch policy Kconfig entries
    - MIPS: Avoid a BUG warning during prctl(PR_SET_FP_MODE, ...)
    - MIPS: Add a missing ".set pop" in an early commit
    - MIPS: paravirt: Fix undefined reference to smp_bootstrap
    - PM / hibernate: Restore processor state before using per-CPU variables
    - PM / hibernate: Fix rtree_next_node() to avoid walking off list ends
    - power_supply: tps65217-charger: fix missing platform_set_drvdata()
    - power: supply: max17042_battery: fix model download bug.
    - qxl: check for kmap failures
    - hostfs: Freeing an ERR_PTR in hostfs_fill_sb_common()
    - Linux 4.4.23

  * Xenial update to v4.4.22 stable release (LP: #1627730)
    - ext4: use __GFP_NOFAIL in ext4_free_blocks()
    - fscrypto: add authorization check for setting encryption policy
    - clocksource/drivers/sun4i: Clear interrupts after stopping timer in probe
      function
    - MIPS: KVM: Check for pfn noslot case
    - fscrypto: require write access to mount to set encryption policy
    - lightnvm: put bio before return
    - powerpc/tm: do not use r13 for tabort_syscall
    - powerpc/mm: Don't alias user region to other regions below PAGE_OFFSET
    - kernfs: don't depend on d_find_any_alias() when generating notifications
    - pNFS: The client must not do I/O to the DS if it's lease has expired
    - NFSv4.x: Fix a refcount leak in nfs_callback_up_net
    - nfsd: Close race between nfsd4_release_lockowner and nfsd4_lock
    - pNFS: Ensure LAYOUTGET and LAYOUTRETURN are properly serialised
    - NFSv4.1: Fix the CREATE_SESSION slot number accounting
    - kexec: fix double-free when failing to relocate the purgatory
    - mm: introduce get_task_exe_file
    - audit: fix exe_file access in audit_exe_compare
    - dm flakey: fix reads to be issued if drop_writes configured
    - IB/uverbs: Fix race between uverbs_close and remove_one
    - ARC: mm: fix build breakage with STRICT_MM_TYPECHECKS
    - x86/paravirt: Do not trace _paravirt_ident_*() functions
    - x86/AMD: Apply erratum 665 on machines without a BIOS fix
    - kvm-arm: Unmap shadow pagetables properly
    - iio: accel: kxsd9: Fix raw read return
    - iio: proximity: as3935: set up buffer timestamps for non-zero values
    - iio: adc: rockchip_saradc: reset saradc controller before programming it
    - iio: adc: ti_am335x_adc: Protect FIFO1 from concurrent access
    - iio: adc: ti_am335x_adc: Increase timeout value waiting for ADC sample
    - iio: ad799x: Fix buffered capture for ad7991/ad7995/ad7999
    - iio: adc: at91: unbreak channel adc channel 3
    - iio: accel: bmc150: reset chip at init time
    - iio: fix pressure data output unit in hid-sensor-attributes
    - iio: accel: kxsd9: Fix scaling bug
    - iio:core: fix IIO_VAL_FRACTIONAL sign handling
    - iio: ensure ret is initialized to zero before entering do loop
    - serial: 8250_mid: fix divide error bug if baud rate is 0
    - serial: 8250: added acces i/o products quad and octal serial cards
    - USB: serial: simple: add support for another Infineon flashloader
    - usb: renesas_usbhs: fix clearing the {BRDY,BEMP}STS condition
    - usb: chipidea: udc: fix NULL ptr dereference in isr_setup_status_phase
    - ARM: dts: STiH410: Handle interconnect clock required by EHCI/OHCI (USB)
    - USB: change bInterval default to 10 ms
    - net: thunderx: Fix OOPs with ethtool --register-dump
    - cpuset: make sure new tasks conform to the current config of the cpuset
    - ARM: AM43XX: hwmod: Fix RSTST register offset for pruss
    - ARM: imx6: add missing BM_CLPCR_BYP_MMDC_CH0_LPM_HS setting for imx6ul
    - ARM: imx6: add missing BM_CLPCR_BYPASS_PMIC_READY setting for imx6sx
    - ARM: kirkwood: ib62x0: fix size of u-boot environment partition
    - ARM: OMAP3: hwmod data: Add sysc information for DSI
    - ARM: dts: imx6qdl: Fix SPDIF regression
    - ARM: dts: overo: fix gpmc nand cs0 range
    - ARM: dts: overo: fix gpmc nand on boards with ethernet
    - ARM: dts: STiH407-family: Provide interconnect clock for consumption in ST
      SDHCI
    - bus: arm-ccn: Fix PMU handling of MN
    - bus: arm-ccn: Do not attempt to configure XPs for cycle counter
    - bus: arm-ccn: Fix XP watchpoint settings bitmask
    - dm log writes: fix check of kthread_run() return value
    - dm log writes: move IO accounting earlier to fix error path
    - dm crypt: fix error with too large bios
    - pinctrl: pistachio: fix mfio pll_lock pinmux
    - pinctrl: sunxi: fix uart1 CTS/RTS pins at PG on A23/A33
    - arm64: spinlocks: implement smp_mb__before_spinlock() as smp_mb()
    - crypto: cryptd - initialize child shash_desc on import
    - Btrfs: remove root_log_ctx from ctx list before btrfs_sync_log returns
    - fuse: direct-io: don't dirty ITER_BVEC pages
    - xhci: fix null pointer dereference in stop command timeout function
    - md-cluster: make md-cluster also can work when compiled into kernel
    - ath9k: fix using sta->drv_priv before initializing it
    - Revert "wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel"
    - sched/core: Fix a race between try_to_wake_up() and a woken up task
    - ipv6: addrconf: fix dev refcont leak when DAD failed
    - gma500: remove annoying deprecation warning
    - mpssd: fix buffer overflow warning
    - drm/i915: Avoid pointer arithmetic in calculating plane surface offset
    - mmc: dw_mmc: use resource_size_t to store physical address
    - pinctrl: at91-pio4: use %pr format string for resource
    - soc: qcom/spm: shut up uninitialized variable warning
    - kconfig: tinyconfig: provide whole choice blocks to avoid warnings
    - net: simplify napi_synchronize() to avoid warnings
    - drm: atmel-hlcdc: Fix vertical scaling
    - drm: Only use compat ioctl for addfb2 on X86/IA64
    - genirq: Provide irq_gc_{lock_irqsave,unlock_irqrestore}() helpers
    - irqchip/atmel-aic: Fix potential deadlock in ->xlate()
    - fix iov_iter_fault_in_readable()
    - microblaze: fix __get_user()
    - avr32: fix copy_from_user()
    - microblaze: fix copy_from_user()
    - fix minor infoleak in get_user_ex()
    - mn10300: failing __get_user() and get_user() should zero
    - m32r: fix __get_user()
    - sh64: failing __get_user() should zero
    - nios2: fix __get_user()
    - score: fix __get_user/get_user
    - s390: get_user() should zero on failure
    - ARC: uaccess: get_user to zero out dest in cause of fault
    - asm-generic: make get_user() clear the destination on errors
    - frv: fix clear_user()
    - cris: buggered copy_from_user/copy_to_user/clear_user
    - blackfin: fix copy_from_user()
    - score: fix copy_from_user() and friends
    - sh: fix copy_from_user()
    - hexagon: fix strncpy_from_user() error return
    - mips: copy_from_user() must zero the destination on access_ok() failure
    - asm-generic: make copy_from_user() zero the destination properly
    - alpha: fix copy_from_user()
    - metag: copy_from_user() should zero the destination on access_ok() failure
    - parisc: fix copy_from_user()
    - openrisc: fix copy_from_user()
    - nios2: copy_from_user() should zero the tail of destination
    - mn10300: copy_from_user() should zero on access_ok() failure...
    - sparc32: fix copy_from_user()
    - ppc32: fix copy_from_user()
    - genirq/msi: Fix broken debug output
    - ia64: copy_from_user() should zero the destination on access_ok() failure
    - avr32: fix 'undefined reference to `___copy_from_user'
    - openrisc: fix the fix of copy_from_user()
    - Linux 4.4.22

  * AES-XTS poor performance in Ubuntu 16.04 (LP: #1613295)
    - crypto: vmx - fix null dereference in p8_aes_xts_crypt

  * i40e/setting some ethtool features and remove module right after (modprobe
    -r) lead to crash in systems with more than 127 CPUs (LP: #1626782)
    - i40e: Fix errors resulted while turning off TSO

  * STC860:alpine-pdq:alpdq5p03: kernel panic when adding vnic (LP: #1626222)
    - ibmvnic: fix to use list_for_each_safe() when delete items

  * Stratton: ISST-LTE:UbuntuKVM: Failed to hotplug virtual devices to guest
    running Ubuntu 16.04.1 on UbuntuKVM16.04.1 #179 (LP: #1625986)
    - PCI: rpaphp: Fix slot registration for multiple slots under a PHB

  * nvme: Missing patch in Ubuntu-4.4.0-41.61 (LP: #1628520)
    - nvme: Call pci_disable_device on the error path.

  * Dell Precision Trackpoint not working after suspend (LP: #1630857)
    - HID: alps: fix stick device not working after resume

Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-42.62~14.04.1) trusty; urgency=low

  * Fix GRO recursion overflow for tunneling protocols (LP: #1631287)
    - tunnels: Don't apply GRO to multiple layers of encapsulation.
    - gro: Allow tunnel stacking in the case of FOU/GUE

  * CVE-2016-7039
    - SAUCE: net: add recursion limit to GRO

Available diffs

Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-41.61~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1628229

  * nvme drive probe failure (LP: #1626894)
    - (fix) NVMe: Don't unmap controller registers on reset

Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-40.60~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1627079

  * Permission denied in CIFS with kernel 4.4.0-38 (LP: #1626112)
    - Fix memory leaks in cifs_do_mount()
    - Compare prepaths when comparing superblocks
    - SAUCE: Fix regression which breaks DFS mounting

  * Backlight does not change when adjust it higher than 50% after S3
    (LP: #1625932)
    - SAUCE: i915_bpo: drm/i915/backlight: setup and cache pwm alternate
      increment value
    - SAUCE: i915_bpo: drm/i915/backlight: setup backlight pwm alternate
      increment on backlight enable

Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-38.57~14.04.1) trusty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
    - LP: #1620725

  * CIFS client: access problems after updating to kernel 4.4.0-29-generic
    (LP: #1612135)
    - Revert "UBUNTU: SAUCE: (namespace) Bypass sget() capability check for nfs"
    - fs: Call d_automount with the filesystems creds

  * apt-key add fails in overlayfs (LP: #1618572)
    - SAUCE: overlayfs: fix regression in whiteout detection

Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-37.56~14.04.1) trusty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
    - LP: #1618196

  * [Feature] Instruction decoder support for new SKX instructions- AVX512
    (LP: #1591655)
    - x86/insn: perf tools: Fix vcvtph2ps instruction decoding
    - x86/insn: Add AVX-512 support to the instruction decoder
    - perf tools: Add AVX-512 support to the instruction decoder used by Intel PT
    - perf tools: Add AVX-512 instructions to the new instructions test

  * [Ubuntu 16.04] FCoE Lun not visible in OS with inbox driver - Issue with
    ioremap() call on 32bit kernel (LP: #1608652)
    - lpfc: Correct issue with ioremap() call on 32bit kernel

  * [Feature] turbostat support for Skylake-SP server (LP: #1591802)
    - tools/power turbostat: decode more CPUID fields
    - tools/power turbostat: CPUID(0x16) leaf shows base, max, and bus frequency
    - tools/power turbostat: decode HWP registers
    - tools/power turbostat: Decode MSR_MISC_PWR_MGMT
    - tools/power turbostat: allow sub-sec intervals
    - tools/power turbostat: Intel Xeon x200: fix erroneous bclk value
    - tools/power turbostat: Intel Xeon x200: fix turbo-ratio decoding
    - tools/power turbostat: re-name "%Busy" field to "Busy%"
    - tools/power turbostat: add --out option for saving output in a file
    - tools/power turbostat: fix compiler warnings
    - tools/power turbostat: make fewer systems calls
    - tools/power turbostat: show IRQs per CPU
    - tools/power turbostat: show GFXMHz
    - tools/power turbostat: show GFX%rc6
    - tools/power turbostat: detect and work around syscall jitter
    - tools/power turbostat: indicate SMX and SGX support
    - tools/power turbostat: call __cpuid() instead of __get_cpuid()
    - tools/power turbostat: correct output for MSR_NHM_SNB_PKG_CST_CFG_CTL dump
    - tools/power turbostat: bugfix: TDP MSRs print bits fixing
    - tools/power turbostat: SGX state should print only if --debug
    - tools/power turbostat: print IRTL MSRs
    - tools/power turbostat: initial BXT support
    - tools/power turbostat: decode BXT TSC frequency via CPUID
    - tools/power turbostat: initial SKX support

  * [BYT] display hotplug doesn't work on console (LP: #1616894)
    - drm/i915/vlv: Make intel_crt_reset() per-encoder
    - drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init()
    - drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug()
    - drm/i915: Enable polling when we don't have hpd

  * [Feature]intel_idle enabling on Broxton-P (LP: #1520446)
    - intel_idle: add BXT support

  * [Feature] EDAC: Update driver for SKX-SP (LP: #1591815)
    - [Config] CONFIG_EDAC_SKX=m
    - EDAC, skx_edac: Add EDAC driver for Skylake

  * [Feature] KBL: Sandy Peak(3168) WiFi/BT support (LP: #1591648)
    - Bluetooth: Add support for Intel Bluetooth device 3168 [8087:0aa7]

  * MacBookPro11,4 fails to poweroff or suspend (LP: #1587714)
    - SAUCE: PCI: Workaround to enable poweroff on Mac Pro 11

  * Support Edge Gateway's Bluetooth LED (LP: #1512999)
    - SAUCE: Bluetooth: Support for LED on Edge Gateways
    - SAUCE: Bluetooth: Use host bridge subsystem IDs to identify Edge Gateways

  * Please add support for alps touchpad. (LP: #1616813)
    - [Config] CONFIG_HID_ALPS=m
    - HID: add Alps I2C HID Touchpad-Stick support
    - HID: alps: struct u1_dev *priv is internal to the driver
    - HID: alps: pass correct sizes to hid_hw_raw_request()
    - HID: alps: match alps devices in core
    - HID: alps: a few cleanups

  * DINO2M - System hangs with a black screen during s4 stress test
    (LP: #1616781)
    - x86/power/64: Fix kernel text mapping corruption during image restoration

  * Xenial update to v4.4.17 stable release (LP: #1611833)
    - USB: OHCI: Don't mark EDs as ED_OPER if scheduling fails
    - x86/quirks: Apply nvidia_bugs quirk only on root bus
    - x86/quirks: Reintroduce scanning of secondary buses
    - x86/quirks: Add early quirk to reset Apple AirPort card
    - dmaengine: at_xdmac: align descriptors on 64 bits
    - dmaengine: at_xdmac: fix residue corruption
    - dmaengine: at_xdmac: double FIFO flush needed to compute residue
    - mm, sl[au]b: add __GFP_ATOMIC to the GFP reclaim mask
    - mm, compaction: abort free scanner if split fails
    - fs/nilfs2: fix potential underflow in call to crc32_le
    - mm, compaction: prevent VM_BUG_ON when terminating freeing scanner
    - mm, meminit: always return a valid node from early_pfn_to_nid
    - mm, meminit: ensure node is online before checking whether pages are
      uninitialised
    - vmlinux.lds: account for destructor sections
    - pps: do not crash when failed to register
    - kernel/sysrq, watchdog, sched/core: Reset watchdog on all CPUs while
      processing sysrq-w
    - arc: unwind: warn only once if DW2_UNWIND is disabled
    - ARC: unwind: ensure that .debug_frame is generated (vs. .eh_frame)
    - xen/pciback: Fix conf_space read/write overlap check.
    - xenbus: don't BUG() on user mode induced condition
    - xenbus: don't bail early from xenbus_dev_request_and_reply()
    - Input: vmmouse - remove port reservation
    - Input: elantech - add more IC body types to the list
    - Input: xpad - fix oops when attaching an unknown Xbox One gamepad
    - Input: wacom_w8001 - w8001_MAX_LENGTH should be 13
    - Input: xpad - validate USB endpoint count during probe
    - Input: tsc200x - report proper input_dev name
    - pvclock: Add CPU barriers to get correct version value
    - pinctrl: single: Fix missing flush of posted write for a wakeirq
    - pinctrl: imx: Do not treat a PIN without MUX register as an error
    - cgroup: set css->id to -1 during init
    - power_supply: power_supply_read_temp only if use_cnt > 0
    - locks: use file_inode()
    - Revert "ecryptfs: forbid opening files without mmap handler"
    - ecryptfs: don't allow mmap when the lower fs doesn't support it
    - ext4: verify extent header depth
    - 9p: use file_dentry()
    - namespace: update event counter when umounting a deleted dentry
    - spi: sunxi: fix transfer timeout
    - spi: sun4i: fix FIFO limit
    - clk: rockchip: initialize flags of clk_init_data in mmc-phase clock
    - platform/chrome: cros_ec_dev - double fetch bug in ioctl
    - block: fix use-after-free in sys_ioprio_get()
    - mmc: block: fix packed command header endianness
    - sched/fair: Fix effective_load() to consistently use smoothed load
    - ovl: handle ATTR_KILL*
    - perf/x86: fix PEBS issues on Intel Atom/Core2
    - can: at91_can: RX queue could get stuck at high bus load
    - can: c_can: Update D_CAN TX and RX functions to 32 bit - fix Altera Cyclone
      access
    - can: fix handling of unmodifiable configuration options fix
    - can: fix oops caused by wrong rtnl dellink usage
    - RDS: fix rds_tcp_init() error path
    - SCSI: fix new bug in scsi_dev_info_list string matching
    - ipr: Clear interrupt on croc/crocodile when running with LSI
    - posix_cpu_timer: Exit early when process has been reaped
    - i2c: mux: reg: wrong condition checked for of_address_to_resource return
      value
    - libata: LITE-ON CX1-JB256-HP needs lower max_sectors
    - libceph: apply new_state before new_up_client on incrementals
    - net: mvneta: set real interrupt per packet for tx_done
    - intel_th: pci: Add Kaby Lake PCH-H support
    - intel_th: Fix a deadlock in modprobing
    - vfs: fix deadlock in file_remove_privs() on overlayfs
    - Linux 4.4.17
    - xenbus: don't look up transaction IDs for ordinary writes

  * Enable virtual scsi server driver for Power (LP: #1615665)
    - [Config] CONFIG_SCSI_IBMVSCSIS=m
    - target: Add target_alloc_session() helper function
    - ibmvscsis: Initial commit of IBM VSCSI Tgt Driver

  * AES-XTS poor performance in Ubuntu 16.04 (LP: #1613295)
    - crypto: vmx: Only call enable_kernel_vsx()
    - powerpc: Create disable_kernel_{fp,altivec,vsx,spe}()
    - crypto: vmx - Adding asm subroutines for XTS
    - crypto: xts - consolidate sanity check for keys
    - crypto: vmx - Adding support for XTS
    - crypto: vmx - Fix aes_p8_xts_decrypt build failure
    - crypto: xts - fix compile errors

  *  System hang when plug/pull USB 3.1 key via thunderbolt port over 5 times
    (LP: #1616318)
    - USB: don't free bandwidth_mutex too early

  * Ubuntu 16.04 - Full EEH Recovery Support for NVMe devices (LP: #1602724)
    - nvme: Suspend all queues before deletion

  * change_hat is logging failures during expected hat probing (LP: #1615893)
    - SAUCE: apparmor: Fix auditing behavior for change_hat probing

  * deleted files outside of the namespace are not being treated as disconnected
    (LP: #1615892)
    - SAUCE: apparmor: deleted dentries can be disconnected

  * stacking to unconfined in a child namespace confuses mediation
    (LP: #1615890)
    - SAUCE: apparmor: special case unconfined when determining the mode

  * apparmor module parameters can be changed after the policy is locked
    (LP: #1615895)
    - SAUCE: apparmor: fix: parameters can be changed after policy is locked

  * AppArmor profile reloading causes an intermittent kernel BUG (LP: #1579135)
    - SAUCE: apparmor: fix vec_unique for vectors larger than 8

  * label vec reductions can result in reference labels instead of direct access
    to labels (LP: #1615889)
    - SAUCE: apparmor: reduction of vec to single entry is just that entry

  * profiles from different namespaces can block other namespaces from being
    able to load a profile (LP: #1615887)
    - SAUCE: apparmor: profiles in one ns can affect mediation in another ns

  * vmalloc failure leads to null ptr dereference in aa_dfa_next (LP: #1592547)
    - SAUCE: apparmor: oops in profile_unpack() when policy_db is not present

  * vmalloc_addr is being checked on the failed return address of kvzalloc()
    (LP: #1615885)
    - SAUCE: apparmor: fix: don't check for vmalloc_addr if kvzalloc() failed

  * dfa is missing a bounds check which can cause an oops (LP: #1615882)
    - SAUCE: apparmor: Add missing id bounds check on dfa verification

  * The label build for onexec when stacking is wrong (LP: #1615881)
    - SAUCE: apparmor: Fix label build for onexec stacking.

