]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - debian.master/changelog
UBUNTU: Ubuntu-5.15.0-35.36
[mirror_ubuntu-jammy-kernel.git] / debian.master / changelog
CommitLineData
042d91ee 1linux (5.15.0-35.36) jammy; urgency=medium
1c2f5ba6 2
042d91ee
TLSC
3 * CVE-2022-21499
4 - SAUCE: debug: Lock down kgdb
1c2f5ba6 5
042d91ee 6 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 20 May 2022 21:43:49 -0300
1c2f5ba6 7
b3e2cb75 8linux (5.15.0-34.35) jammy; urgency=medium
d05b5fc3 9
b3e2cb75 10 * jammy/linux: 5.15.0-34.35 -proposed tracker (LP: #1974322)
d05b5fc3 11
b3e2cb75
SB
12 * AMD APU s2idle is broken after the ASIC reset fix (LP: #1972134)
13 - drm/amdgpu: unify BO evicting method in amdgpu_ttm
14 - drm/amdgpu: explicitly check for s0ix when evicting resources
15
16 * amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x0000 to IRQ, err -517
17 (LP: #1971597)
18 - gpio: Request interrupts after IRQ is initialized
19
20 * config CONFIG_HISI_PMU for kunpeng920 (LP: #1956086)
21 - [Config] CONFIG_HISI_PMU=m
22
23 * Mute/mic LEDs no function on EliteBook G9 platfroms (LP: #1970552)
24 - ALSA: hda/realtek: Enable mute/micmute LEDs support for HP Laptops
25
26 * network-manager/1.36.4-2ubuntu1 ADT test failure with linux/5.15.0-28.29
27 (LP: #1971418)
28 - Revert "rfkill: make new event layout opt-in"
29
30 * PCIE LnkCtl ASPM not enabled under VMD mode for Alder Lake platforms
31 (LP: #1942160)
32 - SAUCE: vmd: fixup bridge ASPM by driver name instead
33
34 * Mute/mic LEDs no function on HP EliteBook 845/865 G9 (LP: #1970178)
35 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
36 845/865 G9
37
38 * Enable headset mic on Lenovo P360 (LP: #1967069)
39 - ALSA: hda/realtek: Enable headset mic on Lenovo P360
40
41 * WCN6856 BT keep in OFF state after coldboot system (LP: #1967067)
42 - Bluetooth: btusb: Improve stability for QCA devices
43
44 * Screen sometimes can't update [Failed to post KMS update: CRTC property
45 (GAMMA_LUT) not found] (LP: #1967274)
46 - drm/i915/xelpd: Enable Pipe color support for D13 platform
47 - drm/i915: Use unlocked register accesses for LUT loads
48 - drm/i915/xelpd: Enable Pipe Degamma
49 - drm/i915/xelpd: Add Pipe Color Lut caps to platform config
50
51 * Jammy update: v5.15.35 upstream stable release (LP: #1969857)
52 - drm/amd/display: Add pstate verification and recovery for DCN31
53 - drm/amd/display: Fix p-state allow debug index on dcn31
54 - hamradio: defer 6pack kfree after unregister_netdev
55 - hamradio: remove needs_free_netdev to avoid UAF
56 - cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
57 - ACPI: processor idle: Check for architectural support for LPI
58 - ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40
59 - btrfs: remove unused parameter nr_pages in add_ra_bio_pages()
60 - btrfs: remove no longer used counter when reading data page
61 - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
62 - soc: qcom: aoss: Expose send for generic usecase
63 - dt-bindings: net: qcom,ipa: add optional qcom,qmp property
64 - net: ipa: request IPA register values be retained
65 - btrfs: release correct delalloc amount in direct IO write path
66 - ALSA: core: Add snd_card_free_on_error() helper
67 - ALSA: sis7019: Fix the missing error handling
68 - ALSA: ali5451: Fix the missing snd_card_free() call at probe error
69 - ALSA: als300: Fix the missing snd_card_free() call at probe error
70 - ALSA: als4000: Fix the missing snd_card_free() call at probe error
71 - ALSA: atiixp: Fix the missing snd_card_free() call at probe error
72 - ALSA: au88x0: Fix the missing snd_card_free() call at probe error
73 - ALSA: aw2: Fix the missing snd_card_free() call at probe error
74 - ALSA: azt3328: Fix the missing snd_card_free() call at probe error
75 - ALSA: bt87x: Fix the missing snd_card_free() call at probe error
76 - ALSA: ca0106: Fix the missing snd_card_free() call at probe error
77 - ALSA: cmipci: Fix the missing snd_card_free() call at probe error
78 - ALSA: cs4281: Fix the missing snd_card_free() call at probe error
79 - ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error
80 - ALSA: echoaudio: Fix the missing snd_card_free() call at probe error
81 - ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error
82 - ALSA: ens137x: Fix the missing snd_card_free() call at probe error
83 - ALSA: es1938: Fix the missing snd_card_free() call at probe error
84 - ALSA: es1968: Fix the missing snd_card_free() call at probe error
85 - ALSA: fm801: Fix the missing snd_card_free() call at probe error
86 - ALSA: galaxy: Fix the missing snd_card_free() call at probe error
87 - ALSA: hdsp: Fix the missing snd_card_free() call at probe error
88 - ALSA: hdspm: Fix the missing snd_card_free() call at probe error
89 - ALSA: ice1724: Fix the missing snd_card_free() call at probe error
90 - ALSA: intel8x0: Fix the missing snd_card_free() call at probe error
91 - ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error
92 - ALSA: korg1212: Fix the missing snd_card_free() call at probe error
93 - ALSA: lola: Fix the missing snd_card_free() call at probe error
94 - ALSA: lx6464es: Fix the missing snd_card_free() call at probe error
95 - ALSA: maestro3: Fix the missing snd_card_free() call at probe error
96 - ALSA: oxygen: Fix the missing snd_card_free() call at probe error
97 - ALSA: riptide: Fix the missing snd_card_free() call at probe error
98 - ALSA: rme32: Fix the missing snd_card_free() call at probe error
99 - ALSA: rme9652: Fix the missing snd_card_free() call at probe error
100 - ALSA: rme96: Fix the missing snd_card_free() call at probe error
101 - ALSA: sc6000: Fix the missing snd_card_free() call at probe error
102 - ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error
103 - ALSA: via82xx: Fix the missing snd_card_free() call at probe error
104 - ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb
105 - ALSA: nm256: Don't call card private_free at probe error path
106 - drm/msm: Add missing put_task_struct() in debugfs path
107 - firmware: arm_scmi: Remove clear channel call on the TX channel
108 - memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
109 - Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax"
110 - firmware: arm_scmi: Fix sorting of retrieved clock rates
111 - media: rockchip/rga: do proper error checking in probe
112 - SUNRPC: Fix the svc_deferred_event trace class
113 - net/sched: flower: fix parsing of ethertype following VLAN header
114 - veth: Ensure eth header is in skb's linear part
115 - gpiolib: acpi: use correct format characters
116 - cifs: release cached dentries only if mount is complete
117 - net: mdio: don't defer probe forever if PHY IRQ provider is missing
118 - mlxsw: i2c: Fix initialization error flow
119 - net/sched: fix initialization order when updating chain 0 head
120 - net: dsa: felix: suppress -EPROBE_DEFER errors
121 - net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
122 - net/sched: taprio: Check if socket flags are valid
123 - cfg80211: hold bss_lock while updating nontrans_list
124 - netfilter: nft_socket: make cgroup match work in input too
125 - drm/msm: Fix range size vs end confusion
126 - drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
127 - drm/msm/dp: add fail safe mode outside of event_mutex context
128 - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
129 - scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
130 - scsi: pm80xx: Enable upper inbound, outbound queues
131 - scsi: iscsi: Move iscsi_ep_disconnect()
132 - scsi: iscsi: Fix offload conn cleanup when iscsid restarts
133 - scsi: iscsi: Fix endpoint reuse regression
134 - scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
135 - scsi: iscsi: Fix unbound endpoint error handling
136 - sctp: Initialize daddr on peeled off socket
137 - netfilter: nf_tables: nft_parse_register can return a negative value
138 - ALSA: ad1889: Fix the missing snd_card_free() call at probe error
139 - ALSA: mtpav: Don't call card private_free at probe error path
140 - io_uring: move io_uring_rsrc_update2 validation
141 - io_uring: verify that resv2 is 0 in io_uring_rsrc_update2
142 - io_uring: verify pad field is 0 in io_get_ext_arg
143 - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
144 - ALSA: usb-audio: Increase max buffer size
145 - ALSA: usb-audio: Limit max buffer and period sizes per time
146 - perf tools: Fix misleading add event PMU debug message
147 - macvlan: Fix leaking skb in source mode with nodst option
148 - net: ftgmac100: access hardware register after clock ready
149 - nfc: nci: add flush_workqueue to prevent uaf
150 - cifs: potential buffer overflow in handling symlinks
151 - dm mpath: only use ktime_get_ns() in historical selector
152 - vfio/pci: Fix vf_token mechanism when device-specific VF drivers are used
153 - net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
154 - block: fix offset/size check in bio_trim()
155 - drm/amd: Add USBC connector ID
156 - btrfs: fix fallocate to use file_modified to update permissions consistently
157 - btrfs: do not warn for free space inode in cow_file_range
158 - drm/amdgpu: conduct a proper cleanup of PDB bo
159 - drm/amdgpu/gmc: use PCI BARs for APUs in passthrough
160 - drm/amd/display: fix audio format not updated after edid updated
161 - drm/amd/display: FEC check in timing validation
162 - drm/amd/display: Update VTEM Infopacket definition
163 - drm/amdkfd: Fix Incorrect VMIDs passed to HWS
164 - drm/amdgpu/vcn: improve vcn dpg stop procedure
165 - drm/amdkfd: Check for potential null return of kmalloc_array()
166 - Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in
167 isolated guests
168 - PCI: hv: Propagate coherence from VMbus device to PCI device
169 - Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
170 - scsi: target: tcmu: Fix possible page UAF
171 - scsi: lpfc: Fix queue failures when recovering from PCI parity error
172 - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
173 - net: micrel: fix KS8851_MLL Kconfig
174 - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
175 - gpu: ipu-v3: Fix dev_dbg frequency output
176 - regulator: wm8994: Add an off-on delay for WM8994 variant
177 - arm64: alternatives: mark patch_alternative() as `noinstr`
178 - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
179 - net: axienet: setup mdio unconditionally
180 - Drivers: hv: balloon: Disable balloon and hot-add accordingly
181 - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
182 - myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
183 - spi: cadence-quadspi: fix protocol setup for non-1-1-X operations
184 - drm/amd/display: Enable power gating before init_pipes
185 - drm/amd/display: Revert FEC check in validation
186 - drm/amd/display: Fix allocate_mst_payload assert on resume
187 - drbd: set QUEUE_FLAG_STABLE_WRITES
188 - scsi: mpt3sas: Fail reset operation if config request timed out
189 - scsi: mvsas: Add PCI ID of RocketRaid 2640
190 - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
191 - drivers: net: slip: fix NPD bug in sl_tx_timeout()
192 - io_uring: zero tag on rsrc removal
193 - io_uring: use nospec annotation for more indexes
194 - perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
195 - mm/secretmem: fix panic when growing a memfd_secret
196 - mm, page_alloc: fix build_zonerefs_node()
197 - mm: fix unexpected zeroed page mapping with zram swap
198 - mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
199 - KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
200 - SUNRPC: Fix NFSD's request deferral on RDMA transports
201 - memory: renesas-rpc-if: fix platform-device leak in error path
202 - gcc-plugins: latent_entropy: use /dev/urandom
203 - cifs: verify that tcon is valid before dereference in cifs_kill_sb
204 - ath9k: Properly clear TX status area before reporting to mac80211
205 - ath9k: Fix usage of driver-private space in tx_info
206 - btrfs: fix root ref counts in error handling in btrfs_get_root_ref
207 - btrfs: mark resumed async balance as writing
208 - ALSA: hda/realtek: Add quirk for Clevo PD50PNT
209 - ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
210 - ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
211 - nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
212 - ipv6: fix panic when forwarding a pkt with no in6 dev
213 - drm/amd/display: don't ignore alpha property on pre-multiplied mode
214 - drm/amdgpu: Enable gfxoff quirk on MacBook Pro
215 - x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits
216 - x86/tsx: Disable TSX development mode at boot
217 - genirq/affinity: Consider that CPUs on nodes can be unbalanced
218 - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
219 - ARM: davinci: da850-evm: Avoid NULL pointer dereference
220 - dm integrity: fix memory corruption when tag_size is less than digest size
221 - i2c: dev: check return value when calling dev_set_name()
222 - smp: Fix offline cpu check in flush_smp_call_function_queue()
223 - i2c: pasemi: Wait for write xfers to finish
224 - dt-bindings: net: snps: remove duplicate name
225 - timers: Fix warning condition in __run_timers()
226 - dma-direct: avoid redundant memory sync for swiotlb
227 - drm/i915: Sunset igpu legacy mmap support based on GRAPHICS_VER_FULL
228 - cpu/hotplug: Remove the 'cpu' member of cpuhp_cpu_state
229 - soc: qcom: aoss: Fix missing put_device call in qmp_get
230 - net: ipa: fix a build dependency
231 - cpufreq: intel_pstate: ITMT support for overclocked system
232 - ax25: add refcount in ax25_dev to avoid UAF bugs
233 - ax25: fix reference count leaks of ax25_dev
234 - ax25: fix UAF bugs of net_device caused by rebinding operation
235 - ax25: Fix refcount leaks caused by ax25_cb_del()
236 - ax25: fix UAF bug in ax25_send_control()
237 - ax25: fix NPD bug in ax25_disconnect
238 - ax25: Fix NULL pointer dereferences in ax25 timers
239 - ax25: Fix UAF bugs in ax25 timers
240 - Linux 5.15.35
241
242 * CONFIG_SND_COMPRESS_OFFLOAD missing in jammy/ppc64el kernel config
243 (LP: #1969807)
244 - [Config] updateconfigs for SND_COMPRESS_OFFLOAD (ppc64el)
245
246 * Micmute LED support for Zbook Fury 16 G9 (LP: #1968892)
247 - ALSA: hda/realtek: Add mute and micmut LED support for Zbook Fury 17 G9
248
249 * Fix broken HDMI audio on AMD PRO VII after S3 (LP: #1968475)
250 - drm/amdgpu: don't set s3 and s0ix at the same time
251 - drm/amdgpu: Ensure HDA function is suspended before ASIC reset
252
253 * [Ubuntu 22.04] mpi3mr: Request to include latest bug fixes (LP: #1967116)
254 - scsi: mpi3mr: Clean up mpi3mr_print_ioc_info()
255 - scsi: mpi3mr: Use scnprintf() instead of snprintf()
256 - scsi: mpi3mr: Add debug APIs based on logging_level bits
257 - scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave()
258 - scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status
259 - scsi: mpi3mr: Update MPI3 headers - part1
260 - scsi: mpi3mr: Update MPI3 headers - part2
261 - scsi: mpi3mr: Add support for PCIe Managed Switch SES device
262 - scsi: mpi3mr: Do access status validation before adding devices
263 - scsi: mpi3mr: Increase internal cmnds timeout to 60s
264 - scsi: mpi3mr: Handle unaligned PLL in unmap cmnds
265 - scsi: mpi3mr: Display IOC firmware package version
266 - scsi: mpi3mr: Fault IOC when internal command gets timeout
267 - scsi: mpi3mr: Code refactor of IOC init - part1
268 - scsi: mpi3mr: Code refactor of IOC init - part2
269 - scsi: mpi3mr: Handle offline FW activation in graceful manner
270 - scsi: mpi3mr: Add IOC reinit function
271 - scsi: mpi3mr: Detect async reset that occurred in firmware
272 - scsi: mpi3mr: Gracefully handle online FW update operation
273 - scsi: mpi3mr: Add Event acknowledgment logic
274 - scsi: mpi3mr: Support Prepare for Reset event
275 - scsi: mpi3mr: Print cable mngnt and temp threshold events
276 - scsi: mpi3mr: Add io_uring interface support in I/O-polled mode
277 - scsi: mpi3mr: Use TM response codes from MPI3 headers
278 - scsi: mpi3mr: Enhanced Task Management Support Reply handling
279 - scsi: mpi3mr: Bump driver version to 8.0.0.61.0
280 - scsi: mpi3mr: Fix some spelling mistakes
281 - scsi: mpi3mr: Fix formatting problems in some kernel-doc comments
282 - scsi: mpi3mr: Fix deadlock while canceling the fw event
283 - scsi: mpi3mr: Fix printing of pending I/O count
284 - scsi: mpi3mr: Update MPI3 headers
285 - scsi: mpi3mr: Fix hibernation issue
286 - scsi: mpi3mr: Fix cmnd getting marked as in use forever
287 - scsi: mpi3mr: Update the copyright year
288 - scsi: mpi3mr: Bump driver version to 8.0.0.68.0
289 - scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning
290
291 * Support AMD P-State cpufreq control mechanism (LP: #1956509)
292 - x86/cpufeatures: Add AMD Collaborative Processor Performance Control feature
293 flag
294 - x86/msr: Add AMD CPPC MSR definitions
295 - ACPI: CPPC: Implement support for SystemIO registers
296 - ACPI: CPPC: Add CPPC enable register function
297 - cpufreq: amd-pstate: Introduce a new AMD P-State driver to support future
298 processors
299 - cpufreq: amd-pstate: Add fast switch function for AMD P-State
300 - cpufreq: amd-pstate: Introduce the support for the processors with shared
301 memory solution
302 - cpufreq: amd-pstate: Add trace for AMD P-State module
303 - cpufreq: amd-pstate: Add boost mode support for AMD P-State
304 - cpufreq: amd-pstate: Add AMD P-State frequencies attributes
305 - cpufreq: amd-pstate: Add AMD P-State performance attributes
306 - Documentation: amd-pstate: Add AMD P-State driver introduction
307 - MAINTAINERS: Add AMD P-State driver maintainer entry
308 - cpufreq: amd-pstate: Fix struct amd_cpudata kernel-doc comment
309 - cpufreq: amd-pstate: Fix Kconfig dependencies for AMD P-State
310 - [Config] enable X86_AMD_PSTATE as built-in on amd64
311
312 * Bolt doesn't work with native USB4 hosts (LP: #1962349)
313 - thunderbolt: Retry DROM reads for more failure scenarios
314 - thunderbolt: Do not resume routers if UID is not set
315 - thunderbolt: Do not make DROM read success compulsory
316 - PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3
317
318 * linux-image-5.0.0-35-generic breaks checkpointing of container
319 (LP: #1857257) // re-apply missing overlayfs SAUCE patch (LP: #1967924)
320 - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
321
322 * [Jammy, mlx5, ConnectX-7] add CX7 support for software steering
323 (LP: #1966194)
324 - net/mlx5: DR, Fix vport number data type to u16
325 - net/mlx5: DR, Replace local WIRE_PORT macro with the existing
326 MLX5_VPORT_UPLINK
327 - net/mlx5: DR, Add missing query for vport 0
328 - net/mlx5: DR, Align error messages for failure to obtain vport caps
329 - net/mlx5: DR, Support csum recalculation flow table on SFs
330 - net/mlx5: DR, Add support for SF vports
331 - net/mlx5: DR, Increase supported num of actions to 32
332 - net/mlx5: DR, Fix typo 'offeset' to 'offset'
333 - net/mlx5: DR, init_next_match only if needed
334 - net/mlx5: DR, Add missing string for action type SAMPLER
335 - net/mlx5: DR, Add check for unsupported fields in match param
336 - net/mlx5: Introduce new uplink destination type
337 - net/mlx5: DR, Handle eswitch manager and uplink vports separately
338 - net/mlx5: DR, Fix querying eswitch manager vport for ECPF
339 - net/mlx5: DR, Fix check for unsupported fields in match param
340 - net/mlx5: DR, Fix error flow in creating matcher
341 - net/mlx5: DR, Fix lower case macro prefix "mlx5_" to "MLX5_"
342 - net/mlx5: DR, Remove unused struct member in matcher
343 - net/mlx5: DR, Rename list field in matcher struct to list_node
344 - net/mlx5: DR, Add check for flex parser ID value
345 - net/mlx5: DR, Add missing reserved fields to dr_match_param
346 - net/mlx5: DR, Add support for dumping steering info
347 - net/mlx5: DR, Add support for UPLINK destination type
348 - net/mlx5: DR, Warn on failure to destroy objects due to refcount
349 - net/mlx5: Add misc5 flow table match parameters
350 - net/mlx5: DR, Add misc5 to match_param structs
351 - net/mlx5: DR, Support matching on tunnel headers 0 and 1
352 - net/mlx5: DR, Add support for matching on geneve_tlv_option_0_exist field
353 - net/mlx5: DR, Improve steering for empty or RX/TX-only matchers
354 - net/mlx5: DR, Ignore modify TTL if device doesn't support it
355 - net/mlx5: Set SMFS as a default steering mode if device supports it
356 - net/mlx5: DR, Fix slab-out-of-bounds in mlx5_cmd_dr_create_fte
357 - net/mlx5: DR, Add support for matching on Internet Header Length (IHL)
358 - net/mlx5: DR, Remove unneeded comments
359 - net/mlx5: DR, Fix handling of different actions on the same STE in STEv1
360 - net/mlx5: DR, Rename action modify fields to reflect naming in HW spec
361 - net/mlx5: DR, Refactor ste_ctx handling for STE v0/1
362 - net/mlx5: Introduce software defined steering capabilities
363 - net/mlx5: DR, Add support for ConnectX-7 steering
364
365 * alsa: enable the cirrus-logic side-codec to make the speaker output sound
366 (LP: #1965496)
367 - ASoC: cs35l41: CS35L41 Boosted Smart Amplifier
368 - ASoC: cs35l41: Fix use of an uninitialised variable
369 - ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot
370 - ASoC: cs35l41: Combine adjacent register writes
371 - ASoC: cs35l41: Don't overwrite returned error code
372 - ASoC: cs35l41: Fixup the error messages
373 - ASoC: cs35l41: Fix a bunch of trivial code formating/style issues
374 - misc: cs35l41: Remove unused pdn variable
375 - ASoC: cs35l41: Make cs35l41_remove() return void
376 - ASoC: cs35l41: Change monitor widgets to siggens
377 - ASoC: cs35l41: DSP Support
378 - ASoC: cs35l41: Set the max SPI speed for the whole device
379 - ASoC: cs35l41: Fix link problem
380 - ASoC: cs35l41: Fix undefined reference to core functions
381 - ASoC: cs35l41: Convert tables to shared source code
382 - ASoC: cs35l41: Move cs35l41_otp_unpack to shared code
383 - ASoC: cs35l41: Move power initializations to reg_sequence
384 - ASoC: cs35l41: Create shared function for errata patches
385 - ASoC: cs35l41: Create shared function for setting channels
386 - ASoC: cs35l41: Create shared function for boost configuration
387 - ASoC: cs35l41: Add cs35l51/53 IDs
388 - ASoC: cs35l41: Remove incorrect comment
389 - ASoC: cs35l41: Correct DSP power down
390 - ASoC: cs35l41: Correct handling of some registers in the cache
391 - ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems
392 - ASoC: cs35l41: Update handling of test key registers
393 - ASoC: cs35l41: Add support for hibernate memory retention mode
394 - ALSA: hda: cs35l41: fix double free on error in probe()
395 - ALSA: hda: cs35l41: Avoid overwriting register patch
396 - ALSA: hda: cs35l41: Add calls to newly added test key function
397 - ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol namespace
398 - ALSA: hda: cs35l41: Add missing default cases
399 - ALSA: hda: cs35l41: Make use of the helper function dev_err_probe()
400 - ALSA: hda: cs35l41: Tidyup code
401 - ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void
402 - ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop
403 - ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops
404 - ALSA: hda/realtek: fix speakers and micmute on HP 855 G8
405 - Revert "platform/x86: i2c-multi-instantiate: Don't create platform device
406 for INT3515 ACPI nodes"
407 - spi: Create helper API to lookup ACPI info for spi device
408 - spi: Support selection of the index of the ACPI Spi Resource before alloc
409 - spi: Add API to count spi acpi resources
410 - platform/x86: i2c-multi-instantiate: Rename it for a generic serial driver
411 name
412 - platform/x86: serial-multi-instantiate: Reorganize I2C functions
413 - platform/x86: serial-multi-instantiate: Add SPI support
414 - ALSA: hda/realtek: Add support for HP Laptops
415 - ACPI / scan: Create platform device for CS35L41
416 - [Config] Add cirruslogic side codec support
417
418 * Use kernel-testing repo from launchpad for ADT tests (LP: #1968016)
419 - [Debian] Use kernel-testing repo from launchpad
420
421 * Fix ADL, WD22TB4,Dual monitors display resolution can't reach 4K 60hz
422 (LP: #1967986)
423 - drm/i915/display: Remove check for low voltage sku for max dp source rate
424 - drm/i915/intel_combo_phy: Print I/O voltage info
425
426 * Support different Cirrus audio codec configurations on Dell laptops
427 (LP: #1967988)
428 - ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
429 - ALSA: hda/cs8409: Re-order quirk table into ascending order
430 - ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
431 - ALSA: hda/cs8409: Support new Warlock MLK Variants
432 - ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg
433 - ALSA: hda/cs8409: Add new Dolphin HW variants
434
435 * Enable speakup kernel modules to allow the speakup screen reader to function
436 (LP: #1967702)
437 - [Config] CONFIG_SPEAKUP=m
438
439 * linux: CONFIG_SERIAL_8250_MID=y (LP: #1967338)
440 - [Config] amd64 CONFIG_SERIAL_8250_MID=y
441
442 * alsa/sdw: Fix the audio issue on a Dell machine without internal mic
443 (LP: #1966841)
444 - ASoC: Intel: soc-acpi: add entries in ADL match table
445
446 * Jammy update: v5.15.34 upstream stable release (LP: #1969107)
447 - Revert "UBUNTU: SAUCE: Revert "scsi: core: Reallocate device's budget map on
448 queue depth change""
449 - lib/logic_iomem: correct fallback config references
450 - um: fix and optimize xor select template for CONFIG64 and timetravel mode
451 - rtc: wm8350: Handle error for wm8350_register_irq
452 - nbd: add error handling support for add_disk()
453 - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add
454 - nbd: Fix hungtask when nbd_config_put
455 - nbd: fix possible overflow on 'first_minor' in nbd_dev_add()
456 - kfence: count unexpectedly skipped allocations
457 - kfence: move saving stack trace of allocations into __kfence_alloc()
458 - kfence: limit currently covered allocations when pool nearly full
459 - KVM: x86/pmu: Use different raw event masks for AMD and Intel
460 - KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode()
461 - KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
462 - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic
463 - KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
464 - drm: Add orientation quirk for GPD Win Max
465 - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
466 - drm/amd/display: Add signal type check when verify stream backends same
467 - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
468 - drm/amd/display: Fix memory leak
469 - drm/amd/display: Use PSR version selected during set_psr_caps
470 - usb: gadget: tegra-xudc: Do not program SPARAM
471 - usb: gadget: tegra-xudc: Fix control endpoint's definitions
472 - usb: cdnsp: fix cdnsp_decode_trb function to properly handle ret value
473 - ptp: replace snprintf with sysfs_emit
474 - drm/amdkfd: Don't take process mutex for svm ioctls
475 - powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
476 - ath11k: fix kernel panic during unload/load ath11k modules
477 - ath11k: pci: fix crash on suspend if board file is not found
478 - ath11k: mhi: use mhi_sync_power_up()
479 - net/smc: Send directly when TCP_CORK is cleared
480 - drm/bridge: Add missing pm_runtime_put_sync
481 - bpf: Make dst_port field in struct bpf_sock 16-bit wide
482 - scsi: mvsas: Replace snprintf() with sysfs_emit()
483 - scsi: bfa: Replace snprintf() with sysfs_emit()
484 - drm/v3d: fix missing unlock
485 - power: supply: axp20x_battery: properly report current when discharging
486 - mt76: mt7921: fix crash when startup fails.
487 - mt76: dma: initialize skip_unmap in mt76_dma_rx_fill
488 - cfg80211: don't add non transmitted BSS to 6GHz scanned channels
489 - libbpf: Fix build issue with llvm-readelf
490 - ipv6: make mc_forwarding atomic
491 - net: initialize init_net earlier
492 - powerpc: Set crashkernel offset to mid of RMA region
493 - drm/amdgpu: Fix recursive locking warning
494 - scsi: smartpqi: Fix kdump issue when controller is locked up
495 - PCI: aardvark: Fix support for MSI interrupts
496 - iommu/arm-smmu-v3: fix event handling soft lockup
497 - usb: ehci: add pci device support for Aspeed platforms
498 - PCI: endpoint: Fix alignment fault error in copy tests
499 - tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH.
500 - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
501 - scsi: mpi3mr: Fix reporting of actual data transfer size
502 - scsi: mpi3mr: Fix memory leaks
503 - powerpc/set_memory: Avoid spinlock recursion in change_page_attr()
504 - power: supply: axp288-charger: Set Vhold to 4.4V
505 - net/mlx5e: Disable TX queues before registering the netdev
506 - usb: dwc3: pci: Set the swnode from inside dwc3_pci_quirks()
507 - iwlwifi: mvm: Correctly set fragmented EBS
508 - iwlwifi: mvm: move only to an enabled channel
509 - drm/msm/dsi: Remove spurious IRQF_ONESHOT flag
510 - ipv4: Invalidate neighbour for broadcast address upon address addition
511 - dm ioctl: prevent potential spectre v1 gadget
512 - dm: requeue IO if mapping table not yet available
513 - drm/amdkfd: make CRAT table missing message informational only
514 - vfio/pci: Stub vfio_pci_vga_rw when !CONFIG_VFIO_PCI_VGA
515 - scsi: pm8001: Fix pm80xx_pci_mem_copy() interface
516 - scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
517 - scsi: pm8001: Fix task leak in pm8001_send_abort_all()
518 - scsi: pm8001: Fix tag leaks on error
519 - scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()
520 - mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU
521 - powerpc/64s/hash: Make hash faults work in NMI context
522 - mt76: mt7615: Fix assigning negative values to unsigned variable
523 - scsi: aha152x: Fix aha152x_setup() __setup handler return value
524 - scsi: hisi_sas: Free irq vectors in order for v3 HW
525 - scsi: hisi_sas: Limit users changing debugfs BIST count value
526 - net/smc: correct settings of RMB window update limit
527 - mips: ralink: fix a refcount leak in ill_acc_of_setup()
528 - macvtap: advertise link netns via netlink
529 - tuntap: add sanity checks about msg_controllen in sendmsg
530 - Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg}
531 - Bluetooth: use memset avoid memory leaks
532 - bnxt_en: Eliminate unintended link toggle during FW reset
533 - PCI: endpoint: Fix misused goto label
534 - MIPS: fix fortify panic when copying asm exception handlers
535 - powerpc/64e: Tie PPC_BOOK3E_64 to PPC_FSL_BOOK3E
536 - powerpc/secvar: fix refcount leak in format_show()
537 - scsi: libfc: Fix use after free in fc_exch_abts_resp()
538 - can: isotp: set default value for N_As to 50 micro seconds
539 - can: etas_es58x: es58x_fd_rx_event_msg(): initialize rx_event_msg before
540 calling es58x_check_msg_len()
541 - riscv: Fixed misaligned memory access. Fixed pointer comparison.
