Change logs for linux-raspi2 source package in Yakkety

  • linux-raspi2 (4.8.0-1043.47) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1043.47 -proposed tracker (LP: #1701020)
    
      * arm64: 'reboot' doesn't work, needs to pull the plug (LP: #1696436)
        - [Config] BCM2835_WDT=y
        - abi: remove bcm2835_wdt from the modules list
    
      [ Ubuntu: 4.8.0-59.64 ]
    
      * linux: 4.8.0-59.64 -proposed tracker (LP: #1701019)
      * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
        - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
      * CVE-2017-7895
        - nfsd4: minor NFSv2/v3 write decoding cleanup
        - nfsd: stricter decoding of write-like NFSv2/v3 ops
      * CVE-2017-5551
        - tmpfs: clear S_ISGID when setting posix ACLs
      * CVE-2017-9605
        - drm/vmwgfx: Make sure backup_handle is always valid
      * CVE-2017-1000380
        - ALSA: timer: Fix race between read and ioctl
        - ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT
      * CVE-2017-9150
        - bpf: don't let ldimm64 leak map addresses on unprivileged
      * CVE-2017-5576
        - drm/vc4: Fix an integer overflow in temporary allocation layout.
      * Processes in "D" state due to zap_pid_ns_processes kernel call with Ubuntu +
        Docker (LP: #1698264)
        - pid_ns: Sleep in TASK_INTERRUPTIBLE in zap_pid_ns_processes
      * CVE-2016-9755
        - netfilter: ipv6: nf_defrag: drop mangled skb on ream error
      * CVE-2017-7346
        - drm/vmwgfx: limit the number of mip levels in vmw_gb_surface_define_ioctl()
      * CVE-2017-8924
        - USB: serial: io_ti: fix information leak in completion handler
      * CVE-2017-8925
        - USB: serial: omninet: fix reference leaks at open
      * CVE-2017-9074
        - ipv6: Check ip6_find_1stfragopt() return value properly.
      * CVE-2014-9900
        - net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol()
      * OpenPower: Some multipaths temporarily have only a single path
        (LP: #1696445)
        - scsi: ses: don't get power status of SES device slot on probe
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Thu, 29 Jun 2017 16:38:19 -0300
  • linux-raspi2 (4.8.0-1042.46) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1042.46 -proposed tracker (LP: #1700536)
    
      [ Ubuntu: 4.8.0-58.63 ]
    
      * linux: 4.8.0-58.63 -proposed tracker (LP: #1700533)
      * CVE-2017-1000364
        - Revert "UBUNTU: SAUCE: mm: Only expand stack if guard area is hit"
        - Revert "mm: do not collapse stack gap into THP"
        - Revert "mm: enlarge stack guard gap"
        - mm: vma_adjust: remove superfluous confusing update in remove_next == 1 case
        - mm: larger stack guard gap, between vmas
        - mm: fix new crash in unmapped_area_topdown()
        - Allow stack to grow up to address space limit
    
    linux-raspi2 (4.8.0-1041.45) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1041.45 -proposed tracker (LP: #1699037)
    
      * raspi2 config diverges from master/generic armhf (LP: #1693250)
        - [Config] config sync wrt master/generic
        - [Config] disable FB_SIMPLE
        - [Config] config sync wrt master/generic =m
        - remove the of_mmc_spi module
    
      [ Ubuntu: 4.8.0-57.62 ]
    
      * linux: 4.8.0-57.62 -proposed tracker (LP: #1699035)
      * CVE-2017-1000364
        - SAUCE: mm: Only expand stack if guard area is hit
      * CVE-2017-7374
        - fscrypt: remove broken support for detecting keyring key revocation
      * CVE-2017-100363
        - char: lp: fix possible integer overflow in lp_setup()
      * CVE-2017-9242
        - ipv6: fix out of bound writes in __ip6_append_data()
      * CVE-2017-9075
        - sctp: do not inherit ipv6_{mc|ac|fl}_list from parent
      * CVE-2017-9074
        - ipv6: Prevent overrun when parsing v6 header options
      * CVE-2017-9076
        - ipv6/dccp: do not inherit ipv6_mc_list from parent
      * CVE-2017-9077
        - ipv6/dccp: do not inherit ipv6_mc_list from parent
      * CVE-2017-8890
        - dccp/tcp: do not inherit mc_list from parent
      * extend-diff-ignore should use exact matches (LP: #1693504)
        - [Packaging] exact extend-diff-ignore matches
      * APST quirk needed for Intel NVMe (LP: #1686592)
        - nvme: Quirk APST on Intel 600P/P3100 devices
      * regression: the 4.8 hwe kernel does not create the
        /sys/block/*/device/enclosure_device:* symlinks (LP: #1691899)
        - scsi: ses: Fix SAS device detection in enclosure
      * datapath: Add missing case OVS_TUNNEL_KEY_ATTR_PAD (LP: #1676679)
        - openvswitch: Add missing case OVS_TUNNEL_KEY_ATTR_PAD
      * connection flood to port 445 on mounting cifs volume under kernel
        (LP: #1686099)
        - cifs: Do not send echoes before Negotiate is complete
      * Support IPMI system interface on Cavium ThunderX (LP: #1688132)
        - i2c: octeon: Rename driver to prepare for split
        - i2c: octeon: Split the driver into two parts
        - [Config] CONFIG_I2C_THUNDERX=m
        - i2c: thunderx: Add i2c driver for ThunderX SOC
        - i2c: thunderx: Add SMBUS alert support
        - i2c: octeon,thunderx: Move register offsets to struct
        - i2c: octeon: Sort include files alphabetically
        - i2c: octeon: Use booleon values for booleon variables
        - i2c: octeon: thunderx: Add MAINTAINERS entry
        - i2c: octeon: Fix set SCL recovery function
        - i2c: octeon: Avoid sending STOP during recovery
        - i2c: octeon: Fix high-level controller status check
        - i2c: octeon: thunderx: TWSI software reset in recovery
        - i2c: octeon: thunderx: Remove double-check after interrupt
        - i2c: octeon: thunderx: Limit register access retries
        - i2c: thunderx: Enable HWMON class probing
      * CVE-2017-5577
        - drm/vc4: Return -EINVAL on the overflow checks failing.
      * Merlin SGMII fail on Ubuntu Xenial HWE kernel (LP: #1686305)
        - net: phy: marvell: fix Marvell 88E1512 used in SGMII mode
        - drivers: net: phy: xgene: Fix mdio write
      * Keyboard backlight control does not work on some dell laptops.
        (LP: #1693126)
        - platform/x86: dell-laptop: Add Latitude 7480 and others to the DMI whitelist
        - platform/x86: dell-laptop: Add keyboard backlight timeout AC settings
      * exec'ing a setuid binary from a threaded program sometimes fails to setuid
        (LP: #1672819)
        - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
      * CVE-2017-7294
        - drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()
    
     -- Stefan Bader <email address hidden>  Mon, 26 Jun 2017 18:38:11 +0200
  • linux-raspi2 (4.8.0-1041.45) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1041.45 -proposed tracker (LP: #1699037)
    
      * raspi2 config diverges from master/generic armhf (LP: #1693250)
        - [Config] config sync wrt master/generic
        - [Config] disable FB_SIMPLE
        - [Config] config sync wrt master/generic =m
        - remove the of_mmc_spi module
    
      [ Ubuntu: 4.8.0-57.62 ]
    
      * linux: 4.8.0-57.62 -proposed tracker (LP: #1699035)
      * CVE-2017-1000364
        - SAUCE: mm: Only expand stack if guard area is hit
      * CVE-2017-7374
        - fscrypt: remove broken support for detecting keyring key revocation
      * CVE-2017-100363
        - char: lp: fix possible integer overflow in lp_setup()
      * CVE-2017-9242
        - ipv6: fix out of bound writes in __ip6_append_data()
      * CVE-2017-9075
        - sctp: do not inherit ipv6_{mc|ac|fl}_list from parent
      * CVE-2017-9074
        - ipv6: Prevent overrun when parsing v6 header options
      * CVE-2017-9076
        - ipv6/dccp: do not inherit ipv6_mc_list from parent
      * CVE-2017-9077
        - ipv6/dccp: do not inherit ipv6_mc_list from parent
      * CVE-2017-8890
        - dccp/tcp: do not inherit mc_list from parent
      * extend-diff-ignore should use exact matches (LP: #1693504)
        - [Packaging] exact extend-diff-ignore matches
      * APST quirk needed for Intel NVMe (LP: #1686592)
        - nvme: Quirk APST on Intel 600P/P3100 devices
      * regression: the 4.8 hwe kernel does not create the
        /sys/block/*/device/enclosure_device:* symlinks (LP: #1691899)
        - scsi: ses: Fix SAS device detection in enclosure
      * datapath: Add missing case OVS_TUNNEL_KEY_ATTR_PAD (LP: #1676679)
        - openvswitch: Add missing case OVS_TUNNEL_KEY_ATTR_PAD
      * connection flood to port 445 on mounting cifs volume under kernel
        (LP: #1686099)
        - cifs: Do not send echoes before Negotiate is complete
      * Support IPMI system interface on Cavium ThunderX (LP: #1688132)
        - i2c: octeon: Rename driver to prepare for split
        - i2c: octeon: Split the driver into two parts
        - [Config] CONFIG_I2C_THUNDERX=m
        - i2c: thunderx: Add i2c driver for ThunderX SOC
        - i2c: thunderx: Add SMBUS alert support
        - i2c: octeon,thunderx: Move register offsets to struct
        - i2c: octeon: Sort include files alphabetically
        - i2c: octeon: Use booleon values for booleon variables
        - i2c: octeon: thunderx: Add MAINTAINERS entry
        - i2c: octeon: Fix set SCL recovery function
        - i2c: octeon: Avoid sending STOP during recovery
        - i2c: octeon: Fix high-level controller status check
        - i2c: octeon: thunderx: TWSI software reset in recovery
        - i2c: octeon: thunderx: Remove double-check after interrupt
        - i2c: octeon: thunderx: Limit register access retries
        - i2c: thunderx: Enable HWMON class probing
      * CVE-2017-5577
        - drm/vc4: Return -EINVAL on the overflow checks failing.
      * Merlin SGMII fail on Ubuntu Xenial HWE kernel (LP: #1686305)
        - net: phy: marvell: fix Marvell 88E1512 used in SGMII mode
        - drivers: net: phy: xgene: Fix mdio write
      * Keyboard backlight control does not work on some dell laptops.
        (LP: #1693126)
        - platform/x86: dell-laptop: Add Latitude 7480 and others to the DMI whitelist
        - platform/x86: dell-laptop: Add keyboard backlight timeout AC settings
      * exec'ing a setuid binary from a threaded program sometimes fails to setuid
        (LP: #1672819)
        - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
      * CVE-2017-7294
        - drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()
    
     -- Juerg Haefliger <email address hidden>  Wed, 21 Jun 2017 16:15:11 +0200
  • linux-raspi2 (4.8.0-1040.44) yakkety; urgency=low
    
      [ Ubuntu: 4.8.0-56.61 ]
    
      * CVE-2017-1000364
        - mm: enlarge stack guard gap
        - mm: do not collapse stack gap into THP
    
     -- Stefan Bader <email address hidden>  Wed, 14 Jun 2017 11:25:50 +0200
  • linux-raspi2 (4.8.0-1039.42) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1039.42 -proposed tracker (LP: #1696367)
    
      * raspi2 config diverges from master/generic armhf (LP: #1693250)
        - [Config] config sync wrt master/generic
        - [Config] disable FB_SIMPLE
        - [Config] config sync wrt master/generic =m
        - remove the of_mmc_spi module
    
      [ Ubuntu: 4.8.0-55.58 ]
    
      * linux: 4.8.0-55.58 -proposed tracker (LP: #1696365)
      * CVE-2017-7374
        - fscrypt: remove broken support for detecting keyring key revocation
      * CVE-2017-100363
        - char: lp: fix possible integer overflow in lp_setup()
      * CVE-2017-9242
        - ipv6: fix out of bound writes in __ip6_append_data()
      * CVE-2017-9075
        - sctp: do not inherit ipv6_{mc|ac|fl}_list from parent
      * CVE-2017-9074
        - ipv6: Prevent overrun when parsing v6 header options
      * CVE-2017-9076
        - ipv6/dccp: do not inherit ipv6_mc_list from parent
      * CVE-2017-9077
        - ipv6/dccp: do not inherit ipv6_mc_list from parent
      * CVE-2017-8890
        - dccp/tcp: do not inherit mc_list from parent
      * extend-diff-ignore should use exact matches (LP: #1693504)
        - [Packaging] exact extend-diff-ignore matches
      * APST quirk needed for Intel NVMe (LP: #1686592)
        - nvme: Quirk APST on Intel 600P/P3100 devices
      * regression: the 4.8 hwe kernel does not create the
        /sys/block/*/device/enclosure_device:* symlinks (LP: #1691899)
        - scsi: ses: Fix SAS device detection in enclosure
      * datapath: Add missing case OVS_TUNNEL_KEY_ATTR_PAD (LP: #1676679)
        - openvswitch: Add missing case OVS_TUNNEL_KEY_ATTR_PAD
      * connection flood to port 445 on mounting cifs volume under kernel
        (LP: #1686099)
        - cifs: Do not send echoes before Negotiate is complete
      * Support IPMI system interface on Cavium ThunderX (LP: #1688132)
        - i2c: octeon: Rename driver to prepare for split
        - i2c: octeon: Split the driver into two parts
        - [Config] CONFIG_I2C_THUNDERX=m
        - i2c: thunderx: Add i2c driver for ThunderX SOC
        - i2c: thunderx: Add SMBUS alert support
        - i2c: octeon,thunderx: Move register offsets to struct
        - i2c: octeon: Sort include files alphabetically
        - i2c: octeon: Use booleon values for booleon variables
        - i2c: octeon: thunderx: Add MAINTAINERS entry
        - i2c: octeon: Fix set SCL recovery function
        - i2c: octeon: Avoid sending STOP during recovery
        - i2c: octeon: Fix high-level controller status check
        - i2c: octeon: thunderx: TWSI software reset in recovery
        - i2c: octeon: thunderx: Remove double-check after interrupt
        - i2c: octeon: thunderx: Limit register access retries
        - i2c: thunderx: Enable HWMON class probing
      * CVE-2017-5577
        - drm/vc4: Return -EINVAL on the overflow checks failing.
      * Merlin SGMII fail on Ubuntu Xenial HWE kernel (LP: #1686305)
        - net: phy: marvell: fix Marvell 88E1512 used in SGMII mode
        - drivers: net: phy: xgene: Fix mdio write
      * Keyboard backlight control does not work on some dell laptops.
        (LP: #1693126)
        - platform/x86: dell-laptop: Add Latitude 7480 and others to the DMI whitelist
        - platform/x86: dell-laptop: Add keyboard backlight timeout AC settings
      * exec'ing a setuid binary from a threaded program sometimes fails to setuid
        (LP: #1672819)
        - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
      * CVE-2017-7294
        - drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()
    
     -- Juerg Haefliger <email address hidden>  Thu, 15 Jun 2017 11:33:47 +0200
  • linux-raspi2 (4.8.0-1038.41) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1038.41 -proposed tracker (LP: #1692592)
    
      * Miscellaneous Ubuntu changes
        - [Config] CPU_SW_DOMAIN_PAN=y and SLAB_FREELIST_RANDOM=y
    
      [ Ubuntu: 4.8.0-54.57 ]
    
      * linux: 4.8.0-54.57 -proposed tracker (LP: #1692589)
      * CVE-2017-0605
        - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
      * Populating Hyper-V MSR for Ubuntu 13.10 (LP: #1193172)
        - SAUCE: (no-up) hv: Supply vendor ID and package ABI
      * [Hyper-V] Implement Hyper-V PTP Source (LP: #1676635)
        - hv: allocate synic pages for all present CPUs
        - hv: init percpu_list in hv_synic_alloc()
        - Drivers: hv: vmbus: Prevent sending data on a rescinded channel
        - hv: switch to cpuhp state machine for synic init/cleanup
        - hv: make CPU offlining prevention fine-grained
        - Drivers: hv: vmbus: Fix a rescind handling bug
        - Drivers: hv: util: kvp: Fix a rescind processing issue
        - Drivers: hv: util: Fcopy: Fix a rescind processing issue
        - Drivers: hv: util: Backup: Fix a rescind processing issue
        - Drivers: hv: vmbus: Move the definition of hv_x64_msr_hypercall_contents
        - Drivers: hv: vmbus: Move the definition of generate_guest_id()
        - Revert "UBUNTU: SAUCE: (no-up) hv: Supply vendor ID and package ABI"
        - Drivers: hv vmbus: Move Hypercall page setup out of common code
        - Drivers: hv: vmbus: Move Hypercall invocation code out of common code
        - Drivers: hv: vmbus: Consolidate all Hyper-V specific clocksource code
        - Drivers: hv: vmbus: Move the extracting of Hypervisor version information
        - Drivers: hv: vmbus: Move the crash notification function
        - Drivers: hv: vmbus: Move the check for hypercall page setup
        - Drivers: hv: vmbus: Move the code to signal end of message
        - Drivers: hv: vmbus: Restructure the clockevents code
        - Drivers: hv: util: Use hv_get_current_tick() to get current tick
        - Drivers: hv: vmbus: Get rid of an unsused variable
        - Drivers: hv: vmbus: Define APIs to manipulate the message page
        - Drivers: hv: vmbus: Define APIs to manipulate the event page
        - Drivers: hv: vmbus: Define APIs to manipulate the synthetic interrupt
          controller
        - Drivers: hv: vmbus: Define an API to retrieve virtual processor index
        - Drivers: hv: vmbus: Define an APIs to manage interrupt state
        - Drivers: hv: vmbus: Cleanup hyperv_vmbus.h
        - hv_util: switch to using timespec64
        - Drivers: hv: restore hypervcall page cleanup before kexec
        - Drivers: hv: restore TSC page cleanup before kexec
        - Drivers: hv: balloon: add a fall through comment to hv_memory_notifier()
        - Drivers: hv: vmbus: Use all supported IC versions to negotiate
        - Drivers: hv: Log the negotiated IC versions.
        - Drivers: hv: Fix the bug in generating the guest ID
        - hv: export current Hyper-V clocksource
        - hv_utils: implement Hyper-V PTP source
        - SAUCE: (no-up) hv: Supply vendor ID and package ABI
      * CIFS: Enable encryption for SMB3 (LP: #1670508)
        - SMB3: Add mount parameter to allow user to override max credits
        - SMB2: Separate Kerberos authentication from SMB2_sess_setup
        - SMB2: Separate RawNTLMSSP authentication from SMB2_sess_setup
        - SMB3: parsing for new snapshot timestamp mount parm
        - cifs: Simplify SMB2 and SMB311 dependencies
        - cifs: Only select the required crypto modules
        - cifs: Add soft dependencies
        - CIFS: Separate SMB2 header structure
        - CIFS: Make SendReceive2() takes resp iov
        - CIFS: Make send_cancel take rqst as argument
        - CIFS: Send RFC1001 length in a separate iov
        - CIFS: Separate SMB2 sync header processing
        - CIFS: Separate RFC1001 length processing for SMB2 read
        - CIFS: Add capability to transform requests before sending
        - CIFS: Enable encryption during session setup phase
        - CIFS: Encrypt SMB3 requests before sending
        - CIFS: Add transform header handling callbacks
        - CIFS: Add mid handle callback
        - CIFS: Add copy into pages callback for a read operation
        - CIFS: Decrypt and process small encrypted packets
        - CIFS: Add capability to decrypt big read responses
        - CIFS: Allow to switch on encryption with seal mount option
        - CIFS: Fix possible use after free in demultiplex thread
      * APST quirk needed for Samsung 512GB NVMe drive (LP: #1678184)
        - nvme: Adjust the Samsung APST quirk
        - nvme: Quirk APST off on "THNSF5256GPUK TOSHIBA"
    
     -- Kleber Sacilotto de Souza <email address hidden>  Tue, 23 May 2017 16:50:34 +0200
  • linux-raspi2 (4.8.0-1037.40) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1037.40 -proposed tracker (LP: #1690958)
    
      [ Ubuntu: 4.8.0-53.56 ]
    
      * linux: 4.8.0-53.56 -proposed tracker (LP: #1690956)
      * bond0: Invalid MTU 9000 requested, hw max 1500 with kernel 4.8 / 4.10 in
        XENIAL LTS (LP: #1679823)
        - Revert "ethernet: use net core MTU range checking in more drivers"
        - Revert "Drivers: hv: ring_buffer: count on wrap around mappings in
          get_next_pkt_raw() (v2)"
        - Revert "hyperv: Fix spelling of HV_UNKOWN"
        - Revert "uio-hv-generic: new userspace i/o driver for VMBus"
        - Revert "UBUNTU: [Config] CONFIG_UIO_HV_GENERIC=m"
        - Revert "Drivers: hv: balloon: Add logging for dynamic memory operations"
        - Revert "Drivers: hv: balloon: Fix info request to show max page count"
        - Revert "Drivers: hv: balloon: Disable hot add when CONFIG_MEMORY_HOTPLUG is
          not set"
        - Revert "hv: change clockevents unbind tactics"
        - Revert "Drivers: hv: vss: Improve log messages."
        - Revert "Drivers: hv: utils: Fix the mapping between host version and
          protocol to use"
        - Revert "Drivers: hv: utils: reduce HV_UTIL_NEGO_TIMEOUT timeout"
        - Revert "vmbus: add support for dynamic device id's"
        - Revert "tools: hv: remove unnecessary header files and netlink related code"
        - Revert "tools: hv: fix a compile warning in snprintf"
        - Revert "net: use core MTU range checking in virt drivers"
        - Revert "hv_netvsc: fix a race between netvsc_send() and netvsc_init_buf()"
        - Revert "net: use core MTU range checking in virt drivers"
        - Revert "net: deprecate eth_change_mtu, remove usage"
        - Revert "net: centralize net_device min/max MTU checking"
        - Revert "hv_netvsc: remove excessive logging on MTU change"
        - Revert "scsi: storvsc: Payload buffer incorrectly sized for 32 bit kernels."
        - Revert "PCI: hv: Use the correct buffer size in new_pcichild_device()"
        - Revert "PCI: hv: Fix wslot_to_devfn() to fix warnings on device removal"
        - Revert "PCI: hv: Use device serial number as PCI domain"
        - [Config] Add uio_hv_generic to modules.ignore for 4.8.0-52.55 abi
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 15 May 2017 22:17:45 -0300
  • linux-raspi2 (4.8.0-1036.39) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1036.39 -proposed tracker (LP: #1686979)
    
      [ Ubuntu: 4.8.0-52.55 ]
    
      * linux: 4.8.0-52.55 -proposed tracker (LP: #1686976)
      * CVE-2017-7477: macsec: avoid heap overflow in skb_to_sgvec (LP: #1685892)
        - macsec: avoid heap overflow in skb_to_sgvec
        - macsec: dynamically allocate space for sglist
      * net/ipv4: original ingress device index set as the loopback interface.
        (LP: #1683982)
        - net: fix incorrect original ingress device index in PKTINFO
      * Touchpad not working correctly after kernel upgrade (LP: #1662589)
        - Input: ALPS - fix V8+ protocol handling (73 03 28)
      * ifup service of network device stay active after driver stop (LP: #1672144)
        - net: use net->count to check whether a netns is alive or not
      * [Hyper-V] mkfs regression in kernel 4.4+ (LP: #1682215)
        - block: relax check on sg gap
      * Potential memory corruption with capi adapters (LP: #1681469)
        - powerpc/mm: Add missing global TLB invalidate if cxl is active
      * [Hyper-V/Azure] Please include Mellanox OFED drivers in Azure kernel and
        image (LP: #1650058)
        - net/mlx4_en: Fix bad WQE issue
        - net/mlx4_core: Fix racy CQ (Completion Queue) free
        - net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT
          transitions
        - net/mlx4_core: Avoid command timeouts during VF driver device shutdown
    
      [ Ubuntu: 4.8.0-51.54 ]
    
      * linux: 4.8.0-51.54 -proposed tracker (LP: #1686070)
      * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
        (LP: #1684971)
        - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
    
      [ Ubuntu: 4.8.0-50.53 ]
    
      * linux: 4.8.0-50.53 -proposed tracker (LP: #1685847)
      * ubuntu 4.8 kernel, virtio_net error causes NAT packets to be lost
        (LP: #1683947)
        - virtio_net: Simplify call sites for virtio_net_hdr_{from, to}_skb().
        - virtio: don't set VIRTIO_NET_HDR_F_DATA_VALID on xmit
        - virtio-net: restore VIRTIO_HDR_F_DATA_VALID on receiving
    
      [ Ubuntu: 4.8.0-49.52 ]
    
      * linux: 4.8.0-49.52 -proposed tracker (LP: #1684427)
      * [Hyper-V] hv: util: move waiting for release to hv_utils_transport itself
        (LP: #1682561)
        - Drivers: hv: util: move waiting for release to hv_utils_transport itself
    
     -- Stefan Bader <email address hidden>  Fri, 28 Apr 2017 15:29:22 +0200
  • linux-raspi2 (4.8.0-1035.38) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1035.38 -proposed tracker (LP: #1682038)
    
      [ Ubuntu: 4.8.0-48.51 ]
    
      * linux: 4.8.0-48.51 -proposed tracker (LP: #1682034)
      * [Hyper-V] hv: vmbus: Raise retry/wait limits in vmbus_post_msg()
        (LP: #1681893)
        - Drivers: hv: vmbus: Raise retry/wait limits in vmbus_post_msg()
    
    linux-raspi2 (4.8.0-1034.37) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1034.37 -proposed tracker (LP: #1679684)
    
      [ Ubuntu: 4.8.0-47.50 ]
    
      * linux: 4.8.0-47.50 -proposed tracker (LP: #1679678)
      * CVE-2017-6353
        - sctp: deny peeloff operation on asocs with threads sleeping on it
      * CVE-2017-5986
        - sctp: avoid BUG_ON on sctp_wait_for_sndbuf
      * vfat: missing iso8859-1 charset (LP: #1677230)
        - [Config] NLS_ISO8859_1=y
      * [Hyper-V] pci-hyperv: Use device serial number as PCI domain (LP: #1667527)
        - net/mlx4_core: Use cq quota in SRIOV when creating completion EQs
      * Regression: KVM modules should be on main kernel package (LP: #1678099)
        - [Config] powerpc: Add kvm-hv and kvm-pr to the generic inclusion list
      * linux-lts-xenial 4.4.0-63.84~14.04.2 ADT test failure with linux-lts-xenial
        4.4.0-63.84~14.04.2 (LP: #1664912)
        - SAUCE: apparmor: fix link auditing failure due to, uninitialized var
      * regession tests failing after stackprofile test is run (LP: #1661030)
        - SAUCE: fix regression with domain change in complain mode
      * Permission denied and inconsistent behavior in complain mode with 'ip netns
        list' command (LP: #1648903)
        - SAUCE: fix regression with domain change in complain mode
      * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt
        from a unshared mount namespace (LP: #1656121)
        - SAUCE: apparmor: null profiles should inherit parent control flags
      * apparmor refcount leak of profile namespace when removing profiles
        (LP: #1660849)
        - SAUCE: apparmor: fix ns ref count link when removing profiles from policy
      * tor in lxd: apparmor="DENIED" operation="change_onexec"
        namespace="root//CONTAINERNAME_<var-lib-lxd>" profile="unconfined"
        name="system_tor" (LP: #1648143)
        - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked
          namespaces
      * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840)
        - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails
      * apparmor  auditing denied access of special apparmor .null fi\ le
        (LP: #1660836)
        - SAUCE: apparmor: Don't audit denied access of special apparmor .null file
      * apparmor label leak when new label is unused (LP: #1660834)
        - SAUCE: apparmor: fix label leak when new label is unused
      * apparmor reference count bug in label_merge_insert() (LP: #1660833)
        - SAUCE: apparmor: fix reference count bug in label_merge_insert()
      * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996)
        - SAUCE: apparmor: fix replacement race in reading rawdata
      * unix domain socket cross permission check failing with nested namespaces
        (LP: #1660832)
        - SAUCE: apparmor: fix cross ns perm of unix domain sockets
      * [Hyper-V][Mellanox] net/mlx4_core: Avoid delays during VF driver device
        shutdown (LP: #1672785)
        - Revert "net/mlx4_en: Avoid unregister_netdev at shutdown flow"
        - net/mlx4_core: Avoid delays during VF driver device shutdown
      * Update ENA driver to 1.1.2 from net-next (LP: #1664312)
        - net: ena: Remove unnecessary pci_set_drvdata()
        - net: ena: Fix error return code in ena_device_init()
        - net: ena: change the return type of ena_set_push_mode() to be void.
        - net: ena: use setup_timer() and mod_timer()
        - net/ena: remove ntuple filter support from device feature list
        - net/ena: fix queues number calculation
        - net/ena: fix ethtool RSS flow configuration
        - net/ena: fix RSS default hash configuration
        - net/ena: fix NULL dereference when removing the driver after device reset
          failed
        - net/ena: refactor ena_get_stats64 to be atomic context safe
        - net/ena: fix potential access to freed memory during device reset
        - net/ena: use READ_ONCE to access completion descriptors
        - net/ena: reduce the severity of ena printouts
        - net/ena: change driver's default timeouts
        - net/ena: change condition for host attribute configuration
        - net/ena: update driver version to 1.1.2
      * ISST-LTE:pVM:roselp4:ubuntu16.04.2: number of numa_miss and numa_foreign
        wrong in numastat (LP: #1672953)
        - mm: fix remote numa hits statistics
        - mm: get rid of __GFP_OTHER_NODE
      * Using an NVMe drive causes huge power drain (LP: #1664602)
        - nvme/scsi: Remove power management support
        - nvme: Pass pointers, not dma addresses, to nvme_get/set_features()
        - nvme: introduce struct nvme_request
        - nvme: Add a quirk mechanism that uses identify_ctrl
        - nvme: Enable autonomous power state transitions
      * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
        - tty: Fix ldisc crash on reopened tty
        - SAUCE: powerpc/powernv/cpuidle: Pass correct drv->cpumask for registration
      * Ubuntu 16.10: Network checksum fixes needed for IPoIB for Mellanox CX4/CX5
        card (LP: #1670247)
        - Revert "powerpc: port 64 bits pgtable_cache to 32 bits"
        - powerpc/Makefile: Drop CONFIG_WORD_SIZE for BITS
        - powerpc: port 64 bits pgtable_cache to 32 bits
        - [Config] CONFIG_WORD_SIZE disappeared
        - powerpc/64: Fix checksum folding in csum_tcpudp_nofold and
          ip_fast_csum_nofold
        - powerpc/64: Use optimized checksum routines on little-endian
        - CONFIG_GENERIC_CSUM=n for ppc64el
        - powerpc/64: Fix checksum folding in csum_add()
      * [Hyper-V] Rebase Hyper-V to the upstream 4.10 kernel (LP: #1670544)
        - PCI: hv: Use device serial number as PCI domain
        - PCI: hv: Fix wslot_to_devfn() to fix warnings on device removal
        - PCI: hv: Use the correct buffer size in new_pcichild_device()
        - scsi: storvsc: Payload buffer incorrectly sized for 32 bit kernels.
        - hv_netvsc: remove excessive logging on MTU change
        - net: centralize net_device min/max MTU checking
        - net: deprecate eth_change_mtu, remove usage
        - net: use core MTU range checking in virt drivers
        - hv_netvsc: fix a race between netvsc_send() and netvsc_init_buf()
        - net: use core MTU range checking in virt drivers
        - tools: hv: fix a compile warning in snprintf
        - tools: hv: remove unnecessary header files and netlink related code
        - vmbus: add support for dynamic device id's
        - Drivers: hv: utils: reduce HV_UTIL_NEGO_TIMEOUT timeout
        - Drivers: hv: utils: Fix the mapping between host version and protocol to use
        - Drivers: hv: vss: Improve log messages.
        - hv: change clockevents unbind tactics
        - Drivers: hv: balloon: Disable hot add when CONFIG_MEMORY_HOTPLUG is not set
        - Drivers: hv: balloon: Fix info request to show max page count
        - Drivers: hv: balloon: Add logging for dynamic memory operations
        - [Config] CONFIG_UIO_HV_GENERIC=m
        - uio-hv-generic: new userspace i/o driver for VMBus
        - hyperv: Fix spelling of HV_UNKOWN
        - Drivers: hv: ring_buffer: count on wrap around mappings in
          get_next_pkt_raw() (v2)
        - ethernet: use net core MTU range checking in more drivers
      * Kernel linux-image-4.4.0-67-generic prevent the boot on Microsoft Hyper-v
        2012r2 Gen2 VM (LP: #1674635)
        - scsi: storvsc: Workaround for virtual DVD SCSI version
      * Enable lspcon on i915 (LP: #1676747)
        - drm: Helper for lspcon in drm_dp_dual_mode
        - drm/i915: Add lspcon support for I915 driver
        - drm/i915: Parse VBT data for lspcon
        - drm/i915: Enable lspcon initialization
        - drm/i915: Add lspcon resume function
      * stress_smoke_test passing and exiting rc=9 (linux 4.9.0-12.13 ADT test
        failure with linux 4.9.0-12.13) (LP: #1658633)
        - ext4: lock the xattr block before checksuming it
      * ip_rcv_finish() NULL pointer kernel panic (LP: #1672470)
        - (upstream) bridge: drop netfilter fake rtable unconditionally
      * dm-queue-length module is not included in installer/initramfs (LP: #1673350)
        - d-i: Also add dm-queue-length to multipath modules
      * Broadcom bluetooth modules sometimes fail to initialize (LP: #1483101)
        - Bluetooth: btbcm: Add a delay for module reset
      * Need support of Broadcom bluetooth device [413c:8143] (LP: #1166113)
        - Bluetooth: btusb: Add support for 413c:8143
      * Unable to Connect Third HDD via USB Hub (LP: #1663991)
        - mm/slub.c: fix random_seq offset destruction
      * POWER9 : Enable Stop 0-2 with ESL=EC=0 (LP: #1666197)
        - powernv:idle: Add IDLE_STATE_ENTER_SEQ_NORET macro
        - powernv:stop: Rename pnv_arch300_idle_init to pnv_power9_idle_init
        - cpuidle:powernv: Add helper function to populate powernv idle states.
        - powernv: Pass PSSCR value and mask to power9_idle_stop
        - Documentation:powerpc: Add device-tree bindings for power-mgt
        - powerpc/powernv: Fix bug due to labeling ambiguity in power_enter_stop
      * Nvlink2: Additional patches (LP: #1667081)
        - mm: enable CONFIG_MOVABLE_NODE on non-x86 arches
        - of/fdt: mark hotpluggable memory
        - dt: add documentation of "hotpluggable" memory property
        - powerpc/mm: Fix memory hotplug BUG() on radix
        - powerpc/powernv: Initialise nest mmu
        - powerpc/powernv: Use OPAL call for TCE kill on NVLink2
        - powerpc/mm: refactor radix physical page mapping
        - powerpc/mm: add radix__create_section_mapping()
        - powerpc/mm: add radix__remove_section_mapping()
        - powerpc/mm: unstub radix__vmemmap_remove_mapping()
        - [Config] Update CONFIG_MOVABLE_NODE values and annotations
        - [Config] CONFIG_MOVABLE_NODE=n for s390x
      * FC Adapter (LPe32000-based) prints "iotag out of range", goes offline, and
        delays boot a lot (Ubuntu17.04/Emulex/lpfc)) (LP: #1670490)
        - scsi: lpfc: Correct WQ creation for pagesize
        - scsi: lpfc: Add missing memory barrier
      * CIFS: Call echo service immediately after socket reconnect (LP: #1669941)
        - Call echo service immediately after socket reconnect
      * Kernel: Fix Transactional memory config typo (LP: #1669023)
        - powerpc/process: Fix CONFIG_ALIVEC typo in restore_tm_state()
      * h-prod does not function across cores (LP: #1670726)
        - KVM: PPC: Book3S HV: Fix H_PROD to actually wake the target vcpu
      * [Hyper-V] Missing PCI patches breaking SR-IOV hot remove (LP: #1670518)
        - PCI: hv: Fix hv_pci_remove() for hot-remove
        - PCI: hv: Delete the device earlier from hbus->children for hot-remove
        - PCI: hv: Make unnecessarily global IRQ masking functions static
        - PCI: hv: Allocate physically contiguous hypercall params buffer
      * move aufs.ko from -extra to linux-image package (LP: #1673498)
        - [config] aufs.ko moved to linux-image package
      * POWER9: Improve CAS negotiation (LP: #1671169)
        - powerpc: Parse the command line before calling CAS
        - powerpc: Add missing error check to prom_find_boot_cpu()
        - powerpc/pseries: Advertise HPT resizing support via CAS
        - powerpc/64: Disable use of radix under a hypervisor
        - powerpc/pseries: Advertise Hot Plug Event support to firmware
        - powerpc: Update to new option-vector-5 format for CAS
      * Power9 kernel: add virtualization patches (LP: #1670800)
        - powerpc/fadump: Set core e_flags using kernel's ELF ABI version
        - powerpc/sparse: Add more assembler prototypes
        - powerpc/pasemi: Fix Nemo SB600 i8259 interrupts.
        - powerpc/pasemi: Fix device_type of Nemo SB600 node.
        - powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec
        - powerpc/pseries: Move CMO code from plapr_wrappers.h to platforms/pseries
        - powerpc: Fix old style declaration GCC warnings
        - powerpc/pseries: add definitions for new H_SIGNAL_SYS_RESET hcall
        - powerpc/prom: Define structs for client architecture vectors
        - powerpc/prom: Switch to using structs for ibm_architecture_vec
        - tracing: Have the reg function allow to fail
        - powerpc: port 64 bits pgtable_cache to 32 bits
        - powerpc/64: Don't try to use radix MMU under a hypervisor
        - powerpc/pseries: Fixes for the "ibm,architecture-vec-5" options
        - powerpc/64: Enable use of radix MMU under hypervisor on POWER9
      * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error)
        (LP: #1619918)
        - btrfs: fix btrfs_compat_ioctl failures on non-compat ioctls
      * linux-tools-common should Depends: lsb-release (LP: #1667571)
        - [Config] linux-tools-common depends on lsb-release
      * CAPI:Ubuntu: Kernel panic while rebooting (LP: #1667599)
        - pci/hotplug/pnv-php: Remove WARN_ON() in pnv_php_put_slot()
      * Add Use-After-Free Patch for Ubuntu16.10 - EEH on BELL3 adapter fails to
        recover (serial/tty) (LP: #1669153)
        - 8250_pci: Fix potential use-after-free in error path
      * Request to backport cxlflash patches to Xenial SRU stream (LP: #1623750)
        - scsi: cxlflash: Scan host only after the port is ready for I/O
        - scsi: cxlflash: Fix to avoid EEH and host reset collisions
        - scsi: cxlflash: Improve EEH recovery time
      * FlashGT Integration and Setup: fsbmc30: After 17th reboot of soft bootme,
        HTX & Linux errors seen with 256 virtual LUNs (LP: #1667239)
        - cxl: Fix coredump generation when cxl_get_fd() is used
      * POWER9: Additional patches for 17.04 and 16.04.2 (LP: #1667116)
        - powerpc/mm: Update PROTFAULT handling in the page fault path
        - powerpc/mm/radix: Update pte update sequence for pte clear case
        - powerpc/mm/radix: Use ptep_get_and_clear_full when clearing pte for full mm
        - powerpc/mm/radix: Skip ptesync in pte update helpers
        - SAUCE: powerpc/mm/hash: Always clear UPRT and Host Radix bits when setting
          up CPU
      * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
        (LP: #1470250)
        - Drivers: hv: vss: Operation timeouts should match host expectation
        - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
      * PowerNV: No rate limit for kernel error "KVM can't copy data from"
        (LP: #1667416)
        - SAUCE: KVM: PPC: Book3S: Ratelimit copy data failure error messages
      * kernel 4.4.0-63 with USB WLAN RTL8192CU freezes desktop (LP: #1666421)
        - rtlwifi: rtl_usb: Fix missing entry in USB driver's private data
      * Export symbol "dev_pm_qos_update_user_latency_tolerance" (LP: #1666401)
        - PM / QoS: Export dev_pm_qos_update_user_latency_tolerance
      * Linux ZFS port doesn't respect RLIMIT_FSIZE (LP: #1656259)
        - SAUCE: (noup) Update zfs to 0.6.5.8-0ubuntu4.2
    
     -- Kleber Sacilotto de Souza <email address hidden>  Wed, 12 Apr 2017 15:58:07 +0200
  • linux-raspi2 (4.8.0-1034.37) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1034.37 -proposed tracker (LP: #1679684)
    
      [ Ubuntu: 4.8.0-47.50 ]
    