  * The inherit check for new to old label comparison for domain transitions is
    wrong (LP: #1615880)
    - SAUCE: apparmor: Fix new to old label comparison for domain transitions

  * warning stack trace while playing with apparmor namespaces (LP: #1593874)
    - SAUCE: apparmor: fix stack trace when removing namespace with profiles

  * __label_update proxy comparison test is wrong (LP: #1615878)
    - SAUCE: apparmor: Fix __label_update proxy comparison test

  * Xenial update to v4.4.19 stable release (LP: #1615620)
    - usb: gadget: avoid exposing kernel stack
    - usb: f_fs: off by one bug in _ffs_func_bind()
    - usb: renesas_usbhs: protect the CFIFOSEL setting in usbhsg_ep_enable()
    - usb: dwc3: fix for the isoc transfer EP_BUSY flag
    - USB: serial: option: add support for Telit LE910 PID 0x1206
    - usb: renesas_usbhs: fix NULL pointer dereference in xfer_work()
    - arm64: kernel: Save and restore UAO and addr_limit on exception entry
    - arm64: debug: unmask PSTATE.D earlier
    - arm64: Fix incorrect per-cpu usage for boot CPU
    - tty: serial: msm: Don't read off end of tx fifo
    - serial: samsung: Fix ERR pointer dereference on deferred probe
    - tty/serial: atmel: fix RS485 half duplex with DMA
    - gpio: pca953x: Fix NBANK calculation for PCA9536
    - gpio: intel-mid: Remove potentially harmful code
    - Bluetooth: hci_intel: Fix null gpio desc pointer dereference
    - pinctrl: cherryview: prevent concurrent access to GPIO controllers
    - arm64: dts: rockchip: fixes the gic400 2nd region size for rk3368
    - arm64: mm: avoid fdt_check_header() before the FDT is fully mapped
    - KVM: PPC: Book3S HV: Pull out TM state save/restore into separate procedures
    - KVM: PPC: Book3S HV: Save/restore TM state in H_CEDE
    - KVM: MTRR: fix kvm_mtrr_check_gfn_range_consistency page fault
    - KVM: VMX: handle PML full VMEXIT that occurs during event delivery
    - KVM: nVMX: Fix memory corruption when using VMCS shadowing
    - intel_pstate: Fix MSR_CONFIG_TDP_x addressing in core_get_max_pstate()
    - mfd: qcom_rpm: Fix offset error for msm8660
    - mfd: qcom_rpm: Parametrize also ack selector size
    - media: usbtv: prevent access to free'd resources
    - media: dvb_ringbuffer: Add memory barriers
    - vb2: core: Skip planes array verification if pb is NULL
    - Fix RC5 decoding with Fintek CIR chipset
    - sur40: lower poll interval to fix occasional FPS drops to ~56 FPS
    - sur40: fix occasional oopses on device close
    - dm: set DMF_SUSPENDED* _before_ clearing DMF_NOFLUSH_SUSPENDING
    - hp-wmi: Fix wifi cannot be hard-unblocked
    - s5p-mfc: Set device name for reserved memory region devs
    - s5p-mfc: Add release callback for memory region devs
    - i2c: efm32: fix a failure path in efm32_i2c_probe()
    - spi: pxa2xx: Clear all RFT bits in reset_sccr1() on Intel Quark
    - Bluetooth: Fix l2cap_sock_setsockopt() with optname BT_RCVMTU
    - EDAC: Correct channel count limit
    - HID: uhid: fix timeout when probe races with IO
    - ovl: disallow overlayfs as upperdir
    - remoteproc: Fix potential race condition in rproc_add
    - ARC: mm: don't loose PTE_SPECIAL in pte_modify()
    - jbd2: make journal y2038 safe
    - fs/cifs: make share unaccessible at root level mountable
    - cifs: Check for existing directory when opening file with O_CREAT
    - cifs: fix crash due to race in hmac(md5) handling
    - CIFS: Fix a possible invalid memory access in smb2_query_symlink()
    - random: initialize the non-blocking pool via add_hwgenerator_randomness()
    - random: print a warning for the first ten uninitialized random users
    - random: add interrupt callback to VMBus IRQ handler
    - MIPS: KVM: Fix mapped fault broken commpage handling
    - MIPS: KVM: Add missing gfn range check
    - MIPS: KVM: Fix gfn range check in kseg0 tlb faults
    - MIPS: KVM: Propagate kseg0/mapped tlb fault errors
    - nfs: don't create zero-length requests
    - nfsd: Fix race between FREE_STATEID and LOCK
    - nfsd: don't return an unhashed lock stateid after taking mutex
    - drm/i915: Don't complain about lack of ACPI video bios
    - iommu/exynos: Suppress unbinding to prevent system failure
    - iommu/vt-d: Return error code in domain_context_mapping_one()
    - iommu/amd: Handle IOMMU_DOMAIN_DMA in ops->domain_free call-back
    - iommu/amd: Init unity mappings only for dma_ops domains
    - iommu/amd: Update Alias-DTE in update_device_table()
    - audit: fix a double fetch in audit_log_single_execve_arg()
    - ARM: dts: sunxi: Add a startup delay for fixed regulator enabled phys
    - netlabel: add address family checks to netlbl_{sock,req}_delattr()
    - w1:omap_hdq: fix regression
    - drm/amdgpu: add a delay after ATPX dGPU power off
    - drm/amdgpu: Poll for both connect/disconnect on analog connectors
    - drm/amdgpu: support backlight control for UNIPHY3
    - drm/amdgpu: Disable RPM helpers while reprobing connectors on resume
    - drm/amdgpu: fix firmware info version checks
    - drm/amdgpu/gmc7: add missing mullins case
    - drm/radeon: add a delay after ATPX dGPU power off
    - drm/radeon: Poll for both connect/disconnect on analog connectors
    - drm/radeon: fix firmware info version checks
    - drm/radeon: support backlight control for UNIPHY3
    - drm/nouveau/gr/nv3x: fix instobj write offsets in gr setup
    - drm/nouveau/fbcon: fix font width not divisible by 8
    - drm: Restore double clflush on the last partial cacheline
    - drm/edid: Add 6 bpc quirk for display AEO model 0.
    - drm/i915: Never fully mask the the EI up rps interrupt on SNB/IVB
    - drm/i915/dp: Revert "drm/i915/dp: fall back to 18 bpp when sink capability
      is unknown"
    - balloon: check the number of available pages in leak balloon
    - ftrace/recordmcount: Work around for addition of metag magic but not
      relocations
    - metag: Fix __cmpxchg_u32 asm constraint for CMP
    - block: add missing group association in bio-cloning functions
    - block: fix bdi vs gendisk lifetime mismatch
    - mtd: nand: fix bug writing 1 byte less than page size
    - mm/hugetlb: avoid soft lockup in set_max_huge_pages()
    - ALSA: hda: Fix krealloc() with __GFP_ZERO usage
    - ALSA: hda/realtek - Can't adjust speaker's volume on a Dell AIO
    - ALSA: hda: add AMD Bonaire AZ PCI ID with proper driver caps
    - ALSA: hda - Fix headset mic detection problem for two dell machines
    - IB/mlx5: Fix MODIFY_QP command input structure
    - IB/mlx5: Fix entries checks in mlx5_ib_create_cq
    - IB/mlx5: Fix returned values of query QP
    - IB/mlx5: Fix entries check in mlx5_ib_resize_cq
    - IB/mlx5: Fix post send fence logic
    - IB/mlx5: Return PORT_ERR in Active to Initializing tranisition
    - IB/SA: Use correct free function
    - IB/IPoIB: Don't update neigh validity for unresolved entries
    - IB/IWPM: Fix a potential skb leak
    - IB/mlx4: Fix the SQ size of an RC QP
    - IB/mlx4: Fix error flow when sending mads under SRIOV
    - IB/mlx4: Fix memory leak if QP creation failed
    - of: fix memory leak related to safe_name()
    - ubi: Make volume resize power cut aware
    - ubi: Fix early logging
    - ubi: Fix race condition between ubi device creation and udev
    - iscsi-target: Fix panic when adding second TCP connection to iSCSI session
    - target: Fix ordered task target_setup_cmd_from_cdb exception hang
    - target: Fix missing complete during ABORT_TASK + CMD_T_FABRIC_STOP
    - target: Fix race between iscsi-target connection shutdown + ABORT_TASK
    - target: Fix max_unmap_lba_count calc overflow
    - target: Fix ordered task CHECK_CONDITION early exception handling
    - Input: elan_i2c - properly wake up touchpad on ASUS laptops
    - SUNRPC: Don't allocate a full sockaddr_storage for tracing
    - MIPS: mm: Fix definition of R6 cache instruction
    - MIPS: Don't register r4k sched clock when CPUFREQ enabled
    - MIPS: hpet: Increase HPET_MIN_PROG_DELTA and decrease HPET_MIN_CYCLES
    - PCI: Mark Atheros AR9485 and QCA9882 to avoid bus reset
    - x86/platform/intel_mid_pci: Rework IRQ0 workaround
    - ACPI / EC: Work around method reentrancy limit in ACPICA for _Qxx
    - rtc: s3c: Add s3c_rtc_{enable/disable}_clk in s3c_rtc_setfreq()
    - dm flakey: error READ bios during the down_interval
    - module: Invalidate signatures on force-loaded modules
    - Documentation/module-signing.txt: Note need for version info if reusing a
      key
    - Linux 4.4.19

  * xfrm: ipsec crash when updating spd thresholds (LP: #1613787)
    - xfrm: Ignore socket policies when rebuilding hash tables

  * ISST-LTE:pKVM311:lotg5:Ubutu16041:lotg5 crashed @
    writeback_sb_inodes+0x30c/0x590 (LP: #1614565)
    - writeback: Write dirty times for WB_SYNC_ALL writeback

  * IBM Power 720 Ethernet Not Seen (LP: #1612725)
    - [Config] CONFIG_IBMEBUS=y for powerpc

  * CAPI: Update default setting for the psl_fir_cntl register (LP: #1612431)
    - cxl: Set psl_fir_cntl to production environment value

  * Xenial update to v4.4.18 stable release (LP: #1614560)
    - tcp: enable per-socket rate limiting of all 'challenge acks'
    - ipv4: reject RTNH_F_DEAD and RTNH_F_LINKDOWN from user space
    - bonding: set carrier off for devices created through netlink
    - net: bgmac: Fix infinite loop in bgmac_dma_tx_add()
    - net/irda: fix NULL pointer dereference on memory allocation failure
    - qed: Fix setting/clearing bit in completion bitmap
    - tcp: consider recv buf for the initial window scale
    - ipath: Restrict use of the write() interface
    - scsi: ignore errors from scsi_dh_add_device()
    - HID: sony: do not bail out when the sixaxis refuses the output report
    - i2c: i801: Allow ACPI SystemIO OpRegion to conflict with PCI BAR
    - arm: oabi compat: add missing access checks
    - KEYS: 64-bit MIPS needs to use compat_sys_keyctl for 32-bit userspace
    - Revert "s390/kdump: Clear subchannel ID to signal non-CCW/SCSI IPL"
    - random: strengthen input validation for RNDADDTOENTCNT
    - devpts: clean up interface to pty drivers
    - x86/mm/pat: Add support of non-default PAT MSR setting
    - x86/mm/pat: Add pat_disable() interface
    - x86/mm/pat: Replace cpu_has_pat with boot_cpu_has()
    - x86/mtrr: Fix Xorg crashes in Qemu sessions
    - x86/mtrr: Fix PAT init handling when MTRR is disabled
    - x86/xen, pat: Remove PAT table init code from Xen
    - x86/pat: Document the PAT initialization sequence
    - x86/mm/pat: Fix BUG_ON() in mmap_mem() on QEMU/i386
    - drm/i915: Pretend cursor is always on for ILK-style WM calculations (v2)
    - x86/syscalls/64: Add compat_sys_keyctl for 32-bit userspace
    - block: fix use-after-free in seq file
    - sysv, ipc: fix security-layer leaking
    - fuse: fsync() did not return IO errors
    - fuse: fuse_flush must check mapping->flags for errors
    - fuse: fix wrong assignment of ->flags in fuse_send_init()
    - fs/dcache.c: avoid soft-lockup in dput()
    - crypto: gcm - Filter out async ghash if necessary
    - crypto: scatterwalk - Fix test in scatterwalk_done
    - ext4: check for extents that wrap around
    - ext4: fix deadlock during page writeback
    - ext4: don't call ext4_should_journal_data() on the journal inode
    - ext4: validate s_reserved_gdt_blocks on mount
    - ext4: short-cut orphan cleanup on error
    - ext4: fix reference counting bug on block allocation error
    - mm: memcontrol: fix cgroup creation failure after many small jobs
    - mm: memcontrol: fix swap counter leak on swapout from offline cgroup
    - mm: memcontrol: fix memcg id ref counter on swap charge move
    - Linux 4.4.18

  * Ubuntu16.10:installation fails on Brazos system (31TB and 192 cores) No
    memory for flatten_device_tree (no room) (LP: #1614309)
    - SAUCE: powerpc/pseries: Increase RMA size to 512MB.

  * [SRU] xgene_enet: 10g performance only hits ~75% on multi-client tests
    (LP: #1613157)
    - drivers: net: xgene: Add support for Classifier engine
    - drivers: net: xgene: Add support for RSS
    - drivers: net: xgene: Add support for multiple queues

  * [SRU] xgene_enet: an extra interrupt may be pending for an interrupt
    controller that doesn't support irq_disable and hardware with level
    interrupt (LP: #1611399)
    - drivers: net: xgene: fix extra IRQ issue

  * Mic mute hotkey does not work on usb keyboard [03f0:2f4a] (LP: #1609606)
    - HID: input: add mic mute key on HP slim keyboard

Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-36.55~14.04.1) trusty; urgency=low

  [ Stefan Bader ]

  * Release Tracking Bug
    - LP: #1612350

  * I2C touchpad does not work on AMD platform (LP: #1612006)
    - SAUCE: pinctrl/amd: Remove the default de-bounce time

  * CVE-2016-5696
    - tcp: make challenge acks less predictable

Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-34.53~14.04.1) trusty; urgency=low

  [ Seth Forshee ]

  * Release Tracking Bug
    - LP: #1606965

  * [APL][SAUCE] Slow system response time due to a monitor bug (LP: #1606147)
    - x86/cpu/intel: Introduce macros for Intel family numbers
    - SAUCE: x86/cpu: Add workaround for MONITOR instruction erratum on Goldmont
      based CPUs

Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-31.50~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1602462

  * nouveau: boot hangs at blank screen with unsupported graphics cards
    (LP: #1602340)
    - SAUCE: drm: check for supported chipset before booting fbdev off the hw

Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-30.49~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1597904

  * FCP devices are not detected correctly nor deterministically (LP: #1567602)
    - scsi_dh_alua: Disable ALUA handling for non-disk devices
    - scsi_dh_alua: Use vpd_pg83 information
    - scsi_dh_alua: improved logging
    - scsi_dh_alua: sanitze sense code handling
    - scsi_dh_alua: use standard logging functions
    - scsi_dh_alua: return standard SCSI return codes in submit_rtpg
    - scsi_dh_alua: fixup description of stpg_endio()
    - scsi_dh_alua: use flag for RTPG extended header
    - scsi_dh_alua: use unaligned access macros
    - scsi_dh_alua: rework alua_check_tpgs() to return the tpgs mode
    - scsi_dh_alua: simplify sense code handling
    - scsi: Add scsi_vpd_lun_id()
    - scsi: Add scsi_vpd_tpg_id()
    - scsi_dh_alua: use scsi_vpd_tpg_id()
    - scsi_dh_alua: Remove stale variables
    - scsi_dh_alua: Pass buffer as function argument
    - scsi_dh_alua: separate out alua_stpg()
    - scsi_dh_alua: Make stpg synchronous
    - scsi_dh_alua: call alua_rtpg() if stpg fails
    - scsi_dh_alua: switch to scsi_execute_req_flags()
    - scsi_dh_alua: allocate RTPG buffer separately
    - scsi_dh_alua: Use separate alua_port_group structure
    - scsi_dh_alua: use unique device id
    - scsi_dh_alua: simplify alua_initialize()
    - revert commit a8e5a2d593cb ("[SCSI] scsi_dh_alua: ALUA handler attach should
      succeed while TPG is transitioning")
    - scsi_dh_alua: move optimize_stpg evaluation
    - scsi_dh_alua: remove 'rel_port' from alua_dh_data structure
    - scsi_dh_alua: Use workqueue for RTPG
    - scsi_dh_alua: Allow workqueue to run synchronously
    - scsi_dh_alua: Add new blacklist flag 'BLIST_SYNC_ALUA'
    - scsi_dh_alua: Recheck state on unit attention
    - scsi_dh_alua: update all port states
    - scsi_dh_alua: Send TEST UNIT READY to poll for transitioning
    - scsi_dh_alua: do not fail for unknown VPD identification

Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-29.48~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1597035

  * Wireless hotkey fails on Dell XPS 15 9550 (LP: #1589886)
    - intel-hid: new hid event driver for hotkeys
    - intel-hid: fix incorrect entries in intel_hid_keymap
    - intel-hid: allocate correct amount of memory for private struct
    - intel-hid: add a workaround to ignore an event after waking up from S4.
    - [Config] CONFIG_INTEL_HID_EVENT=m

  * cgroupfs mounts can hang (LP: #1588056)
    - Revert "UBUNTU: SAUCE: (namespace) mqueue: Super blocks must be owned by the
      user ns which owns the ipc ns"
    - Revert "UBUNTU: SAUCE: kernfs: Do not match superblock in another user
      namespace when mounting"
    - Revert "UBUNTU: SAUCE: cgroup: Use a new super block when mounting in a
      cgroup namespace"
    - (namespace) bpf: Use mount_nodev not mount_ns to mount the bpf filesystem
    - (namespace) bpf, inode: disallow userns mounts
    - (namespace) ipc: Initialize ipc_namespace->user_ns early.
    - (namespace) vfs: Pass data, ns, and ns->userns to mount_ns
    - SAUCE: (namespace) Sync with upstream s_user_ns patches
    - (namespace) kernfs: The cgroup filesystem also benefits from SB_I_NOEXEC
    - (namespace) ipc/mqueue: The mqueue filesystem should never contain
      executables

  * KVM system crashes after starting guest (LP: #1596635)
    - xhci: Cleanup only when releasing primary hcd

  * Upstream patch "crypto: vmx - IV size failing on skcipher API" for Ubuntu
    16.04 (LP: #1596557)
    - crypto: vmx - IV size failing on skcipher API

  * [Bug]tpm initialization fails on x86 (LP: #1596469)
    - tpm_crb: drop struct resource res from struct crb_priv
    - tpm_crb: fix mapping of the buffers

  * Device shutdown notification for CAPI Flash cards (LP: #1592114)
    - cxlflash: Fix regression issue with re-ordering patch
    - cxlflash: Fix to drain operations from previous reset
    - cxlflash: Add device dependent flags
    - cxlflash: Shutdown notify support for CXL Flash cards

  * scsi-modules udeb should include pm80xx (LP: #1595628)
    - [Config] Add pm80xx scsi driver to d-i

  * Sync up latest relevant upstream bug fixes (LP: #1594871)
    - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu10

  * Cannot compile module tda10071 (LP: #1592531)
    - [media] tda10071: Fix dependency to REGMAP_I2C

  * lsvpd doesn't show correct location code for devices attached to a CAPI card
    (LP: #1594847)
    - cxl: Make vPHB device node match adapter's

  * enable CRC32 and AES ARM64 by default or as module (LP: #1594455)
    - [Config] Enable arm64 AES and CRC32 crypto

  * VMX kernel crypto module exhibits poor performance in Ubuntu 16.04
    (LP: #1592481)
    - crypto: vmx - comply with ABIs that specify vrsave as reserved.
    - crypto: vmx - Fix ABI detection
    - crypto: vmx - Increase priority of aes-cbc cipher

  * build squashfs into xenial kernels by default (LP: #1593134)
    - [Config] CONFIG_SQUASHFS=y

  * Restore irqfd fast path for PPC (LP: #1592809)
    - KVM: PPC: Book3S HV: Re-enable XICS fast path for irqfd-generated interrupts

  * Unable to start guests with memballoon default. (LP: #1592042)
    - virtio_balloon: fix PFN format for virtio-1

  * Key 5 automatically pressed on some Logitech wireless keyboards
    (LP: #1579190)
    - HID: core: prevent out-of-bound readings

  * ZFS: Running ztest repeatedly for long periods of time eventually results in
    "zdb: can't open 'ztest': No such file or directory" (LP: #1587686)
    - Fix ztest truncated cache file

  * STC840.20:Alpine:alp7fp1:Ubuntu 16.04, BlueFin (SAN) EEH 6 times during boot
    then disabled SRC BA188002:b0314a_1612.840 (LP: #1587316)
    - lpfc: Fix DMA faults observed upon plugging loopback connector

 -- Kamal Mostafa <email address hidden>  Tue, 28 Jun 2016 10:17:41 -0700
Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-28.47~14.04.1) trusty; urgency=low

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1595884

  * Linux netfilter local privilege escalation issues (LP: #1595350)
    - netfilter: x_tables: don't move to non-existent next rule
    - netfilter: x_tables: validate targets of jumps
    - netfilter: x_tables: add and use xt_check_entry_offsets
    - netfilter: x_tables: kill check_entry helper
    - netfilter: x_tables: assert minimum target size
    - netfilter: x_tables: add compat version of xt_check_entry_offsets
    - netfilter: x_tables: check standard target size too
    - netfilter: x_tables: check for bogus target offset
    - netfilter: x_tables: validate all offsets and sizes in a rule
    - netfilter: x_tables: don't reject valid target size on some architectures
    - netfilter: arp_tables: simplify translate_compat_table args
    - netfilter: ip_tables: simplify translate_compat_table args
    - netfilter: ip6_tables: simplify translate_compat_table args
    - netfilter: x_tables: xt_compat_match_from_user doesn't need a retval
    - netfilter: x_tables: do compat validation via translate_table
    - netfilter: x_tables: introduce and use xt_copy_counters_from_user

  * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338)
    - netfilter: x_tables: validate e->target_offset early
    - netfilter: x_tables: make sure e->next_offset covers remaining blob size
    - netfilter: x_tables: fix unconditional helper

Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-27.46~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1594931

  * Support Edge Gateway's Bluetooth LED (LP: #1512999)
    - Revert "UBUNTU: SAUCE: Bluetooth: Support for LED on Marvell modules"

Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-26.45~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1594483

  * linux: Implement secure boot state variables (LP: #1593075)
    - SAUCE: UEFI: Add secure boot and MOK SB State disabled sysctl

  * failures building userspace packages that include ethtool.h (LP: #1592930)
    - ethtool.h: define INT_MAX for userland

Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-25.44~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1591463