542 - net: account alternate interface name memory
543 - net: limit altnames to 64k total
544 - net/mlx5e: Remove overzealous validations in netlink EEPROM query
545 - net: sfp: add 2500base-X quirk for Lantech SFP module
546 - usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
547 - mt76: fix monitor mode crash with sdio driver
548 - xtensa: fix DTC warning unit_address_format
549 - MIPS: ingenic: correct unit node address
550 - Bluetooth: Fix use after free in hci_send_acl
551 - netfilter: conntrack: revisit gc autotuning
552 - netlabel: fix out-of-bounds memory accesses
553 - ceph: fix inode reference leakage in ceph_get_snapdir()
554 - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error
555 - lib/Kconfig.debug: add ARCH dependency for FUNCTION_ALIGN option
556 - init/main.c: return 1 from handled __setup() functions
557 - minix: fix bug when opening a file with O_DIRECT
558 - clk: si5341: fix reported clk_rate when output divider is 2
559 - staging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances
560 - staging: vchiq_core: handle NULL result of find_service_by_handle
561 - phy: amlogic: phy-meson-gxl-usb2: fix shared reset controller use
562 - phy: amlogic: meson8b-usb2: Use dev_err_probe()
563 - phy: amlogic: meson8b-usb2: fix shared reset control use
564 - clk: rockchip: drop CLK_SET_RATE_PARENT from dclk_vop* on rk3568
565 - cpufreq: CPPC: Fix performance/frequency conversion
566 - opp: Expose of-node's name in debugfs
567 - staging: wfx: fix an error handling in wfx_init_common()
568 - w1: w1_therm: fixes w1_seq for ds28ea00 sensors
569 - NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
570 - NFSv4: Protect the state recovery thread against direct reclaim
571 - habanalabs: fix possible memory leak in MMU DR fini
572 - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
573 - clk: ti: Preserve node in ti_dt_clocks_register()
574 - clk: Enforce that disjoints limits are invalid
575 - SUNRPC/call_alloc: async tasks mustn't block waiting for memory
576 - SUNRPC/xprt: async tasks mustn't block waiting for memory
577 - SUNRPC: remove scheduling boost for "SWAPPER" tasks.
578 - NFS: swap IO handling is slightly different for O_DIRECT IO
579 - NFS: swap-out must always use STABLE writes.
580 - x86: Annotate call_on_stack()
581 - x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy
582 - serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
583 - virtio_console: eliminate anonymous module_init & module_exit
584 - jfs: prevent NULL deref in diFree
585 - SUNRPC: Fix socket waits for write buffer space
586 - NFS: nfsiod should not block forever in mempool_alloc()
587 - NFS: Avoid writeback threads getting stuck in mempool_alloc()
588 - selftests: net: Add tls config dependency for tls selftests
589 - parisc: Fix CPU affinity for Lasi, WAX and Dino chips
590 - parisc: Fix patch code locking and flushing
591 - mm: fix race between MADV_FREE reclaim and blkdev direct IO read
592 - rtc: mc146818-lib: change return values of mc146818_get_time()
593 - rtc: Check return value from mc146818_get_time()
594 - rtc: mc146818-lib: fix RTC presence check
595 - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
596 - Drivers: hv: vmbus: Fix potential crash on module unload
597 - Revert "NFSv4: Handle the special Linux file open access mode"
598 - NFSv4: fix open failure with O_ACCMODE flag
599 - scsi: sr: Fix typo in CDROM(CLOSETRAY|EJECT) handling
600 - scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map()
601 - scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
602 - vdpa/mlx5: Rename control VQ workqueue to vdpa wq
603 - vdpa/mlx5: Propagate link status from device to vdpa driver
604 - vdpa: mlx5: prevent cvq work from hogging CPU
605 - net: sfc: add missing xdp queue reinitialization
606 - net/tls: fix slab-out-of-bounds bug in decrypt_internal
607 - vrf: fix packet sniffing for traffic originating from ip tunnels
608 - skbuff: fix coalescing for page_pool fragment recycling
609 - ice: Clear default forwarding VSI during VSI release
610 - mctp: Fix check for dev_hard_header() result
611 - net: ipv4: fix route with nexthop object delete warning
612 - net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
613 - drm/imx: imx-ldb: Check for null pointer after calling kmemdup
614 - drm/imx: Fix memory leak in imx_pd_connector_get_modes
615 - drm/imx: dw_hdmi-imx: Fix bailout in error cases of probe
616 - regulator: rtq2134: Fix missing active_discharge_on setting
617 - regulator: atc260x: Fix missing active_discharge_on setting
618 - arch/arm64: Fix topology initialization for core scheduling
619 - bnxt_en: Synchronize tx when xdp redirects happen on same ring
620 - bnxt_en: reserve space inside receive page for skb_shared_info
621 - bnxt_en: Prevent XDP redirect from running when stopping TX queue
622 - sfc: Do not free an empty page_ring
623 - RDMA/mlx5: Don't remove cache MRs when a delay is needed
624 - RDMA/mlx5: Add a missing update of cache->last_add
625 - IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD
626 - IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
627 - sctp: count singleton chunks in assoc user stats
628 - dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
629 - ice: Set txq_teid to ICE_INVAL_TEID on ring creation
630 - ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
631 - ipv6: Fix stats accounting in ip6_pkt_drop
632 - ice: synchronize_rcu() when terminating rings
633 - ice: xsk: fix VSI state check in ice_xsk_wakeup()
634 - net: openvswitch: don't send internal clone attribute to the userspace.
635 - net: ethernet: mv643xx: Fix over zealous checking of_get_mac_address()
636 - net: openvswitch: fix leak of nested actions
637 - rxrpc: fix a race in rxrpc_exit_net()
638 - net: sfc: fix using uninitialized xdp tx_queue
639 - net: phy: mscc-miim: reject clause 45 register accesses
640 - qede: confirm skb is allocated before using
641 - spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
642 - bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
643 - drbd: Fix five use after free bugs in get_initial_state
644 - scsi: ufs: ufshpb: Fix a NULL check on list iterator
645 - io_uring: nospec index for tags on files update
646 - io_uring: don't touch scm_fp_list after queueing skb
647 - SUNRPC: Handle ENOMEM in call_transmit_status()
648 - SUNRPC: Handle low memory situations in call_status()
649 - SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec()
650 - iommu/omap: Fix regression in probe for NULL pointer dereference
651 - perf: arm-spe: Fix perf report --mem-mode
652 - perf tools: Fix perf's libperf_print callback
653 - perf session: Remap buf if there is no space for event
654 - arm64: Add part number for Arm Cortex-A78AE
655 - scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()
656 - scsi: ufs: ufs-pci: Add support for Intel MTL
657 - Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
658 - mmc: block: Check for errors after write on SPI
659 - mmc: mmci: stm32: correctly check all elements of sg list
660 - mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is
661 complete
662 - mmc: core: Fixup support for writeback-cache for eMMC and SD
663 - lz4: fix LZ4_decompress_safe_partial read out of bound
664 - highmem: fix checks in __kmap_local_sched_{in,out}
665 - mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
666 - mm/mempolicy: fix mpol_new leak in shared_policy_replace
667 - io_uring: don't check req->file in io_fsync_prep()
668 - io_uring: defer splice/tee file validity check until command issue
669 - io_uring: implement compat handling for IORING_REGISTER_IOWQ_AFF
670 - io_uring: fix race between timeout flush and removal
671 - x86/pm: Save the MSR validity status at context setup
672 - x86/speculation: Restore speculation related MSRs during S3 resume
673 - perf/x86/intel: Update the FRONTEND MSR mask on Sapphire Rapids
674 - btrfs: fix qgroup reserve overflow the qgroup limit
675 - btrfs: prevent subvol with swapfile from being deleted
676 - spi: core: add dma_map_dev for __spi_unmap_msg()
677 - arm64: patch_text: Fixup last cpu should be master
678 - RDMA/hfi1: Fix use-after-free bug for mm struct
679 - gpio: Restrict usage of GPIO chip irq members before initialization
680 - x86/msi: Fix msi message data shadow struct
681 - x86/mm/tlb: Revert retpoline avoidance approach
682 - perf/x86/intel: Don't extend the pseudo-encoding to GP counters
683 - ata: sata_dwc_460ex: Fix crash due to OOB write
684 - perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
685 - perf/core: Inherit event_caps
686 - irqchip/gic-v3: Fix GICR_CTLR.RWP polling
687 - fbdev: Fix unregistering of framebuffers without device
688 - amd/display: set backlight only if required
689 - SUNRPC: Prevent immediate close+reconnect
690 - drm/panel: ili9341: fix optional regulator handling
691 - drm/amdgpu/display: change pipe policy for DCN 2.1
692 - drm/amdgpu/smu10: fix SoC/fclk units in auto mode
693 - drm/amdgpu/vcn: Fix the register setting for vcn1
694 - drm/nouveau/pmu: Add missing callbacks for Tegra devices
695 - drm/amdkfd: Create file descriptor after client is added to smi_clients list
696 - drm/amdgpu: don't use BACO for reset in S3
697 - KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255
698 - net/smc: send directly on setting TCP_NODELAY
699 - Revert "selftests: net: Add tls config dependency for tls selftests"
700 - bpf: Make remote_port field in struct bpf_sk_lookup 16-bit wide
701 - selftests/bpf: Fix u8 narrow load checks for bpf_sk_lookup remote_port
702 - rtc: mc146818-lib: fix signedness bug in mc146818_get_time()
703 - SUNRPC: Don't call connect() more than once on a TCP socket
704 - Revert "nbd: fix possible overflow on 'first_minor' in nbd_dev_add()"
705 - perf build: Don't use -ffat-lto-objects in the python feature test when
706 building with clang-13
707 - perf python: Fix probing for some clang command line options
708 - tools build: Filter out options and warnings not supported by clang
709 - tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
710 - dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
711 - KVM: avoid NULL pointer dereference in kvm_dirty_ring_push
712 - Revert "net/mlx5: Accept devlink user input after driver initialization
713 complete"
714 - ubsan: remove CONFIG_UBSAN_OBJECT_SIZE
715 - selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
716 - selftests: cgroup: Test open-time credential usage for migration checks
717 - selftests: cgroup: Test open-time cgroup namespace usage for migration
718 checks
719 - mm: don't skip swap entry even if zap_details specified
720 - Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
721 - x86/bug: Prevent shadowing in __WARN_FLAGS
722 - sched: Teach the forced-newidle balancer about CPU affinity limitation.
723 - x86,static_call: Fix __static_call_return0 for i386
724 - irqchip/gic-v4: Wait for GICR_VPENDBASER.Dirty to clear before descheduling
725 - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S
726 - irqchip/gic, gic-v3: Prevent GSI to SGI translations
727 - mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
728 - static_call: Don't make __static_call_return0 static
729 - powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
730 - stacktrace: move filter_irq_stacks() to kernel/stacktrace.c
731 - Linux 5.15.34
732 - [Config] armhf, s390x: update annotations following
733 DEBUG_FORCE_FUNCTION_ALIGN_64B support removal in v5.15.34
734
735 * Jammy update: v5.15.33 upstream stable release (LP: #1969110)
736 - Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
737 - USB: serial: pl2303: add IBM device IDs
738 - dt-bindings: usb: hcd: correct usb-device path
739 - USB: serial: pl2303: fix GS type detection
740 - USB: serial: simple: add Nokia phone driver
741 - mm: kfence: fix missing objcg housekeeping for SLAB
742 - hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
743 - HID: logitech-dj: add new lightspeed receiver id
744 - HID: Add support for open wheel and no attachment to T300
745 - xfrm: fix tunnel model fragmentation behavior
746 - ARM: mstar: Select HAVE_ARM_ARCH_TIMER
747 - virtio_console: break out of buf poll on remove
748 - vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
749 - tools/virtio: fix virtio_test execution
750 - ethernet: sun: Free the coherent when failing in probing
751 - gpio: Revert regression in sysfs-gpio (gpiolib.c)
752 - spi: Fix invalid sgs value
753 - net:mcf8390: Use platform_get_irq() to get the interrupt
754 - Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
755 - spi: Fix erroneous sgs value with min_t()
756 - Input: zinitix - do not report shadow fingers
757 - af_key: add __GFP_ZERO flag for compose_sadb_supported in function
758 pfkey_register
759 - net: dsa: microchip: add spi_device_id tables
760 - selftests: vm: fix clang build error multiple output files
761 - locking/lockdep: Avoid potential access of invalid memory in lock_class
762 - drm/amdgpu: move PX checking into amdgpu_device_ip_early_init
763 - drm/amdgpu: only check for _PR3 on dGPUs
764 - iommu/iova: Improve 32-bit free space estimate
765 - virtio-blk: Use blk_validate_block_size() to validate block size
766 - tpm: fix reference counting for struct tpm_chip
767 - usb: typec: tipd: Forward plug orientation to typec subsystem
768 - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
769 - xhci: fix garbage USBSTS being logged in some cases
770 - xhci: fix runtime PM imbalance in USB2 resume
771 - xhci: make xhci_handshake timeout for xhci_reset() adjustable
772 - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
773 - mei: me: disable driver on the ign firmware
774 - mei: me: add Alder Lake N device id.
775 - mei: avoid iterator usage outside of list_for_each_entry
776 - bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series
777 - bus: mhi: Fix MHI DMA structure endianness
778 - docs: sphinx/requirements: Limit jinja2<3.1
779 - coresight: Fix TRCCONFIGR.QE sysfs interface
780 - coresight: syscfg: Fix memleak on registration failure in
781 cscfg_create_device
782 - iio: afe: rescale: use s64 for temporary scale calculations
783 - iio: inkern: apply consumer scale on IIO_VAL_INT cases
784 - iio: inkern: apply consumer scale when no channel scale is available
785 - iio: inkern: make a best effort on offset calculation
786 - greybus: svc: fix an error handling bug in gb_svc_hello()
787 - clk: rockchip: re-add rational best approximation algorithm to the
788 fractional divider
789 - clk: uniphier: Fix fixed-rate initialization
790 - cifs: fix handlecache and multiuser
791 - cifs: we do not need a spinlock around the tree access during umount
792 - KEYS: fix length validation in keyctl_pkey_params_get_2()
793 - KEYS: asymmetric: enforce that sig algo matches key algo
794 - KEYS: asymmetric: properly validate hash_algo and encoding
795 - Documentation: add link to stable release candidate tree
796 - Documentation: update stable tree link
797 - firmware: stratix10-svc: add missing callback parameter on RSU
798 - firmware: sysfb: fix platform-device leak in error path
799 - HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
800 - SUNRPC: avoid race between mod_timer() and del_timer_sync()
801 - NFS: NFSv2/v3 clients should never be setting NFS_CAP_XATTR
802 - NFSD: prevent underflow in nfssvc_decode_writeargs()
803 - NFSD: prevent integer overflow on 32 bit systems
804 - f2fs: fix to unlock page correctly in error path of is_alive()
805 - f2fs: quota: fix loop condition at f2fs_quota_sync()
806 - f2fs: fix to do sanity check on .cp_pack_total_block_count
807 - remoteproc: Fix count check in rproc_coredump_write()
808 - mm/mlock: fix two bugs in user_shm_lock()
809 - pinctrl: ingenic: Fix regmap on X series SoCs
810 - pinctrl: samsung: drop pin banks references on error paths
811 - net: bnxt_ptp: fix compilation error
812 - spi: mxic: Fix the transmit path
813 - mtd: rawnand: protect access to rawnand devices while in suspend
814 - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
815 - can: m_can: m_can_tx_handler(): fix use after free of skb
816 - can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error
817 path
818 - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
819 - jffs2: fix memory leak in jffs2_do_mount_fs
820 - jffs2: fix memory leak in jffs2_scan_medium
821 - mm: fs: fix lru_cache_disabled race in bh_lru
822 - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
823 - mm: invalidate hwpoison page cache page in fault path
824 - mempolicy: mbind_range() set_policy() after vma_merge()
825 - scsi: core: sd: Add silence_suspend flag to suppress some PM messages
826 - scsi: ufs: Fix runtime PM messages never-ending cycle
827 - scsi: scsi_transport_fc: Fix FPIN Link Integrity statistics counters
828 - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
829 - qed: display VF trust config
830 - qed: validate and restrict untrusted VFs vlan promisc mode
831 - riscv: dts: canaan: Fix SPI3 bus width
832 - riscv: Fix fill_callchain return value
833 - riscv: Increase stack size under KASAN
834 - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
835 - cifs: prevent bad output lengths in smb2_ioctl_query_info()
836 - cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
837 - ALSA: cs4236: fix an incorrect NULL check on list iterator
838 - ALSA: hda: Avoid unsol event during RPM suspending
839 - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
840 - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
841 - rtc: mc146818-lib: fix locking in mc146818_set_time
842 - rtc: pl031: fix rtc features null pointer dereference
843 - ocfs2: fix crash when mount with quota enabled
844 - drm/simpledrm: Add "panel orientation" property on non-upright mounted LCD
845 panels
846 - mm: madvise: skip unmapped vma holes passed to process_madvise
847 - mm: madvise: return correct bytes advised with process_madvise
848 - Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
849 - mm,hwpoison: unmap poisoned page before invalidation
850 - mm/kmemleak: reset tag when compare object pointer
851 - dm stats: fix too short end duration_ns when using precise_timestamps
852 - dm: fix use-after-free in dm_cleanup_zoned_dev()
853 - dm: interlock pending dm_io and dm_wait_for_bios_completion
854 - dm: fix double accounting of flush with data
855 - dm integrity: set journal entry unused when shrinking device
856 - tracing: Have trace event string test handle zero length strings
857 - drbd: fix potential silent data corruption
858 - powerpc/kvm: Fix kvm_use_magic_page
859 - PCI: fu740: Force 2.5GT/s for initial device probe
860 - arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
861 - arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory
862 zones
863 - arm64: dts: qcom: sm8250: Fix MSI IRQ for PCIe1 and PCIe2
864 - arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
865 - arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
866 - arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
867 - arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs
868 - ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
869 - Revert "ACPI: Pass the same capabilities to the _OSC regardless of the query
870 flag"
871 - ACPI: properties: Consistently return -ENOENT if there are no more
872 references
873 - coredump: Also dump first pages of non-executable ELF libraries
874 - ext4: fix ext4_fc_stats trace point
875 - ext4: fix fs corruption when tring to remove a non-empty directory with IO
876 error
877 - ext4: make mb_optimize_scan performance mount option work with extents
878 - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
879 - samples/landlock: Fix path_list memory leak
880 - landlock: Use square brackets around "landlock-ruleset"
881 - mailbox: tegra-hsp: Flush whole channel
882 - block: limit request dispatch loop duration
883 - block: don't merge across cgroup boundaries if blkcg is enabled
884 - drm/edid: check basic audio support on CEA extension block
885 - fbdev: Hot-unplug firmware fb devices on forced removal
886 - video: fbdev: sm712fb: Fix crash in smtcfb_read()
887 - video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
888 - rfkill: make new event layout opt-in
889 - ARM: dts: at91: sama7g5: Remove unused properties in i2c nodes
890 - ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
891 - ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
892 - ARM: dts: exynos: add missing HDMI supplies on SMDK5250
893 - ARM: dts: exynos: add missing HDMI supplies on SMDK5420
894 - mgag200 fix memmapsl configuration in GCTL6 register
895 - carl9170: fix missing bit-wise or operator for tx_params
896 - pstore: Don't use semaphores in always-atomic-context code
897 - thermal: int340x: Increase bitmap size
898 - lib/raid6/test: fix multiple definition linking error
899 - exec: Force single empty string when argv is empty
900 - crypto: rsa-pkcs1pad - only allow with rsa
901 - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
902 - crypto: rsa-pkcs1pad - restore signature length check
903 - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
904 - bcache: fixup multiple threads crash
905 - PM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove()
906 - DEC: Limit PMAX memory probing to R3k systems
907 - media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
908 - media: venus: hfi_cmds: List HDR10 property as unsupported for v1 and v3
909 - media: venus: venc: Fix h264 8x8 transform control
910 - media: davinci: vpif: fix unbalanced runtime PM get
911 - media: davinci: vpif: fix unbalanced runtime PM enable
912 - btrfs: zoned: mark relocation as writing
913 - btrfs: extend locking to all space_info members accesses
914 - btrfs: verify the tranisd of the to-be-written dirty extent buffer
915 - xtensa: define update_mmu_tlb function
916 - xtensa: fix stop_machine_cpuslocked call in patch_text
917 - xtensa: fix xtensa_wsr always writing 0
918 - drm/syncobj: flatten dma_fence_chains on transfer
919 - drm/nouveau/backlight: Fix LVDS backlight detection on some laptops
920 - drm/nouveau/backlight: Just set all backlight types as RAW
921 - drm/fb-helper: Mark screen buffers in system memory with FBINFO_VIRTFB
922 - brcmfmac: firmware: Allocate space for default boardrev in nvram
923 - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
924 - brcmfmac: pcie: Declare missing firmware files in pcie.c
925 - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
926 - brcmfmac: pcie: Fix crashes due to early IRQs
927 - drm/i915/opregion: check port number bounds for SWSCI display power state
928 - drm/i915/gem: add missing boundary check in vm_access
929 - PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails
930 - PCI: pciehp: Clear cmd_busy bit in polling mode
931 - PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
932 - regulator: qcom_smd: fix for_each_child.cocci warnings
933 - selinux: access superblock_security_struct in LSM blob way
934 - selinux: check return value of sel_make_avc_files
935 - crypto: ccp - Ensure psp_ret is always init'd in
936 __sev_platform_init_locked()
937 - hwrng: cavium - Check health status while reading random data
938 - hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
939 - crypto: sun8i-ss - really disable hash on A80
940 - crypto: authenc - Fix sleep in atomic context in decrypt_tail
941 - crypto: mxs-dcp - Fix scatterlist processing
942 - selinux: Fix selinux_sb_mnt_opts_compat()
943 - thermal: int340x: Check for NULL after calling kmemdup()
944 - crypto: octeontx2 - remove CONFIG_DM_CRYPT check
945 - spi: tegra114: Add missing IRQ check in tegra_spi_probe
946 - spi: tegra210-quad: Fix missin IRQ check in tegra_qspi_probe
947 - stack: Constrain and fix stack offset randomization with Clang builds
948 - arm64/mm: avoid fixmap race condition when create pud mapping
949 - blk-cgroup: set blkg iostat after percpu stat aggregation
950 - selftests/x86: Add validity check and allow field splitting
951 - selftests/sgx: Treat CC as one argument
952 - crypto: rockchip - ECB does not need IV
953 - audit: log AUDIT_TIME_* records only from rules
954 - EVM: fix the evm= __setup handler return value
955 - crypto: ccree - don't attempt 0 len DMA mappings
956 - crypto: hisilicon/sec - fix the aead software fallback for engine
957 - spi: pxa2xx-pci: Balance reference count for PCI DMA device
958 - hwmon: (pmbus) Add mutex to regulator ops
959 - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
960 - nvme: cleanup __nvme_check_ids
961 - nvme: fix the check for duplicate unique identifiers
962 - block: don't delete queue kobject before its children
963 - PM: hibernate: fix __setup handler error handling
964 - PM: suspend: fix return value of __setup handler
965 - spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
966 - hwrng: atmel - disable trng on failure path
967 - crypto: sun8i-ss - call finalize with bh disabled
968 - crypto: sun8i-ce - call finalize with bh disabled
969 - crypto: amlogic - call finalize with bh disabled
970 - crypto: gemini - call finalize with bh disabled
971 - crypto: vmx - add missing dependencies
972 - clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
973 - clocksource/drivers/exynos_mct: Refactor resources allocation
974 - clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
975 - clocksource/drivers/timer-microchip-pit64b: Use notrace
976 - clocksource/drivers/timer-of: Check return value of of_iomap in
977 timer_of_base_init()
978 - arm64: prevent instrumentation of bp hardening callbacks
979 - KEYS: trusted: Fix trusted key backends when building as module
980 - KEYS: trusted: Avoid calling null function trusted_key_exit
981 - ACPI: APEI: fix return value of __setup handlers
982 - crypto: ccp - ccp_dmaengine_unregister release dma channels
983 - crypto: ccree - Fix use after free in cc_cipher_exit()
984 - hwrng: nomadik - Change clk_disable to clk_disable_unprepare
985 - hwmon: (pmbus) Add Vin unit off handling
986 - clocksource: acpi_pm: fix return value of __setup handler
987 - io_uring: don't check unrelated req->open.how in accept request
988 - io_uring: terminate manual loop iterator loop correctly for non-vecs
989 - watch_queue: Fix NULL dereference in error cleanup
990 - watch_queue: Actually free the watch
991 - f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
992 - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
993 - sched/core: Export pelt_thermal_tp
994 - sched/uclamp: Fix iowait boost escaping uclamp restriction
995 - rseq: Remove broken uapi field layout on 32-bit little endian
996 - perf/core: Fix address filter parser for multiple filters
997 - perf/x86/intel/pt: Fix address filter config for 32-bit kernel
998 - sched/fair: Improve consistency of allowed NUMA balance calculations
999 - f2fs: fix missing free nid in f2fs_handle_failed_inode
1000 - nfsd: more robust allocation failure handling in nfsd_file_cache_init
1001 - sched/cpuacct: Fix charge percpu cpuusage
1002 - sched/rt: Plug rt_mutex_setprio() vs push_rt_task() race
1003 - f2fs: fix to avoid potential deadlock
1004 - btrfs: fix unexpected error path when reflinking an inline extent
1005 - f2fs: fix compressed file start atomic write may cause data corruption
1006 - selftests, x86: fix how check_cc.sh is being invoked
1007 - drivers/base/memory: add memory block to memory group after registration
1008 succeeded
1009 - kunit: make kunit_test_timeout compatible with comment
1010 - pinctrl: samsung: Remove EINT handler for Exynos850 ALIVE and CMGP gpios
1011 - media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
1012 - media: camss: csid-170: fix non-10bit formats
1013 - media: camss: csid-170: don't enable unused irqs
1014 - media: camss: csid-170: set the right HALT_CMD when disabled
1015 - media: camss: vfe-170: fix "VFE halt timeout" error
1016 - media: staging: media: imx: imx7-mipi-csis: Make subdev name unique
1017 - media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
1018 - media: mtk-vcodec: potential dereference of null pointer
1019 - media: imx: imx8mq-mipi-csi2: remove wrong irq config write operation
1020 - media: imx: imx8mq-mipi_csi2: fix system resume
1021 - media: bttv: fix WARNING regression on tunerless devices
1022 - media: atmel: atmel-sama7g5-isc: fix ispck leftover
1023 - ASoC: sh: rz-ssi: Drop calling rz_ssi_pio_recv() recursively
1024 - ASoC: codecs: Check for error pointer after calling devm_regmap_init_mmio
1025 - ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
1026 - ASoC: simple-card-utils: Set sysclk on all components
1027 - media: coda: Fix missing put_device() call in coda_get_vdoa_data
1028 - media: meson: vdec: potential dereference of null pointer
1029 - media: hantro: Fix overfill bottom register field name
1030 - media: ov6650: Fix set format try processing path
1031 - media: v4l: Avoid unaligned access warnings when printing 4cc modifiers
1032 - media: ov5648: Don't pack controls struct
1033 - media: aspeed: Correct value for h-total-pixels
1034 - video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to
1035 avoid black screen
1036 - video: fbdev: controlfb: Fix COMPILE_TEST build
1037 - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
1038 - video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
1039 - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
1040 - ARM: dts: Fix OpenBMC flash layout label addresses
1041 - firmware: qcom: scm: Remove reassignment to desc following initializer
1042 - ARM: dts: qcom: ipq4019: fix sleep clock
1043 - soc: qcom: rpmpd: Check for null return of devm_kcalloc
1044 - soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
1045 - soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
1046 - arm64: dts: qcom: sdm845: fix microphone bias properties and values
1047 - arm64: dts: qcom: sm8250: fix PCIe bindings to follow schema
1048 - arm64: dts: broadcom: bcm4908: use proper TWD binding
1049 - arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
1050 - arm64: dts: qcom: sm8350: Correct TCS configuration for apps rsc
1051 - firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not
1052 defined
1053 - soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
1054 - ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
1055 - vsprintf: Fix potential unaligned access
1056 - ARM: dts: imx: Add missing LVDS decoder on M53Menlo
1057 - media: mexon-ge2d: fixup frames size in registers
1058 - media: video/hdmi: handle short reads of hdmi info frame.
1059 - media: ti-vpe: cal: Fix a NULL pointer dereference in
1060 cal_ctx_v4l2_init_formats()
1061 - media: em28xx: initialize refcount before kref_get
1062 - media: usb: go7007: s2250-board: fix leak in probe()
1063 - media: cedrus: H265: Fix neighbour info buffer size
1064 - media: cedrus: h264: Fix neighbour info buffer size
1065 - ASoC: codecs: rx-macro: fix accessing compander for aux
1066 - ASoC: codecs: rx-macro: fix accessing array out of bounds for enum type
1067 - ASoC: codecs: va-macro: fix accessing array out of bounds for enum type
1068 - ASoC: codecs: wc938x: fix accessing array out of bounds for enum type
1069 - ASoC: codecs: wcd938x: fix kcontrol max values
1070 - ASoC: codecs: wcd934x: fix kcontrol max values
1071 - ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
1072 - media: v4l2-core: Initialize h264 scaling matrix
1073 - media: ov5640: Fix set format, v4l2_mbus_pixelcode not updated
1074 - selftests/lkdtm: Add UBSAN config
1075 - lib: uninline simple_strntoull() as well
1076 - vsprintf: Fix %pK with kptr_restrict == 0
1077 - uaccess: fix nios2 and microblaze get_user_8()
1078 - ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
1079 - soc: mediatek: pm-domains: Add wakeup capacity support in power domain
1080 - mmc: sdhci_am654: Fix the driver data of AM64 SoC
1081 - ASoC: ti: davinci-i2s: Add check for clk_enable()
1082 - ALSA: spi: Add check for clk_enable()
1083 - arm64: dts: ns2: Fix spi-cpol and spi-cpha property
1084 - arm64: dts: broadcom: Fix sata nodename
1085 - printk: fix return value of printk.devkmsg __setup handler
1086 - ASoC: mxs-saif: Handle errors for clk_enable
1087 - ASoC: atmel_ssc_dai: Handle errors for clk_enable
1088 - ASoC: dwc-i2s: Handle errors for clk_enable
1089 - ASoC: soc-compress: prevent the potentially use of null pointer
1090 - memory: emif: Add check for setup_interrupts
1091 - memory: emif: check the pointer temp in get_device_details()
1092 - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
1093 - arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
1094 - m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
1095 - media: stk1160: If start stream fails, return buffers with
1096 VB2_BUF_STATE_QUEUED
1097 - media: vidtv: Check for null return of vzalloc
1098 - ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
1099 - ASoC: wm8350: Handle error for wm8350_register_irq
1100 - ASoC: fsi: Add check for clk_enable
1101 - video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
1102 - media: saa7134: fix incorrect use to determine if list is empty
1103 - ivtv: fix incorrect device_caps for ivtvfb
1104 - ASoC: atmel: Fix error handling in snd_proto_probe
1105 - ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in
1106 rockchip_i2s_probe
1107 - ASoC: SOF: Add missing of_node_put() in imx8m_probe
1108 - ASoC: mediatek: use of_device_get_match_data()
1109 - ASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe
1110 - ASoC: rk817: Fix missing clk_disable_unprepare() in rk817_platform_probe
1111 - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
1112 - ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
1113 - ASoC: fsl_spdif: Disable TX clock when stop
1114 - ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
1115 - ASoC: SOF: Intel: enable DMI L1 for playback streams
1116 - ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in
1117 msm8916_wcd_digital_probe
1118 - mmc: davinci_mmc: Handle error for clk_enable
1119 - ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
1120 - ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
1121 - ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
1122 - ASoC: amd: Fix reference to PCM buffer address
1123 - ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
1124 - ARM: configs: multi_v5_defconfig: re-enable DRM_PANEL and FB_xxx
1125 - drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
1126 - drm/meson: Make use of the helper function
1127 devm_platform_ioremap_resourcexxx()
1128 - drm/meson: split out encoder from meson_dw_hdmi
1129 - drm/meson: Fix error handling when afbcd.ops->init fails
1130 - drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
1131 - drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
1132 - drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
1133 - drm: bridge: adv7511: Fix ADV7535 HPD enablement
1134 - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
1135 - drm/v3d/v3d_drv: Check for error num after setting mask
1136 - drm/panfrost: Check for error num after setting mask
1137 - libbpf: Fix possible NULL pointer dereference when destroying skeleton
1138 - bpftool: Only set obj->skeleton on complete success
1139 - udmabuf: validate ubuf->pagecount
1140 - bpf: Fix UAF due to race between btf_try_get_module and load_module
1141 - drm/selftests/test-drm_dp_mst_helper: Fix memory leak in
1142 sideband_msg_req_encode_decode
1143 - selftests: bpf: Fix bind on used port
1144 - Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products
1145 - Bluetooth: hci_serdev: call init_rwsem() before p->open()
1146 - mtd: onenand: Check for error irq
1147 - mtd: rawnand: gpmi: fix controller timings setting
1148 - drm/edid: Don't clear formats if using deep color
1149 - drm/edid: Split deep color modes between RGB and YUV444
1150 - ionic: fix type complaint in ionic_dev_cmd_clean()
1151 - ionic: start watchdog after all is setup
1152 - ionic: Don't send reset commands if FW isn't running
1153 - drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
1154 - drm/amd/display: Fix a NULL pointer dereference in
1155 amdgpu_dm_connector_add_common_modes()
1156 - drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
1157 - net: phy: at803x: move page selection fix to config_init
1158 - selftests/bpf: Normalize XDP section names in selftests
1159 - selftests/bpf/test_xdp_redirect_multi: use temp netns for testing
1160 - ath9k_htc: fix uninit value bugs
1161 - RDMA/core: Set MR type in ib_reg_user_mr
1162 - KVM: PPC: Fix vmx/vsx mixup in mmio emulation
1163 - selftests/net: timestamping: Fix bind_phc check
1164 - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
1165 - i40e: respect metadata on XSK Rx to skb
1166 - igc: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
1167 - ixgbe: pass bi->xdp to ixgbe_construct_skb_zc() directly
1168 - ixgbe: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
1169 - ixgbe: respect metadata on XSK Rx to skb
1170 - power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
1171 - ray_cs: Check ioremap return value
1172 - powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
1173 - KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
1174 - powerpc/perf: Don't use perf_hw_context for trace IMC PMU
1175 - mt76: connac: fix sta_rec_wtbl tag len
1176 - mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta
1177 mode
1178 - mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
1179 - mt76: mt7921: fix a leftover race in runtime-pm
1180 - mt76: mt7615: fix a leftover race in runtime-pm
1181 - mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
1182 - mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
1183 - ptp: unregister virtual clocks when unregistering physical clock.