      * linux: 4.8.0-47.50 -proposed tracker (LP: #1679678)
      * CVE-2017-6353
        - sctp: deny peeloff operation on asocs with threads sleeping on it
      * CVE-2017-5986
        - sctp: avoid BUG_ON on sctp_wait_for_sndbuf
      * vfat: missing iso8859-1 charset (LP: #1677230)
        - [Config] NLS_ISO8859_1=y
      * [Hyper-V] pci-hyperv: Use device serial number as PCI domain (LP: #1667527)
        - net/mlx4_core: Use cq quota in SRIOV when creating completion EQs
      * Regression: KVM modules should be on main kernel package (LP: #1678099)
        - [Config] powerpc: Add kvm-hv and kvm-pr to the generic inclusion list
      * linux-lts-xenial 4.4.0-63.84~14.04.2 ADT test failure with linux-lts-xenial
        4.4.0-63.84~14.04.2 (LP: #1664912)
        - SAUCE: apparmor: fix link auditing failure due to, uninitialized var
      * regession tests failing after stackprofile test is run (LP: #1661030)
        - SAUCE: fix regression with domain change in complain mode
      * Permission denied and inconsistent behavior in complain mode with 'ip netns
        list' command (LP: #1648903)
        - SAUCE: fix regression with domain change in complain mode
      * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt
        from a unshared mount namespace (LP: #1656121)
        - SAUCE: apparmor: null profiles should inherit parent control flags
      * apparmor refcount leak of profile namespace when removing profiles
        (LP: #1660849)
        - SAUCE: apparmor: fix ns ref count link when removing profiles from policy
      * tor in lxd: apparmor="DENIED" operation="change_onexec"
        namespace="root//CONTAINERNAME_<var-lib-lxd>" profile="unconfined"
        name="system_tor" (LP: #1648143)
        - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked
          namespaces
      * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840)
        - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails
      * apparmor  auditing denied access of special apparmor .null fi\ le
        (LP: #1660836)
        - SAUCE: apparmor: Don't audit denied access of special apparmor .null file
      * apparmor label leak when new label is unused (LP: #1660834)
        - SAUCE: apparmor: fix label leak when new label is unused
      * apparmor reference count bug in label_merge_insert() (LP: #1660833)
        - SAUCE: apparmor: fix reference count bug in label_merge_insert()
      * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996)
        - SAUCE: apparmor: fix replacement race in reading rawdata
      * unix domain socket cross permission check failing with nested namespaces
        (LP: #1660832)
        - SAUCE: apparmor: fix cross ns perm of unix domain sockets
      * [Hyper-V][Mellanox] net/mlx4_core: Avoid delays during VF driver device
        shutdown (LP: #1672785)
        - Revert "net/mlx4_en: Avoid unregister_netdev at shutdown flow"
        - net/mlx4_core: Avoid delays during VF driver device shutdown
      * Update ENA driver to 1.1.2 from net-next (LP: #1664312)
        - net: ena: Remove unnecessary pci_set_drvdata()
        - net: ena: Fix error return code in ena_device_init()
        - net: ena: change the return type of ena_set_push_mode() to be void.
        - net: ena: use setup_timer() and mod_timer()
        - net/ena: remove ntuple filter support from device feature list
        - net/ena: fix queues number calculation
        - net/ena: fix ethtool RSS flow configuration
        - net/ena: fix RSS default hash configuration
        - net/ena: fix NULL dereference when removing the driver after device reset
          failed
        - net/ena: refactor ena_get_stats64 to be atomic context safe
        - net/ena: fix potential access to freed memory during device reset
        - net/ena: use READ_ONCE to access completion descriptors
        - net/ena: reduce the severity of ena printouts
        - net/ena: change driver's default timeouts
        - net/ena: change condition for host attribute configuration
        - net/ena: update driver version to 1.1.2
      * ISST-LTE:pVM:roselp4:ubuntu16.04.2: number of numa_miss and numa_foreign
        wrong in numastat (LP: #1672953)
        - mm: fix remote numa hits statistics
        - mm: get rid of __GFP_OTHER_NODE
      * Using an NVMe drive causes huge power drain (LP: #1664602)
        - nvme/scsi: Remove power management support
        - nvme: Pass pointers, not dma addresses, to nvme_get/set_features()
        - nvme: introduce struct nvme_request
        - nvme: Add a quirk mechanism that uses identify_ctrl
        - nvme: Enable autonomous power state transitions
      * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
        - tty: Fix ldisc crash on reopened tty
        - SAUCE: powerpc/powernv/cpuidle: Pass correct drv->cpumask for registration
      * Ubuntu 16.10: Network checksum fixes needed for IPoIB for Mellanox CX4/CX5
        card (LP: #1670247)
        - Revert "powerpc: port 64 bits pgtable_cache to 32 bits"
        - powerpc/Makefile: Drop CONFIG_WORD_SIZE for BITS
        - powerpc: port 64 bits pgtable_cache to 32 bits
        - [Config] CONFIG_WORD_SIZE disappeared
        - powerpc/64: Fix checksum folding in csum_tcpudp_nofold and
          ip_fast_csum_nofold
        - powerpc/64: Use optimized checksum routines on little-endian
        - CONFIG_GENERIC_CSUM=n for ppc64el
        - powerpc/64: Fix checksum folding in csum_add()
      * [Hyper-V] Rebase Hyper-V to the upstream 4.10 kernel (LP: #1670544)
        - PCI: hv: Use device serial number as PCI domain
        - PCI: hv: Fix wslot_to_devfn() to fix warnings on device removal
        - PCI: hv: Use the correct buffer size in new_pcichild_device()
        - scsi: storvsc: Payload buffer incorrectly sized for 32 bit kernels.
        - hv_netvsc: remove excessive logging on MTU change
        - net: centralize net_device min/max MTU checking
        - net: deprecate eth_change_mtu, remove usage
        - net: use core MTU range checking in virt drivers
        - hv_netvsc: fix a race between netvsc_send() and netvsc_init_buf()
        - net: use core MTU range checking in virt drivers
        - tools: hv: fix a compile warning in snprintf
        - tools: hv: remove unnecessary header files and netlink related code
        - vmbus: add support for dynamic device id's
        - Drivers: hv: utils: reduce HV_UTIL_NEGO_TIMEOUT timeout
        - Drivers: hv: utils: Fix the mapping between host version and protocol to use
        - Drivers: hv: vss: Improve log messages.
        - hv: change clockevents unbind tactics
        - Drivers: hv: balloon: Disable hot add when CONFIG_MEMORY_HOTPLUG is not set
        - Drivers: hv: balloon: Fix info request to show max page count
        - Drivers: hv: balloon: Add logging for dynamic memory operations
        - [Config] CONFIG_UIO_HV_GENERIC=m
        - uio-hv-generic: new userspace i/o driver for VMBus
        - hyperv: Fix spelling of HV_UNKOWN
        - Drivers: hv: ring_buffer: count on wrap around mappings in
          get_next_pkt_raw() (v2)
        - ethernet: use net core MTU range checking in more drivers
      * Kernel linux-image-4.4.0-67-generic prevent the boot on Microsoft Hyper-v
        2012r2 Gen2 VM (LP: #1674635)
        - scsi: storvsc: Workaround for virtual DVD SCSI version
      * Enable lspcon on i915 (LP: #1676747)
        - drm: Helper for lspcon in drm_dp_dual_mode
        - drm/i915: Add lspcon support for I915 driver
        - drm/i915: Parse VBT data for lspcon
        - drm/i915: Enable lspcon initialization
        - drm/i915: Add lspcon resume function
      * stress_smoke_test passing and exiting rc=9 (linux 4.9.0-12.13 ADT test
        failure with linux 4.9.0-12.13) (LP: #1658633)
        - ext4: lock the xattr block before checksuming it
      * ip_rcv_finish() NULL pointer kernel panic (LP: #1672470)
        - (upstream) bridge: drop netfilter fake rtable unconditionally
      * dm-queue-length module is not included in installer/initramfs (LP: #1673350)
        - d-i: Also add dm-queue-length to multipath modules
      * Broadcom bluetooth modules sometimes fail to initialize (LP: #1483101)
        - Bluetooth: btbcm: Add a delay for module reset
      * Need support of Broadcom bluetooth device [413c:8143] (LP: #1166113)
        - Bluetooth: btusb: Add support for 413c:8143
      * Unable to Connect Third HDD via USB Hub (LP: #1663991)
        - mm/slub.c: fix random_seq offset destruction
      * POWER9 : Enable Stop 0-2 with ESL=EC=0 (LP: #1666197)
        - powernv:idle: Add IDLE_STATE_ENTER_SEQ_NORET macro
        - powernv:stop: Rename pnv_arch300_idle_init to pnv_power9_idle_init
        - cpuidle:powernv: Add helper function to populate powernv idle states.
        - powernv: Pass PSSCR value and mask to power9_idle_stop
        - Documentation:powerpc: Add device-tree bindings for power-mgt
        - powerpc/powernv: Fix bug due to labeling ambiguity in power_enter_stop
      * Nvlink2: Additional patches (LP: #1667081)
        - mm: enable CONFIG_MOVABLE_NODE on non-x86 arches
        - of/fdt: mark hotpluggable memory
        - dt: add documentation of "hotpluggable" memory property
        - powerpc/mm: Fix memory hotplug BUG() on radix
        - powerpc/powernv: Initialise nest mmu
        - powerpc/powernv: Use OPAL call for TCE kill on NVLink2
        - powerpc/mm: refactor radix physical page mapping
        - powerpc/mm: add radix__create_section_mapping()
        - powerpc/mm: add radix__remove_section_mapping()
        - powerpc/mm: unstub radix__vmemmap_remove_mapping()
        - [Config] Update CONFIG_MOVABLE_NODE values and annotations
        - [Config] CONFIG_MOVABLE_NODE=n for s390x
      * FC Adapter (LPe32000-based) prints "iotag out of range", goes offline, and
        delays boot a lot (Ubuntu17.04/Emulex/lpfc)) (LP: #1670490)
        - scsi: lpfc: Correct WQ creation for pagesize
        - scsi: lpfc: Add missing memory barrier
      * CIFS: Call echo service immediately after socket reconnect (LP: #1669941)
        - Call echo service immediately after socket reconnect
      * Kernel: Fix Transactional memory config typo (LP: #1669023)
        - powerpc/process: Fix CONFIG_ALIVEC typo in restore_tm_state()
      * h-prod does not function across cores (LP: #1670726)
        - KVM: PPC: Book3S HV: Fix H_PROD to actually wake the target vcpu
      * [Hyper-V] Missing PCI patches breaking SR-IOV hot remove (LP: #1670518)
        - PCI: hv: Fix hv_pci_remove() for hot-remove
        - PCI: hv: Delete the device earlier from hbus->children for hot-remove
        - PCI: hv: Make unnecessarily global IRQ masking functions static
        - PCI: hv: Allocate physically contiguous hypercall params buffer
      * move aufs.ko from -extra to linux-image package (LP: #1673498)
        - [config] aufs.ko moved to linux-image package
      * POWER9: Improve CAS negotiation (LP: #1671169)
        - powerpc: Parse the command line before calling CAS
        - powerpc: Add missing error check to prom_find_boot_cpu()
        - powerpc/pseries: Advertise HPT resizing support via CAS
        - powerpc/64: Disable use of radix under a hypervisor
        - powerpc/pseries: Advertise Hot Plug Event support to firmware
        - powerpc: Update to new option-vector-5 format for CAS
      * Power9 kernel: add virtualization patches (LP: #1670800)
        - powerpc/fadump: Set core e_flags using kernel's ELF ABI version
        - powerpc/sparse: Add more assembler prototypes
        - powerpc/pasemi: Fix Nemo SB600 i8259 interrupts.
        - powerpc/pasemi: Fix device_type of Nemo SB600 node.
        - powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec
        - powerpc/pseries: Move CMO code from plapr_wrappers.h to platforms/pseries
        - powerpc: Fix old style declaration GCC warnings
        - powerpc/pseries: add definitions for new H_SIGNAL_SYS_RESET hcall
        - powerpc/prom: Define structs for client architecture vectors
        - powerpc/prom: Switch to using structs for ibm_architecture_vec
        - tracing: Have the reg function allow to fail
        - powerpc: port 64 bits pgtable_cache to 32 bits
        - powerpc/64: Don't try to use radix MMU under a hypervisor
        - powerpc/pseries: Fixes for the "ibm,architecture-vec-5" options
        - powerpc/64: Enable use of radix MMU under hypervisor on POWER9
      * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error)
        (LP: #1619918)
        - btrfs: fix btrfs_compat_ioctl failures on non-compat ioctls
      * linux-tools-common should Depends: lsb-release (LP: #1667571)
        - [Config] linux-tools-common depends on lsb-release
      * CAPI:Ubuntu: Kernel panic while rebooting (LP: #1667599)
        - pci/hotplug/pnv-php: Remove WARN_ON() in pnv_php_put_slot()
      * Add Use-After-Free Patch for Ubuntu16.10 - EEH on BELL3 adapter fails to
        recover (serial/tty) (LP: #1669153)
        - 8250_pci: Fix potential use-after-free in error path
      * Request to backport cxlflash patches to Xenial SRU stream (LP: #1623750)
        - scsi: cxlflash: Scan host only after the port is ready for I/O
        - scsi: cxlflash: Fix to avoid EEH and host reset collisions
        - scsi: cxlflash: Improve EEH recovery time
      * FlashGT Integration and Setup: fsbmc30: After 17th reboot of soft bootme,
        HTX & Linux errors seen with 256 virtual LUNs (LP: #1667239)
        - cxl: Fix coredump generation when cxl_get_fd() is used
      * POWER9: Additional patches for 17.04 and 16.04.2 (LP: #1667116)
        - powerpc/mm: Update PROTFAULT handling in the page fault path
        - powerpc/mm/radix: Update pte update sequence for pte clear case
        - powerpc/mm/radix: Use ptep_get_and_clear_full when clearing pte for full mm
        - powerpc/mm/radix: Skip ptesync in pte update helpers
        - SAUCE: powerpc/mm/hash: Always clear UPRT and Host Radix bits when setting
          up CPU
      * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
        (LP: #1470250)
        - Drivers: hv: vss: Operation timeouts should match host expectation
        - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
      * PowerNV: No rate limit for kernel error "KVM can't copy data from"
        (LP: #1667416)
        - SAUCE: KVM: PPC: Book3S: Ratelimit copy data failure error messages
      * kernel 4.4.0-63 with USB WLAN RTL8192CU freezes desktop (LP: #1666421)
        - rtlwifi: rtl_usb: Fix missing entry in USB driver's private data
      * Export symbol "dev_pm_qos_update_user_latency_tolerance" (LP: #1666401)
        - PM / QoS: Export dev_pm_qos_update_user_latency_tolerance
      * Linux ZFS port doesn't respect RLIMIT_FSIZE (LP: #1656259)
        - SAUCE: (noup) Update zfs to 0.6.5.8-0ubuntu4.2
    
     -- Stefan Bader <email address hidden>  Mon, 10 Apr 2017 12:22:55 +0200
  • linux-raspi2 (4.8.0-1033.36) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1033.36 -proposed tracker (LP: #1678051)
    
      [ Ubuntu: 4.8.0-46.49 ]
    
      * linux: 4.8.0-46.49 -proposed tracker (LP: #1678046)
      * Fix CVE-2017-7308 (LP: #1678009)
        - net/packet: fix overflow in check for priv area size
        - net/packet: fix overflow in check for tp_frame_nr
        - net/packet: fix overflow in check for tp_reserve
    
     -- Stefan Bader <email address hidden>  Fri, 31 Mar 2017 16:15:02 +0200
  • linux-raspi2 (4.8.0-1032.35) yakkety; urgency=low
    
      [ Ubuntu: 4.8.0-45.48 ]
    
      * CVE-2017-7184
        - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
        - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder
    
     -- Stefan Bader <email address hidden>  Fri, 24 Mar 2017 12:52:27 +0100
  • linux-raspi2 (4.8.0-1031.34) yakkety; urgency=low
    
      [ Thadeu Lima de Souza Cascardo ]
    
      * linux-raspi2: 4.8.0-1031.34 -proposed tracker (LP: #1674989)
    
      [ Ubuntu: 4.8.0-44.47 ]
    
      * linux: 4.8.0-44.47 -proposed tracker (LP: #1674986)
      * snaps with classic + jailmode confinement started to fail on zesty
        (LP: #1666897)
        - Revert "UBUNTU: SAUCE: apparmor: fix link auditing failure due to,
          uninitialized var"
        - Revert "UBUNTU: SAUCE: fix regression with domain change in complain mode"
        - Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being enforced on
          cache check"
        - Revert "UBUNTU: SAUCE: apparmor: null profiles should inherit parent control
          flags"
        - Revert "UBUNTU: SAUCE: apparmor: fix ns ref count link when removing
          profiles from policy"
        - Revert "UBUNTU: SAUCE: apparmor: Fix no_new_privs blocking change_onexec
          when using stacked namespaces"
        - Revert "UBUNTU: SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup
          fails"
        - Revert "UBUNTU: SAUCE: apparmor: Don't audit denied access of special
          apparmor .null file"
        - Revert "UBUNTU: SAUCE: apparmor: fix label leak when new label is unused"
        - Revert "UBUNTU: SAUCE: apparmor: fix reference count bug in
          label_merge_insert()"
        - Revert "UBUNTU: SAUCE: apparmor: fix replacement race in reading rawdata"
        - Revert "UBUNTU: SAUCE: apparmor: fix cross ns perm of unix domain sockets"
    
    linux-raspi2 (4.8.0-1029.32) yakkety; urgency=low
    
      [ Thadeu Lima de Souza Cascardo ]
    
      * linux-raspi2: 4.8.0-1029.32 -proposed tracker (LP: #1671417)
    
      * Miscellaneous Ubuntu changes
        - [Config] Really sync config with master
    
      [ Ubuntu: 4.8.0-42.45 ]
    
      * linux: 4.8.0-42.45 -proposed tracker (LP: #1671176)
      * Regression in 4.4.0-65-generic causes very frequent system crashes
        (LP: #1669611)
        - Revert "UBUNTU: SAUCE: apparmor: fix lock ordering for mkdir"
        - Revert "UBUNTU: SAUCE: apparmor: fix leak on securityfs pin count"
        - Revert "UBUNTU: SAUCE: apparmor: fix reference count leak when
          securityfs_setup_d_inode() fails"
        - Revert "UBUNTU: SAUCE: apparmor: fix not handling error case when
          securityfs_pin_fs() fails"
      * NFS client : permission denied when trying to access subshare, since kernel
        4.4.0-31 (LP: #1649292)
        - fs: Better permission checking for submounts
      * shaking screen  (LP: #1651981)
        - drm/radeon: drop verde dpm quirks
      * [0bda:0328] Card reader failed after S3 (LP: #1664809)
        - usb: hub: Wait for connection to be reestablished after port reset
      * linux-lts-xenial 4.4.0-63.84~14.04.2 ADT test failure with linux-lts-xenial
        4.4.0-63.84~14.04.2 (LP: #1664912)
        - SAUCE: apparmor: fix link auditing failure due to, uninitialized var
      * In Ubuntu 17.04 : after reboot getting message in console like Unable to
        open file: /etc/keys/x509_ima.der (-2) (LP: #1656908)
        - SAUCE: ima: Downgrade error to warning
      * 16.04.2: Extra patches for POWER9 (LP: #1664564)
        - powerpc/mm: Fix no execute fault handling on pre-POWER5
        - powerpc/mm: Fix spurrious segfaults on radix with autonuma
      * ibmvscsis: Add SGL LIMIT (LP: #1662551)
        - ibmvscsis: Add SGL limit
      * [Hyper-V] Bug fixes for storvsc (tagged queuing, error conditions)
        (LP: #1663687)
        - scsi: storvsc: Enable tracking of queue depth
        - scsi: storvsc: Remove the restriction on max segment size
        - scsi: storvsc: Enable multi-queue support
        - scsi: storvsc: use tagged SRB requests if supported by the device
        - scsi: storvsc: properly handle SRB_ERROR when sense message is present
        - scsi: storvsc: properly set residual data length on errors
      * Ubuntu16.10-KVM:Big configuration with multiple guests running SRIOV VFs
        caused KVM host hung and all KVM guests down. (LP: #1651248)
        - KVM: PPC: Book 3S: XICS cleanup: remove XICS_RM_REJECT
        - KVM: PPC: Book 3S: XICS: correct the real mode ICP rejecting counter
        - KVM: PPC: Book 3S: XICS: Fix potential issue with duplicate IRQ resends
        - KVM: PPC: Book 3S: XICS: Implement ICS P/Q states
        - KVM: PPC: Book 3S: XICS: Don't lock twice when checking for resend
      * ISST-LTE:pNV: ppc64_cpu command is hung w HDs, SSDs and NVMe (LP: #1662666)
        - blk-mq: Avoid memory reclaim when remapping queues
        - blk-mq: Fix failed allocation path when mapping queues
        - blk-mq: Always schedule hctx->next_cpu
      * systemd-udevd hung in blk_mq_freeze_queue_wait testing unpartitioned NVMe
        drive (LP: #1662673)
        - percpu-refcount: fix reference leak during percpu-atomic transition
      * [Yakkety SRU] Enable KEXEC support in ARM64 kernel (LP: #1662554)
        - [Config] Enable KEXEC support in ARM64.
      * [Hyper-V] Fix ring buffer handling to avoid host throttling (LP: #1661430)
        - Drivers: hv: vmbus: On write cleanup the logic to interrupt the host
        - Drivers: hv: vmbus: On the read path cleanup the logic to interrupt the host
        - Drivers: hv: vmbus: finally fix hv_need_to_signal_on_read()
      * brd module compiled as built-in (LP: #1593293)
        - CONFIG_BLK_DEV_RAM=m
      * regession tests failing after stackprofile test is run (LP: #1661030)
        - SAUCE: fix regression with domain change in complain mode
      * Permission denied and inconsistent behavior in complain mode with 'ip netns
        list' command (LP: #1648903)
        - SAUCE: fix regression with domain change in complain mode
      * flock not mediated by 'k' (LP: #1658219)
        - SAUCE: apparmor: flock mediation is not being enforced on cache check
      * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt
        from a unshared mount namespace (LP: #1656121)
        - SAUCE: apparmor: null profiles should inherit parent control flags
      * apparmor refcount leak of profile namespace when removing profiles
        (LP: #1660849)
        - SAUCE: apparmor: fix ns ref count link when removing profiles from policy
      * tor in lxd: apparmor="DENIED" operation="change_onexec"
        namespace="root//CONTAINERNAME_<var-lib-lxd>" profile="unconfined"
        name="system_tor" (LP: #1648143)
        - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked
          namespaces
      * apparmor_parser hangs indefinitely when called by multiple threads
        (LP: #1645037)
        - SAUCE: apparmor: fix lock ordering for mkdir
      * apparmor leaking securityfs pin count (LP: #1660846)
        - SAUCE: apparmor: fix leak on securityfs pin count
      * apparmor reference count leak when securityfs_setup_d_inode\ () fails
        (LP: #1660845)
        - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
          fails
      * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
        - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
      * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840)
        - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails
      * apparmor  auditing denied access of special apparmor .null fi\ le
        (LP: #1660836)
        - SAUCE: apparmor: Don't audit denied access of special apparmor .null file
      * apparmor label leak when new label is unused (LP: #1660834)
        - SAUCE: apparmor: fix label leak when new label is unused
      * apparmor reference count bug in label_merge_insert() (LP: #1660833)
        - SAUCE: apparmor: fix reference count bug in label_merge_insert()
      * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996)
        - SAUCE: apparmor: fix replacement race in reading rawdata
      * unix domain socket cross permission check failing with nested namespaces
        (LP: #1660832)
        - SAUCE: apparmor: fix cross ns perm of unix domain sockets
      * Enable CONFIG_NET_DROP_MONITOR=m in Ubuntu Kernel (LP: #1660634)
        - [Config] CONFIG_NET_DROP_MONITOR=m
      * Linux kernel 4.8 hangs at boot up (LP: #1659340)
        - SAUCE: x86/efi: Always map first physical page into EFI pagetables
      * s390/kconfig: CONFIG_NUMA without CONFIG_NUMA_EMU does not make any sense on
        s390x (LP: #1557690)
        - [Config] CONFIG_NUMA_BALANCING=y
        - [Config] CONFIG_NUMA=y, CONFIG_NUMA_EMU=y for s390x
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 22 Mar 2017 15:06:21 -0300
  • linux-raspi2 (4.8.0-1030.33) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1030.33 -proposed tracker (LP: #1673228)
    
      [ Ubuntu: 4.8.0-43.46 ]
    
      * linux: 4.8.0-43.46 -proposed tracker (LP: #1673222)
      * POWER9: Improve CAS negotiation (LP: #1671169)
        - powerpc: Parse the command line before calling CAS
        - powerpc: Add missing error check to prom_find_boot_cpu()
        - powerpc/pseries: Advertise HPT resizing support via CAS
        - powerpc/64: Disable use of radix under a hypervisor
        - powerpc/pseries: Advertise Hot Plug Event support to firmware
        - powerpc: Update to new option-vector-5 format for CAS
      * Power9 kernel: add virtualization patches (LP: #1670800)
        - powerpc/fadump: Set core e_flags using kernel's ELF ABI version
        - powerpc/sparse: Add more assembler prototypes
        - powerpc/pasemi: Fix Nemo SB600 i8259 interrupts.
        - powerpc/pasemi: Fix device_type of Nemo SB600 node.
        - powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec
        - powerpc/pseries: Move CMO code from plapr_wrappers.h to platforms/pseries
        - powerpc: Fix old style declaration GCC warnings
        - powerpc/pseries: add definitions for new H_SIGNAL_SYS_RESET hcall
        - powerpc/prom: Define structs for client architecture vectors
        - powerpc/prom: Switch to using structs for ibm_architecture_vec
        - tracing: Have the reg function allow to fail
        - powerpc: port 64 bits pgtable_cache to 32 bits
        - powerpc/64: Don't try to use radix MMU under a hypervisor
        - powerpc/pseries: Fixes for the "ibm,architecture-vec-5" options
        - powerpc/64: Enable use of radix MMU under hypervisor on POWER9
      * lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error)
        (LP: #1619918)
        - btrfs: fix btrfs_compat_ioctl failures on non-compat ioctls
      * linux-tools-common should Depends: lsb-release (LP: #1667571)
        - [Config] linux-tools-common depends on lsb-release
      * CAPI:Ubuntu: Kernel panic while rebooting (LP: #1667599)
        - pci/hotplug/pnv-php: Remove WARN_ON() in pnv_php_put_slot()
      * Add Use-After-Free Patch for Ubuntu16.10 - EEH on BELL3 adapter fails to
        recover (serial/tty) (LP: #1669153)
        - 8250_pci: Fix potential use-after-free in error path
      * Request to backport cxlflash patches to Xenial SRU stream (LP: #1623750)
        - scsi: cxlflash: Scan host only after the port is ready for I/O
        - scsi: cxlflash: Fix to avoid EEH and host reset collisions
        - scsi: cxlflash: Improve EEH recovery time
      * FlashGT Integration and Setup: fsbmc30: After 17th reboot of soft bootme,
        HTX & Linux errors seen with 256 virtual LUNs (LP: #1667239)
        - cxl: Fix coredump generation when cxl_get_fd() is used
      * POWER9: Additional patches for 17.04 and 16.04.2 (LP: #1667116)
        - powerpc/mm: Update PROTFAULT handling in the page fault path
        - powerpc/mm/radix: Update pte update sequence for pte clear case
        - powerpc/mm/radix: Use ptep_get_and_clear_full when clearing pte for full mm
        - powerpc/mm/radix: Skip ptesync in pte update helpers
        - SAUCE: powerpc/mm/hash: Always clear UPRT and Host Radix bits when setting
          up CPU
      * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
        (LP: #1470250)
        - Drivers: hv: vss: Operation timeouts should match host expectation
        - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
      * PowerNV: No rate limit for kernel error "KVM can't copy data from"
        (LP: #1667416)
        - SAUCE: KVM: PPC: Book3S: Ratelimit copy data failure error messages
      * kernel 4.4.0-63 with USB WLAN RTL8192CU freezes desktop (LP: #1666421)
        - rtlwifi: rtl_usb: Fix missing entry in USB driver's private data
      * Export symbol "dev_pm_qos_update_user_latency_tolerance" (LP: #1666401)
        - PM / QoS: Export dev_pm_qos_update_user_latency_tolerance
      * Linux ZFS port doesn't respect RLIMIT_FSIZE (LP: #1656259)
        - SAUCE: (noup) Update zfs to 0.6.5.8-0ubuntu4.2
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Thu, 16 Mar 2017 12:42:10 -0300
  • linux-raspi2 (4.8.0-1029.32) yakkety; urgency=low
    
      [ Thadeu Lima de Souza Cascardo ]
    
      * linux-raspi2: 4.8.0-1029.32 -proposed tracker (LP: #1671417)
    
      * Miscellaneous Ubuntu changes
        - [Config] Really sync config with master
    
      [ Ubuntu: 4.8.0-42.45 ]
    
      * linux: 4.8.0-42.45 -proposed tracker (LP: #1671176)
      * Regression in 4.4.0-65-generic causes very frequent system crashes
        (LP: #1669611)
        - Revert "UBUNTU: SAUCE: apparmor: fix lock ordering for mkdir"
        - Revert "UBUNTU: SAUCE: apparmor: fix leak on securityfs pin count"
        - Revert "UBUNTU: SAUCE: apparmor: fix reference count leak when
          securityfs_setup_d_inode() fails"
        - Revert "UBUNTU: SAUCE: apparmor: fix not handling error case when
          securityfs_pin_fs() fails"
      * NFS client : permission denied when trying to access subshare, since kernel
        4.4.0-31 (LP: #1649292)
        - fs: Better permission checking for submounts
      * shaking screen  (LP: #1651981)
        - drm/radeon: drop verde dpm quirks
      * [0bda:0328] Card reader failed after S3 (LP: #1664809)
        - usb: hub: Wait for connection to be reestablished after port reset
      * linux-lts-xenial 4.4.0-63.84~14.04.2 ADT test failure with linux-lts-xenial
        4.4.0-63.84~14.04.2 (LP: #1664912)
        - SAUCE: apparmor: fix link auditing failure due to, uninitialized var
      * In Ubuntu 17.04 : after reboot getting message in console like Unable to
        open file: /etc/keys/x509_ima.der (-2) (LP: #1656908)
        - SAUCE: ima: Downgrade error to warning
      * 16.04.2: Extra patches for POWER9 (LP: #1664564)
        - powerpc/mm: Fix no execute fault handling on pre-POWER5
        - powerpc/mm: Fix spurrious segfaults on radix with autonuma
      * ibmvscsis: Add SGL LIMIT (LP: #1662551)
        - ibmvscsis: Add SGL limit
      * [Hyper-V] Bug fixes for storvsc (tagged queuing, error conditions)
        (LP: #1663687)
        - scsi: storvsc: Enable tracking of queue depth
        - scsi: storvsc: Remove the restriction on max segment size
        - scsi: storvsc: Enable multi-queue support
        - scsi: storvsc: use tagged SRB requests if supported by the device
        - scsi: storvsc: properly handle SRB_ERROR when sense message is present
        - scsi: storvsc: properly set residual data length on errors
      * Ubuntu16.10-KVM:Big configuration with multiple guests running SRIOV VFs
        caused KVM host hung and all KVM guests down. (LP: #1651248)
        - KVM: PPC: Book 3S: XICS cleanup: remove XICS_RM_REJECT
        - KVM: PPC: Book 3S: XICS: correct the real mode ICP rejecting counter
        - KVM: PPC: Book 3S: XICS: Fix potential issue with duplicate IRQ resends
        - KVM: PPC: Book 3S: XICS: Implement ICS P/Q states
        - KVM: PPC: Book 3S: XICS: Don't lock twice when checking for resend
      * ISST-LTE:pNV: ppc64_cpu command is hung w HDs, SSDs and NVMe (LP: #1662666)
        - blk-mq: Avoid memory reclaim when remapping queues
        - blk-mq: Fix failed allocation path when mapping queues
        - blk-mq: Always schedule hctx->next_cpu
      * systemd-udevd hung in blk_mq_freeze_queue_wait testing unpartitioned NVMe
        drive (LP: #1662673)
        - percpu-refcount: fix reference leak during percpu-atomic transition
      * [Yakkety SRU] Enable KEXEC support in ARM64 kernel (LP: #1662554)
        - [Config] Enable KEXEC support in ARM64.
      * [Hyper-V] Fix ring buffer handling to avoid host throttling (LP: #1661430)
        - Drivers: hv: vmbus: On write cleanup the logic to interrupt the host
        - Drivers: hv: vmbus: On the read path cleanup the logic to interrupt the host
        - Drivers: hv: vmbus: finally fix hv_need_to_signal_on_read()
      * brd module compiled as built-in (LP: #1593293)
        - CONFIG_BLK_DEV_RAM=m
      * regession tests failing after stackprofile test is run (LP: #1661030)
        - SAUCE: fix regression with domain change in complain mode
      * Permission denied and inconsistent behavior in complain mode with 'ip netns
        list' command (LP: #1648903)
        - SAUCE: fix regression with domain change in complain mode
      * flock not mediated by 'k' (LP: #1658219)
        - SAUCE: apparmor: flock mediation is not being enforced on cache check
      * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt
        from a unshared mount namespace (LP: #1656121)
        - SAUCE: apparmor: null profiles should inherit parent control flags
      * apparmor refcount leak of profile namespace when removing profiles
        (LP: #1660849)
        - SAUCE: apparmor: fix ns ref count link when removing profiles from policy
      * tor in lxd: apparmor="DENIED" operation="change_onexec"
        namespace="root//CONTAINERNAME_<var-lib-lxd>" profile="unconfined"
        name="system_tor" (LP: #1648143)
        - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked
          namespaces
      * apparmor_parser hangs indefinitely when called by multiple threads
        (LP: #1645037)
        - SAUCE: apparmor: fix lock ordering for mkdir
      * apparmor leaking securityfs pin count (LP: #1660846)
        - SAUCE: apparmor: fix leak on securityfs pin count
      * apparmor reference count leak when securityfs_setup_d_inode\ () fails
        (LP: #1660845)
        - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
          fails
      * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
        - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
      * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840)
        - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails
      * apparmor  auditing denied access of special apparmor .null fi\ le
        (LP: #1660836)
        - SAUCE: apparmor: Don't audit denied access of special apparmor .null file
      * apparmor label leak when new label is unused (LP: #1660834)
        - SAUCE: apparmor: fix label leak when new label is unused
      * apparmor reference count bug in label_merge_insert() (LP: #1660833)
        - SAUCE: apparmor: fix reference count bug in label_merge_insert()
      * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996)
        - SAUCE: apparmor: fix replacement race in reading rawdata
      * unix domain socket cross permission check failing with nested namespaces
        (LP: #1660832)
        - SAUCE: apparmor: fix cross ns perm of unix domain sockets
      * Enable CONFIG_NET_DROP_MONITOR=m in Ubuntu Kernel (LP: #1660634)
        - [Config] CONFIG_NET_DROP_MONITOR=m
      * Linux kernel 4.8 hangs at boot up (LP: #1659340)
        - SAUCE: x86/efi: Always map first physical page into EFI pagetables
      * s390/kconfig: CONFIG_NUMA without CONFIG_NUMA_EMU does not make any sense on
        s390x (LP: #1557690)
        - [Config] CONFIG_NUMA_BALANCING=y
        - [Config] CONFIG_NUMA=y, CONFIG_NUMA_EMU=y for s390x
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Thu, 09 Mar 2017 10:36:53 -0300
  • linux-raspi2 (4.8.0-1028.31) yakkety; urgency=low
    
      [ Ubuntu: 4.8.0-41.44 ]
    
      * CVE-2017-2636
        - tty: n_hdlc: get rid of racy n_hdlc.tbuf
    
     -- Stefan Bader <email address hidden>  Sat, 04 Mar 2017 10:48:13 +0100
  • linux-raspi2 (4.8.0-1027.30) yakkety; urgency=low
    
      * linux-raspi2: 4.8.0-1027.30 -proposed tracker (LP: #1667068)
    
      [ Ubuntu: 4.8.0-40.43 ]
    
      * linux: 4.8.0-40.43 -proposed tracker (LP: #1667066)
      * NFS client : permission denied when trying to access subshare, since kernel
        4.4.0-31 (LP: #1649292)
        - fs: Better permission checking for submounts
      * shaking screen  (LP: #1651981)
        - drm/radeon: drop verde dpm quirks
      * [0bda:0328] Card reader failed after S3 (LP: #1664809)
        - usb: hub: Wait for connection to be reestablished after port reset
      * linux-lts-xenial 4.4.0-63.84~14.04.2 ADT test failure with linux-lts-xenial
        4.4.0-63.84~14.04.2 (LP: #1664912)
        - SAUCE: apparmor: fix link auditing failure due to, uninitialized var
      * In Ubuntu 17.04 : after reboot getting message in console like Unable to
        open file: /etc/keys/x509_ima.der (-2) (LP: #1656908)
        - SAUCE: ima: Downgrade error to warning
      * 16.04.2: Extra patches for POWER9 (LP: #1664564)
        - powerpc/mm: Fix no execute fault handling on pre-POWER5
        - powerpc/mm: Fix spurrious segfaults on radix with autonuma
      * ibmvscsis: Add SGL LIMIT (LP: #1662551)
        - ibmvscsis: Add SGL limit
      * [Hyper-V] Bug fixes for storvsc (tagged queuing, error conditions)
        (LP: #1663687)
        - scsi: storvsc: Enable tracking of queue depth
        - scsi: storvsc: Remove the restriction on max segment size
        - scsi: storvsc: Enable multi-queue support
        - scsi: storvsc: use tagged SRB requests if supported by the device
        - scsi: storvsc: properly handle SRB_ERROR when sense message is present
        - scsi: storvsc: properly set residual data length on errors
      * Ubuntu16.10-KVM:Big configuration with multiple guests running SRIOV VFs
        caused KVM host hung and all KVM guests down. (LP: #1651248)
        - KVM: PPC: Book 3S: XICS cleanup: remove XICS_RM_REJECT
        - KVM: PPC: Book 3S: XICS: correct the real mode ICP rejecting counter
        - KVM: PPC: Book 3S: XICS: Fix potential issue with duplicate IRQ resends
        - KVM: PPC: Book 3S: XICS: Implement ICS P/Q states
        - KVM: PPC: Book 3S: XICS: Don't lock twice when checking for resend
      * ISST-LTE:pNV: ppc64_cpu command is hung w HDs, SSDs and NVMe (LP: #1662666)
        - blk-mq: Avoid memory reclaim when remapping queues
        - blk-mq: Fix failed allocation path when mapping queues
        - blk-mq: Always schedule hctx->next_cpu
      * systemd-udevd hung in blk_mq_freeze_queue_wait testing unpartitioned NVMe
        drive (LP: #1662673)
        - percpu-refcount: fix reference leak during percpu-atomic transition
      * [Yakkety SRU] Enable KEXEC support in ARM64 kernel (LP: #1662554)
        - [Config] Enable KEXEC support in ARM64.
      * [Hyper-V] Fix ring buffer handling to avoid host throttling (LP: #1661430)
        - Drivers: hv: vmbus: On write cleanup the logic to interrupt the host
        - Drivers: hv: vmbus: On the read path cleanup the logic to interrupt the host
        - Drivers: hv: vmbus: finally fix hv_need_to_signal_on_read()
      * brd module compiled as built-in (LP: #1593293)
        - CONFIG_BLK_DEV_RAM=m
      * regession tests failing after stackprofile test is run (LP: #1661030)
        - SAUCE: fix regression with domain change in complain mode
      * Permission denied and inconsistent behavior in complain mode with 'ip netns
        list' command (LP: #1648903)
        - SAUCE: fix regression with domain change in complain mode
      * flock not mediated by 'k' (LP: #1658219)
        - SAUCE: apparmor: flock mediation is not being enforced on cache check
      * unexpected errno=13 and disconnected path when trying to open /proc/1/ns/mnt
        from a unshared mount namespace (LP: #1656121)
        - SAUCE: apparmor: null profiles should inherit parent control flags
      * apparmor refcount leak of profile namespace when removing profiles
        (LP: #1660849)
        - SAUCE: apparmor: fix ns ref count link when removing profiles from policy
      * tor in lxd: apparmor="DENIED" operation="change_onexec"
        namespace="root//CONTAINERNAME_<var-lib-lxd>" profile="unconfined"
        name="system_tor" (LP: #1648143)
        - SAUCE: apparmor: Fix no_new_privs blocking change_onexec when using stacked
          namespaces
      * apparmor_parser hangs indefinitely when called by multiple threads
        (LP: #1645037)
        - SAUCE: apparmor: fix lock ordering for mkdir
      * apparmor leaking securityfs pin count (LP: #1660846)
        - SAUCE: apparmor: fix leak on securityfs pin count
      * apparmor reference count leak when securityfs_setup_d_inode\ () fails
        (LP: #1660845)
        - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
          fails
      * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
        - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
      * apparmor oops in bind_mnt when dev_path lookup fails (LP: #1660840)
        - SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup fails
      * apparmor  auditing denied access of special apparmor .null fi\ le
        (LP: #1660836)
        - SAUCE: apparmor: Don't audit denied access of special apparmor .null file
      * apparmor label leak when new label is unused (LP: #1660834)
        - SAUCE: apparmor: fix label leak when new label is unused
      * apparmor reference count bug in label_merge_insert() (LP: #1660833)
        - SAUCE: apparmor: fix reference count bug in label_merge_insert()
      * apparmor's raw_data file in securityfs is sometimes truncated (LP: #1638996)
        - SAUCE: apparmor: fix replacement race in reading rawdata
      * unix domain socket cross permission check failing with nested namespaces
        (LP: #1660832)
        - SAUCE: apparmor: fix cross ns perm of unix domain sockets
      * Enable CONFIG_NET_DROP_MONITOR=m in Ubuntu Kernel (LP: #1660634)
        - [Config] CONFIG_NET_DROP_MONITOR=m
      * Linux kernel 4.8 hangs at boot up (LP: #1659340)
        - SAUCE: x86/efi: Always map first physical page into EFI pagetables
      * s390/kconfig: CONFIG_NUMA without CONFIG_NUMA_EMU does not make any sense on
        s390x (LP: #1557690)
        - [Config] CONFIG_NUMA_BALANCING=y
        - [Config] CONFIG_NUMA=y, CONFIG_NUMA_EMU=y for s390x
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Thu, 23 Feb 2017 13:49:54 -0300
  • linux-raspi2 (4.8.0-1026.29) yakkety; urgency=low
    
      [ Ubuntu: 4.8.0-39.42 ]
    
      * CVE-2017-6074 (LP: #1665935)
        - dccp: fix freeing skb too early for IPV6_RECVPKTINFO
    
     -- Stefan Bader <email address hidden>  Mon, 20 Feb 2017 10:25:32 +0100
  • linux-raspi2 (4.8.0-1025.28) yakkety; urgency=low
    
      [ Thadeu Lima de Souza Cascardo ]
    
      * Release Tracking Bug
        - LP: #1661651
    
      [ Ubuntu: 4.8.0-38.40 ]
    