  * Xenial update to v4.4.13 stable release (LP: #1590455)
    - MIPS64: R6: R2 emulation bugfix
    - MIPS: math-emu: Fix jalr emulation when rd == $0
    - MIPS: MSA: Fix a link error on `_init_msa_upper' with older GCC
    - MIPS: Don't unwind to user mode with EVA
    - MIPS: Avoid using unwind_stack() with usermode
    - MIPS: Fix siginfo.h to use strict posix types
    - MIPS: Fix uapi include in exported asm/siginfo.h
    - MIPS: Fix watchpoint restoration
    - MIPS: Flush highmem pages in __flush_dcache_page
    - MIPS: Handle highmem pages in __update_cache
    - MIPS: Sync icache & dcache in set_pte_at
    - MIPS: ath79: make bootconsole wait for both THRE and TEMT
    - MIPS: Reserve nosave data for hibernation
    - MIPS: Loongson-3: Reserve 32MB for RS780E integrated GPU
    - MIPS: Use copy_s.fmt rather than copy_u.fmt
    - MIPS: Fix MSA ld_*/st_* asm macros to use PTR_ADDU
    - MIPS: Prevent "restoration" of MSA context in non-MSA kernels
    - MIPS: Disable preemption during prctl(PR_SET_FP_MODE, ...)
    - MIPS: ptrace: Fix FP context restoration FCSR regression
    - MIPS: ptrace: Prevent writes to read-only FCSR bits
    - MIPS: Fix sigreturn via VDSO on microMIPS kernel
    - MIPS: Build microMIPS VDSO for microMIPS kernels
    - MIPS: lib: Mark intrinsics notrace
    - MIPS: VDSO: Build with `-fno-strict-aliasing'
    - affs: fix remount failure when there are no options changed
    - ASoC: ak4642: Enable cache usage to fix crashes on resume
    - Input: uinput - handle compat ioctl for UI_SET_PHYS
    - ARM: mvebu: fix GPIO config on the Linksys boards
    - ARM: dts: at91: fix typo in sama5d2 PIN_PD24 description
    - ARM: dts: exynos: Add interrupt line to MAX8997 PMIC on exynos4210-trats
    - ARM: dts: imx35: restore existing used clock enumeration
    - ath9k: Add a module parameter to invert LED polarity.
    - ath9k: Fix LED polarity for some Mini PCI AR9220 MB92 cards.
    - ath10k: fix debugfs pktlog_filter write
    - ath10k: fix firmware assert in monitor mode
    - ath10k: fix rx_channel during hw reconfigure
    - ath10k: fix kernel panic, move arvifs list head init before htt init
    - ath5k: Change led pin configuration for compaq c700 laptop
    - hwrng: exynos - Fix unbalanced PM runtime put on timeout error path
    - rtlwifi: rtl8723be: Add antenna select module parameter
    - rtlwifi: btcoexist: Implement antenna selection
    - rtlwifi: Fix logic error in enter/exit power-save mode
    - rtlwifi: pci: use dev_kfree_skb_irq instead of kfree_skb in
      rtl_pci_reset_trx_ring
    - aacraid: Relinquish CPU during timeout wait
    - aacraid: Fix for aac_command_thread hang
    - aacraid: Fix for KDUMP driver hang
    - hwmon: (ads7828) Enable internal reference
    - mfd: intel-lpss: Save register context on suspend
    - mfd: intel_soc_pmic_core: Terminate panel control GPIO lookup table
      correctly
    - PM / Runtime: Fix error path in pm_runtime_force_resume()
    - cpuidle: Indicate when a device has been unregistered
    - cpuidle: Fix cpuidle_state_is_coupled() argument in cpuidle_enter()
    - clk: bcm2835: Fix PLL poweron
    - clk: at91: fix check of clk_register() returned value
    - clk: bcm2835: pll_off should only update CM_PLL_ANARST
    - clk: bcm2835: divider value has to be 1 or more
    - pinctrl: exynos5440: Use off-stack memory for pinctrl_gpio_range
    - PCI: Disable all BAR sizing for devices with non-compliant BARs
    - media: v4l2-compat-ioctl32: fix missing reserved field copy in
      put_v4l2_create32
    - mm: use phys_addr_t for reserve_bootmem_region() arguments
    - wait/ptrace: assume __WALL if the child is traced
    - QE-UART: add "fsl,t1040-ucc-uart" to of_device_id
    - powerpc/book3s64: Fix branching to OOL handlers in relocatable kernel
    - powerpc/eeh: Don't report error in eeh_pe_reset_and_recover()
    - powerpc/eeh: Restore initial state in eeh_pe_reset_and_recover()
    - xen/events: Don't move disabled irqs
    - xen: use same main loop for counting and remapping pages
    - sunrpc: fix stripping of padded MIC tokens
    - drm/gma500: Fix possible out of bounds read
    - drm/vmwgfx: Enable SVGA_3D_CMD_DX_SET_PREDICATION
    - drm/vmwgfx: use vmw_cmd_dx_cid_check for query commands.
    - drm/vmwgfx: Fix order of operation
    - drm/amdgpu: use drm_mode_vrefresh() rather than mode->vrefresh
    - drm/amdgpu: Fix hdmi deep color support.
    - drm/i915/fbdev: Fix num_connector references in intel_fb_initial_config()
    - drm/fb_helper: Fix references to dev->mode_config.num_connector
    - drm/atomic: Verify connector->funcs != NULL when clearing states
    - drm/i915: Don't leave old junk in ilk active watermarks on readout
    - drm/imx: Match imx-ipuv3-crtc components using device node in platform data
    - ext4: fix hang when processing corrupted orphaned inode list
    - ext4: clean up error handling when orphan list is corrupted
    - ext4: fix oops on corrupted filesystem
    - ext4: address UBSAN warning in mb_find_order_for_block()
    - ext4: silence UBSAN in ext4_mb_init()
    - PM / sleep: Handle failures in device_suspend_late() consistently
    - dma-debug: avoid spinlock recursion when disabling dma-debug
    - scripts/package/Makefile: rpmbuild add support of RPMOPTS
    - gcov: disable tree-loop-im to reduce stack usage
    - xfs: disallow rw remount on fs with unknown ro-compat features
    - xfs: Don't wrap growfs AGFL indexes
    - xfs: xfs_iflush_cluster fails to abort on error
    - xfs: fix inode validity check in xfs_iflush_cluster
    - xfs: skip stale inodes in xfs_iflush_cluster
    - xfs: print name of verifier if it fails
    - xfs: handle dquot buffer readahead in log recovery correctly
    - Linux 4.4.13

  * 168c:001c [HP Compaq Presario C700 Notebook PC] Wireless led button doesn't
    switch colors (LP: #972604)
    - ath5k: Change led pin configuration for compaq c700 laptop

  * Extended statistics from balloon for proper memory management (LP: #1587091)
    - mm/page_alloc.c: calculate 'available' memory in a separate function
    - virtio_balloon: export 'available' memory to balloon statistics

  * CAPI: CGZIP AFU contexts do not receive interrupts after heavy afu
    open/close (LP: #1588468)
    - misc: cxl: use kobj_to_dev()
    - cxl: Move common code away from bare-metal-specific files
    - cxl: Move bare-metal specific code to specialized files
    - cxl: Define process problem state area at attach time only
    - cxl: Introduce implementation-specific API
    - cxl: Rename some bare-metal specific functions
    - cxl: Isolate a few bare-metal-specific calls
    - cxl: Update cxl_irq() prototype
    - cxl: IRQ allocation for guests
    - powerpc: New possible return value from hcall
    - cxl: New hcalls to support cxl adapters
    - cxl: Separate bare-metal fields in adapter and AFU data structures
    - cxlflash: Simplify PCI registration
    - cxlflash: Unmap problem state area before detaching master context
    - cxlflash: Split out context initialization
    - cxlflash: Simplify attach path error cleanup
    - cxlflash: Reorder user context initialization
    - cxl: Add guest-specific code
    - cxl: sysfs support for guests
    - cxl: Support to flash a new image on the adapter from a guest
    - cxl: Parse device tree and create cxl device(s) at boot
    - cxl: Support the cxl kernel API from a guest
    - cxl: Adapter failure handling
    - cxl: Add tracepoints around the cxl hcall
    - cxlflash: Use new cxl_pci_read_adapter_vpd() API
    - cxl: Remove cxl_get_phys_dev() kernel API
    - cxl: Ignore probes for virtual afu pci devices
    - cxl: Poll for outstanding IRQs when detaching a context

  * NVMe max_segments queue parameter gets set to 1 (LP: #1588449)
    - nvme: set queue limits for the admin queue
    - nvme: fix max_segments integer truncation
    - block: fix blk_rq_get_max_sectors for driver private requests

  * workaround cavium thunderx silicon erratum 23144 (LP: #1589704)
    - irqchip/gicv3-its: numa: Enable workaround for Cavium thunderx erratum 23144

  * Xenial update to v4.4.12 stable release (LP: #1588945)
    - Btrfs: don't use src fd for printk
    - perf/x86/intel/pt: Generate PMI in the STOP region as well
    - perf/core: Fix perf_event_open() vs. execve() race
    - perf test: Fix build of BPF and LLVM on older glibc libraries
    - ext4: iterate over buffer heads correctly in move_extent_per_page()
    - arm64: Fix typo in the pmdp_huge_get_and_clear() definition
    - arm64: Ensure pmd_present() returns false after pmd_mknotpresent()
    - arm64: Implement ptep_set_access_flags() for hardware AF/DBM
    - arm64: Implement pmdp_set_access_flags() for hardware AF/DBM
    - arm64: cpuinfo: Missing NULL terminator in compat_hwcap_str
    - arm/arm64: KVM: Enforce Break-Before-Make on Stage-2 page tables
    - kvm: arm64: Fix EC field in inject_abt64
    - remove directory incorrectly tries to set delete on close on non-empty
      directories
    - fs/cifs: correctly to anonymous authentication via NTLMSSP
    - fs/cifs: correctly to anonymous authentication for the LANMAN authentication
    - fs/cifs: correctly to anonymous authentication for the NTLM(v1)
      authentication
    - fs/cifs: correctly to anonymous authentication for the NTLM(v2)
      authentication
    - asix: Fix offset calculation in asix_rx_fixup() causing slow transmissions
    - ring-buffer: Use long for nr_pages to avoid overflow failures
    - ring-buffer: Prevent overflow of size in ring_buffer_resize()
    - crypto: caam - fix caam_jr_alloc() ret code
    - crypto: talitos - fix ahash algorithms registration
    - crypto: sun4i-ss - Replace spinlock_bh by spin_lock_irq{save|restore}
    - clk: qcom: msm8916: Fix crypto clock flags
    - sched/loadavg: Fix loadavg artifacts on fully idle and on fully loaded
      systems
    - mfd: omap-usb-tll: Fix scheduling while atomic BUG
    - Input: pwm-beeper - fix - scheduling while atomic
    - irqchip/gic: Ensure ordering between read of INTACK and shared data
    - irqchip/gic-v3: Configure all interrupts as non-secure Group-1
    - can: fix handling of unmodifiable configuration options
    - mmc: mmc: Fix partition switch timeout for some eMMCs
    - mmc: sdhci-acpi: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers
    - ACPI / osi: Fix an issue that acpi_osi=!* cannot disable ACPICA internal
      strings
    - dell-rbtn: Ignore ACPI notifications if device is suspended
    - mmc: longer timeout for long read time quirk
    - mmc: sdhci-pci: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers
    - Bluetooth: vhci: fix open_timeout vs. hdev race
    - Bluetooth: vhci: purge unhandled skbs
    - Bluetooth: vhci: Fix race at creating hci device
    - mei: fix NULL dereferencing during FW initiated disconnection
    - mei: amthif: discard not read messages
    - mei: bus: call mei_cl_read_start under device lock
    - USB: serial: mxuport: fix use-after-free in probe error path
    - USB: serial: keyspan: fix use-after-free in probe error path
    - USB: serial: quatech2: fix use-after-free in probe error path
    - USB: serial: io_edgeport: fix memory leaks in attach error path
    - USB: serial: io_edgeport: fix memory leaks in probe error path
    - USB: serial: option: add support for Cinterion PH8 and AHxx
    - USB: serial: option: add more ZTE device ids
    - USB: serial: option: add even more ZTE device ids
    - usb: gadget: f_fs: Fix EFAULT generation for async read operations
    - usb: f_mass_storage: test whether thread is running before starting another
    - usb: misc: usbtest: fix pattern tests for scatterlists.
    - usb: gadget: udc: core: Fix argument of dev_err() in
      usb_gadget_map_request()
    - staging: comedi: das1800: fix possible NULL dereference
    - KVM: x86: fix ordering of cr0 initialization code in vmx_cpu_reset
    - MIPS: KVM: Fix timer IRQ race when freezing timer
    - MIPS: KVM: Fix timer IRQ race when writing CP0_Compare
    - KVM: x86: mask CPUID(0xD,0x1).EAX against host value
    - xen/x86: actually allocate legacy interrupts on PV guests
    - tty: vt, return error when con_startup fails
    - TTY: n_gsm, fix false positive WARN_ON
    - tty/serial: atmel: fix hardware handshake selection
    - Fix OpenSSH pty regression on close
    - serial: 8250_pci: fix divide error bug if baud rate is 0
    - serial: 8250_mid: use proper bar for DNV platform
    - serial: 8250_mid: recognize interrupt source in handler
    - serial: samsung: Reorder the sequence of clock control when call
      s3c24xx_serial_set_termios()
    - locking,qspinlock: Fix spin_is_locked() and spin_unlock_wait()
    - clk: bcm2835: add locking to pll*_on/off methods
    - mcb: Fixed bar number assignment for the gdd
    - ALSA: hda/realtek - New codecs support for ALC234/ALC274/ALC294
    - ALSA: hda - Fix headphone noise on Dell XPS 13 9360
    - ALSA: hda/realtek - Add support for ALC295/ALC3254
    - ALSA: hda - Fix headset mic detection problem for one Dell machine
    - IB/srp: Fix a debug kernel crash
    - thunderbolt: Fix double free of drom buffer
    - SIGNAL: Move generic copy_siginfo() to signal.h
    - UBI: Fix static volume checks when Fastmap is used
    - hpfs: fix remount failure when there are no options changed
    - hpfs: implement the show_options method
    - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state
    - Revert "scsi: fix soft lockup in scsi_remove_target() on module removal"
    - kbuild: move -Wunused-const-variable to W=1 warning level
    - Linux 4.4.12

  * [Hyper-V] fixes for kdump when running on a VM (LP: #1588965)
    - clocksource: Allow unregistering the watchdog

  * net_admin apparmor denial when using Go (LP: #1465724)
    - SAUCE: kernel: Add noaudit variant of ns_capable()
    - SAUCE: net: Use ns_capable_noaudit() when determining net sysctl permissions

  * [Hyper-V] Put tools/hv/lsvmbus in /usr/sbin (LP: #1585311)
    - [Debian] Install lsvmbus in cloud tools
    - SAUCE: tools/hv/lsvmbus -- convert to python3
    - SAUCE: tools/hv/lsvmbus -- add manual page

  * btrfs: file write crashes with false ENOSPC during snapshot creation since
    kernel 4.4 - fix available (LP: #1584052)
    - btrfs: Continue write in case of can_not_nocow

  * boot stalls on USB detection errors (LP: #1437492)
    - usb: core: hub: hub_port_init lock controller instead of bus

  * [Bug]KNL:Spread MWAIT cache lines over all nodes (LP: #1585850)
    - kernek/fork.c: allocate idle task for a CPU always on its local node

  * [Hyper-V] PCI Passthrough kernel hang and explicit barriers (LP: #1581243)
    - PCI: hv: Report resources release after stopping the bus
    - PCI: hv: Add explicit barriers to config space access

  * Kernel 4.2.X and 4.4.X - Fix USB3.0 link power management (LPM)
    claim/release logic in USBFS (LP: #1577024)
    - USB: leave LPM alone if possible when binding/unbinding interface drivers

  * STC840.20:tuleta:tul516p01 panic after injecting Leaf EEH (LP: #1581034)
    - NVMe: Fix namespace removal deadlock
    - NVMe: Requeue requests on suspended queues
    - NVMe: Move error handling to failed reset handler
    - blk-mq: End unstarted requests on dying queue

  * conflicting modules in udebs - arc4.ko (LP: #1582991)
    - [Config] Remove arc4 from nic-modules

  * CVE-2016-4482 (LP: #1578493)
    - USB: usbfs: fix potential infoleak in devio

  * mlx5_core kexec fail  (LP: #1585978)
    - net/mlx5: Add pci shutdown callback

  * backport fix for /proc/net issues with containers (LP: #1584953)
    - netfilter: Set /proc/net entries owner to root in namespace

  * CVE-2016-4951 (LP: #1585365)
    - tipc: check nl sock before parsing nested attributes

  * CVE-2016-4578 (LP: #1581866)
    - ALSA: timer: Fix leak in events via snd_timer_user_ccallback
    - ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt

  * CVE-2016-4569 (LP: #1580379)
    - ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS

  * s390/pci: fix use after free in dma_init (LP: #1584828)
    - s390/pci: fix use after free in dma_init

  * s390/mm: fix asce_bits handling with dynamic pagetable levels (LP: #1584827)
    - s390/mm: fix asce_bits handling with dynamic pagetable levels

  * CAPI: CGZIP Wrong CAPI MMIO timeout (256usec desired but 1usec default
    setting in cxl.ko driver) (LP: #1584066)
    - powerpc: Define PVR value for POWER8NVL processor
    - cxl: Configure the PSL for two CAPI ports on POWER8NVL
    - cxl: Increase timeout for detection of AFU mmio hang

  * ThunderX: soft lockup in cursor_timer_handler() (LP: #1574814)
    - SAUCE: tty: vt: Fix soft lockup in fbcon cursor blink timer.

  * debian.master/.../getabis bogus warnings "inconsistant compiler versions"
    and "not a git repository" (LP: #1584890)
    - [debian] getabis: Only git add $abidir if running in local repo
    - [debian] getabis: Fix inconsistent compiler versions check

  * Backport cxlflash patch related to EEH recovery into Xenial SRU stream
    (LP: #1584935)
    - cxlflash: Fix to resolve dead-lock during EEH recovery

  * Xenial update to 4.4.11 stable release (LP: #1584912)
    - decnet: Do not build routes to devices without decnet private data.
    - route: do not cache fib route info on local routes with oif
    - packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag interface
    - net: sched: do not requeue a NULL skb
    - bpf/verifier: reject invalid LD_ABS | BPF_DW instruction
    - cdc_mbim: apply "NDP to end" quirk to all Huawei devices
    - net: use skb_postpush_rcsum instead of own implementations
    - vlan: pull on __vlan_insert_tag error path and fix csum correction
    - openvswitch: use flow protocol when recalculating ipv6 checksums
    - ipv4/fib: don't warn when primary address is missing if in_dev is dead
    - net/mlx4_en: fix spurious timestamping callbacks
    - bpf: fix check_map_func_compatibility logic
    - samples/bpf: fix trace_output example
    - net: Implement net_dbg_ratelimited() for CONFIG_DYNAMIC_DEBUG case
    - gre: do not pull header in ICMP error processing
    - net_sched: introduce qdisc_replace() helper
    - net_sched: update hierarchical backlog too
    - sch_htb: update backlog as well
    - sch_dsmark: update backlog as well
    - netem: Segment GSO packets on enqueue
    - net: fec: only clear a queue's work bit if the queue was emptied
    - VSOCK: do not disconnect socket when peer has shutdown SEND only
    - net: bridge: fix old ioctl unlocked net device walk
    - bridge: fix igmp / mld query parsing
    - uapi glibc compat: fix compile errors when glibc net/if.h included before
      linux/if.h MIME-Version: 1.0
    - net: fix a kernel infoleak in x25 module
    - net: thunderx: avoid exposing kernel stack
    - tcp: refresh skb timestamp at retransmit time
    - net/route: enforce hoplimit max value
    - ocfs2: revert using ocfs2_acl_chmod to avoid inode cluster lock hang
    - ocfs2: fix posix_acl_create deadlock
    - zsmalloc: fix zs_can_compact() integer overflow
    - crypto: qat - fix invalid pf2vf_resp_wq logic
    - crypto: hash - Fix page length clamping in hash walk
    - crypto: testmgr - Use kmalloc memory for RSA input
    - ALSA: usb-audio: Quirk for yet another Phoenix Audio devices (v2)
    - ALSA: usb-audio: Yet another Phoneix Audio device quirk
    - ALSA: hda - Fix subwoofer pin on ASUS N751 and N551
    - ALSA: hda - Fix white noise on Asus UX501VW headset
    - ALSA: hda - Fix broken reconfig
    - spi: pxa2xx: Do not detect number of enabled chip selects on Intel SPT
    - spi: spi-ti-qspi: Fix FLEN and WLEN settings if bits_per_word is overridden
    - spi: spi-ti-qspi: Handle truncated frames properly
    - pinctrl: at91-pio4: fix pull-up/down logic
    - regmap: spmi: Fix regmap_spmi_ext_read in multi-byte case
    - perf/core: Disable the event on a truncated AUX record
    - vfs: add vfs_select_inode() helper
    - vfs: rename: check backing inode being equal
    - ARM: dts: at91: sam9x5: Fix the memory range assigned to the PMC
    - workqueue: fix rebind bound workers warning
    - regulator: s2mps11: Fix invalid selector mask and voltages for buck9
    - regulator: axp20x: Fix axp22x ldo_io voltage ranges
    - atomic_open(): fix the handling of create_error
    - qla1280: Don't allocate 512kb of host tags
    - tools lib traceevent: Do not reassign parg after collapse_tree()
    - get_rock_ridge_filename(): handle malformed NM entries
    - Input: max8997-haptic - fix NULL pointer dereference
    - Revert "[media] videobuf2-v4l2: Verify planes array in buffer dequeueing"
    - drm/radeon: fix PLL sharing on DCE6.1 (v2)
    - drm/i915: Bail out of pipe config compute loop on LPT
    - drm/i915/bdw: Add missing delay during L3 SQC credit programming
    - drm/radeon: fix DP link training issue with second 4K monitor
    - nf_conntrack: avoid kernel pointer value leak in slab name
    - Linux 4.4.11

  * Support Edge Gateway's Bluetooth LED (LP: #1512999)
    - SAUCE: Bluetooth: Support for LED on Marvell modules

  * Support Edge Gateway's WIFI LED (LP: #1512997)
    - SAUCE: mwifiex: Switch WiFi LED state according to the device status

  * Marvell wireless driver update for FCC regulation (LP: #1528910)
    - mwifiex: parse adhoc start/join result
    - mwifiex: handle start AP error paths correctly
    - mwifiex: set regulatory info from EEPROM
    - mwifiex: don't follow AP if country code received from EEPROM
    - mwifiex: correction in region code to country mapping
    - mwifiex: update region_code_index array
    - mwifiex: use world for unidentified region code
    - SAUCE: mwifiex: add iw vendor command support

  * Kernel can be oopsed using remap_file_pages (LP: #1558120)
    - Revert "UBUNTU: SAUCE: mm/mmap: fix oopsing on remap_file_pages"
    - SAUCE: AUFS: mm/mmap: fix oopsing on remap_file_pages aufs mmap: bugfix,
      mainly for linux-4.5-rc5, remap_file_pages(2) emulation

  * cgroup namespace update (LP: #1584163)
    - Revert "UBUNTU: SAUCE: cgroup mount: ignore nsroot="
    - Revert "UBUNTU: SAUCE: (noup) cgroup namespaces: add a 'nsroot=' mountinfo
      field"
    - cgroup, kernfs: make mountinfo show properly scoped path for cgroup
      namespaces
    - kernfs: kernfs_sop_show_path: don't return 0 after seq_dentry call
    - cgroup: fix compile warning

  * Missing libunwind support in perf (LP: #1248289)
    - [Config] add binutils-dev to the Build-Depends: to fix perf unwinding

  * e1000 Tx Unit Hang  (LP: #1582328)
    - e1000: Double Tx descriptors needed check for 82544
    - e1000: Do not overestimate descriptor counts in Tx pre-check

  * Unsharing user and ipc namespaces simultaneously makes mqueue unmountable
    (LP: #1582378)
    - SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which
      owns the ipc ns

  * Pull in the amdgpu/radeon code from Linux 4.5.3 (LP: #1580526)
    - drm/radeon: rework fbdev handling on chips with no connectors
    - drm/radeon/mst: fix regression in lane/link handling.
    - drm/amd/powerplay: add uvd/vce dpm enabling flag to fix the performance
      issue for CZ
    - drm/amd/powerplay: fix segment fault issue in multi-display case.
    - drm/ttm: fix kref count mess in ttm_bo_move_to_lru_tail