1184 - net: dsa: mv88e6xxx: Enable port policy support on 6097
1185 - mac80211: Remove a couple of obsolete TODO
1186 - mac80211: limit bandwidth in HE capabilities
1187 - scripts/dtc: Call pkg-config POSIXly correct
1188 - livepatch: Fix build failure on 32 bits processors
1189 - net: asix: add proper error handling of usb read errors
1190 - i2c: bcm2835: Use platform_get_irq() to get the interrupt
1191 - i2c: bcm2835: Fix the error handling in 'bcm2835_i2c_probe()'
1192 - mtd: mchp23k256: Add SPI ID table
1193 - mtd: mchp48l640: Add SPI ID table
1194 - igc: avoid kernel warning when changing RX ring parameters
1195 - igb: refactor XDP registration
1196 - PCI: aardvark: Fix reading MSI interrupt number
1197 - PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
1198 - RDMA/rxe: Check the last packet by RXE_END_MASK
1199 - libbpf: Fix signedness bug in btf_dump_array_data()
1200 - cxl/core: Fix cxl_probe_component_regs() error message
1201 - cxl/regs: Fix size of CXL Capability Header Register
1202 - net:enetc: allocate CBD ring data memory using DMA coherent methods
1203 - libbpf: Fix compilation warning due to mismatched printf format
1204 - drm/bridge: dw-hdmi: use safe format when first in bridge chain
1205 - libbpf: Use dynamically allocated buffer when receiving netlink messages
1206 - power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
1207 - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
1208 - iommu/ipmmu-vmsa: Check for error num after setting mask
1209 - drm/bridge: anx7625: Fix overflow issue on reading EDID
1210 - bpftool: Fix the error when lookup in no-btf maps
1211 - drm/amd/pm: enable pm sysfs write for one VF mode
1212 - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
1213 - libbpf: Fix memleak in libbpf_netlink_recv()
1214 - IB/cma: Allow XRC INI QPs to set their local ACK timeout
1215 - dax: make sure inodes are flushed before destroy cache
1216 - selftests: mptcp: add csum mib check for mptcp_connect
1217 - iwlwifi: mvm: Don't call iwl_mvm_sta_from_mac80211() with NULL sta
1218 - iwlwifi: mvm: don't iterate unadded vifs when handling FW SMPS req
1219 - iwlwifi: mvm: align locking in D3 test debugfs
1220 - iwlwifi: yoyo: remove DBGI_SRAM address reset writing
1221 - iwlwifi: Fix -EIO error code that is never returned
1222 - iwlwifi: mvm: Fix an error code in iwl_mvm_up()
1223 - mtd: rawnand: pl353: Set the nand chip node as the flash node
1224 - drm/msm/dp: populate connector of struct dp_panel
1225 - drm/msm/dp: stop link training after link training 2 failed
1226 - drm/msm/dp: always add fail-safe mode into connector mode list
1227 - drm/msm/dsi: Use "ref" fw clock instead of global name for VCO parent
1228 - drm/msm/dsi/phy: fix 7nm v4.0 settings for C-PHY mode
1229 - drm/msm/dpu: add DSPP blocks teardown
1230 - drm/msm/dpu: fix dp audio condition
1231 - dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
1232 - vfio/pci: fix memory leak during D3hot to D0 transition
1233 - vfio/pci: wake-up devices around reset functions
1234 - scsi: fnic: Fix a tracing statement
1235 - scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
1236 - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
1237 - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
1238 - scsi: pm8001: Fix le32 values handling in
1239 pm80xx_set_sas_protocol_timer_config()
1240 - scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
1241 - scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
1242 - scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
1243 - scsi: pm8001: Fix NCQ NON DATA command task initialization
1244 - scsi: pm8001: Fix NCQ NON DATA command completion handling
1245 - scsi: pm8001: Fix abort all task initialization
1246 - RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
1247 - drm/amd/display: Remove vupdate_int_entry definition
1248 - TOMOYO: fix __setup handlers return values
1249 - power: supply: sbs-charger: Don't cancel work that is not initialized
1250 - ext2: correct max file size computing
1251 - drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
1252 - power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false
1253 return
1254 - scsi: hisi_sas: Change permission of parameter prot_mask
1255 - drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
1256 - bpf, arm64: Call build_prologue() first in first JIT pass
1257 - bpf, arm64: Feed byte-offset into bpf line info
1258 - xsk: Fix race at socket teardown
1259 - RDMA/irdma: Fix netdev notifications for vlan's
1260 - RDMA/irdma: Fix Passthrough mode in VM
1261 - RDMA/irdma: Remove incorrect masking of PD
1262 - gpu: host1x: Fix a memory leak in 'host1x_remove()'
1263 - libbpf: Skip forward declaration when counting duplicated type names
1264 - powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
1265 - powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
1266 - KVM: x86: Fix emulation in writing cr8
1267 - KVM: x86/emulator: Defer not-present segment check in
1268 __load_segment_descriptor()
1269 - hv_balloon: rate-limit "Unhandled message" warning
1270 - i2c: xiic: Make bus names unique
1271 - power: supply: wm8350-power: Handle error for wm8350_register_irq
1272 - power: supply: wm8350-power: Add missing free in free_charger_irq
1273 - IB/hfi1: Allow larger MTU without AIP
1274 - RDMA/core: Fix ib_qp_usecnt_dec() called when error
1275 - PCI: Reduce warnings on possible RW1C corruption
1276 - net: axienet: fix RX ring refill allocation failure handling
1277 - drm/msm/a6xx: Fix missing ARRAY_SIZE() check
1278 - mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
1279 - MIPS: Sanitise Cavium switch cases in TLB handler synthesizers
1280 - powerpc/sysdev: fix incorrect use to determine if list is empty
1281 - powerpc/64s: Don't use DSISR for SLB faults
1282 - mfd: mc13xxx: Add check for mc13xxx_irq_request
1283 - libbpf: Unmap rings when umem deleted
1284 - selftests/bpf: Make test_lwt_ip_encap more stable and faster
1285 - platform/x86: huawei-wmi: check the return value of device_create_file()
1286 - scsi: mpt3sas: Fix incorrect 4GB boundary check
1287 - powerpc: 8xx: fix a return value error in mpc8xx_pic_init
1288 - vxcan: enable local echo for sent CAN frames
1289 - ath10k: Fix error handling in ath10k_setup_msa_resources
1290 - mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
1291 - MIPS: RB532: fix return value of __setup handler
1292 - MIPS: pgalloc: fix memory leak caused by pgd_free()
1293 - mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
1294 - power: ab8500_chargalg: Use CLOCK_MONOTONIC
1295 - RDMA/irdma: Prevent some integer underflows
1296 - Revert "RDMA/core: Fix ib_qp_usecnt_dec() called when error"
1297 - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
1298 - bpf, sockmap: Fix memleak in sk_psock_queue_msg
1299 - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
1300 - bpf, sockmap: Fix more uncharged while msg has more_data
1301 - bpf, sockmap: Fix double uncharge the mem of sk_msg
1302 - samples/bpf, xdpsock: Fix race when running for fix duration of time
1303 - USB: storage: ums-realtek: fix error code in rts51x_read_mem()
1304 - drm/i915/display: Fix HPD short pulse handling for eDP
1305 - netfilter: flowtable: Fix QinQ and pppoe support for inet table
1306 - mt76: mt7921: fix mt7921_queues_acq implementation
1307 - can: isotp: sanitize CAN ID checks in isotp_bind()
1308 - can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
1309 - can: isotp: support MSG_TRUNC flag when reading from socket
1310 - bareudp: use ipv6_mod_enabled to check if IPv6 enabled
1311 - ibmvnic: fix race between xmit and reset
1312 - af_unix: Fix some data-races around unix_sk(sk)->oob_skb.
1313 - selftests/bpf: Fix error reporting from sock_fields programs
1314 - Bluetooth: hci_uart: add missing NULL check in h5_enqueue
1315 - Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
1316 - Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
1317 - ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
1318 - af_netlink: Fix shift out of bounds in group mask calculation
1319 - i2c: meson: Fix wrong speed use from probe
1320 - netfilter: conntrack: Add and use nf_ct_set_auto_assign_helper_warned()
1321 - i2c: mux: demux-pinctrl: do not deactivate a master that is not active
1322 - powerpc/pseries: Fix use after free in remove_phb_dynamic()
1323 - selftests/bpf/test_lirc_mode2.sh: Exit with proper code
1324 - PCI: Avoid broken MSI on SB600 USB devices
1325 - net: bcmgenet: Use stronger register read/writes to assure ordering
1326 - tcp: ensure PMTU updates are processed during fastopen
1327 - openvswitch: always update flow key after nat
1328 - net: dsa: fix panic on shutdown if multi-chip tree failed to probe
1329 - tipc: fix the timer expires after interval 100ms
1330 - mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
1331 - ice: fix 'scheduling while atomic' on aux critical err interrupt
1332 - ice: don't allow to run ice_send_event_to_aux() in atomic ctx
1333 - drivers: ethernet: cpsw: fix panic when interrupt coaleceing is set via
1334 ethtool
1335 - kernel/resource: fix kfree() of bootmem memory again
1336 - staging: r8188eu: convert DBG_88E_LEVEL call in hal/rtl8188e_hal_init.c
1337 - staging: r8188eu: release_firmware is not called if allocation fails
1338 - mxser: fix xmit_buf leak in activate when LSR == 0xff
1339 - fsi: scom: Fix error handling
1340 - fsi: scom: Remove retries in indirect scoms
1341 - pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
1342 - pps: clients: gpio: Propagate return value from pps_gpio_probe
1343 - fsi: Aspeed: Fix a potential double free
1344 - misc: alcor_pci: Fix an error handling path
1345 - cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
1346 - soundwire: intel: fix wrong register name in intel_shim_wake
1347 - clk: qcom: ipq8074: fix PCI-E clock oops
1348 - dmaengine: idxd: check GENCAP config support for gencfg register
1349 - dmaengine: idxd: change bandwidth token to read buffers
1350 - dmaengine: idxd: restore traffic class defaults after wq reset
1351 - iio: mma8452: Fix probe failing when an i2c_device_id is used
1352 - serial: 8250_aspeed_vuart: add PORT_ASPEED_VUART port type
1353 - staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
1354 - pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
1355 - pinctrl: renesas: checker: Fix miscalculation of number of states
1356 - clk: qcom: ipq8074: Use floor ops for SDCC1 clock
1357 - phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
1358 - phy: phy-brcm-usb: fixup BCM4908 support
1359 - serial: 8250_mid: Balance reference count for PCI DMA device
1360 - serial: 8250_lpss: Balance reference count for PCI DMA device
1361 - NFS: Use of mapping_set_error() results in spurious errors
1362 - serial: 8250: Fix race condition in RTS-after-send handling
1363 - iio: adc: Add check for devm_request_threaded_irq
1364 - habanalabs: Add check for pci_enable_device
1365 - NFS: Return valid errors from nfs2/3_decode_dirent()
1366 - staging: r8188eu: fix endless loop in recv_func
1367 - dma-debug: fix return value of __setup handlers
1368 - clk: imx7d: Remove audio_mclk_root_clk
1369 - clk: imx: off by one in imx_lpcg_parse_clks_from_dt()
1370 - clk: at91: sama7g5: fix parents of PDMCs' GCLK
1371 - clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
1372 - clk: qcom: clk-rcg2: Update the frac table for pixel clock
1373 - dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
1374 - remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
1375 - remoteproc: qcom_wcnss: Add missing of_node_put() in
1376 wcnss_alloc_memory_region
1377 - remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
1378 - nvdimm/region: Fix default alignment for small regions
1379 - clk: actions: Terminate clk_div_table with sentinel element
1380 - clk: loongson1: Terminate clk_div_table with sentinel element
1381 - clk: hisilicon: Terminate clk_div_table with sentinel element
1382 - clk: clps711x: Terminate clk_div_table with sentinel element
1383 - clk: Fix clk_hw_get_clk() when dev is NULL
1384 - clk: tegra: tegra124-emc: Fix missing put_device() call in
1385 emc_ensure_emc_driver
1386 - mailbox: imx: fix crash in resume on i.mx8ulp
1387 - NFS: remove unneeded check in decode_devicenotify_args()
1388 - staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
1389 - staging: mt7621-dts: fix formatting
1390 - staging: mt7621-dts: fix pinctrl properties for ethernet
1391 - staging: mt7621-dts: fix GB-PC2 devicetree
1392 - pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
1393 - pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
1394 - pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
1395 - pinctrl: mediatek: paris: Fix pingroup pin config state readback
1396 - pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual
1397 GPIOs
1398 - pinctrl: microchip sgpio: use reset driver
1399 - pinctrl: microchip-sgpio: lock RMW access
1400 - pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
1401 - pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
1402 - tty: hvc: fix return value of __setup handler
1403 - kgdboc: fix return value of __setup handler
1404 - serial: 8250: fix XOFF/XON sending when DMA is used
1405 - virt: acrn: obtain pa from VMA with PFNMAP flag
1406 - virt: acrn: fix a memory leak in acrn_dev_ioctl()
1407 - kgdbts: fix return value of __setup handler
1408 - firmware: google: Properly state IOMEM dependency
1409 - driver core: dd: fix return value of __setup handler
1410 - jfs: fix divide error in dbNextAG
1411 - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
1412 - SUNRPC don't resend a task on an offlined transport
1413 - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
1414 - kdb: Fix the putarea helper function
1415 - perf stat: Fix forked applications enablement of counters
1416 - clk: qcom: gcc-msm8994: Fix gpll4 width
1417 - vsock/virtio: initialize vdev->priv before using VQs
1418 - vsock/virtio: read the negotiated features before using VQs
1419 - vsock/virtio: enable VQs early on probe
1420 - clk: Initialize orphan req_rate
1421 - xen: fix is_xen_pmu()
1422 - net: enetc: report software timestamping via SO_TIMESTAMPING
1423 - net: hns3: fix bug when PF set the duplicate MAC address for VFs
1424 - net: hns3: fix port base vlan add fail when concurrent with reset
1425 - net: hns3: add vlan list lock to protect vlan list
1426 - net: hns3: format the output of the MAC address
1427 - net: hns3: refine the process when PF set VF VLAN
1428 - net: phy: broadcom: Fix brcm_fet_config_init()
1429 - selftests: test_vxlan_under_vrf: Fix broken test case
1430 - NFS: Don't loop forever in nfs_do_recoalesce()
1431 - net: hns3: clean residual vf config after disable sriov
1432 - net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL
1433 - qlcnic: dcb: default to returning -EOPNOTSUPP
1434 - net/x25: Fix null-ptr-deref caused by x25_disconnect
1435 - net: sparx5: switchdev: fix possible NULL pointer dereference
1436 - octeontx2-af: initialize action variable
1437 - net: prefer nf_ct_put instead of nf_conntrack_put
1438 - net/sched: act_ct: fix ref leak when switching zones
1439 - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
1440 - net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
1441 - fs: fd tables have to be multiples of BITS_PER_LONG
1442 - lib/test: use after free in register_test_dev_kmod()
1443 - fs: fix fd table size alignment properly
1444 - LSM: general protection fault in legacy_parse_param
1445 - regulator: rpi-panel: Handle I2C errors/timing to the Atmel
1446 - crypto: hisilicon/qm - cleanup warning in qm_vf_read_qos
1447 - gcc-plugins/stackleak: Exactly match strings instead of prefixes
1448 - pinctrl: npcm: Fix broken references to chip->parent_device
1449 - rcu: Mark writes to the rcu_segcblist structure's ->flags field
1450 - block/bfq_wf2q: correct weight to ioprio
1451 - crypto: xts - Add softdep on ecb
1452 - crypto: hisilicon/sec - not need to enable sm4 extra mode at HW V3
1453 - block, bfq: don't move oom_bfqq
1454 - selinux: use correct type for context length
1455 - arm64: module: remove (NOLOAD) from linker script
1456 - selinux: allow FIOCLEX and FIONCLEX with policy capability
1457 - loop: use sysfs_emit() in the sysfs xxx show()
1458 - Fix incorrect type in assignment of ipv6 port for audit
1459 - irqchip/qcom-pdc: Fix broken locking
1460 - irqchip/nvic: Release nvic_base upon failure
1461 - fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
1462 - bfq: fix use-after-free in bfq_dispatch_request
1463 - ACPICA: Avoid walking the ACPI Namespace if it is not there
1464 - lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
1465 - Revert "Revert "block, bfq: honor already-setup queue merges""
1466 - ACPI/APEI: Limit printable size of BERT table data
1467 - PM: core: keep irq flags in device_pm_check_callbacks()
1468 - parisc: Fix handling off probe non-access faults
1469 - nvme-tcp: lockdep: annotate in-kernel sockets
1470 - spi: tegra20: Use of_device_get_match_data()
1471 - atomics: Fix atomic64_{read_acquire,set_release} fallbacks
1472 - locking/lockdep: Iterate lock_classes directly when reading lockdep files
1473 - ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
1474 - ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
1475 - sched/tracing: Report TASK_RTLOCK_WAIT tasks as TASK_UNINTERRUPTIBLE
1476 - ext4: don't BUG if someone dirty pages without asking ext4 first
1477 - f2fs: fix to do sanity check on curseg->alloc_type
1478 - NFSD: Fix nfsd_breaker_owns_lease() return values
1479 - f2fs: don't get FREEZE lock in f2fs_evict_inode in frozen fs
1480 - btrfs: harden identification of a stale device
1481 - btrfs: make search_csum_tree return 0 if we get -EFBIG
1482 - f2fs: use spin_lock to avoid hang
1483 - f2fs: compress: fix to print raw data size in error path of lz4
1484 decompression
1485 - Adjust cifssb maximum read size
1486 - ntfs: add sanity check on allocation size
1487 - media: staging: media: zoran: move videodev alloc
1488 - media: staging: media: zoran: calculate the right buffer number for
1489 zoran_reap_stat_com
1490 - media: staging: media: zoran: fix various V4L2 compliance errors
1491 - media: atmel: atmel-isc-base: report frame sizes as full supported range
1492 - media: ir_toy: free before error exiting
1493 - ASoC: sh: rz-ssi: Make the data structures available before registering the
1494 handlers
1495 - ASoC: SOF: Intel: match sdw version on link_slaves_found
1496 - media: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers
1497 - media: iommu/mediatek-v1: Free the existed fwspec if the master dev already
1498 has
1499 - media: iommu/mediatek: Return ENODEV if the device is NULL
1500 - media: iommu/mediatek: Add device_link between the consumer and the larb
1501 devices
1502 - video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
1503 - video: fbdev: w100fb: Reset global state
1504 - video: fbdev: cirrusfb: check pixclock to avoid divide by zero
1505 - video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
1506 - ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
1507 - ARM: dts: bcm2837: Add the missing L1/L2 cache information
1508 - ASoC: madera: Add dependencies on MFD
1509 - media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator
1510 off on some boards
1511 - media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
1512 - ARM: ftrace: avoid redundant loads or clobbering IP
1513 - ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
1514 - arm64: defconfig: build imx-sdma as a module
1515 - video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
1516 - video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of
1517 snprintf()
1518 - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
1519 - ARM: dts: bcm2711: Add the missing L1/L2 cache information
1520 - ASoC: soc-core: skip zero num_dai component in searching dai name
1521 - media: imx-jpeg: fix a bug of accessing array out of bounds
1522 - media: cx88-mpeg: clear interrupt status register before streaming video
1523 - uaccess: fix type mismatch warnings from access_ok()
1524 - lib/test_lockup: fix kernel pointer check for separate address spaces
1525 - ARM: tegra: tamonten: Fix I2C3 pad setting
1526 - ARM: mmp: Fix failure to remove sram device
1527 - ASoC: amd: vg: fix for pm resume callback sequence
1528 - video: fbdev: sm712fb: Fix crash in smtcfb_write()
1529 - media: i2c: ov5648: Fix lockdep error
1530 - media: Revert "media: em28xx: add missing em28xx_close_extension"
1531 - media: hdpvr: initialize dev->worker at hdpvr_register_videodev
1532 - ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13"
1533 - tracing: Have TRACE_DEFINE_ENUM affect trace event types as well
1534 - mmc: host: Return an error when ->enable_sdio_irq() ops is missing
1535 - media: atomisp: fix bad usage at error handling logic
1536 - ALSA: hda/realtek: Add alc256-samsung-headphone fixup
1537 - KVM: x86: Reinitialize context if host userspace toggles EFER.LME
1538 - KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root()
1539 - KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU
1540 - KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
1541 - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi()
1542 - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb()
1543 - KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB
1544 flush hypercalls
1545 - KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
1546 - powerpc/kasan: Fix early region not updated correctly
1547 - powerpc/lib/sstep: Fix 'sthcx' instruction
1548 - powerpc/lib/sstep: Fix build errors with newer binutils
1549 - powerpc: Add set_memory_{p/np}() and remove set_memory_attr()
1550 - powerpc: Fix build errors with newer binutils
1551 - drm/dp: Fix off-by-one in register cache size
1552 - drm/i915: Treat SAGV block time 0 as SAGV disabled
1553 - drm/i915: Fix PSF GV point mask when SAGV is not possible
1554 - drm/i915: Reject unsupported TMDS rates on ICL+
1555 - scsi: qla2xxx: Refactor asynchronous command initialization
1556 - scsi: qla2xxx: Implement ref count for SRB
1557 - scsi: qla2xxx: Fix stuck session in gpdb
1558 - scsi: qla2xxx: Fix warning message due to adisc being flushed
1559 - scsi: qla2xxx: Fix scheduling while atomic
1560 - scsi: qla2xxx: Fix premature hw access after PCI error
1561 - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
1562 - scsi: qla2xxx: Fix warning for missing error code
1563 - scsi: qla2xxx: Fix device reconnect in loop topology
1564 - scsi: qla2xxx: edif: Fix clang warning
1565 - scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters
1566 - scsi: qla2xxx: Add devids and conditionals for 28xx
1567 - scsi: qla2xxx: Check for firmware dump already collected
1568 - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
1569 - scsi: qla2xxx: Fix disk failure to rediscover
1570 - scsi: qla2xxx: Fix incorrect reporting of task management failure
1571 - scsi: qla2xxx: Fix hang due to session stuck
1572 - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
1573 - scsi: qla2xxx: Fix N2N inconsistent PLOGI
1574 - scsi: qla2xxx: Fix stuck session of PRLI reject
1575 - scsi: qla2xxx: Reduce false trigger to login
1576 - scsi: qla2xxx: Use correct feature type field during RFF_ID processing
1577 - platform: chrome: Split trace include file
1578 - KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
1579 - KVM: x86: Avoid theoretical NULL pointer dereference in
1580 kvm_irq_delivery_to_apic_fast()
1581 - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
1582 - KVM: Prevent module exit until all VMs are freed
1583 - KVM: x86: fix sending PV IPI
1584 - KVM: SVM: fix panic on out-of-bounds guest IRQ
1585 - ubifs: rename_whiteout: Fix double free for whiteout_ui->data
1586 - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
1587 - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
1588 - ubifs: Rename whiteout atomically
1589 - ubifs: Fix 'ui->dirty' race between do_tmpfile() and writeback work
1590 - ubifs: Rectify space amount budget for mkdir/tmpfile operations
1591 - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
1592 - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
1593 - ubifs: Fix to add refcount once page is set private
1594 - ubifs: rename_whiteout: correct old_dir size computing
1595 - nvme: allow duplicate NSIDs for private namespaces
1596 - nvme: fix the read-only state for zoned namespaces with unsupposed features
1597 - wireguard: queueing: use CFI-safe ptr_ring cleanup function
1598 - wireguard: socket: free skb in send6 when ipv6 is disabled
1599 - wireguard: socket: ignore v6 endpoints when ipv6 is disabled
1600 - XArray: Fix xas_create_range() when multi-order entry present
1601 - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
1602 - can: mcba_usb: properly check endpoint type
1603 - can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
1604 - XArray: Update the LRU list in xas_split()
1605 - modpost: restore the warning message for missing symbol versions
1606 - rtc: check if __rtc_read_time was successful
1607 - gfs2: gfs2_setattr_size error path fix
1608 - gfs2: Make sure FITRIM minlen is rounded up to fs block size
1609 - net: hns3: fix the concurrency between functions reading debugfs
1610 - net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
1611 - rxrpc: fix some null-ptr-deref bugs in server_key.c
1612 - rxrpc: Fix call timer start racing with call destruction
1613 - mailbox: imx: fix wakeup failure from freeze mode
1614 - crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
1615 - watch_queue: Free the page array when watch_queue is dismantled
1616 - pinctrl: pinconf-generic: Print arguments for bias-pull-*
1617 - watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
1618 - net: sparx5: uses, depends on BRIDGE or !BRIDGE
1619 - pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
1620 - pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
1621 - ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
1622 - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
1623 - ARM: iop32x: offset IRQ numbers by 1
1624 - block: Fix the maximum minor value is blk_alloc_ext_minor()
1625 - io_uring: fix memory leak of uid in files registration
1626 - riscv module: remove (NOLOAD)
1627 - ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
1628 - vhost: handle error while adding split ranges to iotlb
1629 - spi: Fix Tegra QSPI example
1630 - platform/chrome: cros_ec_typec: Check for EC device
1631 - can: isotp: restore accidentally removed MSG_PEEK feature
1632 - proc: bootconfig: Add null pointer check
1633 - drm/connector: Fix typo in documentation
1634 - scsi: qla2xxx: Add qla2x00_async_done() for async routines
1635 - staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
1636 - arm64: mm: Drop 'const' from conditional arm64_dma_phys_limit definition
1637 - ASoC: soc-compress: Change the check for codec_dai
1638 - Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
1639 - tracing: Have type enum modifications copy the strings
1640 - net: add skb_set_end_offset() helper
1641 - net: preserve skb_end_offset() in skb_unclone_keeptruesize()
1642 - mm/mmap: return 1 from stack_guard_gap __setup() handler
1643 - ARM: 9187/1: JIVE: fix return value of __setup handler
1644 - mm/memcontrol: return 1 from cgroup.memory __setup() handler
1645 - mm/usercopy: return 1 from hardened_usercopy __setup() handler
1646 - af_unix: Support POLLPRI for OOB.
1647 - bpf: Adjust BPF stack helper functions to accommodate skip > 0
1648 - bpf: Fix comment for helper bpf_current_task_under_cgroup()
1649 - mmc: rtsx: Use pm_runtime_{get,put}() to handle runtime PM
1650 - dt-bindings: mtd: nand-controller: Fix the reg property description
1651 - dt-bindings: mtd: nand-controller: Fix a comment in the examples
1652 - dt-bindings: spi: mxic: The interrupt property is not mandatory
1653 - dt-bindings: memory: mtk-smi: No need mediatek,larb-id for mt8167
1654 - dt-bindings: pinctrl: pinctrl-microchip-sgpio: Fix example
1655 - ubi: fastmap: Return error code if memory allocation fails in add_aeb()
1656 - ASoC: SOF: Intel: Fix build error without SND_SOC_SOF_PCI_DEV
1657 - ASoC: topology: Allow TLV control to be either read or write
1658 - perf vendor events: Update metrics for SkyLake Server
1659 - media: ov6650: Add try support to selection API operations
1660 - media: ov6650: Fix crop rectangle affected by set format
1661 - spi: mediatek: support tick_delay without enhance_timing
1662 - ARM: dts: spear1340: Update serial node properties
1663 - ARM: dts: spear13xx: Update SPI dma properties
1664 - arm64: dts: ls1043a: Update i2c dma properties
1665 - arm64: dts: ls1046a: Update i2c node dma properties
1666 - um: Fix uml_mconsole stop/go
1667 - docs: sysctl/kernel: add missing bit to panic_print
1668 - openvswitch: Fixed nd target mask field in the flow dump.