      * Release Tracking Bug
        - LP: #1661232
      * Backport Dirty COW patch to prevent wineserver freeze (LP: #1658270)
        - SAUCE: mm: Respect FOLL_FORCE/FOLL_COW for thp
      * Kdump through NMI SMP and single core not working on Ubuntu16.10
        (LP: #1630924)
        - x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic
        - SAUCE: hv: don't reset hv_context.tsc_page on crash
      * Call trace when testing fstat stressor on ppc64el with virtual  keyboard and
        mouse present (LP: #1652132)
        - HID: usbhid: Quirk a AMI virtual mouse and keyboard with ALWAYS_POLL
      * regression in linux-libc-dev in yakkety: C++ style comments are not allowed
        in ISO C90 (LP: #1659654)
        - generic syscalls: kill cruft from removed pkey syscalls
      * [16.04.2] POWER9 patches on top of 4.8 (LP: #1650263)
        - powerpc/book3s: Add a cpu table entry for different POWER9 revs
        - powerpc/mm/radix: Use different RTS encoding for different POWER9 revs
        - powerpc/mm/radix: Use different pte update sequence for different POWER9
          revs
        - powerpc/mm: Update the HID bit when switching from radix to hash
        - powerpc/64/kexec: NULL check "clear_all" in kexec_sequence
        - powerpc/64/kexec: Fix MMU cleanup on radix
        - powerpc/mm: Add radix flush all with IS=3
        - powerpc/64/kexec: Copy image with MMU off when possible
        - powerpc/64: Simplify adaptation to new ISA v3.00 HPTE format
        - powerpc/mm/radix: Invalidate ERAT on tlbiel for POWER9 DD1
        - powerpc/mm: Fix missing update of HID register on secondary CPUs
        - powerpc/64: Add some more SPRs and SPR bits for POWER9
        - powerpc/64: Provide functions for accessing POWER9 partition table
        - powerpc/powernv: Define real-mode versions of OPAL XICS accessors
        - powerpc/64: Define new ISA v3.00 logical PVR value and PCR register value
        - mm: update mmu_gather range correctly
        - mm/hugetlb: add tlb_remove_hugetlb_entry for handling hugetlb pages
        - mm: add tlb_remove_check_page_size_change to track page size change
        - powerpc: Revert Load Monitor Register Support
        - powerpc/mm: Correct process and partition table max size
        - powernv: Clear SPRN_PSSCR when a POWER9 CPU comes online
        - powerpc/mm/radix: Setup AMOR in HV mode to allow key 0
        - powerpc/mm: Detect instruction fetch denied and report
        - powerpc/mm/radix: Prevent kernel execution of user space
        - powerpc/mm: Rename hugetlb-radix.h to hugetlb.h
        - powerpc/mm/hugetlb: Handle hugepage size supported by hash config
        - powerpc/mm: Introduce _PAGE_LARGE software pte bits
        - powerpc/mm: Add radix__tlb_flush_pte_p9_dd1()
        - powerpc/mm: update radix__ptep_set_access_flag to not do full mm tlb flush
        - powerpc/mm: update radix__pte_update to not do full mm tlb flush
        - powerpc/mm: Batch tlb flush when invalidating pte entries
        - powerpc/sparse: Make a bunch of things static
        - powerpc/perf: factor out the event format field
        - powerpc/perf: update attribute_group data structure
        - powerpc/perf: power9 raw event format encoding
        - powerpc/perf: macros for power9 format encoding
        - KVM: PPC: Book3S: Don't crash if irqfd used with no in-kernel XICS emulation
        - KVM: PPC: Implement kvm_arch_intc_initialized() for PPC
        - KVM: PPC: Book3S HV: Move struct kvmppc_vcore from kvm_host.h to
          kvm_book3s.h
        - KVM: PPC: Book3S HV: Change vcore element runnable_threads from linked-list
          to array
        - KVM: Export kvm module parameter variables
        - KVM: PPC: Book3S HV: Implement halt polling
        - KVM: Add provisioning for ulong vm stats and u64 vcpu stats
        - KVM: PPC: Implement existing and add new halt polling vcpu stats
        - powerpc/mm: Speed up computation of base and actual page size for a HPTE
        - powerpc: Add simple cache inhibited MMIO accessors
        - KVM: PPC: Book3S HV: Convert kvmppc_read_intr to a C function
        - KVM: PPC: select IRQ_BYPASS_MANAGER
        - KVM: PPC: Book3S HV: Introduce kvmppc_passthru_irqmap
        - powerpc/powernv: Provide facilities for EOI, usable from real mode
        - KVM: PPC: Book3S HV: Enable IRQ bypass
        - KVM: PPC: Book3S HV: Handle passthrough interrupts in guest
        - KVM: PPC: Book3S HV: Complete passthrough interrupt in host
        - KVM: PPC: Book3S HV: Dump irqmap in debugfs
        - KVM: PPC: Book3S HV: Tunable to disable KVM IRQ bypass
        - KVM: PPC: Book3S HV: Update irq stats for IRQs handled in real mode
        - KVM: PPC: Book3S HV: Set server for passed-through interrupts
        - KVM: PPC: Book3S HV: Counters for passthrough IRQ stats
        - KVM: PPC: e500: Use kmalloc_array() in kvm_vcpu_ioctl_config_tlb()
        - KVM: PPC: e500: Less function calls in kvm_vcpu_ioctl_config_tlb() after
          error detection
        - KVM: PPC: e500: Delete an unnecessary initialisation in
          kvm_vcpu_ioctl_config_tlb()
        - KVM: PPC: e500: Replace kzalloc() calls by kcalloc() in two functions
        - KVM: PPC: e500: Use kmalloc_array() in kvmppc_e500_tlb_init()
        - KVM: PPC: e500: Rename jump labels in kvmppc_e500_tlb_init()
        - kvm: add stubs for arch specific debugfs support
        - KVM: PPC: Book3S: Treat VTB as a per-subcore register, not per-thread
        - KVM: PPC: Book3S HV: Take out virtual core piggybacking code
        - KVM: PPC: Book3S: Remove duplicate setting of the B field in tlbie
        - KVM: PPC: Book3S PR: Support 64kB page size on POWER8E and POWER8NVL
        - KVM: PPC: Book3S HV: Fix build error when SMP=n
        - KVM: PPC: Book3S HV: Fix sparse static warning
        - KVM: PPC: Book3S HV: sparse: prototypes for functions called from assembler
        - KVM: PPC: Book3S HV: Use list_move_tail instead of list_del/list_add_tail
        - KVM: PPC: Book3S HV: Clear the key field of HPTE when the page is paged out
        - KVM: PPC: Book3S HV: Add a per vcpu cache for recently page faulted MMIO
          entries
        - KVM: PPC: Book3S HV: Drop duplicate header asm/iommu.h
        - KVM: PPC: Book3S HV: Adapt to new HPTE format on POWER9
        - KVM: PPC: Book3S HV: Set partition table rather than SDR1 on POWER9
        - KVM: PPC: Book3S HV: Adjust host/guest context switch for POWER9
        - KVM: PPC: Book3S HV: Add new POWER9 guest-accessible SPRs
        - KVM: PPC: Book3S HV: Adapt TLB invalidations to work on POWER9
        - KVM: PPC: Book3S HV: Use msgsnd for IPIs to other cores on POWER9
        - KVM: PPC: Book3S HV: Use OPAL XICS emulation on POWER9
        - KVM: PPC: Book3S HV: Use stop instruction rather than nap on POWER9
        - KVM: PPC: Book3S HV: Enable hypervisor virtualization interrupts while in
          guest
        - KVM: PPC: Book3S HV: Treat POWER9 CPU threads as independent subcores
        - KVM: PPC: Book3S HV: Update kvmppc_set_arch_compat() for ISA v3.00
        - KVM: PPC: Book3S HV: Fix compilation with unusual configurations
        - KVM: PPC: Correctly report KVM_CAP_PPC_ALLOC_HTAB
        - KVM: PPC: Book3S HV: Use generic kvm module parameters
        - KVM: PPC: Book3S HV: Add check for module parameter halt_poll_ns
        - KVM: PPC: Decrease the powerpc default halt poll max value
        - KVM: PPC: Book3S HV: Comment style and print format fixups
        - KVM: PPC: Book3S: Move prototypes for KVM functions into kvm_ppc.h
        - KVM/PPC/Book3S HV: Convert to hotplug state machine
        - [Config] IRQ_BYPASS_MANAGER=y
      * [regression 4.8.0-14 -> 4.8.0-17] keyboard and touchscreen lost on Acer
        Chromebook R11 (LP: #1630238)
        - [Config] CONFIG_PINCTRL_CHERRYVIEW=y
      * Bug fixes for IBM VNIC Driver (LP: #1655379)
        - ibmvnic: Fix GFP_KERNEL allocation in interrupt context
        - ibmvnic: Update MTU after device initialization
        - ibmvnic: Fix releasing of sub-CRQ IRQs in interrupt context
        - ibmvnic: Fix missing brackets in init_sub_crq_irqs
        - ibmvnic: Start completion queue negotiation at server-provided optimum
          values
        - ibmvnic: Unmap ibmvnic_statistics structure
        - ibmvnic: Fix size of debugfs name buffer
      * Backport 3 patches to fix bugs with AIX clients using IBMVSCSI Target Driver
        (LP: #1657194)
        - SAUCE: ibmvscsis: Fix max transfer length
        - SAUCE: ibmvscsis: fix sleeping in interrupt context
        - SAUCE: ibmvscsis: Fix srp_transfer_data fail return code
      * NVMe: adapter is missing after abnormal shutdown followed by quick reboot,
        quirk needed (LP: #1656913)
        - nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too
      * Ubuntu 16.10 KVM SRIOV: if enable sriov while ping flood is running ping
        will stop working (LP: #1625318)
        - PCI: Do any VF BAR updates before enabling the BARs
        - PCI: Ignore BAR updates on virtual functions
        - PCI: Update BARs using property bits appropriate for type
        - PCI: Separate VF BAR updates from standard BAR updates
        - PCI: Don't update VF BARs while VF memory space is enabled
        - PCI: Remove pci_resource_bar() and pci_iov_resource_bar()
        - PCI: Decouple IORESOURCE_ROM_ENABLE and PCI_ROM_ADDRESS_ENABLE
        - PCI: Add comments about ROM BAR updating
      * Ubuntu - ibmveth: abnormally large TCP MSS value caused a TCP session to
        hang with a zero window (LP: #1655420)
        - ibmveth: set correct gso_size and gso_type
        - ibmveth: calculate gso_segs for large packets
      * netfilter regression introducing a performance slowdown in binary
        arp/ip/ip6tables (LP: #1640786)
        - netfilter: x_tables: pass xt_counters struct instead of packet counter
        - netfilter: x_tables: pass xt_counters struct to counter allocator
        - netfilter: x_tables: pack percpu counter allocations
      * Move some kernel modules to the main kernel package (part 2) (LP: #1655002)
        - [Config] Add IBM power drivers to the inclusion list
      * [Hyper-V] netvsc: add rcu_read locked to netvsc callback (LP: #1657540)
        - netvsc: add rcu_read locking to netvsc callback
      * [Hyper-V] Rebase Hyper-V in 16.04 and 16.10 to the the upstream 4.9 kernel
        (LP: #1650059)
        - hv_netvsc: Add query for initial physical link speed
        - hv_netvsc: Add handler for physical link speed change
        - hv_netvsc: Implement batching of receive completions
        - PCI: hv: Use list_move_tail() instead of list_del() + list_add_tail()
        - hv_netvsc: fix rtnl locking in callback
        - hv_netvsc: make RSS hash key static
        - hv_netvsc: use kcalloc
        - hv_netvsc: style cleanups
        - hv_netvsc: make inline functions static
        - hv_netvsc: use ARRAY_SIZE() for NDIS versions
        - hv_netvsc: make device_remove void
        - hv_netvsc: init completion during alloc
        - hv_netvsc: rearrange start_xmit
        - hv_netvsc: refactor completion function
        - hv_netvsc: make netvsc_destroy_buf void
        - hv_netvsc: make variable local
        - hv_netvsc: report vmbus name in ethtool
        - hv_netvsc: add ethtool statistics for tx packet issues
        - Drivers: hv: get rid of redundant messagecount in create_gpadl_header()
        - Drivers: hv: don't leak memory in vmbus_establish_gpadl()
        - Drivers: hv: get rid of timeout in vmbus_open()
        - Drivers: hv: utils: fix a race on userspace daemons registration
        - Drivers: hv: vmbus: fix the race when querying & updating the percpu list
        - Drivers: hv: vmbus: Enable explicit signaling policy for NIC channels
        - Drivers: hv: vmbus: Reduce the delay between retries in vmbus_post_msg()
        - Drivers: hv: vmbus: Implement a mechanism to tag the channel for low latency
        - Tools: hv: kvp: ensure kvp device fd is closed on exec
        - Drivers: hv: balloon: keep track of where ha_region starts
        - Drivers: hv: balloon: account for gaps in hot add regions
        - Drivers: hv: balloon: don't wait for ol_waitevent when memhp_auto_online is
          enabled
        - Drivers: hv: balloon: replace ha_region_mutex with spinlock
        - Drivers: hv: balloon: Use available memory value in pressure report
        - Drivers: hv: cleanup vmbus_open() for wrap around mappings
        - Drivers: hv: ring_buffer: wrap around mappings for ring buffers
        - Drivers: hv: ring_buffer: use wrap around mappings in hv_copy{from,
          to}_ringbuffer()
        - Drivers: hv: ring_buffer: count on wrap around mappings in
          get_next_pkt_raw()
        - Drivers: hv: Introduce a policy for controlling channel affinity
        - Drivers: hv: utils: Continue to poll VSS channel after handling requests.
        - Drivers: hv: utils: Check VSS daemon is listening before a hot backup
        - PCI: hv: Use zero-length array in struct pci_packet
        - PCI: hv: Use pci_function_description[0] in struct definitions
        - PCI: hv: Remove the unused 'wrk' in struct hv_pcibus_device
        - PCI: hv: Handle vmbus_sendpacket() failure in hv_compose_msi_msg()
        - PCI: hv: Handle hv_pci_generic_compl() error case
        - Revert "Drivers: hv: ring_buffer: count on wrap around mappings in
          get_next_pkt_raw()"
        - Driver: hv: vmbus: Make mmio resource local
        - Drivers: hv: vmbus: suppress some "hv_vmbus: Unknown GUID" warnings
        - Drivers: hv: utils: Rename version definitions to reflect protocol version.
        - Drivers: hv: utils: Use TimeSync samples to adjust the clock after boot.
        - Drivers: hv: utils: Support TimeSync version 4.0 protocol samples.
        - Drivers: hv: hv_util: Avoid dynamic allocation in time synch
        - Revert "hv_netvsc: make inline functions static"
        - hv_netvsc: use consume_skb
        - hv_netvsc: dev hold/put reference to VF
        - hv_netvsc: simplify callback event code
        - hv_netvsc: improve VF device matching
        - hv_netvsc: use RCU to protect vf_netdev
        - hv_netvsc: remove VF in flight counters
        - hv_netvsc: count multicast packets received
        - hv_netvsc: fix comments
        - Drivers: hv: make VMBus bus ids persistent
        - Drivers: hv: get rid of id in struct vmbus_channel
        - netvsc: fix checksum on UDP IPV6
        - netvsc: Remove mistaken udp.h inclusion.
        - net/hyperv: avoid uninitialized variable
        - Revert "hv_netvsc: report vmbus name in ethtool"
        - vmbus: make sysfs names consistent with PCI
        - netvsc: reduce maximum GSO size
        - Drivers: hv: vmbus: Base host signaling strictly on the ring state
      * Yakkety update to v4.8.17 stable release (LP: #1655057)
        - ssb: Fix error routine when fallback SPROM fails
        - rtlwifi: Fix enter/exit power_save
        - perf/x86: Fix exclusion of BTS and LBR for Goldmont
        - perf/x86/intel/cstate: Prevent hotplug callback leak
        - rtl8xxxu: Work around issue with 8192eu and 8723bu devices not reconnecting
        - cfg80211/mac80211: fix BSS leaks when abandoning assoc attempts
        - ath9k: fix ath9k_hw_gpio_get() to return 0 or 1 on success
        - ath9k: Really fix LED polarity for some Mini PCI AR9220 MB92 cards.
        - mmc: sdhci: Fix recovery from tuning timeout
        - regulator: stw481x-vmmc: fix ages old enable error
        - timekeeping_Force_unsigned_clocksource_to_nanoseconds_conversion
        - gpio: chardev: Return error for seek operations
        - arm64: tegra: Add VDD_GPU regulator to Jetson TX1
        - clk: bcm2835: Avoid overwriting the div info when disabling a pll_div clk
        - thermal: hwmon: Properly report critical temperature in sysfs
        - docs: sphinx-extensions: make rstFlatTable work with docutils 0.13
        - hv: acquire vmbus_connection.channel_mutex in vmbus_free_channels()
        - staging: comedi: ni_mio_common: fix M Series ni_ai_insn_read() data mask
        - staging: comedi: ni_mio_common: fix E series ni_ai_insn_read() data
        - ACPI / video: Add force_native quirk for Dell XPS 17 L702X
        - ACPI / video: Add force_native quirk for HP Pavilion dv6
        - drm/amd/amdgpu: enable GUI idle INT after enabling CGCG
        - drm/nouveau/gr: fallback to legacy paths during firmware lookup
        - drm/nouveau/kms: lvds panel strap moved again on maxwell
        - drm/nouveau/bios: require checksum to match for fast acpi shadow method
        - drm/nouveau/ltc: protect clearing of comptags with mutex
        - drm/nouveau/ttm: wait for bo fence to signal before unmapping vmas
        - drm/nouveau/i2c/gk110b,gm10x: use the correct implementation
        - drm/nouveau/fifo/gf100-: protect channel preempt with subdev mutex
        - drm/radeon: Also call cursor_move_locked when the cursor size changes
        - drm/radeon: Hide the HW cursor while it's out of bounds
        - drm/radeon: add additional pci revision to dpm workaround
        - drm/radeon/si: load the proper firmware on 0x87 oland boards
        - drm/gma500: Add compat ioctl
        - drm/amdgpu: fix init save/restore list in gfx_v8.0
        - drivers/gpu/drm/ast: Fix infinite loop if read fails
        - mei: request async autosuspend at the end of enumeration
        - mei: me: add lewisburg device ids
        - block: protect iterate_bdevs() against concurrent close
        - vt: fix Scroll Lock LED trigger name
        - stm class: Fix device leak in open error path
        - scsi: megaraid_sas: For SRIOV enabled firmware, ensure VF driver waits for
          30secs before reset
        - scsi: megaraid_sas: Do not set MPI2_TYPE_CUDA for JBOD FP path for FW which
          does not support JBOD sequence map
        - iscsi-target: Return error if unable to add network portal
        - scsi: zfcp: fix use-after-"free" in FC ingress path after TMF
        - scsi: zfcp: do not trace pure benign residual HBA responses at default level
        - scsi: zfcp: fix rport unblock race with LUN recovery
        - scsi: avoid a permanent stop of the scsi device's request queue
        - ARC: mm: arc700: Don't assume 2 colours for aliasing VIPT dcache
        - firmware: fix usermode helper fallback loading
        - s390/vmlogrdr: fix IUCV buffer allocation
        - s390/kexec: use node 0 when re-adding crash kernel memory
        - arm64: KVM: pmu: Reset PMSELR_EL0.SEL to a sane value before entering the
          guest
        - sc16is7xx: Drop bogus use of IRQF_ONESHOT
        - md/raid5: limit request size according to implementation limits
        - scsi: aacraid: remove wildcard for series 9 controllers
        - KVM: PPC: Book3S HV: Save/restore XER in checkpointed register state
        - KVM: PPC: Book3S HV: Don't lose hardware R/C bit updates in H_PROTECT
        - kvm: nVMX: Allow L1 to intercept software exceptions (#BP and #OF)
        - fsnotify: Fix possible use-after-free in inode iteration on umount
        - vsock/virtio: fix src/dst cid format
        - platform/x86: asus-nb-wmi.c: Add X45U quirk
        - fgraph: Handle a case where a tracer ignores set_graph_notrace
        - IB/mad: Fix an array index check
        - IPoIB: Avoid reading an uninitialized member variable
        - IB/multicast: Check ib_find_pkey() return value
        - IB/rxe: Fix a memory leak in rxe_qp_cleanup()
        - IB/cma: Fix a race condition in iboe_addr_get_sgid()
        - mn88472: fix chip id check on probe
        - mn88473: fix chip id check on probe
        - s5p-mfc: fix failure path of s5p_mfc_alloc_memdev()
        - media: solo6x10: fix lockup by avoiding delayed register write
        - v4l: tvp5150: Add missing break in set control handler
        - Input: drv260x - fix input device's parent assignment
        - i40iw: Use correct src address in memcpy to rdma stats counters
        - PCI: Check for PME in targeted sleep state
        - libceph: verify authorize reply on connect
        - nfs_write_end(): fix handling of short copies
        - pNFS: On error, do not send LAYOUTGET until the LAYOUTRETURN has completed
        - pNFS: Don't clear the layout stateid if a layout return is outstanding
        - pNFS: Clear NFS_LAYOUT_RETURN_REQUESTED when invalidating the layout stateid
        - pNFS: Fix a deadlock between read resends and layoutreturn
        - SUNRPC: fix refcounting problems with auth_gss messages.
        - powerpc/64e: Convert cmpi to cmpwi in head_64.S
        - powerpc/ps3: Fix system hang with GCC 5 builds
        - libnvdimm, pfn: fix align attribute
        - kconfig/nconf: Fix hang when editing symbol with a long prompt
        - sg_write()/bsg_write() is not fit to be called under KERNEL_DS
        - net: mvpp2: fix dma unmapping of TX buffers for fragments
        - drm/i915/dsi: Fix chv_exec_gpio disabling the GPIOs it is setting
        - drm/i915/dsi: Do not clear DPOUNIT_CLOCK_GATE_DISABLE from
          vlv_init_display_clock_gating
        - drm/i915: Fix cdclk vs. dev_cdclk mess when not recomputing things
        - drm/i915: Initialize dev_priv->atomic_cdclk_freq at init time
        - drm/i915: skip the first 4k of stolen memory on everything >= gen8
        - Linux 4.8.17
      * Ubuntu 16.10 KVM: Running out of memory if trying to bringup guest with more
        than 64VFs. (LP: #1654067)
        - powerpc/iommu: Pass mm_struct to init/cleanup helpers
        - powerpc/iommu: Stop using @current in mm_iommu_xxx
        - vfio/spapr: Postpone allocation of userspace version of TCE table
        - vfio/spapr: Add a helper to create default DMA window
        - vfio/spapr: Postpone default window creation
        - vfio/spapr: Reference mm in tce_container
        - powerpc/mm/iommu, vfio/spapr: Put pages on VFIO container shutdown
      * Miscellaneous Ubuntu changes
        - [Config] Drop elants_i2c and pinctrl-cherryview from ABI
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 03 Feb 2017 13:43:27 -0200
  • linux-raspi2 (4.8.0-1024.27) yakkety; urgency=low
    
      [ Thadeu Lima de Souza Cascardo ]
    
      * Release Tracking Bug
        - LP: #1659516
    
      [ Ubuntu: 4.8.0-37.39 ]
    
      * Release Tracking Bug
        - LP: #1659381
      * Mouse cursor invisible or does not move (LP: #1646574)
        - drm/nouveau/disp/nv50-: split chid into chid.ctrl and chid.user
        - drm/nouveau/disp/nv50-: specify ctrl/user separately when constructing
          classes
        - drm/nouveau/disp/gp102: fix cursor/overlay immediate channel indices
    
    linux-raspi2 (4.8.0-1023.26) yakkety; urgency=low
    
      [ John Donnelly ]
    
      * Release Tracking Bug
        - LP: #1657183
    
      [ Ubuntu: 4.8.0-36.38 ]
    
      * Release Tracking Bug
        - LP: #1657112
      * Xen MSI setup code incorrectly re-uses cached pirq (LP: #1656381)
        - SAUCE: xen: do not re-use pirq number cached in pci device msi msg data
      * nvme drive probe failure (LP: #1626894)
        - nvme: revert NVMe: only setup MSIX once
      * i386 ftrace tests hang on ADT testing (LP: #1655040)
        - ftrace/x86_32: Set ftrace_stub to weak to prevent gcc from using short jumps
          to it
      * SRIOV VNIC Server/Backing Device Failover support (LP: #1654343)
        - ibmvnic: Handle backing device failover and reinitialization
      * NVMe drives in Amazon AWS instance fail to initialize (LP: #1648449)
        - SAUCE: (no-up) NVMe: only setup MSIX once
      * NVMe driver regression for non-smp/1-cpu systems (LP: #1651602)
        - SAUCE: (no-up) NVMe: only setup MSIX once
      * Yakkety update to v4.8.16 stable release (LP: #1654584)
        - aoe: fix crash in page count manipulation
        - btrfs: limit async_work allocation and worker func duration
        - Btrfs: fix BUG_ON in btrfs_mark_buffer_dirty
        - Btrfs: fix deadlock caused by fsync when logging directory entries
        - Btrfs: fix tree search logic when replaying directory entry deletes
        - Btrfs: fix relocation incorrectly dropping data references
        - btrfs: store and load values of stripes_min/stripes_max in balance status
          item
        - Btrfs: fix emptiness check for dirtied extent buffers at check_leaf()
        - Btrfs: fix qgroup rescan worker initialization
        - USB: serial: option: add support for Telit LE922A PIDs 0x1040, 0x1041
        - USB: serial: option: add dlink dwm-158
        - USB: serial: kl5kusb105: fix open error path
        - USB: cdc-acm: add device id for GW Instek AFG-125
        - usb: dwc3: gadget: set PCM1 field of isochronous-first TRBs
        - usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices
        - usb: gadget: f_uac2: fix error handling at afunc_bind
        - usb: gadget: composite: correctly initialize ep->maxpacket
        - USB: UHCI: report non-PME wakeup signalling for Intel hardware
        - usbip: vudc: fix: Clear already_seen flag also for ep0
        - ALSA: usb-audio: Add QuickCam Communicate Deluxe/S7500 to
          volume_control_quirks
        - ALSA: hiface: Fix M2Tech hiFace driver sampling rate change
        - ALSA: hda/ca0132 - Add quirk for Alienware 15 R2 2016
        - ALSA: hda - ignore the assoc and seq when comparing pin configurations
        - ALSA: hda - fix headset-mic problem on a Dell laptop
        - ALSA: hda - Gate the mic jack on HP Z1 Gen3 AiO
        - ALSA: hda: when comparing pin configurations, ignore assoc in addition to
          seq
        - clk: ti: omap36xx: Work around sprz319 advisory 2.1
        - Btrfs: fix memory leak in reading btree blocks
        - Btrfs: bail out if block group has different mixed flag
        - Btrfs: return gracefully from balance if fs tree is corrupted
        - Btrfs: don't leak reloc root nodes on error
        - btrfs: clean the old superblocks before freeing the device
        - Btrfs: fix memory leak in do_walk_down
        - btrfs: fix a possible umount deadlock
        - Btrfs: don't BUG() during drop snapshot
        - Btrfs: fix incremental send failure caused by balance
        - btrfs: make file clone aware of fatal signals
        - exec: Ensure mm->user_ns contains the execed files
        - fs: exec: apply CLOEXEC before changing dumpable task flags
        - block_dev: don't test bdev->bd_contains when it is not stable
        - vfs,mm: fix return value of read() at s_maxbytes
        - ptrace: Capture the ptracer's creds not PT_PTRACE_CAP
        - crypto: caam - fix AEAD givenc descriptors
        - ext4: fix mballoc breakage with 64k block size
        - ext4: fix stack memory corruption with 64k block size
        - ext4: use more strict checks for inodes_per_block on mount
        - ext4: fix in-superblock mount options processing
        - ext4: add sanity checking to count_overhead()
        - ext4: reject inodes with negative size
        - ext4: return -ENOMEM instead of success
        - ext4: do not perform data journaling when data is encrypted
        - Revert "f2fs: use percpu_counter for # of dirty pages in inode"
        - f2fs: set ->owner for debugfs status file's file_operations
        - f2fs: fix overflow due to condition check order
        - loop: return proper error from loop_queue_rq()
        - nvmet: Fix possible infinite loop triggered on hot namespace removal
        - mm/vmscan.c: set correct defer count for shrinker
        - mm, page_alloc: keep pcp count and list contents in sync if struct page is
          corrupted
        - usb: gadget: composite: always set ep->mult to a sensible value
        - PM / OPP: Pass opp_table to dev_pm_opp_put_regulator()
        - blk-mq: Do not invoke .queue_rq() for a stopped queue
        - dm table: fix 'all_blk_mq' inconsistency when an empty table is loaded
        - dm table: an 'all_blk_mq' table must be loaded for a blk-mq DM device
        - dm flakey: return -EINVAL on interval bounds error in flakey_ctr()
        - dm crypt: mark key as invalid until properly loaded
        - dm rq: fix a race condition in rq_completed()
        - dm raid: fix discard support regression
        - dm space map metadata: fix 'struct sm_metadata' leak on failed create
        - ASoC: intel: Fix crash at suspend/resume without card registration
        - CIFS: Fix a possible memory corruption during reconnect
        - CIFS: Fix missing nls unload in smb2_reconnect()
        - CIFS: Fix a possible memory corruption in push locks
        - kernel/watchdog: use nmi registers snapshot in hardlockup handler
        - watchdog: mei_wdt: request stop on reboot to prevent false positive event
        - watchdog: qcom: fix kernel panic due to external abort on non-linefetch
        - kernel/debug/debug_core.c: more properly delay for secondary CPUs
        - tpm xen: Remove bogus tpm_chip_unregister
        - xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing
        - arm/xen: Use alloc_percpu rather than __alloc_percpu
        - xfs: set AGI buffer type in xlog_recover_clear_agi_bucket
        - arm64: mark reserved memblock regions explicitly in iomem
        - Revert "netfilter: nat: convert nat bysrc hash to rhashtable"
        - Revert "netfilter: move nat hlist_head to nf_conn"
        - driver core: fix race between creating/querying glue dir and its cleanup
        - Linux 4.8.16
      * igb i210 probe of pci device failed with error -2 (LP: #1639810)
        - SAUCE: igb: Workaround for igb i210 firmware issue.
        - SAUCE: igb: add i211 to i210 PHY workaround
      * PowerNV: PCI Slot is invalid after fencedPHB Error injection (LP: #1652018)
        - powerpc/powernv: Call opal_pci_poll() if needed
      * Ubuntu16.04.2KVM: Installing any package on Ubuntu16.04.2 guest having NPIV
        disk shows traces: blk_update_request: I/O error, dev sda, sector 5006840
        (LP: #1651242)
        - block: allow WRITE_SAME commands with the SG_IO ioctl
      * i915 module requests unreleased GUC firmware files (LP: #1626740)
        - SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for unreleased
          firmware
      * mfd: intel-lpss: Add default I2C device properties for Apollo Lake
        (LP: #1635177)
        - mfd: intel-lpss: Add default I2C device properties for Apollo Lake
      * Yakkety update to v4.8.15 stable release (LP: #1650586)
        - powerpc/eeh: Fix deadlock when PE frozen state can't be cleared
        - powerpc/mm: Fix lazy icache flush on pre-POWER5
        - powerpc/boot: Fix build failure in 32-bit boot wrapper
        - fuse: fix clearing suid, sgid for chown()
        - parisc: Purge TLB before setting PTE
        - parisc: Remove unnecessary TLB purges from flush_dcache_page_asm and
          flush_icache_page_asm
        - parisc: Fix TLB related boot crash on SMP machines
        - zram: restrict add/remove attributes to root only
        - locking/rtmutex: Prevent dequeue vs. unlock race
        - locking/rtmutex: Use READ_ONCE() in rt_mutex_owner()
        - device-dax: fix private mapping restriction, permit read-only
        - sched/autogroup: Fix 64-bit kernel nice level adjustment
        - vhost-vsock: fix orphan connection reset
        - perf/x86: Fix full width counter, counter overflow
        - acpi, nfit: fix extended status translations for ACPI DSMs
        - acpi, nfit, libnvdimm: fix / harden ars_status output length handling
        - acpi, nfit: validate ars_status output buffer size
        - acpi, nfit: fix bus vs dimm confusion in xlat_status
        - crypto: marvell - Don't copy hash operation twice into the SRAM
        - crypto: caam - fix pointer size for AArch64 boot loader, AArch32 kernel
        - crypto: mcryptd - Check mcryptd algorithm compatibility
        - crypto: marvell - Don't corrupt state of an STD req for re-stepped ahash
        - can: raw: raw_setsockopt: limit number of can_filter that can be set
        - can: peak: fix bad memory access and free sequence
        - Revert "ACPI: Execute _PTS before system reboot"
        - ARM: dts: orion5x: fix number of sata port for linkstation ls-gl
        - ARM: dts: imx7d: fix LCDIF clock assignment
        - ceph: don't set req->r_locked_dir in ceph_d_revalidate
        - m68k: Fix ndelay() macro
        - batman-adv: Check for alloc errors when preparing TT local data
        - hotplug: Make register and unregister notifier API symmetric
        - crypto: rsa - Add Makefile dependencies to fix parallel builds
        - Linux 4.8.15
      * Yakkety update to v4.8.14 stable release (LP: #1650585)
        - gro_cells: mark napi struct as not busy poll candidates
        - virtio-net: add a missing synchronize_net()
        - net: dsa: b53: Fix VLAN usage and how we treat CPU port
        - net: check dead netns for peernet2id_alloc()
        - ip6_tunnel: disable caching when the traffic class is inherited
        - net: sky2: Fix shutdown crash
        - af_unix: conditionally use freezable blocking calls in read
        - rtnetlink: fix FDB size computation
        - l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind()
        - rtnl: fix the loop index update error in rtnl_dump_ifinfo()
        - ipv6: bump genid when the IFA_F_TENTATIVE flag is clear
        - udplite: call proper backlog handlers
        - net: dsa: bcm_sf2: Ensure we re-negotiate EEE during after link change
        - net, sched: respect rcu grace period on cls destruction
        - net: dsa: fix unbalanced dsa_switch_tree reference counting
        - net/sched: pedit: make sure that offset is valid
        - netlink: Call cb->done from a worker thread
        - netlink: Do not schedule work from sk_destruct
        - net: macb: fix the RX queue reset in macb_rx()
        - net/dccp: fix use-after-free in dccp_invalid_packet
        - GSO: Reload iph after pskb_may_pull
        - ip6_offload: check segs for NULL in ipv6_gso_segment.
        - net: bcmgenet: Utilize correct struct device for all DMA operations
        - sh_eth: remove unchecked interrupts for RZ/A1
        - tipc: check minimum bearer MTU
        - geneve: avoid use-after-free of skb->data
        - net: ping: check minimum size on ICMP header length
        - ipv4: Restore fib_trie_flush_external function and fix call ordering
        - ipv4: Fix memory leak in exception case for splitting tries
        - ipv4: Drop leaf from suffix pull/push functions
        - ipv4: Drop suffix update from resize code
        - sparc64: Fix find_node warning if numa node cannot be found
        - sparc64: fix compile warning section mismatch in find_node()
        - sparc32: Fix inverted invalid_frame_pointer checks on sigreturns
        - constify iov_iter_count() and iter_is_iovec()
        - Don't feed anything but regular iovec's to blk_rq_map_user_iov
        - ipv6: Set skb->protocol properly for local output
        - ipv4: Set skb->protocol properly for local output
        - Revert: "ip6_tunnel: Update skb->protocol to ETH_P_IPV6 in ip6_tnl_xmit()"
        - flowcache: Increase threshold for refusing new allocations
        - esp4: Fix integrity verification when ESN are used
        - esp6: Fix integrity verification when ESN are used
        - Linux 4.8.14
      * Yakkety update to v4.8.13 stable release (LP: #1650581)
        - libata-scsi: Fixup ata_gen_passthru_sense()
        - scsi: hpsa: use bus '3' for legacy HBA devices
        - scsi: libfc: fix seconds_since_last_reset miscalculation
        - ARC: mm: PAE40: Fix crash at munmap
        - ARC: Don't use "+l" inline asm constraint
        - mm, thp: propagation of conditional compilation in khugepaged.c
        - thp: fix corner case of munlock() of PTE-mapped THPs
        - zram: fix unbalanced idr management at hot removal
        - kasan: update kasan_global for gcc 7
        - mm: fix false-positive WARN_ON() in truncate/invalidate for hugetlb
        - Input: change KEY_DATA from 0x275 to 0x277
        - Input: psmouse - disable automatic probing of BYD touchpads
        - rcu: Fix soft lockup for rcu_nocb_kthread
        - mm: workingset: fix NULL ptr in count_shadow_nodes
        - PCI: Export pcie_find_root_port
        - PCI: Set Read Completion Boundary to 128 iff Root Port supports it (_HPX)
        - mwifiex: printk() overflow with 32-byte SSIDs
        - KVM: arm/arm64: vgic: Don't notify EOI for non-SPIs
        - drm/i915: Don't touch NULL sg on i915_gem_object_get_pages_gtt() error
        - drm/i915: drop the struct_mutex when wedged or trying to reset
        - drm/amdgpu: fix power state when port pm is unavailable
        - drm/radeon: fix power state when port pm is unavailable (v2)
        - drm/amdgpu: fix check for port PM availability
        - drm/radeon: fix check for port PM availability
        - arm64: dts: juno: fix cluster sleep state entry latency on all SoC versions
        - KVM: use after free in kvm_ioctl_create_device()
        - pwm: Fix device reference leak
        - drm/mediatek: fix null pointer dereference
        - perf/x86: Restore TASK_SIZE check on frame pointer
        - clk: sunxi: Fix M factor computation for APB1
        - batman-adv: Detect missing primaryif during tp_send as error
        - arm64: cpufeature: Schedule enable() calls instead of calling them via IPI
        - arm64: mm: Set PSTATE.PAN from the cpu_enable_pan() call
        - arm64: suspend: Reconfigure PSTATE after resume from idle
        - Linux 4.8.13
      * Yakkety update to v4.8.12 stable release (LP: #1647465)
        - iommu/vt-d: Fix PASID table allocation
        - iommu/vt-d: Fix IOMMU lookup for SR-IOV Virtual Functions
        - KVM: x86: fix out-of-bounds access in lapic
        - KVM: x86: fix out-of-bounds accesses of rtc_eoi map
        - KVM: x86: check for pic and ioapic presence before use
        - usb: chipidea: move the lock initialization to core file
        - USB: serial: cp210x: add ID for the Zone DPMX
        - USB: serial: ftdi_sio: add support for TI CC3200 LaunchPad
        - Fix USB CB/CBI storage devices with CONFIG_VMAP_STACK=y
        - scsi: mpt3sas: Fix secure erase premature termination
        - tile: avoid using clocksource_cyc2ns with absolute cycle count
        - cfg80211: limit scan results cache size
        - NFSv4.x: hide array-bounds warning
        - x86/fpu: Fix invalid FPU ptrace state after execve()
        - x86/traps: Ignore high word of regs->cs in early_fixup_exception()
        - perf/core: Fix address filter parser
        - perf/x86/intel: Cure bogus unwind from PEBS entries
        - thermal/powerclamp: add back module device table
        - parisc: Fix races in parisc_setup_cache_timing()
        - parisc: Switch to generic sched_clock implementation
        - parisc: Fix race in pci-dma.c
        - parisc: Also flush data TLB in flush_icache_page_asm
        - mmc: sdhci-of-esdhc: fixup PRESENT_STATE read
        - mpi: Fix NULL ptr dereference in mpi_powm() [ver #3]
        - X.509: Fix double free in x509_cert_parse() [ver #3]
        - xc2028: Fix use-after-free bug properly
        - device-dax: check devm_nsio_enable() return value
        - device-dax: fail all private mapping attempts
        - powerpc: Set missing wakeup bit in LPCR on POWER9
        - powerpc/mm: Fixup kernel read only mapping
        - powerpc/boot: Fix the early OPAL console wrappers
        - can: bcm: fix support for CAN FD frames
        - mm, oom: stop pre-mature high-order OOM killer invocations
        - scsi: mpt3sas: Unblock device after controller reset
        - Linux 4.8.12
      * Miscellaneous Ubuntu changes
        - [Debian] consider renames in gen-auto-reconstruct
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Thu, 26 Jan 2017 07:38:05 -0200
  • linux-raspi2 (4.8.0-1023.26) yakkety; urgency=low
    
      [ John Donnelly ]
    
      * Release Tracking Bug
        - LP: #1657183
    
      [ Ubuntu: 4.8.0-36.38 ]
    
      * Release Tracking Bug
        - LP: #1657112
      * Xen MSI setup code incorrectly re-uses cached pirq (LP: #1656381)
        - SAUCE: xen: do not re-use pirq number cached in pci device msi msg data
      * nvme drive probe failure (LP: #1626894)
        - nvme: revert NVMe: only setup MSIX once
      * i386 ftrace tests hang on ADT testing (LP: #1655040)
        - ftrace/x86_32: Set ftrace_stub to weak to prevent gcc from using short jumps
          to it
      * SRIOV VNIC Server/Backing Device Failover support (LP: #1654343)
        - ibmvnic: Handle backing device failover and reinitialization
      * NVMe drives in Amazon AWS instance fail to initialize (LP: #1648449)
        - SAUCE: (no-up) NVMe: only setup MSIX once
      * NVMe driver regression for non-smp/1-cpu systems (LP: #1651602)
        - SAUCE: (no-up) NVMe: only setup MSIX once
      * Yakkety update to v4.8.16 stable release (LP: #1654584)
        - aoe: fix crash in page count manipulation
        - btrfs: limit async_work allocation and worker func duration
        - Btrfs: fix BUG_ON in btrfs_mark_buffer_dirty
        - Btrfs: fix deadlock caused by fsync when logging directory entries
        - Btrfs: fix tree search logic when replaying directory entry deletes
        - Btrfs: fix relocation incorrectly dropping data references
        - btrfs: store and load values of stripes_min/stripes_max in balance status
          item
        - Btrfs: fix emptiness check for dirtied extent buffers at check_leaf()
        - Btrfs: fix qgroup rescan worker initialization
        - USB: serial: option: add support for Telit LE922A PIDs 0x1040, 0x1041
        - USB: serial: option: add dlink dwm-158
        - USB: serial: kl5kusb105: fix open error path
        - USB: cdc-acm: add device id for GW Instek AFG-125
        - usb: dwc3: gadget: set PCM1 field of isochronous-first TRBs
        - usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices
        - usb: gadget: f_uac2: fix error handling at afunc_bind
        - usb: gadget: composite: correctly initialize ep->maxpacket
        - USB: UHCI: report non-PME wakeup signalling for Intel hardware
        - usbip: vudc: fix: Clear already_seen flag also for ep0
        - ALSA: usb-audio: Add QuickCam Communicate Deluxe/S7500 to
          volume_control_quirks
        - ALSA: hiface: Fix M2Tech hiFace driver sampling rate change
        - ALSA: hda/ca0132 - Add quirk for Alienware 15 R2 2016
        - ALSA: hda - ignore the assoc and seq when comparing pin configurations
        - ALSA: hda - fix headset-mic problem on a Dell laptop
        - ALSA: hda - Gate the mic jack on HP Z1 Gen3 AiO
        - ALSA: hda: when comparing pin configurations, ignore assoc in addition to
          seq
        - clk: ti: omap36xx: Work around sprz319 advisory 2.1
        - Btrfs: fix memory leak in reading btree blocks
        - Btrfs: bail out if block group has different mixed flag
        - Btrfs: return gracefully from balance if fs tree is corrupted
        - Btrfs: don't leak reloc root nodes on error
        - btrfs: clean the old superblocks before freeing the device
        - Btrfs: fix memory leak in do_walk_down
        - btrfs: fix a possible umount deadlock
        - Btrfs: don't BUG() during drop snapshot
        - Btrfs: fix incremental send failure caused by balance
        - btrfs: make file clone aware of fatal signals
        - exec: Ensure mm->user_ns contains the execed files
        - fs: exec: apply CLOEXEC before changing dumpable task flags
        - block_dev: don't test bdev->bd_contains when it is not stable
        - vfs,mm: fix return value of read() at s_maxbytes
        - ptrace: Capture the ptracer's creds not PT_PTRACE_CAP
        - crypto: caam - fix AEAD givenc descriptors
        - ext4: fix mballoc breakage with 64k block size
        - ext4: fix stack memory corruption with 64k block size
        - ext4: use more strict checks for inodes_per_block on mount
        - ext4: fix in-superblock mount options processing
        - ext4: add sanity checking to count_overhead()
        - ext4: reject inodes with negative size
        - ext4: return -ENOMEM instead of success
        - ext4: do not perform data journaling when data is encrypted
        - Revert "f2fs: use percpu_counter for # of dirty pages in inode"
        - f2fs: set ->owner for debugfs status file's file_operations
        - f2fs: fix overflow due to condition check order
        - loop: return proper error from loop_queue_rq()
        - nvmet: Fix possible infinite loop triggered on hot namespace removal
        - mm/vmscan.c: set correct defer count for shrinker
        - mm, page_alloc: keep pcp count and list contents in sync if struct page is
          corrupted
        - usb: gadget: composite: always set ep->mult to a sensible value
        - PM / OPP: Pass opp_table to dev_pm_opp_put_regulator()
        - blk-mq: Do not invoke .queue_rq() for a stopped queue
        - dm table: fix 'all_blk_mq' inconsistency when an empty table is loaded
        - dm table: an 'all_blk_mq' table must be loaded for a blk-mq DM device
        - dm flakey: return -EINVAL on interval bounds error in flakey_ctr()
        - dm crypt: mark key as invalid until properly loaded
        - dm rq: fix a race condition in rq_completed()
        - dm raid: fix discard support regression
        - dm space map metadata: fix 'struct sm_metadata' leak on failed create
        - ASoC: intel: Fix crash at suspend/resume without card registration
        - CIFS: Fix a possible memory corruption during reconnect
        - CIFS: Fix missing nls unload in smb2_reconnect()
        - CIFS: Fix a possible memory corruption in push locks
        - kernel/watchdog: use nmi registers snapshot in hardlockup handler
        - watchdog: mei_wdt: request stop on reboot to prevent false positive event
        - watchdog: qcom: fix kernel panic due to external abort on non-linefetch
        - kernel/debug/debug_core.c: more properly delay for secondary CPUs
        - tpm xen: Remove bogus tpm_chip_unregister
        - xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing
        - arm/xen: Use alloc_percpu rather than __alloc_percpu
        - xfs: set AGI buffer type in xlog_recover_clear_agi_bucket
        - arm64: mark reserved memblock regions explicitly in iomem
        - Revert "netfilter: nat: convert nat bysrc hash to rhashtable"
        - Revert "netfilter: move nat hlist_head to nf_conn"
        - driver core: fix race between creating/querying glue dir and its cleanup
        - Linux 4.8.16
      * igb i210 probe of pci device failed with error -2 (LP: #1639810)
        - SAUCE: igb: Workaround for igb i210 firmware issue.
        - SAUCE: igb: add i211 to i210 PHY workaround
      * PowerNV: PCI Slot is invalid after fencedPHB Error injection (LP: #1652018)
        - powerpc/powernv: Call opal_pci_poll() if needed
      * Ubuntu16.04.2KVM: Installing any package on Ubuntu16.04.2 guest having NPIV
        disk shows traces: blk_update_request: I/O error, dev sda, sector 5006840
        (LP: #1651242)
        - block: allow WRITE_SAME commands with the SG_IO ioctl
      * i915 module requests unreleased GUC firmware files (LP: #1626740)
        - SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for unreleased
          firmware
      * mfd: intel-lpss: Add default I2C device properties for Apollo Lake
        (LP: #1635177)
        - mfd: intel-lpss: Add default I2C device properties for Apollo Lake
      * Yakkety update to v4.8.15 stable release (LP: #1650586)
        - powerpc/eeh: Fix deadlock when PE frozen state can't be cleared
        - powerpc/mm: Fix lazy icache flush on pre-POWER5
        - powerpc/boot: Fix build failure in 32-bit boot wrapper
        - fuse: fix clearing suid, sgid for chown()
        - parisc: Purge TLB before setting PTE
        - parisc: Remove unnecessary TLB purges from flush_dcache_page_asm and
          flush_icache_page_asm
        - parisc: Fix TLB related boot crash on SMP machines
        - zram: restrict add/remove attributes to root only
        - locking/rtmutex: Prevent dequeue vs. unlock race
        - locking/rtmutex: Use READ_ONCE() in rt_mutex_owner()
        - device-dax: fix private mapping restriction, permit read-only
        - sched/autogroup: Fix 64-bit kernel nice level adjustment
        - vhost-vsock: fix orphan connection reset
        - perf/x86: Fix full width counter, counter overflow
        - acpi, nfit: fix extended status translations for ACPI DSMs
        - acpi, nfit, libnvdimm: fix / harden ars_status output length handling
        - acpi, nfit: validate ars_status output buffer size
        - acpi, nfit: fix bus vs dimm confusion in xlat_status
        - crypto: marvell - Don't copy hash operation twice into the SRAM
        - crypto: caam - fix pointer size for AArch64 boot loader, AArch32 kernel
        - crypto: mcryptd - Check mcryptd algorithm compatibility
        - crypto: marvell - Don't corrupt state of an STD req for re-stepped ahash
        - can: raw: raw_setsockopt: limit number of can_filter that can be set
        - can: peak: fix bad memory access and free sequence
        - Revert "ACPI: Execute _PTS before system reboot"
        - ARM: dts: orion5x: fix number of sata port for linkstation ls-gl
        - ARM: dts: imx7d: fix LCDIF clock assignment
        - ceph: don't set req->r_locked_dir in ceph_d_revalidate
        - m68k: Fix ndelay() macro
        - batman-adv: Check for alloc errors when preparing TT local data
        - hotplug: Make register and unregister notifier API symmetric
        - crypto: rsa - Add Makefile dependencies to fix parallel builds
        - Linux 4.8.15
      * Yakkety update to v4.8.14 stable release (LP: #1650585)
        - gro_cells: mark napi struct as not busy poll candidates
        - virtio-net: add a missing synchronize_net()
        - net: dsa: b53: Fix VLAN usage and how we treat CPU port
        - net: check dead netns for peernet2id_alloc()
        - ip6_tunnel: disable caching when the traffic class is inherited
        - net: sky2: Fix shutdown crash
        - af_unix: conditionally use freezable blocking calls in read
        - rtnetlink: fix FDB size computation
        - l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind()
        - rtnl: fix the loop index update error in rtnl_dump_ifinfo()
        - ipv6: bump genid when the IFA_F_TENTATIVE flag is clear
        - udplite: call proper backlog handlers
        - net: dsa: bcm_sf2: Ensure we re-negotiate EEE during after link change
        - net, sched: respect rcu grace period on cls destruction
        - net: dsa: fix unbalanced dsa_switch_tree reference counting
        - net/sched: pedit: make sure that offset is valid
        - netlink: Call cb->done from a worker thread
        - netlink: Do not schedule work from sk_destruct
        - net: macb: fix the RX queue reset in macb_rx()
        - net/dccp: fix use-after-free in dccp_invalid_packet
        - GSO: Reload iph after pskb_may_pull
        - ip6_offload: check segs for NULL in ipv6_gso_segment.
        - net: bcmgenet: Utilize correct struct device for all DMA operations
        - sh_eth: remove unchecked interrupts for RZ/A1
        - tipc: check minimum bearer MTU
        - geneve: avoid use-after-free of skb->data
        - net: ping: check minimum size on ICMP header length
        - ipv4: Restore fib_trie_flush_external function and fix call ordering
        - ipv4: Fix memory leak in exception case for splitting tries
        - ipv4: Drop leaf from suffix pull/push functions
        - ipv4: Drop suffix update from resize code
        - sparc64: Fix find_node warning if numa node cannot be found
        - sparc64: fix compile warning section mismatch in find_node()
        - sparc32: Fix inverted invalid_frame_pointer checks on sigreturns
        - constify iov_iter_count() and iter_is_iovec()
        - Don't feed anything but regular iovec's to blk_rq_map_user_iov
        - ipv6: Set skb->protocol properly for local output
        - ipv4: Set skb->protocol properly for local output
        - Revert: "ip6_tunnel: Update skb->protocol to ETH_P_IPV6 in ip6_tnl_xmit()"
        - flowcache: Increase threshold for refusing new allocations
        - esp4: Fix integrity verification when ESN are used
        - esp6: Fix integrity verification when ESN are used
        - Linux 4.8.14
      * Yakkety update to v4.8.13 stable release (LP: #1650581)
        - libata-scsi: Fixup ata_gen_passthru_sense()
        - scsi: hpsa: use bus '3' for legacy HBA devices
        - scsi: libfc: fix seconds_since_last_reset miscalculation
        - ARC: mm: PAE40: Fix crash at munmap
        - ARC: Don't use "+l" inline asm constraint
        - mm, thp: propagation of conditional compilation in khugepaged.c
        - thp: fix corner case of munlock() of PTE-mapped THPs
        - zram: fix unbalanced idr management at hot removal
        - kasan: update kasan_global for gcc 7
        - mm: fix false-positive WARN_ON() in truncate/invalidate for hugetlb
        - Input: change KEY_DATA from 0x275 to 0x277
        - Input: psmouse - disable automatic probing of BYD touchpads
        - rcu: Fix soft lockup for rcu_nocb_kthread
        - mm: workingset: fix NULL ptr in count_shadow_nodes
        - PCI: Export pcie_find_root_port
        - PCI: Set Read Completion Boundary to 128 iff Root Port supports it (_HPX)
        - mwifiex: printk() overflow with 32-byte SSIDs
        - KVM: arm/arm64: vgic: Don't notify EOI for non-SPIs
        - drm/i915: Don't touch NULL sg on i915_gem_object_get_pages_gtt() error
        - drm/i915: drop the struct_mutex when wedged or trying to reset
        - drm/amdgpu: fix power state when port pm is unavailable
        - drm/radeon: fix power state when port pm is unavailable (v2)
        - drm/amdgpu: fix check for port PM availability
        - drm/radeon: fix check for port PM availability
        - arm64: dts: juno: fix cluster sleep state entry latency on all SoC versions
        - KVM: use after free in kvm_ioctl_create_device()
        - pwm: Fix device reference leak
        - drm/mediatek: fix null pointer dereference
        - perf/x86: Restore TASK_SIZE check on frame pointer
        - clk: sunxi: Fix M factor computation for APB1
        - batman-adv: Detect missing primaryif during tp_send as error
        - arm64: cpufeature: Schedule enable() calls instead of calling them via IPI
        - arm64: mm: Set PSTATE.PAN from the cpu_enable_pan() call
        - arm64: suspend: Reconfigure PSTATE after resume from idle
        - Linux 4.8.13
      * Yakkety update to v4.8.12 stable release (LP: #1647465)
        - iommu/vt-d: Fix PASID table allocation
        - iommu/vt-d: Fix IOMMU lookup for SR-IOV Virtual Functions
        - KVM: x86: fix out-of-bounds access in lapic
        - KVM: x86: fix out-of-bounds accesses of rtc_eoi map
        - KVM: x86: check for pic and ioapic presence before use
        - usb: chipidea: move the lock initialization to core file
        - USB: serial: cp210x: add ID for the Zone DPMX
        - USB: serial: ftdi_sio: add support for TI CC3200 LaunchPad
        - Fix USB CB/CBI storage devices with CONFIG_VMAP_STACK=y
        - scsi: mpt3sas: Fix secure erase premature termination
        - tile: avoid using clocksource_cyc2ns with absolute cycle count
        - cfg80211: limit scan results cache size
        - NFSv4.x: hide array-bounds warning
        - x86/fpu: Fix invalid FPU ptrace state after execve()
        - x86/traps: Ignore high word of regs->cs in early_fixup_exception()
        - perf/core: Fix address filter parser
        - perf/x86/intel: Cure bogus unwind from PEBS entries
        - thermal/powerclamp: add back module device table
        - parisc: Fix races in parisc_setup_cache_timing()
        - parisc: Switch to generic sched_clock implementation
        - parisc: Fix race in pci-dma.c
        - parisc: Also flush data TLB in flush_icache_page_asm
        - mmc: sdhci-of-esdhc: fixup PRESENT_STATE read
        - mpi: Fix NULL ptr dereference in mpi_powm() [ver #3]
        - X.509: Fix double free in x509_cert_parse() [ver #3]
        - xc2028: Fix use-after-free bug properly
        - device-dax: check devm_nsio_enable() return value
        - device-dax: fail all private mapping attempts
        - powerpc: Set missing wakeup bit in LPCR on POWER9
        - powerpc/mm: Fixup kernel read only mapping
        - powerpc/boot: Fix the early OPAL console wrappers
        - can: bcm: fix support for CAN FD frames
        - mm, oom: stop pre-mature high-order OOM killer invocations
        - scsi: mpt3sas: Unblock device after controller reset
        - Linux 4.8.12
      * Miscellaneous Ubuntu changes
        - [Debian] consider renames in gen-auto-reconstruct
    
     -- John Donnelly <email address hidden>  Tue, 17 Jan 2017 10:52:38 -0600
  • linux-raspi2 (4.8.0-1022.25) yakkety; urgency=low
    
      [ Luis Henriques ]
    
      * Release Tracking Bug
        - LP: #1651822
    
      [ Ubuntu: 4.8.0-34.36 ]
    
      * Release Tracking Bug
        - LP: #1651800
      * Miscellaneous Ubuntu changes
        - SAUCE: Do not build the xr-usb-serial driver for s390
    
      [ Ubuntu: 4.8.0-33.35 ]
    
      * Release Tracking Bug
        - LP: #1651721
      * crypto : tolerate new crypto hardware for z Systems (LP: #1644557)
        - s390/zcrypt: Introduce CEX6 toleration
      * Several new Asus laptops are missing touchpad support (LP: #1650895)
        - HID: asus: Add i2c touchpad support
      * Acer, Inc ID 5986:055a is useless after 14.04.2 installed. (LP: #1433906)
        - uvcvideo: uvc_scan_fallback() for webcams with broken chain
      * cdc_ether fills kernel log (LP: #1626371)
        - cdc_ether: Fix handling connection notification
      * Kernel Fixes to get TCMU File Backed Optical to work (LP: #1646204)
        - SAUCE: target/user: Fix use-after-free of tcmu_cmds if they are expired
      * CVE-2016-9756
        - KVM: x86: drop error recovery in em_jmp_far and em_ret_far
      * On boot excessive number of kworker threads are running (LP: #1649905)
        - slub: move synchronize_sched out of slab_mutex on shrink
      * Ethernet not work after upgrade from kernel 3.19 to 4.4 [10ec:8168]
        (LP: #1648279)
        - ACPI / blacklist: Make Dell Latitude 3350 ethernet work
      * Ubuntu 16.10 netboot install fails with "Oops: Exception in kernel mode,
        sig: 5 [#1] " (lpfc) (LP: #1648873)
        - scsi: lpfc: fix oops/BUG in lpfc_sli_ringtxcmpl_put()
      * CVE-2016-9793
        - net: avoid signed overflows for SO_{SND|RCV}BUFFORCE
      * [Hyper-V] Kernel panic not functional on 32bit Ubuntu 14.10, 15.04, and
        15.10 (LP: #1400319)
        - Drivers: hv: avoid vfree() on crash
      * d-i is missing usb support for platforms that use the xhci-platform driver
        (LP: #1625222)
        - d-i initrd needs additional usb modules to support the merlin platform
      * overlayfs no longer supports nested overlayfs mounts, but there is a fix
        upstream (LP: #1647007)
        - ovl: fix d_real() for stacked fs
      * Yakkety: arm64: CONFIG_ARM64_ERRATUM_845719 isn't enabled (LP: #1647793)
        - [Config] CONFIG_ARM64_ERRATUM_845719=y
      * Ubuntu16.10 - EEH on BELL3 adapter fails to recover (serial/tty)
        (LP: #1646857)
        - serial: 8250_pci: Detach low-level driver during PCI error recovery
      * Driver for Exar USB UART (LP: #1645591)
        - SAUCE: xr-usb-serial: Driver for Exar USB serial ports
        - SAUCE: xr-usb-serial: interface for switching modes
        - SAUCE: cdc-acm: Exclude Exar USB serial ports
      * [Bug] (Purley) x86/hpet: Reduce HPET counter read contention (LP: #1645928)
        - x86/hpet: Reduce HPET counter read contention
      * Need Alps upstream their new touchpad driver (LP: #1571530)
        - Input: ALPS - add touchstick support for SS5 hardware
        - Input: ALPS - handle 0-pressure 1F events
        - Input: ALPS - allow touchsticks to report pressure
        - Input: ALPS - set DualPoint flag for 74 03 28 devices
      * CONFIG_NR_CPUS=256 is too low (LP: #1579205)
        - [Config] Increase the NR_CPUS to 512 for amd64 to support systems with a
          large number of cores.
    