  * aufs CONFIG_AUFS_EXPORT build option should be enabled (LP: #1121699)
    - [Config] enable CONFIG_AUFS_EXPORT

  * promote *_diag modules from linux-image-extra to linux-image (LP: #1580355)
    - [Config] Update inclusion list for CRIU

  * [Xenial] net: updates to ethtool and virtio_net for speed/duplex support
    (LP: #1581132)
    - ethtool: add speed/duplex validation functions
    - ethtool: make validate_speed accept all speeds between 0 and INT_MAX
    - virtio_net: add ethtool support for set and get of settings
    - virtio_net: validate ethtool port setting and explain the user validation

  * perf tool: Display event codes for Generic HW (PMU) events (LP: #1578211)
    - powerpc/perf: Remove PME_ prefix for power7 events
    - powerpc/perf: Export Power8 generic and cache events to sysfs

  * Mellanox ConnectX4 MTU limits: max and min (LP: #1528466)
    - net/mlx5: Introduce a new header file for physical port functions
    - net/mlx5e: Device's mtu field is u16 and not int
    - net/mlx5e: Fix minimum MTU

  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_CAVIUM_ERRATUM_23144=y

 -- Kamal Mostafa <email address hidden>  Fri, 10 Jun 2016 10:07:13 -0700
Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-24.43~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * CVE-2016-1583 (LP: #1588871)
    - ecryptfs: fix handling of directory opening
    - SAUCE: proc: prevent stacking filesystems on top
    - SAUCE: ecryptfs: forbid opening files without mmap handler
    - SAUCE: sched: panic on corrupted stack end

  * arm64: statically link rtc-efi (LP: #1583738)
    - [Config] Link rtc-efi statically on arm64

 -- Andy Whitcroft <email address hidden>  Wed, 08 Jun 2016 20:01:12 +0100

Available diffs

Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-23.41~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1582682

  * zfs: disable module checks for zfs when cross-compiling (LP: #1581127)
    - [Packaging] disable zfs module checks when cross-compiling

  * Xenial update to v4.4.10 stable release (LP: #1580754)
    - Revert "UBUNTU: SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for
      recursive method calls"
    - Revert "UBUNTU: SAUCE: nbd: ratelimit error msgs after socket close"
    - Revert: "powerpc/tm: Check for already reclaimed tasks"
    - RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips
    - ipvs: handle ip_vs_fill_iph_skb_off failure
    - ipvs: correct initial offset of Call-ID header search in SIP persistence
      engine
    - ipvs: drop first packet to redirect conntrack
    - mfd: intel-lpss: Remove clock tree on error path
    - nbd: ratelimit error msgs after socket close
    - ata: ahci_xgene: dereferencing uninitialized pointer in probe
    - mwifiex: fix corner case association failure
    - CNS3xxx: Fix PCI cns3xxx_write_config()
    - clk-divider: make sure read-only dividers do not write to their register
    - soc: rockchip: power-domain: fix err handle while probing
    - clk: rockchip: free memory in error cases when registering clock branches
    - clk: meson: Fix meson_clk_register_clks() signature type mismatch
    - clk: qcom: msm8960: fix ce3_core clk enable register
    - clk: versatile: sp810: support reentrance
    - clk: qcom: msm8960: Fix ce3_src register offset
    - lpfc: fix misleading indentation
    - ath9k: ar5008_hw_cmn_spur_mitigate: add missing mask_m & mask_p
      initialisation
    - mac80211: fix statistics leak if dev_alloc_name() fails
    - tracing: Don't display trigger file for events that can't be enabled
    - MD: make bio mergeable
    - Minimal fix-up of bad hashing behavior of hash_64()
    - mm, cma: prevent nr_isolated_* counters from going negative
    - mm/zswap: provide unique zpool name
    - ARM: EXYNOS: Properly skip unitialized parent clock in power domain on
    - ARM: SoCFPGA: Fix secondary CPU startup in thumb2 kernel
    - xen: Fix page <-> pfn conversion on 32 bit systems
    - xen/balloon: Fix crash when ballooning on x86 32 bit PAE
    - xen/evtchn: fix ring resize when binding new events
    - HID: wacom: Add support for DTK-1651
    - HID: Fix boot delay for Creative SB Omni Surround 5.1 with quirk
    - Input: zforce_ts - fix dual touch recognition
    - proc: prevent accessing /proc/<PID>/environ until it's ready
    - mm: update min_free_kbytes from khugepaged after core initialization
    - batman-adv: fix DAT candidate selection (must use vid)
    - batman-adv: Check skb size before using encapsulated ETH+VLAN header
    - batman-adv: Fix broadcast/ogm queue limit on a removed interface
    - batman-adv: Reduce refcnt of removed router when updating route
    - writeback: Fix performance regression in wb_over_bg_thresh()
    - MAINTAINERS: Remove asterisk from EFI directory names
    - x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO
    - ARM: cpuidle: Pass on arm_cpuidle_suspend()'s return value
    - ARC: Add missing io barriers to io{read,write}{16,32}be()
    - x86/sysfb_efi: Fix valid BAR address range check
    - ACPICA: Dispatcher: Update thread ID for recursive method calls
    - powerpc: Fix bad inline asm constraint in create_zero_mask()
    - libahci: save port map for forced port map
    - ata: ahci-platform: Add ports-implemented DT bindings.
    - USB: serial: cp210x: add ID for Link ECU
    - USB: serial: cp210x: add Straizona Focusers device ids
    - nvmem: mxs-ocotp: fix buffer overflow in read
    - gpu: ipu-v3: Fix imx-ipuv3-crtc module autoloading
    - drm/amdgpu: make sure vertical front porch is at least 1
    - drm/amdgpu: set metadata pointer to NULL after freeing.
    - iio: ak8975: Fix NULL pointer exception on early interrupt
    - iio: ak8975: fix maybe-uninitialized warning
    - drm/radeon: make sure vertical front porch is at least 1
    - drm/i915/ddi: Fix eDP VDD handling during booting and suspend/resume
    - drm/i915: Fix eDP low vswing for Broadwell
    - drm/i915: Make RPS EI/thresholds multiple of 25 on SNB-BDW
    - drm/i915: Fake HDMI live status
    - lib/test-string_helpers.c: fix and improve string_get_size() tests
    - drm/i915/skl: Fix DMC load on Skylake J0 and K0
    - Linux 4.4.10

  * HDMI audio playback noise  observed on AMD Polaris 10/11 GPU (LP: #1577288)
    - ALSA: hda: add AMD Polaris-10/11 AZ PCI IDs with proper driver caps

  * [i915_bpo] Update i915 backport driver (LP: #1580114)
    - SAUCE: i915_bpo: Drop is_preliminary from BXT/KBL.
    - SAUCE: i915_bpo: Sync with v4.6-rc7

  * CVE-2016-4486 (LP: #1578497)
    - net: fix infoleak in rtnetlink

  * CVE-2016-4485 (LP: #1578496)
    - net: fix infoleak in llc

  * drm.ko < kernel version 4.5 has a dead lock bug (LP: #1579610)
    - drm: Balance error path for GEM handle allocation

  * Cannot use CONFIG_CC_STACKPROTECTOR_STRONG: -fstack-protector-strong not
    supported by compiler (LP: #1574982)
    - SAUCE: (no-up) disable -pie when gcc has it enabled by default

  * system freeze after vt switching (LP: #1542939)
    - drm/atomic: Add __drm_atomic_helper_connector_reset, v2.
    - drm/atomic: Remove drm_atomic_connectors_for_crtc.

  * CVE-2016-4558 (LP: #1579140)
    - bpf: fix refcnt overflow

  * Kernel Panic on EC2 After Upgrading from 14.04 to 16.04 via do-release-
    upgrade -d (LP: #1573231)
    - SAUCE: (no-up) x86/topology: Handle CPUID bogosity gracefully

  * PCI Call Traces  hw csum failure in dmesg with  4.4.0-2-generic
    (LP: #1544978)
    - net/mlx4_en: Fix endianness bug in IPV6 csum calculation

  * Missing libunwind support in perf (LP: #1248289)
    - [Config] Add liblzma-dev to enable libunwind support in perf

  * thunderbolt hotplug is broken (LP: #1577898)
    - SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for recursive method
      calls

  * Kernel can be oopsed using remap_file_pages (LP: #1558120)
    - SAUCE: mm/mmap: fix oopsing on remap_file_pages

  * ZFS is confused by user namespaces (uid/gid mapping) when used with
    acltype=posixac (LP: #1567558)
    - zfs: Fix user namespaces uid/gid mapping

  * oops when propagating mounts into containers - RIP:
    0010:[<ffffffff8123cb3e>] [<ffffffff8123cb3e>] propagate_one+0xbe/0x1c0
    (LP: #1572316)
    - fs/pnode.c: treat zero mnt_group_id-s as unequal
    - propogate_mnt: Handle the first propogated copy being a slave

  * OOPS on wily+ for Haswell-ULT and Broadwell (LP: #1577748)
    - PNP: Add Broadwell to Intel MCH size workaround
    - PNP: Add Haswell-ULT to Intel MCH size workaround

  * Xenial update to v4.4.9 stable release (LP: #1578798)
    - block: loop: fix filesystem corruption in case of aio/dio
    - x86/mce: Avoid using object after free in genpool
    - kvm: x86: do not leak guest xcr0 into host interrupt handlers
    - ARM: dts: AM43x-epos: Fix clk parent for synctimer
    - ARM: mvebu: Correct unit address for linksys
    - ARM: OMAP2: Fix up interconnect barrier initialization for DRA7
    - ARM: OMAP2+: hwmod: Fix updating of sysconfig register
    - assoc_array: don't call compare_object() on a node
    - usb: xhci: applying XHCI_PME_STUCK_QUIRK to Intel BXT B0 host
    - xhci: resume USB 3 roothub first
    - usb: xhci: fix wild pointers in xhci_mem_cleanup
    - xhci: fix 10 second timeout on removal of PCI hotpluggable xhci controllers
    - usb: hcd: out of bounds access in for_each_companion
    - usb: gadget: f_fs: Fix use-after-free
    - dm cache metadata: fix READ_LOCK macros and cleanup WRITE_LOCK macros
    - dm cache metadata: fix cmd_read_lock() acquiring write lock
    - lib: lz4: fixed zram with lz4 on big endian machines
    - debugfs: Make automount point inodes permanently empty
    - dmaengine: dw: fix master selection
    - dmaengine: hsu: correct use of channel status register
    - dmaengine: pxa_dma: fix the maximum requestor line
    - sched/cgroup: Fix/cleanup cgroup teardown/init
    - x86/mm/xen: Suppress hugetlbfs in PV guests
    - x86 EDAC, sb_edac.c: Repair damage introduced when "fixing" channel address
    - ALSA: hda - Don't trust the reported actual power state
    - ALSA: hda/realtek - Add ALC3234 headset mode for Optiplex 9020m
    - ALSA: hda - Keep powering up ADCs on Cirrus codecs
    - ALSA: hda - add PCI ID for Intel Broxton-T
    - ALSA: pcxhr: Fix missing mutex unlock
    - ALSA: hda - Add dock support for ThinkPad X260
    - asm-generic/futex: Re-enable preemption in futex_atomic_cmpxchg_inatomic()
    - futex: Handle unlock_pi race gracefully
    - futex: Acknowledge a new waiter in counter before plist
    - drm/nouveau/core: use vzalloc for allocating ramht
    - drm/qxl: fix cursor position with non-zero hotspot
    - drm/i915: Fix race condition in intel_dp_destroy_mst_connector()
    - Revert "drm/radeon: disable runtime pm on PX laptops without dGPU power
      control"
    - Revert "drm/amdgpu: disable runtime pm on PX laptops without dGPU power
      control"
    - cpufreq: intel_pstate: Fix processing for turbo activation ratio
    - iwlwifi: pcie: lower the debug level for RSA semaphore access
    - iwlwifi: mvm: fix memory leak in paging
    - crypto: ccp - Prevent information leakage on export
    - crypto: sha1-mb - use corrcet pointer while completing jobs
    - crypto: talitos - fix crash in talitos_cra_init()
    - crypto: talitos - fix AEAD tcrypt tests
    - powerpc: scan_features() updates incorrect bits for REAL_LE
    - powerpc: Update cpu_user_features2 in scan_features()
    - powerpc: Update TM user feature bits in scan_features()
    - nl80211: check netlink protocol in socket release notification
    - netlink: don't send NETLINK_URELEASE for unbound sockets
    - Input: pmic8xxx-pwrkey - fix algorithm for converting trigger delay
    - xen kconfig: don't "select INPUT_XEN_KBDDEV_FRONTEND"
    - pinctrl: mediatek: correct debounce time unit in mtk_gpio_set_debounce
    - pinctrl: single: Fix pcs_parse_bits_in_pinctrl_entry to use __ffs than ffs
    - iommu/amd: Fix checking of pci dma aliases
    - iommu/dma: Restore scatterlist offsets correctly
    - drm/amdgpu: when suspending, if uvd/vce was running. need to cancel delay
      work.
    - drm/amdgpu: use defines for CRTCs and AMFT blocks
    - drm/amdgpu: bump the afmt limit for CZ, ST, Polaris
    - amdgpu/uvd: add uvd fw version for amdgpu
    - drm/amdgpu: fix regression on CIK (v2)
    - drm/radeon: add a quirk for a XFX R9 270X
    - drm/radeon: fix initial connector audio value
    - drm/radeon: forbid mapping of userptr bo through radeon device file
    - drm/radeon: fix vertical bars appear on monitor (v2)
    - drm: Loongson-3 doesn't fully support wc memory
    - drm/nouveau/gr/gf100: select a stream master to fixup tfb offset queries
    - drm/dp/mst: Validate port in drm_dp_payload_send_msg()
    - drm/dp/mst: Restore primary hub guid on resume
    - drm/dp/mst: Get validated port ref in drm_dp_update_payload_part1()
    - pwm: brcmstb: Fix check of devm_ioremap_resource() return code
    - drm/i915: Cleanup phys status page too
    - drm/i915: skl_update_scaler() wants a rotation bitmask instead of bit number
    - drm/amdkfd: uninitialized variable in dbgdev_wave_control_set_registers()
    - drm/i915: Fixup the free space logic in ring_prepare
    - drm/i915: Use fw_domains_put_with_fifo() on HSW
    - perf intel-pt: Fix segfault tracing transactions
    - i2c: cpm: Fix build break due to incompatible pointer types
    - i2c: exynos5: Fix possible ABBA deadlock by keeping I2C clock prepared
    - toshiba_acpi: Fix regression caused by hotkey enabling value
    - EDAC: i7core, sb_edac: Don't return NOTIFY_BAD from mce_decoder callback
    - ASoC: s3c24xx: use const snd_soc_component_driver pointer
    - ASoC: ssm4567: Reset device before regcache_sync()
    - ASoC: dapm: Make sure we have a card when displaying component widgets
    - ASoC: rt5640: Correct the digital interface data select
    - vb2-memops: Fix over allocation of frame vectors
    - v4l2-dv-timings.h: fix polarity for 4k formats
    - cxl: Keep IRQ mappings on context teardown
    - IB/mlx5: Expose correct max_sge_rd limit
    - IB/security: Restrict use of the write() interface
    - efi: Fix out-of-bounds read in variable_matches()
    - efi: Expose non-blocking set_variable() wrapper to efivars
    - x86/apic: Handle zero vector gracefully in clear_vector_irq()
    - workqueue: fix ghost PENDING flag while doing MQ IO
    - slub: clean up code for kmem cgroup support to kmem_cache_free_bulk
    - cgroup, cpuset: replace cpuset_post_attach_flush() with
      cgroup_subsys->post_attach callback
    - memcg: relocate charge moving from ->attach to ->post_attach
    - mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check
    - numa: fix /proc/<pid>/numa_maps for THP
    - mm: vmscan: reclaim highmem zone if buffer_heads is over limit
    - mm/hwpoison: fix wrong num_poisoned_pages accounting
    - cgroup: make sure a parent css isn't freed before its children
    - videobuf2-core: Check user space planes array in dqbuf
    - videobuf2-v4l2: Verify planes array in buffer dequeueing
    - Revert "regulator: core: Fix nested locking of supplies"
    - regulator: core: fix regulator_lock_supply regression
    - regulator: core: Ensure we lock all regulators
    - regulator: core: Fix nested locking of supplies
    - locking/mcs: Fix mcs_spin_lock() ordering
    - spi/rockchip: Make sure spi clk is on in rockchip_spi_set_cs
    - irqchip/sunxi-nmi: Fix error check of of_io_request_and_map()
    - irqchip/mxs: Fix error check of of_io_request_and_map()
    - regulator: s5m8767: fix get_register() error handling
    - paride: make 'verbose' parameter an 'int' again
    - scsi_dh: force modular build if SCSI is a module
    - fbdev: da8xx-fb: fix videomodes of lcd panels
    - misc/bmp085: Enable building as a module
    - misc: mic/scif: fix wrap around tests
    - PM / OPP: Initialize u_volt_min/max to a valid value
    - PM / Domains: Fix removal of a subdomain
    - rtc: hym8563: fix invalid year calculation
    - rtc: vr41xx: Wire up alarm_irq_enable
    - rtc: ds1685: passing bogus values to irq_restore
    - rtc: rx8025: remove rv8803 id
    - rtc: max77686: Properly handle regmap_irq_get_virq() error code
    - drivers/misc/ad525x_dpot: AD5274 fix RDAC read back errors
    - perf evlist: Reference count the cpu and thread maps at set_maps()
    - x86/mm/kmmio: Fix mmiotrace for hugepages
    - ext4: fix NULL pointer dereference in ext4_mark_inode_dirty()
    - serial: sh-sci: Remove cpufreq notifier to fix crash/deadlock
    - mtd: spi-nor: remove micron_quad_enable()
    - mtd: brcmnand: Fix v7.1 register offsets
    - mtd: nand: Drop mtd.owner requirement in nand_scan
    - perf hists browser: Only offer symbol scripting when a symbol is under the
      cursor
    - perf tools: handle spaces in file names obtained from /proc/pid/maps
    - perf stat: Document --detailed option
    - ext4: fix races between page faults and hole punching
    - ext4: move unlocked dio protection from ext4_alloc_file_blocks()
    - ext4: fix races between buffered IO and collapse / insert range
    - ext4: fix races of writeback with punch hole and zero range
    - ARM: OMAP3: Add cpuidle parameters table for omap3430
    - ARM: prima2: always enable reset controller
    - ARM: EXYNOS: select THERMAL_OF
    - ARM: dts: armada-375: use armada-370-sata for SATA
    - ARM: dts: pxa: fix dma engine node to pxa3xx-nand
    - bus: imx-weim: Take the 'status' property value into account
    - jme: Do not enable NIC WoL functions on S0
    - jme: Fix device PM wakeup API usage
    - unbreak allmodconfig KCONFIG_ALLCONFIG=...
    - thermal: rockchip: fix a impossible condition caused by the warning
    - sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a race
    - megaraid_sas: add missing curly braces in ioctl handler
    - stm class: Select CONFIG_SRCU
    - extcon: max77843: Use correct size for reading the interrupt register
    - Linux 4.4.9

  * Stoney powerplay support (LP: #1578305)
    - amdgpu/powerplay: Add Stoney to list of early init cases

  * CVE-2016-2117 (LP: #1561403)
    - atl2: Disable unimplemented scatter/gather feature

  * CVE-2016-2187 (LP: #1575706)
    - Input: gtco - fix crash on detecting device without endpoints

  * zfs posix default permissions lost on reboot or unmount (LP: #1574801)
    - Fix ZPL miswrite of default POSIX ACL

  * WARNING: at /build/linux-aWXT0l/linux-4.4.0/drivers/pci/pci.c:1595
    [travis3EN] (LP: #1574697)
    - net/mlx4_core: Implement pci_resume callback
    - net/mlx4_core: Avoid repeated calls to pci enable/disable

  * Add support to thinkpad keyboard backlight (LP: #1574498)
    - thinkpad_acpi: Add support for keyboard backlight

  * Please enable kconfig X86_LEGACY_VM86 for i386 (LP: #1499089)
    - [Config] CONFIG_VM86=y, CONFIG_X86_LEGACY_VM86=y

  * Miscellaneous Ubuntu changes
    - updateconfigs for Linux v4.4.9

 -- Kamal Mostafa <email address hidden>  Mon, 16 May 2016 15:16:29 -0700
Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-22.40~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * CVE-2016-3713 (LP: #1581201)
    - SAUCE: KVM: MTRR: remove MSR 0x2f8

  * CVE-2016-0758 (LP: #1581202)
    - SAUCE: KEYS: Fix ASN.1 indefinite length object parsing

 -- Kamal Mostafa <email address hidden>  Thu, 12 May 2016 13:38:45 -0700
Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-22.39~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1578775

  * LP: #1578705
    - bpf: fix double-fdput in replace_map_fd_with_map_ptr()

 -- Kamal Mostafa <email address hidden>  Thu, 05 May 2016 09:30:58 -0700
Superseded in trusty-proposed
linux-lts-xenial (4.4.0-22.38~14.04.1) trusty; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
    - LP: #1574868

  * autoreconstruct: need to also generate extend-diff-ignore options for links
    (LP: #1574362)
    - [Packaging] autoreconstruct -- generate extend-diff-ignore for links

  * tipc: missing linearization of sk_buff (LP: #1567064)
    - tipc: move linearization of buffers to generic code

  * [Hyper-V] In-flight PCI Passthrough Patches (LP: #1570124)
    - SAUCE:(noup) drivers:hv: Lock access to hyperv_mmio resource tree
    - SAUCE:(noup) drivers:hv: Call vmbus_mmio_free() to reverse
      vmbus_mmio_allocate()
    - SAUCE:(noup) drivers:hv: Reverse order of resources in hyperv_mmio
    - SAUCE:(noup) drivers:hv: Track allocations of children of hv_vmbus in
      private resource tree
    - SAUCE:(noup) drivers:hv: Record MMIO range in use by frame buffer
    - SAUCE:(noup) drivers:hv: Separate out frame buffer logic when picking MMIO
      range

  * vbox: resync with 5.0.18-dfsg-2build1 (LP: #1571156)
    - ubuntu: vbox -- update to 5.0.18-dfsg-2build1

  * CONFIG_AUFS_XATTR is not set (LP: #1557776)
    - [Config] CONFIG_AUFS_XATTR=y

  * CVE-2016-3672 (LP: #1568523)
    - x86/mm/32: Enable full randomization on i386 and X86_32

  * CVE-2016-3955 (LP: #1572666)
    - USB: usbip: fix potential out-of-bounds write