1669 - torture: Make torture.sh help message match reality
1670 - n64cart: convert bi_disk to bi_bdev->bd_disk fix build
1671 - mmc: rtsx: Let MMC core handle runtime PM
1672 - mmc: rtsx: Fix build errors/warnings for unused variable
1673 - KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
1674 - iommu/dma: Skip extra sync during unmap w/swiotlb
1675 - iommu/dma: Fold _swiotlb helpers into callers
1676 - iommu/dma: Check CONFIG_SWIOTLB more broadly
1677 - swiotlb: Support aligned swiotlb buffers
1678 - iommu/dma: Account for min_align_mask w/swiotlb
1679 - coredump: Snapshot the vmas in do_coredump
1680 - coredump: Remove the WARN_ON in dump_vma_snapshot
1681 - coredump/elf: Pass coredump_params into fill_note_info
1682 - coredump: Use the vma snapshot in fill_files_note
1683 - PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
1684 - Linux 5.15.33
1685
1686 * Jammy update: v5.15.32 upstream stable release (LP: #1969106)
1687 - net: ipv6: fix skb_over_panic in __ip6_append_data
1688 - tpm: Fix error handling in async work
1689 - Bluetooth: btusb: Add another Realtek 8761BU
1690 - llc: fix netdevice reference leaks in llc_ui_bind()
1691 - ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call
1692 - ALSA: oss: Fix PCM OSS buffer allocation overflow
1693 - ALSA: usb-audio: add mapping for new Corsair Virtuoso SE
1694 - ALSA: hda/realtek: Add quirk for Clevo NP70PNJ
1695 - ALSA: hda/realtek: Add quirk for Clevo NP50PNJ
1696 - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
1697 - ALSA: hda/realtek: Add quirk for ASUS GA402
1698 - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
1699 - ALSA: pcm: Fix races among concurrent read/write and buffer changes
1700 - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
1701 - ALSA: pcm: Fix races among concurrent prealloc proc writes
1702 - ALSA: pcm: Add stream lock during PCM reset ioctl operations
1703 - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB
1704 - ALSA: cmipci: Restore aux vol on suspend/resume
1705 - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec
1706 - drivers: net: xgene: Fix regression in CRC stripping
1707 - ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board
1708 - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3
1709 - ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU
1710 - crypto: qat - disable registration of algorithms
1711 - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
1712 - Revert "ath: add support for special 0x0 regulatory domain"
1713 - drm/virtio: Ensure that objs is not NULL in virtio_gpu_array_put_free()
1714 - rcu: Don't deboost before reporting expedited quiescent state
1715 - uaccess: fix integer overflow on access_ok()
1716 - mac80211: fix potential double free on mesh join
1717 - tpm: use try_get_ops() in tpm-space.c
1718 - wcn36xx: Differentiate wcn3660 from wcn3620
1719 - m68k: fix access_ok for coldfire
1720 - nds32: fix access_ok() checks in get/put_user
1721 - llc: only change llc->dev when bind() succeeds
1722 - Linux 5.15.32
1723
1724 * Jammy update: v5.15.31 upstream stable release (LP: #1969105)
1725 - crypto: qcom-rng - ensure buffer for generate is completely filled
1726 - ocfs2: fix crash when initialize filecheck kobj fails
1727 - mm: swap: get rid of livelock in swapin readahead
1728 - block: release rq qos structures for queue without disk
1729 - drm/mgag200: Fix PLL setup for g200wb and g200ew
1730 - efi: fix return value of __setup handlers
1731 - alx: acquire mutex for alx_reinit in alx_change_mtu
1732 - vsock: each transport cycles only on its own sockets
1733 - esp6: fix check on ipv6_skip_exthdr's return value
1734 - net: phy: marvell: Fix invalid comparison in the resume and suspend
1735 functions
1736 - net/packet: fix slab-out-of-bounds access in packet_recvmsg()
1737 - atm: eni: Add check for dma_map_single
1738 - iavf: Fix double free in iavf_reset_task
1739 - hv_netvsc: Add check for kvmalloc_array
1740 - drm/imx: parallel-display: Remove bus flags check in
1741 imx_pd_bridge_atomic_check()
1742 - drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings
1743 - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit()
1744 - drm: Don't make DRM_PANEL_BRIDGE dependent on DRM_KMS_HELPERS
1745 - net: dsa: Add missing of_node_put() in dsa_port_parse_of
1746 - net: phy: mscc: Add MODULE_FIRMWARE macros
1747 - bnx2x: fix built-in kernel driver load failure
1748 - net: bcmgenet: skip invalid partial checksums
1749 - net: mscc: ocelot: fix backwards compatibility with single-chain tc-flower
1750 offload
1751 - iavf: Fix hang during reboot/shutdown
1752 - arm64: fix clang warning about TRAMP_VALIAS
1753 - usb: gadget: rndis: prevent integer overflow in rndis_set_response()
1754 - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver
1755 - usb: usbtmc: Fix bug in pipe direction for control transfers
1756 - scsi: mpt3sas: Page fault in reply q processing
1757 - Input: aiptek - properly check endpoint type
1758 - perf symbols: Fix symbol size calculation condition
1759 - btrfs: skip reserved bytes warning on unmount after log cleanup failure
1760 - Linux 5.15.31
1761
1762 -- Stefan Bader <stefan.bader@canonical.com> Fri, 20 May 2022 14:58:09 +0200
d05b5fc3 1763
ca3994b6 1764linux (5.15.0-33.34) jammy; urgency=medium
8193d875 1765
ca3994b6 1766 * jammy/linux: 5.15.0-33.34 -proposed tracker (LP: #1973924)
8193d875 1767
ca3994b6
SB
1768 * CVE-2022-29581
1769 - net/sched: cls_u32: fix netns refcount changes in u32_change()
1770
1771 * ext4: limit length to bitmap_maxbytes (LP: #1972281)
1772 - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
1773
1774 * Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP
1775 option (LP: #1972740)
1776 - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
1777
1778 -- Stefan Bader <stefan.bader@canonical.com> Wed, 18 May 2022 15:11:00 +0200
8193d875 1779
512bc4c7 1780linux (5.15.0-30.31) jammy; urgency=medium
16633e6b 1781
512bc4c7 1782 * jammy/linux: 5.15.0-30.31 -proposed tracker (LP: #1971685)
16633e6b 1783
512bc4c7
SB
1784 * Packaging resync (LP: #1786013)
1785 - [Packaging] update variants
1786 - debian/dkms-versions -- update from kernel-versions (main/2022.04.18)
1787
1788 * Intel: enable x86 AMX (LP: #1967750)
1789 - x86/extable: Tidy up redundant handler functions
1790 - x86/extable: Get rid of redundant macros
1791 - x86/mce: Deduplicate exception handling
1792 - x86/mce: Get rid of stray semicolons
1793 - x86/extable: Rework the exception table mechanics
1794 - x86/extable: Provide EX_TYPE_DEFAULT_MCE_SAFE and EX_TYPE_FAULT_MCE_SAFE
1795 - x86/copy_mc: Use EX_TYPE_DEFAULT_MCE_SAFE for exception fixups
1796 - x86/fpu: Use EX_TYPE_FAULT_MCE_SAFE for exception fixups
1797 - x86/extable: Remove EX_TYPE_FAULT from MCE safe fixups
1798 - x86/fpu/signal: Clarify exception handling in restore_fpregs_from_user()
1799 - x86/fpu/signal: Move header zeroing out of xsave_to_user_sigframe()
1800 - x86/fpu/signal: Move xstate clearing out of copy_fpregs_to_sigframe()
1801 - x86/fpu/signal: Change return type of copy_fpstate_to_sigframe() to boolean
1802 - x86/fpu/signal: Change return type of copy_fpregs_to_sigframe() helpers to
1803 boolean
1804 - x86/signal: Change return type of restore_sigcontext() to boolean
1805 - x86/fpu/signal: Change return type of fpu__restore_sig() to boolean
1806 - x86/fpu/signal: Change return type of __fpu_restore_sig() to boolean
1807 - x86/fpu/signal: Change return code of check_xstate_in_sigframe() to boolean
1808 - x86/fpu/signal: Change return code of restore_fpregs_from_user() to boolean
1809 - x86/fpu/signal: Fix missed conversion to correct boolean retval in
1810 save_xstate_epilog()
1811 - x86/fpu: Remove pointless argument from switch_fpu_finish()
1812 - x86/fpu: Update stale comments
1813 - x86/pkru: Remove useless include
1814 - x86/fpu: Restrict xsaves()/xrstors() to independent states
1815 - x86/fpu: Cleanup the on_boot_cpu clutter
1816 - x86/fpu: Remove pointless memset in fpu_clone()
1817 - x86/process: Clone FPU in copy_thread()
1818 - x86/fpu: Do not inherit FPU context for kernel and IO worker threads
1819 - x86/fpu: Cleanup xstate xcomp_bv initialization
1820 - x86/fpu/xstate: Provide and use for_each_xfeature()
1821 - x86/fpu/xstate: Mark all init only functions __init
1822 - x86/fpu: Move KVMs FPU swapping to FPU core
1823 - x86/fpu: Replace KVMs home brewed FPU copy from user
1824 - x86/fpu: Rework copy_xstate_to_uabi_buf()
1825 - x86/fpu: Mark fpu__init_prepare_fx_sw_frame() as __init
1826 - x86/fpu: Move context switch and exit to user inlines into sched.h
1827 - x86/fpu: Clean up CPU feature tests
1828 - x86/fpu: Make os_xrstor_booting() private
1829 - x86/fpu: Move os_xsave() and os_xrstor() to core
1830 - x86/fpu: Move legacy ASM wrappers to core
1831 - x86/fpu: Make WARN_ON_FPU() private
1832 - x86/fpu: Move fpregs_restore_userregs() to core
1833 - x86/fpu: Move mxcsr related code to core
1834 - x86/fpu: Move fpstate functions to api.h
1835 - x86/fpu: Remove internal.h dependency from fpu/signal.h
1836 - x86/sev: Include fpu/xcr.h
1837 - x86/fpu: Mop up the internal.h leftovers
1838 - x86/fpu: Replace the includes of fpu/internal.h
1839 - x86/fpu: Provide a proper function for ex_handler_fprestore()
1840 - x86/fpu: Replace KVMs home brewed FPU copy to user
1841 - x86/fpu: Provide struct fpstate
1842 - x86/fpu: Convert fpstate_init() to struct fpstate
1843 - x86/fpu: Convert restore_fpregs_from_fpstate() to struct fpstate
1844 - x86/fpu: Replace KVMs xstate component clearing
1845 - x86/KVM: Convert to fpstate
1846 - x86/fpu: Convert tracing to fpstate
1847 - x86/fpu/regset: Convert to fpstate
1848 - x86/fpu/signal: Convert to fpstate
1849 - x86/fpu/core: Convert to fpstate
1850 - x86/math-emu: Convert to fpstate
1851 - x86/fpu: Remove fpu::state
1852 - x86/fpu: Do not leak fpstate pointer on fork
1853 - x86/process: Move arch_thread_struct_whitelist() out of line
1854 - x86/fpu: Add size and mask information to fpstate
1855 - x86/fpu: Use fpstate::size
1856 - x86/fpu/xstate: Use fpstate for os_xsave()
1857 - x86/fpu/xstate: Use fpstate for xsave_to_user_sigframe()
1858 - x86/fpu: Use fpstate in fpu_copy_kvm_uabi_to_fpstate()
1859 - x86/fpu: Use fpstate in __copy_xstate_to_uabi_buf()
1860 - x86/fpu/xstate: Use fpstate for copy_uabi_to_xstate()
1861 - x86/fpu/signal: Use fpstate for size and features
1862 - x86/fpu: Provide struct fpu_config
1863 - x86/fpu: Cleanup fpu__init_system_xstate_size_legacy()
1864 - x86/fpu/xstate: Cleanup size calculations
1865 - x86/fpu: Move xstate size to fpu_*_cfg
1866 - x86/fpu: Move xstate feature masks to fpu_*_cfg
1867 - x86/fpu: Mop up xfeatures_mask_uabi()
1868 - x86/fpu: Rework restore_regs_from_fpstate()
1869 - x86/fpu/xstate: Move remaining xfeature helpers to core
1870 - x86/fpu: Prepare for sanitizing KVM FPU code
1871 - x86/fpu: Provide infrastructure for KVM FPU cleanup
1872 - x86/kvm: Convert FPU handling to a single swap buffer
1873 - x86/fpu: Remove old KVM FPU interface
1874 - signal: Add an optional check for altstack size
1875 - x86/signal: Implement sigaltstack size validation
1876 - x86/fpu/xstate: Provide xstate_calculate_size()
1877 - x86/fpu: Add members to struct fpu to cache permission information
1878 - x86/fpu: Add fpu_state_config::legacy_features
1879 - x86/arch_prctl: Add controls for dynamic XSTATE components
1880 - x86/fpu: Add basic helpers for dynamically enabled features
1881 - x86/signal: Use fpu::__state_user_size for sigalt stack validation
1882 - x86/fpu/signal: Prepare for variable sigframe length
1883 - x86/fpu: Prepare fpu_clone() for dynamically enabled features
1884 - x86/fpu: Reset permission and fpstate on exec()
1885 - x86/cpufeatures: Add eXtended Feature Disabling (XFD) feature bit
1886 - x86/msr-index: Add MSRs for XFD
1887 - x86/fpu: Add XFD state to fpstate
1888 - x86/fpu: Add sanity checks for XFD
1889 - x86/fpu: Update XFD state where required
1890 - x86/fpu/xstate: Add XFD #NM handler
1891 - x86/fpu/xstate: Add fpstate_realloc()/free()
1892 - x86/fpu/xstate: Prepare XSAVE feature table for gaps in state component
1893 numbers
1894 - x86/fpu/amx: Define AMX state components and have it used for boot-time
1895 checks
1896 - x86/fpu: Calculate the default sizes independently
1897 - x86/fpu: Add XFD handling for dynamic states
1898 - x86/fpu/amx: Enable the AMX feature in 64-bit mode
1899 - selftests/x86/amx: Add test cases for AMX state management
1900 - selftests/x86/amx: Add context switch test
1901 - Documentation/x86: Add documentation for using dynamic XSTATE features
1902 - x86/fpu/signal: Initialize sw_bytes in save_xstate_epilog()
1903 - signal: Skip the altstack update when not needed
1904 - x86/cpufeatures: Put the AMX macros in the word 18 block
1905 - x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation
1906 - selftests/x86/amx: Update the ARCH_REQ_XCOMP_PERM test
1907 - [Config] updateconfigs after AMX patchset
1908
1909 -- Stefan Bader <stefan.bader@canonical.com> Thu, 05 May 2022 11:45:39 +0200
16633e6b 1910
ab2e786e 1911linux (5.15.0-27.28) jammy; urgency=medium
75a217a6 1912
ab2e786e 1913 * jammy/linux: 5.15.0-27.28 -proposed tracker (LP: #1968954)
75a217a6 1914
ab2e786e 1915 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 14 Apr 2022 06:46:57 +0200
75a217a6 1916
1552ebdf 1917linux (5.15.0-26.27) jammy; urgency=medium
cb241d8c 1918
1552ebdf 1919 * jammy/linux: 5.15.0-26.27 -proposed tracker (LP: #1968850)
cb241d8c 1920
1552ebdf
PP
1921 * CVE-2022-1016
1922 - netfilter: nf_tables: initialize registers in nft_do_chain()
1923
1924 * CVE-2022-1015
1925 - netfilter: nf_tables: validate registers coming from userspace.
1926
1927 * CVE-2022-26490
1928 - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION
1929
1930 * harden indirect calls against BHI attacks (LP: #1967579)
1931 - objtool: Classify symbols
1932 - objtool: Explicitly avoid self modifying code in .altinstr_replacement
1933 - objtool: Shrink struct instruction
1934 - objtool,x86: Replace alternatives with .retpoline_sites
1935 - x86/retpoline: Remove unused replacement symbols
1936 - x86/asm: Fix register order
1937 - x86/asm: Fixup odd GEN-for-each-reg.h usage
1938 - x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
1939 - x86/retpoline: Create a retpoline thunk array
1940 - x86/alternative: Implement .retpoline_sites support
1941 - x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
1942 - x86/alternative: Try inline spectre_v2=retpoline,amd
1943 - x86/alternative: Add debug prints to apply_retpolines()
1944 - bpf,x86: Simplify computing label offsets
1945 - bpf,x86: Respect X86_FEATURE_RETPOLINE*
1946
1947 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 13 Apr 2022 16:51:38 +0200
cb241d8c 1948
f4a9abe1 1949linux (5.15.0-25.25) jammy; urgency=medium
c86ce851 1950
f4a9abe1 1951 * jammy/linux: 5.15.0-25.25 -proposed tracker (LP: #1967146)
c86ce851 1952
f4a9abe1
PP
1953 * Miscellaneous Ubuntu changes
1954 - SAUCE: Revert "scsi: core: Reallocate device's budget map on queue depth
1955 change"
1956
1957 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 30 Mar 2022 17:28:11 +0200
c86ce851 1958
25a5e775 1959linux (5.15.0-24.24) jammy; urgency=medium
8489541c 1960
25a5e775 1961 * jammy/linux: 5.15.0-24.24 -proposed tracker (LP: #1966305)
8489541c 1962
25a5e775
PP
1963 * Update OS policy capability handshake (LP: #1966089)
1964 - thermal: int340x: Update OS policy capability handshake
1965
1966 * Jammy update: v5.15.30 upstream stable release (LP: #1966057)
1967 - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0"
1968 - arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode
1969 - xfrm: Check if_id in xfrm_migrate
1970 - xfrm: Fix xfrm migrate issues when address family changes
1971 - arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity
1972 - arm64: dts: rockchip: align pl330 node name with dtschema
1973 - arm64: dts: rockchip: reorder rk3399 hdmi clocks
1974 - arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg"
1975 - ARM: dts: rockchip: reorder rk322x hmdi clocks
1976 - ARM: dts: rockchip: fix a typo on rk3288 crypto-controller
1977 - mac80211: refuse aggregations sessions before authorized
1978 - MIPS: smp: fill in sibling and core maps earlier
1979 - ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE
1980 - Bluetooth: hci_core: Fix leaking sent_cmd skb
1981 - can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when
1982 fully ready
1983 - atm: firestream: check the return value of ioremap() in fs_init()
1984 - iwlwifi: don't advertise TWT support
1985 - drm/vrr: Set VRR capable prop only if it is attached to connector
1986 - nl80211: Update bss channel on channel switch for P2P_CLIENT
1987 - tcp: make tcp_read_sock() more robust
1988 - sfc: extend the locking on mcdi->seqno
1989 - bnx2: Fix an error message
1990 - kselftest/vm: fix tests build with old libc
1991 - x86/module: Fix the paravirt vs alternative order
1992 - ice: Fix race condition during interface enslave
1993 - Linux 5.15.30
1994
1995 * Jammy update: v5.15.29 upstream stable release (LP: #1966056)
1996 - arm64: dts: qcom: sm8350: Describe GCC dependency clocks
1997 - arm64: dts: qcom: sm8350: Correct UFS symbol clocks
1998 - HID: elo: Revert USB reference counting
1999 - HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts
2000 - ARM: boot: dts: bcm2711: Fix HVS register range
2001 - clk: qcom: gdsc: Add support to update GDSC transition delay
2002 - clk: qcom: dispcc: Update the transition delay for MDSS GDSC
2003 - HID: vivaldi: fix sysfs attributes leak
2004 - arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias
2005 - tipc: fix kernel panic when enabling bearer
2006 - vdpa/mlx5: add validation for VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command
2007 - vduse: Fix returning wrong type in vduse_domain_alloc_iova()
2008 - net: phy: meson-gxl: fix interrupt handling in forced mode
2009 - mISDN: Fix memory leak in dsp_pipeline_build()
2010 - vhost: fix hung thread due to erroneous iotlb entries
2011 - virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero
2012 - vdpa: fix use-after-free on vp_vdpa_remove
2013 - isdn: hfcpci: check the return value of dma_set_mask() in setup_hw()
2014 - net: qlogic: check the return value of dma_alloc_coherent() in
2015 qed_vf_hw_prepare()
2016 - esp: Fix possible buffer overflow in ESP transformation
2017 - esp: Fix BEET mode inter address family tunneling on GSO
2018 - qed: return status of qed_iov_get_link
2019 - smsc95xx: Ignore -ENODEV errors when device is unplugged
2020 - gpiolib: acpi: Convert ACPI value of debounce to microseconds
2021 - drm/sun4i: mixer: Fix P010 and P210 format numbers
2022 - net: dsa: mt7530: fix incorrect test in mt753x_phylink_validate()
2023 - ARM: dts: aspeed: Fix AST2600 quad spi group
2024 - iavf: Fix handling of vlan strip virtual channel messages
2025 - i40e: stop disabling VFs due to PF error responses
2026 - ice: stop disabling VFs due to PF error responses
2027 - ice: Fix error with handling of bonding MTU
2028 - ice: Don't use GFP_KERNEL in atomic context
2029 - ice: Fix curr_link_speed advertised speed
2030 - ethernet: Fix error handling in xemaclite_of_probe
2031 - tipc: fix incorrect order of state message data sanity check
2032 - net: ethernet: ti: cpts: Handle error for clk_enable
2033 - net: ethernet: lpc_eth: Handle error for clk_enable
2034 - net: marvell: prestera: Add missing of_node_put() in
2035 prestera_switch_set_base_mac_addr
2036 - ax25: Fix NULL pointer dereference in ax25_kill_by_device
2037 - net/mlx5: Fix size field in bufferx_reg struct
2038 - net/mlx5: Fix a race on command flush flow
2039 - net/mlx5e: Lag, Only handle events from highest priority multipath entry
2040 - NFC: port100: fix use-after-free in port100_send_complete
2041 - selftests: pmtu.sh: Kill tcpdump processes launched by subshell.
2042 - selftests: pmtu.sh: Kill nettest processes launched in subshell.
2043 - gpio: ts4900: Do not set DAT and OE together
2044 - gianfar: ethtool: Fix refcount leak in gfar_get_ts_info
2045 - net: phy: DP83822: clear MISR2 register to disable interrupts
2046 - sctp: fix kernel-infoleak for SCTP sockets
2047 - net: bcmgenet: Don't claim WOL when its not available
2048 - net: phy: meson-gxl: improve link-up behavior
2049 - selftests/bpf: Add test for bpf_timer overwriting crash
2050 - swiotlb: fix info leak with DMA_FROM_DEVICE
2051 - usb: dwc3: pci: add support for the Intel Raptor Lake-S
2052 - pinctrl: tigerlake: Revert "Add Alder Lake-M ACPI ID"
2053 - KVM: Fix lockdep false negative during host resume
2054 - kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode
2055 - spi: rockchip: Fix error in getting num-cs property
2056 - spi: rockchip: terminate dma transmission when slave abort
2057 - drm/vc4: hdmi: Unregister codec device on unbind
2058 - x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU
2059 - net-sysfs: add check for netdevice being present to speed_show
2060 - hwmon: (pmbus) Clear pmbus fault/warning bits after read
2061 - PCI: Mark all AMD Navi10 and Navi14 GPU ATS as broken
2062 - gpio: Return EPROBE_DEFER if gc->to_irq is NULL
2063 - drm/amdgpu: bypass tiling flag check in virtual display case (v2)
2064 - Revert "xen-netback: remove 'hotplug-status' once it has served its purpose"
2065 - Revert "xen-netback: Check for hotplug-status existence before watching"
2066 - ipv6: prevent a possible race condition with lifetimes
2067 - tracing: Ensure trace buffer is at least 4096 bytes large
2068 - tracing/osnoise: Make osnoise_main to sleep for microseconds
2069 - selftest/vm: fix map_fixed_noreplace test failure
2070 - selftests/memfd: clean up mapping in mfd_fail_write
2071 - ARM: Spectre-BHB: provide empty stub for non-config
2072 - fuse: fix fileattr op failure
2073 - fuse: fix pipe buffer lifetime for direct_io
2074 - staging: rtl8723bs: Fix access-point mode deadlock
2075 - staging: gdm724x: fix use after free in gdm_lte_rx()
2076 - net: macb: Fix lost RX packet wakeup race in NAPI receive
2077 - riscv: alternative only works on !XIP_KERNEL
2078 - mmc: meson: Fix usage of meson_mmc_post_req()
2079 - riscv: Fix auipc+jalr relocation range checks
2080 - tracing/osnoise: Force quiescent states while tracing
2081 - arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0
2082 - arm64: Ensure execute-only permissions are not allowed without EPAN
2083 - arm64: kasan: fix include error in MTE functions
2084 - swiotlb: rework "fix info leak with DMA_FROM_DEVICE"
2085 - KVM: x86/mmu: kvm_faultin_pfn has to return false if pfh is returned
2086 - virtio: unexport virtio_finalize_features
2087 - virtio: acknowledge all features before access
2088 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
2089 - ARM: fix Thumb2 regression with Spectre BHB
2090 - watch_queue: Fix filter limit check
2091 - watch_queue, pipe: Free watchqueue state after clearing pipe ring
2092 - watch_queue: Fix to release page in ->release()
2093 - watch_queue: Fix to always request a pow-of-2 pipe ring size
2094 - watch_queue: Fix the alloc bitmap size to reflect notes allocated
2095 - watch_queue: Free the alloc bitmap when the watch_queue is torn down
2096 - watch_queue: Fix lack of barrier/sync/lock between post and read
2097 - watch_queue: Make comment about setting ->defunct more accurate
2098 - x86/boot: Fix memremap of setup_indirect structures
2099 - x86/boot: Add setup_indirect support in early_memremap_is_setup_data()
2100 - x86/sgx: Free backing memory after faulting the enclave page
2101 - x86/traps: Mark do_int3() NOKPROBE_SYMBOL
2102 - drm/panel: Select DRM_DP_HELPER for DRM_PANEL_EDP
2103 - btrfs: make send work with concurrent block group relocation
2104 - drm/i915: Workaround broken BIOS DBUF configuration on TGL/RKL
2105 - riscv: dts: k210: fix broken IRQs on hart1
2106 - block: drop unused includes in <linux/genhd.h>
2107 - Revert "net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing
2108 VLAN"
2109 - vhost: allow batching hint without size
2110 - Linux 5.15.29
2111
2112 * Jammy update: v5.15.28 upstream stable release (LP: #1966055)
2113 - slip: fix macro redefine warning
2114 - ARM: fix co-processor register typo
2115 - ARM: Do not use NOCROSSREFS directive with ld.lld
2116 - arm64: Do not include __READ_ONCE() block in assembly files
2117 - ARM: fix build warning in proc-v7-bugs.c
2118 - xen/xenbus: don't let xenbus_grant_ring() remove grants in error case
2119 - xen/grant-table: add gnttab_try_end_foreign_access()
2120 - xen/blkfront: don't use gnttab_query_foreign_access() for mapped status
2121 - xen/netfront: don't use gnttab_query_foreign_access() for mapped status
2122 - xen/scsifront: don't use gnttab_query_foreign_access() for mapped status
2123 - xen/gntalloc: don't use gnttab_query_foreign_access()
2124 - xen: remove gnttab_query_foreign_access()
2125 - xen/9p: use alloc/free_pages_exact()
2126 - xen/pvcalls: use alloc/free_pages_exact()
2127 - xen/gnttab: fix gnttab_end_foreign_access() without page specified
2128 - xen/netfront: react properly to failing gnttab_end_foreign_access_ref()
2129 - Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE"
2130 - Linux 5.15.28
2131
2132 * zfcpdump-kernel update to v5.15 (LP: #1965766)
2133 - SAUCE: Audit: Fix incorrect static inline function declration.
2134
2135 * [22.04 FEAT] SMC-R v2 Support (LP: #1929035)
2136 - net/smc: save stack space and allocate smc_init_info
2137 - net/smc: prepare for SMC-Rv2 connection
2138 - net/smc: add SMC-Rv2 connection establishment
2139 - net/smc: add listen processing for SMC-Rv2
2140 - net/smc: add v2 format of CLC decline message
2141 - net/smc: retrieve v2 gid from IB device
2142 - net/smc: add v2 support to the work request layer
2143 - net/smc: extend LLC layer for SMC-Rv2
2144 - net/smc: add netlink support for SMC-Rv2
2145 - net/smc: stop links when their GID is removed
2146 - net/smc: fix kernel panic caused by race of smc_sock
2147 - net/smc: Fix hung_task when removing SMC-R devices
2148
2149 * [22.04 FEAT] Transparent PCI device recovery (LP: #1959532)
2150 - s390/pci: tolerate inconsistent handle in recover
2151 - s390/pci: add simpler s390dbf traces for events
2152 - s390/pci: refresh function handle in iomap
2153 - s390/pci: implement reset_slot for hotplug slot
2154 - PCI: Export pci_dev_lock()
2155 - s390/pci: implement minimal PCI error recovery
2156
2157 * Mute/mic LEDs no function on some HP platfroms (LP: #1965080)
2158 - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
2159
2160 * [22.04 FEAT] smc: Add User-defined EID (Enterprise ID) Support - kernel
2161 (LP: #1929060)
2162 - net/smc: add support for user defined EIDs
2163 - net/smc: keep static copy of system EID
2164 - net/smc: add generic netlink support for system EID
2165
2166 * Rotate to 2021v1 signing key (LP: #1964990)
2167 - [Packaging] Rotate to 2021v1 signing key
2168
2169 * [22.04 FEAT] zcrypt DD: Exploitation Support of new IBM Z Crypto Hardware
2170 (kernel part) (LP: #1959547)
2171 - s390/zcrypt: rework of debug feature messages
2172 - s390/ap/zcrypt: debug feature improvements
2173 - s390/zcrypt: CEX8S exploitation support
2174 - s390/zcrypt: handle checkstopped cards with new state
2175 - s390/zcrypt: Support CPRB minor version T7
2176 - s390/zcrypt: change reply buffer size offering
2177 - s390/zcrypt: Provide target domain for EP11 cprbs to scheduling function
2178 - s390/airq: use DMA memory for summary indicators
2179
2180 * [22.04 FEAT] [VS2103] Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
2181 (LP: #1963901)
2182 - SAUCE: Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
2183
2184 * dependency on crda obsolete according to Debian (LP: #1958918)
2185 - [Packaging] switch dependency from crda to wireless-regdb
2186
2187 * Cirrus audio support [1028:0BB5] & [1028:0BB6] (LP: #1964748)
2188 - ALSA: hda/cs8409: Add new Warlock SKUs to patch_cs8409
2189
2190 * Miscellaneous Ubuntu changes
2191 - [Packaging] mark dkms-build-configure--zfs executable
2192 - [Packaging] Fix bashism in dkms-build script
2193 - [Packaging] Always catch errors in dkms-build scripts
2194 - [Config] toolchain version update
2195
2196 * Miscellaneous upstream changes
2197 - Ubuntu: remove leftover reference to ubuntu/hio driver
2198 - Reverting commits 61005756c824 and cdb0f8e66513 due to a conflict with
2199 LP#1929035. Re-pick them afterwards, which will establish the upstream
2200 commit content and order again.