      [ Ubuntu: 4.8.0-32.34 ]
    
      * Release Tracking Bug
        - LP: #1649358
      * Vulnerability picked up from 4.8.10 stable kernel (LP: #1648662)
        - net: handle no dst on skb in icmp6_send
    
     -- Luis Henriques <email address hidden>  Wed, 21 Dec 2016 17:29:12 +0000
  • linux-raspi2 (4.8.0-1021.24) yakkety; urgency=low
    
      [ Luis Henriques ]
    
      * Release Tracking Bug
        - LP: #1648191
    
      * UBUNTU: [Config] updateconfigs
    
      * Dropped commit 'brcmfmac: Plug memory leak in brcmf_fill_bss_param' as
        upstream 23e9c128adb2 ("brcmfmac: fix memory leak in
        brcmf_fill_bss_param"), which was merged into the main kernel
    
      [ Ubuntu: 4.8.0-31.33 ]
    
      * Release Tracking Bug
        - LP: #1648034
      * Update hio driver to 2.1.0.28 (LP: #1646643)
        - SAUCE: hio: update to Huawei ES3000_V2 (2.1.0.28)
      * Yakkety update to v4.8.11 stable release (LP: #1645421)
        - x86/cpu/AMD: Fix cpu_llc_id for AMD Fam17h systems
        - KVM: x86: fix missed SRCU usage in kvm_lapic_set_vapic_addr
        - KVM: Disable irq while unregistering user notifier
        - arm64: KVM: pmu: Fix AArch32 cycle counter access
        - KVM: arm64: Fix the issues when guest PMCCFILTR is configured
        - ftrace: Ignore FTRACE_FL_DISABLED while walking dyn_ftrace records
        - ftrace: Add more checks for FTRACE_FL_DISABLED in processing ip records
        - genirq: Use irq type from irqdata instead of irqdesc
        - fuse: fix fuse_write_end() if zero bytes were copied
        - IB/rdmavt: rdmavt can handle non aligned page maps
        - IB/hfi1: Fix rnr_timer addition
        - mfd: intel-lpss: Do not put device in reset state on suspend
        - mfd: stmpe: Fix RESET regression on STMPE2401
        - can: bcm: fix warning in bcm_connect/proc_register
        - gpio: do not double-check direction on sleeping chips
        - ALSA: usb-audio: Fix use-after-free of usb_device at disconnect
        - ALSA: hda - add a new condition to check if it is thinkpad
        - ALSA: hda - Fix mic regression by ASRock mobo fixup
        - i2c: mux: fix up dependencies
        - i2c: i2c-mux-pca954x: fix deselect enabling for device-tree
        - Disable the __builtin_return_address() warning globally after all
        - kbuild: add -fno-PIE
        - scripts/has-stack-protector: add -fno-PIE
        - x86/kexec: add -fno-PIE
        - kbuild: Steal gcc's pie from the very beginning
        - ext4: sanity check the block and cluster size at mount time
        - ARM: dts: imx53-qsb: Fix regulator constraints
        - crypto: caam - do not register AES-XTS mode on LP units
        - powerpc/64: Fix setting of AIL in hypervisor mode
        - drm/amdgpu: Attach exclusive fence to prime exported bo's. (v5)
        - drm/i915: Refresh that status of MST capable connectors in ->detect()
        - drm/i915: Assume non-DP++ port if dvo_port is HDMI and there's no AUX ch
          specified in the VBT
        - virtio-net: drop legacy features in virtio 1 mode
        - clk: mmp: pxa910: fix return value check in pxa910_clk_init()
        - clk: mmp: pxa168: fix return value check in pxa168_clk_init()
        - clk: mmp: mmp2: fix return value check in mmp2_clk_init()
        - clk: imx: fix integer overflow in AV PLL round rate
        - rtc: omap: Fix selecting external osc
        - iwlwifi: pcie: fix SPLC structure parsing
        - iwlwifi: pcie: mark command queue lock with separate lockdep class
        - iwlwifi: mvm: fix netdetect starting/stopping for unified images
        - iwlwifi: mvm: fix d3_test with unified D0/D3 images
        - iwlwifi: mvm: wake the wait queue when the RX sync counter is zero
        - mfd: core: Fix device reference leak in mfd_clone_cell
        - sunrpc: svc_age_temp_xprts_now should not call setsockopt non-tcp transports
        - uwb: fix device reference leaks
        - PM / sleep: fix device reference leak in test_suspend
        - PM / sleep: don't suspend parent when async child suspend_{noirq, late}
          fails
        - perf hists: Fix column length on --hierarchy
        - IB/rxe: Update qp state for user query
        - IB/rxe: Fix kernel panic in UDP tunnel with GRO and RX checksum
        - IB/rxe: Fix handling of erroneous WR
        - IB/rxe: Clear queue buffer when modifying QP to reset
        - IB/mlx4: Check gid_index return value
        - IB/mlx4: Fix create CQ error flow
        - IB/mlx5: Validate requested RQT size
        - IB/mlx5: Use cache line size to select CQE stride
        - IB/mlx5: Fix memory leak in query device
        - IB/mlx5: Fix fatal error dispatching
        - IB/mlx5: Fix NULL pointer dereference on debug print
        - IB/core: Avoid unsigned int overflow in sg_alloc_table
        - IB/hfi1: Remove incorrect IS_ERR check
        - IB/uverbs: Fix leak of XRC target QPs
        - IB/cm: Mark stale CM id's whenever the mad agent was unregistered
        - netfilter: nft_dynset: fix element timeout for HZ != 1000
        - gpio: pca953x: Move memcpy into mutex lock for set multiple
        - gpio: pca953x: Fix corruption of other gpios in set_multiple.
        - Linux 4.8.11
      * Upstream stable 4.4.34 and 4.8.10 regression (LP: #1645278)
        - flow_dissect: call init_default_flow_dissectors() earlier
      * Fix Kernel Crashing under IBM Virtual Scsi Driver (LP: #1642299)
        - SAUCE: ibmvscsis: Rearrange functions for future patches
        - SAUCE: ibmvscsis: Synchronize cmds at tpg_enable_store time
        - SAUCE: ibmvscsis: Synchronize cmds at remove time
        - SAUCE: ibmvscsis: Clean up properly if target_submit_cmd/tmr fails
        - SAUCE: ibmvscsis: Return correct partition name/# to client
        - SAUCE: ibmvscsis: Issues from Dan Carpenter/Smatch
      * Add a driver for Amazon Elastic Network Adapters (ENA) (LP: #1635721)
        - net: ena: Add a driver for Amazon Elastic Network Adapters (ENA)
        - [config] enable CONFIG_ENA_ETHERNET=m (Amazon ENA driver)
      * Move some kernel modules to the main kernel package (LP: #1642228)
        - [Config] Move some powerpc kernel modules to the main kernel package
      * Yakkety update to 4.8.10 stable release (LP: #1643639)
        - dctcp: avoid bogus doubling of cwnd after loss
        - net: clear sk_err_soft in sk_clone_lock()
        - net: mangle zero checksum in skb_checksum_help()
        - bgmac: stop clearing DMA receive control register right after it is set
        - ip6_tunnel: Clear IP6CB in ip6tunnel_xmit()
        - tcp: fix potential memory corruption
        - ipv4: allow local fragmentation in ip_finish_output_gso()
        - tcp: fix return value for partial writes
        - dccp: do not release listeners too soon
        - dccp: do not send reset to already closed sockets
        - dccp: fix out of bound access in dccp_v4_err()
        - ipv6: dccp: fix out of bound access in dccp_v6_err()
        - ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped
        - sctp: assign assoc_id earlier in __sctp_connect
        - bpf: fix htab map destruction when extra reserve is in use
        - net: icmp6_send should use dst dev to determine L3 domain
        - fib_trie: Correct /proc/net/route off by one error
        - sock: fix sendmmsg for partial sendmsg
        - net: icmp_route_lookup should use rt dev to determine L3 domain
        - net: __skb_flow_dissect() must cap its return value
        - ipv4: use new_gw for redirect neigh lookup
        - tcp: take care of truncations done by sk_filter()
        - Revert "include/uapi/linux/atm_zatm.h: include linux/time.h"
        - mlxsw: spectrum: Fix refcount bug on span entries
        - mlxsw: spectrum_router: Correctly dump neighbour activity
        - Revert "bnx2: Reset device during driver initialization"
        - bnx2: Wait for in-flight DMA to complete at probe stage
        - sctp: change sk state only when it has assocs in sctp_shutdown
        - net: stmmac: Fix lack of link transition for fixed PHYs
        - spi: spidev_test: fix build with musl libc
        - sparc: Handle negative offsets in arch_jump_label_transform
        - sparc64: Handle extremely large kernel TSB range flushes sanely.
        - sparc64: Fix illegal relative branches in hypervisor patched TLB code.
        - sparc64: Fix instruction count in comment for
          __hypervisor_flush_tlb_pending.
        - sparc64: Fix illegal relative branches in hypervisor patched TLB cross-call
          code.
        - sparc64: Handle extremely large kernel TLB range flushes more gracefully.
        - sparc64: Delete __ret_efault.
        - sparc64: Prepare to move to more saner user copy exception handling.
        - sparc64: Convert copy_in_user to accurate exception reporting.
        - sparc64: Convert GENcopy_{from,to}_user to accurate exception reporting.
        - sparc64: Convert U1copy_{from,to}_user to accurate exception reporting.
        - sparc64: Convert NG4copy_{from,to}_user to accurate exception reporting.
        - sparc64: Convert NGcopy_{from,to}_user to accurate exception reporting.
        - sparc64: Convert NG2copy_{from,to}_user to accurate exception reporting.
        - sparc64: Convert U3copy_{from,to}_user to accurate exception reporting.
        - sparc64: Delete now unused user copy assembler helpers.
        - sparc64: Delete now unused user copy fixup functions.
        - usb: gadget: f_fs: edit epfile->ep under lock
        - usb: gadget: f_fs: stop sleeping in ffs_func_eps_disable
        - Linux 4.8.10
      * Yakkety update to v4.8.9 stable release (LP: #1642972)
        - ALSA: info: Return error for invalid read/write
        - ALSA: info: Limit the proc text input size
        - ASoC: cs4270: fix DAPM stream name mismatch
        - dib0700: fix nec repeat handling
        - mm, frontswap: make sure allocated frontswap map is assigned
        - shmem: fix pageflags after swapping DMA32 object
        - swapfile: fix memory corruption via malformed swapfile
        - mm: hwpoison: fix thp split handling in memory_failure()
        - mm/hugetlb: fix huge page reservation leak in private mapping error paths
        - coredump: fix unfreezable coredumping task
        - s390/hypfs: Use get_free_page() instead of kmalloc to ensure page alignment
        - ARC: timer: rtc: implement read loop in "C" vs. inline asm
        - PCI: Don't attempt to claim shadow copies of ROM
        - arc: Implement arch-specific dma_map_ops.mmap
        - pinctrl: cherryview: Serialize register access in suspend/resume
        - pinctrl: cherryview: Prevent possible interrupt storm on resume
        - cpupower: Correct return type of cpu_power_is_cpu_online() in cpufreq-set
        - mmc: sdhci: Fix CMD line reset interfering with ongoing data transfer
        - mmc: sdhci: Fix unexpected data interrupt handling
        - mmc: mmc: Use 500ms as the default generic CMD6 timeout
        - staging: iio: ad5933: avoid uninitialized variable in error case
        - staging: sm750fb: Fix bugs introduced by early commits
        - staging: comedi: ni_tio: fix buggy ni_tio_clock_period_ps() return value
        - drivers: staging: nvec: remove bogus reset command for PS/2 interface
        - Revert "staging: nvec: ps2: change serio type to passthrough"
        - staging: nvec: remove managed resource from PS2 driver
        - usb: dwc3: Fix error handling for core init
        - USB: cdc-acm: fix TIOCMIWAIT
        - usb: gadget: u_ether: remove interrupt throttling
        - drbd: Fix kernel_sendmsg() usage - potential NULL deref
        - toshiba-wmi: Fix loading the driver on non Toshiba laptops
        - clk: qoriq: Don't allow CPU clocks higher than starting value
        - cdc-acm: fix uninitialized variable
        - iio: hid-sensors: Increase the precision of scale to fix wrong reading
          interpretation.
        - iio: orientation: hid-sensor-rotation: Add PM function (fix non working
          driver)
        - iio: st_sensors: fix scale configuration for h3lis331dl
        - scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init
        - scsi: mpt3sas: Fix for block device of raid exists even after deleting raid
          disk
        - scsi: scsi_dh_alua: fix missing kref_put() in alua_rtpg_work()
        - scsi: scsi_dh_alua: Fix a reference counting bug
        - KVM: arm/arm64: vgic: Prevent access to invalid SPIs
        - drm/radeon: disable runtime pm in certain cases
        - drm/i915: Respect alternate_ddc_pin for all DDI ports
        - drm/i915/dp: BDW cdclk fix for DP audio
        - drm/i915/dp: Extend BDW DP audio workaround to GEN9 platforms
        - drm/amdgpu: disable runtime pm in certain cases
        - drm/amdgpu: fix crash in acp_hw_fini
        - tty/serial: at91: fix hardware handshake on Atmel platforms
        - drm/amdgpu: fix sched fence slab teardown
        - drm/amd: fix scheduler fence teardown order v2
        - xprtrdma: use complete() instead complete_all()
        - xprtrdma: Fix DMAR failure in frwr_op_map() after reconnect
        - iommu/io-pgtable-arm: Check for v7s-incapable systems
        - iommu/amd: Free domain id when free a domain of struct dma_ops_domain
        - iommu/vt-d: Fix dead-locks in disable_dmar_iommu() path
        - agp/intel: Flush chipset writes after updating a single PTE
        - watchdog: core: Fix devres_alloc() allocation size
        - Input: synaptics-rmi4 - fix error handling in SPI transport driver
        - Input: synaptics-rmi4 - fix error handling in I2C transport driver
        - perf top: Fix refreshing hierarchy entries on TUI
        - mei: bus: fix received data size check in NFC fixup
        - svcrdma: Skip put_page() when send_reply() fails
        - svcrdma: Tail iovec leaves an orphaned DMA mapping
        - nvme: Delete created IO queues on reset
        - Revert "clocksource/drivers/timer_sun5i: Replace code by
          clocksource_mmio_init"
        - x86/build: Fix build with older GCC versions
        - clk: samsung: clk-exynos-audss: Fix module autoload
        - rtc: pcf2123: Add missing error code assignment before test
        - s390/dumpstack: restore reliable indicator for call traces
        - lib/genalloc.c: start search from start of chunk
        - hwrng: core - Don't use a stack buffer in add_early_randomness()
        - i40e: fix call of ndo_dflt_bridge_getlink()
        - mmc: sdhci-msm: Fix error return code in sdhci_msm_probe()
        - ACPI / APEI: Fix incorrect return value of ghes_proc()
        - ACPI/PCI/IRQ: assign ISA IRQ directly during early boot stages
        - ACPI/PCI: pci_link: penalize SCI correctly
        - ACPI/PCI: pci_link: Include PIRQ_PENALTY_PCI_USING for ISA IRQs
        - batman-adv: Modify neigh_list only with rcu-list functions
        - gpio/mvebu: Use irq_domain_add_linear
        - gpio: of: fix GPIO drivers with multiple gpio_chip for a single node
        - ASoC: Intel: Skylake: Always acquire runtime pm ref on unload
        - ASoC: sun4i-codec: return error code instead of NULL when create_card fails
        - pinctrl: iproc: Fix iProc and NSP GPIO support
        - mmc: mxs: Initialize the spinlock prior to using it
        - memcg: prevent memcg caches to be both OFF_SLAB & OBJFREELIST_SLAB
        - libceph: fix legacy layout decode with pool 0
        - NFSv4.1: work around -Wmaybe-uninitialized warning
        - drm/amdgpu: fix fence slab teardown
        - drm/amdgpu: fix a vm_flush fence leak
        - drm/i915: Fix mismatched INIT power domain disabling during suspend
        - netfilter: fix namespace handling in nf_log_proc_dostring
        - Linux 4.8.9
      * Yakkety update to 4.8.8 stable release (LP: #1642607)
        - net: fec: set mac address unconditionally
        - net: pktgen: fix pkt_size
        - net/sched: act_vlan: Push skb->data to mac_header prior calling skb_vlan_*()
          functions
        - net: Add netdev all_adj_list refcnt propagation to fix panic
        - packet: call fanout_release, while UNREGISTERING a netdev
        - netlink: do not enter direct reclaim from netlink_dump()
        - drivers/ptp: Fix kernel memory disclosure
        - net_sched: reorder pernet ops and act ops registrations
        - ipv6: tcp: restore IP6CB for pktoptions skbs
        - net: phy: Trigger state machine on state change and not polling.
        - ip6_tunnel: fix ip6_tnl_lookup
        - IB/ipoib: move back IB LL address into the hard header
        - net/mlx4_en: fixup xdp tx irq to match rx
        - net: pktgen: remove rcu locking in pktgen_change_name()
        - bridge: multicast: restore perm router ports on multicast enable
        - switchdev: Execute bridge ndos only for bridge ports
        - rtnetlink: Add rtnexthop offload flag to compare mask
        - net: core: Correctly iterate over lower adjacency list
        - net: add recursion limit to GRO
        - ipv4: disable BH in set_ping_group_range()
        - ipv4: use the right lock for ping_group_range
        - net: fec: Call swap_buffer() prior to IP header alignment
        - net: sctp, forbid negative length
        - sctp: fix the panic caused by route update
        - udp: fix IP_CHECKSUM handling
        - netvsc: fix incorrect receive checksum offloading
        - macsec: Fix header length if SCI is added if explicitly disabled
        - net: ipv6: Do not consider link state for nexthop validation
        - net sched filters: fix notification of filter delete with proper handle
        - sctp: validate chunk len before actually using it
        - ip6_tunnel: Update skb->protocol to ETH_P_IPV6 in ip6_tnl_xmit()
        - packet: on direct_xmit, limit tso and csum to supported devices
        - arch/powerpc: Update parameters for csum_tcpudp_magic & csum_tcpudp_nofold
        - usb: dwc3: gadget: properly account queued requests
        - scsi: megaraid_sas: Fix data integrity failure for JBOD (passthrough)
          devices
        - scsi: megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression
        - Linux 4.8.8
      * Yakkety update to 4.8.7 stable release (LP: #1642606)
        - i2c: rk3x: Give the tuning value 0 during rk3x_i2c_v0_calc_timings
        - i2c: xgene: Avoid dma_buffer overrun
        - i2c: core: fix NULL pointer dereference under race condition
        - drm/dp/mst: Clear port->pdt when tearing down the i2c adapter
        - spi: fsl-espi: avoid processing uninitalized data on error
        - spi: mark device nodes only in case of successful instantiation
        - h8300: fix syscall restarting
        - gpio / ACPI: fix returned error from acpi_dev_gpio_irq_get()
        - gpio: GPIO_GET_CHIPINFO_IOCTL: Fix line offset validation
        - gpio: GPIO_GET_CHIPINFO_IOCTL: Fix information leak
        - gpio: GPIO_GET_LINEHANDLE_IOCTL: Validate line offset
        - gpio: GPIOHANDLE_GET_LINE_VALUES_IOCTL: Fix information leak
        - gpio: GPIO_GET_LINEEVENT_IOCTL: Validate line offset
        - gpio: GPIO_GET_LINEHANDLE_IOCTL: Reject invalid line flags
        - gpio: GPIO_GET_LINEEVENT_IOCTL: Reject invalid line and event flags
        - gpio: GPIOHANDLE_GET_LINE_VALUES_IOCTL: Fix another information leak
        - gpio: GPIO_GET_LINE{HANDLE,EVENT}_IOCTL: Fix file descriptor leak
        - libxfs: clean up _calc_dquots_per_chunk
        - mm/list_lru.c: avoid error-path NULL pointer deref
        - mm/slab: fix kmemcg cache creation delayed issue
        - mm: memcontrol: do not recurse in direct reclaim
        - KEYS: Sort out big_key initialisation
        - security/keys: make BIG_KEYS dependent on stdrng.
        - device-dax: fix percpu_ref_exit ordering
        - ALSA: usb-audio: Add quirk for Syntek STK1160
        - ALSA: seq: Fix time account regression
        - ALSA: hda - allow 40 bit DMA mask for NVidia devices
        - ALSA: hda - Adding a new group of pin cfg into ALC295 pin quirk table
        - ALSA: hda - Fix surround output pins for ASRock B150M mobo
        - ALSA: hda - Fix headset mic detection problem for two Dell laptops
        - ANDROID: binder: Add strong ref checks
        - ANDROID: binder: Clear binder and cookie when setting handle in flat binder
          struct
        - cxl: Fix leaking pid refs in some error paths
        - btrfs: fix races on root_log_ctx lists
        - powerpc: Convert cmp to cmpd in idle enter sequence
        - powerpc/mm/radix: Use tlbiel only if we ever ran on the current cpu
        - x86/microcode/AMD: Fix more fallout from CONFIG_RANDOMIZE_MEMORY=y
        - timers: Prevent base clock rewind when forwarding clock
        - timers: Prevent base clock corruption when forwarding
        - timers: Plug locking race vs. timer migration
        - timers: Lock base for same bucket optimization
        - ubifs: Abort readdir upon error
        - ubifs: Fix regression in ubifs_readdir()
        - mei: txe: don't clean an unprocessed interrupt cause.
        - usb: gadget: udc: atmel: fix endpoint name
        - usb: gadget: function: u_ether: don't starve tx request queue
        - USB: serial: fix potential NULL-dereference at probe
        - USB: serial: cp210x: fix tiocmget error handling
        - USB: serial: ftdi_sio: add support for Infineon TriBoard TC2X7
        - xhci: use default USB_RESUME_TIMEOUT when resuming ports.
        - usb: renesas_usbhs: add wait after initialization for R-Car Gen3
        - usb: increase ohci watchdog delay to 275 msec
        - x86/smpboot: Init apic mapping before usage
        - vt: clear selection before resizing
        - xhci: add restart quirk for Intel Wildcatpoint PCH
        - xhci: workaround for hosts missing CAS bit
        - tty: limit terminal size to 4M chars
        - arm64: dts: marvell: fix clocksource for CP110 master SPI0
        - iio:chemical:atlas-ph-sensor: Fix use of 32 bit int to hold 16 bit big
          endian value
        - Staging: wilc1000: Fix kernel Oops on opening the device
        - dm: free io_barrier after blk_cleanup_queue call
        - KVM: x86: fix wbinvd_dirty_mask use-after-free
        - KVM: s390: Fix STHYI buffer alignment for diag224
        - KVM: MIPS: Make ERET handle ERL before EXL
        - KVM: MIPS: Precalculate MMIO load resume PC
        - ARM: mvebu: Select corediv clk for all mvebu v7 SoC
        - ARM: dts: fix the SD card on the Snowball
        - nfsd: Fix general protection fault in release_lock_stateid()
        - MIPS: KASLR: Fix handling of NULL FDT
        - ovl: fix get_acl() on tmpfs
        - ovl: update S_ISGID when setting posix ACLs
        - ovl: fsync after copy-up
        - parisc: Ensure consistent state when switching to kernel stack at syscall
          entry
        - virtio_ring: Make interrupt suppression spec compliant
        - virtio_pci: Limit DMA mask to 44 bits for legacy virtio devices
        - virtio: console: Unlock vqs while freeing buffers
        - dm mirror: fix read error on recovery after default leg failure
        - dm table: fix missing dm_put_target_type() in dm_table_add_target()
        - dm rq: clear kworker_task if kthread_run() returned an error
        - dm raid: fix activation of existing raid4/10 devices
        - rtl8xxxu: Fix memory leak in handling rxdesc16 packets
        - rtl8xxxu: Fix big-endian problem reporting mactime
        - rtl8xxxu: Fix rtl8723bu driver reload issue
        - Input: i8042 - add XMG C504 to keyboard reset table
        - firewire: net: guard against rx buffer overflows
        - firewire: net: fix fragmented datagram_size off-by-one
        - mac80211: discard multicast and 4-addr A-MSDUs
        - Revert "ath9k_hw: implement temperature compensation support for AR9003+"
        - ath10k: cache calibration data when the core is stopped
        - scsi: scsi_debug: Fix memory leak if LBP enabled and module is unloaded
        - scsi: arcmsr: Send SYNCHRONIZE_CACHE command to firmware
        - mmc: dw_mmc-pltfm: fix the potential NULL pointer dereference
        - RAID1: ignore discard error
        - RAID10: ignore discard error
        - md: be careful not lot leak internal curr_resync value into metadata. --
          (all)
        - Revert "drm/radeon: fix DP link training issue with second 4K monitor"
        - drm/imx: ipuv3-plane: Switch EBA buffer only when we don't need modeset
        - drm/imx: ipuv3-plane: Access old u/vbo properly in ->atomic_check for
          YU12/YV12
        - drm/radeon/si_dpm: Limit clocks on HD86xx part
        - drm/radeon/si_dpm: workaround for SI kickers
        - drm/radeon: drop register readback in cayman_cp_int_cntl_setup
        - drm/nouveau/acpi: fix check for power resources support
        - drm/fb-helper: Don't call dirty callback for untouched clips
        - drm/fb-helper: Fix connector ref leak on error
        - drm/fb-helper: Keep references for the current set of used connectors
        - drm/i915/gen9: fix DDB partitioning for multi-screen cases
        - drm/i915/gen9: fix watermarks when using the pipe scaler
        - drm/dp/mst: Check peer device type before attempting EDID read
        - drm: Release reference from blob lookup after replacing property
        - drm/i915: Respect alternate_aux_channel for all DDI ports
        - drm/i915: Clean up DDI DDC/AUX CH sanitation
        - drm/i915/fbc: fix CFB size calculation for gen8+
        - drm: i915: Wait for fences on new fb, not old
        - i2c: mark device nodes only in case of successful instantiation
        - netfilter: xt_NFLOG: fix unexpected truncated packet
        - UBI: fastmap: scrub PEB when bitflips are detected in a free PEB EC header
        - uapi: add missing install of sync_file.h
        - video: fbdev: pxafb: potential NULL dereference on error
        - omapfb: fix return value check in dsi_bind()
        - pwm: Unexport children before chip removal
        - usb: dwc3: Fix size used in dma_free_coherent()
        - usb: chipidea: host: fix NULL ptr dereference during shutdown
        - usb: musb: Fix hardirq-safe hardirq-unsafe lock order error
        - v4l: vsp1: Prevent pipelines from running when not streaming
        - tty: vt, fix bogus division in csi_J
        - ARM: fix oops when using older ARMv4T CPUs
        - kvm: x86: Check memopp before dereference (CVE-2016-8630)
        - btrfs: qgroup: Prevent qgroup->reserved from going subzero
        - ubi: fastmap: Fix add_vol() return value test in ubi_attach_fastmap()
        - cpufreq: intel_pstate: Set P-state upfront in performance mode
        - HID: usbhid: add ATEN CS962 to list of quirky devices
        - Linux 4.8.7
        - [Config] updateconfigs after 4.8.7 stable update
      * CVE-2016-6213
        - mnt: Add a per mount namespace limit on the number of mounts
      * Cursor doesn't move after multitouch on alps touchpad (LP: #1641874)
        - HID: alps: fix multitouch cursor issue
      * [SRU] Add 0cf3:e009 to btusb (LP: #1641562)
        - Bluetooth: btusb: Add support for 0cf3:e009
      * [Hyper-V] do not lose pending heartbeat vmbus packets (LP: #1632786)
        - hv: do not lose pending heartbeat vmbus packets
      * ipv6: connected routes are missing after a down/up cycle on the loopback
        (LP: #1634545)
        - ipv6: correctly add local routes when lo goes up
      * [Feature] Add Knights Mill to Intel processors family list (LP: #1637528)
        - x86/cpu/intel: Add Knights Mill to Intel family
        - perf/x86/intel: Add Knights Mill CPUID
        - perf/x86/intel/rapl: Add Knights Mill CPUID
        - perf/x86/intel/uncore: Add Knights Mill CPUID
      * hv_set_ifconfig script parsing fails for certain configuration
        (LP: #1640109)
        - hv_set_ifconfig -- handle DHCP interfaces correctly
        - hv_set_ifconfig -- ensure we include the last stanza
      * nvme: improve performance for virtual Google NVMe devices (LP: #1637565)
        - [Config] CONFIG_NVME_VENDOR_EXT_GOOGLE=y
        - SAUCE: nvme: improve performance for virtual NVMe devices
      * CVE-2016-7039 and CVE-2016-8666 (LP: #1631287)
        - Revert "UBUNTU: SAUCE: net: add recursion limit to GRO"
    
      [ Ubuntu: 4.8.0-30.32 ]
    
      * CVE-2016-8655 (LP: #1646318)
        - packet: fix race condition in packet_set_ring
    
      [ Ubuntu: 4.8.0-28.30 ]
    