  * Xenial update to v4.4.8 stable release (LP: #1573034)
    - hwmon: (max1111) Return -ENODEV from max1111_read_channel if not
      instantiated
    - PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
    - parisc: Avoid function pointers for kernel exception routines
    - parisc: Fix kernel crash with reversed copy_from_user()
    - parisc: Unbreak handling exceptions from kernel modules
    - ALSA: timer: Use mod_timer() for rearming the system timer
    - ALSA: hda - Asus N750JV external subwoofer fixup
    - ALSA: hda - Fix white noise on Asus N750JV headphone
    - ALSA: hda - Apply fix for white noise on Asus N550JV, too
    - mm: fix invalid node in alloc_migrate_target()
    - powerpc/mm: Fixup preempt underflow with huge pages
    - libnvdimm: fix smart data retrieval
    - libnvdimm, pfn: fix uuid validation
    - compiler-gcc: disable -ftracer for __noclone functions
    - arm64: opcodes.h: Add arm big-endian config options before including arm
      header
    - drm/dp: move hw_mutex up the call stack
    - drm/udl: Use unlocked gem unreferencing
    - drm/radeon: add a dpm quirk for sapphire Dual-X R7 370 2G D5
    - drm/radeon: add another R7 370 quirk
    - drm/radeon: add a dpm quirk for all R7 370 parts
    - drm/amdgpu/gmc: move vram type fetching into sw_init
    - drm/amdgpu/gmc: use proper register for vram type on Fiji
    - xen/events: Mask a moving irq
    - tcp: convert cached rtt from usec to jiffies when feeding initial rto
    - tunnel: Clear IPCB(skb)->opt before dst_link_failure called
    - net: jme: fix suspend/resume on JMC260
    - net: vrf: Remove direct access to skb->data
    - net: qca_spi: Don't clear IFF_BROADCAST
    - net: qca_spi: clear IFF_TX_SKB_SHARING
    - net: fix bridge multicast packet checksum validation
    - sctp: lack the check for ports in sctp_v6_cmp_addr
    - mld, igmp: Fix reserved tailroom calculation
    - tipc: Revert "tipc: use existing sk_write_queue for outgoing packet chain"
    - qmi_wwan: add Sierra Wireless EM74xx device ID
    - ipv6: re-enable fragment header matching in ipv6_find_hdr
    - vxlan: fix missing options_len update on RX with collect metadata
    - cdc_ncm: toggle altsetting to force reset before setup
    - udp6: fix UDP/IPv6 encap resubmit path
    - tcp: fix tcpi_segs_in after connection establishment
    - ppp: release rtnl mutex when interface creation fails
    - net: validate variable length ll headers
    - ax25: add link layer header validation function
    - packet: validate variable length ll headers
    - bpf: avoid copying junk bytes in bpf_get_current_comm()
    - sh_eth: fix NULL pointer dereference in sh_eth_ring_format()
    - sh_eth: advance 'rxdesc' later in sh_eth_ring_format()
    - qlcnic: Remove unnecessary usage of atomic_t
    - qlcnic: Fix mailbox completion handling during spurious interrupt
    - macvtap: always pass ethernet header in linear
    - mlxsw: spectrum: Check requested ageing time is valid
    - rocker: set FDB cleanup timer according to lowest ageing time
    - bridge: allow zero ageing time
    - ipv4: Don't do expensive useless work during inetdev destroy.
    - net: Fix use after free in the recvmmsg exit path
    - mlx4: add missing braces in verify_qp_parameters
    - farsync: fix off-by-one bug in fst_add_one
    - ath9k: fix buffer overrun for ar9287
    - ppp: ensure file->private_data can't be overridden
    - tcp/dccp: remove obsolete WARN_ON() in icmp handlers
    - qlge: Fix receive packets drop.
    - net: bcmgenet: fix dma api length mismatch
    - bonding: fix bond_get_stats()
    - ipv4: fix broadcast packets reception
    - ipv4: initialize flowi4_flags before calling fib_lookup()
    - ppp: take reference on channels netns
    - xfrm: Fix crash observed during device unregistration and decryption
    - qmi_wwan: add "D-Link DWM-221 B1" device id
    - ipv6: udp: fix UDP_MIB_IGNOREDMULTI updates
    - bridge: Allow set bridge ageing time when switchdev disabled
    - rtnl: fix msg size calculation in if_nlmsg_size()
    - tun, bpf: fix suspicious RCU usage in tun_{attach, detach}_filter
    - tuntap: restore default qdisc
    - ipv4: l2tp: fix a potential issue in l2tp_ip_recv
    - ipv6: l2tp: fix a potential issue in l2tp_ip6_recv
    - ip6_tunnel: set rtnl_link_ops before calling register_netdevice
    - ipv6: Count in extension headers in skb->network_header
    - mpls: find_outdev: check for err ptr in addition to NULL check
    - USB: uas: Limit qdepth at the scsi-host level
    - USB: uas: Add a new NO_REPORT_LUNS quirk
    - cdc-acm: fix NULL pointer reference
    - KVM: x86: Inject pending interrupt even if pending nmi exist
    - KVM: x86: reduce default value of halt_poll_ns parameter
    - MIPS: Fix MSA ld unaligned failure cases
    - pinctrl: pistachio: fix mfio84-89 function description and pinmux.
    - pinctrl: sh-pfc: only use dummy states for non-DT platforms
    - pinctrl: sunxi: Fix A33 external interrupts not working
    - pinctrl: nomadik: fix pull debug print inversion
    - pinctrl: freescale: imx: fix bogus check of of_iomap() return value
    - au0828: fix au0828_v4l2_close() dev_state race condition
    - au0828: Fix dev_state handling
    - coda: fix error path in case of missing pdata on non-DT platform
    - v4l: vsp1: Set the SRU CTRL0 register when starting the stream
    - pcmcia: db1xxx_ss: fix last irq_to_gpio user
    - rbd: use GFP_NOIO consistently for request allocations
    - virtio: virtio 1.0 cs04 spec compliance for reset
    - mac80211: properly deal with station hashtable insert errors
    - mac80211: avoid excessive stack usage in sta_info
    - mac80211: fix ibss scan parameters
    - mac80211: fix unnecessary frame drops in mesh fwding
    - mac80211: fix txq queue related crashes
    - usb: renesas_usbhs: avoid NULL pointer derefernce in usbhsf_pkt_handler()
    - usb: renesas_usbhs: disable TX IRQ before starting TX DMAC transfer
    - usb: renesas_usbhs: fix to avoid using a disabled ep in usbhsg_queue_done()
    - iio: st_magn: always define ST_MAGN_TRIGGER_SET_STATE
    - iio: accel: bmc150: fix endianness when reading axes
    - iio: gyro: bmg160: fix buffer read values
    - iio: gyro: bmg160: fix endianness when reading axes
    - sd: Fix excessive capacity printing on devices with blocks bigger than 512
      bytes
    - fs: add file_dentry()
    - nfs: use file_dentry()
    - btrfs: fix crash/invalid memory access on fsync when using overlayfs
    - ext4: add lockdep annotations for i_data_sem
    - ext4: ignore quota mount options if the quota feature is enabled
    - iommu: Don't overwrite domain pointer when there is no default_domain
    - Btrfs: fix file/data loss caused by fsync after rename and new inode
    - arm64: replace read_lock to rcu lock in call_step_hook
    - perf: Do not double free
    - perf: Cure event->pending_disable race
    - mmc: sdhci-pci: Add support and PCI IDs for more Broxton host controllers
    - ALSA: hda - Fixup speaker pass-through control for nid 0x14 on ALC225
    - ALSA: hda - Fix headset support and noise on HP EliteBook 755 G2
    - ALSA: hda/realtek - Enable the ALC292 dock fixup on the Thinkpad T460s
    - ALSA: usb-audio: Add a sample rate quirk for Phoenix Audio TMX320
    - ALSA: usb-audio: Add a quirk for Plantronics BT300
    - ALSA: usb-audio: Skip volume controls triggers hangup on Dell USB Dock
    - HID: wacom: fix Bamboo ONE oops
    - HID: usbhid: fix inconsistent reset/resume/reset-resume behavior
    - Revert "x86/PCI: Don't alloc pcibios-irq when MSI is enabled"
    - Revert "PCI: Add helpers to manage pci_dev->irq and pci_dev->irq_managed"
    - Revert "PCI, x86: Implement pcibios_alloc_irq() and pcibios_free_irq()"
    - staging: android: ion: Set the length of the DMA sg entries in buffer
    - usbvision: fix crash on detecting device with invalid configuration
    - Revert "usb: hub: do not clear BOS field during reset device"
    - Linux 4.4.8

  * Fix speaker volume on a Dell machine (LP: #1549660)
    - ALSA: hda - Fixup speaker pass-through control for nid 0x14 on ALC225

  * Xenial update to v4.4.7 stable release (LP: #1572722)
    - regulator: core: avoid unused variable warning
    - regulator: core: Fix nested locking of supplies
    - ASoC: samsung: pass DMA channels as pointers
    - mmc: sh_mmcif: rework dma channel handling
    - mmc: sh_mmcif: Correct TX DMA channel allocation
    - x86/microcode/intel: Make early loader look for builtin microcode too
    - x86/microcode: Untangle from BLK_DEV_INITRD
    - x86/entry/compat: Keep TS_COMPAT set during signal delivery
    - perf/x86/intel: Add definition for PT PMI bit
    - x86/PCI: Mark Broadwell-EP Home Agent & PCU as having non-compliant BARs
    - KVM: i8254: change PIT discard tick policy
    - KVM: fix spin_lock_init order on x86
    - KVM: VMX: avoid guest hang on invalid invept instruction
    - KVM: VMX: avoid guest hang on invalid invvpid instruction
    - KVM: VMX: fix nested vpid for old KVM guests
    - perf/core: Fix perf_sched_count derailment
    - perf tools: Dont stop PMU parsing on alias parse error
    - perf tools: Fix checking asprintf return value
    - perf tools: Fix python extension build
    - sched/cputime: Fix steal_account_process_tick() to always return jiffies
    - sched/preempt, sh: kmap_coherent relies on disabled preemption
    - EDAC, amd64_edac: Shift wrapping issue in f1x_get_norm_dct_addr()
    - s390: fix floating pointer register corruption (again)
    - s390/cpumf: add missing lpp magic initialization
    - pinctrl-bcm2835: Fix cut-and-paste error in "pull" parsing
    - PCI: Disable IO/MEM decoding for devices with non-compliant BARs
    - PCI: ACPI: IA64: fix IO port generic range check
    - x86/irq: Cure live lock in fixup_irqs()
    - x86/apic: Fix suspicious RCU usage in smp_trace_call_function_interrupt()
    - x86/iopl/64: Properly context-switch IOPL on Xen PV
    - x86/iopl: Fix iopl capability check on Xen PV
    - x86/mm: TLB_REMOTE_SEND_IPI should count pages
    - sg: fix dxferp in from_to case
    - aacraid: Fix RRQ overload
    - aacraid: Fix memory leak in aac_fib_map_free
    - aacraid: Set correct msix count for EEH recovery
    - sd: Fix discard granularity when LBPRZ=1
    - scsi: storvsc: fix SRB_STATUS_ABORTED handling
    - be2iscsi: set the boot_kset pointer to NULL in case of failure
    - aic7xxx: Fix queue depth handling
    - libnvdimm: Fix security issue with DSM IOCTL.
    - dm snapshot: disallow the COW and origin devices from being identical
    - dm: fix excessive dm-mq context switching
    - dm thin metadata: don't issue prefetches if a transaction abort has failed
    - dm cache: make sure every metadata function checks fail_io
    - dm: fix rq_end_stats() NULL pointer in dm_requeue_original_request()
    - usb: retry reset if a device times out
    - usb: hub: fix a typo in hub_port_init() leading to wrong logic
    - USB: uas: Reduce can_queue to MAX_CMNDS
    - USB: cdc-acm: more sanity checking
    - USB: iowarrior: fix oops with malicious USB descriptors
    - USB: usb_driver_claim_interface: add sanity checking
    - USB: mct_u232: add sanity checking in probe
    - USB: digi_acceleport: do sanity checking for the number of ports
    - USB: cypress_m8: add endpoint sanity check
    - USB: serial: cp210x: Adding GE Healthcare Device ID
    - USB: serial: ftdi_sio: Add support for ICP DAS I-756xU devices
    - USB: option: add "D-Link DWM-221 B1" device id
    - pwc: Add USB id for Philips Spc880nc webcam
    - Input: powermate - fix oops with malicious USB descriptors
    - ALSA: usb-audio: Fix NULL dereference in create_fixed_stream_quirk()
    - ALSA: usb-audio: Add sanity checks for endpoint accesses
    - ALSA: usb-audio: add Microsoft HD-5001 to quirks
    - ALSA: usb-audio: Minor code cleanup in create_fixed_stream_quirk()
    - ALSA: usb-audio: Fix double-free in error paths after
      snd_usb_add_audio_stream() call
    - Bluetooth: btusb: Add new AR3012 ID 13d3:3395
    - Bluetooth: btusb: Add a new AR3012 ID 04ca:3014
    - Bluetooth: btusb: Add a new AR3012 ID 13d3:3472
    - crypto: ccp - Add hash state import and export support
    - crypto: ccp - Limit the amount of information exported
    - crypto: ccp - Don't assume export/import areas are aligned
    - crypto: ccp - memset request context to zero during import
    - crypto: keywrap - memzero the correct memory
    - crypto: atmel - fix checks of error code returned by devm_ioremap_resource()
    - crypto: ux500 - fix checks of error code returned by devm_ioremap_resource()
    - crypto: marvell/cesa - forward devm_ioremap_resource() error code
    - X.509: Fix leap year handling again
    - mei: bus: check if the device is enabled before data transfer
    - HID: logitech: fix Dual Action gamepad support
    - HID: i2c-hid: fix OOB write in i2c_hid_set_or_send_report()
    - HID: multitouch: force retrieving of Win8 signature blob
    - HID: fix hid_ignore_special_drivers module parameter
    - staging: comedi: ni_tiocmd: change mistaken use of start_src for start_arg
    - staging: android: ion_test: fix check of platform_device_register_simple()
      error code
    - staging: comedi: ni_mio_common: fix the ni_write[blw]() functions
    - tty: Fix GPF in flush_to_ldisc(), part 2
    - net: irda: Fix use-after-free in irtty_open()
    - 8250: use callbacks to access UART_DLL/UART_DLM
    - saa7134: Fix bytesperline not being set correctly for planar formats
    - adv7511: TX_EDID_PRESENT is still 1 after a disconnect
    - bttv: Width must be a multiple of 16 when capturing planar formats
    - coda: fix first encoded frame payload
    - media: v4l2-compat-ioctl32: fix missing length copy in put_v4l2_buffer32
    - mtip32xx: Avoid issuing standby immediate cmd during FTL rebuild
    - mtip32xx: Fix broken service thread handling
    - mtip32xx: Remove unwanted code from taskfile error handler
    - mtip32xx: Print exact time when an internal command is interrupted
    - mtip32xx: Fix for rmmod crash when drive is in FTL rebuild
    - mtip32xx: Handle safe removal during IO
    - mtip32xx: Handle FTL rebuild failure state during device initialization
    - mtip32xx: Implement timeout handler
    - mtip32xx: Cleanup queued requests after surprise removal
    - ALSA: pcm: Avoid "BUG:" string for warnings again
    - ALSA: intel8x0: Add clock quirk entry for AD1981B on IBM ThinkPad X41.
    - ALSA: hda - Don't handle ELD notify from invalid port
    - ALSA: hda - fix the mic mute button and led problem for a Lenovo AIO
    - ALSA: hda - Fix unconditional GPIO toggle via automute
    - tools/hv: Use include/uapi with __EXPORTED_HEADERS__
    - jbd2: fix FS corruption possibility in jbd2_journal_destroy() on umount path
    - brd: Fix discard request processing
    - IB/srpt: Simplify srpt_handle_tsk_mgmt()
    - bcache: cleaned up error handling around register_cache()
    - bcache: fix race of writeback thread starting before complete initialization
    - bcache: fix cache_set_flush() NULL pointer dereference on OOM
    - mm: memcontrol: reclaim when shrinking memory.high below usage
    - mm: memcontrol: reclaim and OOM kill when shrinking memory.max below usage
    - ia64: define ioremap_uc()
    - watchdog: don't run proc_watchdog_update if new value is same as old
    - watchdog: rc32434_wdt: fix ioctl error handling
    - Bluetooth: Add new AR3012 ID 0489:e095
    - Bluetooth: Fix potential buffer overflow with Add Advertising
    - cgroup: ignore css_sets associated with dead cgroups during migration
    - net: mvneta: enable change MAC address when interface is up
    - of: alloc anywhere from memblock if range not specified
    - vfs: show_vfsstat: do not ignore errors from show_devname method
    - splice: handle zero nr_pages in splice_to_pipe()
    - xtensa: ISS: don't hang if stdin EOF is reached
    - xtensa: fix preemption in {clear,copy}_user_highpage
    - xtensa: clear all DBREAKC registers on start
    - ARC: [BE] readl()/writel() to work in Big Endian CPU configuration
    - ARC: bitops: Remove non relevant comments
    - quota: Fix possible GPF due to uninitialised pointers
    - xfs: fix two memory leaks in xfs_attr_list.c error paths
    - raid1: include bio_end_io_list in nr_queued to prevent freeze_array hang
    - md/raid5: Compare apples to apples (or sectors to sectors)
    - RAID5: check_reshape() shouldn't call mddev_suspend
    - RAID5: revert e9e4c377e2f563 to fix a livelock
    - raid10: include bio_end_io_list in nr_queued to prevent freeze_array hang
    - md/raid5: preserve STRIPE_PREREAD_ACTIVE in break_stripe_batch_list
    - md: multipath: don't hardcopy bio in .make_request path
    - Revert "UBUNTU: SAUCE: (noup) fuse: Add reference counting for fuse_io_priv"
    - Revert "UBUNTU: SAUCE: (noup) fuse: do not use iocb after it may have been
      freed"
    - fuse: do not use iocb after it may have been freed
    - fuse: Add reference counting for fuse_io_priv
    - fs/coredump: prevent fsuid=0 dumps into user-controlled directories
    - rapidio/rionet: fix deadlock on SMP
    - ipr: Fix out-of-bounds null overwrite
    - ipr: Fix regression when loading firmware
    - iwlwifi: mvm: Fix paging memory leak
    - drm/radeon: disable runtime pm on PX laptops without dGPU power control
    - drm/radeon: Don't drop DP 2.7 Ghz link setup on some cards.
    - drm/amdgpu: disable runtime pm on PX laptops without dGPU power control
    - drm/amdgpu: include the right version of gmc header files for iceland
    - IB/ipoib: fix for rare multicast join race condition
    - tracing: Have preempt(irqs)off trace preempt disabled functions
    - tracing: Fix crash from reading trace_pipe with sendfile
    - tracing: Fix trace_printk() to print when not using bprintk()
    - bitops: Do not default to __clear_bit() for __clear_bit_unlock()
    - scripts/coccinelle: modernize &
    - scripts/kconfig: allow building with make 3.80 again
    - kbuild/mkspec: fix grub2 installkernel issue
    - MAINTAINERS: Update mailing list and web page for hwmon subsystem
    - ideapad-laptop: Add ideapad Y700 (15) to the no_hw_rfkill DMI list
    - mmc: block: fix ABI regression of mmc_blk_ioctl
    - mmc: mmc_spi: Add Card Detect comments and fix CD GPIO case
    - mmc: sdhci: fix data timeout (part 1)
    - mmc: sdhci: fix data timeout (part 2)
    - mmc: sdhci: Fix override of timeout clk wrt max_busy_timeout
    - clk: rockchip: rk3368: fix cpuclk mux bit of big cpu-cluster
    - clk: rockchip: rk3368: fix cpuclk core dividers
    - clk: rockchip: rk3368: fix parents of video encoder/decoder
    - clk: rockchip: rk3368: fix hdmi_cec gate-register
    - clk: rockchip: add hclk_cpubus to the list of rk3188 critical clocks
    - clk: bcm2835: Fix setting of PLL divider clock rates
    - target: Fix target_release_cmd_kref shutdown comp leak
    - iser-target: Fix identification of login rx descriptor type
    - iser-target: Add new state ISER_CONN_BOUND to isert_conn
    - iser-target: Separate flows for np listeners and connections cma events
    - iser-target: Rework connection termination
    - nfsd4: fix bad bounds checking
    - nfsd: fix deadlock secinfo+readdir compound
    - ARM: dts: at91: sama5d3 Xplained: don't disable hsmci regulator
    - ARM: dts: at91: sama5d4 Xplained: don't disable hsmci regulator
    - ACPI / PM: Runtime resume devices when waking from hibernate
    - writeback, cgroup: fix premature wb_put() in
      locked_inode_to_wb_and_lock_list()
    - writeback, cgroup: fix use of the wrong bdi_writeback which mismatches the
      inode
    - Revert "UBUNTU: SAUCE: (noup) Input: synaptics - handle spurious release of
      trackstick buttons, again"
    - Input: synaptics - handle spurious release of trackstick buttons, again
    - Input: ims-pcu - sanity check against missing interfaces
    - Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
    - ocfs2/dlm: fix race between convert and recovery
    - ocfs2/dlm: fix BUG in dlm_move_lockres_to_recovery_list
    - mm/page_alloc: prevent merging between isolated and other pageblocks
    - mtd: onenand: fix deadlock in onenand_block_markbad
    - PM / sleep: Clear pm_suspend_global_flags upon hibernate
    - scsi_common: do not clobber fixed sense information
    - sched/cputime: Fix steal time accounting vs. CPU hotplug
    - perf/x86/pebs: Add workaround for broken OVFL status on HSW+
    - perf/x86/intel: Fix PEBS warning by only restoring active PMU in pmi
    - perf/x86/intel: Fix PEBS data source interpretation on Nehalem/Westmere
    - Linux 4.4.7

  * QCA9565 / AR9565 bluetooth not work (LP: #1542944)
    - Bluetooth: Add new AR3012 ID 0489:e095

  * The mic mute key and led can't work on a Lenovo AIO machine (LP: #1555912)
    - ALSA: hda - fix the mic mute button and led problem for a Lenovo AIO

  * 13d3:3472 bluetooth not working, 4.2 low latency kernel 14.04.1 on asus ROG
    gl552jx (LP: #1552925)
    - Bluetooth: btusb: Add a new AR3012 ID 13d3:3472

  * Bluetooth cannot detect other devices (Lite-on 3014 + Atheros AR9565)
    (LP: #1546694)
    - Bluetooth: btusb: Add a new AR3012 ID 04ca:3014

  * Atheros AR9462 Bluetooth cannot detect other devices  (LP: #1542564)
    - Bluetooth: btusb: Add new AR3012 ID 13d3:3395

  * s390/pci: add extra padding to function measurement block (LP: #1572291)
    - s390/pci: add extra padding to function measurement block