2201 - Revert "UBUNTU: [Packaging] Rotate to 2021v1 signing key"
2202
2203 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 25 Mar 2022 11:25:10 +0100
8489541c 2204
3fe20881 2205linux (5.15.0-23.23) jammy; urgency=medium
0a6753e7 2206
3fe20881 2207 * jammy/linux: 5.15.0-23.23 -proposed tracker (LP: #1964573)
0a6753e7 2208
3fe20881
PP
2209 * Packaging resync (LP: #1786013)
2210 - [Packaging] resync dkms-build{,--nvidia-N} from LRMv5
2211 - debian/dkms-versions -- update from kernel-versions (main/master)
2212
2213 * [22.04 FEAT] KVM: Enable GISA support for Secure Execution guests
2214 (LP: #1959977)
2215 - KVM: s390: pv: make use of ultravisor AIV support
2216
2217 * intel_iommu breaks Intel IPU6 camera: isys port open ready failed -16
2218 (LP: #1958004)
2219 - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs
2220
2221 * CVE-2022-23960
2222 - ARM: report Spectre v2 status through sysfs
2223 - ARM: early traps initialisation
2224 - ARM: use LOADADDR() to get load address of sections
2225 - ARM: Spectre-BHB workaround
2226 - ARM: include unprivileged BPF status in Spectre V2 reporting
2227 - arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
2228 - arm64: Add HWCAP for self-synchronising virtual counter
2229 - arm64: Add Cortex-X2 CPU part definition
2230 - arm64: add ID_AA64ISAR2_EL1 sys register
2231 - arm64: cpufeature: add HWCAP for FEAT_AFP
2232 - arm64: cpufeature: add HWCAP for FEAT_RPRES
2233 - arm64: entry.S: Add ventry overflow sanity checks
2234 - arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
2235 - KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
2236 - arm64: entry: Make the trampoline cleanup optional
2237 - arm64: entry: Free up another register on kpti's tramp_exit path
2238 - arm64: entry: Move the trampoline data page before the text page
2239 - arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
2240 - arm64: entry: Don't assume tramp_vectors is the start of the vectors
2241 - arm64: entry: Move trampoline macros out of ifdef'd section
2242 - arm64: entry: Make the kpti trampoline's kpti sequence optional
2243 - arm64: entry: Allow the trampoline text to occupy multiple pages
2244 - arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
2245 - arm64: entry: Add vectors that have the bhb mitigation sequences
2246 - arm64: entry: Add macro for reading symbol addresses from the trampoline
2247 - arm64: Add percpu vectors for EL1
2248 - arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
2249 - arm64: Mitigate spectre style branch history side channels
2250 - KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
2251 - arm64: Use the clearbhb instruction in mitigations
2252 - arm64: proton-pack: Include unprivileged eBPF status in Spectre v2
2253 mitigation reporting
2254 - ARM: fix build error when BPF_SYSCALL is disabled
2255
2256 * CVE-2021-26401
2257 - x86/speculation: Use generic retpoline by default on AMD
2258 - x86/speculation: Update link to AMD speculation whitepaper
2259 - x86/speculation: Warn about Spectre v2 LFENCE mitigation
2260 - x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
2261
2262 * CVE-2022-0001
2263 - x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
2264 - x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
2265 - x86/speculation: Add eIBRS + Retpoline options
2266 - Documentation/hw-vuln: Update spectre doc
2267 - x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation
2268 reporting
2269
2270 * Jammy update: v5.15.27 upstream stable release (LP: #1964361)
2271 - mac80211_hwsim: report NOACK frames in tx_status
2272 - mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work
2273 - i2c: bcm2835: Avoid clock stretching timeouts
2274 - ASoC: rt5668: do not block workqueue if card is unbound
2275 - ASoC: rt5682: do not block workqueue if card is unbound
2276 - regulator: core: fix false positive in regulator_late_cleanup()
2277 - Input: clear BTN_RIGHT/MIDDLE on buttonpads
2278 - btrfs: get rid of warning on transaction commit when using flushoncommit
2279 - KVM: arm64: vgic: Read HW interrupt pending state from the HW
2280 - block: loop:use kstatfs.f_bsize of backing file to set discard granularity
2281 - tipc: fix a bit overflow in tipc_crypto_key_rcv()
2282 - cifs: do not use uninitialized data in the owner/group sid
2283 - cifs: fix double free race when mount fails in cifs_get_root()
2284 - cifs: modefromsids must add an ACE for authenticated users
2285 - selftests/seccomp: Fix seccomp failure by adding missing headers
2286 - drm/amd/pm: correct UMD pstate clocks for Dimgrey Cavefish and Beige Goby
2287 - dmaengine: shdma: Fix runtime PM imbalance on error
2288 - i2c: cadence: allow COMPILE_TEST
2289 - i2c: imx: allow COMPILE_TEST
2290 - i2c: qup: allow COMPILE_TEST
2291 - net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990
2292 - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern
2293 - usb: gadget: don't release an existing dev->buf
2294 - usb: gadget: clear related members when goto fail
2295 - exfat: reuse exfat_inode_info variable instead of calling EXFAT_I()
2296 - exfat: fix i_blocks for files truncated over 4 GiB
2297 - tracing: Add test for user space strings when filtering on string pointers
2298 - arm64: Mark start_backtrace() notrace and NOKPROBE_SYMBOL
2299 - serial: stm32: prevent TDR register overwrite when sending x_char
2300 - ext4: drop ineligible txn start stop APIs
2301 - ext4: simplify updating of fast commit stats
2302 - ext4: fast commit may not fallback for ineligible commit
2303 - ext4: fast commit may miss file actions
2304 - sched/fair: Fix fault in reweight_entity
2305 - ata: pata_hpt37x: fix PCI clock detection
2306 - drm/amdgpu: check vm ready by amdgpu_vm->evicting flag
2307 - tracing: Add ustring operation to filtering string pointers
2308 - ipv6: fix skb drops in igmp6_event_query() and igmp6_event_report()
2309 - NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment()
2310 - NFSD: Fix zero-length NFSv3 WRITEs
2311 - io_uring: fix no lock protection for ctx->cq_extra
2312 - tools/resolve_btf_ids: Close ELF file on error
2313 - mtd: spi-nor: Fix mtd size for s3an flashes
2314 - MIPS: fix local_{add,sub}_return on MIPS64
2315 - signal: In get_signal test for signal_group_exit every time through the loop
2316 - PCI: mediatek-gen3: Disable DVFSRC voltage request
2317 - PCI: rcar: Check if device is runtime suspended instead of
2318 __clk_is_enabled()
2319 - PCI: dwc: Do not remap invalid res
2320 - PCI: aardvark: Fix checking for MEM resource type
2321 - KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest
2322 - KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU
2323 - KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration
2324 - KVM: X86: Ensure that dirty PDPTRs are loaded
2325 - KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg
2326 - KVM: x86: Exit to userspace if emulation prepared a completion callback
2327 - i3c: fix incorrect address slot lookup on 64-bit
2328 - i3c/master/mipi-i3c-hci: Fix a potentially infinite loop in
2329 'hci_dat_v1_get_index()'
2330 - tracing: Do not let synth_events block other dyn_event systems during create
2331 - Input: ti_am335x_tsc - set ADCREFM for X configuration
2332 - Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2
2333 - PCI: mvebu: Check for errors from pci_bridge_emul_init() call
2334 - PCI: mvebu: Do not modify PCI IO type bits in conf_write
2335 - PCI: mvebu: Fix support for bus mastering and PCI_COMMAND on emulated bridge
2336 - PCI: mvebu: Fix configuring secondary bus of PCIe Root Port via emulated
2337 bridge
2338 - PCI: mvebu: Setup PCIe controller to Root Complex mode
2339 - PCI: mvebu: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
2340 - PCI: mvebu: Fix support for PCI_EXP_DEVCTL on emulated bridge
2341 - PCI: mvebu: Fix support for PCI_EXP_RTSTA on emulated bridge
2342 - PCI: mvebu: Fix support for DEVCAP2, DEVCTL2 and LNKCTL2 registers on
2343 emulated bridge
2344 - NFSD: Fix verifier returned in stable WRITEs
2345 - Revert "nfsd: skip some unnecessary stats in the v4 case"
2346 - nfsd: fix crash on COPY_NOTIFY with special stateid
2347 - x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi()
2348 - drm/i915: don't call free_mmap_offset when purging
2349 - SUNRPC: Fix sockaddr handling in the svc_xprt_create_error trace point
2350 - SUNRPC: Fix sockaddr handling in svcsock_accept_class trace points
2351 - drm/sun4i: dw-hdmi: Fix missing put_device() call in sun8i_hdmi_phy_get
2352 - drm/atomic: Check new_crtc_state->active to determine if CRTC needs disable
2353 in self refresh mode
2354 - ntb_hw_switchtec: Fix pff ioread to read into mmio_part_cfg_all
2355 - ntb_hw_switchtec: Fix bug with more than 32 partitions
2356 - drm/amdkfd: Check for null pointer after calling kmemdup
2357 - drm/amdgpu: use spin_lock_irqsave to avoid deadlock by local interrupt
2358 - i3c: master: dw: check return of dw_i3c_master_get_free_pos()
2359 - dma-buf: cma_heap: Fix mutex locking section
2360 - tracing/uprobes: Check the return value of kstrdup() for tu->filename
2361 - tracing/probes: check the return value of kstrndup() for pbuf
2362 - mm: defer kmemleak object creation of module_alloc()
2363 - kasan: fix quarantine conflicting with init_on_free
2364 - selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup
2365 setting
2366 - hugetlbfs: fix off-by-one error in hugetlb_vmdelete_list()
2367 - drm/amdgpu/display: Only set vblank_disable_immediate when PSR is not
2368 enabled
2369 - drm/amdgpu: filter out radeon PCI device IDs
2370 - drm/amdgpu: filter out radeon secondary ids as well
2371 - drm/amd/display: Use adjusted DCN301 watermarks
2372 - drm/amd/display: move FPU associated DSC code to DML folder
2373 - ethtool: Fix link extended state for big endian
2374 - octeontx2-af: Optimize KPU1 processing for variable-length headers
2375 - octeontx2-af: Reset PTP config in FLR handler
2376 - octeontx2-af: cn10k: RPM hardware timestamp configuration
2377 - octeontx2-af: cn10k: Use appropriate register for LMAC enable
2378 - octeontx2-af: Adjust LA pointer for cpt parse header
2379 - octeontx2-af: Add KPU changes to parse NGIO as separate layer
2380 - net/mlx5e: IPsec: Refactor checksum code in tx data path
2381 - net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic
2382 - bpf: Use u64_stats_t in struct bpf_prog_stats
2383 - bpf: Fix possible race in inc_misses_counter
2384 - drm/amd/display: Update watermark values for DCN301
2385 - drm: mxsfb: Set fallback bus format when the bridge doesn't provide one
2386 - drm: mxsfb: Fix NULL pointer dereference
2387 - riscv/mm: Add XIP_FIXUP for phys_ram_base
2388 - drm/i915/display: split out dpt out of intel_display.c
2389 - drm/i915/display: Move DRRS code its own file
2390 - drm/i915: Disable DRRS on IVB/HSW port != A
2391 - gve: Recording rx queue before sending to napi
2392 - net: dsa: ocelot: seville: utilize of_mdiobus_register
2393 - net: dsa: seville: register the mdiobus under devres
2394 - ibmvnic: don't release napi in __ibmvnic_open()
2395 - of: net: move of_net under net/
2396 - net: ethernet: litex: Add the dependency on HAS_IOMEM
2397 - drm/mediatek: mtk_dsi: Reset the dsi0 hardware
2398 - cifs: protect session channel fields with chan_lock
2399 - cifs: fix confusing unneeded warning message on smb2.1 and earlier
2400 - drm/amd/display: Fix stream->link_enc unassigned during stream removal
2401 - bnxt_en: Fix occasional ethtool -t loopback test failures
2402 - drm/amd/display: For vblank_disable_immediate, check PSR is really used
2403 - PCI: mvebu: Fix device enumeration regression
2404 - net: of: fix stub of_net helpers for CONFIG_NET=n
2405 - ALSA: intel_hdmi: Fix reference to PCM buffer address
2406 - ucounts: Fix systemd LimitNPROC with private users regression
2407 - riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value
2408 - riscv: Fix config KASAN && SPARSEMEM && !SPARSE_VMEMMAP
2409 - riscv: Fix config KASAN && DEBUG_VIRTUAL
2410 - iwlwifi: mvm: check debugfs_dir ptr before use
2411 - ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
2412 - iommu/vt-d: Fix double list_add when enabling VMD in scalable mode
2413 - iommu/amd: Recover from event log overflow
2414 - drm/i915: s/JSP2/ICP2/ PCH
2415 - drm/amd/display: Reduce dmesg error to a debug print
2416 - xen/netfront: destroy queues before real_num_tx_queues is zeroed
2417 - thermal: core: Fix TZ_GET_TRIP NULL pointer dereference
2418 - mac80211: fix EAPoL rekey fail in 802.3 rx path
2419 - blktrace: fix use after free for struct blk_trace
2420 - ntb: intel: fix port config status offset for SPR
2421 - mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls
2422 - xfrm: fix MTU regression
2423 - netfilter: fix use-after-free in __nf_register_net_hook()
2424 - bpf, sockmap: Do not ignore orig_len parameter
2425 - xfrm: fix the if_id check in changelink
2426 - xfrm: enforce validity of offload input flags
2427 - e1000e: Correct NVM checksum verification flow
2428 - net: fix up skbs delta_truesize in UDP GRO frag_list
2429 - netfilter: nf_queue: don't assume sk is full socket
2430 - netfilter: nf_queue: fix possible use-after-free
2431 - netfilter: nf_queue: handle socket prefetch
2432 - batman-adv: Request iflink once in batadv-on-batadv check
2433 - batman-adv: Request iflink once in batadv_get_real_netdevice
2434 - batman-adv: Don't expect inter-netns unique iflink indices
2435 - net: ipv6: ensure we call ipv6_mc_down() at most once
2436 - net: dcb: flush lingering app table entries for unregistered devices
2437 - net: ipa: add an interconnect dependency
2438 - net/smc: fix connection leak
2439 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client
2440 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server
2441 - btrfs: fix ENOSPC failure when attempting direct IO write into NOCOW range
2442 - mac80211: fix forwarded mesh frames AC & queue selection
2443 - net: stmmac: fix return value of __setup handler
2444 - mac80211: treat some SAE auth steps as final
2445 - iavf: Fix missing check for running netdev
2446 - net: sxgbe: fix return value of __setup handler
2447 - ibmvnic: register netdev after init of adapter
2448 - net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe()
2449 - ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc()
2450 - iavf: Fix deadlock in iavf_reset_task
2451 - efivars: Respect "block" flag in efivar_entry_set_safe()
2452 - auxdisplay: lcd2s: Fix lcd2s_redefine_char() feature
2453 - firmware: arm_scmi: Remove space in MODULE_ALIAS name
2454 - ASoC: cs4265: Fix the duplicated control name
2455 - auxdisplay: lcd2s: Fix memory leak in ->remove()
2456 - auxdisplay: lcd2s: Use proper API to free the instance of charlcd object
2457 - can: gs_usb: change active_channels's type from atomic_t to u8
2458 - iommu/tegra-smmu: Fix missing put_device() call in tegra_smmu_find
2459 - arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output
2460 - igc: igc_read_phy_reg_gpy: drop premature return
2461 - ARM: Fix kgdb breakpoint for Thumb2
2462 - mips: setup: fix setnocoherentio() boolean setting
2463 - ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions
2464 - mptcp: Correctly set DATA_FIN timeout when number of retransmits is large
2465 - selftests: mlxsw: tc_police_scale: Make test more robust
2466 - pinctrl: sunxi: Use unique lockdep classes for IRQs
2467 - igc: igc_write_phy_reg_gpy: drop premature return
2468 - ibmvnic: free reset-work-item when flushing
2469 - memfd: fix F_SEAL_WRITE after shmem huge page allocated
2470 - s390/extable: fix exception table sorting
2471 - sched: Fix yet more sched_fork() races
2472 - arm64: dts: juno: Remove GICv2m dma-range
2473 - iommu/amd: Fix I/O page table memory leak
2474 - MIPS: ralink: mt7621: do memory detection on KSEG1
2475 - ARM: dts: switch timer config to common devkit8000 devicetree
2476 - ARM: dts: Use 32KiHz oscillator on devkit8000
2477 - soc: fsl: guts: Revert commit 3c0d64e867ed
2478 - soc: fsl: guts: Add a missing memory allocation failure check
2479 - soc: fsl: qe: Check of ioremap return value
2480 - netfilter: nf_tables: prefer kfree_rcu(ptr, rcu) variant
2481 - ARM: tegra: Move panels to AUX bus
2482 - can: etas_es58x: change opened_channel_cnt's type from atomic_t to u8
2483 - net: stmmac: enhance XDP ZC driver level switching performance
2484 - net: stmmac: only enable DMA interrupts when ready
2485 - ibmvnic: initialize rc before completing wait
2486 - ibmvnic: define flush_reset_queue helper
2487 - ibmvnic: complete init_done on transport events
2488 - net: chelsio: cxgb3: check the return value of pci_find_capability()
2489 - net: sparx5: Fix add vlan when invalid operation
2490 - iavf: Refactor iavf state machine tracking
2491 - iavf: Add __IAVF_INIT_FAILED state
2492 - iavf: Combine init and watchdog state machines
2493 - iavf: Add trace while removing device
2494 - iavf: Rework mutexes for better synchronisation
2495 - iavf: Add helper function to go from pci_dev to adapter
2496 - iavf: Fix kernel BUG in free_msi_irqs
2497 - iavf: Add waiting so the port is initialized in remove
2498 - iavf: Fix init state closure on remove
2499 - iavf: Fix locking for VIRTCHNL_OP_GET_OFFLOAD_VLAN_V2_CAPS
2500 - iavf: Fix race in init state
2501 - iavf: Fix __IAVF_RESETTING state usage
2502 - drm/i915/guc/slpc: Correct the param count for unset param
2503 - drm/bridge: ti-sn65dsi86: Properly undo autosuspend
2504 - e1000e: Fix possible HW unit hang after an s0ix exit
2505 - MIPS: ralink: mt7621: use bitwise NOT instead of logical
2506 - nl80211: Handle nla_memdup failures in handle_nan_filter
2507 - drm/amdgpu: fix suspend/resume hang regression
2508 - net: dcb: disable softirqs in dcbnl_flush_dev()
2509 - selftests: mlxsw: resource_scale: Fix return value
2510 - net: stmmac: perserve TX and RX coalesce value during XDP setup
2511 - iavf: do not override the adapter state in the watchdog task (again)
2512 - iavf: missing unlocks in iavf_watchdog_task()
2513 - MAINTAINERS: adjust file entry for of_net.c after movement
2514 - Input: elan_i2c - move regulator_[en|dis]able() out of
2515 elan_[en|dis]able_power()
2516 - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume
2517 - Input: samsung-keypad - properly state IOMEM dependency
2518 - HID: add mapping for KEY_DICTATE
2519 - HID: add mapping for KEY_ALL_APPLICATIONS
2520 - tracing/histogram: Fix sorting on old "cpu" value
2521 - tracing: Fix return value of __setup handlers
2522 - btrfs: fix lost prealloc extents beyond eof after full fsync
2523 - btrfs: fix relocation crash due to premature return from
2524 btrfs_commit_transaction()
2525 - btrfs: do not WARN_ON() if we have PageError set
2526 - btrfs: qgroup: fix deadlock between rescan worker and remove qgroup
2527 - btrfs: add missing run of delayed items after unlink during log replay
2528 - btrfs: do not start relocation until in progress drops are done
2529 - Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6"
2530 - proc: fix documentation and description of pagemap
2531 - KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots()
2532 - hamradio: fix macro redefine warning
2533 - Linux 5.15.27
2534 - [Config] updateconfigs
2535
2536 * devices on thunderbolt dock are not recognized on adl-p platform
2537 (LP: #1955016)
2538 - thunderbolt: Tear down existing tunnels when resuming from hibernate
2539 - thunderbolt: Runtime resume USB4 port when retimers are scanned
2540 - thunderbolt: Do not allow subtracting more NFC credits than configured
2541 - thunderbolt: Do not program path HopIDs for USB4 routers
2542 - thunderbolt: Add debug logging of DisplayPort resource allocation
2543
2544 * MT7921[14c3:7961] ASPM is disabled and it affects power consumption
2545 (LP: #1955882)
2546 - mt76: mt7921: enable aspm by default
2547
2548 * Add proper runtime PM support to Realtek PCIe cardreader (LP: #1963615)
2549 - mmc: rtsx: Use pm_runtime_{get, put}() to handle runtime PM
2550 - misc: rtsx: Rework runtime power management flow
2551 - misc: rtsx: Cleanup power management ops
2552 - misc: rtsx: Quiesce rts5249 on system suspend
2553 - mmc: rtsx: Let MMC core handle runtime PM
2554 - misc: rtsx: conditionally build rtsx_pm_power_saving()
2555 - misc: rtsx: rts522a rts5228 rts5261 support Runtime PM
2556 - mmc: rtsx: Fix build errors/warnings for unused variable
2557 - mmc: rtsx: add 74 Clocks in power on flow
2558
2559 * [22.04 FEAT] In-kernel crypto: SIMD implementation of chacha20
2560 (LP: #1853152)
2561 - s390/crypto: add SIMD implementation for ChaCha20
2562 - s390/crypto: fix compile error for ChaCha20 module
2563
2564 * Add ConnectX7 support and bug fixes to Jammy (LP: #1962185)
2565 - IB/mlx5: Expose NDR speed through MAD
2566
2567 * INVALID or PRIVATE BUG (LP: #1959890)
2568 - [Config] Deactivate CONFIG_QETH_OSX kernel config option
2569
2570 * Move virtual graphics drivers from linux-modules-extra to linux-modules
2571 (LP: #1960633)
2572 - [Packaging] Move VM DRM drivers into modules
2573
2574 * Not able to enter s2idle state on AMD platforms (LP: #1961121)
2575 - HID: amd_sfh: Handle amd_sfh work buffer in PM ops
2576 - HID: amd_sfh: Disable the interrupt for all command
2577 - HID: amd_sfh: Add functionality to clear interrupts
2578 - HID: amd_sfh: Add interrupt handler to process interrupts
2579
2580 * INVALID or PRIVATE BUG (LP: #1960580)
2581 - s390/kexec_file: move kernel image size check
2582 - s390: support command lines longer than 896 bytes
2583
2584 * [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7
2585 (LP: #1960182)
2586 - s390/cpumf: Support for CPU Measurement Facility CSVN 7
2587 - s390/cpumf: Support for CPU Measurement Sampling Facility LS bit
2588
2589 * [SRU]PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is
2590 enabled by IOMMU (LP: #1937295)
2591 - PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is enabled
2592 by IOMMU
2593
2594 * Jammy update: v5.15.26 upstream stable release (LP: #1963891)
2595 - mm/filemap: Fix handling of THPs in generic_file_buffered_read()
2596 - cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug
2597 - cgroup-v1: Correct privileges check in release_agent writes
2598 - x86/ptrace: Fix xfpregs_set()'s incorrect xmm clearing
2599 - btrfs: tree-checker: check item_size for inode_item
2600 - btrfs: tree-checker: check item_size for dev_item
2601 - clk: jz4725b: fix mmc0 clock gating
2602 - io_uring: don't convert to jiffies for waiting on timeouts
2603 - io_uring: disallow modification of rsrc_data during quiesce
2604 - selinux: fix misuse of mutex_is_locked()
2605 - vhost/vsock: don't check owner in vhost_vsock_stop() while releasing
2606 - parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel
2607 - parisc/unaligned: Fix ldw() and stw() unalignment handlers
2608 - KVM: x86/mmu: make apf token non-zero to fix bug
2609 - drm/amd/display: Protect update_bw_bounding_box FPU code.
2610 - drm/amd/pm: fix some OEM SKU specific stability issues
2611 - drm/amd: Check if ASPM is enabled from PCIe subsystem
2612 - drm/amdgpu: disable MMHUB PG for Picasso
2613 - drm/amdgpu: do not enable asic reset for raven2
2614 - drm/i915: Widen the QGV point mask
2615 - drm/i915: Correctly populate use_sagv_wm for all pipes
2616 - drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV
2617 - sr9700: sanity check for packet length
2618 - USB: zaurus: support another broken Zaurus
2619 - CDC-NCM: avoid overflow in sanity checking
2620 - netfilter: xt_socket: fix a typo in socket_mt_destroy()
2621 - netfilter: xt_socket: missing ifdef CONFIG_IP6_NF_IPTABLES dependency
2622 - tee: export teedev_open() and teedev_close_context()
2623 - optee: use driver internal tee_context for some rpc
2624 - ping: remove pr_err from ping_lookup
2625 - Revert "i40e: Fix reset bw limit when DCB enabled with 1 TC"
2626 - gpu: host1x: Always return syncpoint value when waiting
2627 - perf evlist: Fix failed to use cpu list for uncore events
2628 - perf data: Fix double free in perf_session__delete()
2629 - mptcp: fix race in incoming ADD_ADDR option processing
2630 - mptcp: add mibs counter for ignored incoming options
2631 - selftests: mptcp: fix diag instability
2632 - selftests: mptcp: be more conservative with cookie MPJ limits
2633 - bnx2x: fix driver load from initrd
2634 - bnxt_en: Fix active FEC reporting to ethtool
2635 - bnxt_en: Fix offline ethtool selftest with RDMA enabled
2636 - bnxt_en: Fix incorrect multicast rx mask setting when not requested
2637 - hwmon: Handle failure to register sensor with thermal zone correctly
2638 - net/mlx5: Fix tc max supported prio for nic mode
2639 - ice: check the return of ice_ptp_gettimex64
2640 - ice: initialize local variable 'tlv'
2641 - net/mlx5: Update the list of the PCI supported devices
2642 - bpf: Fix crash due to incorrect copy_map_value
2643 - bpf: Do not try bpf_msg_push_data with len 0
2644 - selftests: bpf: Check bpf_msg_push_data return value
2645 - bpf: Fix a bpf_timer initialization issue
2646 - bpf: Add schedule points in batch ops
2647 - io_uring: add a schedule point in io_add_buffers()
2648 - net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends
2649 - nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info
2650 - tipc: Fix end of loop tests for list_for_each_entry()
2651 - gso: do not skip outer ip header in case of ipip and net_failover
2652 - net: mv643xx_eth: process retval from of_get_mac_address
2653 - openvswitch: Fix setting ipv6 fields causing hw csum failure
2654 - drm/edid: Always set RGB444
2655 - net/mlx5e: Fix wrong return value on ioctl EEPROM query failure
2656 - drm/vc4: crtc: Fix runtime_pm reference counting
2657 - drm/i915/dg2: Print PHY name properly on calibration error
2658 - net/sched: act_ct: Fix flow table lookup after ct clear or switching zones
2659 - net: ll_temac: check the return value of devm_kmalloc()
2660 - net: Force inlining of checksum functions in net/checksum.h
2661 - netfilter: nf_tables: unregister flowtable hooks on netns exit
2662 - nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
2663 - net: mdio-ipq4019: add delay after clock enable
2664 - netfilter: nf_tables: fix memory leak during stateful obj update
2665 - net/smc: Use a mutex for locking "struct smc_pnettable"
2666 - surface: surface3_power: Fix battery readings on batteries without a serial
2667 number
2668 - udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister()
2669 - net/mlx5: DR, Cache STE shadow memory
2670 - ibmvnic: schedule failover only if vioctl fails
2671 - net/mlx5: DR, Don't allow match on IP w/o matching on full
2672 ethertype/ip_version
2673 - net/mlx5: Fix possible deadlock on rule deletion
2674 - net/mlx5: Fix wrong limitation of metadata match on ecpf
2675 - net/mlx5: DR, Fix the threshold that defines when pool sync is initiated
2676 - net/mlx5e: MPLSoUDP decap, fix check for unsupported matches
2677 - net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets
2678 - net/mlx5: Update log_max_qp value to be 17 at most
2679 - spi: spi-zynq-qspi: Fix a NULL pointer dereference in
2680 zynq_qspi_exec_mem_op()
2681 - gpio: rockchip: Reset int_bothedge when changing trigger
2682 - regmap-irq: Update interrupt clear register for proper reset
2683 - net-timestamp: convert sk->sk_tskey to atomic_t
2684 - RDMA/rtrs-clt: Fix possible double free in error case
2685 - RDMA/rtrs-clt: Move free_permit from free_clt to rtrs_clt_close
2686 - bnxt_en: Increase firmware message response DMA wait time
2687 - configfs: fix a race in configfs_{,un}register_subsystem()
2688 - RDMA/ib_srp: Fix a deadlock
2689 - tracing: Dump stacktrace trigger to the corresponding instance
2690 - tracing: Have traceon and traceoff trigger honor the instance
2691 - iio:imu:adis16480: fix buffering for devices with no burst mode
2692 - iio: adc: men_z188_adc: Fix a resource leak in an error handling path
2693 - iio: adc: tsc2046: fix memory corruption by preventing array overflow
2694 - iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits
2695 - iio: accel: fxls8962af: add padding to regmap for SPI
2696 - iio: imu: st_lsm6dsx: wait for settling time in st_lsm6dsx_read_oneshot
2697 - iio: Fix error handling for PM
2698 - sc16is7xx: Fix for incorrect data being transmitted
2699 - ata: pata_hpt37x: disable primary channel on HPT371
2700 - Revert "USB: serial: ch341: add new Product ID for CH341A"
2701 - usb: gadget: rndis: add spinlock for rndis response list
2702 - USB: gadget: validate endpoint index for xilinx udc
2703 - tracefs: Set the group ownership in apply_options() not parse_options()
2704 - USB: serial: option: add support for DW5829e
2705 - USB: serial: option: add Telit LE910R1 compositions
2706 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
2707 - usb: dwc3: pci: Add "snps,dis_u2_susphy_quirk" for Intel Bay Trail
2708 - usb: dwc3: pci: Fix Bay Trail phy GPIO mappings
2709 - usb: dwc3: gadget: Let the interrupt handler disable bottom halves.
2710 - xhci: re-initialize the HC during resume if HCE was set
2711 - xhci: Prevent futile URB re-submissions due to incorrect return value.