      * Release Tracking Bug
        - LP: #1641083
      * lxc-attach to malicious container allows access to host (LP: #1639345)
        - Revert "UBUNTU: SAUCE: (noup) ptrace: being capable wrt a process requires
          mapped uids/gids"
        - (upstream) mm: Add a user_ns owner to mm_struct and fix ptrace permission
          checks
      * [Feature] AVX-512 new instruction sets (avx512_4vnniw, avx512_4fmaps)
        (LP: #1637526)
        - x86/cpufeature: Add AVX512_4VNNIW and AVX512_4FMAPS features
      * zfs: importing zpool with vdev on zvol hangs kernel (LP: #1636517)
        - SAUCE: (noup) Update zfs to 0.6.5.8-0ubuntu4.1
      * Move some device drivers build from kernel built-in to modules
        (LP: #1637303)
        - [Config] CONFIG_TIGON3=m for all arches
        - [Config] CONFIG_VIRTIO_BLK=m, CONFIG_VIRTIO_NET=m
      * I2C touchpad does not work on AMD platform (LP: #1612006)
        - pinctrl/amd: Configure GPIO register using BIOS settings
      * guest experiencing Transmit Timeouts on CX4 (LP: #1636330)
        - powerpc/64: Re-fix race condition between going idle and entering guest
        - powerpc/64: Fix race condition in setting lock bit in idle/wakeup code
      * QEMU throws failure msg while booting guest with SRIOV VF (LP: #1630554)
        - KVM: PPC: Always select KVM_VFIO, plus Makefile cleanup
      * [Feature] KBL - New device ID for Kabypoint(KbP) (LP: #1591618)
        - SAUCE: mfd: lpss: Fix Intel Kaby Lake PCH-H properties
      * hio: SSD data corruption under stress test (LP: #1638700)
        - SAUCE: hio: set bi_error field to signal an I/O error on a BIO
        - SAUCE: hio: splitting bio in the entry of .make_request_fn
      * cleanup primary tree for linux-hwe layering issues (LP: #1637473)
        - [Config] switch Vcs-Git: to yakkety repository
        - [Packaging] handle both linux-lts* and linux-hwe* as backports
        - [Config] linux-tools-common and linux-cloud-tools-common are one per series
        - [Config] linux-source-* is in the primary linux namespace
        - [Config] linux-tools -- always suggest the base package
      * SRU: sync zfsutils-linux and spl-linux changes to linux (LP: #1635656)
        - SAUCE: (noup) Update spl to 0.6.5.8-2, zfs to 0.6.5.8-0ubuntu4 (LP:
          #1635656)
      * [Feature] SKX: perf uncore PMU support (LP: #1591810)
        - perf/x86/intel/uncore: Add Skylake server uncore support
        - perf/x86/intel/uncore: Remove hard-coded implementation for Node ID mapping
          location
        - perf/x86/intel/uncore: Handle non-standard counter offset
      * [Feature] Purley: Memory Protection Keys (LP: #1591804)
        - x86/pkeys: Add fault handling for PF_PK page fault bit
        - mm: Implement new pkey_mprotect() system call
        - x86/pkeys: Make mprotect_key() mask off additional vm_flags
        - x86/pkeys: Allocation/free syscalls
        - x86: Wire up protection keys system calls
        - generic syscalls: Wire up memory protection keys syscalls
        - pkeys: Add details of system call use to Documentation/
        - x86/pkeys: Default to a restrictive init PKRU
        - x86/pkeys: Allow configuration of init_pkru
        - x86/pkeys: Add self-tests
      * kernel invalid opcode in intel_powerclamp (LP: #1630774)
        - SAUCE: (no-up) thermal/powerclamp: correct cpu support check
      * please include mlx5_core modules in linux-image-generic package
        (LP: #1635223)
        - [Config] Include mlx5 in main package
      * [LTCTest] vfio_pci not loaded on Ubuntu 16.10 by default (LP: #1636733)
        - [Config] CONFIG_VFIO_PCI=y for ppc64el
      * Yakkety update to v4.8.6 stable release (LP: #1638748)
        - drm/vc4: Fix races when the CS reads from render targets.
        - drm/prime: Pass the right module owner through to dma_buf_export()
        - drm/i915/backlight: setup and cache pwm alternate increment value
        - drm/i915/backlight: setup backlight pwm alternate increment on backlight
          enable
        - drm/amdgpu: fix IB alignment for UVD
        - drm/amdgpu/dce10: disable hpd on local panels
        - drm/amdgpu/dce8: disable hpd on local panels
        - drm/amdgpu/dce11: disable hpd on local panels
        - drm/amdgpu/dce11: add missing drm_mode_config_cleanup call
        - drm/amdgpu: initialize the context reset_counter in amdgpu_ctx_init
        - drm/amdgpu: change vblank_time's calculation method to reduce computational
          error.
        - drm/radeon: narrow asic_init for virtualization
        - drm/radeon/si/dpm: fix phase shedding setup
        - drm/radeon: change vblank_time's calculation method to reduce computational
          error.
        - drm/vmwgfx: Limit the user-space command buffer size
        - drm/fsl-dcu: fix endian issue when using clk_register_divider
        - drm/amd/powerplay: fix mclk not switching back after multi-head was disabled
        - HID: add quirk for Akai MIDImix.
        - drm/i915/skl: Update plane watermarks atomically during plane updates
        - drm/i915: Move CRTC updating in atomic_commit into it's own hook
        - drm/i915/skl: Update DDB values atomically with wms/plane attrs
        - drm/i915/skl: Don't try to update plane watermarks if they haven't changed
        - drm/i915/gen9: only add the planes actually affected by ddb changes
        - drm/i915/gen9: fix the WaWmMemoryReadLatency implementation
        - drm/i915/gen9: minimum scanlines for Y tile is not always 4
        - drm/i915/gen9: fix plane_blocks_per_line on watermarks calculations
        - drm/i915/gen9: fix the watermark res_blocks value
        - drm/i915: SAGV is not SKL-only, so rename a few things
        - drm/i915: introduce intel_has_sagv()
        - drm/i915/kbl: KBL also needs to run the SAGV code
        - Revert "drm/i915: Check live status before reading edid"
        - drm/i915: Account for TSEG size when determining 865G stolen base
        - drm/i915/skl: Ensure pipes with changed wms get added to the state
        - drm/i915: Allow PCH DPLL sharing regardless of DPLL_SDVO_HIGH_SPEED
        - drm/i915: Move long hpd handling into the hotplug work
        - drm/i915: Allow DP to work w/o EDID
        - drm/i915: Just clear the mmiodebug before a register access
        - drm/i915: Unalias obj->phys_handle and obj->userptr
        - posix_acl: Clear SGID bit when setting file permissions
        - rt2x00usb: Fix error return code
        - scsi: cxlflash: Remove the device cleanly in the system shutdown path
        - genirq/generic_chip: Add irq_unmap callback
        - coresight: Remove erroneous dma_free_coherent in tmc_probe
        - uio: fix dmem_region_start computation
        - ARM: clk-imx35: fix name for ckil clk
        - spi: spi-fsl-dspi: Drop extra spi_master_put in device remove function
        - i40e: remove a stray unlock
        - i40e: fix broken i40e_config_rss_aq function
        - mwifiex: correct aid value during tdls setup
        - mwifiex: fix failed to reconnect after interface disabled/enabled
        - ath10k: Add WMI_SERVICE_PERIODIC_CHAN_STAT_SUPPORT wmi service
        - ath10k: fix sending frame in management path in push txq logic
        - ath10k: fix reporting channel survey data
        - ath10k: fix throughput regression in multi client mode
        - crypto: marvell - Don't overwrite default creq->state during initialization
        - crypto: gcm - Fix IV buffer size in crypto_gcm_setkey
        - crypto: marvell - Update transformation context for each dequeued req
        - crypto: arm/ghash-ce - add missing async import/export
        - crypto: ccp - Fix return value check in ccp_dmaengine_register()
        - hwrng: omap - Only fail if pm_runtime_get_sync returns < 0
        - ASoC: topology: Fix error return code in soc_tplg_dapm_widget_create()
        - ASoC: dapm: Fix possible uninitialized variable in snd_soc_dapm_get_volsw()
        - ASoC: dapm: Fix value setting for _ENUM_DOUBLE MUX's second channel
        - ASoC: dapm: Fix kcontrol creation for output driver widget
        - ASoC: sst-bxt-rt298: fix obsoleted initializers for array
        - ASoC: sst-bxt-da7219_max98357a: fix obsoleted initializers for array
        - iio: ad5755: fix off-by-one on devnr limit check
        - iio: light: us5182d: Add missing error code assignment before test
        - staging: android ion/hisi: fix dependencies
        - staging: sm750fb: Correctly set CLOCK_PHASE bit of display controller.
        - staging: r8188eu: Fix scheduling while atomic splat
        - staging: ks7010: fix wait_for_completion_interruptible_timeout return
          handling
        - staging: ks7010: declare private functions static
        - IB/hfi1: Move iowait_init() to priv allocate
        - IB/rdmavt: Correct sparse annotation
        - IB/qib: Remove qpt_mask global
        - IB/mlx5: Fix steering resource leak
        - power: bq24257: Fix use of uninitialized pointer bq->charger
        - dmaengine: ipu: remove bogus NO_IRQ reference
        - mm/hugetlb: check for reserved hugepages during memory offline
        - mm/hugetlb: improve locking in dissolve_free_huge_pages()
        - drm/vmwgfx: Avoid validating views on view destruction
        - s390/cio: fix accidental interrupt enabling during resume
        - s390/con3270: fix use of uninitialised data
        - s390/con3270: fix insufficient space padding
        - clk: bcm2835: Skip PLLC clocks when deciding on a new clock parent
        - clk: gcc-msm8996: Fix pcie 2 pipe register offset
        - clk: qcom: select GDSC for msm8996 gcc and mmcc
        - clk: qoriq: fix a register offset error
        - clk: Return errors from clk providers in __of_clk_get_from_provider()
        - clk: core: Force setting the phase delay when no change
        - clk: divider: Fix clk_divider_round_rate() to use clk_readl()
        - perf data: Fix building in 32 bit platform with libbabeltrace
        - perf hists browser: Fix event group display
        - perf powerpc: Fix build-test failure
        - perf ui/tui: Reset output width for hierarchy
        - perf ui/stdio: Always reset output width for hierarchy
        - perf symbols: Check symbol_conf.allow_aliases for kallsyms loading too
        - perf symbols: Fixup symbol sizes before picking best ones
        - iwlwifi: check for valid ethernet address provided by OEM
        - iwlwifi: mvm: fix pending frames tracking on tx resp
        - iwlwifi: mvm: call a different txq_enable function
        - iwlwifi: mvm: free reserved queue on STA removal
        - iwlwifi: mvm: support BAR in reorder buffer
        - iwlwifi: mvm: disable P2P queue on mac context release
        - iwlwifi: mvm: bail out if CTDP start operation fails
        - ARM: dts: sun9i: Add missing #interrupt-cells to R_PIO pinctrl device node
        - pinctrl: qcom: fix masking of pinmux functions
        - mpt3sas: Don't spam logs if logging level is 0
        - powerpc: Always restore FPU/VEC/VSX if hardware transactional memory in use
        - powerpc: Add check_if_tm_restore_required() to giveup_all()
        - powerpc/nvram: Fix an incorrect partition merge
        - powerpc: Fix usage of _PAGE_RO in hugepage
        - ARM: pxa: pxa_cplds: fix interrupt handling
        - ARM: pxa: fix GPIO double shifts
        - ARM: dts: NSP: Correct RAM amount for BCM958625HR board
        - ARM: dts: fix RealView EB SMSC ethernet version
        - ARM: dts: omap3: overo: add missing unit name for lcd35 display
        - PCI: rcar: Fix pci_remap_iospace() failure path
        - PCI: aardvark: Fix pci_remap_iospace() failure path
        - PCI: generic: Fix pci_remap_iospace() failure path
        - PCI: versatile: Fix pci_remap_iospace() failure path
        - PCI: designware: Fix pci_remap_iospace() failure path
        - PCI: tegra: Fix pci_remap_iospace() failure path
        - libnvdimm: clear the internal poison_list when clearing badblocks
        - Linux 4.8.6
      * Yakkety update to v4.8.5 stable release (LP: #1637520)
        - gpio: mpc8xxx: Correct irq handler function
        - mei: fix return value on disconnection
        - mei: me: add kaby point device ids
        - regulator: tps65910: Work around silicon erratum SWCZ010
        - clk: imx6: initialize GPU clocks
        - clk: imx6: fix i.MX6DL clock tree to reflect reality
        - spi: spidev_test: Fix buffer overflow in unescape()
        - PM / devfreq: event: remove duplicate devfreq_event_get_drvdata()
        - ath10k: fix copy engine 5 destination ring stuck
        - rtlwifi: Fix missing country code for Great Britain
        - mmc: block: don't use CMD23 with very old MMC cards
        - mmc: sdhci: cast unsigned int to unsigned long long to avoid unexpeted error
        - PCI: Mark Atheros AR9580 to avoid bus reset
        - PCI: tegra: Fix argument order in tegra_pcie_phy_disable()
        - platform: don't return 0 from platform_get_irq[_byname]() on error
        - cpufreq: ti: Use generic platdev driver
        - cpufreq: conservative: Fix next frequency selection
        - cpufreq: skip invalid entries when searching the frequency
        - cpufreq: intel_pstate: Fix unsafe HWP MSR access
        - cpufreq: fix overflow in cpufreq_table_find_index_dl()
        - parisc: Increase KERNEL_INITIAL_SIZE for 32-bit SMP kernels
        - parisc: Fix self-detected CPU stall warnings on Mako machines
        - parisc: Fix kernel memory layout regarding position of __gp
        - parisc: Increase initial kernel mapping size
        - pstore/ramoops: fixup driver removal
        - pstore/core: drop cmpxchg based updates
        - pstore/ram: Use memcpy_toio instead of memcpy
        - pstore/ram: Use memcpy_fromio() to save old buffer
        - perf intel-pt: Fix snapshot overlap detection decoder errors
        - perf intel-pt: Fix estimated timestamps for cycle-accurate mode
        - perf intel-pt: Fix MTC timestamp calculation for large MTC periods
        - dm: mark request_queue dead before destroying the DM device
        - dm: return correct error code in dm_resume()'s retry loop
        - dm rq: take request_queue lock while clearing QUEUE_FLAG_STOPPED
        - dm mpath: check if path's request_queue is dying in activate_path()
        - dm crypt: fix crash on exit
        - powerpc/xmon: Don't use ld on 32-bit
        - powerpc/vdso64: Use double word compare on pointers
        - powerpc/powernv: Pass CPU-endian PE number to opal_pci_eeh_freeze_clear()
        - powerpc/eeh: Null check uses of eeh_pe_bus_get
        - powerpc/powernv: Use CPU-endian hub diag-data type in
          pnv_eeh_get_and_dump_hub_diag()
        - powerpc/powernv: Use CPU-endian PEST in pnv_pci_dump_p7ioc_diag_data()
        - powerpc/mm: Update FORCE_MAX_ZONEORDER range to allow hugetlb w/4K
        - powerpc/mm/hash64: Fix might_have_hea() check
        - IB/srp: Fix infinite loop when FMR sg[0].offset != 0
        - IB/core: correctly handle rdma_rw_init_mrs() failure
        - ubi: Deal with interrupted erasures in WL
        - zfcp: fix fc_host port_type with NPIV
        - zfcp: fix ELS/GS request&response length for hardware data router
        - zfcp: close window with unblocked rport during rport gone
        - zfcp: retain trace level for SCSI and HBA FSF response records
        - zfcp: restore: Dont use 0 to indicate invalid LUN in rec trace
        - zfcp: trace on request for open and close of WKA port
        - zfcp: restore tracing of handle for port and LUN with HBA records
        - zfcp: fix D_ID field with actual value on tracing SAN responses
        - zfcp: fix payload trace length for SAN request&response
        - zfcp: trace full payload of all SAN records (req,resp,iels)
        - scsi: zfcp: spin_lock_irqsave() is not nestable
        - fbdev/efifb: Fix 16 color palette entry calculation
        - ovl: Fix info leak in ovl_lookup_temp()
        - ovl: copy_up_xattr(): use strnlen
        - mb86a20s: fix the locking logic
        - mb86a20s: fix demod settings
        - cx231xx: don't return error on success
        - cx231xx: fix GPIOs for Pixelview SBTVD hybrid
        - cx231xx: can't proceed if I2C bus register fails
        - ALSA: hda - Fix a failure of micmute led when having multi adcs
        - MIPS: Fix -mabi=64 build of vdso.lds
        - MIPS: ptrace: Fix regs_return_value for kernel context
        - Input: i8042 - skip selftest on ASUS laptops
        - Input: elantech - force needed quirks on Fujitsu H760
        - Input: elantech - add Fujitsu Lifebook E556 to force crc_enabled
        - sunrpc: fix write space race causing stalls
        - NFSD: fix corruption in notifier registration
        - NFS: Fix inode corruption in nfs_prime_dcache()
        - NFSv4: Don't report revoked delegations as valid in nfs_have_delegation()
        - NFSv4: nfs4_copy_delegation_stateid() must fail if the delegation is invalid
        - NFSv4: Open state recovery must account for file permission changes
        - NFSv4.2: Fix a reference leak in nfs42_proc_layoutstats_generic
        - pnfs/blocklayout: fix last_write_offset incorrectly set to page boundary
        - scsi: Fix use-after-free
        - watchdog: rt2880_wdt: Remove assignment of dev pointer
        - watchdog: mt7621_wdt: Remove assignment of dev pointer
        - metag: Only define atomic_dec_if_positive conditionally
        - soc/fsl/qe: fix gpio save_regs functions
        - soc/fsl/qe: fix Oops on CPM1 (and likely CPM2)
        - arm64: KVM: VHE: reset PSTATE.PAN on entry to EL2
        - arc: don't leak bits of kernel stack into coredump
        - fs/super.c: fix race between freeze_super() and thaw_super()
        - cifs: Limit the overall credit acquired
        - fs/cifs: keep guid when assigning fid to fileinfo
        - Clarify locking of cifs file and tcon structures and make more granular
        - Display number of credits available
        - Set previous session id correctly on SMB3 reconnect
        - SMB3: GUIDs should be constructed as random but valid uuids
        - Do not send SMB3 SET_INFO request if nothing is changing
        - Cleanup missing frees on some ioctls
        - blkcg: Unlock blkcg_pol_mutex only once when cpd == NULL
        - x86/e820: Don't merge consecutive E820_PRAM ranges
        - kvm: x86: memset whole irq_eoi
        - x86/platform/UV: Fix support for EFI_OLD_MEMMAP after BIOS callback updates
        - x86/boot/smp: Don't try to poke disabled/non-existent APIC
        - pinctrl: intel: Only restore pins that are used by the driver
        - pinctrl: baytrail: Fix lockdep
        - sched/fair: Fix incorrect task group ->load_avg
        - sched/fair: Fix min_vruntime tracking
        - irqchip/gicv3: Handle loop timeout proper
        - irqchip/eznps: Acknowledge NPS_IPI before calling the handler
        - irqchip/gic-v3-its: Fix entry size mask for GITS_BASER
        - cxl: Prevent adapter reset if an active context exists
        - isofs: Do not return EACCES for unknown filesystems
        - memstick: rtsx_usb_ms: Runtime resume the device when polling for cards
        - memstick: rtsx_usb_ms: Manage runtime PM when accessing the device
        - arm64: swp emulation: bound LL/SC retries before rescheduling
        - arm64: kaslr: fix breakage with CONFIG_MODVERSIONS=y
        - arm64: percpu: rewrite ll/sc loops in assembly
        - arm64: kernel: Init MDCR_EL2 even in the absence of a PMU
        - arm64: Cortex-A53 errata workaround: check for kernel addresses
        - arm64: KVM: Take S1 walks into account when determining S2 write faults
        - ceph: fix error handling in ceph_read_iter
        - powerpc/mm: Prevent unlikely crash in copro_calculate_slb()
        - mmc: core: Annotate cmd_hdr as __le32
        - mmc: core: switch to 1V8 or 1V2 for hs400es mode
        - mmc: rtsx_usb_sdmmc: Avoid keeping the device runtime resumed when unused
        - mmc: rtsx_usb_sdmmc: Handle runtime PM while changing the led
        - KVM: s390: reject invalid modes for runtime instrumentation
        - fscrypto: make XTS tweak initialization endian-independent
        - fscrypto: lock inode while setting encryption policy
        - ext4: do not advertise encryption support when disabled
        - jbd2: fix incorrect unlock on j_list_lock
        - ubifs: Fix xattr_names length in exit paths
        - target/tcm_fc: use CPU affinity for responses
        - target: Re-add missing SCF_ACK_KREF assignment in v4.1.y
        - target: Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT
          REACHABLE
        - target: Don't override EXTENDED_COPY xcopy_pt_cmd SCSI status code
        - Revert "target: Fix residual overflow handling in
          target_complete_cmd_with_length"
        - Linux 4.8.5
      * Yakkety update to v4.8.4 stable release (LP: #1637517)
        - serial: imx: Fix DCD reading
        - BUG: atmel_serial: Interrupts not disabled on close
        - serial: 8250_dw: Check the data->pclk when get apb_pclk
        - serial: 8250_port: fix runtime PM use in __do_stop_tx_rs485()
        - ARCv2: intc: Use kflag if STATUS32.IE must be reset
        - ARCv2: fix local_save_flags
        - debugfs: introduce a public file_operations accessor
        - b43: fix debugfs crash
        - b43legacy: fix debugfs crash
        - carl9170: fix debugfs crashes
        - Btrfs: fix free space tree bitmaps on big-endian systems
        - Btrfs: fix mount -o clear_cache,space_cache=v2
        - Btrfs: catch invalid free space trees
        - btrfs: assign error values to the correct bio structs
        - mei: amthif: fix deadlock in initialization during a reset
        - drivers: base: dma-mapping: page align the size when unmap_kernel_range
        - IB/hfi1: Fix defered ack race with qp destroy
        - clk: mvebu: fix setting unwanted flags in CP110 gate clock
        - clk: mvebu: dynamically allocate resources in Armada CP110 system controller
        - fuse: listxattr: verify xattr list
        - fuse: invalidate dir dentry after chmod
        - fuse: fix killing s[ug]id in setattr
        - mm: filemap: fix mapping->nrpages double accounting in fuse
        - i40e: avoid NULL pointer dereference and recursive errors on early PCI error
        - xfs: change mailing list address
        - mm: filemap: don't plant shadow entries without radix tree node
        - brcmfmac: fix pmksa->bssid usage
        - brcmfmac: fix memory leak in brcmf_fill_bss_param
        - brcmfmac: use correct skb freeing helper when deleting flowring
        - ASoC: nau8825: fix bug in FLL parameter
        - ASoC: Intel: Atom: add a missing star in a memcpy call
        - reiserfs: Unlock superblock before calling reiserfs_quota_on_mount()
        - async_pq_val: fix DMA memory leak
        - scsi: arcmsr: Simplify user_len checking
        - ipc/sem.c: fix complex_count vs. simple op race
        - mm/hugetlb: fix memory offline with hugepage size > memory block size
        - vfs,mm: fix a dead loop in truncate_inode_pages_range()
        - jbd2: fix lockdep annotation in add_transaction_credits()
        - ext4: enforce online defrag restriction for encrypted files
        - ext4: reinforce check of i_dtime when clearing high fields of uid and gid
        - ext4: bugfix for mmaped pages in mpage_release_unused_pages()
        - ext4: fix memory leak in ext4_insert_range()
        - ext4: fix memory leak when symlink decryption fails
        - ext4: allow DAX writeback for hole punch
        - ext4: release bh in make_indexed_dir
        - ext4: unmap metadata when zeroing blocks
        - dlm: free workqueues after the connections
        - vfs: move permission checking into notify_change() for utimes(NULL)
        - cachefiles: Fix attempt to read i_blocks after deleting file [ver #2]
        - drm: virtio: reinstate drm_virtio_set_busid()
        - acpi, nfit: check for the correct event code in notifications
        - cfq: fix starvation of asynchronous writes
        - Linux 4.8.4
      * Yakkety update to v4.8.3 stable release (LP: #1637512)
        - v4l: rcar-fcp: Don't force users to check for disabled FCP support
        - scsi: configure runtime pm before calling device_add in
          scsi_add_host_with_dma
        - Make __xfs_xattr_put_listen preperly report errors.
        - Linux 4.8.3
      * KVM: PPC: Book3S HV: Migrate pinned pages out of CMA (LP: #1632045)
        - KVM: PPC: Book3S HV: Migrate pinned pages out of CMA
      * unexpectedly large memory usage of mounted snaps (LP: #1636847)
        - [Config] switch squashfs to single threaded decode
      * Fix bugs under virtual scsi server driver for Power (LP: #1621088)
        - target/user: Use sense_reason_t in tcmu_queue_cmd_ring
        - target/user: Return an error if cmd data size is too large
        - target/user: Fix comments to not refer to data ring
      * ISST-LTE:pVM nvme 0000:a0:00.0: iommu_alloc failed on NVMe card
        (LP: #1633128)
        - dma-mapping: introduce the DMA_ATTR_NO_WARN attribute
        - powerpc: implement the DMA_ATTR_NO_WARN attribute
        - nvme: use the DMA_ATTR_NO_WARN attribute
      * arm64: kprobes disabled (LP: #1634271)
        - [Config] Enable KPROBES on arm64
      * Bad page state in process genwqe_gunzip pfn:3c275 in the genwqe device
        driver (LP: #1559194)
        - SAUCE: (noup) Bad page state in process genwqe_gunzip pfn:3c275 in the
          genwqe device driver
      * CVE-2016-7425
        - scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer()
      * Add ipvlan module to 16.04 kernel (LP: #1634705)
        - [Config] Add ipvlan to the generic inclusion list
      * hio Ubuntu sauce driver needs porting to 4.8 (LP: #1635594)
        - SAUCE: import Huawei ES3000_V2 (2.1.0.23)
        - SAUCE: hio: bio_endio() no longer takes errors arg
        - SAUCE: hio: blk_queue make_request_fn now returns a blk_qc_t
        - SAUCE: hio: use alloc_cpumask_var to avoid -Wframe-larger-than
        - SAUCE: hio: fix mask maybe-uninitialized warning
        - SAUCE: hio: port to v4.8 base
        - [config] enable CONFIG_HIO (Huawei ES3000_V2 PCIe SSD driver)
        - SAUCE: hio: Makefile and Kconfig
        - [Config] Enforce CONFIG_HIO
      * Yakkety update to v4.8.2 stable release (LP: #1633973)
        - usb: storage: fix runtime pm issue in usb_stor_probe2
        - timekeeping: Fix __ktime_get_fast_ns() regression
        - usb: dwc3: fix Clear Stall EP command failure
        - phy: sun4i-usb: Use spinlock to guard phyctl register access
        - ALSA: ali5451: Fix out-of-bound position reporting
        - ALSA: usb-audio: Extend DragonFly dB scale quirk to cover other variants
        - ALSA: usb-line6: use the same declaration as definition in header for MIDI
          manufacturer ID
        - mfd: rtsx_usb: Avoid setting ucr->current_sg.status
        - mfd: atmel-hlcdc: Do not sleep in atomic context
        - mfd: 88pm80x: Double shifting bug in suspend/resume
        - mfd: wm8350-i2c: Make sure the i2c regmap functions are compiled
        - xen/x86: Update topology map for PV VCPUs
        - KVM: PPC: Book3s PR: Allow access to unprivileged MMCR2 register
        - KVM: MIPS: Drop other CPU ASIDs on guest MMU changes
        - KVM: arm64: Require in-kernel irqchip for PMU support
        - KVM: arm/arm64: vgic: Don't flush/sync without a working vgic
        - KVM: PPC: BookE: Fix a sanity check
        - arm64: fix dump_backtrace/unwind_frame with NULL tsk
        - x86/boot: Fix kdump, cleanup aborted E820_PRAM max_pfn manipulation
        - x86/irq: Prevent force migration of irqs which are not in the vector domain
        - x86/pkeys: Make protection keys an "eager" feature
        - x86/cpu: Rename Merrifield2 to Moorefield
        - x86/platform/intel-mid: Add Intel Penwell to ID table
        - x86/platform/intel-mid: Keep SRAM powered on at boot
        - x86/apic: Get rid of apic_version[] array
        - arch/x86: Handle non enumerated CPU after physical hotplug
        - x86/mm/pkeys: Do not skip PKRU register if debug registers are not used
        - x86/dumpstack: Fix x86_32 kernel_stack_pointer() previous stack access
        - ARM: fix delays
        - ARM: dts: mvebu: armada-390: add missing compatibility string and bracket
        - ARM: dts: MSM8064 remove flags from SPMI/MPP IRQs
        - ARM: dts: MSM8660 remove flags from SPMI/MPP IRQs
        - ARM: cpuidle: Fix error return code
        - Bluetooth: Add a new 04ca:3011 QCA_ROME device
        - ima: use file_dentry()
        - tpm: fix a race condition in tpm2_unseal_trusted()
        - tpm_crb: fix crb_req_canceled behavior
        - Linux 4.8.2
      * Bluetooth 04ca:3011 [Asus Aspire V3-371] doesn't work (LP: #1535802)
        - Bluetooth: Add a new 04ca:3011 QCA_ROME device
    
     -- Luis Henriques <email address hidden>  Wed, 07 Dec 2016 18:49:09 +0000
  • linux-raspi2 (4.8.0-1020.23) yakkety; urgency=low
    
      * CVE-2016-8655 (LP: #1646318)
        - packet: fix race condition in packet_set_ring
    
     -- Luis Henriques <email address hidden>  Mon, 05 Dec 2016 16:01:05 +0000
  • linux-raspi2 (4.8.0-1019.22) yakkety; urgency=low
    
      [ Luis Henriques ]
    
      * Release Tracking Bug
        - LP: #1641180
    
      [ Ubuntu: 4.8.0-28.30 ]
    
      * Release Tracking Bug
        - LP: #1641083
      * lxc-attach to malicious container allows access to host (LP: #1639345)
        - Revert "UBUNTU: SAUCE: (noup) ptrace: being capable wrt a process requires
          mapped uids/gids"
        - (upstream) mm: Add a user_ns owner to mm_struct and fix ptrace permission
          checks
      * [Feature] AVX-512 new instruction sets (avx512_4vnniw, avx512_4fmaps)
        (LP: #1637526)
        - x86/cpufeature: Add AVX512_4VNNIW and AVX512_4FMAPS features
      * zfs: importing zpool with vdev on zvol hangs kernel (LP: #1636517)
        - SAUCE: (noup) Update zfs to 0.6.5.8-0ubuntu4.1
      * Move some device drivers build from kernel built-in to modules
        (LP: #1637303)
        - [Config] CONFIG_TIGON3=m for all arches
        - [Config] CONFIG_VIRTIO_BLK=m, CONFIG_VIRTIO_NET=m
      * I2C touchpad does not work on AMD platform (LP: #1612006)
        - pinctrl/amd: Configure GPIO register using BIOS settings
      * guest experiencing Transmit Timeouts on CX4 (LP: #1636330)
        - powerpc/64: Re-fix race condition between going idle and entering guest
        - powerpc/64: Fix race condition in setting lock bit in idle/wakeup code
      * QEMU throws failure msg while booting guest with SRIOV VF (LP: #1630554)
        - KVM: PPC: Always select KVM_VFIO, plus Makefile cleanup
      * [Feature] KBL - New device ID for Kabypoint(KbP) (LP: #1591618)
        - SAUCE: mfd: lpss: Fix Intel Kaby Lake PCH-H properties
      * hio: SSD data corruption under stress test (LP: #1638700)
        - SAUCE: hio: set bi_error field to signal an I/O error on a BIO
        - SAUCE: hio: splitting bio in the entry of .make_request_fn
      * cleanup primary tree for linux-hwe layering issues (LP: #1637473)
        - [Config] switch Vcs-Git: to yakkety repository
        - [Packaging] handle both linux-lts* and linux-hwe* as backports
        - [Config] linux-tools-common and linux-cloud-tools-common are one per series
        - [Config] linux-source-* is in the primary linux namespace
        - [Config] linux-tools -- always suggest the base package
      * SRU: sync zfsutils-linux and spl-linux changes to linux (LP: #1635656)
        - SAUCE: (noup) Update spl to 0.6.5.8-2, zfs to 0.6.5.8-0ubuntu4 (LP:
          #1635656)
      * [Feature] SKX: perf uncore PMU support (LP: #1591810)
        - perf/x86/intel/uncore: Add Skylake server uncore support
        - perf/x86/intel/uncore: Remove hard-coded implementation for Node ID mapping
          location
        - perf/x86/intel/uncore: Handle non-standard counter offset
      * [Feature] Purley: Memory Protection Keys (LP: #1591804)
        - x86/pkeys: Add fault handling for PF_PK page fault bit
        - mm: Implement new pkey_mprotect() system call
        - x86/pkeys: Make mprotect_key() mask off additional vm_flags
        - x86/pkeys: Allocation/free syscalls
        - x86: Wire up protection keys system calls
        - generic syscalls: Wire up memory protection keys syscalls
        - pkeys: Add details of system call use to Documentation/
        - x86/pkeys: Default to a restrictive init PKRU
        - x86/pkeys: Allow configuration of init_pkru
        - x86/pkeys: Add self-tests
      * kernel invalid opcode in intel_powerclamp (LP: #1630774)
        - SAUCE: (no-up) thermal/powerclamp: correct cpu support check
      * please include mlx5_core modules in linux-image-generic package
        (LP: #1635223)
        - [Config] Include mlx5 in main package
      * [LTCTest] vfio_pci not loaded on Ubuntu 16.10 by default (LP: #1636733)
        - [Config] CONFIG_VFIO_PCI=y for ppc64el
      * Yakkety update to v4.8.6 stable release (LP: #1638748)
        - drm/vc4: Fix races when the CS reads from render targets.
        - drm/prime: Pass the right module owner through to dma_buf_export()
        - drm/i915/backlight: setup and cache pwm alternate increment value
        - drm/i915/backlight: setup backlight pwm alternate increment on backlight
          enable
        - drm/amdgpu: fix IB alignment for UVD
        - drm/amdgpu/dce10: disable hpd on local panels
        - drm/amdgpu/dce8: disable hpd on local panels
        - drm/amdgpu/dce11: disable hpd on local panels
        - drm/amdgpu/dce11: add missing drm_mode_config_cleanup call
        - drm/amdgpu: initialize the context reset_counter in amdgpu_ctx_init
        - drm/amdgpu: change vblank_time's calculation method to reduce computational
          error.
        - drm/radeon: narrow asic_init for virtualization
        - drm/radeon/si/dpm: fix phase shedding setup
        - drm/radeon: change vblank_time's calculation method to reduce computational
          error.
        - drm/vmwgfx: Limit the user-space command buffer size
        - drm/fsl-dcu: fix endian issue when using clk_register_divider
        - drm/amd/powerplay: fix mclk not switching back after multi-head was disabled
        - HID: add quirk for Akai MIDImix.
        - drm/i915/skl: Update plane watermarks atomically during plane updates
        - drm/i915: Move CRTC updating in atomic_commit into it's own hook
        - drm/i915/skl: Update DDB values atomically with wms/plane attrs
        - drm/i915/skl: Don't try to update plane watermarks if they haven't changed
        - drm/i915/gen9: only add the planes actually affected by ddb changes
        - drm/i915/gen9: fix the WaWmMemoryReadLatency implementation
        - drm/i915/gen9: minimum scanlines for Y tile is not always 4
        - drm/i915/gen9: fix plane_blocks_per_line on watermarks calculations
        - drm/i915/gen9: fix the watermark res_blocks value
        - drm/i915: SAGV is not SKL-only, so rename a few things
        - drm/i915: introduce intel_has_sagv()
        - drm/i915/kbl: KBL also needs to run the SAGV code
        - Revert "drm/i915: Check live status before reading edid"
        - drm/i915: Account for TSEG size when determining 865G stolen base
        - drm/i915/skl: Ensure pipes with changed wms get added to the state
        - drm/i915: Allow PCH DPLL sharing regardless of DPLL_SDVO_HIGH_SPEED
        - drm/i915: Move long hpd handling into the hotplug work
        - drm/i915: Allow DP to work w/o EDID
        - drm/i915: Just clear the mmiodebug before a register access
        - drm/i915: Unalias obj->phys_handle and obj->userptr
        - posix_acl: Clear SGID bit when setting file permissions
        - rt2x00usb: Fix error return code
        - scsi: cxlflash: Remove the device cleanly in the system shutdown path
        - genirq/generic_chip: Add irq_unmap callback
        - coresight: Remove erroneous dma_free_coherent in tmc_probe
        - uio: fix dmem_region_start computation
        - ARM: clk-imx35: fix name for ckil clk
        - spi: spi-fsl-dspi: Drop extra spi_master_put in device remove function
        - i40e: remove a stray unlock
        - i40e: fix broken i40e_config_rss_aq function
        - mwifiex: correct aid value during tdls setup
        - mwifiex: fix failed to reconnect after interface disabled/enabled
        - ath10k: Add WMI_SERVICE_PERIODIC_CHAN_STAT_SUPPORT wmi service
        - ath10k: fix sending frame in management path in push txq logic
        - ath10k: fix reporting channel survey data
        - ath10k: fix throughput regression in multi client mode
        - crypto: marvell - Don't overwrite default creq->state during initialization
        - crypto: gcm - Fix IV buffer size in crypto_gcm_setkey
        - crypto: marvell - Update transformation context for each dequeued req
        - crypto: arm/ghash-ce - add missing async import/export
        - crypto: ccp - Fix return value check in ccp_dmaengine_register()
        - hwrng: omap - Only fail if pm_runtime_get_sync returns < 0
        - ASoC: topology: Fix error return code in soc_tplg_dapm_widget_create()
        - ASoC: dapm: Fix possible uninitialized variable in snd_soc_dapm_get_volsw()
        - ASoC: dapm: Fix value setting for _ENUM_DOUBLE MUX's second channel
        - ASoC: dapm: Fix kcontrol creation for output driver widget
        - ASoC: sst-bxt-rt298: fix obsoleted initializers for array
        - ASoC: sst-bxt-da7219_max98357a: fix obsoleted initializers for array
        - iio: ad5755: fix off-by-one on devnr limit check
        - iio: light: us5182d: Add missing error code assignment before test
        - staging: android ion/hisi: fix dependencies
        - staging: sm750fb: Correctly set CLOCK_PHASE bit of display controller.
        - staging: r8188eu: Fix scheduling while atomic splat
        - staging: ks7010: fix wait_for_completion_interruptible_timeout return
          handling
        - staging: ks7010: declare private functions static
        - IB/hfi1: Move iowait_init() to priv allocate
        - IB/rdmavt: Correct sparse annotation
        - IB/qib: Remove qpt_mask global
        - IB/mlx5: Fix steering resource leak
        - power: bq24257: Fix use of uninitialized pointer bq->charger
        - dmaengine: ipu: remove bogus NO_IRQ reference
        - mm/hugetlb: check for reserved hugepages during memory offline
        - mm/hugetlb: improve locking in dissolve_free_huge_pages()
        - drm/vmwgfx: Avoid validating views on view destruction
        - s390/cio: fix accidental interrupt enabling during resume
        - s390/con3270: fix use of uninitialised data
        - s390/con3270: fix insufficient space padding
        - clk: bcm2835: Skip PLLC clocks when deciding on a new clock parent
        - clk: gcc-msm8996: Fix pcie 2 pipe register offset
        - clk: qcom: select GDSC for msm8996 gcc and mmcc
        - clk: qoriq: fix a register offset error
        - clk: Return errors from clk providers in __of_clk_get_from_provider()
        - clk: core: Force setting the phase delay when no change
        - clk: divider: Fix clk_divider_round_rate() to use clk_readl()
        - perf data: Fix building in 32 bit platform with libbabeltrace
        - perf hists browser: Fix event group display
        - perf powerpc: Fix build-test failure
        - perf ui/tui: Reset output width for hierarchy
        - perf ui/stdio: Always reset output width for hierarchy
        - perf symbols: Check symbol_conf.allow_aliases for kallsyms loading too
        - perf symbols: Fixup symbol sizes before picking best ones
        - iwlwifi: check for valid ethernet address provided by OEM
        - iwlwifi: mvm: fix pending frames tracking on tx resp
        - iwlwifi: mvm: call a different txq_enable function
        - iwlwifi: mvm: free reserved queue on STA removal
        - iwlwifi: mvm: support BAR in reorder buffer
        - iwlwifi: mvm: disable P2P queue on mac context release
        - iwlwifi: mvm: bail out if CTDP start operation fails
        - ARM: dts: sun9i: Add missing #interrupt-cells to R_PIO pinctrl device node
        - pinctrl: qcom: fix masking of pinmux functions
        - mpt3sas: Don't spam logs if logging level is 0
        - powerpc: Always restore FPU/VEC/VSX if hardware transactional memory in use
        - powerpc: Add check_if_tm_restore_required() to giveup_all()
        - powerpc/nvram: Fix an incorrect partition merge
        - powerpc: Fix usage of _PAGE_RO in hugepage
        - ARM: pxa: pxa_cplds: fix interrupt handling
        - ARM: pxa: fix GPIO double shifts
        - ARM: dts: NSP: Correct RAM amount for BCM958625HR board
        - ARM: dts: fix RealView EB SMSC ethernet version
        - ARM: dts: omap3: overo: add missing unit name for lcd35 display
        - PCI: rcar: Fix pci_remap_iospace() failure path
        - PCI: aardvark: Fix pci_remap_iospace() failure path
        - PCI: generic: Fix pci_remap_iospace() failure path
        - PCI: versatile: Fix pci_remap_iospace() failure path
        - PCI: designware: Fix pci_remap_iospace() failure path
        - PCI: tegra: Fix pci_remap_iospace() failure path
        - libnvdimm: clear the internal poison_list when clearing badblocks
        - Linux 4.8.6
      * Yakkety update to v4.8.5 stable release (LP: #1637520)
        - gpio: mpc8xxx: Correct irq handler function
        - mei: fix return value on disconnection
        - mei: me: add kaby point device ids
        - regulator: tps65910: Work around silicon erratum SWCZ010
        - clk: imx6: initialize GPU clocks
        - clk: imx6: fix i.MX6DL clock tree to reflect reality
        - spi: spidev_test: Fix buffer overflow in unescape()
        - PM / devfreq: event: remove duplicate devfreq_event_get_drvdata()
        - ath10k: fix copy engine 5 destination ring stuck
        - rtlwifi: Fix missing country code for Great Britain
        - mmc: block: don't use CMD23 with very old MMC cards
        - mmc: sdhci: cast unsigned int to unsigned long long to avoid unexpeted error
        - PCI: Mark Atheros AR9580 to avoid bus reset
        - PCI: tegra: Fix argument order in tegra_pcie_phy_disable()
        - platform: don't return 0 from platform_get_irq[_byname]() on error
        - cpufreq: ti: Use generic platdev driver
        - cpufreq: conservative: Fix next frequency selection
        - cpufreq: skip invalid entries when searching the frequency
        - cpufreq: intel_pstate: Fix unsafe HWP MSR access
        - cpufreq: fix overflow in cpufreq_table_find_index_dl()
        - parisc: Increase KERNEL_INITIAL_SIZE for 32-bit SMP kernels
        - parisc: Fix self-detected CPU stall warnings on Mako machines
        - parisc: Fix kernel memory layout regarding position of __gp
        - parisc: Increase initial kernel mapping size
        - pstore/ramoops: fixup driver removal
        - pstore/core: drop cmpxchg based updates
        - pstore/ram: Use memcpy_toio instead of memcpy
        - pstore/ram: Use memcpy_fromio() to save old buffer
        - perf intel-pt: Fix snapshot overlap detection decoder errors
        - perf intel-pt: Fix estimated timestamps for cycle-accurate mode
        - perf intel-pt: Fix MTC timestamp calculation for large MTC periods
        - dm: mark request_queue dead before destroying the DM device
        - dm: return correct error code in dm_resume()'s retry loop
        - dm rq: take request_queue lock while clearing QUEUE_FLAG_STOPPED
        - dm mpath: check if path's request_queue is dying in activate_path()
        - dm crypt: fix crash on exit
        - powerpc/xmon: Don't use ld on 32-bit
        - powerpc/vdso64: Use double word compare on pointers
        - powerpc/powernv: Pass CPU-endian PE number to opal_pci_eeh_freeze_clear()
        - powerpc/eeh: Null check uses of eeh_pe_bus_get
        - powerpc/powernv: Use CPU-endian hub diag-data type in
          pnv_eeh_get_and_dump_hub_diag()
        - powerpc/powernv: Use CPU-endian PEST in pnv_pci_dump_p7ioc_diag_data()
        - powerpc/mm: Update FORCE_MAX_ZONEORDER range to allow hugetlb w/4K
        - powerpc/mm/hash64: Fix might_have_hea() check
        - IB/srp: Fix infinite loop when FMR sg[0].offset != 0
        - IB/core: correctly handle rdma_rw_init_mrs() failure
        - ubi: Deal with interrupted erasures in WL
        - zfcp: fix fc_host port_type with NPIV
        - zfcp: fix ELS/GS request&response length for hardware data router
        - zfcp: close window with unblocked rport during rport gone
        - zfcp: retain trace level for SCSI and HBA FSF response records
        - zfcp: restore: Dont use 0 to indicate invalid LUN in rec trace
        - zfcp: trace on request for open and close of WKA port
        - zfcp: restore tracing of handle for port and LUN with HBA records
        - zfcp: fix D_ID field with actual value on tracing SAN responses
        - zfcp: fix payload trace length for SAN request&response
        - zfcp: trace full payload of all SAN records (req,resp,iels)
        - scsi: zfcp: spin_lock_irqsave() is not nestable
        - fbdev/efifb: Fix 16 color palette entry calculation
        - ovl: Fix info leak in ovl_lookup_temp()
        - ovl: copy_up_xattr(): use strnlen
        - mb86a20s: fix the locking logic
        - mb86a20s: fix demod settings
        - cx231xx: don't return error on success
        - cx231xx: fix GPIOs for Pixelview SBTVD hybrid
        - cx231xx: can't proceed if I2C bus register fails
        - ALSA: hda - Fix a failure of micmute led when having multi adcs
        - MIPS: Fix -mabi=64 build of vdso.lds
        - MIPS: ptrace: Fix regs_return_value for kernel context
        - Input: i8042 - skip selftest on ASUS laptops
        - Input: elantech - force needed quirks on Fujitsu H760
        - Input: elantech - add Fujitsu Lifebook E556 to force crc_enabled
        - sunrpc: fix write space race causing stalls
        - NFSD: fix corruption in notifier registration
        - NFS: Fix inode corruption in nfs_prime_dcache()
        - NFSv4: Don't report revoked delegations as valid in nfs_have_delegation()
        - NFSv4: nfs4_copy_delegation_stateid() must fail if the delegation is invalid
        - NFSv4: Open state recovery must account for file permission changes
        - NFSv4.2: Fix a reference leak in nfs42_proc_layoutstats_generic
        - pnfs/blocklayout: fix last_write_offset incorrectly set to page boundary
        - scsi: Fix use-after-free
        - watchdog: rt2880_wdt: Remove assignment of dev pointer
        - watchdog: mt7621_wdt: Remove assignment of dev pointer
        - metag: Only define atomic_dec_if_positive conditionally
        - soc/fsl/qe: fix gpio save_regs functions
        - soc/fsl/qe: fix Oops on CPM1 (and likely CPM2)
        - arm64: KVM: VHE: reset PSTATE.PAN on entry to EL2
        - arc: don't leak bits of kernel stack into coredump
        - fs/super.c: fix race between freeze_super() and thaw_super()
        - cifs: Limit the overall credit acquired
        - fs/cifs: keep guid when assigning fid to fileinfo
        - Clarify locking of cifs file and tcon structures and make more granular
        - Display number of credits available
        - Set previous session id correctly on SMB3 reconnect
        - SMB3: GUIDs should be constructed as random but valid uuids
        - Do not send SMB3 SET_INFO request if nothing is changing
        - Cleanup missing frees on some ioctls
        - blkcg: Unlock blkcg_pol_mutex only once when cpd == NULL
        - x86/e820: Don't merge consecutive E820_PRAM ranges
        - kvm: x86: memset whole irq_eoi
        - x86/platform/UV: Fix support for EFI_OLD_MEMMAP after BIOS callback updates
        - x86/boot/smp: Don't try to poke disabled/non-existent APIC
        - pinctrl: intel: Only restore pins that are used by the driver
        - pinctrl: baytrail: Fix lockdep
        - sched/fair: Fix incorrect task group ->load_avg
        - sched/fair: Fix min_vruntime tracking
        - irqchip/gicv3: Handle loop timeout proper
        - irqchip/eznps: Acknowledge NPS_IPI before calling the handler
        - irqchip/gic-v3-its: Fix entry size mask for GITS_BASER
        - cxl: Prevent adapter reset if an active context exists
        - isofs: Do not return EACCES for unknown filesystems
        - memstick: rtsx_usb_ms: Runtime resume the device when polling for cards
        - memstick: rtsx_usb_ms: Manage runtime PM when accessing the device
        - arm64: swp emulation: bound LL/SC retries before rescheduling
        - arm64: kaslr: fix breakage with CONFIG_MODVERSIONS=y
        - arm64: percpu: rewrite ll/sc loops in assembly
        - arm64: kernel: Init MDCR_EL2 even in the absence of a PMU
        - arm64: Cortex-A53 errata workaround: check for kernel addresses
        - arm64: KVM: Take S1 walks into account when determining S2 write faults
        - ceph: fix error handling in ceph_read_iter
        - powerpc/mm: Prevent unlikely crash in copro_calculate_slb()
        - mmc: core: Annotate cmd_hdr as __le32
        - mmc: core: switch to 1V8 or 1V2 for hs400es mode
        - mmc: rtsx_usb_sdmmc: Avoid keeping the device runtime resumed when unused
        - mmc: rtsx_usb_sdmmc: Handle runtime PM while changing the led
        - KVM: s390: reject invalid modes for runtime instrumentation
        - fscrypto: make XTS tweak initialization endian-independent
        - fscrypto: lock inode while setting encryption policy
        - ext4: do not advertise encryption support when disabled
        - jbd2: fix incorrect unlock on j_list_lock
        - ubifs: Fix xattr_names length in exit paths
        - target/tcm_fc: use CPU affinity for responses
        - target: Re-add missing SCF_ACK_KREF assignment in v4.1.y
        - target: Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT
          REACHABLE
        - target: Don't override EXTENDED_COPY xcopy_pt_cmd SCSI status code
        - Revert "target: Fix residual overflow handling in
          target_complete_cmd_with_length"
        - Linux 4.8.5
      * Yakkety update to v4.8.4 stable release (LP: #1637517)
        - serial: imx: Fix DCD reading
        - BUG: atmel_serial: Interrupts not disabled on close
        - serial: 8250_dw: Check the data->pclk when get apb_pclk
        - serial: 8250_port: fix runtime PM use in __do_stop_tx_rs485()
        - ARCv2: intc: Use kflag if STATUS32.IE must be reset
        - ARCv2: fix local_save_flags
        - debugfs: introduce a public file_operations accessor
        - b43: fix debugfs crash
        - b43legacy: fix debugfs crash
        - carl9170: fix debugfs crashes
        - Btrfs: fix free space tree bitmaps on big-endian systems
        - Btrfs: fix mount -o clear_cache,space_cache=v2
        - Btrfs: catch invalid free space trees
        - btrfs: assign error values to the correct bio structs
        - mei: amthif: fix deadlock in initialization during a reset
        - drivers: base: dma-mapping: page align the size when unmap_kernel_range
        - IB/hfi1: Fix defered ack race with qp destroy
        - clk: mvebu: fix setting unwanted flags in CP110 gate clock
        - clk: mvebu: dynamically allocate resources in Armada CP110 system controller
        - fuse: listxattr: verify xattr list
        - fuse: invalidate dir dentry after chmod
        - fuse: fix killing s[ug]id in setattr
        - mm: filemap: fix mapping->nrpages double accounting in fuse
        - i40e: avoid NULL pointer dereference and recursive errors on early PCI error
        - xfs: change mailing list address
        - mm: filemap: don't plant shadow entries without radix tree node
        - brcmfmac: fix pmksa->bssid usage
        - brcmfmac: fix memory leak in brcmf_fill_bss_param
        - brcmfmac: use correct skb freeing helper when deleting flowring
        - ASoC: nau8825: fix bug in FLL parameter
        - ASoC: Intel: Atom: add a missing star in a memcpy call
        - reiserfs: Unlock superblock before calling reiserfs_quota_on_mount()
        - async_pq_val: fix DMA memory leak
        - scsi: arcmsr: Simplify user_len checking
        - ipc/sem.c: fix complex_count vs. simple op race
        - mm/hugetlb: fix memory offline with hugepage size > memory block size
        - vfs,mm: fix a dead loop in truncate_inode_pages_range()
        - jbd2: fix lockdep annotation in add_transaction_credits()
        - ext4: enforce online defrag restriction for encrypted files
        - ext4: reinforce check of i_dtime when clearing high fields of uid and gid
        - ext4: bugfix for mmaped pages in mpage_release_unused_pages()
        - ext4: fix memory leak in ext4_insert_range()
        - ext4: fix memory leak when symlink decryption fails
        - ext4: allow DAX writeback for hole punch
        - ext4: release bh in make_indexed_dir
        - ext4: unmap metadata when zeroing blocks
        - dlm: free workqueues after the connections
        - vfs: move permission checking into notify_change() for utimes(NULL)
        - cachefiles: Fix attempt to read i_blocks after deleting file [ver #2]
        - drm: virtio: reinstate drm_virtio_set_busid()
        - acpi, nfit: check for the correct event code in notifications
        - cfq: fix starvation of asynchronous writes
        - Linux 4.8.4
      * Yakkety update to v4.8.3 stable release (LP: #1637512)
        - v4l: rcar-fcp: Don't force users to check for disabled FCP support
        - scsi: configure runtime pm before calling device_add in
          scsi_add_host_with_dma
        - Make __xfs_xattr_put_listen preperly report errors.
        - Linux 4.8.3
      * KVM: PPC: Book3S HV: Migrate pinned pages out of CMA (LP: #1632045)
        - KVM: PPC: Book3S HV: Migrate pinned pages out of CMA
      * unexpectedly large memory usage of mounted snaps (LP: #1636847)
        - [Config] switch squashfs to single threaded decode
      * Fix bugs under virtual scsi server driver for Power (LP: #1621088)
        - target/user: Use sense_reason_t in tcmu_queue_cmd_ring
        - target/user: Return an error if cmd data size is too large
        - target/user: Fix comments to not refer to data ring
      * ISST-LTE:pVM nvme 0000:a0:00.0: iommu_alloc failed on NVMe card
        (LP: #1633128)
        - dma-mapping: introduce the DMA_ATTR_NO_WARN attribute
        - powerpc: implement the DMA_ATTR_NO_WARN attribute
        - nvme: use the DMA_ATTR_NO_WARN attribute
      * arm64: kprobes disabled (LP: #1634271)
        - [Config] Enable KPROBES on arm64
      * Bad page state in process genwqe_gunzip pfn:3c275 in the genwqe device
        driver (LP: #1559194)
        - SAUCE: (noup) Bad page state in process genwqe_gunzip pfn:3c275 in the
          genwqe device driver
      * CVE-2016-7425
        - scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer()
      * Add ipvlan module to 16.04 kernel (LP: #1634705)
        - [Config] Add ipvlan to the generic inclusion list
      * hio Ubuntu sauce driver needs porting to 4.8 (LP: #1635594)
        - SAUCE: import Huawei ES3000_V2 (2.1.0.23)
        - SAUCE: hio: bio_endio() no longer takes errors arg
        - SAUCE: hio: blk_queue make_request_fn now returns a blk_qc_t
        - SAUCE: hio: use alloc_cpumask_var to avoid -Wframe-larger-than
        - SAUCE: hio: fix mask maybe-uninitialized warning
        - SAUCE: hio: port to v4.8 base
        - [config] enable CONFIG_HIO (Huawei ES3000_V2 PCIe SSD driver)
        - SAUCE: hio: Makefile and Kconfig
        - [Config] Enforce CONFIG_HIO
      * Yakkety update to v4.8.2 stable release (LP: #1633973)
        - usb: storage: fix runtime pm issue in usb_stor_probe2
        - timekeeping: Fix __ktime_get_fast_ns() regression
        - usb: dwc3: fix Clear Stall EP command failure
        - phy: sun4i-usb: Use spinlock to guard phyctl register access
        - ALSA: ali5451: Fix out-of-bound position reporting
        - ALSA: usb-audio: Extend DragonFly dB scale quirk to cover other variants
        - ALSA: usb-line6: use the same declaration as definition in header for MIDI
          manufacturer ID
        - mfd: rtsx_usb: Avoid setting ucr->current_sg.status
        - mfd: atmel-hlcdc: Do not sleep in atomic context
        - mfd: 88pm80x: Double shifting bug in suspend/resume
        - mfd: wm8350-i2c: Make sure the i2c regmap functions are compiled
        - xen/x86: Update topology map for PV VCPUs
        - KVM: PPC: Book3s PR: Allow access to unprivileged MMCR2 register
        - KVM: MIPS: Drop other CPU ASIDs on guest MMU changes
        - KVM: arm64: Require in-kernel irqchip for PMU support
        - KVM: arm/arm64: vgic: Don't flush/sync without a working vgic
        - KVM: PPC: BookE: Fix a sanity check
        - arm64: fix dump_backtrace/unwind_frame with NULL tsk
        - x86/boot: Fix kdump, cleanup aborted E820_PRAM max_pfn manipulation
        - x86/irq: Prevent force migration of irqs which are not in the vector domain
        - x86/pkeys: Make protection keys an "eager" feature
        - x86/cpu: Rename Merrifield2 to Moorefield
        - x86/platform/intel-mid: Add Intel Penwell to ID table
        - x86/platform/intel-mid: Keep SRAM powered on at boot
        - x86/apic: Get rid of apic_version[] array
        - arch/x86: Handle non enumerated CPU after physical hotplug
        - x86/mm/pkeys: Do not skip PKRU register if debug registers are not used
        - x86/dumpstack: Fix x86_32 kernel_stack_pointer() previous stack access
        - ARM: fix delays
        - ARM: dts: mvebu: armada-390: add missing compatibility string and bracket
        - ARM: dts: MSM8064 remove flags from SPMI/MPP IRQs
        - ARM: dts: MSM8660 remove flags from SPMI/MPP IRQs
        - ARM: cpuidle: Fix error return code
        - Bluetooth: Add a new 04ca:3011 QCA_ROME device
        - ima: use file_dentry()
        - tpm: fix a race condition in tpm2_unseal_trusted()
        - tpm_crb: fix crb_req_canceled behavior
        - Linux 4.8.2
      * Bluetooth 04ca:3011 [Asus Aspire V3-371] doesn't work (LP: #1535802)
        - Bluetooth: Add a new 04ca:3011 QCA_ROME device
    