  * CVE-2016-3951 (LP: #1567191)
    - cdc_ncm: do not call usbnet_link_change from cdc_ncm_bind
    - usbnet: cleanup after bind() in probe()

  * linux: Add UEFI keyring for externally signed modules (LP: #1569924)
    - efi: Remove redundant efi_set_variable_nonblocking() prototype
    - efi/runtime-wrappers: Add a nonblocking version of QueryVariableInfo()
    - efi: Add nonblocking option to efi_query_variable_store()
    - efi: Add NV memory attribute
    - efi: Reformat GUID tables to follow the format in UEFI spec
    - efi: stub: implement efi_get_random_bytes() based on EFI_RNG_PROTOCOL
    - SAUCE: (noup) Add EFI signature data types
    - crypto: KEYS: convert public key and digsig asym to the akcipher api
    - [Config] CONFIG_EFI_SIGNATURE_LIST_PARSER=y
    - SAUCE: (noup) Add an EFI signature blob parser and key loader.
    - [Config] CONFIG_IMA_MOK_KEYRING=y
    - IMA: create machine owner and blacklist keyrings
    - KEYS: Add an alloc flag to convey the builtinness of a key
    - [Config] CONFIG_MODULE_SIG_UEFI=y, CONFIG_SYSTEM_BLACKLIST_KEYRING=y
    - SAUCE: (noup) KEYS: Add a system blacklist keyring
    - SAUCE: (noup) MODSIGN: Support not importing certs from db

  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_PUBLIC_KEY_ALGO_RSA=y

 -- Kamal Mostafa <email address hidden>  Sun, 24 Apr 2016 12:12:13 -0700
Superseded in trusty-security
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-21.37~14.04.1) trusty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
    - LP: #1572647

  * linux: MokSBState is ignored (LP: #1571691)
    - SAUCE: (noup) MODSIGN: Import certificates from UEFI Secure Boot
    - SAUCE: (noup) efi: Disable secure boot if shim is in insecure mode
    - SAUCE: (noup) Display MOKSBState when disabled

Deleted in trusty-security (Reason: NBS)
Deleted in trusty-updates (Reason: NBS)
Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-18.34~14.04.1) trusty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
    - LP: #1567538

  * [i915_bpo] Fix RC6 on SKL GT3 & GT4 (LP: #1564759)
    - SAUCE: i915_bpo: drm/i915/skl: Fix rc6 based gpu/system hang
    - SAUCE: i915_bpo: drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs

  * CONFIG_ARCH_ROCKCHIP not enabled in armhf generic kernel (LP: #1566283)
    - [Config] CONFIG_ARCH_ROCKCHIP=y

  * [Feature] Memory Bandwidth Monitoring (LP: #1397880)
    - perf/x86/cqm: Fix CQM handling of grouping events into a cache_group
    - perf/x86/cqm: Fix CQM memory leak and notifier leak
    - x86/cpufeature: Carve out X86_FEATURE_*
    - Merge branch 'timers-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
    - x86/topology: Create logical package id
    - perf/x86/mbm: Add Intel Memory B/W Monitoring enumeration and init
    - perf/x86/mbm: Add memory bandwidth monitoring event management
    - perf/x86/mbm: Implement RMID recycling
    - perf/x86/mbm: Add support for MBM counter overflow handling

  * User namespace mount updates (LP: #1566505)
    - SAUCE: quota: Require that qids passed to dqget() be valid and map into s_user_ns
    - SAUCE: fs: Allow superblock owner to change ownership of inodes with unmappable ids
    - SAUCE: fuse: Don't initialize user_id or group_id in mount options
    - SAUCE: cgroup: Use a new super block when mounting in a cgroup namespace
    - SAUCE: fs: fix a posible leak of allocated superblock

  * [arm64] kernel BUG at /build/linux-StrpB2/linux-4.4.0/fs/ext4/inode.c:2394!
    (LP: #1566518)
    - arm64: Honour !PTE_WRITE in set_pte_at() for kernel mappings
    - arm64: Update PTE_RDONLY in set_pte_at() for PROT_NONE permission

  * [Feature]USB core and xHCI tasks for USB 3.1 SuperSpeedPlus (SSP) support
    for Alpine Ridge on SKL (LP: #1519623)
    - usb: define USB_SPEED_SUPER_PLUS speed for SuperSpeedPlus USB3.1 devices
    - usb: set USB 3.1 roothub device speed to USB_SPEED_SUPER_PLUS
    - usb: show speed "10000" in sysfs for USB 3.1 SuperSpeedPlus devices
    - usb: add device descriptor for usb 3.1 root hub
    - usb: Support USB 3.1 extended port status request
    - xhci: Make sure xhci handles USB_SPEED_SUPER_PLUS devices.
    - xhci: set roothub speed to USB_SPEED_SUPER_PLUS for USB3.1 capable controllers
    - xhci: USB 3.1 add default Speed Attributes to SuperSpeedPlus device capability
    - xhci: set slot context speed field to SuperSpeedPlus for USB 3.1 SSP devices
    - usb: Add USB3.1 SuperSpeedPlus Isoc Endpoint Companion descriptor
    - usb: Parse the new USB 3.1 SuperSpeedPlus Isoc endpoint companion descriptor
    - usb: Add USB 3.1 Precision time measurement capability descriptor support
    - xhci: refactor and cleanup endpoint initialization.
    - xhci: Add SuperSpeedPlus high bandwidth isoc support to xhci endpoints
    - xhci: cleanup isoc tranfers queuing code
    - xhci: Support extended burst isoc TRB structure used by xhci 1.1 for USB 3.1
    - SAUCE: (noup) usb: fix regression in SuperSpeed endpoint descriptor parsing

  * wrong/missing permissions for device file /dev/prandom (prng.ko)
    (LP: #1558275)
    - s390/crypto: provide correct file mode at device register.

  * The Front MIC jack can't work on a HP desktop machine (LP: #1564712)
    - ALSA: hda - fix front mic problem for a HP desktop

  * HP Notebook Probook 440 G3  HDA Intel PCH horrible sounds while booting
    (LP: #1556228)
    - ALSA: hda - Apply reboot D3 fix for CX20724 codec, too

  * please provide mmc-modules udeb (LP: #1565765)
    - [Config] Add mmc block drivers to d-i

  * linux: Enforce signed module loading when UEFI secure boot (LP: #1566221)
    - Add secure_modules() call
    - PCI: Lock down BAR access when module security is enabled
    - x86: Lock down IO port access when module security is enabled
    - ACPI: Limit access to custom_method
    - asus-wmi: Restrict debugfs interface when module loading is restricted
    - Restrict /dev/mem and /dev/kmem when module loading is restricted
    - acpi: Ignore acpi_rsdp kernel parameter when module loading is restricted
    - kexec: Disable at runtime if the kernel enforces module loading restrictions
    - x86: Restrict MSR access when module loading is restricted
    - [Config] CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=n
    - Add option to automatically enforce module signatures when in Secure Boot mode
    - efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI
    - efi: Add EFI_SECURE_BOOT bit
    - hibernate: Disable in a signed modules environment

  * [Hyper-V] Additional PCI passthrough commits (LP: #1565967)
    - PCI: Add fwnode_handle to x86 pci_sysdata
    - PCI: Look up IRQ domain by fwnode_handle
    - [Config] CONFIG_PCI_HYPERV=m
    - PCI: hv: Add paravirtual PCI front-end for Microsoft Hyper-V VMs

  * [Bug]Lenovo Yoga 260 and Carbon X1 4th gen freeze on HWP enable
    (LP: #1559923)
    - ACPI / processor: Request native thermal interrupt handling via _OSC

  * Sync kernel zfs 0.6.5.6 - align with zfsutils-linux and spl packages
    (LP: #1564591)
    - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu1, zfs to 0.6.5.6-0ubuntu3

  * [Ubuntu 16.04.1] RELEASE and ACQUIRE atomics on Power (LP: #1556096)
    - atomics: Allow architectures to define their own __atomic_op_* helpers
    - powerpc: atomic: Implement atomic{, 64}_*_return_* variants
    - powerpc: atomic: Implement acquire/release/relaxed variants for xchg
    - powerpc: atomic: Implement acquire/release/relaxed variants for cmpxchg

  * fix for do_tools_cpupower when cross-compiling (LP: #1564206)
    - [Debian] cpupower uses non-standard CROSS

  * ISST:LTE: Regression: roselp2 Oops in kernel during setup io (LP: #1546439)
    - SAUCE: block: partition: initialize percpuref before sending out KOBJ_ADD

  * Unable to migrate container (LP: #1563921)
    - SAUCE: cgroup mount: ignore nsroot=

  * [Hyper-V] patch inclusion in 16.04 for NIC hot add/remove (LP: #1563688)
    - hv_netvsc: Move subchannel waiting to rndis_filter_device_remove()

  * /proc/$pid/maps performance regression (LP: #1547231)
    - proc: revert /proc/<pid>/maps [stack:TID] annotation

  * TPM2.0 trusted keys fixes (LP: #1398274)
    - tpm: remove unneeded include of actbl2.h
    - tpm: fix checks for policy digest existence in tpm2_seal_trusted()
    - tpm_crb: Use the common ACPI definition of struct acpi_tpm2
    - tpm_tis: Disable interrupt auto probing on a per-device basis
    - tpm_tis: Do not fall back to a hardcoded address for TPM2
    - tpm_tis: Use devm_ioremap_resource
    - tpm_tis: Clean up the force=1 module parameter
    - tpm_crb: Drop le32_to_cpu(ioread32(..))
    - tpm_crb: Use devm_ioremap_resource
    - tpm: fix the rollback in tpm_chip_register()
    - tpm: fix the cleanup of struct tpm_chip
    - tpm: fix: set continueSession attribute for the unseal operation
    - tpm: fix: return rc when devm_add_action() fails
    - tpm_eventlog.c: fix binary_bios_measurements
    - tpm_crb/tis: fix: use dev_name() for /proc/iomem
    - tpm_crb: tpm2_shutdown() must be called before tpm_chip_unregister()
    - tpm_tis: fix build warning with tpm_tis_resume

  * [Feature]intel_idle driver support for Knights Landing (LP: #1461365)
    - intel_idle: Support for Intel Xeon Phi Processor x200 Product Family

  * cxlflash: Backport upstream cxlflash commits and submitting a noup patch to
    Xenial (LP: #1563485)
    - cxlflash: Fix to avoid unnecessary scan with internal LUNs
    - cxlflash: Increase cmd_per_lun for better throughput
    - SAUCE: (noup) cxlflash: Move to exponential back-off when cmd_room is not available

  * Miscellaneous Ubuntu changes
    - [Config] do_zfs_powerpc64-smp  = true
    - [Debian] fix linux_tools when cross-compiling
    - [Config] do_zfs_powerpc64-smp use default value
    - SAUCE: apparmor: Fix FTBFS due to bad include path
    - SAUCE: i915_bpo: Disable preliminary hw support

Deleted in trusty-security (Reason: NBS)
Deleted in trusty-updates (Reason: NBS)
Deleted in trusty-proposed (Reason: moved to -updates)
linux-lts-xenial (4.4.0-15.31~14.04.1) trusty; urgency=low

  [ Brad Figg ]

  * Release Tracking Bug
    - LP: #1560196

  * Xilinx KU3 Capi card does not show up in Ubuntu  16.04 (LP: #1557001)
    - SAUCE: (noup) cxl: Allow initialization on timebase sync failures

  * policy namespace stacking (LP: #1379535)
    - Revert "UBUNTU: SAUCE: Move replacedby allocation into label_alloc"
    - Revert "UBUNTU: SAUCE: Fixup: __label_update() still doesn't handle some cases correctly."
    - Revert "UBUNTU: SAUCE: fix: audit "no_new_privs" case for exec failure"
    - Revert "UBUNTU: SAUCE: fixup: warning about aa_label_vec_find_or_create not being static"
    - Revert "UBUNTU: SAUCE: apparmor: fix refcount race when finding a child profile"
    - Revert "UBUNTU: SAUCE: fixup: cast poison values to remove warnings"
    - Revert "UBUNTU: SAUCE: fixup: get rid of unused var build warning"
    - Revert "UBUNTU: SAUCE: fixup: 20/23 locking issue around in __label_update"
    - Revert "UBUNTU: SAUCE: fixup: make __share_replacedby private to get rid of build warning"
    - Revert "UBUNTU: SAUCE: fix: replacedby forwarding is not being properly update when ns is destroyed"
    - Revert "UBUNTU: SAUCE: apparmor: fix log of apparmor audit message when kern_path() fails"
    - Revert "UBUNTU: SAUCE: fixup: cleanup return handling of labels"
    - Revert "UBUNTU: SAUCE: apparmor: fix: ref count leak when profile sha1 hash is read"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: query label file permission"
    - Revert "UBUNTU: SAUCE: apparmor: Don't remove label on rcu callback if the label has already been removed"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: break circular refcount for label that is directly freed."
    - Revert "UBUNTU: SAUCE: apparmor: Fix: refcount bug when inserting label update that transitions ns"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: now that insert can force replacement use it instead of remove_and_insert"
    - Revert "UBUNTU: SAUCE: apparmor Fix: refcount bug in pivotroot mediation"
    - Revert "UBUNTU: SAUCE: apparmor: ensure that repacedby sharing is done correctly"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: update replacedby allocation to take a gfp parameter"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: convert replacedby update to be protected by the labelset lock"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: add required locking of __aa_update_replacedby on merge path"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: deadlock in aa_put_label() call chain"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: label_vec_merge insertion"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: ensure new labels resulting from merge have a replacedby"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: refcount leak in aa_label_merge"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: refcount race between locating in labelset and get"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: label merge handling of marking unconfined and stale"
    - Revert "UBUNTU: SAUCE: apparmor: add underscores to indicate aa_label_next_not_in_set() use needs locking"
    - Revert "UBUNTU: SAUCE: apparmor: debug: POISON label and replaceby pointer on free"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: ensure aa_get_newest will trip debugging if the replacedby is not setup"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: insert race between label_update and label_merge"
    - Revert "UBUNTU: SAUCE: apparmor: rework retrieval of the current label in the profile update case"
    - Revert "UBUNTU: SAUCE: apparmor: Disallow update of cred when then subjective != the objective cred"
    - Revert "UBUNTU: SAUCE: apparmor: Fix: oops do to invalid null ptr deref in label print fns"
    - Revert "UBUNTU: SAUCE: fix-up: kern_mount fail path should not be doing put_buffers()"
    - Revert "UBUNTU: SAUCE: apparmor: fix sleep from invalid context"
    - Revert "UBUNTU: SAUCE: (no-up): apparmor: fix for failed mediation of socket that is being shutdown"
    - Revert "UBUNTU: SAUCE: (no-up) apparmor: Fix incompatible pointer type warnings"
    - Revert "UBUNTU: SAUCE: (no-up) apparmor: fix mount not handling disconnected paths"
    - Revert "UBUNTU: SAUCE: (no-up): apparmor: fix mediation of fs unix sockets"
    - Revert "UBUNTU: apparmor -- follow change to this_cpu_ptr"
    - Revert "UBUNTU: SAUCE: (no-up) fix: bad unix_addr_fs macro"
    - Revert "UBUNTU: SAUCE: Revert: fix: only allow a single threaded process to ..."
    - Revert "UBUNTU: SAUCE: (no-up) apparmor: Sync to apparmor3 - RC1 snapshot"
    - Revert "UBUNTU: SAUCE: (no-up) apparmor: add parameter to control whether policy hashing is used"
    - SAUCE: (no-up) apparmor: sync of apparmor3.5-beta1 snapshot
    - SAUCE: add a sysctl to enable unprivileged user ns AppArmor policy loading

  * Add arm64 NUMA support (LP: #1558765)
    - SAUCE: (noup) efi: ARM/arm64: ignore DT memory nodes instead of removing them
    - SAUCE: (noup) Documentation, dt, numa: dt bindings for NUMA.
    - [Config] CONFIG_OF_NUMA=y
    - SAUCE: (noup) of, numa: Add NUMA of binding implementation.
    - SAUCE: (noup) arm64: Move unflatten_device_tree() call earlier.
    - [Config] CONFIG_NUMA=y and CONFIG_NODES_SHIFT=2 on arm64
    - SAUCE: (noup) arm64, numa: Add NUMA support for arm64 platforms.
    - SAUCE: (noup) arm64, mm, numa: Add NUMA balancing support for arm64.

  * vivid/linux: total ADT test failures (LP: #1558447)
    - Revert "Revert "af_unix: Revert 'lock_interruptible' in stream receive code""

  * [Hyper-V] patches to allow kdump crash through NMI (LP: #1558720)
    - Drivers: hv: vmbus: Support handling messages on multiple CPUs
    - Drivers: hv: vmbus: Support kexec on ws2012 r2 and above

  * s390/pci: enforce fmb page boundary rule (LP: #1558625)
    - s390/pci: enforce fmb page boundary rule

  * s390/pci: backport upstream commits since v4.4 (LP: #1558624)
    - s390/pci_dma: fix DMA table corruption with > 4 TB main memory
    - page_to_phys() always returns a multiple of PAGE_SIZE
    - s390/pci: provide ZPCI_ADDR macro
    - s390/pci: improve ZPCI_* macros
    - s390/pci: resize iomap
    - s390/pci: fix bar check
    - s390/pci: set error state for unusable functions
    - s390/pci: remove iomap sanity checks
    - s390/pci: remove pdev pointer from arch data
    - s390/pci: add ioctl interface for CLP

  * IMA-appraisal is unusable in Ubuntu 16.04 (LP: #1558553)
    - [Config] CONFIG_SYSTEM_EXTRA_CERTIFICATE=y, CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
    - KEYS: Use the symbol value for list size, updated by scripts/insert-sys-cert
    - KEYS: Reserve an extra certificate symbol for inserting without recompiling
    - SAUCE: (noup) KEYS: Support for inserting a certificate into x86 bzImage

  * skb_warn_bad_offload Crash (LP: #1558025)
    - ipv4: only create late gso-skb if skb is already set up with CHECKSUM_PARTIAL

  * Add PCIe root complex to Cavium arm64 (LP: #1558342)
    - [Config] CONFIG_PCI_HOST_COMMON=y
    - [Config] CONFIG_PCI_HOST_THUNDER_PEM=y
    - [Config] CONFIG_PCI_HOST_THUNDER_ECAM=y
    - PCI: generic: Move structure definitions to separate header file
    - PCI: generic: Add pci_host_common_probe(), based on gen_pci_probe()
    - PCI: generic: Expose pci_host_common_probe() for use by other drivers
    - PCI: thunder: Add PCIe host driver for ThunderX processors
    - PCI: thunder: Add driver for ThunderX-pass{1,2} on-chip devices

  * [Hyper-V] vmbus: Fix a bug in hv_need_to_signal_on_read() (LP: #1556264)
    - SAUCE: (noup) Drivers: hv: vmbus: Fix a bug in hv_need_to_signal_on_read()

  * Xenial update to v4.4.6 stable release (LP: #1558330)
    - arm64: account for sparsemem section alignment when choosing vmemmap offset
    - ARM: mvebu: fix overlap of Crypto SRAM with PCIe memory window
    - ARM: dts: dra7: do not gate cpsw clock due to errata i877
    - ARM: OMAP2+: hwmod: Introduce ti,no-idle dt property
    - PCI: Allow a NULL "parent" pointer in pci_bus_assign_domain_nr()
    - kvm: cap halt polling at exactly halt_poll_ns
    - KVM: VMX: disable PEBS before a guest entry
    - KVM: s390: correct fprs on SIGP (STOP AND) STORE STATUS
    - KVM: PPC: Book3S HV: Sanitize special-purpose register values on guest exit
    - KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
    - KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
    - s390/dasd: fix diag 0x250 inline assembly
    - tracing: Fix check for cpu online when event is disabled
    - dmaengine: at_xdmac: fix residue computation
    - jffs2: reduce the breakage on recovery from halfway failed rename()
    - ncpfs: fix a braino in OOM handling in ncp_fill_cache()
    - ASoC: dapm: Fix ctl value accesses in a wrong type
    - ASoC: samsung: Use IRQ safe spin lock calls
    - ASoC: wm8994: Fix enum ctl accesses in a wrong type
    - ASoC: wm8958: Fix enum ctl accesses in a wrong type
    - ovl: ignore lower entries when checking purity of non-directory entries
    - ovl: fix working on distributed fs as lower layer
    - wext: fix message delay/ordering
    - cfg80211/wext: fix message ordering
    - can: gs_usb: fixed disconnect bug by removing erroneous use of kfree()
    - iwlwifi: mvm: inc pending frames counter also when txing non-sta
    - mac80211: minstrel: Change expected throughput unit back to Kbps
    - mac80211: fix use of uninitialised values in RX aggregation
    - mac80211: minstrel_ht: set default tx aggregation timeout to 0
    - mac80211: minstrel_ht: fix a logic error in RTS/CTS handling
    - mac80211: check PN correctly for GCMP-encrypted fragmented MPDUs
    - mac80211: Fix Public Action frame RX in AP mode
    - gpu: ipu-v3: Do not bail out on missing optional port nodes
    - drm/amdgpu: Fix error handling in amdgpu_flip_work_func.
    - drm/radeon: Fix error handling in radeon_flip_work_func.
    - Revert "drm/radeon/pm: adjust display configuration after powerstate"
    - userfaultfd: don't block on the last VM updates at exit time
    - ovl: fix getcwd() failure after unsuccessful rmdir
    - MIPS: Fix build error when SMP is used without GIC
    - MIPS: smp.c: Fix uninitialised temp_foreign_map
    - block: don't optimize for non-cloned bio in bio_get_last_bvec()
    - target: Drop incorrect ABORT_TASK put for completed commands
    - ld-version: Fix awk regex compile failure
    - Linux 4.4.6

  * linux fails to load x.509 built-in certificate (LP: #1557250)
    - lib/mpi: Endianness fix

  * s390/kconfig: setting for CONFIG...9P.... (LP: #1557994)
    - [Config] CONFIG_NET_9P=m for s390x

  * mlx5_core kernel trace after "ethtool -C eth1 adaptive-rx on" flow
    (LP: #1557950)
    - net/mlx5e: Don't try to modify CQ moderation if it is not supported
    - net/mlx5e: Don't modify CQ before it was created

  * [Feature]SD/SDIO/eMMC support for Broxton-P (LP: #1520454)
    - mmc: sdhci: Do not BUG on invalid vdd
    - mmc: enable MMC/SD/SDIO device to suspend/resume asynchronously
    - mmc: It is not an error for the card to be removed while suspended

  * s390/kconfig: disable CONFIG_VIRTIO_MMIO (LP: #1557689)
    - [Config] CONFIG_VIRTIO_MMIO=n for s390x

  * s390/kconfig: CONFIG_NUMA without CONFIG_NUMA_EMU does not make any sense on s390x (LP: #1557690)
    - [Config] CONFIG_NUMA_EMU=y for s390x