2712 - nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property
2713 - mtd: core: Fix a conflict between MTD and NVMEM on wp-gpios property
2714 - driver core: Free DMA range map when device is released
2715 - btrfs: prevent copying too big compressed lzo segment
2716 - RDMA/cma: Do not change route.addr.src_addr outside state checks
2717 - thermal: int340x: fix memory leak in int3400_notify()
2718 - staging: fbtft: fb_st7789v: reset display before initialization
2719 - tps6598x: clear int mask on probe failure
2720 - IB/qib: Fix duplicate sysfs directory name
2721 - riscv: fix nommu_k210_sdcard_defconfig
2722 - riscv: fix oops caused by irqsoff latency tracer
2723 - tty: n_gsm: fix encoding of control signal octet bit DV
2724 - tty: n_gsm: fix proper link termination after failed open
2725 - tty: n_gsm: fix NULL pointer access due to DLCI release
2726 - tty: n_gsm: fix wrong tty control line for flow control
2727 - tty: n_gsm: fix wrong modem processing in convergence layer type 2
2728 - tty: n_gsm: fix deadlock in gsmtty_open()
2729 - pinctrl: fix loop in k210_pinconf_get_drive()
2730 - pinctrl: k210: Fix bias-pull-up
2731 - gpio: tegra186: Fix chip_data type confusion
2732 - memblock: use kfree() to release kmalloced memblock regions
2733 - ice: Fix race conditions between virtchnl handling and VF ndo ops
2734 - ice: fix concurrent reset and removal of VFs
2735 - Linux 5.15.26
2736
2737 * Jammy update: v5.15.25 upstream stable release (LP: #1963890)
2738 - drm/nouveau/pmu/gm200-: use alternate falcon reset sequence
2739 - fs/proc: task_mmu.c: don't read mapcount for migration entry
2740 - btrfs: zoned: cache reported zone during mount
2741 - HID:Add support for UGTABLET WP5540
2742 - Revert "svm: Add warning message for AVIC IPI invalid target"
2743 - parisc: Show error if wrong 32/64-bit compiler is being used
2744 - serial: parisc: GSC: fix build when IOSAPIC is not set
2745 - parisc: Drop __init from map_pages declaration
2746 - parisc: Fix data TLB miss in sba_unmap_sg
2747 - parisc: Fix sglist access in ccio-dma.c
2748 - mmc: block: fix read single on recovery logic
2749 - mm: don't try to NUMA-migrate COW pages that have other uses
2750 - HID: amd_sfh: Add illuminance mask to limit ALS max value
2751 - HID: i2c-hid: goodix: Fix a lockdep splat
2752 - HID: amd_sfh: Increase sensor command timeout
2753 - HID: amd_sfh: Correct the structure field name
2754 - PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA
2755 topology
2756 - parisc: Add ioread64_lo_hi() and iowrite64_lo_hi()
2757 - btrfs: send: in case of IO error log it
2758 - platform/x86: touchscreen_dmi: Add info for the RWC NANOTE P8 AY07J 2-in-1
2759 - platform/x86: ISST: Fix possible circular locking dependency detected
2760 - kunit: tool: Import missing importlib.abc
2761 - selftests: rtc: Increase test timeout so that all tests run
2762 - kselftest: signal all child processes
2763 - net: ieee802154: at86rf230: Stop leaking skb's
2764 - selftests/zram: Skip max_comp_streams interface on newer kernel
2765 - selftests/zram01.sh: Fix compression ratio calculation
2766 - selftests/zram: Adapt the situation that /dev/zram0 is being used
2767 - selftests: openat2: Print also errno in failure messages
2768 - selftests: openat2: Add missing dependency in Makefile
2769 - selftests: openat2: Skip testcases that fail with EOPNOTSUPP
2770 - selftests: skip mincore.check_file_mmap when fs lacks needed support
2771 - ax25: improve the incomplete fix to avoid UAF and NPD bugs
2772 - pinctrl: bcm63xx: fix unmet dependency on REGMAP for GPIO_REGMAP
2773 - vfs: make freeze_super abort when sync_filesystem returns error
2774 - quota: make dquot_quota_sync return errors from ->sync_fs
2775 - scsi: pm80xx: Fix double completion for SATA devices
2776 - kselftest: Fix vdso_test_abi return status
2777 - scsi: core: Reallocate device's budget map on queue depth change
2778 - scsi: pm8001: Fix use-after-free for aborted TMF sas_task
2779 - scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task
2780 - drm/amd: Warn users about potential s0ix problems
2781 - nvme: fix a possible use-after-free in controller reset during load
2782 - nvme-tcp: fix possible use-after-free in transport error_recovery work
2783 - nvme-rdma: fix possible use-after-free in transport error_recovery work
2784 - net: sparx5: do not refer to skb after passing it on
2785 - drm/amd: add support to check whether the system is set to s3
2786 - drm/amd: Only run s3 or s0ix if system is configured properly
2787 - drm/amdgpu: fix logic inversion in check
2788 - x86/Xen: streamline (and fix) PV CPU enumeration
2789 - Revert "module, async: async_synchronize_full() on module init iff async is
2790 used"
2791 - gcc-plugins/stackleak: Use noinstr in favor of notrace
2792 - random: wake up /dev/random writers after zap
2793 - KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU
2794 - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of
2795 RSM
2796 - KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG case
2797 - KVM: x86: nSVM: fix potential NULL derefernce on nested migration
2798 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state
2799 - iwlwifi: fix use-after-free
2800 - drm/radeon: Fix backlight control on iMac 12,1
2801 - drm/atomic: Don't pollute crtc_state->mode_blob with error pointers
2802 - drm/amd/pm: correct the sequence of sending gpu reset msg
2803 - drm/amdgpu: skipping SDMA hw_init and hw_fini for S0ix.
2804 - drm/i915/opregion: check port number bounds for SWSCI display power state
2805 - drm/i915: Fix dbuf slice config lookup
2806 - drm/i915: Fix mbus join config lookup
2807 - vsock: remove vsock from connected table when connect is interrupted by a
2808 signal
2809 - drm/cma-helper: Set VM_DONTEXPAND for mmap
2810 - drm/i915/gvt: Make DRM_I915_GVT depend on X86
2811 - drm/i915/ttm: tweak priority hint selection
2812 - iwlwifi: pcie: fix locking when "HW not ready"
2813 - iwlwifi: pcie: gen2: fix locking when "HW not ready"
2814 - iwlwifi: mvm: don't send SAR GEO command for 3160 devices
2815 - selftests: netfilter: fix exit value for nft_concat_range
2816 - netfilter: nft_synproxy: unregister hooks on init error path
2817 - selftests: netfilter: disable rp_filter on router
2818 - ipv4: fix data races in fib_alias_hw_flags_set
2819 - ipv6: fix data-race in fib6_info_hw_flags_set / fib6_purge_rt
2820 - ipv6: mcast: use rcu-safe version of ipv6_get_lladdr()
2821 - ipv6: per-netns exclusive flowlabel checks
2822 - Revert "net: ethernet: bgmac: Use devm_platform_ioremap_resource_byname"
2823 - mac80211: mlme: check for null after calling kmemdup
2824 - brcmfmac: firmware: Fix crash in brcm_alt_fw_path
2825 - cfg80211: fix race in netlink owner interface destruction
2826 - net: dsa: lan9303: fix reset on probe
2827 - net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing VLAN
2828 - net: dsa: lantiq_gswip: fix use after free in gswip_remove()
2829 - net: dsa: lan9303: handle hwaccel VLAN tags
2830 - net: dsa: lan9303: add VLAN IDs to master device
2831 - net: ieee802154: ca8210: Fix lifs/sifs periods
2832 - ping: fix the dif and sdif check in ping_lookup
2833 - bonding: force carrier update when releasing slave
2834 - drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit
2835 - net_sched: add __rcu annotation to netdev->qdisc
2836 - bonding: fix data-races around agg_select_timer
2837 - libsubcmd: Fix use-after-free for realloc(..., 0)
2838 - net/smc: Avoid overwriting the copies of clcsock callback functions
2839 - net: phy: mediatek: remove PHY mode check on MT7531
2840 - atl1c: fix tx timeout after link flap on Mikrotik 10/25G NIC
2841 - tipc: fix wrong publisher node address in link publications
2842 - dpaa2-switch: fix default return of dpaa2_switch_flower_parse_mirror_key
2843 - dpaa2-eth: Initialize mutex used in one step timestamping path
2844 - net: bridge: multicast: notify switchdev driver whenever MC processing gets
2845 disabled
2846 - perf bpf: Defer freeing string after possible strlen() on it
2847 - selftests/exec: Add non-regular to TEST_GEN_PROGS
2848 - arm64: Correct wrong label in macro __init_el2_gicv3
2849 - ALSA: usb-audio: revert to IMPLICIT_FB_FIXED_DEV for M-Audio FastTrack Ultra
2850 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2019
2851 - ALSA: hda/realtek: Fix deadlock by COEF mutex
2852 - ALSA: hda: Fix regression on forced probe mask option
2853 - ALSA: hda: Fix missing codec probe on Shenker Dock 15
2854 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw()
2855 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range()
2856 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_sx()
2857 - ASoC: ops: Fix stereo change notifications in snd_soc_put_xr_sx()
2858 - cifs: fix set of group SID via NTSD xattrs
2859 - powerpc/603: Fix boot failure with DEBUG_PAGEALLOC and KFENCE
2860 - powerpc/lib/sstep: fix 'ptesync' build error
2861 - mtd: rawnand: gpmi: don't leak PM reference in error path
2862 - smb3: fix snapshot mount option
2863 - tipc: fix wrong notification node addresses
2864 - scsi: ufs: Remove dead code
2865 - scsi: ufs: Fix a deadlock in the error handler
2866 - ASoC: tas2770: Insert post reset delay
2867 - ASoC: qcom: Actually clear DMA interrupt register for HDMI
2868 - block/wbt: fix negative inflight counter when remove scsi device
2869 - NFS: Remove an incorrect revalidation in nfs4_update_changeattr_locked()
2870 - NFS: LOOKUP_DIRECTORY is also ok with symlinks
2871 - NFS: Do not report writeback errors in nfs_getattr()
2872 - tty: n_tty: do not look ahead for EOL character past the end of the buffer
2873 - block: fix surprise removal for drivers calling blk_set_queue_dying
2874 - mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe()
2875 - mtd: parsers: qcom: Fix kernel panic on skipped partition
2876 - mtd: parsers: qcom: Fix missing free for pparts in cleanup
2877 - mtd: phram: Prevent divide by zero bug in phram_setup()
2878 - mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status
2879 - HID: elo: fix memory leak in elo_probe
2880 - mtd: rawnand: ingenic: Fix missing put_device in ingenic_ecc_get
2881 - Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj
2882 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
2883 - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event
2884 - KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW
2885 - ARM: OMAP2+: hwmod: Add of_node_put() before break
2886 - ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of
2887 - phy: usb: Leave some clocks running during suspend
2888 - staging: vc04_services: Fix RCU dereference check
2889 - phy: phy-mtk-tphy: Fix duplicated argument in phy-mtk-tphy
2890 - irqchip/sifive-plic: Add missing thead,c900-plic match string
2891 - x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm
2892 - netfilter: conntrack: don't refresh sctp entries in closed state
2893 - ksmbd: fix same UniqueId for dot and dotdot entries
2894 - ksmbd: don't align last entry offset in smb2 query directory
2895 - arm64: dts: meson-gx: add ATF BL32 reserved-memory region
2896 - arm64: dts: meson-g12: add ATF BL32 reserved-memory region
2897 - arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610
2898 - pidfd: fix test failure due to stack overflow on some arches
2899 - selftests: fixup build warnings in pidfd / clone3 tests
2900 - mm: io_uring: allow oom-killer from io_uring_setup
2901 - kconfig: let 'shell' return enough output for deep path names
2902 - ata: libata-core: Disable TRIM on M88V29
2903 - soc: aspeed: lpc-ctrl: Block error printing on probe defer cases
2904 - xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
2905 - drm/rockchip: dw_hdmi: Do not leave clock enabled in error case
2906 - tracing: Fix tp_printk option related with tp_printk_stop_on_boot
2907 - display/amd: decrease message verbosity about watermarks table failure
2908 - drm/amd/display: Cap pflip irqs per max otg number
2909 - drm/amd/display: fix yellow carp wm clamping
2910 - net: usb: qmi_wwan: Add support for Dell DW5829e
2911 - net: macb: Align the dma and coherent dma masks
2912 - kconfig: fix failing to generate auto.conf
2913 - scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop
2914 - EDAC: Fix calculation of returned address and next offset in
2915 edac_align_ptr()
2916 - ucounts: Handle wrapping in is_ucounts_overlimit
2917 - ucounts: In set_cred_ucounts assume new->ucounts is non-NULL
2918 - ucounts: Base set_cred_ucounts changes on the real user
2919 - ucounts: Enforce RLIMIT_NPROC not RLIMIT_NPROC+1
2920 - lib/iov_iter: initialize "flags" in new pipe_buffer
2921 - rlimit: Fix RLIMIT_NPROC enforcement failure caused by capability calls in
2922 set_user
2923 - ucounts: Move RLIMIT_NPROC handling after set_user
2924 - net: sched: limit TC_ACT_REPEAT loops
2925 - dmaengine: sh: rcar-dmac: Check for error num after setting mask
2926 - dmaengine: stm32-dmamux: Fix PM disable depth imbalance in
2927 stm32_dmamux_probe
2928 - dmaengine: sh: rcar-dmac: Check for error num after dma_set_max_seg_size
2929 - tests: fix idmapped mount_setattr test
2930 - i2c: qcom-cci: don't delete an unregistered adapter
2931 - i2c: qcom-cci: don't put a device tree node before i2c_add_adapter()
2932 - dmaengine: ptdma: Fix the error handling path in pt_core_init()
2933 - copy_process(): Move fd_install() out of sighand->siglock critical section
2934 - scsi: qedi: Fix ABBA deadlock in qedi_process_tmf_resp() and
2935 qedi_process_cmd_cleanup_resp()
2936 - ice: enable parsing IPSEC SPI headers for RSS
2937 - i2c: brcmstb: fix support for DSL and CM variants
2938 - lockdep: Correct lock_classes index mapping
2939 - Linux 5.15.25
2940
2941 * Jammy update: v5.15.24 upstream stable release (LP: #1963889)
2942 - integrity: check the return value of audit_log_start()
2943 - ima: fix reference leak in asymmetric_verify()
2944 - ima: Remove ima_policy file before directory
2945 - ima: Allow template selection with ima_template[_fmt]= after ima_hash=
2946 - ima: Do not print policy rule with inactive LSM labels
2947 - mmc: sdhci-of-esdhc: Check for error num after setting mask
2948 - mmc: core: Wait for command setting 'Power Off Notification' bit to complete
2949 - can: isotp: fix potential CAN frame reception race in isotp_rcv()
2950 - can: isotp: fix error path in isotp_sendmsg() to unlock wait queue
2951 - net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
2952 - net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
2953 - NFS: Fix initialisation of nfs_client cl_flags field
2954 - NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
2955 - NFSD: Fix ia_size underflow
2956 - NFSD: Clamp WRITE offsets
2957 - NFSD: Fix offset type in I/O trace points
2958 - NFSD: Fix the behavior of READ near OFFSET_MAX
2959 - thermal/drivers/int340x: Improve the tcc offset saving for suspend/resume
2960 - thermal/drivers/int340x: processor_thermal: Suppot 64 bit RFIM responses
2961 - thermal: int340x: Limit Kconfig to 64-bit
2962 - thermal/drivers/int340x: Fix RFIM mailbox write commands
2963 - tracing: Propagate is_signed to expression
2964 - NFS: change nfs_access_get_cached to only report the mask
2965 - NFSv4 only print the label when its queried
2966 - nfs: nfs4clinet: check the return value of kstrdup()
2967 - NFSv4.1: Fix uninitialised variable in devicenotify
2968 - NFSv4 remove zero number of fs_locations entries error check
2969 - NFSv4 store server support for fs_location attribute
2970 - NFSv4.1 query for fs_location attr on a new file system
2971 - NFSv4 expose nfs_parse_server_name function
2972 - NFSv4 handle port presence in fs_location server string
2973 - SUNRPC allow for unspecified transport time in rpc_clnt_add_xprt
2974 - net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change
2975 - sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change()
2976 - irqchip/realtek-rtl: Service all pending interrupts
2977 - perf/x86/rapl: fix AMD event handling
2978 - x86/perf: Avoid warning for Arch LBR without XSAVE
2979 - sched: Avoid double preemption in __cond_resched_*lock*()
2980 - drm/vc4: Fix deadlock on DSI device attach error
2981 - drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
2982 - net: sched: Clarify error message when qdisc kind is unknown
2983 - powerpc/fixmap: Fix VM debug warning on unmap
2984 - scsi: target: iscsi: Make sure the np under each tpg is unique
2985 - scsi: ufs: ufshcd-pltfrm: Check the return value of devm_kstrdup()
2986 - scsi: qedf: Add stag_work to all the vports
2987 - scsi: qedf: Fix refcount issue when LOGO is received during TMF
2988 - scsi: qedf: Change context reset messages to ratelimited
2989 - scsi: pm8001: Fix bogus FW crash for maxcpus=1
2990 - scsi: ufs: Use generic error code in ufshcd_set_dev_pwr_mode()
2991 - scsi: ufs: Treat link loss as fatal error
2992 - scsi: myrs: Fix crash in error case
2993 - net: stmmac: reduce unnecessary wakeups from eee sw timer
2994 - PM: hibernate: Remove register_nosave_region_late()
2995 - drm/amd/display: Correct MPC split policy for DCN301
2996 - usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
2997 - perf: Always wake the parent event
2998 - nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs
2999 - MIPS: Fix build error due to PTR used in more places
3000 - net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
3001 - KVM: eventfd: Fix false positive RCU usage warning
3002 - KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
3003 - KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS
3004 - KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode
3005 - KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow
3006 - KVM: x86: Report deprecated x87 features in supported CPUID
3007 - riscv: fix build with binutils 2.38
3008 - riscv: cpu-hotplug: clear cpu from numa map when teardown
3009 - riscv: eliminate unreliable __builtin_frame_address(1)
3010 - gfs2: Fix gfs2_release for non-writers regression
3011 - ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
3012 - ARM: dts: Fix boot regression on Skomer
3013 - ARM: socfpga: fix missing RESET_CONTROLLER
3014 - nvme-tcp: fix bogus request completion when failing to send AER
3015 - ACPI/IORT: Check node revision for PMCG resources
3016 - PM: s2idle: ACPI: Fix wakeup interrupts handling
3017 - drm/amdgpu/display: change pipe policy for DCN 2.0
3018 - drm/rockchip: vop: Correct RK3399 VOP register fields
3019 - drm/i915: Allow !join_mbus cases for adlp+ dbuf configuration
3020 - drm/i915: Populate pipe dbuf slices more accurately during readout
3021 - ARM: dts: Fix timer regression for beagleboard revision c
3022 - ARM: dts: meson: Fix the UART compatible strings
3023 - ARM: dts: meson8: Fix the UART device-tree schema validation
3024 - ARM: dts: meson8b: Fix the UART device-tree schema validation
3025 - phy: broadcom: Kconfig: Fix PHY_BRCM_USB config option
3026 - staging: fbtft: Fix error path in fbtft_driver_module_init()
3027 - ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
3028 - phy: xilinx: zynqmp: Fix bus width setting for SGMII
3029 - phy: stm32: fix a refcount leak in stm32_usbphyc_pll_enable()
3030 - ARM: dts: imx7ulp: Fix 'assigned-clocks-parents' typo
3031 - arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers
3032 - usb: f_fs: Fix use-after-free for epfile
3033 - phy: dphy: Correct clk_pre parameter
3034 - gpio: aggregator: Fix calling into sleeping GPIO controllers
3035 - NFS: Don't overfill uncached readdir pages
3036 - NFS: Don't skip directory entries when doing uncached readdir
3037 - drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd.
3038 - misc: fastrpc: avoid double fput() on failed usercopy
3039 - net: sparx5: Fix get_stat64 crash in tcpdump
3040 - netfilter: ctnetlink: disable helper autoassign
3041 - arm64: dts: meson-g12b-odroid-n2: fix typo 'dio2133'
3042 - arm64: dts: meson-sm1-odroid: use correct enable-gpio pin for tf-io
3043 regulator
3044 - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO domain for GPIOE_2
3045 - arm64: dts: meson-sm1-odroid: fix boot loop after reboot
3046 - ixgbevf: Require large buffers for build_skb on 82599VF
3047 - drm/panel: simple: Assign data from panel_dpi_probe() correctly
3048 - ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE
3049 - gpiolib: Never return internal error codes to user space
3050 - gpio: sifive: use the correct register to read output values
3051 - fbcon: Avoid 'cap' set but not used warning
3052 - bonding: pair enable_port with slave_arr_updates
3053 - net: dsa: mv88e6xxx: don't use devres for mdiobus
3054 - net: dsa: ar9331: register the mdiobus under devres
3055 - net: dsa: bcm_sf2: don't use devres for mdiobus
3056 - net: dsa: felix: don't use devres for mdiobus
3057 - net: dsa: mt7530: fix kernel bug in mdiobus_free() when unbinding
3058 - net: dsa: lantiq_gswip: don't use devres for mdiobus
3059 - ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
3060 - nfp: flower: fix ida_idx not being released
3061 - net: do not keep the dst cache when uncloning an skb dst and its metadata
3062 - net: fix a memleak when uncloning an skb dst and its metadata
3063 - veth: fix races around rq->rx_notify_masked
3064 - net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
3065 - tipc: rate limit warning for received illegal binding update
3066 - net: amd-xgbe: disable interrupts during pci removal
3067 - drm/amd/pm: fix hwmon node of power1_label create issue
3068 - mptcp: netlink: process IPv6 addrs in creating listening sockets
3069 - dpaa2-eth: unregister the netdev before disconnecting from the PHY
3070 - ice: fix an error code in ice_cfg_phy_fec()
3071 - ice: fix IPIP and SIT TSO offload
3072 - ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler
3073 - ice: Avoid RTNL lock when re-creating auxiliary device
3074 - net: mscc: ocelot: fix mutex lock error during ethtool stats read
3075 - net: dsa: mv88e6xxx: fix use-after-free in mv88e6xxx_mdios_unregister
3076 - vt_ioctl: fix array_index_nospec in vt_setactivate
3077 - vt_ioctl: add array_index_nospec to VT_ACTIVATE
3078 - n_tty: wake up poll(POLLRDNORM) on receiving data
3079 - eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
3080 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
3081 - Revert "usb: dwc2: drd: fix soft connect when gadget is unconfigured"
3082 - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
3083 - usb: ulpi: Move of_node_put to ulpi_dev_release
3084 - usb: ulpi: Call of_node_put correctly
3085 - usb: dwc3: gadget: Prevent core from processing stale TRBs
3086 - usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
3087 - USB: gadget: validate interface OS descriptor requests
3088 - usb: gadget: rndis: check size of RNDIS_MSG_SET command
3089 - usb: gadget: f_uac2: Define specific wTerminalType
3090 - usb: raw-gadget: fix handling of dual-direction-capable endpoints
3091 - USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
3092 - USB: serial: option: add ZTE MF286D modem
3093 - USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
3094 - USB: serial: cp210x: add NCR Retail IO box id
3095 - USB: serial: cp210x: add CPI Bulk Coin Recycler id
3096 - speakup-dectlk: Restore pitch setting
3097 - phy: ti: Fix missing sentinel for clk_div_table
3098 - iio: buffer: Fix file related error handling in IIO_BUFFER_GET_FD_IOCTL
3099 - mm: memcg: synchronize objcg lists with a dedicated spinlock
3100 - seccomp: Invalidate seccomp mode to catch death failures
3101 - signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE
3102 - s390/cio: verify the driver availability for path_event call
3103 - bus: mhi: pci_generic: Add mru_default for Foxconn SDX55
3104 - bus: mhi: pci_generic: Add mru_default for Cinterion MV31-W
3105 - hwmon: (dell-smm) Speed up setting of fan speed
3106 - x86/sgx: Silence softlockup detection when releasing large enclaves
3107 - Makefile.extrawarn: Move -Wunaligned-access to W=1
3108 - scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
3109 - scsi: lpfc: Reduce log messages seen after firmware download
3110 - MIPS: octeon: Fix missed PTR->PTR_WD conversion
3111 - arm64: dts: imx8mq: fix lcdif port node
3112 - perf: Fix list corruption in perf_cgroup_switch()
3113 - iommu: Fix potential use-after-free during probe
3114 - Linux 5.15.24
3115
3116 * Jammy update: v5.15.23 upstream stable release (LP: #1963888)
3117 - moxart: fix potential use-after-free on remove path
3118 - arm64: Add Cortex-A510 CPU part definition
3119 - ksmbd: fix SMB 3.11 posix extension mount failure
3120 - crypto: api - Move cryptomgr soft dependency into algapi
3121 - Linux 5.15.23
3122
3123 * [22.04 FEAT] KVM: Enable storage key checking for intercepted instruction
3124 handled by userspace (LP: #1933179)
3125 - KVM: s390: gaccess: Refactor gpa and length calculation
3126 - KVM: s390: gaccess: Refactor access address range check
3127 - KVM: s390: gaccess: Cleanup access to guest pages
3128 - s390/uaccess: introduce bit field for OAC specifier
3129 - s390/uaccess: fix compile error
3130 - s390/uaccess: Add copy_from/to_user_key functions
3131 - KVM: s390: Honor storage keys when accessing guest memory
3132 - KVM: s390: handle_tprot: Honor storage keys
3133 - KVM: s390: selftests: Test TEST PROTECTION emulation
3134 - KVM: s390: Add optional storage key checking to MEMOP IOCTL
3135 - KVM: s390: Add vm IOCTL for key checked guest absolute memory access
3136 - KVM: s390: Rename existing vcpu memop functions
3137 - KVM: s390: Add capability for storage key extension of MEM_OP IOCTL
3138 - KVM: s390: Update api documentation for memop ioctl
3139 - KVM: s390: Clarify key argument for MEM_OP in api docs
3140 - KVM: s390: Add missing vm MEM_OP size check
3141
3142 * CVE-2022-25636
3143 - netfilter: nf_tables_offload: incorrect flow offload action array size
3144
3145 * ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy
3146 realtime (LP: #1959610)
3147 - selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT
3148
3149 * CVE-2022-0435
3150 - tipc: improve size validations for received domain records
3151
3152 * CVE-2022-0516
3153 - KVM: s390: Return error on SIDA memop on normal guest
3154
3155 * EDAC update for AMD Genoa support in 22.04 (LP: #1960362)
3156 - EDAC: Add RDDR5 and LRDDR5 memory types
3157 - EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
3158
3159 * hwmon: k10temp updates for AMD Genoa in 22.04 (LP: #1960361)
3160 - x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs
3161 - hwmon: (k10temp) Remove unused definitions
3162 - hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors
3163 - hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
3164
3165 * [SRU][I/J/OEM-5.13/OEM-5.14] Add basic support of MT7922 (LP: #1958151)
3166 - mt76: mt7921: Add mt7922 support
3167 - mt76: mt7921: add support for PCIe ID 0x0608/0x0616
3168 - mt76: mt7921: introduce 160 MHz channel bandwidth support
3169
3170 * Use EC GPE for s2idle wakeup on AMD platforms (LP: #1960771)
3171 - ACPI: PM: Revert "Only mark EC GPE for wakeup on Intel systems"
3172
3173 * Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.4 for Ubuntu 22.04
3174 (LP: #1956982)
3175 - scsi: lpfc: Change return code on I/Os received during link bounce
3176 - scsi: lpfc: Fix NPIV port deletion crash
3177 - scsi: lpfc: Adjust CMF total bytes and rxmonitor
3178 - scsi: lpfc: Cap CMF read bytes to MBPI
3179 - scsi: lpfc: Add additional debugfs support for CMF
3180 - scsi: lpfc: Update lpfc version to 14.0.0.4
3181
3182 * Forward-port drm/i915 commits from oem-5.14 for Alder Lake S & P
3183 (LP: #1960298)
3184 - drm/i915/dmc: Update to DMC v2.12
3185 - drm/i915/adlp/tc: Fix PHY connected check for Thunderbolt mode
3186 - drm/i915/tc: Remove waiting for PHY complete during releasing ownership
3187 - drm/i915/tc: Check for DP-alt, legacy sinks before taking PHY ownership
3188 - drm/i915/tc: Add/use helpers to retrieve TypeC port properties
3189 - drm/i915/tc: Don't keep legacy TypeC ports in connected state w/o a sink
3190 - drm/i915/tc: Add a mode for the TypeC PHY's disconnected state
3191 - drm/i915/tc: Refactor TC-cold block/unblock helpers
3192 - drm/i915/tc: Avoid using legacy AUX PW in TBT mode
3193 - drm/i915/icl/tc: Remove the ICL special casing during TC-cold blocking
3194 - drm/i915/tc: Fix TypeC PHY connect/disconnect logic on ADL-P
3195 - drm/i915/tc: Drop extra TC cold blocking from intel_tc_port_connected()
3196 - drm/i915/tc: Fix system hang on ADL-P during TypeC PHY disconnect
3197 - drm/i915/display/adlp: Disable underrun recovery
3198 - drm/i915/adl_s: Remove require_force_probe protection
3199 - drm/i915/adlp: Remove require_force_probe protection
3200
3201 * INVALID or PRIVATE BUG (LP: #1959735)
3202 - KVM: s390: Simplify SIGP Set Arch handling
3203 - KVM: s390: Add a routine for setting userspace CPU state
3204
3205 * Include the QCA WCN 6856 v2.1 support (LP: #1954938)
3206 - SAUCE: ath11k: shrink TCSR read mask for WCN6855 hw2.1
3207
3208 * Jammy update: v5.15.22 upstream stable release (LP: #1960516)
3209 - drm/i915: Disable DSB usage for now
3210 - selinux: fix double free of cond_list on error paths
3211 - audit: improve audit queue handling when "audit=1" on cmdline
3212 - ipc/sem: do not sleep with a spin lock held
3213 - spi: stm32-qspi: Update spi registering
3214 - ASoC: hdmi-codec: Fix OOB memory accesses
3215 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
3216 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
3217 - ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
3218 - ALSA: usb-audio: Correct quirk for VF0770
3219 - ALSA: hda: Fix UAF of leds class devs at unbinding
3220 - ALSA: hda: realtek: Fix race at concurrent COEF updates
3221 - ALSA: hda/realtek: Add quirk for ASUS GU603
3222 - ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220
3223 quirks
3224 - ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer
3225 chipset)
3226 - ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after
3227 reboot from Windows
3228 - btrfs: don't start transaction for scrub if the fs is mounted read-only
3229 - btrfs: fix deadlock between quota disable and qgroup rescan worker
3230 - btrfs: fix use-after-free after failure to create a snapshot
3231 - Revert "fs/9p: search open fids first"
3232 - drm/nouveau: fix off by one in BIOS boundary checking
3233 - drm/i915/adlp: Fix TypeC PHY-ready status readout
3234 - drm/amd/pm: correct the MGpuFanBoost support for Beige Goby
3235 - drm/amd/display: watermark latencies is not enough on DCN31
3236 - drm/amd/display: Force link_rate as LINK_RATE_RBR2 for 2018 15" Apple Retina
3237 panels
3238 - nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts()
3239 - mm/debug_vm_pgtable: remove pte entry from the page table
3240 - mm/pgtable: define pte_index so that preprocessor could recognize it
3241 - mm/kmemleak: avoid scanning potential huge holes
3242 - block: bio-integrity: Advance seed correctly for larger interval sizes
3243 - dma-buf: heaps: Fix potential spectre v1 gadget
3244 - IB/hfi1: Fix AIP early init panic
3245 - Revert "fbcon: Disable accelerated scrolling"
3246 - fbcon: Add option to enable legacy hardware acceleration
3247 - mptcp: fix msk traversal in mptcp_nl_cmd_set_flags()
3248 - Revert "ASoC: mediatek: Check for error clk pointer"
3249 - KVM: arm64: Avoid consuming a stale esr value when SError occur
3250 - KVM: arm64: Stop handle_exit() from handling HVC twice when an SError occurs
3251 - RDMA/cma: Use correct address when leaving multicast group
3252 - RDMA/ucma: Protect mc during concurrent multicast leaves
3253 - RDMA/siw: Fix refcounting leak in siw_create_qp()
3254 - IB/rdmavt: Validate remote_addr during loopback atomic tests
3255 - RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
3256 - RDMA/mlx4: Don't continue event handler after memory allocation failure
3257 - ALSA: usb-audio: initialize variables that could ignore errors
3258 - ALSA: hda: Fix signedness of sscanf() arguments
3259 - ALSA: hda: Skip codec shutdown in case the codec is not registered
3260 - iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
3261 - iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
3262 - spi: bcm-qspi: check for valid cs before applying chip select
3263 - spi: mediatek: Avoid NULL pointer crash in interrupt
3264 - spi: meson-spicc: add IRQ check in meson_spicc_probe
3265 - spi: uniphier: fix reference count leak in uniphier_spi_probe()
3266 - IB/hfi1: Fix tstats alloc and dealloc
3267 - IB/cm: Release previously acquired reference counter in the cm_id_priv
3268 - net: ieee802154: hwsim: Ensure proper channel selection at probe time
3269 - net: ieee802154: mcr20a: Fix lifs/sifs periods
3270 - net: ieee802154: ca8210: Stop leaking skb's
3271 - netfilter: nft_reject_bridge: Fix for missing reply from prerouting
3272 - net: ieee802154: Return meaningful error codes from the netlink helpers
3273 - net/smc: Forward wakeup to smc socket waitqueue after fallback
3274 - net: stmmac: dwmac-visconti: No change to ETHER_CLOCK_SEL for unexpected
3275 speed request.