     -- Luis Henriques <email address hidden>  Fri, 11 Nov 2016 18:00:21 +0000
  • linux-raspi2 (4.8.0-1018.21) yakkety; urgency=low
    
      [ Seth Forshee ]
    
      * Release Tracking Bug
        - LP: #1635412
    
      [ Ubuntu: 4.8.0-27.29 ]
    
      * Release Tracking Bug
        - LP: #1635377
      * proc_keys_show crash when reading /proc/keys (LP: #1634496)
        - SAUCE: KEYS: ensure xbuf is large enough to fix buffer overflow in
          proc_keys_show (LP: #1634496)
      * Revert "If zone is so small that watermarks are the same, stop zone balance"
        in yakkety (LP: #1632894)
        - Revert "UBUNTU: SAUCE: (no-up) If zone is so small that watermarks are the
          same, stop zone balance."
      * lts-yakkety 4.8 cannot mount lvm raid1 (LP: #1631298)
        - SAUCE: (no-up) dm raid: fix compat_features validation
      * kswapd0 100% CPU usage (LP: #1518457)
        - SAUCE: (no-up) If zone is so small that watermarks are the same, stop zone
          balance.
      * [Trusty->Yakkety] powerpc/64: Fix incorrect return value from
        __copy_tofrom_user (LP: #1632462)
        - SAUCE: (no-up) powerpc/64: Fix incorrect return value from
          __copy_tofrom_user
      * Ubuntu 16.10: Oops panic in move_page_tables/page_remove_rmap after running
        memory_stress_ng. (LP: #1628976)
        - SAUCE: (no-up) powerpc/pseries: Fix stack corruption in htpe code
      * Paths not failed properly when unmapping virtual FC ports in VIOS (using
        ibmvfc) (LP: #1632116)
        - scsi: ibmvfc: Fix I/O hang when port is not mapped
      * [Ubuntu16.10]KV4.8: kernel livepatch config options are not set
        (LP: #1626983)
        - [Config] Enable live patching on powerpc/ppc64el
      * CONFIG_AUFS_XATTR is not set (LP: #1557776)
        - [Config] CONFIG_AUFS_XATTR=y
      * Yakkety update to 4.8.1 stable release (LP: #1632445)
        - arm64: debug: avoid resetting stepping state machine when TIF_SINGLESTEP
        - Using BUG_ON() as an assert() is _never_ acceptable
        - usb: misc: legousbtower: Fix NULL pointer deference
        - Staging: fbtft: Fix bug in fbtft-core
        - usb: usbip: vudc: fix left shift overflow
        - USB: serial: cp210x: Add ID for a Juniper console
        - Revert "usbtmc: convert to devm_kzalloc"
        - ALSA: hda - Adding one more ALC255 pin definition for headset problem
        - ALSA: hda - Fix headset mic detection problem for several Dell laptops
        - ALSA: hda - Add the top speaker pin config for HP Spectre x360
        - Linux 4.8.1
      * PSL data cache should be flushed before resetting CAPI adapter
        (LP: #1632049)
        - cxl: Flush PSL cache before resetting the adapter
      * thunder nic: avoid link delays due to RX_PACKET_DIS (LP: #1630038)
        - net: thunderx: Don't set RX_PACKET_DIS while initializing
      * crypto/vmx/p8_ghash memory corruption (LP: #1630970)
        - crypto: ghash-generic - move common definitions to a new header file
        - crypto: vmx - Fix memory corruption caused by p8_ghash
        - crypto: vmx - Ensure ghash-generic is enabled
      * arm64: SPCR console not autodetected (LP: #1630311)
        - of/serial: move earlycon early_param handling to serial
        - [Config] CONFIG_ACPI_SPCR_TABLE=y
        - ACPI: parse SPCR and enable matching console
        - ARM64: ACPI: enable ACPI_SPCR_TABLE
        - serial: pl011: add console matching function
      * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
        (LP: #1630990)
        - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
          CONFIG_SECURITYFS=n
      * sha1-powerpc returning wrong results (LP: #1629977)
        - crypto: sha1-powerpc - little-endian support
    
     -- Seth Forshee <email address hidden>  Thu, 20 Oct 2016 15:30:33 -0500
  • linux-raspi2 (4.8.0-1017.20) yakkety; urgency=low
    
      [ Ubuntu: 4.8.0-26.28 ]
    
      * CVE-2016-5195
        - SAUCE: mm: remove gup_flags FOLL_WRITE games from __get_user_pages()
    
     -- Seth Forshee <email address hidden>  Wed, 19 Oct 2016 17:53:22 -0500
  • linux-raspi2 (4.8.0-1016.18) yakkety; urgency=low
    
      [ Seth Forshee ]
    
      * Release Tracking Bug
        - LP: #1632928
    
      [ Ubuntu: 4.8.0-25.27 ]
    
      * Revert "If zone is so small that watermarks are the same, stop zone balance"
        in yakkety (LP: #1632894)
        - Revert "UBUNTU: SAUCE: (no-up) If zone is so small that watermarks are the
          same, stop zone balance."
    
    linux-raspi2 (4.8.0-1015.17) yakkety; urgency=low
    
      [ Seth Forshee ]
    
      * Release Tracking Bug
        - LP: #1632783
    
      [ Ubuntu: 4.8.0-24.26 ]
    
      * lts-yakkety 4.8 cannot mount lvm raid1 (LP: #1631298)
        - SAUCE: (no-up) dm raid: fix compat_features validation
      * kswapd0 100% CPU usage (LP: #1518457)
        - SAUCE: (no-up) If zone is so small that watermarks are the same, stop zone
          balance.
    
    linux-raspi2 (4.8.0-1014.16) yakkety; urgency=low
    
      [ Seth Forshee ]
    
      * Release Tracking Bug
        - LP: #1632514
    
      [ Ubuntu: 4.8.0-23.25 ]
    
      * [Trusty->Yakkety] powerpc/64: Fix incorrect return value from
        __copy_tofrom_user (LP: #1632462)
        - SAUCE: (no-up) powerpc/64: Fix incorrect return value from
          __copy_tofrom_user
      * Ubuntu 16.10: Oops panic in move_page_tables/page_remove_rmap after running
        memory_stress_ng. (LP: #1628976)
        - SAUCE: (no-up) powerpc/pseries: Fix stack corruption in htpe code
      * Paths not failed properly when unmapping virtual FC ports in VIOS (using
        ibmvfc) (LP: #1632116)
        - scsi: ibmvfc: Fix I/O hang when port is not mapped
      * [Ubuntu16.10]KV4.8: kernel livepatch config options are not set
        (LP: #1626983)
        - [Config] Enable live patching on powerpc/ppc64el
      * CONFIG_AUFS_XATTR is not set (LP: #1557776)
        - [Config] CONFIG_AUFS_XATTR=y
      * Yakkety update to 4.8.1 stable release (LP: #1632445)
        - arm64: debug: avoid resetting stepping state machine when TIF_SINGLESTEP
        - Using BUG_ON() as an assert() is _never_ acceptable
        - usb: misc: legousbtower: Fix NULL pointer deference
        - Staging: fbtft: Fix bug in fbtft-core
        - usb: usbip: vudc: fix left shift overflow
        - USB: serial: cp210x: Add ID for a Juniper console
        - Revert "usbtmc: convert to devm_kzalloc"
        - ALSA: hda - Adding one more ALC255 pin definition for headset problem
        - ALSA: hda - Fix headset mic detection problem for several Dell laptops
        - ALSA: hda - Add the top speaker pin config for HP Spectre x360
        - Linux 4.8.1
      * PSL data cache should be flushed before resetting CAPI adapter
        (LP: #1632049)
        - cxl: Flush PSL cache before resetting the adapter
      * thunder nic: avoid link delays due to RX_PACKET_DIS (LP: #1630038)
        - net: thunderx: Don't set RX_PACKET_DIS while initializing
      * crypto/vmx/p8_ghash memory corruption (LP: #1630970)
        - crypto: ghash-generic - move common definitions to a new header file
        - crypto: vmx - Fix memory corruption caused by p8_ghash
        - crypto: vmx - Ensure ghash-generic is enabled
      * arm64: SPCR console not autodetected (LP: #1630311)
        - of/serial: move earlycon early_param handling to serial
        - [Config] CONFIG_ACPI_SPCR_TABLE=y
        - ACPI: parse SPCR and enable matching console
        - ARM64: ACPI: enable ACPI_SPCR_TABLE
        - serial: pl011: add console matching function
      * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
        (LP: #1630990)
        - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
          CONFIG_SECURITYFS=n
      * sha1-powerpc returning wrong results (LP: #1629977)
        - crypto: sha1-powerpc - little-endian support
    
     -- Seth Forshee <email address hidden>  Wed, 12 Oct 2016 22:47:01 -0500
  • linux-raspi2 (4.8.0-1013.15) yakkety; urgency=low
    
      [ Andy Whitcroft ]
    
      * Rebase to Ubuntu-4.8.0-22.24
    
      [ Ubuntu: 4.8.0-22.24 ]
    
      * CVE-2016-7039 (LP: #1631287)
        - SAUCE: net: add recursion limit to GRO
    
     -- Andy Whitcroft <email address hidden>  Mon, 10 Oct 2016 11:24:33 +0100
  • linux-raspi2 (4.8.0-1012.14) yakkety; urgency=low
    
      [ Tim Gardner ]
    
      * Release Tracking Bug
        - LP: #1630339
    
      * Rebase against Ubuntu-4.8.0-21.23
    
     -- Tim Gardner <email address hidden>  Tue, 04 Oct 2016 11:57:45 -0600
  • linux-raspi2 (4.4.0-1019.25) xenial; urgency=low
    
      [ Seth Forshee ]
    
      * Release Tracking Bug
        - LP: #1605715
    
      [ Ubuntu: 4.4.0-33.52 ]
    
      * Release Tracking Bug
        - LP: #1605709
      * [regression] NFS client: access problems after updating to kernel
        4.4.0-31-generic (LP: #1603719)
        - SAUCE: (namespace) Bypass sget() capability check for nfs
    
    linux-raspi2 (4.4.0-1018.24) xenial; urgency=low
    
      [ Seth Forshee ]
    
      * Release Tracking Bug
        - LP: #1604457
    
      * Drop superseded namespace mount patches (LP: #1604830)
        - UBUNTU: SAUCE: fs: Ensure the mounter of a filesystem is privileged towards its inodes
        - UBUNTU: SAUCE: quota: Treat superblock owner as privilged
        - UBUNTU: SAUCE: kernfs: Always set super block owner to init_user_ns
        - UBUNTU: SAUCE: proc: Always set super block owner to init_user_ns
    
      * UBUNTU: [Config] updateconfigs after 4.4.0-32.51 rebase (LP: #1603483)
    
      [ Kamal Mostafa ]
    
      * [Debian] embed derivative target name in release tag (LP: #1599924)
    
      [ Ubuntu: 4.4.0-32.51 ]
    
      * Release Tracking Bug
        - LP: #1604443
      * thinkpad yoga 260 wacom touchscreen not working (LP: #1603975)
        - HID: wacom: break out parsing of device and registering of input
        - HID: wacom: Initialize hid_data.inputmode to -1
        - HID: wacom: Support switching from vendor-defined device mode on G9 and G11
      * changelog: add CVEs as first class citizens (LP: #1604344)
        - use CVE numbers in changelog
      * [Xenial] Include Huawei PCIe SSD hio kernel driver (LP: #1603483)
        - SAUCE: import Huawei ES3000_V2 (2.1.0.23)
        - SAUCE: hio: bio_endio() no longer takes errors arg
        - SAUCE: hio: blk_queue make_request_fn now returns a blk_qc_t
        - SAUCE: hio: use alloc_cpumask_var to avoid -Wframe-larger-than
        - SAUCE: hio: fix mask maybe-uninitialized warning
        - [config] enable CONFIG_HIO (Huawei ES3000_V2 PCIe SSD driver)
        - SAUCE: hio: Makefile and Kconfig
      * CVE-2016-5243 (LP: #1589036)
        - tipc: fix an infoleak in tipc_nl_compat_link_dump
        - tipc: fix nl compat regression for link statistics
      * CVE-2016-4470
        - KEYS: potential uninitialized variable
      * integer overflow in xt_alloc_table_info (LP: #1555353)
        - netfilter: x_tables: check for size overflow
      * CVE-2016-3135:
        - Revert "UBUNTU: SAUCE: (noup) netfilter: x_tables: check for size overflow"
      * CVE-2016-4440 (LP: #1584192)
        - kvm:vmx: more complete state update on APICv on/off
      * the system hangs in the dma driver when reboot or shutdown on a baytrail-m
        laptop (LP: #1602579)
        - dmaengine: dw: platform: power on device on shutdown
        - ACPI / LPSS: override power state for LPSS DMA device
      * Add proper  palm detection support for MS Precision Touchpad (LP: #1593124)
        - Revert "HID: multitouch: enable palm rejection if device implements
          confidence usage"
        - HID: multitouch: enable palm rejection for Windows Precision Touchpad
      * Add support for Intel 8265 Bluetooth ([8087:0A2B]) (LP: #1599068)
        - Bluetooth: Add support for Intel Bluetooth device 8265 [8087:0a2b]
      * CVE-2016-4794 (LP: #1581871)
        - percpu: fix synchronization between chunk->map_extend_work and chunk
          destruction
        - percpu: fix synchronization between synchronous map extension and chunk
          destruction
      * Xenial update to v4.4.15 stable release (LP: #1601952)
        - net_sched: fix pfifo_head_drop behavior vs backlog
        - net: Don't forget pr_fmt on net_dbg_ratelimited for CONFIG_DYNAMIC_DEBUG
        - sit: correct IP protocol used in ipip6_err
        - esp: Fix ESN generation under UDP encapsulation
        - netem: fix a use after free
        - ipmr/ip6mr: Initialize the last assert time of mfc entries.
        - Bridge: Fix ipv6 mc snooping if bridge has no ipv6 address
        - sock_diag: do not broadcast raw socket destruction
        - bpf, perf: delay release of BPF prog after grace period
        - neigh: Explicitly declare RCU-bh read side critical section in neigh_xmit()
        - net: macb: fix default configuration for GMAC on AT91
        - net: alx: Work around the DMA RX overflow issue
        - bpf: try harder on clones when writing into skb
        - AX.25: Close socket connection on session completion
        - crypto: ux500 - memmove the right size
        - crypto: user - re-add size check for CRYPTO_MSG_GETALG
        - USB: uas: Fix slave queue_depth not being set
        - usb: quirks: Fix sorting
        - usb: quirks: Add no-lpm quirk for Acer C120 LED Projector
        - usb: musb: only restore devctl when session was set in backup
        - usb: musb: Stop bulk endpoint while queue is rotated
        - usb: musb: Ensure rx reinit occurs for shared_fifo endpoints
        - usb: musb: host: correct cppi dma channel for isoch transfer
        - usb: xhci-plat: properly handle probe deferral for devm_clk_get()
        - USB: xhci: Add broken streams quirk for Frescologic device id 1009
        - xhci: Fix handling timeouted commands on hosts in weird states.
        - USB: mos7720: delete parport
        - usb: gadget: fix spinlock dead lock in gadgetfs
        - usb: host: ehci-tegra: Grab the correct UTMI pads reset
        - usb: dwc3: exynos: Fix deferred probing storm.
        - Linux 4.4.15
      * qeth: delete napi struct when removing a qeth device (LP: #1601831)
        - qeth: delete napi struct when removing a qeth device
      * Adjust KBL PCI-ID's (LP: #1600124)
        - drm/i915: Add more Kabylake PCI IDs.
        - drm/i915: Removing PCI IDs that are no longer listed as Kabylake.
      * [i915_bpo] Rebase driver to v4.7-rc6 + gen9 workarounds + KBP PCH support
        (LP: #1599109)
        - drm/kms_helper: Add a common place to call init and exit functions.
        - drm: Add helper for DP++ adaptors
        - GPU-DRM: Delete unnecessary checks before drm_property_unreference_blob()
        - drm: introduce pipe color correction properties
        - drm: fix blob pointer check
        - drm: atomic helper: do not unreference error pointer
        - drm: fix lut value extraction function
        - drm/dsi: Add a helper to get bits per pixel of MIPI DSI pixel format
        - SAUCE: drm: Introduce drm_malloc_gfp()
        - SAUCE: i915_bpo: Rebase to v4.7-rc6
        - SAUCE: i915_bpo: Add backported workarounds for gen9
        - SAUCE: i915_bpo: Revert "drm/i915: Get panel_type from OpRegion panel
          details"
        - SAUCE: i915_bpo: Introduce Kabypoint PCH for Kabylake H/DT.
      * Baytrail-I got black screen with HDMI output (LP: #1599379)
        - drm/i915: Only ignore eDP ports that are connected
        - drm/i915: Check VBT for port presence in addition to the strap on VLV/CHV
      * [Hyper-V] storvsc messages for CD-ROM medium not present tray closed
        (LP: #1590655)
        - SAUCE: (no-up) scsi: storvsc: Filter out storvsc messages CD-ROM medium not
          present
      * Hotplug device addition issue - missing patches on Xenial kernel
        (LP: #1599250)
        - Revert "UBUNTU: SAUCE: powerpc/eeh: Validate arch in eeh_add_device_early()"
        - Revert "powerpc/eeh: Fix crash in eeh_add_device_early() on Cell"
        - powerpc/iommu: Remove the dependency on EEH struct in DDW mechanism
        - powerpc/pseries: Fix PCI config address for DDW
      * kernel: signal return with invalid floating-point control (LP: #1597971)
        - s390: fix test_fp_ctl inline assembly contraints
      * [Toshiba P50W-B00F] Touchscreen no longer working (LP: #1498667)
        - SAUCE: (no-up) usb: quirks: Add no-lpm quirk for Elan Microelectronics
          Touchpad
      * [yakkety] d-i does not support (ehci_msm) Qualcomm  On-Chip EHCI Host
        Controller (LP: #1599347)
        - d-i: Add ehci_msm to usb-modules
      * [Bug] Legacy audio couldn't work after S3 resume on Kabylake (LP: #1596871)
        - ALSA: hda - Skip ELD notification during PM process
        - ALSA: hda - hdmi add wmb barrier for audio component
        - ALSA: hda - hdmi defer to register acomp eld notifier
      * sync spl  0.6.5.6-0ubuntu4 changes into Xenial kernel source (LP: #1599257)
        - SAUCE: (noup) Update spl to 0.6.5.6-0ubuntu4
      * Config: missing AMD Seattle platform support (LP: #1597574)
        - [Config] Enable the AMD Seattle platform
      * Network installer fails to detect network on AMD Overdrive (ARM64)
        (LP: #1597573)
        - [Config] Add amd-xgbe to nic-modules udeb
      * exercising ptys causes a kernel oops (LP: #1586418)
        - devpts: fix null pointer dereference on failed memory allocation
      * Regression (constant vibration of device) in xpad driver in Ubuntu 16.04
        (LP: #1574102)
        - Input: xpad - move pending clear to the correct location
      * thunderx nics fail to establish link (LP: #1597867)
        - net: thunderx: Fix link status reporting
      * Xenial update to v4.4.14 stable release (LP: #1596575)
        - scsi_lib: correctly retry failed zero length REQ_TYPE_FS commands
        - scsi: Add QEMU CD-ROM to VPD Inquiry Blacklist
        - netlink: Fix dump skb leak/double free
        - tipc: fix nametable publication field in nl compat
        - switchdev: pass pointer to fib_info instead of copy
        - tuntap: correctly wake up process during uninit
        - udp: prevent skbs lingering in tunnel socket queues
        - uapi glibc compat: fix compilation when !__USE_MISC in glibc
        - sfc: on MC reset, clear PIO buffer linkage in TXQs
        - team: don't call netdev_change_features under team->lock
        - vxlan: Accept user specified MTU value when create new vxlan link
        - tcp: record TLP and ER timer stats in v6 stats
        - bridge: Don't insert unnecessary local fdb entry on changing mac address
        - l2tp: fix configuration passed to setup_udp_tunnel_sock()
        - ipv6: Skip XFRM lookup if dst_entry in socket cache is valid
        - vxlan: Relax MTU constraints
        - geneve: Relax MTU constraints
        - vxlan, gre, geneve: Set a large MTU on ovs-created tunnel devices
        - KVM: x86: fix OOPS after invalid KVM_SET_DEBUGREGS
        - KVM: irqfd: fix NULL pointer dereference in kvm_irq_map_gsi
        - ALSA: hda - Add PCI ID for Kabylake
        - ALSA: hda - Fix headset mic detection problem for Dell machine
        - ALSA: hda/realtek - ALC256 speaker noise issue
        - ALSA: hda/realtek - Add support for new codecs ALC700/ALC701/ALC703
        - ALSA: hda/realtek: Add T560 docking unit fixup
        - ARM: fix PTRACE_SETVFPREGS on SMP systems
        - gpio: bcm-kona: fix bcm_kona_gpio_reset() warnings
        - s390/bpf: fix recache skb->data/hlen for skb_vlan_push/pop
        - s390/bpf: reduce maximum program size to 64 KB
        - irqchip/gic-v3: Fix ICC_SGI1R_EL1.INTID decoding mask
        - crypto: public_key: select CRYPTO_AKCIPHER
        - crypto: ccp - Fix AES XTS error for request sizes above 4096
        - arm64: Provide "model name" in /proc/cpuinfo for PER_LINUX32 tasks
        - arm64: mm: always take dirty state from new pte in ptep_set_access_flags
        - powerpc/pseries/eeh: Handle RTAS delay requests in configure_bridge
        - powerpc: Fix definition of SIAR and SDAR registers
        - powerpc: Use privileged SPR number for MMCR2
        - powerpc/pseries: Add POWER8NVL support to ibm,client-architecture-support
          call
        - pinctrl: mediatek: fix dual-edge code defect
        - parisc: Fix pagefault crash in unaligned __get_user() call
        - memcg: add RCU locking around css_for_each_descendant_pre() in
          memcg_offline_kmem()
        - wext: Fix 32 bit iwpriv compatibility issue with 64 bit Kernel
        - x86/entry/traps: Don't force in_interrupt() to return true in IST handlers
        - fix d_walk()/non-delayed __d_free() race
        - sparc: Fix system call tracing register handling.
        - sparc64: Fix bootup regressions on some Kconfig combinations.
        - sparc64: Fix numa node distance initialization
        - sparc64: Fix sparc64_set_context stack handling.
        - sparc/PCI: Fix for panic while enabling SR-IOV
        - sparc64: Reduce TLB flushes during hugepte changes
        - sparc64: Take ctx_alloc_lock properly in hugetlb_setup().
        - sparc: Harden signal return frame checks.
        - sparc64: Fix return from trap window fill crashes.
        - MIPS: Fix 64k page support for 32 bit kernels.
        - crypto: qat - fix adf_ctl_drv.c:undefined reference to adf_init_pf_wq
        - drm/core: Do not preserve framebuffer on rmfb, v4.
        - Linux 4.4.14
      * [Hyper-V] Rebase Hyper-V to 4.6 kernel (LP: #1583357)
        - hv_netvsc: rework link status change handling
        - hv_netvsc: Resize some of the variables in hv_netvsc_packet
        - hv_netvsc: Rearrange the hv_negtvsc_packet to be space efficient
        - hv_netvsc: Eliminate the channel field in hv_netvsc_packet structure
        - hv_netvsc: Eliminate rndis_msg pointer from hv_netvsc_packet structure
        - hv_netvsc: Eliminatte the data field from struct hv_netvsc_packet
        - hv_netvsc: Eliminate send_completion from struct hv_netvsc_packet
        - hv_netvsc: Eliminate send_completion_ctx from struct hv_netvsc_packet
        - hv_netvsc: Don't ask for additional head room in the skb
        - hv_netvsc: move subchannel existence check to netvsc_select_queue()
        - hv_netvsc: remove locking in netvsc_send()
        - hv_netvsc: Eliminate page_buf from struct hv_netvsc_packet
        - hv_netvsc: Eliminate send_completion_tid from struct hv_netvsc_packet
        - hv_netvsc: Eliminate is_data_pkt from struct hv_netvsc_packet
        - hv_netvsc: Eliminate completion_func from struct hv_netvsc_packet
        - hv_netvsc: Eliminate xmit_more from struct hv_netvsc_packet
        - hv_netvsc: Eliminate status from struct hv_netvsc_packet
        - hv_netvsc: Eliminate vlan_tci from struct hv_netvsc_packet
        - storvsc: add logging for error/warning messages
        - hv_netvsc: Fix race condition on Multi-Send Data field
        - kvm/x86: split ioapic-handled and EOI exit bitmaps
        - kvm/x86: per-vcpu apicv deactivation support
        - kvm/x86: Hyper-V synthetic interrupt controller
        - kvm/x86: Hyper-V kvm exit
        - kvm/x86: Rearrange func's declarations inside Hyper-V header
        - kvm/x86: Added Hyper-V vcpu_to_hv_vcpu()/hv_vcpu_to_vcpu() helpers
        - kvm/x86: Hyper-V internal helper to read MSR HV_X64_MSR_TIME_REF_COUNT
        - kvm/x86: Hyper-V SynIC message slot pending clearing at SINT ack
        - kvm/x86: Hyper-V SynIC timers
        - storvsc: Fix a bug in the layout of the hv_fc_wwn_packet
        - storvsc: Properly support Fibre Channel devices
        - storvsc: Refactor the code in storvsc_channel_init()
        - storvsc: Tighten up the interrupt path
        - storvsc: Fix typo in MODULE_PARM_DESC
        - Revert "hv_netvsc: use skb_get_hash() instead of a homegrown implementation"
        - hv_netvsc: use skb_get_hash() instead of a homegrown implementation
        - hv_netvsc: Fix book keeping of skb during batching process
        - storvsc: Install the storvsc specific timeout handler for FC devices
        - storvsc: Use the specified target ID in device lookup
        - Revert "Drivers: hv: vmbus: Cleanup vmbus_set_event()"
        - Drivers: hv: vmbus: Cleanup vmbus_set_event()
        - Revert "Drivers: hv: vmbus: Eliminate the spin lock on the read path"
        - Drivers: hv: vmbus: Eliminate the spin lock on the read path
        - Revert "hv_netvsc: cleanup netdev feature flags for netvsc"
        - hv_netvsc: cleanup netdev feature flags for netvsc
        - hv_netvsc: Restore needed_headroom request
        - kvm/x86: Rename Hyper-V long spin wait hypercall
        - hv_netvsc: add software transmit timestamp support
        - hv_netvsc: add ethtool support for set and get of settings
        - hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
        - hv_netvsc: Fix the array sizes to be max supported channels
        - hv_netvsc: Fix the order of num_sc_offered decrement
        - x86/hyperv: Avoid reporting bogus NMI status for Gen2 instances
        - Drivers: hv: vmbus: Fix signaling logic in hv_need_to_signal_on_read()
        - Drivers: hv: kvp: fix IP Failover
    
      [ Ubuntu: 4.4.0-31.50 ]
    
      * Release Tracking Bug
        - LP: #1602449
      * nouveau: boot hangs at blank screen with unsupported graphics cards
        (LP: #1602340)
        - SAUCE: drm: check for supported chipset before booting fbdev off the hw
    
     -- Seth Forshee <email address hidden>  Fri, 22 Jul 2016 16:11:51 -0500
  • linux-raspi2 (4.4.0-1017.23) xenial; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1597902
    
      [ Ubuntu: 4.4.0-30.49 ]
    
      * FCP devices are not detected correctly nor deterministically (LP: #1567602)
        - scsi_dh_alua: Disable ALUA handling for non-disk devices
        - scsi_dh_alua: Use vpd_pg83 information
        - scsi_dh_alua: improved logging
        - scsi_dh_alua: sanitze sense code handling
        - scsi_dh_alua: use standard logging functions
        - scsi_dh_alua: return standard SCSI return codes in submit_rtpg
        - scsi_dh_alua: fixup description of stpg_endio()
        - scsi_dh_alua: use flag for RTPG extended header
        - scsi_dh_alua: use unaligned access macros
        - scsi_dh_alua: rework alua_check_tpgs() to return the tpgs mode
        - scsi_dh_alua: simplify sense code handling
        - scsi: Add scsi_vpd_lun_id()
        - scsi: Add scsi_vpd_tpg_id()
        - scsi_dh_alua: use scsi_vpd_tpg_id()
        - scsi_dh_alua: Remove stale variables
        - scsi_dh_alua: Pass buffer as function argument
        - scsi_dh_alua: separate out alua_stpg()
        - scsi_dh_alua: Make stpg synchronous
        - scsi_dh_alua: call alua_rtpg() if stpg fails
        - scsi_dh_alua: switch to scsi_execute_req_flags()
        - scsi_dh_alua: allocate RTPG buffer separately
        - scsi_dh_alua: Use separate alua_port_group structure
        - scsi_dh_alua: use unique device id
        - scsi_dh_alua: simplify alua_initialize()
        - revert commit a8e5a2d593cb ("[SCSI] scsi_dh_alua: ALUA handler attach should
          succeed while TPG is transitioning")
        - scsi_dh_alua: move optimize_stpg evaluation
        - scsi_dh_alua: remove 'rel_port' from alua_dh_data structure
        - scsi_dh_alua: Use workqueue for RTPG
        - scsi_dh_alua: Allow workqueue to run synchronously
        - scsi_dh_alua: Add new blacklist flag 'BLIST_SYNC_ALUA'
        - scsi_dh_alua: Recheck state on unit attention
        - scsi_dh_alua: update all port states
        - scsi_dh_alua: Send TEST UNIT READY to poll for transitioning
        - scsi_dh_alua: do not fail for unknown VPD identification
    
      [ Ubuntu: 4.4.0-29.48 ]
    
      * Wireless hotkey fails on Dell XPS 15 9550 (LP: #1589886)
        - intel-hid: new hid event driver for hotkeys
        - intel-hid: fix incorrect entries in intel_hid_keymap
        - intel-hid: allocate correct amount of memory for private struct
        - intel-hid: add a workaround to ignore an event after waking up from S4.
        - [Config] CONFIG_INTEL_HID_EVENT=m
      * cgroupfs mounts can hang (LP: #1588056)
        - Revert "UBUNTU: SAUCE: (namespace) mqueue: Super blocks must be owned by the
          user ns which owns the ipc ns"
        - Revert "UBUNTU: SAUCE: kernfs: Do not match superblock in another user
          namespace when mounting"
        - Revert "UBUNTU: SAUCE: cgroup: Use a new super block when mounting in a
          cgroup namespace"
        - (namespace) bpf: Use mount_nodev not mount_ns to mount the bpf filesystem
        - (namespace) bpf, inode: disallow userns mounts
        - (namespace) ipc: Initialize ipc_namespace->user_ns early.
        - (namespace) vfs: Pass data, ns, and ns->userns to mount_ns
        - SAUCE: (namespace) Sync with upstream s_user_ns patches
        - (namespace) kernfs: The cgroup filesystem also benefits from SB_I_NOEXEC
        - (namespace) ipc/mqueue: The mqueue filesystem should never contain
          executables
      * KVM system crashes after starting guest (LP: #1596635)
        - xhci: Cleanup only when releasing primary hcd
      * Upstream patch "crypto: vmx - IV size failing on skcipher API" for Ubuntu
        16.04 (LP: #1596557)
        - crypto: vmx - IV size failing on skcipher API
      * [Bug]tpm initialization fails on x86 (LP: #1596469)
        - tpm_crb: drop struct resource res from struct crb_priv
        - tpm_crb: fix mapping of the buffers
      * Device shutdown notification for CAPI Flash cards (LP: #1592114)
        - cxlflash: Fix regression issue with re-ordering patch
        - cxlflash: Fix to drain operations from previous reset
        - cxlflash: Add device dependent flags
        - cxlflash: Shutdown notify support for CXL Flash cards
      * scsi-modules udeb should include pm80xx (LP: #1595628)
        - [Config] Add pm80xx scsi driver to d-i
      * Sync up latest relevant upstream bug fixes (LP: #1594871)
        - SAUCE: (noup) Update zfs to 0.6.5.6-0ubuntu10
      * Cannot compile module tda10071 (LP: #1592531)
        - [media] tda10071: Fix dependency to REGMAP_I2C
      * lsvpd doesn't show correct location code for devices attached to a CAPI card
        (LP: #1594847)
        - cxl: Make vPHB device node match adapter's
      * enable CRC32 and AES ARM64 by default or as module (LP: #1594455)
        - [Config] Enable arm64 AES and CRC32 crypto
      * VMX kernel crypto module exhibits poor performance in Ubuntu 16.04
        (LP: #1592481)
        - crypto: vmx - comply with ABIs that specify vrsave as reserved.
        - crypto: vmx - Fix ABI detection
        - crypto: vmx - Increase priority of aes-cbc cipher
      * build squashfs into xenial kernels by default (LP: #1593134)
        - [Config] CONFIG_SQUASHFS=y
      * Restore irqfd fast path for PPC (LP: #1592809)
        - KVM: PPC: Book3S HV: Re-enable XICS fast path for irqfd-generated interrupts
      * Unable to start guests with memballoon default. (LP: #1592042)
        - virtio_balloon: fix PFN format for virtio-1
      * Key 5 automatically pressed on some Logitech wireless keyboards
        (LP: #1579190)
        - HID: core: prevent out-of-bound readings
      * ZFS: Running ztest repeatedly for long periods of time eventually results in
        "zdb: can't open 'ztest': No such file or directory" (LP: #1587686)
        - Fix ztest truncated cache file
      * STC840.20:Alpine:alp7fp1:Ubuntu 16.04, BlueFin (SAN) EEH 6 times during boot
        then disabled SRC BA188002:b0314a_1612.840 (LP: #1587316)
        - lpfc: Fix DMA faults observed upon plugging loopback connector
    
     -- Kamal Mostafa <email address hidden>  Thu, 30 Jun 2016 14:16:20 -0700
  • linux-raspi2 (4.4.0-1016.22) xenial; urgency=low
    
      [ Luis Henriques ]
    
      * Release Tracking Bug
        - LP: #1595881
    
      * Rebase against Ubuntu-4.4.0-28.47
    
      [ Ubuntu: 4.4.0-28.47 ]
    
      * Release Tracking Bug
        - LP: #1595874
      * Linux netfilter local privilege escalation issues (LP: #1595350)
        - netfilter: x_tables: don't move to non-existent next rule
        - netfilter: x_tables: validate targets of jumps
        - netfilter: x_tables: add and use xt_check_entry_offsets
        - netfilter: x_tables: kill check_entry helper
        - netfilter: x_tables: assert minimum target size
        - netfilter: x_tables: add compat version of xt_check_entry_offsets
        - netfilter: x_tables: check standard target size too
        - netfilter: x_tables: check for bogus target offset
        - netfilter: x_tables: validate all offsets and sizes in a rule
        - netfilter: x_tables: don't reject valid target size on some architectures
        - netfilter: arp_tables: simplify translate_compat_table args
        - netfilter: ip_tables: simplify translate_compat_table args
        - netfilter: ip6_tables: simplify translate_compat_table args
        - netfilter: x_tables: xt_compat_match_from_user doesn't need a retval
        - netfilter: x_tables: do compat validation via translate_table
        - netfilter: x_tables: introduce and use xt_copy_counters_from_user
      * Linux netfilter IPT_SO_SET_REPLACE memory corruption (LP: #1555338)
        - netfilter: x_tables: validate e->target_offset early
        - netfilter: x_tables: make sure e->next_offset covers remaining blob size
        - netfilter: x_tables: fix unconditional helper
    
    linux-raspi2 (4.4.0-1015.19) xenial; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1594928
    
      [ Ubuntu: 4.4.0-27.46 ]
    
      * Support Edge Gateway's Bluetooth LED (LP: #1512999)
        - Revert "UBUNTU: SAUCE: Bluetooth: Support for LED on Marvell modules"
    
    linux-raspi2 (4.4.0-1014.18) xenial; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1594478
    
      [ Ubuntu: 4.4.0-26.45 ]
    
      * linux: Implement secure boot state variables (LP: #1593075)
        - SAUCE: UEFI: Add secure boot and MOK SB State disabled sysctl
      * failures building userspace packages that include ethtool.h (LP: #1592930)
        - ethtool.h: define INT_MAX for userland
    
    linux-raspi2 (4.4.0-1013.17) xenial; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1591461
    
      [ Ubuntu: 4.4.0-25.44 ]
    