  * Miscellaneous Ubuntu changes
    - [Debian] git-ubuntu-log -- prevent bug references being split
    - [Debian] git-ubuntu-log -- git log output is UTF-8

 -- Tim Gardner <email address hidden>  Tue, 15 Mar 2016 13:18:58 -0600

Available diffs

  • diff from 4.4.0-13.29~14.04.1 to 4.4.0-15.31~14.04.1 (pending)
  • diff from 4.4.0-14.30~14.04.2 to 4.4.0-15.31~14.04.1 (pending)
Deleted in trusty-updates (Reason: NBS)
Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-14.30~14.04.2) trusty; urgency=low

  * Release Tracking Bug (LP: #1558247)

  * Current 4.4 kernel won't boot on powerpc (LP: #1557130)
    - powerpc: Fix dedotify for binutils >= 2.26

  * ZFS: send fails to transmit some holes [corruption] (LP: #1557151)
    - Illumos 6370 - ZFS send fails to transmit some holes

  * Request to cherry-pick uvcvideo patch for Xenial kernel support of RealSense
    camera (LP: #1557138)
    - UVC: Add support for ds4 depth camera

  * use after free of task_struct->numa_faults in task_numa_find_cpu (LP: #1527643)
    - sched/numa: Fix use-after-free bug in the task_numa_compare

  * overlay fs regression: chmod fails with "Operation not permitted" on chowned
    files (LP: #1555997)
    - ovl: copy new uid/gid into overlayfs runtime inode

  * Miscellaneous Ubuntu changes
    - SAUCE: Dump stack when X.509 certificates cannot be loaded

 -- Brad Figg <email address hidden>  Thu, 17 Mar 2016 09:18:22 -0700
Deleted in trusty-security (Reason: NBS)
Deleted in trusty-updates (Reason: NBS)
Deleted in trusty-proposed (Reason: moved to -updates)
Superseded in trusty-proposed
linux-lts-xenial (4.4.0-13.29~14.04.1) trusty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
    - LP: #1556247

  * s390/mm: four page table levels vs. fork (LP: #1556141)
    - s390/mm: four page table levels vs. fork

  * [Hyper-V] network performance patches for Xenial 16.04 (LP: #1556037)
    - hv_netvsc: use skb_get_hash() instead of a homegrown implementation
    - hv_netvsc: cleanup netdev feature flags for netvsc

  * fails to boot on megaraid (LP: #1552903)
    - SAUCE: (noup) megaraid_sas: Don't issue kill adapter for MFI controllers in
      case of PD list DCMD failure

  * ALSA: hda - add codec support for Kabylake display audio codec (LP: #1556002)
    - ALSA: hda - add codec support for Kabylake display audio codec

  * Backport upstream bugfixes to ubuntu-16.04 (LP: #1555765)
    - cpufreq: powernv: Free 'chips' on module exit
    - cpufreq: powernv: Hot-plug safe the kworker thread
    - cpufreq: powernv: Remove cpu_to_chip_id() from hot-path
    - cpufreq: powernv/tracing: Add powernv_throttle tracepoint
    - cpufreq: powernv: Replace pr_info with trace print for throttle event
    - SAUCE: (noup) cpufreq: powernv: Fix bugs in powernv_cpufreq_{init/exit}

  * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338)
    - SAUCE: [nf,v2] netfilter: x_tables: don't rely on well-behaving userspace

  * integer overflow in xt_alloc_table_info (LP: #1555353)
    - SAUCE: (noup) netfilter: x_tables: check for size overflow

  * linux: auto-generate the reconstruct information from the git tag (LP: #1555543)
    - [Packaging] reconstruct -- automatically reconstruct against base tag
    - [Config] reconstruct -- update to autoreconstruct output
    - [Packaging] reconstruct -- update when inserting final changes

  * Xenial update to v4.4.5 stable release (LP: #1555640)
    - use ->d_seq to get coherency between ->d_inode and ->d_flags
    - drivers: sh: Restore legacy clock domain on SuperH platforms
    - Btrfs: fix deadlock running delayed iputs at transaction commit time
    - btrfs: Fix no_space in write and rm loop
    - btrfs: async-thread: Fix a use-after-free error for trace
    - block: Initialize max_dev_sectors to 0
    - PCI: keystone: Fix MSI code that retrieves struct pcie_port pointer
    - parisc: Fix ptrace syscall number and return value modification
    - mips/kvm: fix ioctl error handling
    - kvm: x86: Update tsc multiplier on change.
    - fbcon: set a default value to blink interval
    - cifs: fix out-of-bounds access in lease parsing
    - CIFS: Fix SMB2+ interim response processing for read requests
    - Fix cifs_uniqueid_to_ino_t() function for s390x
    - vfio: fix ioctl error handling
    - KVM: x86: fix root cause for missed hardware breakpoints
    - arm/arm64: KVM: Fix ioctl error handling
    - iommu/amd: Apply workaround for ATS write permission check
    - iommu/amd: Fix boot warning when device 00:00.0 is not iommu covered
    - iommu/vt-d: Use BUS_NOTIFY_REMOVED_DEVICE in hotplug path
    - target: Fix WRITE_SAME/DISCARD conversion to linux 512b sectors
    - drm/ast: Fix incorrect register check for DRAM width
    - drm/radeon/pm: update current crtc info after setting the powerstate
    - drm/amdgpu/pm: update current crtc info after setting the powerstate
    - drm/amdgpu: apply gfx_v8 fixes to gfx_v7 as well
    - drm/amdgpu/gfx8: specify which engine to wait before vm flush
    - drm/amdgpu: return from atombios_dp_get_dpcd only when error
    - libata: fix HDIO_GET_32BIT ioctl
    - libata: Align ata_device's id on a cacheline
    - block: bio: introduce helpers to get the 1st and last bvec
    - writeback: flush inode cgroup wb switches instead of pinning super_block
    - Adding Intel Lewisburg device IDs for SATA
    - arm64: vmemmap: use virtual projection of linear region
    - PM / sleep / x86: Fix crash on graph trace through x86 suspend
    - ata: ahci: don't mark HotPlugCapable Ports as external/removable
    - tracing: Do not have 'comm' filter override event 'comm' field
    - pata-rb532-cf: get rid of the irq_to_gpio() call
    - Btrfs: fix loading of orphan roots leading to BUG_ON
    - Revert "jffs2: Fix lock acquisition order bug in jffs2_write_begin"
    - jffs2: Fix page lock / f->sem deadlock
    - Fix directory hardlinks from deleted directories
    - dmaengine: pxa_dma: fix cyclic transfers
    - adv7604: fix tx 5v detect regression
    - ALSA: usb-audio: Add a quirk for Plantronics DA45
    - ALSA: ctl: Fix ioctls for X32 ABI
    - ALSA: hda - Fix mic issues on Acer Aspire E1-472
    - ALSA: rawmidi: Fix ioctls X32 ABI
    - ALSA: timer: Fix ioctls for X32 ABI
    - ALSA: pcm: Fix ioctls for X32 ABI
    - ALSA: seq: oss: Don't drain at closing a client
    - ALSA: hdspm: Fix wrong boolean ctl value accesses
    - ALSA: hdsp: Fix wrong boolean ctl value accesses
    - ALSA: hdspm: Fix zero-division
    - ALSA: timer: Fix broken compat timer user status ioctl
    - usb: chipidea: otg: change workqueue ci_otg as freezable
    - USB: cp210x: Add ID for Parrot NMEA GPS Flight Recorder
    - USB: qcserial: add Dell Wireless 5809e Gobi 4G HSPA+ (rev3)
    - USB: qcserial: add Sierra Wireless EM74xx device ID
    - USB: serial: option: add support for Telit LE922 PID 0x1045
    - USB: serial: option: add support for Quectel UC20
    - MIPS: scache: Fix scache init with invalid line size.
    - MIPS: traps: Fix SIGFPE information leak from `do_ov' and `do_trap_or_bp'
    - ubi: Fix out of bounds write in volume update code
    - i2c: brcmstb: allocate correct amount of memory for regmap
    - thermal: cpu_cooling: fix out of bounds access in time_in_idle
    - block: check virt boundary in bio_will_gap()
    - block: get the 1st and last bvec via helpers
    - drm/i915: more virtual south bridge detection
    - drm/i915: refine qemu south bridge detection
    - modules: fix longstanding /proc/kallsyms vs module insertion race.
    - drm/amdgpu: fix topaz/tonga gmc assignment in 4.4 stable
    - Linux 4.4.5

  * QEMU: causes vCPU steal time overflow on live migration (LP: #1494350)
    - x86/mm: Fix slow_virt_to_phys() for X86_PAE again

  * TPM2.0 trusted keys fixes (LP: #1398274)
    - tpm_tis: further simplify calculation of ordinal duration
    - tpm_tis: Use devm_free_irq not free_irq
    - tpm_tis: Ensure interrupts are disabled when the driver starts
    - tpm: rework tpm_get_timeouts()
    - tpm_tis: Get rid of the duplicate IRQ probing code
    - tpm_tis: Refactor the interrupt setup
    - tpm_tis: Tighten IRQ auto-probing
    - tpm_ibmvtpm: properly handle interrupted packet receptions

  * linux: review all versioned depends/conflicts/replaces/breaks for validility (LP: #1555033)
    - [Config] control.stub.in -- review versioned Build-Depends:
    - [Config] control.stub.in -- review versioned
      Depends/Breaks/Conflicts/Replaces
    - [Config] flavour-control.stub -- review versioned Breaks/Conflicts/Replaces
    - [Config] x86 vars.* -- review versioned Breaks/Conflicts/Replaces

 -- Tim Gardner <email address hidden>  Wed, 09 Mar 2016 05:11:51 -0700
Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-12.28~14.04.1) trusty; urgency=low

  * Miscellaneous Ubuntu changes
    - reconstruct: Work around orig tarball packaging limitiations
      Fixes FTBS

 -- Tim Gardner <email address hidden>  Tue, 08 Mar 2016 13:26:08 -0700
Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-11.26~14.04.2~beta1) trusty; urgency=low

  * Release Tracking Bug (LP: #1554008)

  * Xenial update to v4.4.4 stable release (LP: #1553179)
    - af_iucv: Validate socket address length in iucv_sock_bind()
    - gro: Make GRO aware of lightweight tunnels.
    - net: dp83640: Fix tx timestamp overflow handling.
    - tunnels: Allow IPv6 UDP checksums to be correctly controlled.
    - lwt: fix rx checksum setting for lwt devices tunneling over ipv6
    - tcp: fix NULL deref in tcp_v4_send_ack()
    - af_unix: fix struct pid memory leak
    - pptp: fix illegal memory access caused by multiple bind()s
    - sctp: allow setting SCTP_SACK_IMMEDIATELY by the application
    - net: dsa: fix mv88e6xxx switches
    - tipc: fix connection abort during subscription cancel
    - inet: frag: Always orphan skbs inside ip_defrag()
    - switchdev: Require RTNL mutex to be held when sending FDB notifications
    - tcp: beware of alignments in tcp_get_info()
    - ipv6: enforce flowi6_oif usage in ip6_dst_lookup_tail()
    - ipv6/udp: use sticky pktinfo egress ifindex on connect()
    - ipv6: addrconf: Fix recursive spin lock call
    - ipv6: fix a lockdep splat
    - unix: correctly track in-flight fds in sending process user_struct
    - tcp: do not drop syn_recv on all icmp reports
    - net:Add sysctl_max_skb_frags
    - tg3: Fix for tg3 transmit queue 0 timed out when too many gso_segs
    - enic: increment devcmd2 result ring in case of timeout
    - sctp: translate network order to host order when users get a hmacid
    - net: Copy inner L3 and L4 headers as unaligned on GRE TEB
    - flow_dissector: Fix unaligned access in __skb_flow_dissector when used by
      eth_get_headlen
    - bpf: fix branch offset adjustment on backjumps after patching ctx expansion
    - bonding: Fix ARP monitor validation
    - ipv4: fix memory leaks in ip_cmsg_send() callers
    - af_unix: Don't set err in unix_stream_read_generic unless there was an error
    - af_unix: Guard against other == sk in unix_dgram_sendmsg
    - tipc: fix premature addition of node to lookup table
    - tcp: md5: release request socket instead of listener
    - qmi_wwan: add "4G LTE usb-modem U901"
    - net/mlx4_en: Count HW buffer overrun only once
    - net/mlx4_en: Avoid changing dev->features directly in run-time
    - l2tp: Fix error creating L2TP tunnels
    - pppoe: fix reference counting in PPPoE proxy
    - net_sched fix: reclassification needs to consider ether protocol changes
    - route: check and remove route cache when we get route
    - tcp/dccp: fix another race at listener dismantle
    - IFF_NO_QUEUE: Fix for drivers not calling ether_setup()
    - rtnl: RTM_GETNETCONF: fix wrong return value
    - tipc: unlock in error path
    - unix_diag: fix incorrect sign extension in unix_lookup_by_ino
    - sctp: Fix port hash table size computation
    - ext4: fix bh->b_state corruption
    - ARM: debug-ll: fix BCM63xx entry for multiplatform
    - arm64: errata: Add -mpc-relative-literal-loads to build flags
    - KVM: s390: fix guest fprs memory leak
    - devm_memremap: Fix error value when memremap failed
    - drm/gma500: Use correct unref in the gem bo create function
    - ARM: 8457/1: psci-smp is built only for SMP
    - lib/ucs2_string: Add ucs2 -> utf8 helper functions
    - efi: Use ucs2_as_utf8 in efivarfs instead of open coding a bad version
    - efi: Do variable name validation tests in utf8
    - efi: Make our variable validation list include the guid
    - efi: Make efivarfs entries immutable by default
    - efi: Add pstore variables to the deletion whitelist
    - lib/ucs2_string: Correct ucs2 -> utf8 conversion
    - bcache: fix a livelock when we cause a huge number of cache misses
    - bcache: Add a cond_resched() call to gc
    - bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device
    - bcache: fix a leak in bch_cached_dev_run()
    - bcache: unregister reboot notifier if bcache fails to unregister device
    - bcache: allows use of register in udev to avoid "device_busy" error.
    - bcache: Change refill_dirty() to always scan entire disk if necessary
    - dm thin: fix race condition when destroying thin pool workqueue
    - can: ems_usb: Fix possible tx overflow
    - usb: dwc3: Fix assignment of EP transfer resources
    - USB: cp210x: add IDs for GE B650V3 and B850V3 boards
    - USB: option: add support for SIM7100E
    - USB: option: add "4G LTE usb-modem U901"
    - drivers: android: correct the size of struct binder_uintptr_t for
      BC_DEAD_BINDER_DONE
    - spi: omap2-mcspi: Prevent duplicate gpio_request
    - iw_cxgb3: Fix incorrectly returning error on success
    - drm/i915: shut up gen8+ SDE irq dmesg noise
    - ocfs2: unlock inode if deleting inode from orphan fails
    - mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED
    - mm: numa: quickly fail allocations for NUMA balancing on full nodes
    - genirq: Validate action before dereferencing it in handle_irq_event_percpu()
    - clocksource/drivers/vt8500: Increase the minimum delta
    - s390/kvm: remove dependency on struct save_area definition
    - KVM: s390: fix memory overwrites when vx is disabled
    - Btrfs: add missing brelse when superblock checksum fails
    - Btrfs: igrab inode in writepage
    - btrfs: statfs: report zero available if metadata are exhausted
    - Btrfs: send, don't BUG_ON() when an empty symlink is found
    - Btrfs: fix number of transaction units required to create symlink
    - Btrfs: fix transaction handle leak on failure to create hard link
    - Btrfs: Initialize btrfs_root->highest_objectid when loading tree root and
      subvolume roots
    - btrfs: initialize the seq counter in struct btrfs_device
    - s390: fix normalization bug in exception table sorting
    - s390/dasd: prevent incorrect length error under z/VM after PAV changes
    - s390/dasd: fix refcount for PAV reassignment
    - s390/dasd: fix performance drop
    - uml: flush stdout before forking
    - uml: fix hostfs mknod()
    - um: link with -lpthread
    - locks: fix unlock when fcntl_setlk races with a close
    - rtlwifi: rtl_pci: Fix kernel panic
    - rtlwifi: rtl8192cu: Add missing parameter setup
    - rtlwifi: rtl8192ce: Fix handling of module parameters
    - rtlwifi: rtl8192de: Fix incorrect module parameter descriptions
    - rtlwifi: rtl8723ae: Fix initialization of module parameters
    - rtlwifi: rtl8192se: Fix module parameter initialization
    - rtlwifi: rtl8188ee: Fix module parameter initialization
    - rtlwifi: rtl8723be: Fix module parameter initialization
    - mei: fix fasync return value on error
    - mei: validate request value in client notify request ioctl
    - namei: ->d_inode of a pinned dentry is stable only for positives
    - rc: sunxi-cir: Initialize the spinlock properly
    - media: dvb-core: Don't force CAN_INVERSION_AUTO in oneshot mode
    - si2157: return -EINVAL if firmware blob is too big
    - gspca: ov534/topro: prevent a division by 0
    - vb2: fix a regression in poll() behavior for output,streams
    - tda1004x: only update the frontend properties if locked
    - dm space map metadata: remove unused variable in brb_pop()
    - dm snapshot: fix hung bios when copy error occurs
    - dm: fix dm_rq_target_io leak on faults with .request_fn DM w/ blk-mq paths
    - coresight: checking for NULL string in coresight_name_match()
    - irqchip/omap-intc: Add support for spurious irq handling
    - irqchip/mxs: Add missing set_handle_irq()
    - irqchip/atmel-aic: Fix wrong bit operation for IRQ priority
    - irqchip/gic-v3-its: Fix double ICC_EOIR write for LPI in EOImode==1
    - posix-clock: Fix return code on the poll method's error path
    - clockevents/tcb_clksrc: Prevent disabling an already disabled clock
    - mmc: usdhi6rol0: handle NULL data in timeout
    - mmc: sdhci-pci: Do not default to 33 Ohm driver strength for Intel SPT
    - mmc: sdio: Fix invalid vdd in voltage switch power cycle
    - mmc: mmc: Fix incorrect use of driver strength switching HS200 and HS400
    - mmc: sdhci: Fix sdhci_runtime_pm_bus_on/off()
    - mmc: core: Enable tuning according to the actual timing
    - mmc: mmci: fix an ages old detection error
    - mmc: sdhci-acpi: Fix card detect race for Intel BXT/APL
    - mmc: pxamci: fix again read-only gpio detection polarity
    - mmc: sdhci-pci: Fix card detect race for Intel BXT/APL
    - mmc: sdhci: Allow override of mmc host operations
    - mmc: sdhci: Allow override of get_cd() called from sdhci_request()
    - Bluetooth: Use continuous scanning when creating LE connections
    - Bluetooth: Add support of Toshiba Broadcom based devices
    - Bluetooth: Fix incorrect removing of IRKs
    - Bluetooth: 6lowpan: Fix kernel NULL pointer dereferences
    - Bluetooth: 6lowpan: Fix handling of uncompressed IPv6 packets
    - time: Avoid signed overflow in timekeeping_get_ns()
    - cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
    - Revert "MIPS: Fix PAGE_MASK definition"
    - MIPS: Loongson-3: Fix SMP_ASK_C0COUNT IPI handler
    - MIPS: hpet: Choose a safe value for the ETIME check
    - MIPS: Fix some missing CONFIG_CPU_MIPSR6 #ifdefs
    - MIPS: Fix buffer overflow in syscall_get_arguments()
    - EDAC: Robustify workqueues destruction
    - EDAC, mc_sysfs: Fix freeing bus' name
    - sparc64: fix incorrect sign extension in sys_sparc64_personality
    - clk: exynos: use irqsave version of spin_lock to avoid deadlock with irqs
    - regulator: axp20x: Fix GPIO LDO enable value for AXP22x
    - regulator: mt6311: MT6311_REGULATOR needs to select REGMAP_I2C
    - virtio_balloon: fix race by fill and leak
    - virtio_balloon: fix race between migration and ballooning
    - virtio_pci: fix use after free on release
    - drm/vmwgfx: Fix an incorrect lock check
    - drm/vmwgfx: Fix a width / pitch mismatch on framebuffer updates
    - drm/vmwgfx: respect 'nomodeset'
    - drm/amdgpu: Fix off-by-one errors in amdgpu_vm_bo_map
    - drm/amdgpu: call hpd_irq_event on resume
    - drm/amdgpu: fix lost sync_to if scheduler is enabled.
    - drm/amdgpu: fix tonga smu resume
    - drm/amdgpu: fix amdgpu_bo_pin_restricted VRAM placing v2
    - drm/amdgpu: no need to load MC firmware on fiji
    - drm/amdgpu: move gmc7 support out of CIK dependency
    - drm/amdgpu: iceland use CI based MC IP
    - drm/amdgpu: The VI specific EXE bit should only apply to GMC v8.0 above
    - drm/amdgpu: pull topaz gmc bits into gmc_v7
    - drm/amdgpu: drop topaz support from gmc8 module
    - drm/amdgpu: don't load MEC2 on topaz
    - drm/amdgpu: remove exp hardware support from iceland
    - drm/amdgpu: fix s4 resume
    - drm/amdgpu: remove unnecessary forward declaration
    - drm/amdgpu: hold reference to fences in amdgpu_sa_bo_new (v2)
    - drm/amdgpu: fix issue with overlapping userptrs
    - drm/amdgpu: use post-decrement in error handling
    - drm/amdgpu: Don't hang in amdgpu_flip_work_func on disabled crtc.
    - drm/amdgpu/pm: adjust display configuration after powerstate
    - drm/nouveau/kms: take mode_config mutex in connector hotplug path
    - drm/nouveau/display: Enable vblank irqs after display engine is on again.
    - drm/nouveau/disp/dp: ensure sink is powered up before attempting link
      training
    - drm/nouveau: platform: Fix deferred probe
    - drm/dp/mst: process broadcast messages correctly
    - drm/dp/mst: always send reply for UP request
    - drm/dp/mst: fix in MSTB RAD initialization
    - drm/dp/mst: fix in RAD element access
    - drm: Add drm_fixp_from_fraction and drm_fixp2int_ceil
    - drm/dp/mst: Calculate MST PBN with 31.32 fixed point
    - drm/dp/mst: move GUID storage from mgr, port to only mst branch
    - drm/dp/mst: Reverse order of MST enable and clearing VC payload table.
    - drm/dp/mst: deallocate payload on port destruction
    - drm/radeon: Fix off-by-one errors in radeon_vm_bo_set_addr
    - drm/radeon: call hpd_irq_event on resume
    - drm/radeon: Fix "slow" audio over DP on DCE8+
    - drm/radeon: clean up fujitsu quirks
    - drm/radeon: properly byte swap vce firmware setup
    - drm/radeon: cleaned up VCO output settings for DP audio
    - drm/radeon: Add a common function for DFS handling
    - drm/radeon: fix DP audio support for APU with DCE4.1 display engine
    - drm: add helper to check for wc memory support
    - drm/radeon: mask out WC from BO on unsupported arches
    - drm/radeon: hold reference to fences in radeon_sa_bo_new
    - drm: fix missing reference counting decrease
    - drm/i915: Restore inhibiting the load of the default context
    - drm/i915: intel_hpd_init(): Fix suspend/resume reprobing
    - drm/i915: Init power domains early in driver load
    - drm/i915: Make sure DC writes are coherent on flush.
    - drm/i915/dp: fall back to 18 bpp when sink capability is unknown
    - drm/i915: Don't reject primary plane windowing with color keying enabled on
      SKL+
    - drm/i915/skl: Don't skip mst encoders in skl_ddi_pll_select()
    - drm/i915/dsi: defend gpio table against out of bounds access
    - drm/i915/dsi: don't pass arbitrary data to sideband
    - drm/i915: fix error path in intel_setup_gmbus()
    - drm/qxl: use kmalloc_array to alloc reloc_info in qxl_process_single_command
    - drm/radeon: use post-decrement in error handling
    - drm: No-Op redundant calls to drm_vblank_off() (v2)
    - drm: Prevent vblank counter bumps > 1 with active vblank clients. (v2)
    - drm: Fix drm_vblank_pre/post_modeset regression from Linux 4.4
    - drm: Fix treatment of drm_vblank_offdelay in drm_vblank_on() (v2)
    - drm/radeon: Don't hang in radeon_flip_work_func on disabled crtc. (v2)
    - drm/radeon/pm: adjust display configuration after powerstate
    - make sure that freeing shmem fast symlinks is RCU-delayed
    - toshiba_acpi: Fix blank screen at boot if transflective backlight is
      supported
    - ideapad-laptop: Add Lenovo ideapad Y700-17ISK to no_hw_rfkill dmi list
    - ideapad-laptop: Add Lenovo Yoga 700 to no_hw_rfkill dmi list
    - uapi: update install list after nvme.h rename
    - lib: sw842: select crc32
    - ACPI / video: Add disable_backlight_sysfs_if quirk for the Toshiba Portege
      R700
    - ACPI / video: Add disable_backlight_sysfs_if quirk for the Toshiba Satellite
      R830
    - ACPI: Revert "ACPI / video: Add Dell Inspiron 5737 to the blacklist"
    - ACPI / PCI / hotplug: unlock in error path in acpiphp_enable_slot()
    - nfit: fix multi-interface dimm handling, acpi6.1 compatibility
    - dmaengine: dw: fix cyclic transfer setup
    - dmaengine: dw: fix cyclic transfer callbacks
    - dmaengine: at_xdmac: fix resume for cyclic transfers
    - dmaengine: dw: disable BLOCK IRQs for non-cyclic xfer
    - IB/cm: Fix a recently introduced deadlock
    - IB/qib: fix mcast detach when qp not attached
    - IB/qib: Support creating qps with GFP_NOIO flag
    - IB/mlx5: Expose correct maximum number of CQE capacity
    - Thermal: initialize thermal zone device correctly
    - Thermal: handle thermal zone device properly during system sleep
    - Thermal: do thermal zone update after a cooling device registered
    - hwmon: (dell-smm) Blacklist Dell Studio XPS 8000
    - hwmon: (gpio-fan) Remove un-necessary speed_index lookup for thermal hook
    - hwmon: (ads1015) Handle negative conversion values correctly
    - cpufreq: pxa2xx: fix pxa_cpufreq_change_voltage prototype
    - cpufreq: Fix NULL reference crash while accessing policy->governor_data
    - seccomp: always propagate NO_NEW_PRIVS on tsync
    - libceph: fix ceph_msg_revoke()
    - libceph: don't bail early from try_read() when skipping a message
    - libceph: use the right footer size when skipping a message
    - libceph: don't spam dmesg with stray reply warnings
    - sd: Optimal I/O size is in bytes, not sectors
    - Staging: speakup: Fix getting port information
    - Revert "Staging: panel: usleep_range is preferred over udelay"
    - cdc-acm:exclude Samsung phone 04e8:685d
    - perf stat: Do not clean event's private stats
    - tick/nohz: Set the correct expiry when switching to nohz/lowres mode
    - rfkill: fix rfkill_fop_read wait_event usage
    - mac80211: Requeue work after scan complete for all VIF types.
    - workqueue: handle NUMA_NO_NODE for unbound pool_workqueue lookup
    - Revert "workqueue: make sure delayed work run in local cpu"
    - ALSA: hda - Apply clock gate workaround to Skylake, too
    - ALSA: hda - Fixing background noise on Dell Inspiron 3162
    - target: Fix LUN_RESET active I/O handling for ACK_KREF
    - target: Fix LUN_RESET active TMR descriptor handling
    - target: Fix TAS handling for multi-session se_node_acls
    - target: Fix remote-port TMR ABORT + se_cmd fabric stop
    - target: Fix race with SCF_SEND_DELAYED_TAS handling
    - spi: atmel: fix gpio chip-select in case of non-DT platform
    - libata: fix sff host state machine locking while polling
    - ARCv2: STAR 9000950267: Handle return from intr to Delay Slot #2
    - ARCv2: SMP: Emulate IPI to self using software triggered interrupt
    - PCI/AER: Flush workqueue on device remove to avoid use-after-free
    - cpuset: make mm migration asynchronous
    - cgroup: make sure a parent css isn't offlined before its children
    - writeback: keep superblock pinned during cgroup writeback association
      switches
    - phy: core: fix wrong err handle for phy_power_on
    - i2c: i801: Adding Intel Lewisburg support for iTCO
    - bio: return EINTR if copying to user space got interrupted
    - block: fix use-after-free in dio_bio_complete
    - nfs: fix nfs_size_to_loff_t
    - NFSv4: Fix a dentry leak on alias use
    - of/irq: Fix msi-map calculation for nonzero rid-base
    - KVM: async_pf: do not warn on page allocation failures
    - KVM: arm/arm64: vgic: Ensure bitmaps are long enough
    - KVM: x86: fix missed hardware breakpoints
    - KVM: x86: MMU: fix ubsan index-out-of-range warning
    - powerpc/eeh: Fix partial hotplug criterion
    - tracing: Fix showing function event in available_events
    - sunrpc/cache: fix off-by-one in qword_get()
    - kernel/resource.c: fix muxed resource handling in __request_region()
    - do_last(): don't let a bogus return value from ->open() et.al. to confuse us
    - ARM: OMAP2+: Fix onenand initialization to avoid filesystem corruption
    - ARM: at91/dt: fix typo in sama5d2 pinmux descriptions
    - xen/arm: correctly handle DMA mapping of compound pages
    - xen/scsiback: correct frontend counting
    - xen/pciback: Check PF instead of VF for PCI_COMMAND_MEMORY
    - xen/pciback: Save the number of MSI-X entries to be copied later.
    - xen/pcifront: Fix mysterious crashes when NUMA locality information was
      extracted.
    - should_follow_link(): validate ->d_seq after having decided to follow
    - do_last(): ELOOP failure exit should be done after leaving RCU mode
    - hpfs: don't truncate the file when delete fails
    - x86/irq: Call chip->irq_set_affinity in proper context
    - x86/irq: Fix a race in x86_vector_free_irqs()
    - x86/irq: Validate that irq descriptor is still active
    - x86/irq: Do not use apic_chip_data.old_domain as temporary buffer
    - x86/irq: Reorganize the return path in assign_irq_vector
    - x86/irq: Reorganize the search in assign_irq_vector
    - x86/irq: Check vector allocation early
    - x86/irq: Copy vectormask instead of an AND operation
    - x86/irq: Get rid of code duplication
    - x86/irq: Remove offline cpus from vector cleanup
    - x86/irq: Clear move_in_progress before sending cleanup IPI
    - x86/irq: Remove the cpumask allocation from send_cleanup_vector()
    - x86/irq: Remove outgoing CPU from vector cleanup mask
    - x86/irq: Call irq_force_move_complete with irq descriptor
    - x86/irq: Plug vector cleanup race
    - IB/cma: Fix RDMA port validation for iWarp
    - iwlwifi: dvm: fix WoWLAN
    - iwlwifi: pcie: properly configure the debug buffer size for 8000
    - iwlwifi: update and fix 7265 series PCI IDs
    - iwlwifi: mvm: don't allow sched scans without matches to be started
    - Revert "UBUNTU: SAUCE: bcache: prevent crash on changing writeback_running"
    - bcache: prevent crash on changing writeback_running
    - Linux 4.4.4