3276 - net: stmmac: properly handle with runtime pm in stmmac_dvr_remove()
3277 - net: macsec: Fix offload support for NETDEV_UNREGISTER event
3278 - net: macsec: Verify that send_sci is on when setting Tx sci explicitly
3279 - net: stmmac: dump gmac4 DMA registers correctly
3280 - net: stmmac: ensure PTP time register reads are consistent
3281 - drm/kmb: Fix for build errors with Warray-bounds
3282 - drm/i915/overlay: Prevent divide by zero bugs in scaling
3283 - drm/amd: avoid suspend on dGPUs w/ s2idle support when runtime PM enabled
3284 - ASoC: fsl: Add missing error handling in pcm030_fabric_probe
3285 - ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
3286 - ASoC: simple-card: fix probe failure on platform component
3287 - ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
3288 - ASoC: max9759: fix underflow in speaker_gain_control_put()
3289 - ASoC: codecs: wcd938x: fix incorrect used of portid
3290 - ASoC: codecs: lpass-rx-macro: fix sidetone register offsets
3291 - ASoC: codecs: wcd938x: fix return value of mixer put function
3292 - pinctrl: sunxi: Fix H616 I2S3 pin data
3293 - pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line
3294 - pinctrl: intel: fix unexpected interrupt
3295 - pinctrl: bcm2835: Fix a few error paths
3296 - scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
3297 - nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
3298 - gve: fix the wrong AdminQ buffer queue index check
3299 - bpf: Use VM_MAP instead of VM_ALLOC for ringbuf
3300 - selftests/exec: Remove pipe from TEST_GEN_FILES
3301 - selftests: futex: Use variable MAKE instead of make
3302 - tools/resolve_btfids: Do not print any commands when building silently
3303 - e1000e: Separate ADP board type from TGP
3304 - rtc: cmos: Evaluate century appropriate
3305 - kvm: add guest_state_{enter,exit}_irqoff()
3306 - kvm/arm64: rework guest entry logic
3307 - perf: Copy perf_event_attr::sig_data on modification
3308 - perf stat: Fix display of grouped aliased events
3309 - perf/x86/intel/pt: Fix crash with stop filters in single-range mode
3310 - x86/perf: Default set FREEZE_ON_SMI for all
3311 - EDAC/altera: Fix deferred probing
3312 - EDAC/xgene: Fix deferred probing
3313 - ext4: prevent used blocks from being allocated during fast commit replay
3314 - ext4: modify the logic of ext4_mb_new_blocks_simple
3315 - ext4: fix error handling in ext4_restore_inline_data()
3316 - ext4: fix error handling in ext4_fc_record_modified_inode()
3317 - ext4: fix incorrect type issue during replay_del_range
3318 - net: dsa: mt7530: make NET_DSA_MT7530 select MEDIATEK_GE_PHY
3319 - cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
3320 - tools include UAPI: Sync sound/asound.h copy with the kernel sources
3321 - gpio: idt3243x: Fix an ignored error return from platform_get_irq()
3322 - gpio: mpc8xxx: Fix an ignored error return from platform_get_irq()
3323 - selftests: nft_concat_range: add test for reload with no element add/del
3324 - selftests: netfilter: check stateless nat udp checksum fixup
3325 - Linux 5.15.22
3326 - [Config] disable FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION
3327
3328 * Jammy update: v5.15.21 upstream stable release (LP: #1960515)
3329 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC"
3330 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC" again
3331 - Linux 5.15.21
3332
3333 * Jammy update: v5.15.20 upstream stable release (LP: #1960509)
3334 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add handshake with the CSME to
3335 support S0ix""
3336 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add polling mechanism to indicate
3337 CSME DPG exit""
3338 - Revert "UBUNTU: SAUCE: Revert "e1000e: Additional PHY power saving in S0ix""
3339 - PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
3340 - selftests: mptcp: fix ipv6 routing setup
3341 - net: ipa: use a bitmap for endpoint replenish_enabled
3342 - net: ipa: prevent concurrent replenish
3343 - drm/vc4: hdmi: Make sure the device is powered with CEC
3344 - cgroup-v1: Require capabilities to set release_agent
3345 - Revert "mm/gup: small refactoring: simplify try_grab_page()"
3346 - ovl: don't fail copy up if no fileattr support on upper
3347 - lockd: fix server crash on reboot of client holding lock
3348 - lockd: fix failure to cleanup client locks
3349 - net/mlx5e: IPsec: Fix tunnel mode crypto offload for non TCP/UDP traffic
3350 - net/mlx5: Bridge, take rtnl lock in init error handler
3351 - net/mlx5: Bridge, ensure dev_name is null-terminated
3352 - net/mlx5e: Fix handling of wrong devices during bond netevent
3353 - net/mlx5: Use del_timer_sync in fw reset flow of halting poll
3354 - net/mlx5e: Fix module EEPROM query
3355 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
3356 - net/mlx5e: Don't treat small ceil values as unlimited in HTB offload
3357 - net/mlx5: Bridge, Fix devlink deadlock on net namespace deletion
3358 - net/mlx5: E-Switch, Fix uninitialized variable modact
3359 - ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback
3360 - i40e: Fix reset bw limit when DCB enabled with 1 TC
3361 - i40e: Fix reset path while removing the driver
3362 - net: amd-xgbe: ensure to reset the tx_timer_active flag
3363 - net: amd-xgbe: Fix skb data length underflow
3364 - fanotify: Fix stale file descriptor in copy_event_to_user()
3365 - net: sched: fix use-after-free in tc_new_tfilter()
3366 - rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
3367 - cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask()
3368 - e1000e: Handshake with CSME starts from ADL platforms
3369 - af_packet: fix data-race in packet_setsockopt / packet_setsockopt
3370 - tcp: add missing tcp_skb_can_collapse() test in tcp_shift_skb_data()
3371 - ovl: fix NULL pointer dereference in copy up warning
3372 - Linux 5.15.20
3373
3374 * Miscellaneous Ubuntu changes
3375 - [Packaging] use default zstd compression
3376 - [Packaging] do not use compression for image packages
3377 - [Packaging] use xz compression for ddebs
3378 - [Config] upgrade debug symbols from DWARF4 to DWARF5
3379 - SAUCE: Makefile: Remove inclusion of lbm header files
3380 - SAUCE: Makefile: Fix compiler warnings
3381 - SAUCE: AUFS
3382 - SAUCE: aufs: switch to 64-bit ino_t for s390x
3383 - [Config] set AUFS as disabled
3384 - SAUCE: mt76: mt7921e: fix possible probe failure after reboot
3385 - Remove ubuntu/hio driver
3386 - SAUCE: ima_policy: fix test for empty rule set
3387 - SAUCE: sfc: The size of the RX recycle ring should be more flexible
3388 - [Config] MITIGATE_SPECTRE_BRANCH_HISTORY=y && HARDEN_BRANCH_HISTORY=y
3389
3390 * Miscellaneous upstream changes
3391 - kbuild: Unify options for BTF generation for vmlinux and modules
3392 - MAINTAINERS: Add scripts/pahole-flags.sh to BPF section
3393 - kbuild: Add CONFIG_PAHOLE_VERSION
3394 - scripts/pahole-flags.sh: Use pahole-version.sh
3395 - lib/Kconfig.debug: Use CONFIG_PAHOLE_VERSION
3396 - lib/Kconfig.debug: Allow BTF + DWARF5 with pahole 1.21+
3397 - x86/sched: Decrease further the priorities of SMT siblings
3398 - sched/topology: Introduce sched_group::flags
3399 - sched/fair: Optimize checking for group_asym_packing
3400 - sched/fair: Provide update_sg_lb_stats() with sched domain statistics
3401 - sched/fair: Carve out logic to mark a group for asymmetric packing
3402 - sched/fair: Consider SMT in ASYM_PACKING load balance
3403 - Revert "UBUNTU: [Config] x86-64: SYSFB_SIMPLEFB=y"
3404
3405 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 11 Mar 2022 11:24:13 +0100
0a6753e7 3406
5a2925aa 3407linux (5.15.0-22.22) jammy; urgency=medium
6cc7b78d 3408
5a2925aa 3409 * jammy/linux: 5.15.0-22.22 -proposed tracker (LP: #1960290)
6cc7b78d 3410
5a2925aa 3411 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 08 Feb 2022 10:48:49 +0100
6cc7b78d 3412
8c85eb16 3413linux (5.15.0-21.21) jammy; urgency=medium
a2aa0e63 3414
8c85eb16 3415 * jammy/linux: 5.15.0-21.21 -proposed tracker (LP: #1960211)
a2aa0e63 3416
8c85eb16
PP
3417 * Miscellaneous Ubuntu changes
3418 - [packaging] unhook lowlatency flavours from the build
3419
3420 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 07 Feb 2022 11:30:18 +0100
a2aa0e63 3421
f4c13e3c 3422linux (5.15.0-20.20) jammy; urgency=medium
24b581a1 3423
f4c13e3c 3424 * jammy/linux: 5.15.0-20.20 -proposed tracker (LP: #1959881)
24b581a1 3425
f4c13e3c
PP
3426 * Jammy update: v5.15.19 upstream stable release (LP: #1959879)
3427 - can: m_can: m_can_fifo_{read,write}: don't read or write from/to FIFO if
3428 length is 0
3429 - net: sfp: ignore disabled SFP node
3430 - net: stmmac: configure PTP clock source prior to PTP initialization
3431 - net: stmmac: skip only stmmac_ptp_register when resume from suspend
3432 - ARM: 9179/1: uaccess: avoid alignment faults in
3433 copy_[from|to]_kernel_nofault
3434 - ARM: 9180/1: Thumb2: align ALT_UP() sections in modules sufficiently
3435 - KVM: arm64: Use shadow SPSR_EL1 when injecting exceptions on !VHE
3436 - s390/hypfs: include z/VM guests with access control group set
3437 - s390/nmi: handle guarded storage validity failures for KVM guests
3438 - s390/nmi: handle vector validity failures for KVM guests
3439 - bpf: Guard against accessing NULL pt_regs in bpf_get_task_stack()
3440 - powerpc32/bpf: Fix codegen for bpf-to-bpf calls
3441 - powerpc/bpf: Update ldimm64 instructions during extra pass
3442 - scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP
3443 devices
3444 - udf: Restore i_lenAlloc when inode expansion fails
3445 - udf: Fix NULL ptr deref when converting from inline format
3446 - efi: runtime: avoid EFIv2 runtime services on Apple x86 machines
3447 - PM: wakeup: simplify the output logic of pm_show_wakelocks()
3448 - tracing/histogram: Fix a potential memory leak for kstrdup()
3449 - tracing: Don't inc err_log entry count if entry allocation fails
3450 - ceph: properly put ceph_string reference after async create attempt
3451 - ceph: set pool_ns in new inode layout for async creates
3452 - fsnotify: fix fsnotify hooks in pseudo filesystems
3453 - Revert "KVM: SVM: avoid infinite loop on NPF from bad address"
3454 - psi: Fix uaf issue when psi trigger is destroyed while being polled
3455 - powerpc/audit: Fix syscall_get_arch()
3456 - perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX
3457 - perf/x86/intel: Add a quirk for the calculation of the number of counters on
3458 Alder Lake
3459 - drm/etnaviv: relax submit size limits
3460 - drm/atomic: Add the crtc to affected crtc only if uapi.enable = true
3461 - drm/amd/display: Fix FP start/end for dcn30_internal_validate_bw.
3462 - KVM: LAPIC: Also cancel preemption timer during SET_LAPIC
3463 - KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests
3464 - KVM: SVM: Don't intercept #GP for SEV guests
3465 - KVM: x86: nSVM: skip eax alignment check for non-SVM instructions
3466 - KVM: x86: Forcibly leave nested virt when SMM state is toggled
3467 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT
3468 - KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS
3469 - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time
3470 - KVM: PPC: Book3S HV Nested: Fix nested HFSCR being clobbered with multiple
3471 vCPUs
3472 - dm: revert partial fix for redundant bio-based IO accounting
3473 - block: add bio_start_io_acct_time() to control start_time
3474 - dm: properly fix redundant bio-based IO accounting
3475 - serial: pl011: Fix incorrect rs485 RTS polarity on set_mctrl
3476 - serial: 8250: of: Fix mapped region size when using reg-offset property
3477 - serial: stm32: fix software flow control transfer
3478 - tty: n_gsm: fix SW flow control encoding/handling
3479 - tty: Partially revert the removal of the Cyclades public API
3480 - tty: Add support for Brainboxes UC cards.
3481 - kbuild: remove include/linux/cyclades.h from header file check
3482 - usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
3483 - usb: xhci-plat: fix crash when suspend if remote wake enable
3484 - usb: common: ulpi: Fix crash in ulpi_match()
3485 - usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
3486 - usb: cdnsp: Fix segmentation fault in cdns_lost_power function
3487 - usb: dwc3: xilinx: Skip resets and USB3 register settings for USB2.0 mode
3488 - usb: dwc3: xilinx: Fix error handling when getting USB3 PHY
3489 - USB: core: Fix hang in usb_kill_urb by adding memory barriers
3490 - usb: typec: tcpci: don't touch CC line if it's Vconn source
3491 - usb: typec: tcpm: Do not disconnect while receiving VBUS off
3492 - usb: typec: tcpm: Do not disconnect when receiving VSAFE0V
3493 - ucsi_ccg: Check DEV_INT bit only when starting CCG4
3494 - mm, kasan: use compare-exchange operation to set KASAN page tag
3495 - jbd2: export jbd2_journal_[grab|put]_journal_head
3496 - ocfs2: fix a deadlock when commit trans
3497 - sched/membarrier: Fix membarrier-rseq fence command missing from query
3498 bitmask
3499 - PCI/sysfs: Find shadow ROM before static attribute initialization
3500 - x86/MCE/AMD: Allow thresholding interface updates after init
3501 - x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN
3502 - powerpc/32s: Allocate one 256k IBAT instead of two consecutives 128k IBATs
3503 - powerpc/32s: Fix kasan_init_region() for KASAN
3504 - powerpc/32: Fix boot failure with GCC latent entropy plugin
3505 - i40e: Increase delay to 1 s after global EMP reset
3506 - i40e: Fix issue when maximum queues is exceeded
3507 - i40e: Fix queues reservation for XDP
3508 - i40e: Fix for failed to init adminq while VF reset
3509 - i40e: fix unsigned stat widths
3510 - usb: roles: fix include/linux/usb/role.h compile issue
3511 - rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
3512 - rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
3513 - scsi: elx: efct: Don't use GFP_KERNEL under spin lock
3514 - scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
3515 - ipv6_tunnel: Rate limit warning messages
3516 - ARM: 9170/1: fix panic when kasan and kprobe are enabled
3517 - net: fix information leakage in /proc/net/ptype
3518 - hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
3519 - hwmon: (lm90) Mark alert as broken for MAX6680
3520 - ping: fix the sk_bound_dev_if match in ping_lookup
3521 - ipv4: avoid using shared IP generator for connected sockets
3522 - hwmon: (lm90) Reduce maximum conversion rate for G781
3523 - NFSv4: Handle case where the lookup of a directory fails
3524 - NFSv4: nfs_atomic_open() can race when looking up a non-regular file
3525 - net-procfs: show net devices bound packet types
3526 - drm/msm: Fix wrong size calculation
3527 - drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
3528 - drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
3529 - ipv6: annotate accesses to fn->fn_sernum
3530 - NFS: Ensure the server has an up to date ctime before hardlinking
3531 - NFS: Ensure the server has an up to date ctime before renaming
3532 - KVM: arm64: pkvm: Use the mm_ops indirection for cache maintenance
3533 - SUNRPC: Use BIT() macro in rpc_show_xprt_state()
3534 - SUNRPC: Don't dereference xprt->snd_task if it's a cookie
3535 - powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA v2.06
3536 - netfilter: conntrack: don't increment invalid counter on NF_REPEAT
3537 - powerpc/64s: Mask SRR0 before checking against the masked NIP
3538 - perf: Fix perf_event_read_local() time
3539 - sched/pelt: Relax the sync of util_sum with util_avg
3540 - net: phy: broadcom: hook up soft_reset for BCM54616S
3541 - net: stmmac: dwmac-visconti: Fix bit definitions for ETHER_CLK_SEL
3542 - net: stmmac: dwmac-visconti: Fix clock configuration for RMII mode
3543 - phylib: fix potential use-after-free
3544 - octeontx2-af: Do not fixup all VF action entries
3545 - octeontx2-af: Fix LBK backpressure id count
3546 - octeontx2-af: Retry until RVU block reset complete
3547 - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura
3548 - octeontx2-af: verify CQ context updates
3549 - octeontx2-af: Increase link credit restore polling timeout
3550 - octeontx2-af: cn10k: Do not enable RPM loopback for LPC interfaces
3551 - octeontx2-pf: Forward error codes to VF
3552 - rxrpc: Adjust retransmission backoff
3553 - efi/libstub: arm64: Fix image check alignment at entry
3554 - io_uring: fix bug in slow unregistering of nodes
3555 - Drivers: hv: balloon: account for vmbus packet header in max_pkt_size
3556 - hwmon: (lm90) Re-enable interrupts after alert clears
3557 - hwmon: (lm90) Mark alert as broken for MAX6654
3558 - hwmon: (lm90) Fix sysfs and udev notifications
3559 - hwmon: (adt7470) Prevent divide by zero in adt7470_fan_write()
3560 - powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if
3561 PMI is pending
3562 - ipv4: fix ip option filtering for locally generated fragments
3563 - ibmvnic: Allow extra failures before disabling
3564 - ibmvnic: init ->running_cap_crqs early
3565 - ibmvnic: don't spin in tasklet
3566 - net/smc: Transitional solution for clcsock race issue
3567 - video: hyperv_fb: Fix validation of screen resolution
3568 - can: tcan4x5x: regmap: fix max register value
3569 - drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
3570 - drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc
3571 - drm/msm/a6xx: Add missing suspend_count increment
3572 - yam: fix a memory leak in yam_siocdevprivate()
3573 - net: cpsw: Properly initialise struct page_pool_params
3574 - net: hns3: handle empty unknown interrupt for VF
3575 - sch_htb: Fail on unsupported parameters when offload is requested
3576 - Revert "drm/ast: Support 1600x900 with 108MHz PCLK"
3577 - KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest
3578 - ceph: put the requests/sessions when it fails to alloc memory
3579 - gve: Fix GFP flags when allocing pages
3580 - Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values"
3581 - net: bridge: vlan: fix single net device option dumping
3582 - ipv4: raw: lock the socket in raw_bind()
3583 - ipv4: tcp: send zero IPID in SYNACK messages
3584 - ipv4: remove sparse error in ip_neigh_gw4()
3585 - net: bridge: vlan: fix memory leak in __allowed_ingress
3586 - Bluetooth: refactor malicious adv data check
3587 - irqchip/realtek-rtl: Map control data to virq
3588 - irqchip/realtek-rtl: Fix off-by-one in routing
3589 - dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config
3590 - perf/core: Fix cgroup event list management
3591 - psi: fix "no previous prototype" warnings when CONFIG_CGROUPS=n
3592 - psi: fix "defined but not used" warnings when CONFIG_PROC_FS=n
3593 - usb: dwc3: xilinx: fix uninitialized return value
3594 - usr/include/Makefile: add linux/nfc.h to the compile-test coverage
3595 - fsnotify: invalidate dcache before IN_DELETE event
3596 - block: Fix wrong offset in bio_truncate()
3597 - mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip()
3598 - Linux 5.15.19
3599
3600 * Jammy update: v5.15.18 upstream stable release (LP: #1959878)
3601 - drm/i915: Flush TLBs before releasing backing store
3602 - drm/amd/display: reset dcn31 SMU mailbox on failures
3603 - io_uring: fix not released cached task refs
3604 - bnx2x: Utilize firmware 7.13.21.0
3605 - bnx2x: Invalidate fastpath HSI version for VFs
3606 - memcg: flush stats only if updated
3607 - memcg: unify memcg stat flushing
3608 - memcg: better bounds on the memcg stats updates
3609 - rcu: Tighten rcu_advance_cbs_nowake() checks
3610 - select: Fix indefinitely sleeping task in poll_schedule_timeout()
3611 - drm/amdgpu: Use correct VIEWPORT_DIMENSION for DCN2
3612 - arm64/bpf: Remove 128MB limit for BPF JIT programs
3613 - Linux 5.15.18
3614
3615 * CVE-2022-22942
3616 - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
3617
3618 * CVE-2022-24122
3619 - ucount: Make get_ucount a safe get_user replacement
3620
3621 * CVE-2022-23222
3622 - bpf, selftests: Add verifier test for mem_or_null register with offset.
3623
3624 * Miscellaneous Ubuntu changes
3625 - [Config] toolchain version update
3626
3627 * Miscellaneous upstream changes
3628 - s390/module: fix loading modules with a lot of relocations
3629
3630 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 03 Feb 2022 12:09:37 +0100
24b581a1 3631
161430c8 3632linux (5.15.0-19.19) jammy; urgency=medium
746da693 3633
161430c8 3634 * jammy/linux: 5.15.0-19.19 -proposed tracker (LP: #1959418)
746da693 3635
161430c8
PP
3636 * Packaging resync (LP: #1786013)
3637 - debian/dkms-versions -- update from kernel-versions (main/master)
3638
3639 * Jammy update: v5.15.17 upstream stable release (LP: #1959376)
3640 - KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU
3641 - KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
3642 - HID: Ignore battery for Elan touchscreen on HP Envy X360 15t-dr100
3643 - HID: uhid: Fix worker destroying device without any protection
3644 - HID: wacom: Reset expected and received contact counts at the same time
3645 - HID: wacom: Ignore the confidence flag when a touch is removed
3646 - HID: wacom: Avoid using stale array indicies to read contact count
3647 - ALSA: core: Fix SSID quirk lookup for subvendor=0
3648 - f2fs: fix to do sanity check on inode type during garbage collection
3649 - f2fs: fix to do sanity check in is_alive()
3650 - f2fs: avoid EINVAL by SBI_NEED_FSCK when pinning a file
3651 - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
3652 bind()
3653 - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
3654 - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
3655 - mtd: Fixed breaking list in __mtd_del_partition.
3656 - mtd: rawnand: davinci: Don't calculate ECC when reading page
3657 - mtd: rawnand: davinci: Avoid duplicated page read
3658 - mtd: rawnand: davinci: Rewrite function description
3659 - mtd: rawnand: Export nand_read_page_hwecc_oob_first()
3660 - mtd: rawnand: ingenic: JZ4740 needs 'oob_first' read page function
3661 - riscv: Get rid of MAXPHYSMEM configs
3662 - RISC-V: Use common riscv_cpuid_to_hartid_mask() for both SMP=y and SMP=n
3663 - riscv: try to allocate crashkern region from 32bit addressible memory
3664 - riscv: Don't use va_pa_offset on kdump
3665 - riscv: use hart id instead of cpu id on machine_kexec
3666 - riscv: mm: fix wrong phys_ram_base value for RV64
3667 - x86/gpu: Reserve stolen memory for first integrated Intel GPU
3668 - tools/nolibc: x86-64: Fix startup code bug
3669 - crypto: x86/aesni - don't require alignment of data
3670 - tools/nolibc: i386: fix initial stack alignment
3671 - tools/nolibc: fix incorrect truncation of exit code
3672 - rtc: cmos: take rtc_lock while reading from CMOS
3673 - net: phy: marvell: add Marvell specific PHY loopback
3674 - ksmbd: uninitialized variable in create_socket()
3675 - ksmbd: fix guest connection failure with nautilus
3676 - ksmbd: add support for smb2 max credit parameter
3677 - ksmbd: move credit charge deduction under processing request
3678 - ksmbd: limits exceeding the maximum allowable outstanding requests
3679 - ksmbd: add reserved room in ipc request/response
3680 - media: cec: fix a deadlock situation
3681 - media: ov8865: Disable only enabled regulators on error path
3682 - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
3683 - media: flexcop-usb: fix control-message timeouts
3684 - media: mceusb: fix control-message timeouts
3685 - media: em28xx: fix control-message timeouts
3686 - media: cpia2: fix control-message timeouts
3687 - media: s2255: fix control-message timeouts
3688 - media: dib0700: fix undefined behavior in tuner shutdown
3689 - media: redrat3: fix control-message timeouts
3690 - media: pvrusb2: fix control-message timeouts
3691 - media: stk1160: fix control-message timeouts
3692 - media: cec-pin: fix interrupt en/disable handling
3693 - can: softing_cs: softingcs_probe(): fix memleak on registration failure
3694 - mei: hbm: fix client dma reply status
3695 - iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs
3696 - iio: trigger: Fix a scheduling whilst atomic issue seen on tsc2046
3697 - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
3698 - bus: mhi: pci_generic: Graceful shutdown on freeze
3699 - bus: mhi: core: Fix reading wake_capable channel configuration
3700 - bus: mhi: core: Fix race while handling SYS_ERR at power up
3701 - cxl/pmem: Fix reference counting for delayed work
3702 - arm64: errata: Fix exec handling in erratum 1418040 workaround
3703 - ARM: dts: at91: update alternate function of signal PD20
3704 - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
3705 - gpu: host1x: Add back arm_iommu_detach_device()
3706 - drm/tegra: Add back arm_iommu_detach_device()
3707 - virtio/virtio_mem: handle a possible NULL as a memcpy parameter
3708 - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
3709 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
3710 - mm_zone: add function to check if managed dma zone exists
3711 - dma/pool: create dma atomic pool only if dma zone has managed pages
3712 - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed
3713 pages
3714 - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
3715 - drm/ttm: Put BO in its memory manager's lru list
3716 - Bluetooth: L2CAP: Fix not initializing sk_peer_pid
3717 - drm/bridge: display-connector: fix an uninitialized pointer in probe()
3718 - drm: fix null-ptr-deref in drm_dev_init_release()
3719 - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
3720 - drm/panel: innolux-p079zca: Delete panel on attach() failure
3721 - drm/rockchip: dsi: Fix unbalanced clock on probe error
3722 - drm/rockchip: dsi: Hold pm-runtime across bind/unbind
3723 - drm/rockchip: dsi: Disable PLL clock on bind error
3724 - drm/rockchip: dsi: Reconfigure hardware on resume()
3725 - Bluetooth: virtio_bt: fix memory leak in virtbt_rx_handle()
3726 - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
3727 - clk: bcm-2835: Pick the closest clock rate
3728 - clk: bcm-2835: Remove rounding up the dividers
3729 - drm/vc4: hdmi: Set a default HSM rate
3730 - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
3731 - drm/vc4: hdmi: Make sure the controller is powered in detect
3732 - drm/vc4: hdmi: Make sure the controller is powered up during bind
3733 - drm/vc4: hdmi: Rework the pre_crtc_configure error handling
3734 - drm/vc4: crtc: Make sure the HDMI controller is powered when disabling
3735 - wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan
3736 - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
3737 - drm/vc4: hdmi: Enable the scrambler on reconnection
3738 - libbpf: Free up resources used by inner map definition
3739 - wcn36xx: Fix DMA channel enable/disable cycle
3740 - wcn36xx: Release DMA channel descriptor allocations
3741 - wcn36xx: Put DXE block into reset before freeing memory
3742 - wcn36xx: populate band before determining rate on RX
3743 - wcn36xx: fix RX BD rate mapping for 5GHz legacy rates
3744 - ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware
3745 - bpftool: Fix memory leak in prog_dump()
3746 - mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init()
3747 - media: videobuf2: Fix the size printk format
3748 - media: atomisp: add missing media_device_cleanup() in
3749 atomisp_unregister_entities()
3750 - media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case
3751 - media: atomisp: fix inverted logic in buffers_needed()
3752 - media: atomisp: do not use err var when checking port validity for ISP2400
3753 - media: atomisp: fix inverted error check for
3754 ia_css_mipi_is_source_port_valid()
3755 - media: atomisp: fix ifdefs in sh_css.c
3756 - media: atomisp: add NULL check for asd obtained from atomisp_video_pipe
3757 - media: atomisp: fix enum formats logic
3758 - media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr()
3759 - media: aspeed: fix mode-detect always time out at 2nd run
3760 - media: em28xx: fix memory leak in em28xx_init_dev
3761 - media: aspeed: Update signal status immediately to ensure sane hw state
3762 - arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name
3763 - arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+
3764 - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
3765 - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
3766 - fs: dlm: don't call kernel_getpeername() in error_report()
3767 - memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails
3768 - Bluetooth: stop proccessing malicious adv data
3769 - ath11k: Fix ETSI regd with weather radar overlap
3770 - ath11k: clear the keys properly via DISABLE_KEY
3771 - ath11k: reset RSN/WPA present state for open BSS
3772 - spi: hisi-kunpeng: Fix the debugfs directory name incorrect
3773 - tee: fix put order in teedev_close_context()
3774 - fs: dlm: fix build with CONFIG_IPV6 disabled
3775 - drm/dp: Don't read back backlight mode in drm_edp_backlight_enable()
3776 - drm/vboxvideo: fix a NULL vs IS_ERR() check
3777 - arm64: dts: renesas: cat875: Add rx/tx delays
3778 - media: dmxdev: fix UAF when dvb_register_device() fails
3779 - crypto: atmel-aes - Reestablish the correct tfm context at dequeue
3780 - crypto: qce - fix uaf on qce_aead_register_one
3781 - crypto: qce - fix uaf on qce_ahash_register_one
3782 - crypto: qce - fix uaf on qce_skcipher_register_one
3783 - arm64: dts: qcom: sc7280: Fix incorrect clock name
3784 - mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove
3785 - cpufreq: qcom-cpufreq-hw: Update offline CPUs per-cpu thermal pressure
3786 - cpufreq: qcom-hw: Fix probable nested interrupt handling
3787 - ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429
3788 disco
3789 - libbpf: Fix potential misaligned memory access in btf_ext__new()
3790 - libbpf: Fix glob_syms memory leak in bpf_linker
3791 - libbpf: Fix using invalidated memory in bpf_linker
3792 - crypto: qat - remove unnecessary collision prevention step in PFVF
3793 - crypto: qat - make pfvf send message direction agnostic
3794 - crypto: qat - fix undetected PFVF timeout in ACK loop
3795 - ath11k: Use host CE parameters for CE interrupts configuration
3796 - arm64: dts: ti: k3-j721e: correct cache-sets info
3797 - tty: serial: atmel: Check return code of dmaengine_submit()
3798 - tty: serial: atmel: Call dma_async_issue_pending()
3799 - mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP
3800 - mfd: atmel-flexcom: Use .resume_noirq
3801 - bfq: Do not let waker requests skip proper accounting
3802 - libbpf: Silence uninitialized warning/error in btf_dump_dump_type_data
3803 - media: i2c: imx274: fix s_frame_interval runtime resume not requested
3804 - media: i2c: Re-order runtime pm initialisation
3805 - media: i2c: ov8865: Fix lockdep error
3806 - media: rcar-csi2: Correct the selection of hsfreqrange
3807 - media: imx-pxp: Initialize the spinlock prior to using it
3808 - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
3809 - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
3810 - media: hantro: Hook up RK3399 JPEG encoder output
3811 - media: coda: fix CODA960 JPEG encoder buffer overflow
3812 - media: venus: correct low power frequency calculation for encoder
3813 - media: venus: core: Fix a potential NULL pointer dereference in an error
3814 handling path
3815 - media: venus: core: Fix a resource leak in the error handling path of
3816 'venus_probe()'
3817 - net: stmmac: Add platform level debug register dump feature
3818 - thermal/drivers/imx: Implement runtime PM support
3819 - igc: AF_XDP zero-copy metadata adjust breaks SKBs on XDP_PASS
3820 - netfilter: bridge: add support for pppoe filtering
3821 - powerpc: Avoid discarding flags in system_call_exception()
3822 - arm64: dts: qcom: msm8916: fix MMC controller aliases
3823 - drm/vmwgfx: Remove the deprecated lower mem limit
3824 - drm/vmwgfx: Fail to initialize on broken configs
3825 - cgroup: Trace event cgroup id fields should be u64
3826 - ACPI: EC: Rework flushing of EC work while suspended to idle
3827 - thermal/drivers/imx8mm: Enable ADC when enabling monitor
3828 - drm/amdgpu: Fix a NULL pointer dereference in
3829 amdgpu_connector_lcd_native_mode()
3830 - drm/radeon/radeon_kms: Fix a NULL pointer dereference in
3831 radeon_driver_open_kms()
3832 - libbpf: Clean gen_loader's attach kind.