      * Xenial update to v4.4.13 stable release (LP: #1590455)
        - MIPS64: R6: R2 emulation bugfix
        - MIPS: math-emu: Fix jalr emulation when rd == $0
        - MIPS: MSA: Fix a link error on `_init_msa_upper' with older GCC
        - MIPS: Don't unwind to user mode with EVA
        - MIPS: Avoid using unwind_stack() with usermode
        - MIPS: Fix siginfo.h to use strict posix types
        - MIPS: Fix uapi include in exported asm/siginfo.h
        - MIPS: Fix watchpoint restoration
        - MIPS: Flush highmem pages in __flush_dcache_page
        - MIPS: Handle highmem pages in __update_cache
        - MIPS: Sync icache & dcache in set_pte_at
        - MIPS: ath79: make bootconsole wait for both THRE and TEMT
        - MIPS: Reserve nosave data for hibernation
        - MIPS: Loongson-3: Reserve 32MB for RS780E integrated GPU
        - MIPS: Use copy_s.fmt rather than copy_u.fmt
        - MIPS: Fix MSA ld_*/st_* asm macros to use PTR_ADDU
        - MIPS: Prevent "restoration" of MSA context in non-MSA kernels
        - MIPS: Disable preemption during prctl(PR_SET_FP_MODE, ...)
        - MIPS: ptrace: Fix FP context restoration FCSR regression
        - MIPS: ptrace: Prevent writes to read-only FCSR bits
        - MIPS: Fix sigreturn via VDSO on microMIPS kernel
        - MIPS: Build microMIPS VDSO for microMIPS kernels
        - MIPS: lib: Mark intrinsics notrace
        - MIPS: VDSO: Build with `-fno-strict-aliasing'
        - affs: fix remount failure when there are no options changed
        - ASoC: ak4642: Enable cache usage to fix crashes on resume
        - Input: uinput - handle compat ioctl for UI_SET_PHYS
        - ARM: mvebu: fix GPIO config on the Linksys boards
        - ARM: dts: at91: fix typo in sama5d2 PIN_PD24 description
        - ARM: dts: exynos: Add interrupt line to MAX8997 PMIC on exynos4210-trats
        - ARM: dts: imx35: restore existing used clock enumeration
        - ath9k: Add a module parameter to invert LED polarity.
        - ath9k: Fix LED polarity for some Mini PCI AR9220 MB92 cards.
        - ath10k: fix debugfs pktlog_filter write
        - ath10k: fix firmware assert in monitor mode
        - ath10k: fix rx_channel during hw reconfigure
        - ath10k: fix kernel panic, move arvifs list head init before htt init
        - ath5k: Change led pin configuration for compaq c700 laptop
        - hwrng: exynos - Fix unbalanced PM runtime put on timeout error path
        - rtlwifi: rtl8723be: Add antenna select module parameter
        - rtlwifi: btcoexist: Implement antenna selection
        - rtlwifi: Fix logic error in enter/exit power-save mode
        - rtlwifi: pci: use dev_kfree_skb_irq instead of kfree_skb in
          rtl_pci_reset_trx_ring
        - aacraid: Relinquish CPU during timeout wait
        - aacraid: Fix for aac_command_thread hang
        - aacraid: Fix for KDUMP driver hang
        - hwmon: (ads7828) Enable internal reference
        - mfd: intel-lpss: Save register context on suspend
        - mfd: intel_soc_pmic_core: Terminate panel control GPIO lookup table
          correctly
        - PM / Runtime: Fix error path in pm_runtime_force_resume()
        - cpuidle: Indicate when a device has been unregistered
        - cpuidle: Fix cpuidle_state_is_coupled() argument in cpuidle_enter()
        - clk: bcm2835: Fix PLL poweron
        - clk: at91: fix check of clk_register() returned value
        - clk: bcm2835: pll_off should only update CM_PLL_ANARST
        - clk: bcm2835: divider value has to be 1 or more
        - pinctrl: exynos5440: Use off-stack memory for pinctrl_gpio_range
        - PCI: Disable all BAR sizing for devices with non-compliant BARs
        - media: v4l2-compat-ioctl32: fix missing reserved field copy in
          put_v4l2_create32
        - mm: use phys_addr_t for reserve_bootmem_region() arguments
        - wait/ptrace: assume __WALL if the child is traced
        - QE-UART: add "fsl,t1040-ucc-uart" to of_device_id
        - powerpc/book3s64: Fix branching to OOL handlers in relocatable kernel
        - powerpc/eeh: Don't report error in eeh_pe_reset_and_recover()
        - powerpc/eeh: Restore initial state in eeh_pe_reset_and_recover()
        - xen/events: Don't move disabled irqs
        - xen: use same main loop for counting and remapping pages
        - sunrpc: fix stripping of padded MIC tokens
        - drm/gma500: Fix possible out of bounds read
        - drm/vmwgfx: Enable SVGA_3D_CMD_DX_SET_PREDICATION
        - drm/vmwgfx: use vmw_cmd_dx_cid_check for query commands.
        - drm/vmwgfx: Fix order of operation
        - drm/amdgpu: use drm_mode_vrefresh() rather than mode->vrefresh
        - drm/amdgpu: Fix hdmi deep color support.
        - drm/i915/fbdev: Fix num_connector references in intel_fb_initial_config()
        - drm/fb_helper: Fix references to dev->mode_config.num_connector
        - drm/atomic: Verify connector->funcs != NULL when clearing states
        - drm/i915: Don't leave old junk in ilk active watermarks on readout
        - drm/imx: Match imx-ipuv3-crtc components using device node in platform data
        - ext4: fix hang when processing corrupted orphaned inode list
        - ext4: clean up error handling when orphan list is corrupted
        - ext4: fix oops on corrupted filesystem
        - ext4: address UBSAN warning in mb_find_order_for_block()
        - ext4: silence UBSAN in ext4_mb_init()
        - PM / sleep: Handle failures in device_suspend_late() consistently
        - dma-debug: avoid spinlock recursion when disabling dma-debug
        - scripts/package/Makefile: rpmbuild add support of RPMOPTS
        - gcov: disable tree-loop-im to reduce stack usage
        - xfs: disallow rw remount on fs with unknown ro-compat features
        - xfs: Don't wrap growfs AGFL indexes
        - xfs: xfs_iflush_cluster fails to abort on error
        - xfs: fix inode validity check in xfs_iflush_cluster
        - xfs: skip stale inodes in xfs_iflush_cluster
        - xfs: print name of verifier if it fails
        - xfs: handle dquot buffer readahead in log recovery correctly
        - Linux 4.4.13
      * 168c:001c [HP Compaq Presario C700 Notebook PC] Wireless led button doesn't
        switch colors (LP: #972604)
        - ath5k: Change led pin configuration for compaq c700 laptop
      * Extended statistics from balloon for proper memory management (LP: #1587091)
        - mm/page_alloc.c: calculate 'available' memory in a separate function
        - virtio_balloon: export 'available' memory to balloon statistics
      * CAPI: CGZIP AFU contexts do not receive interrupts after heavy afu
        open/close (LP: #1588468)
        - misc: cxl: use kobj_to_dev()
        - cxl: Move common code away from bare-metal-specific files
        - cxl: Move bare-metal specific code to specialized files
        - cxl: Define process problem state area at attach time only
        - cxl: Introduce implementation-specific API
        - cxl: Rename some bare-metal specific functions
        - cxl: Isolate a few bare-metal-specific calls
        - cxl: Update cxl_irq() prototype
        - cxl: IRQ allocation for guests
        - powerpc: New possible return value from hcall
        - cxl: New hcalls to support cxl adapters
        - cxl: Separate bare-metal fields in adapter and AFU data structures
        - cxlflash: Simplify PCI registration
        - cxlflash: Unmap problem state area before detaching master context
        - cxlflash: Split out context initialization
        - cxlflash: Simplify attach path error cleanup
        - cxlflash: Reorder user context initialization
        - cxl: Add guest-specific code
        - cxl: sysfs support for guests
        - cxl: Support to flash a new image on the adapter from a guest
        - cxl: Parse device tree and create cxl device(s) at boot
        - cxl: Support the cxl kernel API from a guest
        - cxl: Adapter failure handling
        - cxl: Add tracepoints around the cxl hcall
        - cxlflash: Use new cxl_pci_read_adapter_vpd() API
        - cxl: Remove cxl_get_phys_dev() kernel API
        - cxl: Ignore probes for virtual afu pci devices
        - cxl: Poll for outstanding IRQs when detaching a context
      * NVMe max_segments queue parameter gets set to 1 (LP: #1588449)
        - nvme: set queue limits for the admin queue
        - nvme: fix max_segments integer truncation
        - block: fix blk_rq_get_max_sectors for driver private requests
      * workaround cavium thunderx silicon erratum 23144 (LP: #1589704)
        - irqchip/gicv3-its: numa: Enable workaround for Cavium thunderx erratum 23144
      * Xenial update to v4.4.12 stable release (LP: #1588945)
        - Btrfs: don't use src fd for printk
        - perf/x86/intel/pt: Generate PMI in the STOP region as well
        - perf/core: Fix perf_event_open() vs. execve() race
        - perf test: Fix build of BPF and LLVM on older glibc libraries
        - ext4: iterate over buffer heads correctly in move_extent_per_page()
        - arm64: Fix typo in the pmdp_huge_get_and_clear() definition
        - arm64: Ensure pmd_present() returns false after pmd_mknotpresent()
        - arm64: Implement ptep_set_access_flags() for hardware AF/DBM
        - arm64: Implement pmdp_set_access_flags() for hardware AF/DBM
        - arm64: cpuinfo: Missing NULL terminator in compat_hwcap_str
        - arm/arm64: KVM: Enforce Break-Before-Make on Stage-2 page tables
        - kvm: arm64: Fix EC field in inject_abt64
        - remove directory incorrectly tries to set delete on close on non-empty
          directories
        - fs/cifs: correctly to anonymous authentication via NTLMSSP
        - fs/cifs: correctly to anonymous authentication for the LANMAN authentication
        - fs/cifs: correctly to anonymous authentication for the NTLM(v1)
          authentication
        - fs/cifs: correctly to anonymous authentication for the NTLM(v2)
          authentication
        - asix: Fix offset calculation in asix_rx_fixup() causing slow transmissions
        - ring-buffer: Use long for nr_pages to avoid overflow failures
        - ring-buffer: Prevent overflow of size in ring_buffer_resize()
        - crypto: caam - fix caam_jr_alloc() ret code
        - crypto: talitos - fix ahash algorithms registration
        - crypto: sun4i-ss - Replace spinlock_bh by spin_lock_irq{save|restore}
        - clk: qcom: msm8916: Fix crypto clock flags
        - sched/loadavg: Fix loadavg artifacts on fully idle and on fully loaded
          systems
        - mfd: omap-usb-tll: Fix scheduling while atomic BUG
        - Input: pwm-beeper - fix - scheduling while atomic
        - irqchip/gic: Ensure ordering between read of INTACK and shared data
        - irqchip/gic-v3: Configure all interrupts as non-secure Group-1
        - can: fix handling of unmodifiable configuration options
        - mmc: mmc: Fix partition switch timeout for some eMMCs
        - mmc: sdhci-acpi: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers
        - ACPI / osi: Fix an issue that acpi_osi=!* cannot disable ACPICA internal
          strings
        - dell-rbtn: Ignore ACPI notifications if device is suspended
        - mmc: longer timeout for long read time quirk
        - mmc: sdhci-pci: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers
        - Bluetooth: vhci: fix open_timeout vs. hdev race
        - Bluetooth: vhci: purge unhandled skbs
        - Bluetooth: vhci: Fix race at creating hci device
        - mei: fix NULL dereferencing during FW initiated disconnection
        - mei: amthif: discard not read messages
        - mei: bus: call mei_cl_read_start under device lock
        - USB: serial: mxuport: fix use-after-free in probe error path
        - USB: serial: keyspan: fix use-after-free in probe error path
        - USB: serial: quatech2: fix use-after-free in probe error path
        - USB: serial: io_edgeport: fix memory leaks in attach error path
        - USB: serial: io_edgeport: fix memory leaks in probe error path
        - USB: serial: option: add support for Cinterion PH8 and AHxx
        - USB: serial: option: add more ZTE device ids
        - USB: serial: option: add even more ZTE device ids
        - usb: gadget: f_fs: Fix EFAULT generation for async read operations
        - usb: f_mass_storage: test whether thread is running before starting another
        - usb: misc: usbtest: fix pattern tests for scatterlists.
        - usb: gadget: udc: core: Fix argument of dev_err() in
          usb_gadget_map_request()
        - staging: comedi: das1800: fix possible NULL dereference
        - KVM: x86: fix ordering of cr0 initialization code in vmx_cpu_reset
        - MIPS: KVM: Fix timer IRQ race when freezing timer
        - MIPS: KVM: Fix timer IRQ race when writing CP0_Compare
        - KVM: x86: mask CPUID(0xD,0x1).EAX against host value
        - xen/x86: actually allocate legacy interrupts on PV guests
        - tty: vt, return error when con_startup fails
        - TTY: n_gsm, fix false positive WARN_ON
        - tty/serial: atmel: fix hardware handshake selection
        - Fix OpenSSH pty regression on close
        - serial: 8250_pci: fix divide error bug if baud rate is 0
        - serial: 8250_mid: use proper bar for DNV platform
        - serial: 8250_mid: recognize interrupt source in handler
        - serial: samsung: Reorder the sequence of clock control when call
          s3c24xx_serial_set_termios()
        - locking,qspinlock: Fix spin_is_locked() and spin_unlock_wait()
        - clk: bcm2835: add locking to pll*_on/off methods
        - mcb: Fixed bar number assignment for the gdd
        - ALSA: hda/realtek - New codecs support for ALC234/ALC274/ALC294
        - ALSA: hda - Fix headphone noise on Dell XPS 13 9360
        - ALSA: hda/realtek - Add support for ALC295/ALC3254
        - ALSA: hda - Fix headset mic detection problem for one Dell machine
        - IB/srp: Fix a debug kernel crash
        - thunderbolt: Fix double free of drom buffer
        - SIGNAL: Move generic copy_siginfo() to signal.h
        - UBI: Fix static volume checks when Fastmap is used
        - hpfs: fix remount failure when there are no options changed
        - hpfs: implement the show_options method
        - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state
        - Revert "scsi: fix soft lockup in scsi_remove_target() on module removal"
        - kbuild: move -Wunused-const-variable to W=1 warning level
        - Linux 4.4.12
      * [Hyper-V] fixes for kdump when running on a VM (LP: #1588965)
        - clocksource: Allow unregistering the watchdog
      * net_admin apparmor denial when using Go (LP: #1465724)
        - SAUCE: kernel: Add noaudit variant of ns_capable()
        - SAUCE: net: Use ns_capable_noaudit() when determining net sysctl permissions
      * [Hyper-V] Put tools/hv/lsvmbus in /usr/sbin (LP: #1585311)
        - [Debian] Install lsvmbus in cloud tools
        - SAUCE: tools/hv/lsvmbus -- convert to python3
        - SAUCE: tools/hv/lsvmbus -- add manual page
      * btrfs: file write crashes with false ENOSPC during snapshot creation since
        kernel 4.4 - fix available (LP: #1584052)
        - btrfs: Continue write in case of can_not_nocow
      * boot stalls on USB detection errors (LP: #1437492)
        - usb: core: hub: hub_port_init lock controller instead of bus
      * [Bug]KNL:Spread MWAIT cache lines over all nodes (LP: #1585850)
        - kernek/fork.c: allocate idle task for a CPU always on its local node
      * [Hyper-V] PCI Passthrough kernel hang and explicit barriers (LP: #1581243)
        - PCI: hv: Report resources release after stopping the bus
        - PCI: hv: Add explicit barriers to config space access
      * Kernel 4.2.X and 4.4.X - Fix USB3.0 link power management (LPM)
        claim/release logic in USBFS (LP: #1577024)
        - USB: leave LPM alone if possible when binding/unbinding interface drivers
      * STC840.20:tuleta:tul516p01 panic after injecting Leaf EEH (LP: #1581034)
        - NVMe: Fix namespace removal deadlock
        - NVMe: Requeue requests on suspended queues
        - NVMe: Move error handling to failed reset handler
        - blk-mq: End unstarted requests on dying queue
      * conflicting modules in udebs - arc4.ko (LP: #1582991)
        - [Config] Remove arc4 from nic-modules
      * CVE-2016-4482 (LP: #1578493)
        - USB: usbfs: fix potential infoleak in devio
      * mlx5_core kexec fail  (LP: #1585978)
        - net/mlx5: Add pci shutdown callback
      * backport fix for /proc/net issues with containers (LP: #1584953)
        - netfilter: Set /proc/net entries owner to root in namespace
      * CVE-2016-4951 (LP: #1585365)
        - tipc: check nl sock before parsing nested attributes
      * CVE-2016-4578 (LP: #1581866)
        - ALSA: timer: Fix leak in events via snd_timer_user_ccallback
        - ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt
      * CVE-2016-4569 (LP: #1580379)
        - ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS
      * s390/pci: fix use after free in dma_init (LP: #1584828)
        - s390/pci: fix use after free in dma_init
      * s390/mm: fix asce_bits handling with dynamic pagetable levels (LP: #1584827)
        - s390/mm: fix asce_bits handling with dynamic pagetable levels
      * CAPI: CGZIP Wrong CAPI MMIO timeout (256usec desired but 1usec default
        setting in cxl.ko driver) (LP: #1584066)
        - powerpc: Define PVR value for POWER8NVL processor
        - cxl: Configure the PSL for two CAPI ports on POWER8NVL
        - cxl: Increase timeout for detection of AFU mmio hang
      * ThunderX: soft lockup in cursor_timer_handler() (LP: #1574814)
        - SAUCE: tty: vt: Fix soft lockup in fbcon cursor blink timer.
      * debian.master/.../getabis bogus warnings "inconsistant compiler versions"
        and "not a git repository" (LP: #1584890)
        - [debian] getabis: Only git add $abidir if running in local repo
        - [debian] getabis: Fix inconsistent compiler versions check
      * Backport cxlflash patch related to EEH recovery into Xenial SRU stream
        (LP: #1584935)
        - cxlflash: Fix to resolve dead-lock during EEH recovery
      * Xenial update to 4.4.11 stable release (LP: #1584912)
        - decnet: Do not build routes to devices without decnet private data.
        - route: do not cache fib route info on local routes with oif
        - packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag interface
        - net: sched: do not requeue a NULL skb
        - bpf/verifier: reject invalid LD_ABS | BPF_DW instruction
        - cdc_mbim: apply "NDP to end" quirk to all Huawei devices
        - net: use skb_postpush_rcsum instead of own implementations
        - vlan: pull on __vlan_insert_tag error path and fix csum correction
        - openvswitch: use flow protocol when recalculating ipv6 checksums
        - ipv4/fib: don't warn when primary address is missing if in_dev is dead
        - net/mlx4_en: fix spurious timestamping callbacks
        - bpf: fix check_map_func_compatibility logic
        - samples/bpf: fix trace_output example
        - net: Implement net_dbg_ratelimited() for CONFIG_DYNAMIC_DEBUG case
        - gre: do not pull header in ICMP error processing
        - net_sched: introduce qdisc_replace() helper
        - net_sched: update hierarchical backlog too
        - sch_htb: update backlog as well
        - sch_dsmark: update backlog as well
        - netem: Segment GSO packets on enqueue
        - net: fec: only clear a queue's work bit if the queue was emptied
        - VSOCK: do not disconnect socket when peer has shutdown SEND only
        - net: bridge: fix old ioctl unlocked net device walk
        - bridge: fix igmp / mld query parsing
        - uapi glibc compat: fix compile errors when glibc net/if.h included before
          linux/if.h MIME-Version: 1.0
        - net: fix a kernel infoleak in x25 module
        - net: thunderx: avoid exposing kernel stack
        - tcp: refresh skb timestamp at retransmit time
        - net/route: enforce hoplimit max value
        - ocfs2: revert using ocfs2_acl_chmod to avoid inode cluster lock hang
        - ocfs2: fix posix_acl_create deadlock
        - zsmalloc: fix zs_can_compact() integer overflow
        - crypto: qat - fix invalid pf2vf_resp_wq logic
        - crypto: hash - Fix page length clamping in hash walk
        - crypto: testmgr - Use kmalloc memory for RSA input
        - ALSA: usb-audio: Quirk for yet another Phoenix Audio devices (v2)
        - ALSA: usb-audio: Yet another Phoneix Audio device quirk
        - ALSA: hda - Fix subwoofer pin on ASUS N751 and N551
        - ALSA: hda - Fix white noise on Asus UX501VW headset
        - ALSA: hda - Fix broken reconfig
        - spi: pxa2xx: Do not detect number of enabled chip selects on Intel SPT
        - spi: spi-ti-qspi: Fix FLEN and WLEN settings if bits_per_word is overridden
        - spi: spi-ti-qspi: Handle truncated frames properly
        - pinctrl: at91-pio4: fix pull-up/down logic
        - regmap: spmi: Fix regmap_spmi_ext_read in multi-byte case
        - perf/core: Disable the event on a truncated AUX record
        - vfs: add vfs_select_inode() helper
        - vfs: rename: check backing inode being equal
        - ARM: dts: at91: sam9x5: Fix the memory range assigned to the PMC
        - workqueue: fix rebind bound workers warning
        - regulator: s2mps11: Fix invalid selector mask and voltages for buck9
        - regulator: axp20x: Fix axp22x ldo_io voltage ranges
        - atomic_open(): fix the handling of create_error
        - qla1280: Don't allocate 512kb of host tags
        - tools lib traceevent: Do not reassign parg after collapse_tree()
        - get_rock_ridge_filename(): handle malformed NM entries
        - Input: max8997-haptic - fix NULL pointer dereference
        - Revert "[media] videobuf2-v4l2: Verify planes array in buffer dequeueing"
        - drm/radeon: fix PLL sharing on DCE6.1 (v2)
        - drm/i915: Bail out of pipe config compute loop on LPT
        - drm/i915/bdw: Add missing delay during L3 SQC credit programming
        - drm/radeon: fix DP link training issue with second 4K monitor
        - nf_conntrack: avoid kernel pointer value leak in slab name
        - Linux 4.4.11
      * Support Edge Gateway's Bluetooth LED (LP: #1512999)
        - SAUCE: Bluetooth: Support for LED on Marvell modules
      * Support Edge Gateway's WIFI LED (LP: #1512997)
        - SAUCE: mwifiex: Switch WiFi LED state according to the device status
      * Marvell wireless driver update for FCC regulation (LP: #1528910)
        - mwifiex: parse adhoc start/join result
        - mwifiex: handle start AP error paths correctly
        - mwifiex: set regulatory info from EEPROM
        - mwifiex: don't follow AP if country code received from EEPROM
        - mwifiex: correction in region code to country mapping
        - mwifiex: update region_code_index array
        - mwifiex: use world for unidentified region code
        - SAUCE: mwifiex: add iw vendor command support
      * Kernel can be oopsed using remap_file_pages (LP: #1558120)
        - Revert "UBUNTU: SAUCE: mm/mmap: fix oopsing on remap_file_pages"
        - SAUCE: AUFS: mm/mmap: fix oopsing on remap_file_pages aufs mmap: bugfix,
          mainly for linux-4.5-rc5, remap_file_pages(2) emulation
      * cgroup namespace update (LP: #1584163)
        - Revert "UBUNTU: SAUCE: cgroup mount: ignore nsroot="
        - Revert "UBUNTU: SAUCE: (noup) cgroup namespaces: add a 'nsroot=' mountinfo
          field"
        - cgroup, kernfs: make mountinfo show properly scoped path for cgroup
          namespaces
        - kernfs: kernfs_sop_show_path: don't return 0 after seq_dentry call
        - cgroup: fix compile warning
      * Missing libunwind support in perf (LP: #1248289)
        - [Config] add binutils-dev to the Build-Depends: to fix perf unwinding
      * e1000 Tx Unit Hang  (LP: #1582328)
        - e1000: Double Tx descriptors needed check for 82544
        - e1000: Do not overestimate descriptor counts in Tx pre-check
      * Unsharing user and ipc namespaces simultaneously makes mqueue unmountable
        (LP: #1582378)
        - SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which
          owns the ipc ns
      * Pull in the amdgpu/radeon code from Linux 4.5.3 (LP: #1580526)
        - drm/radeon: rework fbdev handling on chips with no connectors
        - drm/radeon/mst: fix regression in lane/link handling.
        - drm/amd/powerplay: add uvd/vce dpm enabling flag to fix the performance
          issue for CZ
        - drm/amd/powerplay: fix segment fault issue in multi-display case.
        - drm/ttm: fix kref count mess in ttm_bo_move_to_lru_tail
      * aufs CONFIG_AUFS_EXPORT build option should be enabled (LP: #1121699)
        - [Config] enable CONFIG_AUFS_EXPORT
      * promote *_diag modules from linux-image-extra to linux-image (LP: #1580355)
        - [Config] Update inclusion list for CRIU
      * [Xenial] net: updates to ethtool and virtio_net for speed/duplex support
        (LP: #1581132)
        - ethtool: add speed/duplex validation functions
        - ethtool: make validate_speed accept all speeds between 0 and INT_MAX
        - virtio_net: add ethtool support for set and get of settings
        - virtio_net: validate ethtool port setting and explain the user validation
      * perf tool: Display event codes for Generic HW (PMU) events (LP: #1578211)
        - powerpc/perf: Remove PME_ prefix for power7 events
        - powerpc/perf: Export Power8 generic and cache events to sysfs
      * Mellanox ConnectX4 MTU limits: max and min (LP: #1528466)
        - net/mlx5: Introduce a new header file for physical port functions
        - net/mlx5e: Device's mtu field is u16 and not int
        - net/mlx5e: Fix minimum MTU
      * Miscellaneous Ubuntu changes
        - [Config] CONFIG_CAVIUM_ERRATUM_23144=y
    
     -- Kamal Mostafa <email address hidden>  Fri, 24 Jun 2016 07:39:44 -0700
  • linux-raspi2 (4.4.0-1014.18) xenial; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1594478
    
      [ Ubuntu: 4.4.0-26.45 ]
    
      * linux: Implement secure boot state variables (LP: #1593075)
        - SAUCE: UEFI: Add secure boot and MOK SB State disabled sysctl
      * failures building userspace packages that include ethtool.h (LP: #1592930)
        - ethtool.h: define INT_MAX for userland
    
    linux-raspi2 (4.4.0-1013.17) xenial; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1591461
    
      [ Ubuntu: 4.4.0-25.44 ]
    
      * Xenial update to v4.4.13 stable release (LP: #1590455)
        - MIPS64: R6: R2 emulation bugfix
        - MIPS: math-emu: Fix jalr emulation when rd == $0
        - MIPS: MSA: Fix a link error on `_init_msa_upper' with older GCC
        - MIPS: Don't unwind to user mode with EVA
        - MIPS: Avoid using unwind_stack() with usermode
        - MIPS: Fix siginfo.h to use strict posix types
        - MIPS: Fix uapi include in exported asm/siginfo.h
        - MIPS: Fix watchpoint restoration
        - MIPS: Flush highmem pages in __flush_dcache_page
        - MIPS: Handle highmem pages in __update_cache
        - MIPS: Sync icache & dcache in set_pte_at
        - MIPS: ath79: make bootconsole wait for both THRE and TEMT
        - MIPS: Reserve nosave data for hibernation
        - MIPS: Loongson-3: Reserve 32MB for RS780E integrated GPU
        - MIPS: Use copy_s.fmt rather than copy_u.fmt
        - MIPS: Fix MSA ld_*/st_* asm macros to use PTR_ADDU
        - MIPS: Prevent "restoration" of MSA context in non-MSA kernels
        - MIPS: Disable preemption during prctl(PR_SET_FP_MODE, ...)
        - MIPS: ptrace: Fix FP context restoration FCSR regression
        - MIPS: ptrace: Prevent writes to read-only FCSR bits
        - MIPS: Fix sigreturn via VDSO on microMIPS kernel
        - MIPS: Build microMIPS VDSO for microMIPS kernels
        - MIPS: lib: Mark intrinsics notrace
        - MIPS: VDSO: Build with `-fno-strict-aliasing'
        - affs: fix remount failure when there are no options changed
        - ASoC: ak4642: Enable cache usage to fix crashes on resume
        - Input: uinput - handle compat ioctl for UI_SET_PHYS
        - ARM: mvebu: fix GPIO config on the Linksys boards
        - ARM: dts: at91: fix typo in sama5d2 PIN_PD24 description
        - ARM: dts: exynos: Add interrupt line to MAX8997 PMIC on exynos4210-trats
        - ARM: dts: imx35: restore existing used clock enumeration
        - ath9k: Add a module parameter to invert LED polarity.
        - ath9k: Fix LED polarity for some Mini PCI AR9220 MB92 cards.
        - ath10k: fix debugfs pktlog_filter write
        - ath10k: fix firmware assert in monitor mode
        - ath10k: fix rx_channel during hw reconfigure
        - ath10k: fix kernel panic, move arvifs list head init before htt init
        - ath5k: Change led pin configuration for compaq c700 laptop
        - hwrng: exynos - Fix unbalanced PM runtime put on timeout error path
        - rtlwifi: rtl8723be: Add antenna select module parameter
        - rtlwifi: btcoexist: Implement antenna selection
        - rtlwifi: Fix logic error in enter/exit power-save mode
        - rtlwifi: pci: use dev_kfree_skb_irq instead of kfree_skb in
          rtl_pci_reset_trx_ring
        - aacraid: Relinquish CPU during timeout wait
        - aacraid: Fix for aac_command_thread hang
        - aacraid: Fix for KDUMP driver hang
        - hwmon: (ads7828) Enable internal reference
        - mfd: intel-lpss: Save register context on suspend
        - mfd: intel_soc_pmic_core: Terminate panel control GPIO lookup table
          correctly
        - PM / Runtime: Fix error path in pm_runtime_force_resume()
        - cpuidle: Indicate when a device has been unregistered
        - cpuidle: Fix cpuidle_state_is_coupled() argument in cpuidle_enter()
        - clk: bcm2835: Fix PLL poweron
        - clk: at91: fix check of clk_register() returned value
        - clk: bcm2835: pll_off should only update CM_PLL_ANARST
        - clk: bcm2835: divider value has to be 1 or more
        - pinctrl: exynos5440: Use off-stack memory for pinctrl_gpio_range
        - PCI: Disable all BAR sizing for devices with non-compliant BARs
        - media: v4l2-compat-ioctl32: fix missing reserved field copy in
          put_v4l2_create32
        - mm: use phys_addr_t for reserve_bootmem_region() arguments
        - wait/ptrace: assume __WALL if the child is traced
        - QE-UART: add "fsl,t1040-ucc-uart" to of_device_id
        - powerpc/book3s64: Fix branching to OOL handlers in relocatable kernel
        - powerpc/eeh: Don't report error in eeh_pe_reset_and_recover()
        - powerpc/eeh: Restore initial state in eeh_pe_reset_and_recover()
        - xen/events: Don't move disabled irqs
        - xen: use same main loop for counting and remapping pages
        - sunrpc: fix stripping of padded MIC tokens
        - drm/gma500: Fix possible out of bounds read
        - drm/vmwgfx: Enable SVGA_3D_CMD_DX_SET_PREDICATION
        - drm/vmwgfx: use vmw_cmd_dx_cid_check for query commands.
        - drm/vmwgfx: Fix order of operation
        - drm/amdgpu: use drm_mode_vrefresh() rather than mode->vrefresh
        - drm/amdgpu: Fix hdmi deep color support.
        - drm/i915/fbdev: Fix num_connector references in intel_fb_initial_config()
        - drm/fb_helper: Fix references to dev->mode_config.num_connector
        - drm/atomic: Verify connector->funcs != NULL when clearing states
        - drm/i915: Don't leave old junk in ilk active watermarks on readout
        - drm/imx: Match imx-ipuv3-crtc components using device node in platform data
        - ext4: fix hang when processing corrupted orphaned inode list
        - ext4: clean up error handling when orphan list is corrupted
        - ext4: fix oops on corrupted filesystem
        - ext4: address UBSAN warning in mb_find_order_for_block()
        - ext4: silence UBSAN in ext4_mb_init()
        - PM / sleep: Handle failures in device_suspend_late() consistently
        - dma-debug: avoid spinlock recursion when disabling dma-debug
        - scripts/package/Makefile: rpmbuild add support of RPMOPTS
        - gcov: disable tree-loop-im to reduce stack usage
        - xfs: disallow rw remount on fs with unknown ro-compat features
        - xfs: Don't wrap growfs AGFL indexes
        - xfs: xfs_iflush_cluster fails to abort on error
        - xfs: fix inode validity check in xfs_iflush_cluster
        - xfs: skip stale inodes in xfs_iflush_cluster
        - xfs: print name of verifier if it fails
        - xfs: handle dquot buffer readahead in log recovery correctly
        - Linux 4.4.13
      * 168c:001c [HP Compaq Presario C700 Notebook PC] Wireless led button doesn't
        switch colors (LP: #972604)
        - ath5k: Change led pin configuration for compaq c700 laptop
      * Extended statistics from balloon for proper memory management (LP: #1587091)
        - mm/page_alloc.c: calculate 'available' memory in a separate function
        - virtio_balloon: export 'available' memory to balloon statistics
      * CAPI: CGZIP AFU contexts do not receive interrupts after heavy afu
        open/close (LP: #1588468)
        - misc: cxl: use kobj_to_dev()
        - cxl: Move common code away from bare-metal-specific files
        - cxl: Move bare-metal specific code to specialized files
        - cxl: Define process problem state area at attach time only
        - cxl: Introduce implementation-specific API
        - cxl: Rename some bare-metal specific functions
        - cxl: Isolate a few bare-metal-specific calls
        - cxl: Update cxl_irq() prototype
        - cxl: IRQ allocation for guests
        - powerpc: New possible return value from hcall
        - cxl: New hcalls to support cxl adapters
        - cxl: Separate bare-metal fields in adapter and AFU data structures
        - cxlflash: Simplify PCI registration
        - cxlflash: Unmap problem state area before detaching master context
        - cxlflash: Split out context initialization
        - cxlflash: Simplify attach path error cleanup
        - cxlflash: Reorder user context initialization
        - cxl: Add guest-specific code
        - cxl: sysfs support for guests
        - cxl: Support to flash a new image on the adapter from a guest
        - cxl: Parse device tree and create cxl device(s) at boot
        - cxl: Support the cxl kernel API from a guest
        - cxl: Adapter failure handling
        - cxl: Add tracepoints around the cxl hcall
        - cxlflash: Use new cxl_pci_read_adapter_vpd() API
        - cxl: Remove cxl_get_phys_dev() kernel API
        - cxl: Ignore probes for virtual afu pci devices
        - cxl: Poll for outstanding IRQs when detaching a context
      * NVMe max_segments queue parameter gets set to 1 (LP: #1588449)
        - nvme: set queue limits for the admin queue
        - nvme: fix max_segments integer truncation
        - block: fix blk_rq_get_max_sectors for driver private requests
      * workaround cavium thunderx silicon erratum 23144 (LP: #1589704)
        - irqchip/gicv3-its: numa: Enable workaround for Cavium thunderx erratum 23144
      * Xenial update to v4.4.12 stable release (LP: #1588945)
        - Btrfs: don't use src fd for printk
        - perf/x86/intel/pt: Generate PMI in the STOP region as well
        - perf/core: Fix perf_event_open() vs. execve() race
        - perf test: Fix build of BPF and LLVM on older glibc libraries
        - ext4: iterate over buffer heads correctly in move_extent_per_page()
        - arm64: Fix typo in the pmdp_huge_get_and_clear() definition
        - arm64: Ensure pmd_present() returns false after pmd_mknotpresent()
        - arm64: Implement ptep_set_access_flags() for hardware AF/DBM
        - arm64: Implement pmdp_set_access_flags() for hardware AF/DBM
        - arm64: cpuinfo: Missing NULL terminator in compat_hwcap_str
        - arm/arm64: KVM: Enforce Break-Before-Make on Stage-2 page tables
        - kvm: arm64: Fix EC field in inject_abt64
        - remove directory incorrectly tries to set delete on close on non-empty
          directories
        - fs/cifs: correctly to anonymous authentication via NTLMSSP
        - fs/cifs: correctly to anonymous authentication for the LANMAN authentication
        - fs/cifs: correctly to anonymous authentication for the NTLM(v1)
          authentication
        - fs/cifs: correctly to anonymous authentication for the NTLM(v2)
          authentication
        - asix: Fix offset calculation in asix_rx_fixup() causing slow transmissions
        - ring-buffer: Use long for nr_pages to avoid overflow failures
        - ring-buffer: Prevent overflow of size in ring_buffer_resize()
        - crypto: caam - fix caam_jr_alloc() ret code
        - crypto: talitos - fix ahash algorithms registration
        - crypto: sun4i-ss - Replace spinlock_bh by spin_lock_irq{save|restore}
        - clk: qcom: msm8916: Fix crypto clock flags
        - sched/loadavg: Fix loadavg artifacts on fully idle and on fully loaded
          systems
        - mfd: omap-usb-tll: Fix scheduling while atomic BUG
        - Input: pwm-beeper - fix - scheduling while atomic
        - irqchip/gic: Ensure ordering between read of INTACK and shared data
        - irqchip/gic-v3: Configure all interrupts as non-secure Group-1
        - can: fix handling of unmodifiable configuration options
        - mmc: mmc: Fix partition switch timeout for some eMMCs
        - mmc: sdhci-acpi: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers
        - ACPI / osi: Fix an issue that acpi_osi=!* cannot disable ACPICA internal
          strings
        - dell-rbtn: Ignore ACPI notifications if device is suspended
        - mmc: longer timeout for long read time quirk
        - mmc: sdhci-pci: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers
        - Bluetooth: vhci: fix open_timeout vs. hdev race
        - Bluetooth: vhci: purge unhandled skbs
        - Bluetooth: vhci: Fix race at creating hci device
        - mei: fix NULL dereferencing during FW initiated disconnection
        - mei: amthif: discard not read messages
        - mei: bus: call mei_cl_read_start under device lock
        - USB: serial: mxuport: fix use-after-free in probe error path
        - USB: serial: keyspan: fix use-after-free in probe error path
        - USB: serial: quatech2: fix use-after-free in probe error path
        - USB: serial: io_edgeport: fix memory leaks in attach error path
        - USB: serial: io_edgeport: fix memory leaks in probe error path
        - USB: serial: option: add support for Cinterion PH8 and AHxx
        - USB: serial: option: add more ZTE device ids
        - USB: serial: option: add even more ZTE device ids
        - usb: gadget: f_fs: Fix EFAULT generation for async read operations
        - usb: f_mass_storage: test whether thread is running before starting another
        - usb: misc: usbtest: fix pattern tests for scatterlists.
        - usb: gadget: udc: core: Fix argument of dev_err() in
          usb_gadget_map_request()
        - staging: comedi: das1800: fix possible NULL dereference
        - KVM: x86: fix ordering of cr0 initialization code in vmx_cpu_reset
        - MIPS: KVM: Fix timer IRQ race when freezing timer
        - MIPS: KVM: Fix timer IRQ race when writing CP0_Compare
        - KVM: x86: mask CPUID(0xD,0x1).EAX against host value
        - xen/x86: actually allocate legacy interrupts on PV guests
        - tty: vt, return error when con_startup fails
        - TTY: n_gsm, fix false positive WARN_ON
        - tty/serial: atmel: fix hardware handshake selection
        - Fix OpenSSH pty regression on close
        - serial: 8250_pci: fix divide error bug if baud rate is 0
        - serial: 8250_mid: use proper bar for DNV platform
        - serial: 8250_mid: recognize interrupt source in handler
        - serial: samsung: Reorder the sequence of clock control when call
          s3c24xx_serial_set_termios()
        - locking,qspinlock: Fix spin_is_locked() and spin_unlock_wait()
        - clk: bcm2835: add locking to pll*_on/off methods
        - mcb: Fixed bar number assignment for the gdd
        - ALSA: hda/realtek - New codecs support for ALC234/ALC274/ALC294
        - ALSA: hda - Fix headphone noise on Dell XPS 13 9360
        - ALSA: hda/realtek - Add support for ALC295/ALC3254
        - ALSA: hda - Fix headset mic detection problem for one Dell machine
        - IB/srp: Fix a debug kernel crash
        - thunderbolt: Fix double free of drom buffer
        - SIGNAL: Move generic copy_siginfo() to signal.h
        - UBI: Fix static volume checks when Fastmap is used
        - hpfs: fix remount failure when there are no options changed
        - hpfs: implement the show_options method
        - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state
        - Revert "scsi: fix soft lockup in scsi_remove_target() on module removal"
        - kbuild: move -Wunused-const-variable to W=1 warning level
        - Linux 4.4.12
      * [Hyper-V] fixes for kdump when running on a VM (LP: #1588965)
        - clocksource: Allow unregistering the watchdog
      * net_admin apparmor denial when using Go (LP: #1465724)
        - SAUCE: kernel: Add noaudit variant of ns_capable()
        - SAUCE: net: Use ns_capable_noaudit() when determining net sysctl permissions
      * [Hyper-V] Put tools/hv/lsvmbus in /usr/sbin (LP: #1585311)
        - [Debian] Install lsvmbus in cloud tools
        - SAUCE: tools/hv/lsvmbus -- convert to python3
        - SAUCE: tools/hv/lsvmbus -- add manual page
      * btrfs: file write crashes with false ENOSPC during snapshot creation since
        kernel 4.4 - fix available (LP: #1584052)
        - btrfs: Continue write in case of can_not_nocow
      * boot stalls on USB detection errors (LP: #1437492)
        - usb: core: hub: hub_port_init lock controller instead of bus
      * [Bug]KNL:Spread MWAIT cache lines over all nodes (LP: #1585850)
        - kernek/fork.c: allocate idle task for a CPU always on its local node
      * [Hyper-V] PCI Passthrough kernel hang and explicit barriers (LP: #1581243)
        - PCI: hv: Report resources release after stopping the bus
        - PCI: hv: Add explicit barriers to config space access
      * Kernel 4.2.X and 4.4.X - Fix USB3.0 link power management (LPM)
        claim/release logic in USBFS (LP: #1577024)
        - USB: leave LPM alone if possible when binding/unbinding interface drivers
      * STC840.20:tuleta:tul516p01 panic after injecting Leaf EEH (LP: #1581034)
        - NVMe: Fix namespace removal deadlock
        - NVMe: Requeue requests on suspended queues
        - NVMe: Move error handling to failed reset handler
        - blk-mq: End unstarted requests on dying queue
      * conflicting modules in udebs - arc4.ko (LP: #1582991)
        - [Config] Remove arc4 from nic-modules
      * CVE-2016-4482 (LP: #1578493)
        - USB: usbfs: fix potential infoleak in devio
      * mlx5_core kexec fail  (LP: #1585978)
        - net/mlx5: Add pci shutdown callback
      * backport fix for /proc/net issues with containers (LP: #1584953)
        - netfilter: Set /proc/net entries owner to root in namespace
      * CVE-2016-4951 (LP: #1585365)
        - tipc: check nl sock before parsing nested attributes
      * CVE-2016-4578 (LP: #1581866)
        - ALSA: timer: Fix leak in events via snd_timer_user_ccallback
        - ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt
      * CVE-2016-4569 (LP: #1580379)
        - ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS
      * s390/pci: fix use after free in dma_init (LP: #1584828)
        - s390/pci: fix use after free in dma_init
      * s390/mm: fix asce_bits handling with dynamic pagetable levels (LP: #1584827)
        - s390/mm: fix asce_bits handling with dynamic pagetable levels
      * CAPI: CGZIP Wrong CAPI MMIO timeout (256usec desired but 1usec default
        setting in cxl.ko driver) (LP: #1584066)
        - powerpc: Define PVR value for POWER8NVL processor
        - cxl: Configure the PSL for two CAPI ports on POWER8NVL
        - cxl: Increase timeout for detection of AFU mmio hang
      * ThunderX: soft lockup in cursor_timer_handler() (LP: #1574814)
        - SAUCE: tty: vt: Fix soft lockup in fbcon cursor blink timer.
      * debian.master/.../getabis bogus warnings "inconsistant compiler versions"
        and "not a git repository" (LP: #1584890)
        - [debian] getabis: Only git add $abidir if running in local repo
        - [debian] getabis: Fix inconsistent compiler versions check
      * Backport cxlflash patch related to EEH recovery into Xenial SRU stream
        (LP: #1584935)
        - cxlflash: Fix to resolve dead-lock during EEH recovery
      * Xenial update to 4.4.11 stable release (LP: #1584912)
        - decnet: Do not build routes to devices without decnet private data.
        - route: do not cache fib route info on local routes with oif
        - packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag interface
        - net: sched: do not requeue a NULL skb
        - bpf/verifier: reject invalid LD_ABS | BPF_DW instruction
        - cdc_mbim: apply "NDP to end" quirk to all Huawei devices
        - net: use skb_postpush_rcsum instead of own implementations
        - vlan: pull on __vlan_insert_tag error path and fix csum correction
        - openvswitch: use flow protocol when recalculating ipv6 checksums
        - ipv4/fib: don't warn when primary address is missing if in_dev is dead
        - net/mlx4_en: fix spurious timestamping callbacks
        - bpf: fix check_map_func_compatibility logic
        - samples/bpf: fix trace_output example
        - net: Implement net_dbg_ratelimited() for CONFIG_DYNAMIC_DEBUG case
        - gre: do not pull header in ICMP error processing
        - net_sched: introduce qdisc_replace() helper
        - net_sched: update hierarchical backlog too
        - sch_htb: update backlog as well
        - sch_dsmark: update backlog as well
        - netem: Segment GSO packets on enqueue
        - net: fec: only clear a queue's work bit if the queue was emptied
        - VSOCK: do not disconnect socket when peer has shutdown SEND only
        - net: bridge: fix old ioctl unlocked net device walk
        - bridge: fix igmp / mld query parsing
        - uapi glibc compat: fix compile errors when glibc net/if.h included before
          linux/if.h MIME-Version: 1.0
        - net: fix a kernel infoleak in x25 module
        - net: thunderx: avoid exposing kernel stack
        - tcp: refresh skb timestamp at retransmit time
        - net/route: enforce hoplimit max value
        - ocfs2: revert using ocfs2_acl_chmod to avoid inode cluster lock hang
        - ocfs2: fix posix_acl_create deadlock
        - zsmalloc: fix zs_can_compact() integer overflow
        - crypto: qat - fix invalid pf2vf_resp_wq logic
        - crypto: hash - Fix page length clamping in hash walk
        - crypto: testmgr - Use kmalloc memory for RSA input
        - ALSA: usb-audio: Quirk for yet another Phoenix Audio devices (v2)
        - ALSA: usb-audio: Yet another Phoneix Audio device quirk
        - ALSA: hda - Fix subwoofer pin on ASUS N751 and N551
        - ALSA: hda - Fix white noise on Asus UX501VW headset
        - ALSA: hda - Fix broken reconfig
        - spi: pxa2xx: Do not detect number of enabled chip selects on Intel SPT
        - spi: spi-ti-qspi: Fix FLEN and WLEN settings if bits_per_word is overridden
        - spi: spi-ti-qspi: Handle truncated frames properly
        - pinctrl: at91-pio4: fix pull-up/down logic
        - regmap: spmi: Fix regmap_spmi_ext_read in multi-byte case
        - perf/core: Disable the event on a truncated AUX record
        - vfs: add vfs_select_inode() helper
        - vfs: rename: check backing inode being equal
        - ARM: dts: at91: sam9x5: Fix the memory range assigned to the PMC
        - workqueue: fix rebind bound workers warning
        - regulator: s2mps11: Fix invalid selector mask and voltages for buck9
        - regulator: axp20x: Fix axp22x ldo_io voltage ranges
        - atomic_open(): fix the handling of create_error
        - qla1280: Don't allocate 512kb of host tags
        - tools lib traceevent: Do not reassign parg after collapse_tree()
        - get_rock_ridge_filename(): handle malformed NM entries
        - Input: max8997-haptic - fix NULL pointer dereference
        - Revert "[media] videobuf2-v4l2: Verify planes array in buffer dequeueing"
        - drm/radeon: fix PLL sharing on DCE6.1 (v2)
        - drm/i915: Bail out of pipe config compute loop on LPT
        - drm/i915/bdw: Add missing delay during L3 SQC credit programming
        - drm/radeon: fix DP link training issue with second 4K monitor
        - nf_conntrack: avoid kernel pointer value leak in slab name
        - Linux 4.4.11
      * Support Edge Gateway's Bluetooth LED (LP: #1512999)
        - SAUCE: Bluetooth: Support for LED on Marvell modules
      * Support Edge Gateway's WIFI LED (LP: #1512997)
        - SAUCE: mwifiex: Switch WiFi LED state according to the device status
      * Marvell wireless driver update for FCC regulation (LP: #1528910)
        - mwifiex: parse adhoc start/join result
        - mwifiex: handle start AP error paths correctly
        - mwifiex: set regulatory info from EEPROM
        - mwifiex: don't follow AP if country code received from EEPROM
        - mwifiex: correction in region code to country mapping
        - mwifiex: update region_code_index array
        - mwifiex: use world for unidentified region code
        - SAUCE: mwifiex: add iw vendor command support
      * Kernel can be oopsed using remap_file_pages (LP: #1558120)
        - Revert "UBUNTU: SAUCE: mm/mmap: fix oopsing on remap_file_pages"
        - SAUCE: AUFS: mm/mmap: fix oopsing on remap_file_pages aufs mmap: bugfix,
          mainly for linux-4.5-rc5, remap_file_pages(2) emulation
      * cgroup namespace update (LP: #1584163)
        - Revert "UBUNTU: SAUCE: cgroup mount: ignore nsroot="
        - Revert "UBUNTU: SAUCE: (noup) cgroup namespaces: add a 'nsroot=' mountinfo
          field"
        - cgroup, kernfs: make mountinfo show properly scoped path for cgroup
          namespaces
        - kernfs: kernfs_sop_show_path: don't return 0 after seq_dentry call
        - cgroup: fix compile warning
      * Missing libunwind support in perf (LP: #1248289)
        - [Config] add binutils-dev to the Build-Depends: to fix perf unwinding
      * e1000 Tx Unit Hang  (LP: #1582328)
        - e1000: Double Tx descriptors needed check for 82544
        - e1000: Do not overestimate descriptor counts in Tx pre-check
      * Unsharing user and ipc namespaces simultaneously makes mqueue unmountable
        (LP: #1582378)
        - SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which
          owns the ipc ns
      * Pull in the amdgpu/radeon code from Linux 4.5.3 (LP: #1580526)
        - drm/radeon: rework fbdev handling on chips with no connectors
        - drm/radeon/mst: fix regression in lane/link handling.
        - drm/amd/powerplay: add uvd/vce dpm enabling flag to fix the performance
          issue for CZ
        - drm/amd/powerplay: fix segment fault issue in multi-display case.
        - drm/ttm: fix kref count mess in ttm_bo_move_to_lru_tail
      * aufs CONFIG_AUFS_EXPORT build option should be enabled (LP: #1121699)
        - [Config] enable CONFIG_AUFS_EXPORT
      * promote *_diag modules from linux-image-extra to linux-image (LP: #1580355)
        - [Config] Update inclusion list for CRIU
      * [Xenial] net: updates to ethtool and virtio_net for speed/duplex support
        (LP: #1581132)
        - ethtool: add speed/duplex validation functions
        - ethtool: make validate_speed accept all speeds between 0 and INT_MAX
        - virtio_net: add ethtool support for set and get of settings
        - virtio_net: validate ethtool port setting and explain the user validation
      * perf tool: Display event codes for Generic HW (PMU) events (LP: #1578211)
        - powerpc/perf: Remove PME_ prefix for power7 events
        - powerpc/perf: Export Power8 generic and cache events to sysfs
      * Mellanox ConnectX4 MTU limits: max and min (LP: #1528466)
        - net/mlx5: Introduce a new header file for physical port functions
        - net/mlx5e: Device's mtu field is u16 and not int
        - net/mlx5e: Fix minimum MTU
      * Miscellaneous Ubuntu changes
        - [Config] CONFIG_CAVIUM_ERRATUM_23144=y
    
     -- Kamal Mostafa <email address hidden>  Mon, 20 Jun 2016 12:03:54 -0700
  • linux-raspi2 (4.4.0-1013.17) xenial; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1591461
    
      [ Ubuntu: 4.4.0-25.44 ]
    