  * mlx4_en didn't choose time-stamping shift value according to HW frequency
    (LP: #1552627)
    - net/mlx4_en: Choose time-stamping shift value according to HW frequency

  * [Ubuntu 16.04] Help to flush kernel panics to console (LP: #1552332)
    - target/transport: add flag to indicate CPU Affinity is observed
    - powerpc/powernv: Add a kmsg_dumper that flushes console output on panic
    - powerpc/powernv: Fix OPAL_CONSOLE_FLUSH prototype and usages

  * [Ubuntu 16.04] Update qla2xxx driver for POWER (QLogic) (LP: #1541456)
    - qla2xxx: Fix warning reported by static checker
    - qla2xxx: Fix TMR ABORT interaction issue between qla2xxx and TCM
    - qla2xxx: Fix stale pointer access.
    - qla2xxx: Use ATIO type to send correct tmr response
    - qla2xxx: use TARGET_SCF_USE_CPUID flag to indiate CPU Affinity

  * [s390x] zfcp.ko missing from scsi-modules udeb (LP: #1552314)
    - [Config] Add s390x zfcp to scsi-modules udeb

 -- Tim Gardner <email address hidden>  Wed, 02 Mar 2016 08:08:16 -0700
Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-9.24~14.04.1~beta1) trusty; urgency=low

  [ Andy Whitcroft ]

  * Release Tracking Bug
    - LP: #1551868

  [ Tim Gardner ]

  * AppArmor logs denial for when the device path is ENOENT (LP: #1482943)
    - SAUCE: apparmor: fix log of apparmor audit message when kern_path() fails

  * BUG: unable to handle kernel NULL pointer dereference (aa_label_merge) (LP:
    #1448912)
    - SAUCE: apparmor: Fix: insert race between label_update and label_merge
    - SAUCE: apparmor: Fix: ensure aa_get_newest will trip debugging if the
      replacedby is not setup
    - SAUCE: apparmor: Fix: label merge handling of marking unconfined and stale
    - SAUCE: apparmor: Fix: refcount race between locating in labelset and get
    - SAUCE: apparmor: Fix: ensure new labels resulting from merge have a
      replacedby
    - SAUCE: apparmor: Fix: label_vec_merge insertion
    - SAUCE: apparmor: Fix: deadlock in aa_put_label() call chain
    - SAUCE: apparmor: Fix: add required locking of __aa_update_replacedby on
      merge path
    - SAUCE: apparmor: Fix: convert replacedby update to be protected by the
      labelset lock
    - SAUCE: apparmor: Fix: update replacedby allocation to take a gfp parameter

  * apparmor kernel BUG kills firefox (LP: #1430546)
    - SAUCE: apparmor: Disallow update of cred when then subjective != the
      objective cred
    - SAUCE: apparmor: rework retrieval of the current label in the profile update
      case

  * sleep from invalid context in aa_move_mount (LP: #1539349)
    - SAUCE: apparmor: fix sleep from invalid context

  * s390x: correct restore of high gprs on signal return (LP: #1550468)
    - s390/compat: correct restore of high gprs on signal return

  * missing SMAP support (LP: #1550517)
    - x86/entry/compat: Add missing CLAC to entry_INT80_32

  * Floating-point exception handler receives empty Data-Exception Code in
    Floating Point Control register (LP: #1548414)
    - s390/fpu: signals vs. floating point control register

  * kvm fails to boot GNU Hurd kernels with 4.4 Xenial kernel (LP: #1550596)
    - KVM: x86: fix conversion of addresses to linear in 32-bit protected mode

  * Surelock GA2 SP1: capiredp01: cxl_init_adapter fails for CAPI devices
    0000:01:00.0 and 0005:01:00.0 after upgrading to 840.10 Platform firmware
    build fips840/b1208b_1604.840 (LP: #1532914)
    - cxl: Fix PSL timebase synchronization detection

  * [Feature]EDAC support for Knights Landing (LP: #1519631)
    - EDAC, sb_edac: Set fixed DIMM width on Xeon Knights Landing

  * Various failures of kernel_security suite on Xenial kernel on s390x arch
    (LP: #1531327)
    - [config] s390x -- CONFIG_DEFAULT_MMAP_MIN_ADDR=65536

  * Unable to install VirtualBox Guest Service in 15.04 (LP: #1434579)
    - [Config] Provides: virtualbox-guest-modules when appropriate

  * linux is missing provides for virtualbox-guest-modules [i386 amd64 x32] (LP:
    #1507588)
    - [Config] Provides: virtualbox-guest-modules when appropriate

  * Backport more recent driver for SKL, KBL and BXT graphics (LP: #1540390)
    - SAUCE: i915_bpo: Provide a backport driver for SKL, KBL & BXT graphics
    - SAUCE: i915_bpo: Update intel_ips.h file location
    - SAUCE: i915_bpo: Rename the backport driver to i915_bpo
    - SAUCE: i915_bpo: Add i915_bpo_*() calls for ubuntu/i915
    - drm/i915: remove an extra level of indirection in PCI ID list
    - drm/i915/kbl: Add Kabylake PCI ID
    - drm/i915/kbl: Add Kabylake GT4 PCI ID
    - mm: Export nr_swap_pages
    - async: export current_is_async()
    - drm: fix potential dangling else problems in for_each_ macros
    - dp/mst: add SDP stream support
    - drm: Implement drm_modeset_lock_all_ctx()
    - drm: Add "prefix" parameter to drm_rect_debug_print()
    - drm/i915: Set connector_state->connector using the helper.
    - drm/atomic: add connector mask to drm_crtc_state.
    - drm/i915: Report context GTT size
    - drm/i915: Add get_eld audio component
    - SAUCE: Backport I915_PARAM_HAS_EXEC_SOFTPIN and EXEC_OBJECT_PINNED
    - SAUCE: i915_bpo: Revert passing plane/encoder name
    - SAUCE: sound/hda: Load i915_bpo from the hda driver on SKL/KBL/BXT
    - SAUCE: i915_bpo: Support only SKL, KBL and BXT with the backport driver
    - drm/i915/bxt: update list of PCIIDs
    - drm/i915/skl: Add missing SKL ids
    - SAUCE: i915_bpo: Revert "drm/i915: Defer probe if gmux is present but its
      driver isn't"
    - SAUCE: uapi/drm/i915: Backport I915_EXEC_BSD_MASK
    - drm/atomic: Do not unset crtc when an encoder is stolen
    - drm/i915: Update connector_mask during readout, v2.
    - drm/atomic: Add encoder_mask to crtc_state, v3.
    - SAUCE: drm/core: Add drm_encoder_index.
    - SAUCE: i915_bpo: Revert "drm/i915: Switch DDC when reading the EDID"
    - i915_bpo: [Config] Enable CONFIG_DRM_I915_BPO=m

  * arm64: guest hangs when ntpd is running (LP: #1549494)
    - hrtimer: Add support for CLOCK_MONOTONIC_RAW
    - hrtimer: Catch illegal clockids
    - KVM: arm/arm64: timer: Switch to CLOCK_MONOTONIC_RAW

  * Miscellaneous Ubuntu changes
    - [Debian] git-ubuntu-log -- wrap long bug and commit titles
    - [Config] CONFIG_ARM_SMMU=y on arm64
    - rebase to v4.4.3
    - [Debian] git-ubuntu-log -- ensure we get the last commit
    - [Config] fix up spelling of probably again
    - [Debian] perf -- build in the context of the full generated local headers
    - SAUCE: tools: lib/bpf -- add generated headers to search path
    - SAUCE: proc: Always set super block owner to init_user_ns
    - SAUCE: fix-up: kern_mount fail path should not be doing put_buffers()
    - SAUCE: apparmor: Fix: oops do to invalid null ptr deref in label print fns
    - SAUCE: apparmor: debug: POISON label and replaceby pointer on free
    - SAUCE: apparmor: add underscores to indicate aa_label_next_not_in_set() use
      needs locking
    - SAUCE: apparmor: Fix: refcount leak in aa_label_merge
    - SAUCE: apparmor: ensure that repacedby sharing is done correctly
    - SAUCE: apparmor Fix: refcount bug in pivotroot mediation
    - SAUCE: apparmor: Fix: now that insert can force replacement use it instead
      of remove_and_insert
    - SAUCE: apparmor: Fix: refcount bug when inserting label update that
      transitions ns
    - SAUCE: apparmor: Fix: break circular refcount for label that is directly
      freed.
    - SAUCE: apparmor: Don't remove label on rcu callback if the label has already
      been removed
    - SAUCE: apparmor: Fix: query label file permission
    - SAUCE: apparmor: fix: ref count leak when profile sha1 hash is read
    - SAUCE: fixup: cleanup return handling of labels
    - SAUCE: fix: replacedby forwarding is not being properly update when ns is
      destroyed
    - SAUCE: fixup: make __share_replacedby private to get rid of build warning
    - SAUCE: fixup: 20/23 locking issue around in __label_update
    - SAUCE: fixup: get rid of unused var build warning
    - SAUCE: fixup: cast poison values to remove warnings
    - SAUCE: apparmor: fix refcount race when finding a child profile
    - SAUCE: fixup: warning about aa_label_vec_find_or_create not being static
    - SAUCE: fix: audit "no_new_privs" case for exec failure
    - SAUCE: Fixup: __label_update() still doesn't handle some cases correctly.
    - SAUCE: Move replacedby allocation into label_alloc
    - [Debian] supply zfs dkms Provides: based on do_zfs
    - [Config] supply zfs dkms Provides: based on do_zfs
    - [Config] drop linux-image-3.0 provides

  * Miscellaneous upstream changes
    - x86/mpx: Fix off-by-one comparison with nr_registers

  [ Upstream Kernel Changes ]

  * rebase to v4.4.3

 -- Tim Gardner <email address hidden>  Thu, 25 Feb 2016 19:47:55 -0700
Deleted in trusty-proposed (Reason: NBS)
linux-lts-xenial (4.4.0-4.19~14.04.1~beta1) trusty; urgency=low

  * update ZFS and SPL to 0.6.5.4 (LP: #1542296)
    - [Config] update spl/zfs version
    - SAUCE: (noup) Update spl to 0.6.5.4-0ubuntu2, zfs to 0.6.5.4-0ubuntu1
    - [Config] reconstruct -- drop links for zfs userspace components
    - [Config] reconstruct -- drop links for zfs userspace components -- restore spec links

  * recvmsg() fails SCM_CREDENTIALS request with EOPNOTSUPP. (LP: #1540731)
    - Revert "af_unix: Revert 'lock_interruptible' in stream receive code"

  * lxc: ADT exercise test failing with linux-4.4.0-3.17  (LP: #1542049)
    - Revert "UBUNTU: SAUCE: apparmor: fix sleep from invalid context"

  * WARNING: at /build/linux-lts-wily-W0lTWH/linux-lts-wily-4.2.0/net/core/skbuff.c:4174 (Travis IB) (LP: #1541326)
    - SAUCE: IB/IPoIB: Do not set skb truesize since using one linearskb

  * backport Microsoft Precision Touchpad palm rejection patch (LP: #1541671)
    - HID: multitouch: enable palm rejection if device implements confidence usage

  * [Ubuntu 16.04] Update qla2xxx driver for POWER (QLogic) (LP: #1541456)
    - qla2xxx: Remove unavailable firmware files
    - qla2xxx: Enable Extended Logins support
    - qla2xxx: Enable Exchange offload support.
    - qla2xxx: Enable Target counters in DebugFS.
    - qla2xxx: Add FW resource count in DebugFS.
    - qla2xxx: Added interface to send explicit LOGO.
    - qla2xxx: Delete session if initiator is gone from FW
    - qla2xxx: Wait for all conflicts before ack'ing PLOGI
    - qla2xxx: Replace QLA_TGT_STATE_ABORTED with a bit.
    - qla2xxx: Remove dependency on hardware_lock to reduce lock contention.
    - qla2xxx: Add irq affinity notification
    - qla2xxx: Add selective command queuing
    - qla2xxx: Move atioq to a different lock to reduce lock contention
    - qla2xxx: Disable ZIO at start time.
    - qla2xxx: Set all queues to 4k
    - qla2xxx: Check for online flag instead of active reset when transmitting responses
    - scsi: qla2xxxx: avoid type mismatch in comparison

  * [Hyper-V] PCI Passthrough (LP: #1541120)
    - x86/irq: Export functions to allow MSI domains in modules
    - genirq/msi: Export functions to allow MSI domains in modules

  * Update lpfc driver to 11.0.0.10 (LP: #1541592)
    - lpfc: Fix FCF Infinite loop in lpfc_sli4_fcf_rr_next_index_get.
    - lpfc: Fix the FLOGI discovery logic to comply with T11 standards
    - lpfc: Fix RegLogin failed error seen on Lancer FC during port bounce
    - lpfc: Fix driver crash when module parameter lpfc_fcp_io_channel set to 16
    - lpfc: Fix crash in fcp command completion path.
    - lpfc: Modularize and cleanup FDMI code in driver
    - lpfc: Fix RDP Speed reporting.
    - lpfc: Fix RDP ACC being too long.
    - lpfc: Make write check error processing more resilient
    - lpfc: Use new FDMI speed definitions for 10G, 25G and 40G FCoE.
    - lpfc: Fix mbox reuse in PLOGI completion
    - lpfc: Fix external loopback failure.
    - lpfc: Add logging for misconfigured optics.
    - lpfc: Delete unnecessary checks before the function call "mempool_destroy"
    - lpfc: Use kzalloc instead of kmalloc
    - lpfc: Update version to 11.0.0.10 for upstream patch set

  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_ARM64_VA_BITS=48
    - [Config] Fixed Vcs-Git

  * Miscellaneous upstream changes
    - cxl: Fix possible idr warning when contexts are released
    - cxl: use correct operator when writing pcie config space values
    - cxlflash: drop unlikely before IS_ERR_OR_NULL
    - cxl: Fix DSI misses when the context owning task exits
    - cxlflash: Removed driver date print
    - cxlflash: Fix to resolve cmd leak after host reset
    - cxlflash: Resolve oops in wait_port_offline
    - cxlflash: Enable device id for future IBM CXL adapter
    - cxl: fix build for GCC 4.6.x
    - cxl: use -Werror only with CONFIG_PPC_WERROR
    - cxl: Enable PCI device ID for future IBM CXL adapter

 -- Andy Whitcroft <email address hidden>  Fri, 05 Feb 2016 14:58:51 +0000
76113 of 113 results