      * Xenial update to v4.4.13 stable release (LP: #1590455)
        - MIPS64: R6: R2 emulation bugfix
        - MIPS: math-emu: Fix jalr emulation when rd == $0
        - MIPS: MSA: Fix a link error on `_init_msa_upper' with older GCC
        - MIPS: Don't unwind to user mode with EVA
        - MIPS: Avoid using unwind_stack() with usermode
        - MIPS: Fix siginfo.h to use strict posix types
        - MIPS: Fix uapi include in exported asm/siginfo.h
        - MIPS: Fix watchpoint restoration
        - MIPS: Flush highmem pages in __flush_dcache_page
        - MIPS: Handle highmem pages in __update_cache
        - MIPS: Sync icache & dcache in set_pte_at
        - MIPS: ath79: make bootconsole wait for both THRE and TEMT
        - MIPS: Reserve nosave data for hibernation
        - MIPS: Loongson-3: Reserve 32MB for RS780E integrated GPU
        - MIPS: Use copy_s.fmt rather than copy_u.fmt
        - MIPS: Fix MSA ld_*/st_* asm macros to use PTR_ADDU
        - MIPS: Prevent "restoration" of MSA context in non-MSA kernels
        - MIPS: Disable preemption during prctl(PR_SET_FP_MODE, ...)
        - MIPS: ptrace: Fix FP context restoration FCSR regression
        - MIPS: ptrace: Prevent writes to read-only FCSR bits
        - MIPS: Fix sigreturn via VDSO on microMIPS kernel
        - MIPS: Build microMIPS VDSO for microMIPS kernels
        - MIPS: lib: Mark intrinsics notrace
        - MIPS: VDSO: Build with `-fno-strict-aliasing'
        - affs: fix remount failure when there are no options changed
        - ASoC: ak4642: Enable cache usage to fix crashes on resume
        - Input: uinput - handle compat ioctl for UI_SET_PHYS
        - ARM: mvebu: fix GPIO config on the Linksys boards
        - ARM: dts: at91: fix typo in sama5d2 PIN_PD24 description
        - ARM: dts: exynos: Add interrupt line to MAX8997 PMIC on exynos4210-trats
        - ARM: dts: imx35: restore existing used clock enumeration
        - ath9k: Add a module parameter to invert LED polarity.
        - ath9k: Fix LED polarity for some Mini PCI AR9220 MB92 cards.
        - ath10k: fix debugfs pktlog_filter write
        - ath10k: fix firmware assert in monitor mode
        - ath10k: fix rx_channel during hw reconfigure
        - ath10k: fix kernel panic, move arvifs list head init before htt init
        - ath5k: Change led pin configuration for compaq c700 laptop
        - hwrng: exynos - Fix unbalanced PM runtime put on timeout error path
        - rtlwifi: rtl8723be: Add antenna select module parameter
        - rtlwifi: btcoexist: Implement antenna selection
        - rtlwifi: Fix logic error in enter/exit power-save mode
        - rtlwifi: pci: use dev_kfree_skb_irq instead of kfree_skb in
          rtl_pci_reset_trx_ring
        - aacraid: Relinquish CPU during timeout wait
        - aacraid: Fix for aac_command_thread hang
        - aacraid: Fix for KDUMP driver hang
        - hwmon: (ads7828) Enable internal reference
        - mfd: intel-lpss: Save register context on suspend
        - mfd: intel_soc_pmic_core: Terminate panel control GPIO lookup table
          correctly
        - PM / Runtime: Fix error path in pm_runtime_force_resume()
        - cpuidle: Indicate when a device has been unregistered
        - cpuidle: Fix cpuidle_state_is_coupled() argument in cpuidle_enter()
        - clk: bcm2835: Fix PLL poweron
        - clk: at91: fix check of clk_register() returned value
        - clk: bcm2835: pll_off should only update CM_PLL_ANARST
        - clk: bcm2835: divider value has to be 1 or more
        - pinctrl: exynos5440: Use off-stack memory for pinctrl_gpio_range
        - PCI: Disable all BAR sizing for devices with non-compliant BARs
        - media: v4l2-compat-ioctl32: fix missing reserved field copy in
          put_v4l2_create32
        - mm: use phys_addr_t for reserve_bootmem_region() arguments
        - wait/ptrace: assume __WALL if the child is traced
        - QE-UART: add "fsl,t1040-ucc-uart" to of_device_id
        - powerpc/book3s64: Fix branching to OOL handlers in relocatable kernel
        - powerpc/eeh: Don't report error in eeh_pe_reset_and_recover()
        - powerpc/eeh: Restore initial state in eeh_pe_reset_and_recover()
        - xen/events: Don't move disabled irqs
        - xen: use same main loop for counting and remapping pages
        - sunrpc: fix stripping of padded MIC tokens
        - drm/gma500: Fix possible out of bounds read
        - drm/vmwgfx: Enable SVGA_3D_CMD_DX_SET_PREDICATION
        - drm/vmwgfx: use vmw_cmd_dx_cid_check for query commands.
        - drm/vmwgfx: Fix order of operation
        - drm/amdgpu: use drm_mode_vrefresh() rather than mode->vrefresh
        - drm/amdgpu: Fix hdmi deep color support.
        - drm/i915/fbdev: Fix num_connector references in intel_fb_initial_config()
        - drm/fb_helper: Fix references to dev->mode_config.num_connector
        - drm/atomic: Verify connector->funcs != NULL when clearing states
        - drm/i915: Don't leave old junk in ilk active watermarks on readout
        - drm/imx: Match imx-ipuv3-crtc components using device node in platform data
        - ext4: fix hang when processing corrupted orphaned inode list
        - ext4: clean up error handling when orphan list is corrupted
        - ext4: fix oops on corrupted filesystem
        - ext4: address UBSAN warning in mb_find_order_for_block()
        - ext4: silence UBSAN in ext4_mb_init()
        - PM / sleep: Handle failures in device_suspend_late() consistently
        - dma-debug: avoid spinlock recursion when disabling dma-debug
        - scripts/package/Makefile: rpmbuild add support of RPMOPTS
        - gcov: disable tree-loop-im to reduce stack usage
        - xfs: disallow rw remount on fs with unknown ro-compat features
        - xfs: Don't wrap growfs AGFL indexes
        - xfs: xfs_iflush_cluster fails to abort on error
        - xfs: fix inode validity check in xfs_iflush_cluster
        - xfs: skip stale inodes in xfs_iflush_cluster
        - xfs: print name of verifier if it fails
        - xfs: handle dquot buffer readahead in log recovery correctly
        - Linux 4.4.13
      * 168c:001c [HP Compaq Presario C700 Notebook PC] Wireless led button doesn't
        switch colors (LP: #972604)
        - ath5k: Change led pin configuration for compaq c700 laptop
      * Extended statistics from balloon for proper memory management (LP: #1587091)
        - mm/page_alloc.c: calculate 'available' memory in a separate function
        - virtio_balloon: export 'available' memory to balloon statistics
      * CAPI: CGZIP AFU contexts do not receive interrupts after heavy afu
        open/close (LP: #1588468)
        - misc: cxl: use kobj_to_dev()
        - cxl: Move common code away from bare-metal-specific files
        - cxl: Move bare-metal specific code to specialized files
        - cxl: Define process problem state area at attach time only
        - cxl: Introduce implementation-specific API
        - cxl: Rename some bare-metal specific functions
        - cxl: Isolate a few bare-metal-specific calls
        - cxl: Update cxl_irq() prototype
        - cxl: IRQ allocation for guests
        - powerpc: New possible return value from hcall
        - cxl: New hcalls to support cxl adapters
        - cxl: Separate bare-metal fields in adapter and AFU data structures
        - cxlflash: Simplify PCI registration
        - cxlflash: Unmap problem state area before detaching master context
        - cxlflash: Split out context initialization
        - cxlflash: Simplify attach path error cleanup
        - cxlflash: Reorder user context initialization
        - cxl: Add guest-specific code
        - cxl: sysfs support for guests
        - cxl: Support to flash a new image on the adapter from a guest
        - cxl: Parse device tree and create cxl device(s) at boot
        - cxl: Support the cxl kernel API from a guest
        - cxl: Adapter failure handling
        - cxl: Add tracepoints around the cxl hcall
        - cxlflash: Use new cxl_pci_read_adapter_vpd() API
        - cxl: Remove cxl_get_phys_dev() kernel API
        - cxl: Ignore probes for virtual afu pci devices
        - cxl: Poll for outstanding IRQs when detaching a context
      * NVMe max_segments queue parameter gets set to 1 (LP: #1588449)
        - nvme: set queue limits for the admin queue
        - nvme: fix max_segments integer truncation
        - block: fix blk_rq_get_max_sectors for driver private requests
      * workaround cavium thunderx silicon erratum 23144 (LP: #1589704)
        - irqchip/gicv3-its: numa: Enable workaround for Cavium thunderx erratum 23144
      * Xenial update to v4.4.12 stable release (LP: #1588945)
        - Btrfs: don't use src fd for printk
        - perf/x86/intel/pt: Generate PMI in the STOP region as well
        - perf/core: Fix perf_event_open() vs. execve() race
        - perf test: Fix build of BPF and LLVM on older glibc libraries
        - ext4: iterate over buffer heads correctly in move_extent_per_page()
        - arm64: Fix typo in the pmdp_huge_get_and_clear() definition
        - arm64: Ensure pmd_present() returns false after pmd_mknotpresent()
        - arm64: Implement ptep_set_access_flags() for hardware AF/DBM
        - arm64: Implement pmdp_set_access_flags() for hardware AF/DBM
        - arm64: cpuinfo: Missing NULL terminator in compat_hwcap_str
        - arm/arm64: KVM: Enforce Break-Before-Make on Stage-2 page tables
        - kvm: arm64: Fix EC field in inject_abt64
        - remove directory incorrectly tries to set delete on close on non-empty
          directories
        - fs/cifs: correctly to anonymous authentication via NTLMSSP
        - fs/cifs: correctly to anonymous authentication for the LANMAN authentication
        - fs/cifs: correctly to anonymous authentication for the NTLM(v1)
          authentication
        - fs/cifs: correctly to anonymous authentication for the NTLM(v2)
          authentication
        - asix: Fix offset calculation in asix_rx_fixup() causing slow transmissions
        - ring-buffer: Use long for nr_pages to avoid overflow failures
        - ring-buffer: Prevent overflow of size in ring_buffer_resize()
        - crypto: caam - fix caam_jr_alloc() ret code
        - crypto: talitos - fix ahash algorithms registration
        - crypto: sun4i-ss - Replace spinlock_bh by spin_lock_irq{save|restore}
        - clk: qcom: msm8916: Fix crypto clock flags
        - sched/loadavg: Fix loadavg artifacts on fully idle and on fully loaded
          systems
        - mfd: omap-usb-tll: Fix scheduling while atomic BUG
        - Input: pwm-beeper - fix - scheduling while atomic
        - irqchip/gic: Ensure ordering between read of INTACK and shared data
        - irqchip/gic-v3: Configure all interrupts as non-secure Group-1
        - can: fix handling of unmodifiable configuration options
        - mmc: mmc: Fix partition switch timeout for some eMMCs
        - mmc: sdhci-acpi: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers
        - ACPI / osi: Fix an issue that acpi_osi=!* cannot disable ACPICA internal
          strings
        - dell-rbtn: Ignore ACPI notifications if device is suspended
        - mmc: longer timeout for long read time quirk
        - mmc: sdhci-pci: Remove MMC_CAP_BUS_WIDTH_TEST for Intel controllers
        - Bluetooth: vhci: fix open_timeout vs. hdev race
        - Bluetooth: vhci: purge unhandled skbs
        - Bluetooth: vhci: Fix race at creating hci device
        - mei: fix NULL dereferencing during FW initiated disconnection
        - mei: amthif: discard not read messages
        - mei: bus: call mei_cl_read_start under device lock
        - USB: serial: mxuport: fix use-after-free in probe error path
        - USB: serial: keyspan: fix use-after-free in probe error path
        - USB: serial: quatech2: fix use-after-free in probe error path
        - USB: serial: io_edgeport: fix memory leaks in attach error path
        - USB: serial: io_edgeport: fix memory leaks in probe error path
        - USB: serial: option: add support for Cinterion PH8 and AHxx
        - USB: serial: option: add more ZTE device ids
        - USB: serial: option: add even more ZTE device ids
        - usb: gadget: f_fs: Fix EFAULT generation for async read operations
        - usb: f_mass_storage: test whether thread is running before starting another
        - usb: misc: usbtest: fix pattern tests for scatterlists.
        - usb: gadget: udc: core: Fix argument of dev_err() in
          usb_gadget_map_request()
        - staging: comedi: das1800: fix possible NULL dereference
        - KVM: x86: fix ordering of cr0 initialization code in vmx_cpu_reset
        - MIPS: KVM: Fix timer IRQ race when freezing timer
        - MIPS: KVM: Fix timer IRQ race when writing CP0_Compare
        - KVM: x86: mask CPUID(0xD,0x1).EAX against host value
        - xen/x86: actually allocate legacy interrupts on PV guests
        - tty: vt, return error when con_startup fails
        - TTY: n_gsm, fix false positive WARN_ON
        - tty/serial: atmel: fix hardware handshake selection
        - Fix OpenSSH pty regression on close
        - serial: 8250_pci: fix divide error bug if baud rate is 0
        - serial: 8250_mid: use proper bar for DNV platform
        - serial: 8250_mid: recognize interrupt source in handler
        - serial: samsung: Reorder the sequence of clock control when call
          s3c24xx_serial_set_termios()
        - locking,qspinlock: Fix spin_is_locked() and spin_unlock_wait()
        - clk: bcm2835: add locking to pll*_on/off methods
        - mcb: Fixed bar number assignment for the gdd
        - ALSA: hda/realtek - New codecs support for ALC234/ALC274/ALC294
        - ALSA: hda - Fix headphone noise on Dell XPS 13 9360
        - ALSA: hda/realtek - Add support for ALC295/ALC3254
        - ALSA: hda - Fix headset mic detection problem for one Dell machine
        - IB/srp: Fix a debug kernel crash
        - thunderbolt: Fix double free of drom buffer
        - SIGNAL: Move generic copy_siginfo() to signal.h
        - UBI: Fix static volume checks when Fastmap is used
        - hpfs: fix remount failure when there are no options changed
        - hpfs: implement the show_options method
        - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state
        - Revert "scsi: fix soft lockup in scsi_remove_target() on module removal"
        - kbuild: move -Wunused-const-variable to W=1 warning level
        - Linux 4.4.12
      * [Hyper-V] fixes for kdump when running on a VM (LP: #1588965)
        - clocksource: Allow unregistering the watchdog
      * net_admin apparmor denial when using Go (LP: #1465724)
        - SAUCE: kernel: Add noaudit variant of ns_capable()
        - SAUCE: net: Use ns_capable_noaudit() when determining net sysctl permissions
      * [Hyper-V] Put tools/hv/lsvmbus in /usr/sbin (LP: #1585311)
        - [Debian] Install lsvmbus in cloud tools
        - SAUCE: tools/hv/lsvmbus -- convert to python3
        - SAUCE: tools/hv/lsvmbus -- add manual page
      * btrfs: file write crashes with false ENOSPC during snapshot creation since
        kernel 4.4 - fix available (LP: #1584052)
        - btrfs: Continue write in case of can_not_nocow
      * boot stalls on USB detection errors (LP: #1437492)
        - usb: core: hub: hub_port_init lock controller instead of bus
      * [Bug]KNL:Spread MWAIT cache lines over all nodes (LP: #1585850)
        - kernek/fork.c: allocate idle task for a CPU always on its local node
      * [Hyper-V] PCI Passthrough kernel hang and explicit barriers (LP: #1581243)
        - PCI: hv: Report resources release after stopping the bus
        - PCI: hv: Add explicit barriers to config space access
      * Kernel 4.2.X and 4.4.X - Fix USB3.0 link power management (LPM)
        claim/release logic in USBFS (LP: #1577024)
        - USB: leave LPM alone if possible when binding/unbinding interface drivers
      * STC840.20:tuleta:tul516p01 panic after injecting Leaf EEH (LP: #1581034)
        - NVMe: Fix namespace removal deadlock
        - NVMe: Requeue requests on suspended queues
        - NVMe: Move error handling to failed reset handler
        - blk-mq: End unstarted requests on dying queue
      * conflicting modules in udebs - arc4.ko (LP: #1582991)
        - [Config] Remove arc4 from nic-modules
      * CVE-2016-4482 (LP: #1578493)
        - USB: usbfs: fix potential infoleak in devio
      * mlx5_core kexec fail  (LP: #1585978)
        - net/mlx5: Add pci shutdown callback
      * backport fix for /proc/net issues with containers (LP: #1584953)
        - netfilter: Set /proc/net entries owner to root in namespace
      * CVE-2016-4951 (LP: #1585365)
        - tipc: check nl sock before parsing nested attributes
      * CVE-2016-4578 (LP: #1581866)
        - ALSA: timer: Fix leak in events via snd_timer_user_ccallback
        - ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt
      * CVE-2016-4569 (LP: #1580379)
        - ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS
      * s390/pci: fix use after free in dma_init (LP: #1584828)
        - s390/pci: fix use after free in dma_init
      * s390/mm: fix asce_bits handling with dynamic pagetable levels (LP: #1584827)
        - s390/mm: fix asce_bits handling with dynamic pagetable levels
      * CAPI: CGZIP Wrong CAPI MMIO timeout (256usec desired but 1usec default
        setting in cxl.ko driver) (LP: #1584066)
        - powerpc: Define PVR value for POWER8NVL processor
        - cxl: Configure the PSL for two CAPI ports on POWER8NVL
        - cxl: Increase timeout for detection of AFU mmio hang
      * ThunderX: soft lockup in cursor_timer_handler() (LP: #1574814)
        - SAUCE: tty: vt: Fix soft lockup in fbcon cursor blink timer.
      * debian.master/.../getabis bogus warnings "inconsistant compiler versions"
        and "not a git repository" (LP: #1584890)
        - [debian] getabis: Only git add $abidir if running in local repo
        - [debian] getabis: Fix inconsistent compiler versions check
      * Backport cxlflash patch related to EEH recovery into Xenial SRU stream
        (LP: #1584935)
        - cxlflash: Fix to resolve dead-lock during EEH recovery
      * Xenial update to 4.4.11 stable release (LP: #1584912)
        - decnet: Do not build routes to devices without decnet private data.
        - route: do not cache fib route info on local routes with oif
        - packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag interface
        - net: sched: do not requeue a NULL skb
        - bpf/verifier: reject invalid LD_ABS | BPF_DW instruction
        - cdc_mbim: apply "NDP to end" quirk to all Huawei devices
        - net: use skb_postpush_rcsum instead of own implementations
        - vlan: pull on __vlan_insert_tag error path and fix csum correction
        - openvswitch: use flow protocol when recalculating ipv6 checksums
        - ipv4/fib: don't warn when primary address is missing if in_dev is dead
        - net/mlx4_en: fix spurious timestamping callbacks
        - bpf: fix check_map_func_compatibility logic
        - samples/bpf: fix trace_output example
        - net: Implement net_dbg_ratelimited() for CONFIG_DYNAMIC_DEBUG case
        - gre: do not pull header in ICMP error processing
        - net_sched: introduce qdisc_replace() helper
        - net_sched: update hierarchical backlog too
        - sch_htb: update backlog as well
        - sch_dsmark: update backlog as well
        - netem: Segment GSO packets on enqueue
        - net: fec: only clear a queue's work bit if the queue was emptied
        - VSOCK: do not disconnect socket when peer has shutdown SEND only
        - net: bridge: fix old ioctl unlocked net device walk
        - bridge: fix igmp / mld query parsing
        - uapi glibc compat: fix compile errors when glibc net/if.h included before
          linux/if.h MIME-Version: 1.0
        - net: fix a kernel infoleak in x25 module
        - net: thunderx: avoid exposing kernel stack
        - tcp: refresh skb timestamp at retransmit time
        - net/route: enforce hoplimit max value
        - ocfs2: revert using ocfs2_acl_chmod to avoid inode cluster lock hang
        - ocfs2: fix posix_acl_create deadlock
        - zsmalloc: fix zs_can_compact() integer overflow
        - crypto: qat - fix invalid pf2vf_resp_wq logic
        - crypto: hash - Fix page length clamping in hash walk
        - crypto: testmgr - Use kmalloc memory for RSA input
        - ALSA: usb-audio: Quirk for yet another Phoenix Audio devices (v2)
        - ALSA: usb-audio: Yet another Phoneix Audio device quirk
        - ALSA: hda - Fix subwoofer pin on ASUS N751 and N551
        - ALSA: hda - Fix white noise on Asus UX501VW headset
        - ALSA: hda - Fix broken reconfig
        - spi: pxa2xx: Do not detect number of enabled chip selects on Intel SPT
        - spi: spi-ti-qspi: Fix FLEN and WLEN settings if bits_per_word is overridden
        - spi: spi-ti-qspi: Handle truncated frames properly
        - pinctrl: at91-pio4: fix pull-up/down logic
        - regmap: spmi: Fix regmap_spmi_ext_read in multi-byte case
        - perf/core: Disable the event on a truncated AUX record
        - vfs: add vfs_select_inode() helper
        - vfs: rename: check backing inode being equal
        - ARM: dts: at91: sam9x5: Fix the memory range assigned to the PMC
        - workqueue: fix rebind bound workers warning
        - regulator: s2mps11: Fix invalid selector mask and voltages for buck9
        - regulator: axp20x: Fix axp22x ldo_io voltage ranges
        - atomic_open(): fix the handling of create_error
        - qla1280: Don't allocate 512kb of host tags
        - tools lib traceevent: Do not reassign parg after collapse_tree()
        - get_rock_ridge_filename(): handle malformed NM entries
        - Input: max8997-haptic - fix NULL pointer dereference
        - Revert "[media] videobuf2-v4l2: Verify planes array in buffer dequeueing"
        - drm/radeon: fix PLL sharing on DCE6.1 (v2)
        - drm/i915: Bail out of pipe config compute loop on LPT
        - drm/i915/bdw: Add missing delay during L3 SQC credit programming
        - drm/radeon: fix DP link training issue with second 4K monitor
        - nf_conntrack: avoid kernel pointer value leak in slab name
        - Linux 4.4.11
      * Support Edge Gateway's Bluetooth LED (LP: #1512999)
        - SAUCE: Bluetooth: Support for LED on Marvell modules
      * Support Edge Gateway's WIFI LED (LP: #1512997)
        - SAUCE: mwifiex: Switch WiFi LED state according to the device status
      * Marvell wireless driver update for FCC regulation (LP: #1528910)
        - mwifiex: parse adhoc start/join result
        - mwifiex: handle start AP error paths correctly
        - mwifiex: set regulatory info from EEPROM
        - mwifiex: don't follow AP if country code received from EEPROM
        - mwifiex: correction in region code to country mapping
        - mwifiex: update region_code_index array
        - mwifiex: use world for unidentified region code
        - SAUCE: mwifiex: add iw vendor command support
      * Kernel can be oopsed using remap_file_pages (LP: #1558120)
        - Revert "UBUNTU: SAUCE: mm/mmap: fix oopsing on remap_file_pages"
        - SAUCE: AUFS: mm/mmap: fix oopsing on remap_file_pages aufs mmap: bugfix,
          mainly for linux-4.5-rc5, remap_file_pages(2) emulation
      * cgroup namespace update (LP: #1584163)
        - Revert "UBUNTU: SAUCE: cgroup mount: ignore nsroot="
        - Revert "UBUNTU: SAUCE: (noup) cgroup namespaces: add a 'nsroot=' mountinfo
          field"
        - cgroup, kernfs: make mountinfo show properly scoped path for cgroup
          namespaces
        - kernfs: kernfs_sop_show_path: don't return 0 after seq_dentry call
        - cgroup: fix compile warning
      * Missing libunwind support in perf (LP: #1248289)
        - [Config] add binutils-dev to the Build-Depends: to fix perf unwinding
      * e1000 Tx Unit Hang  (LP: #1582328)
        - e1000: Double Tx descriptors needed check for 82544
        - e1000: Do not overestimate descriptor counts in Tx pre-check
      * Unsharing user and ipc namespaces simultaneously makes mqueue unmountable
        (LP: #1582378)
        - SAUCE: (namespace) mqueue: Super blocks must be owned by the user ns which
          owns the ipc ns
      * Pull in the amdgpu/radeon code from Linux 4.5.3 (LP: #1580526)
        - drm/radeon: rework fbdev handling on chips with no connectors
        - drm/radeon/mst: fix regression in lane/link handling.
        - drm/amd/powerplay: add uvd/vce dpm enabling flag to fix the performance
          issue for CZ
        - drm/amd/powerplay: fix segment fault issue in multi-display case.
        - drm/ttm: fix kref count mess in ttm_bo_move_to_lru_tail
      * aufs CONFIG_AUFS_EXPORT build option should be enabled (LP: #1121699)
        - [Config] enable CONFIG_AUFS_EXPORT
      * promote *_diag modules from linux-image-extra to linux-image (LP: #1580355)
        - [Config] Update inclusion list for CRIU
      * [Xenial] net: updates to ethtool and virtio_net for speed/duplex support
        (LP: #1581132)
        - ethtool: add speed/duplex validation functions
        - ethtool: make validate_speed accept all speeds between 0 and INT_MAX
        - virtio_net: add ethtool support for set and get of settings
        - virtio_net: validate ethtool port setting and explain the user validation
      * perf tool: Display event codes for Generic HW (PMU) events (LP: #1578211)
        - powerpc/perf: Remove PME_ prefix for power7 events
        - powerpc/perf: Export Power8 generic and cache events to sysfs
      * Mellanox ConnectX4 MTU limits: max and min (LP: #1528466)
        - net/mlx5: Introduce a new header file for physical port functions
        - net/mlx5e: Device's mtu field is u16 and not int
        - net/mlx5e: Fix minimum MTU
      * Miscellaneous Ubuntu changes
        - [Config] CONFIG_CAVIUM_ERRATUM_23144=y
    
     -- Kamal Mostafa <email address hidden>  Mon, 13 Jun 2016 11:49:11 -0700
  • linux-raspi2 (4.4.0-1012.16) xenial; urgency=low
    
      [ Andy Whitcroft ]
    
      * Rebase against Ubuntu-4.4.0-23.41
    
      [ Ubuntu: 4.4.0-24.43 ]
    
      * CVE-2016-1583 (LP: #1588871)
        - ecryptfs: fix handling of directory opening
        - SAUCE: proc: prevent stacking filesystems on top
        - SAUCE: ecryptfs: forbid opening files without mmap handler
        - SAUCE: sched: panic on corrupted stack end
      * arm64: statically link rtc-efi (LP: #1583738)
        - [Config] Link rtc-efi statically on arm64
    
     -- Andy Whitcroft <email address hidden>  Wed, 08 Jun 2016 20:38:13 +0100
  • linux-raspi2 (4.4.0-1011.14) xenial; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1582847
      * Rebase against Ubuntu-4.4.0-23.41
    
      * zfs: disable module checks for zfs when cross-compiling (LP: #1581127)
        - [Packaging] disable zfs module checks when cross-compiling
    
      * Xenial update to v4.4.10 stable release (LP: #1580754)
        - Revert "UBUNTU: SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for
          recursive method calls"
        - Revert "UBUNTU: SAUCE: nbd: ratelimit error msgs after socket close"
        - Revert: "powerpc/tm: Check for already reclaimed tasks"
        - RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips
        - ipvs: handle ip_vs_fill_iph_skb_off failure
        - ipvs: correct initial offset of Call-ID header search in SIP persistence
          engine
        - ipvs: drop first packet to redirect conntrack
        - mfd: intel-lpss: Remove clock tree on error path
        - nbd: ratelimit error msgs after socket close
        - ata: ahci_xgene: dereferencing uninitialized pointer in probe
        - mwifiex: fix corner case association failure
        - CNS3xxx: Fix PCI cns3xxx_write_config()
        - clk-divider: make sure read-only dividers do not write to their register
        - soc: rockchip: power-domain: fix err handle while probing
        - clk: rockchip: free memory in error cases when registering clock branches
        - clk: meson: Fix meson_clk_register_clks() signature type mismatch
        - clk: qcom: msm8960: fix ce3_core clk enable register
        - clk: versatile: sp810: support reentrance
        - clk: qcom: msm8960: Fix ce3_src register offset
        - lpfc: fix misleading indentation
        - ath9k: ar5008_hw_cmn_spur_mitigate: add missing mask_m & mask_p
          initialisation
        - mac80211: fix statistics leak if dev_alloc_name() fails
        - tracing: Don't display trigger file for events that can't be enabled
        - MD: make bio mergeable
        - Minimal fix-up of bad hashing behavior of hash_64()
        - mm, cma: prevent nr_isolated_* counters from going negative
        - mm/zswap: provide unique zpool name
        - ARM: EXYNOS: Properly skip unitialized parent clock in power domain on
        - ARM: SoCFPGA: Fix secondary CPU startup in thumb2 kernel
        - xen: Fix page <-> pfn conversion on 32 bit systems
        - xen/balloon: Fix crash when ballooning on x86 32 bit PAE
        - xen/evtchn: fix ring resize when binding new events
        - HID: wacom: Add support for DTK-1651
        - HID: Fix boot delay for Creative SB Omni Surround 5.1 with quirk
        - Input: zforce_ts - fix dual touch recognition
        - proc: prevent accessing /proc/<PID>/environ until it's ready
        - mm: update min_free_kbytes from khugepaged after core initialization
        - batman-adv: fix DAT candidate selection (must use vid)
        - batman-adv: Check skb size before using encapsulated ETH+VLAN header
        - batman-adv: Fix broadcast/ogm queue limit on a removed interface
        - batman-adv: Reduce refcnt of removed router when updating route
        - writeback: Fix performance regression in wb_over_bg_thresh()
        - MAINTAINERS: Remove asterisk from EFI directory names
        - x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO
        - ARM: cpuidle: Pass on arm_cpuidle_suspend()'s return value
        - ARC: Add missing io barriers to io{read,write}{16,32}be()
        - x86/sysfb_efi: Fix valid BAR address range check
        - ACPICA: Dispatcher: Update thread ID for recursive method calls
        - powerpc: Fix bad inline asm constraint in create_zero_mask()
        - libahci: save port map for forced port map
        - ata: ahci-platform: Add ports-implemented DT bindings.
        - USB: serial: cp210x: add ID for Link ECU
        - USB: serial: cp210x: add Straizona Focusers device ids
        - nvmem: mxs-ocotp: fix buffer overflow in read
        - gpu: ipu-v3: Fix imx-ipuv3-crtc module autoloading
        - drm/amdgpu: make sure vertical front porch is at least 1
        - drm/amdgpu: set metadata pointer to NULL after freeing.
        - iio: ak8975: Fix NULL pointer exception on early interrupt
        - iio: ak8975: fix maybe-uninitialized warning
        - drm/radeon: make sure vertical front porch is at least 1
        - drm/i915/ddi: Fix eDP VDD handling during booting and suspend/resume
        - drm/i915: Fix eDP low vswing for Broadwell
        - drm/i915: Make RPS EI/thresholds multiple of 25 on SNB-BDW
        - drm/i915: Fake HDMI live status
        - lib/test-string_helpers.c: fix and improve string_get_size() tests
        - drm/i915/skl: Fix DMC load on Skylake J0 and K0
        - Linux 4.4.10
    
      * HDMI audio playback noise  observed on AMD Polaris 10/11 GPU (LP: #1577288)
        - ALSA: hda: add AMD Polaris-10/11 AZ PCI IDs with proper driver caps
    
      * [i915_bpo] Update i915 backport driver (LP: #1580114)
        - SAUCE: i915_bpo: Drop is_preliminary from BXT/KBL.
        - SAUCE: i915_bpo: Sync with v4.6-rc7
    
      * CVE-2016-4486 (LP: #1578497)
        - net: fix infoleak in rtnetlink
    
      * CVE-2016-4485 (LP: #1578496)
        - net: fix infoleak in llc
    
      * drm.ko < kernel version 4.5 has a dead lock bug (LP: #1579610)
        - drm: Balance error path for GEM handle allocation
    
      * Cannot use CONFIG_CC_STACKPROTECTOR_STRONG: -fstack-protector-strong not
        supported by compiler (LP: #1574982)
        - SAUCE: (no-up) disable -pie when gcc has it enabled by default
    
      * system freeze after vt switching (LP: #1542939)
        - drm/atomic: Add __drm_atomic_helper_connector_reset, v2.
        - drm/atomic: Remove drm_atomic_connectors_for_crtc.
    
      * CVE-2016-4558 (LP: #1579140)
        - bpf: fix refcnt overflow
    
      * Kernel Panic on EC2 After Upgrading from 14.04 to 16.04 via do-release-
        upgrade -d (LP: #1573231)
        - SAUCE: (no-up) x86/topology: Handle CPUID bogosity gracefully
    
      * PCI Call Traces  hw csum failure in dmesg with  4.4.0-2-generic
        (LP: #1544978)
        - net/mlx4_en: Fix endianness bug in IPV6 csum calculation
    
      * Missing libunwind support in perf (LP: #1248289)
        - [Config] Add liblzma-dev to enable libunwind support in perf
    
      * thunderbolt hotplug is broken (LP: #1577898)
        - SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for recursive method
          calls
    
      * Kernel can be oopsed using remap_file_pages (LP: #1558120)
        - SAUCE: mm/mmap: fix oopsing on remap_file_pages
    
      * ZFS is confused by user namespaces (uid/gid mapping) when used with
        acltype=posixac (LP: #1567558)
        - zfs: Fix user namespaces uid/gid mapping
    
      * oops when propagating mounts into containers - RIP:
        0010:[<ffffffff8123cb3e>] [<ffffffff8123cb3e>] propagate_one+0xbe/0x1c0
        (LP: #1572316)
        - fs/pnode.c: treat zero mnt_group_id-s as unequal
        - propogate_mnt: Handle the first propogated copy being a slave
    
      * OOPS on wily+ for Haswell-ULT and Broadwell (LP: #1577748)
        - PNP: Add Broadwell to Intel MCH size workaround
        - PNP: Add Haswell-ULT to Intel MCH size workaround
    
      * Xenial update to v4.4.9 stable release (LP: #1578798)
        - block: loop: fix filesystem corruption in case of aio/dio
        - x86/mce: Avoid using object after free in genpool
        - kvm: x86: do not leak guest xcr0 into host interrupt handlers
        - ARM: dts: AM43x-epos: Fix clk parent for synctimer
        - ARM: mvebu: Correct unit address for linksys
        - ARM: OMAP2: Fix up interconnect barrier initialization for DRA7
        - ARM: OMAP2+: hwmod: Fix updating of sysconfig register
        - assoc_array: don't call compare_object() on a node
        - usb: xhci: applying XHCI_PME_STUCK_QUIRK to Intel BXT B0 host
        - xhci: resume USB 3 roothub first
        - usb: xhci: fix wild pointers in xhci_mem_cleanup
        - xhci: fix 10 second timeout on removal of PCI hotpluggable xhci controllers
        - usb: hcd: out of bounds access in for_each_companion
        - usb: gadget: f_fs: Fix use-after-free
        - dm cache metadata: fix READ_LOCK macros and cleanup WRITE_LOCK macros
        - dm cache metadata: fix cmd_read_lock() acquiring write lock
        - lib: lz4: fixed zram with lz4 on big endian machines
        - debugfs: Make automount point inodes permanently empty
        - dmaengine: dw: fix master selection
        - dmaengine: hsu: correct use of channel status register
        - dmaengine: pxa_dma: fix the maximum requestor line
        - sched/cgroup: Fix/cleanup cgroup teardown/init
        - x86/mm/xen: Suppress hugetlbfs in PV guests
        - x86 EDAC, sb_edac.c: Repair damage introduced when "fixing" channel address
        - ALSA: hda - Don't trust the reported actual power state
        - ALSA: hda/realtek - Add ALC3234 headset mode for Optiplex 9020m
        - ALSA: hda - Keep powering up ADCs on Cirrus codecs
        - ALSA: hda - add PCI ID for Intel Broxton-T
        - ALSA: pcxhr: Fix missing mutex unlock
        - ALSA: hda - Add dock support for ThinkPad X260
        - asm-generic/futex: Re-enable preemption in futex_atomic_cmpxchg_inatomic()
        - futex: Handle unlock_pi race gracefully
        - futex: Acknowledge a new waiter in counter before plist
        - drm/nouveau/core: use vzalloc for allocating ramht
        - drm/qxl: fix cursor position with non-zero hotspot
        - drm/i915: Fix race condition in intel_dp_destroy_mst_connector()
        - Revert "drm/radeon: disable runtime pm on PX laptops without dGPU power
          control"
        - Revert "drm/amdgpu: disable runtime pm on PX laptops without dGPU power
          control"
        - cpufreq: intel_pstate: Fix processing for turbo activation ratio
        - iwlwifi: pcie: lower the debug level for RSA semaphore access
        - iwlwifi: mvm: fix memory leak in paging
        - crypto: ccp - Prevent information leakage on export
        - crypto: sha1-mb - use corrcet pointer while completing jobs
        - crypto: talitos - fix crash in talitos_cra_init()
        - crypto: talitos - fix AEAD tcrypt tests
        - powerpc: scan_features() updates incorrect bits for REAL_LE
        - powerpc: Update cpu_user_features2 in scan_features()
        - powerpc: Update TM user feature bits in scan_features()
        - nl80211: check netlink protocol in socket release notification
        - netlink: don't send NETLINK_URELEASE for unbound sockets
        - Input: pmic8xxx-pwrkey - fix algorithm for converting trigger delay
        - xen kconfig: don't "select INPUT_XEN_KBDDEV_FRONTEND"
        - pinctrl: mediatek: correct debounce time unit in mtk_gpio_set_debounce
        - pinctrl: single: Fix pcs_parse_bits_in_pinctrl_entry to use __ffs than ffs
        - iommu/amd: Fix checking of pci dma aliases
        - iommu/dma: Restore scatterlist offsets correctly
        - drm/amdgpu: when suspending, if uvd/vce was running. need to cancel delay
          work.
        - drm/amdgpu: use defines for CRTCs and AMFT blocks
        - drm/amdgpu: bump the afmt limit for CZ, ST, Polaris
        - amdgpu/uvd: add uvd fw version for amdgpu
        - drm/amdgpu: fix regression on CIK (v2)
        - drm/radeon: add a quirk for a XFX R9 270X
        - drm/radeon: fix initial connector audio value
        - drm/radeon: forbid mapping of userptr bo through radeon device file
        - drm/radeon: fix vertical bars appear on monitor (v2)
        - drm: Loongson-3 doesn't fully support wc memory
        - drm/nouveau/gr/gf100: select a stream master to fixup tfb offset queries
        - drm/dp/mst: Validate port in drm_dp_payload_send_msg()
        - drm/dp/mst: Restore primary hub guid on resume
        - drm/dp/mst: Get validated port ref in drm_dp_update_payload_part1()
        - pwm: brcmstb: Fix check of devm_ioremap_resource() return code
        - drm/i915: Cleanup phys status page too
        - drm/i915: skl_update_scaler() wants a rotation bitmask instead of bit number
        - drm/amdkfd: uninitialized variable in dbgdev_wave_control_set_registers()
        - drm/i915: Fixup the free space logic in ring_prepare
        - drm/i915: Use fw_domains_put_with_fifo() on HSW
        - perf intel-pt: Fix segfault tracing transactions
        - i2c: cpm: Fix build break due to incompatible pointer types
        - i2c: exynos5: Fix possible ABBA deadlock by keeping I2C clock prepared
        - toshiba_acpi: Fix regression caused by hotkey enabling value
        - EDAC: i7core, sb_edac: Don't return NOTIFY_BAD from mce_decoder callback
        - ASoC: s3c24xx: use const snd_soc_component_driver pointer
        - ASoC: ssm4567: Reset device before regcache_sync()
        - ASoC: dapm: Make sure we have a card when displaying component widgets
        - ASoC: rt5640: Correct the digital interface data select
        - vb2-memops: Fix over allocation of frame vectors
        - v4l2-dv-timings.h: fix polarity for 4k formats
        - cxl: Keep IRQ mappings on context teardown
        - IB/mlx5: Expose correct max_sge_rd limit
        - IB/security: Restrict use of the write() interface
        - efi: Fix out-of-bounds read in variable_matches()
        - efi: Expose non-blocking set_variable() wrapper to efivars
        - x86/apic: Handle zero vector gracefully in clear_vector_irq()
        - workqueue: fix ghost PENDING flag while doing MQ IO
        - slub: clean up code for kmem cgroup support to kmem_cache_free_bulk
        - cgroup, cpuset: replace cpuset_post_attach_flush() with
          cgroup_subsys->post_attach callback
        - memcg: relocate charge moving from ->attach to ->post_attach
        - mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check
        - numa: fix /proc/<pid>/numa_maps for THP
        - mm: vmscan: reclaim highmem zone if buffer_heads is over limit
        - mm/hwpoison: fix wrong num_poisoned_pages accounting
        - cgroup: make sure a parent css isn't freed before its children
        - videobuf2-core: Check user space planes array in dqbuf
        - videobuf2-v4l2: Verify planes array in buffer dequeueing
        - Revert "regulator: core: Fix nested locking of supplies"
        - regulator: core: fix regulator_lock_supply regression
        - regulator: core: Ensure we lock all regulators
        - regulator: core: Fix nested locking of supplies
        - locking/mcs: Fix mcs_spin_lock() ordering
        - spi/rockchip: Make sure spi clk is on in rockchip_spi_set_cs
        - irqchip/sunxi-nmi: Fix error check of of_io_request_and_map()
        - irqchip/mxs: Fix error check of of_io_request_and_map()
        - regulator: s5m8767: fix get_register() error handling
        - paride: make 'verbose' parameter an 'int' again
        - scsi_dh: force modular build if SCSI is a module
        - fbdev: da8xx-fb: fix videomodes of lcd panels
        - misc/bmp085: Enable building as a module
        - misc: mic/scif: fix wrap around tests
        - PM / OPP: Initialize u_volt_min/max to a valid value
        - PM / Domains: Fix removal of a subdomain
        - rtc: hym8563: fix invalid year calculation
        - rtc: vr41xx: Wire up alarm_irq_enable
        - rtc: ds1685: passing bogus values to irq_restore
        - rtc: rx8025: remove rv8803 id
        - rtc: max77686: Properly handle regmap_irq_get_virq() error code
        - drivers/misc/ad525x_dpot: AD5274 fix RDAC read back errors
        - perf evlist: Reference count the cpu and thread maps at set_maps()
        - x86/mm/kmmio: Fix mmiotrace for hugepages
        - ext4: fix NULL pointer dereference in ext4_mark_inode_dirty()
        - serial: sh-sci: Remove cpufreq notifier to fix crash/deadlock
        - mtd: spi-nor: remove micron_quad_enable()
        - mtd: brcmnand: Fix v7.1 register offsets
        - mtd: nand: Drop mtd.owner requirement in nand_scan
        - perf hists browser: Only offer symbol scripting when a symbol is under the
          cursor
        - perf tools: handle spaces in file names obtained from /proc/pid/maps
        - perf stat: Document --detailed option
        - ext4: fix races between page faults and hole punching
        - ext4: move unlocked dio protection from ext4_alloc_file_blocks()
        - ext4: fix races between buffered IO and collapse / insert range
        - ext4: fix races of writeback with punch hole and zero range
        - ARM: OMAP3: Add cpuidle parameters table for omap3430
        - ARM: prima2: always enable reset controller
        - ARM: EXYNOS: select THERMAL_OF
        - ARM: dts: armada-375: use armada-370-sata for SATA
        - ARM: dts: pxa: fix dma engine node to pxa3xx-nand
        - bus: imx-weim: Take the 'status' property value into account
        - jme: Do not enable NIC WoL functions on S0
        - jme: Fix device PM wakeup API usage
        - unbreak allmodconfig KCONFIG_ALLCONFIG=...
        - thermal: rockchip: fix a impossible condition caused by the warning
        - sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a race
        - megaraid_sas: add missing curly braces in ioctl handler
        - stm class: Select CONFIG_SRCU
        - extcon: max77843: Use correct size for reading the interrupt register
        - Linux 4.4.9
    
      * Stoney powerplay support (LP: #1578305)
        - amdgpu/powerplay: Add Stoney to list of early init cases
    
      * CVE-2016-2117 (LP: #1561403)
        - atl2: Disable unimplemented scatter/gather feature
    
      * CVE-2016-2187 (LP: #1575706)
        - Input: gtco - fix crash on detecting device without endpoints
    
      * zfs posix default permissions lost on reboot or unmount (LP: #1574801)
        - Fix ZPL miswrite of default POSIX ACL
    
      * WARNING: at /build/linux-aWXT0l/linux-4.4.0/drivers/pci/pci.c:1595
        [travis3EN] (LP: #1574697)
        - net/mlx4_core: Implement pci_resume callback
        - net/mlx4_core: Avoid repeated calls to pci enable/disable
    
      * Add support to thinkpad keyboard backlight (LP: #1574498)
        - thinkpad_acpi: Add support for keyboard backlight
    
      * Please enable kconfig X86_LEGACY_VM86 for i386 (LP: #1499089)
        - [Config] CONFIG_VM86=y, CONFIG_X86_LEGACY_VM86=y
    
      * Miscellaneous Ubuntu changes
        - updateconfigs for Linux v4.4.9
    
    
      * Linux-raspi2 is missing several driver modules when compared against generic
        (LP: #1577393)
        - [Config] CONFIG_AD=m
        - [Config] CONFIG_BACKLIGHT=m
        - [Config] CONFIG_BATTERY=m
        - [Config] CONFIG_CHARGER=m
        - [Config] CONFIG_COMEDI=m
        - [Config] CONFIG_CRYPTO=m
        - [Config] CONFIG_DRM=m
        - [Config] CONFIG_GPIO=m
        - [Config] CONFIG_HID=m
        - [Config] CONFIG_I2C=m
        - [Config] CONFIG_IIO=m
        - [Config] CONFIG_INPUT=m
        - [Config] CONFIG_JOYSTICK=m
        - [Config] CONFIG_KEYBOARD=m
        - [Config] CONFIG_LCD=m
        - [Config] CONFIG_REGULATOR=m
        - [Config] CONFIG_SPI=m
        - [Config] CONFIG_MFD=m
        - [Config] CONFIG_MOUSE=m
        - [Config] CONFIG_MTD=m
        - [Config] CONFIG_NET=m
        - [Config] CONFIG_NFC=m
        - [Config] CONFIG_NFTL=m
        - [Config] CONFIG_NLS_MAC=m
        - [Config] CONFIG_PATA_PLATFORM=m
        - [Config] CONFIG_PHY=m
        - [Config] CONFIG_PWM=m
        - [Config] CONFIG_RTC=m
        - [Config] CONFIG_SCSI=m
        - [Config] CONFIG_SENSORS=m
        - [Config] CONFIG_SERIAL=m
        - [Config] CONFIG_SND=m
        - [Config] CONFIG_SOC_CAMERA=m
        - [Config] CONFIG_SPEAKUP=m
        - [Config] CONFIG_TCP_CONG=m
        - [Config] CONFIG_TOUCHSCREEN=m
        - [Config] CONFIG_USB=m
        - [Config] CONFIG_VIDEO=m
        - [Config] CONFIG_WIMISC=m
        - [Config] final modules sync up wrt generic
        - [Config] LEDS_GPIO=y
        - missing modules: ac97_bus is builtin now
    
     -- Kamal Mostafa <email address hidden>  Tue, 17 May 2016 11:52:11 -0700
  • linux-raspi2 (4.4.0-1010.12) xenial; urgency=low
    
      [ Kamal Mostafa ]
    
      * Release Tracking Bug
        - LP: #1578741
    
      * Rebase against Ubuntu-4.4.0-22.39
    
     -- Kamal Mostafa <email address hidden>  Thu, 05 May 2016 10:19:22 -0700
  • linux-raspi2 (4.4.0-1009.10) xenial; urgency=low
    
      [ Tim Gardner ]
    
      * Release Tracking Bug
        - LP: #1572273
    
      * Rebase against Ubuntu-4.4.0-21.37
    
     -- Tim Gardner <email address hidden>  Tue, 19 Apr 2016 12:40:42 -0600