3833 - crypto: caam - save caam memory to support crypto engine retry mechanism.
3834 - arm64: dts: ti: k3-am642: Fix the L2 cache sets
3835 - arm64: dts: ti: k3-j7200: Fix the L2 cache sets
3836 - arm64: dts: ti: k3-j721e: Fix the L2 cache sets
3837 - arm64: dts: ti: k3-j7200: Correct the d-cache-sets info
3838 - tty: serial: uartlite: allow 64 bit address
3839 - serial: amba-pl011: do not request memory region twice
3840 - mtd: core: provide unique name for nvmem device
3841 - floppy: Fix hang in watchdog when disk is ejected
3842 - staging: rtl8192e: return error code from rtllib_softmac_init()
3843 - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
3844 - Bluetooth: btmtksdio: fix resume failure
3845 - bpf: Fix the test_task_vma selftest to support output shorter than 1 kB
3846 - sched/fair: Fix detection of per-CPU kthreads waking a task
3847 - sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity
3848 - bpf: Adjust BTF log size limit.
3849 - bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
3850 - bpf: Remove config check to enable bpf support for branch records
3851 - arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
3852 - arm64: mte: DC {GVA,GZVA} shouldn't be used when DCZID_EL0.DZP == 1
3853 - samples/bpf: Install libbpf headers when building
3854 - samples/bpf: Clean up samples/bpf build failes
3855 - samples: bpf: Fix xdp_sample_user.o linking with Clang
3856 - samples: bpf: Fix 'unknown warning group' build warning on Clang
3857 - media: dib8000: Fix a memleak in dib8000_init()
3858 - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
3859 - media: si2157: Fix "warm" tuner state detection
3860 - wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
3861 - sched/rt: Try to restart rt period timer when rt runtime exceeded
3862 - ath10k: Fix the MTU size on QCA9377 SDIO
3863 - Bluetooth: refactor set_exp_feature with a feature table
3864 - Bluetooth: MGMT: Use hci_dev_test_and_{set,clear}_flag
3865 - drm/amd/display: Fix bug in debugfs crc_win_update entry
3866 - drm/msm/gpu: Don't allow zero fence_id
3867 - drm/msm/dp: displayPort driver need algorithm rational
3868 - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
3869 - wcn36xx: Fix max channels retrieval
3870 - drm/msm/dsi: fix initialization in the bonded DSI case
3871 - mwifiex: Fix possible ABBA deadlock
3872 - xfrm: fix a small bug in xfrm_sa_len()
3873 - x86/uaccess: Move variable into switch case statement
3874 - selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
3875 - selftests: harness: avoid false negatives if test has no ASSERTs
3876 - crypto: stm32/cryp - fix CTR counter carry
3877 - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
3878 - crypto: stm32/cryp - check early input data
3879 - crypto: stm32/cryp - fix double pm exit
3880 - crypto: stm32/cryp - fix lrw chaining mode
3881 - crypto: stm32/cryp - fix bugs and crash in tests
3882 - crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
3883 - crypto: hisilicon/qm - fix incorrect return value of hisi_qm_resume()
3884 - ath11k: Fix deleting uninitialized kernel timer during fragment cache flush
3885 - spi: Fix incorrect cs_setup delay handling
3886 - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
3887 - perf/arm-cmn: Fix CPU hotplug unregistration
3888 - media: dw2102: Fix use after free
3889 - media: msi001: fix possible null-ptr-deref in msi001_probe()
3890 - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
3891 - ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan()
3892 - net: dsa: hellcreek: Fix insertion of static FDB entries
3893 - net: dsa: hellcreek: Add STP forwarding rule
3894 - net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports
3895 - net: dsa: hellcreek: Add missing PTP via UDP rules
3896 - arm64: dts: qcom: c630: Fix soundcard setup
3897 - arm64: dts: qcom: ipq6018: Fix gpio-ranges property
3898 - drm/msm/dpu: fix safe status debugfs file
3899 - drm/bridge: ti-sn65dsi86: Set max register for regmap
3900 - gpu: host1x: select CONFIG_DMA_SHARED_BUFFER
3901 - drm/tegra: gr2d: Explicitly control module reset
3902 - drm/tegra: vic: Fix DMA API misuse
3903 - media: hantro: Fix probe func error path
3904 - xfrm: interface with if_id 0 should return error
3905 - xfrm: state and policy should fail if XFRMA_IF_ID 0
3906 - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
3907 - usb: ftdi-elan: fix memory leak on device disconnect
3908 - arm64: dts: marvell: cn9130: add GPIO and SPI aliases
3909 - arm64: dts: marvell: cn9130: enable CP0 GPIO controllers
3910 - ARM: dts: armada-38x: Add generic compatible to UART nodes
3911 - mt76: mt7921: drop offload_flags overwritten
3912 - wilc1000: fix double free error in probe()
3913 - rtw88: add quirk to disable pci caps on HP 250 G7 Notebook PC
3914 - iwlwifi: mvm: fix 32-bit build in FTM
3915 - iwlwifi: mvm: test roc running status bits before removing the sta
3916 - iwlwifi: mvm: perform 6GHz passive scan after suspend
3917 - iwlwifi: mvm: set protected flag only for NDP ranging
3918 - mmc: meson-mx-sdhc: add IRQ check
3919 - mmc: meson-mx-sdio: add IRQ check
3920 - block: fix error unwinding in device_add_disk
3921 - selinux: fix potential memleak in selinux_add_opt()
3922 - um: fix ndelay/udelay defines
3923 - um: rename set_signals() to um_set_signals()
3924 - um: virt-pci: Fix 32-bit compile
3925 - lib/logic_iomem: Fix 32-bit build
3926 - lib/logic_iomem: Fix operation on 32-bit
3927 - um: virtio_uml: Fix time-travel external time propagation
3928 - Bluetooth: L2CAP: Fix using wrong mode
3929 - bpftool: Enable line buffering for stdout
3930 - backlight: qcom-wled: Validate enabled string indices in DT
3931 - backlight: qcom-wled: Pass number of elements to read to read_u32_array
3932 - backlight: qcom-wled: Fix off-by-one maximum with default num_strings
3933 - backlight: qcom-wled: Override default length with qcom,enabled-strings
3934 - backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion
3935 - backlight: qcom-wled: Respect enabled-strings in set_brightness
3936 - software node: fix wrong node passed to find nargs_prop
3937 - Bluetooth: hci_qca: Stop IBS timer during BT OFF
3938 - x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS
3939 - crypto: octeontx2 - prevent underflow in get_cores_bmap()
3940 - regulator: qcom-labibb: OCP interrupts are not a failure while disabled
3941 - hwmon: (mr75203) fix wrong power-up delay value
3942 - x86/mce/inject: Avoid out-of-bounds write when setting flags
3943 - io_uring: remove double poll on poll update
3944 - serial: 8250_bcm7271: Propagate error codes from brcmuart_probe()
3945 - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
3946 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
3947 __nonstatic_find_io_region()
3948 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
3949 nonstatic_find_mem_region()
3950 - power: reset: mt6397: Check for null res pointer
3951 - net/xfrm: IPsec tunnel mode fix inner_ipproto setting in sec_path
3952 - net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops
3953 - net: dsa: fix incorrect function pointer check for MRP ring roles
3954 - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
3955 - bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser()
3956 - bpf, sockmap: Fix double bpf_prog_put on error case in map_link
3957 - bpf: Don't promote bogus looking registers after null check.
3958 - bpf: Fix verifier support for validation of async callbacks
3959 - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
3960 - netfilter: nft_payload: do not update layer 4 checksum when mangling
3961 fragments
3962 - netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
3963 - net: fix SOF_TIMESTAMPING_BIND_PHC to work with multiple sockets
3964 - ppp: ensure minimum packet size in ppp_write()
3965 - rocker: fix a sleeping in atomic bug
3966 - staging: greybus: audio: Check null pointer
3967 - fsl/fman: Check for null pointer after calling devm_ioremap
3968 - Bluetooth: hci_bcm: Check for error irq
3969 - Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe
3970 - net/smc: Reset conn->lgr when link group registration fails
3971 - usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe
3972 - usb: dwc2: do not gate off the hardware if it does not support clock gating
3973 - usb: dwc2: gadget: initialize max_speed from params
3974 - usb: gadget: u_audio: Subdevice 0 for capture ctls
3975 - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
3976 - HID: hid-uclogic-params: Invalid parameter check in
3977 uclogic_params_get_str_desc
3978 - HID: hid-uclogic-params: Invalid parameter check in
3979 uclogic_params_huion_init
3980 - HID: hid-uclogic-params: Invalid parameter check in
3981 uclogic_params_frame_init_v1_buttonpad
3982 - debugfs: lockdown: Allow reading debugfs files that are not world readable
3983 - drivers/firmware: Add missing platform_device_put() in sysfb_create_simplefb
3984 - serial: liteuart: fix MODULE_ALIAS
3985 - serial: stm32: move tx dma terminate DMA to shutdown
3986 - x86, sched: Fix undefined reference to init_freq_invariance_cppc() build
3987 error
3988 - net/mlx5e: Fix page DMA map/unmap attributes
3989 - net/mlx5e: Fix wrong usage of fib_info_nh when routes with nexthop objects
3990 are used
3991 - net/mlx5e: Don't block routes with nexthop objects in SW
3992 - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
3993 - Revert "net/mlx5e: Block offload of outer header csum for GRE tunnel"
3994 - net/mlx5e: Fix matching on modified inner ip_ecn bits
3995 - net/mlx5: Fix access to sf_dev_table on allocation failure
3996 - net/mlx5e: Sync VXLAN udp ports during uplink representor profile change
3997 - net/mlx5: Set command entry semaphore up once got index free
3998 - lib/mpi: Add the return value check of kcalloc()
3999 - Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt()
4000 - mptcp: fix per socket endpoint accounting
4001 - mptcp: fix opt size when sending DSS + MP_FAIL
4002 - mptcp: fix a DSS option writing error
4003 - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
4004 - octeontx2-af: Increment ptp refcount before use
4005 - ax25: uninitialized variable in ax25_setsockopt()
4006 - netrom: fix api breakage in nr_setsockopt()
4007 - regmap: Call regmap_debugfs_exit() prior to _init()
4008 - net: mscc: ocelot: fix incorrect balancing with down LAG ports
4009 - can: mcp251xfd: add missing newline to printed strings
4010 - tpm: add request_locality before write TPM_INT_ENABLE
4011 - tpm_tis: Fix an error handling path in 'tpm_tis_core_init()'
4012 - can: softing: softing_startstop(): fix set but not used variable warning
4013 - can: xilinx_can: xcan_probe(): check for error irq
4014 - can: rcar_canfd: rcar_canfd_channel_probe(): make sure we free CAN network
4015 device
4016 - pcmcia: fix setting of kthread task states
4017 - net/sched: flow_dissector: Fix matching on zone id for invalid conns
4018 - net: openvswitch: Fix matching zone id for invalid conns arriving from tc
4019 - net: openvswitch: Fix ct_state nat flags for conns arriving from tc
4020 - iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing()
4021 - bnxt_en: Refactor coredump functions
4022 - bnxt_en: move coredump functions into dedicated file
4023 - bnxt_en: use firmware provided max timeout for messages
4024 - net: mcs7830: handle usb read errors properly
4025 - ext4: avoid trim error on fs with small groups
4026 - ASoC: Intel: sof_sdw: fix jack detection on HP Spectre x360 convertible
4027 - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
4028 - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
4029 - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
4030 - ALSA: hda: Fix potential deadlock at codec unbinding
4031 - RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with
4032 pending cmd-bit"
4033 - RDMA/hns: Validate the pkey index
4034 - scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd()
4035 - clk: renesas: rzg2l: Check return value of pm_genpd_init()
4036 - clk: renesas: rzg2l: propagate return value of_genpd_add_provider_simple()
4037 - clk: imx8mn: Fix imx8mn_clko1_sels
4038 - powerpc/prom_init: Fix improper check of prom_getprop()
4039 - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
4040 - ASoC: codecs: wcd938x: add SND_SOC_WCD938_SDW to codec list instead
4041 - RDMA/rtrs-clt: Fix the initial value of min_latency
4042 - ALSA: hda: Make proper use of timecounter
4043 - dt-bindings: thermal: Fix definition of cooling-maps contribution property
4044 - powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an
4045 overflown PMC
4046 - powerpc/modules: Don't WARN on first module allocation attempt
4047 - powerpc/32s: Fix shift-out-of-bounds in KASAN init
4048 - clocksource: Avoid accidental unstable marking of clocksources
4049 - ALSA: oss: fix compile error when OSS_DEBUG is enabled
4050 - ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID
4051 - misc: at25: Make driver OF independent again
4052 - char/mwave: Adjust io port register size
4053 - binder: fix handling of error during copy
4054 - binder: avoid potential data leakage when copying txn
4055 - openrisc: Add clone3 ABI wrapper
4056 - iommu: Extend mutex lock scope in iommu_probe_device()
4057 - iommu/io-pgtable-arm: Fix table descriptor paddr formatting
4058 - scsi: core: Fix scsi_device_max_queue_depth()
4059 - scsi: ufs: Fix race conditions related to driver data
4060 - RDMA/qedr: Fix reporting max_{send/recv}_wr attrs
4061 - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
4062 - powerpc/powermac: Add additional missing lockdep_register_key()
4063 - iommu/arm-smmu-qcom: Fix TTBR0 read
4064 - RDMA/core: Let ib_find_gid() continue search even after empty entry
4065 - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
4066 - ASoC: rt5663: Handle device_property_read_u32_array error codes
4067 - of: unittest: fix warning on PowerPC frame size warning
4068 - of: unittest: 64 bit dma address test requires arch support
4069 - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system
4070 enter shell
4071 - mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support
4072 - mips: fix Kconfig reference to PHYS_ADDR_T_64BIT
4073 - dmaengine: pxa/mmp: stop referencing config->slave_id
4074 - iommu/amd: Restore GA log/tail pointer on host resume
4075 - iommu/amd: X2apic mode: re-enable after resume
4076 - iommu/amd: X2apic mode: setup the INTX registers on mask/unmask
4077 - iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume
4078 - iommu/amd: Remove useless irq affinity notifier
4079 - ASoC: Intel: catpt: Test dmaengine_submit() result before moving on
4080 - iommu/iova: Fix race between FQ timeout and teardown
4081 - ASoC: mediatek: mt8195: correct default value
4082 - of: fdt: Aggregate the processing of "linux,usable-memory-range"
4083 - efi: apply memblock cap after memblock_add()
4084 - scsi: block: pm: Always set request queue runtime active in
4085 blk_post_runtime_resume()
4086 - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
4087 - ASoC: mediatek: Check for error clk pointer
4088 - powerpc/64s: Mask NIP before checking against SRR0
4089 - powerpc/64s: Use EMIT_WARN_ENTRY for SRR debug warnings
4090 - phy: cadence: Sierra: Fix to get correct parent for mux clocks
4091 - ASoC: samsung: idma: Check of ioremap return value
4092 - misc: lattice-ecp3-config: Fix task hung when firmware load failed
4093 - ASoC: mediatek: mt8195: correct pcmif BE dai control flow
4094 - arm64: tegra: Remove non existent Tegra194 reset
4095 - mips: lantiq: add support for clk_set_parent()
4096 - mips: bcm63xx: add support for clk_set_parent()
4097 - powerpc/xive: Add missing null check after calling kmalloc
4098 - ASoC: fsl_mqs: fix MODULE_ALIAS
4099 - ALSA: hda/cs8409: Increase delay during jack detection
4100 - ALSA: hda/cs8409: Fix Jack detection after resume
4101 - RDMA/cxgb4: Set queue pair state when being queried
4102 - clk: qcom: gcc-sc7280: Mark gcc_cfg_noc_lpass_clk always enabled
4103 - ASoC: imx-card: Need special setting for ak4497 on i.MX8MQ
4104 - ASoC: imx-card: Fix mclk calculation issue for akcodec
4105 - ASoC: imx-card: improve the sound quality for low rate
4106 - ASoC: fsl_asrc: refine the check of available clock divider
4107 - clk: bm1880: remove kfrees on static allocations
4108 - of: base: Fix phandle argument length mismatch error message
4109 - of/fdt: Don't worry about non-memory region overlap for no-map
4110 - MIPS: boot/compressed/: add __ashldi3 to target for ZSTD compression
4111 - MIPS: compressed: Fix build with ZSTD compression
4112 - mailbox: fix gce_num of mt8192 driver data
4113 - ARM: dts: omap3-n900: Fix lp5523 for multi color
4114 - leds: lp55xx: initialise output direction from dts
4115 - Bluetooth: Fix debugfs entry leak in hci_register_dev()
4116 - Bluetooth: Fix memory leak of hci device
4117 - drm/panel: Delete panel on mipi_dsi_attach() failure
4118 - Bluetooth: Fix removing adv when processing cmd complete
4119 - fs: dlm: filter user dlm messages for kernel locks
4120 - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
4121 - selftests/bpf: Fix memory leaks in btf_type_c_dump() helper
4122 - selftests/bpf: Destroy XDP link correctly
4123 - selftests/bpf: Fix bpf_object leak in skb_ctx selftest
4124 - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
4125 - drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR
4126 - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
4127 - media: atomisp: fix try_fmt logic
4128 - media: atomisp: set per-device's default mode
4129 - media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure
4130 - media: atomisp: check before deference asd variable
4131 - ARM: shmobile: rcar-gen2: Add missing of_node_put()
4132 - batman-adv: allow netlink usage in unprivileged containers
4133 - media: atomisp: handle errors at sh_css_create_isp_params()
4134 - ath11k: Fix crash caused by uninitialized TX ring
4135 - usb: dwc3: meson-g12a: fix shared reset control use
4136 - USB: ehci_brcm_hub_control: Improve port index sanitizing
4137 - usb: gadget: f_fs: Use stream_open() for endpoint files
4138 - psi: Fix PSI_MEM_FULL state when tasks are in memstall and doing reclaim
4139 - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
4140 - HID: magicmouse: Report battery level over USB
4141 - HID: apple: Do not reset quirks when the Fn key is not found
4142 - media: b2c2: Add missing check in flexcop_pci_isr:
4143 - libbpf: Accommodate DWARF/compiler bug with duplicated structs
4144 - ethernet: renesas: Use div64_ul instead of do_div
4145 - EDAC/synopsys: Use the quirk for version instead of ddr version
4146 - arm64: dts: qcom: sm8350: Shorten camera-thermal-bottom name
4147 - soc: imx: gpcv2: Synchronously suspend MIX domains
4148 - ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART
4149 - drm/amd/display: check top_pipe_to_program pointer
4150 - drm/amdgpu/display: set vblank_disable_immediate for DC
4151 - soc: ti: pruss: fix referenced node in error message
4152 - mlxsw: pci: Add shutdown method in PCI driver
4153 - drm/amd/display: add else to avoid double destroy clk_mgr
4154 - drm/bridge: megachips: Ensure both bridges are probed before registration
4155 - mxser: keep only !tty test in ISR
4156 - tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown()
4157 - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
4158 - HSI: core: Fix return freed object in hsi_new_client
4159 - crypto: jitter - consider 32 LSB for APT
4160 - mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
4161 - rsi: Fix use-after-free in rsi_rx_done_handler()
4162 - rsi: Fix out-of-bounds read in rsi_read_pkt()
4163 - ath11k: Avoid NULL ptr access during mgmt tx cleanup
4164 - media: venus: avoid calling core_clk_setrate() concurrently during
4165 concurrent video sessions
4166 - regulator: da9121: Prevent current limit change when enabled
4167 - drm/vmwgfx: Release ttm memory if probe fails
4168 - drm/vmwgfx: Introduce a new placement for MOB page tables
4169 - ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table
4170 - ACPI: Change acpi_device_always_present() into acpi_device_override_status()
4171 - ACPI / x86: Allow specifying acpi_device_override_status() quirks by path
4172 - ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD
4173 win
4174 - arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node
4175 - arm64: dts: ti: j721e-main: Fix 'dtbs_check' in serdes_ln_ctrl node
4176 - usb: uhci: add aspeed ast2600 uhci support
4177 - floppy: Add max size check for user space request
4178 - x86/mm: Flush global TLB when switching to trampoline page-table
4179 - drm: rcar-du: Fix CRTC timings when CMM is used
4180 - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
4181 - media: rcar-vin: Update format alignment constraints
4182 - media: saa7146: hexium_orion: Fix a NULL pointer dereference in
4183 hexium_attach()
4184 - media: atomisp: fix "variable dereferenced before check 'asd'"
4185 - media: m920x: don't use stack on USB reads
4186 - thunderbolt: Runtime PM activate both ends of the device link
4187 - arm64: dts: renesas: Fix thermal bindings
4188 - iwlwifi: mvm: synchronize with FW after multicast commands
4189 - iwlwifi: mvm: avoid clearing a just saved session protection id
4190 - rcutorture: Avoid soft lockup during cpu stall
4191 - ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work
4192 - ath10k: Fix tx hanging
4193 - net-sysfs: update the queue counts in the unregistration path
4194 - net: phy: prefer 1000baseT over 1000baseKX
4195 - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
4196 - gpio: aspeed-sgpio: Convert aspeed_sgpio.lock to raw_spinlock
4197 - selftests/ftrace: make kprobe profile testcase description unique
4198 - ath11k: Avoid false DEADLOCK warning reported by lockdep
4199 - ARM: dts: qcom: sdx55: fix IPA interconnect definitions
4200 - x86/mce: Allow instrumentation during task work queueing
4201 - x86/mce: Mark mce_panic() noinstr
4202 - x86/mce: Mark mce_end() noinstr
4203 - x86/mce: Mark mce_read_aux() noinstr
4204 - net: bonding: debug: avoid printing debug logs when bond is not notifying
4205 peers
4206 - kunit: Don't crash if no parameters are generated
4207 - bpf: Do not WARN in bpf_warn_invalid_xdp_action()
4208 - drm/amdkfd: Fix error handling in svm_range_add
4209 - HID: quirks: Allow inverting the absolute X/Y values
4210 - HID: i2c-hid-of: Expose the touchscreen-inverted properties
4211 - media: igorplugusb: receiver overflow should be reported
4212 - media: rockchip: rkisp1: use device name for debugfs subdir name
4213 - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
4214 hexium_attach()
4215 - mmc: tmio: reinit card irqs in reset routine
4216 - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
4217 - drm/amd/amdgpu: fix psp tmr bo pin count leak in SRIOV
4218 - drm/amd/amdgpu: fix gmc bo pin count leak in SRIOV
4219 - audit: ensure userspace is penalized the same as the kernel when under
4220 pressure
4221 - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
4222 - arm64: tegra: Adjust length of CCPLEX cluster MMIO region
4223 - crypto: ccp - Move SEV_INIT retry for corrupted data
4224 - crypto: hisilicon/hpre - fix memory leak in hpre_curve25519_src_init()
4225 - PM: runtime: Add safety net to supplier device release
4226 - cpufreq: Fix initialization of min and max frequency QoS requests
4227 - mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy()
4228 - mt76: do not pass the received frame with decryption error
4229 - mt76: mt7615: improve wmm index allocation
4230 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
4231 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
4232 - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
4233 - rtw88: 8822c: update rx settings to prevent potential hw deadlock
4234 - PM: AVS: qcom-cpr: Use div64_ul instead of do_div
4235 - iwlwifi: fix leaks/bad data after failed firmware load
4236 - iwlwifi: remove module loading failure message
4237 - iwlwifi: mvm: Fix calculation of frame length
4238 - iwlwifi: mvm: fix AUX ROC removal
4239 - iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ
4240 - mmc: sdhci-pci-gli: GL9755: Support for CD/WP inversion on OF platforms
4241 - block: check minor range in device_add_disk()
4242 - um: registers: Rename function names to avoid conflicts and build problems
4243 - ath11k: Fix napi related hang
4244 - Bluetooth: btintel: Add missing quirks and msft ext for legacy bootloader
4245 - Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES
4246 - xfrm: rate limit SA mapping change message to user space
4247 - drm/etnaviv: consider completed fence seqno in hang check
4248 - jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
4249 - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
4250 - ACPICA: Utilities: Avoid deleting the same object twice in a row
4251 - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
4252 - ACPICA: Fix wrong interpretation of PCC address
4253 - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
4254 - mmc: mtk-sd: Use readl_poll_timeout instead of open-coded polling
4255 - drm/amdgpu: fixup bad vram size on gmc v8
4256 - amdgpu/pm: Make sysfs pm attributes as read-only for VFs
4257 - ACPI: battery: Add the ThinkPad "Not Charging" quirk
4258 - ACPI: CPPC: Check present CPUs for determining _CPC is valid
4259 - btrfs: remove BUG_ON() in find_parent_nodes()
4260 - btrfs: remove BUG_ON(!eie) in find_parent_nodes
4261 - net: mdio: Demote probed message to debug print
4262 - mac80211: allow non-standard VHT MCS-10/11
4263 - dm btree: add a defensive bounds check to insert_at()
4264 - dm space map common: add bounds check to sm_ll_lookup_bitmap()
4265 - bpf/selftests: Fix namespace mount setup in tc_redirect
4266 - mlxsw: pci: Avoid flow control for EMAD packets
4267 - net: phy: marvell: configure RGMII delays for 88E1118
4268 - net: gemini: allow any RGMII interface mode
4269 - regulator: qcom_smd: Align probe function with rpmh-regulator
4270 - serial: pl010: Drop CR register reset on set_termios
4271 - serial: pl011: Drop CR register reset on set_termios
4272 - serial: core: Keep mctrl register state and cached copy in sync
4273 - random: do not throw away excess input to crng_fast_load
4274 - net/mlx5: Update log_max_qp value to FW max capability
4275 - net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager
4276 - parisc: Avoid calling faulthandler_disabled() twice
4277 - can: flexcan: allow to change quirks at runtime
4278 - can: flexcan: rename RX modes
4279 - can: flexcan: add more quirks to describe RX path capabilities
4280 - x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs
4281 - powerpc/6xx: add missing of_node_put
4282 - powerpc/powernv: add missing of_node_put
4283 - powerpc/cell: add missing of_node_put
4284 - powerpc/btext: add missing of_node_put
4285 - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
4286 - ASoC: imx-hdmi: add put_device() after of_find_device_by_node()
4287 - i2c: i801: Don't silently correct invalid transfer size
4288 - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
4289 - i2c: mpc: Correct I2C reset procedure
4290 - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
4291 - powerpc/powermac: Add missing lockdep_register_key()
4292 - KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots
4293 - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
4294 - w1: Misuse of get_user()/put_user() reported by sparse
4295 - nvmem: core: set size for sysfs bin file
4296 - dm: fix alloc_dax error handling in alloc_dev
4297 - interconnect: qcom: rpm: Prevent integer overflow in rate
4298 - scsi: ufs: Fix a kernel crash during shutdown
4299 - scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV
4300 - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
4301 - ALSA: seq: Set upper limit of processed events
4302 - MIPS: Loongson64: Use three arguments for slti
4303 - powerpc/40x: Map 32Mbytes of memory at startup
4304 - selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
4305 - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
4306 - powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic
4307 - udf: Fix error handling in udf_new_inode()
4308 - MIPS: OCTEON: add put_device() after of_find_device_by_node()
4309 - irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time
4310 - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
4311 - selftests/powerpc: Add a test of sigreturning to the kernel
4312 - MIPS: Octeon: Fix build errors using clang
4313 - scsi: sr: Don't use GFP_DMA
4314 - scsi: mpi3mr: Fixes around reply request queues
4315 - ASoC: mediatek: mt8192-mt6359: fix device_node leak
4316 - phy: phy-mtk-tphy: add support efuse setting
4317 - ASoC: mediatek: mt8173: fix device_node leak
4318 - ASoC: mediatek: mt8183: fix device_node leak
4319 - habanalabs: skip read fw errors if dynamic descriptor invalid
4320 - phy: mediatek: Fix missing check in mtk_mipi_tx_probe
4321 - mailbox: change mailbox-mpfs compatible string
4322 - seg6: export get_srh() for ICMP handling
4323 - icmp: ICMPV6: Examine invoking packet for Segment Route Headers.
4324 - udp6: Use Segment Routing Header for dest address if present
4325 - rpmsg: core: Clean up resources on announce_create failure.
4326 - ifcvf/vDPA: fix misuse virtio-net device config size for blk dev
4327 - crypto: omap-aes - Fix broken pm_runtime_and_get() usage
4328 - crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
4329 - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
4330 - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
4331 - tpm: fix potential NULL pointer access in tpm_del_char_device
4332 - tpm: fix NPE on probe for missing device
4333 - mfd: tps65910: Set PWR_OFF bit during driver probe
4334 - spi: uniphier: Fix a bug that doesn't point to private data correctly
4335 - xen/gntdev: fix unmap notification order
4336 - md: Move alloc/free acct bioset in to personality
4337 - HID: magicmouse: Fix an error handling path in magicmouse_probe()
4338 - fuse: Pass correct lend value to filemap_write_and_wait_range()
4339 - serial: Fix incorrect rs485 polarity on uart open
4340 - cputime, cpuacct: Include guest time in user time in cpuacct.stat
4341 - sched/cpuacct: Fix user/system in shown cpuacct.usage*
4342 - tracing/kprobes: 'nmissed' not showed correctly for kretprobe
4343 - tracing: Have syscall trace events use trace_event_buffer_lock_reserve()
4344 - remoteproc: imx_rproc: Fix a resource leak in the remove function
4345 - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
4346 - s390/mm: fix 2KB pgtable release race
4347 - device property: Fix fwnode_graph_devcon_match() fwnode leak
4348 - drm/tegra: submit: Add missing pm_runtime_mark_last_busy()
4349 - drm/etnaviv: limit submit sizes
4350 - drm/amd/display: Fix the uninitialized variable in enable_stream_features()
4351 - drm/nouveau/kms/nv04: use vzalloc for nv04_display
4352 - drm/bridge: analogix_dp: Make PSR-exit block less
4353 - parisc: Fix lpa and lpa_user defines
4354 - powerpc/64s/radix: Fix huge vmap false positive
4355 - scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance
4356 - drm/amdgpu: don't do resets on APUs which don't support it
4357 - drm/i915/display/ehl: Update voltage swing table
4358 - PCI: xgene: Fix IB window setup
4359 - PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors
4360 - PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only
4361 - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
4362 - PCI: pci-bridge-emul: Fix definitions of reserved bits
4363 - PCI: pci-bridge-emul: Correctly set PCIe capabilities
4364 - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
4365 - xfrm: fix policy lookup for ipv6 gre packets
4366 - xfrm: fix dflt policy check when there is no policy configured
4367 - btrfs: fix deadlock between quota enable and other quota operations
4368 - btrfs: check the root node for uptodate before returning it
4369 - btrfs: respect the max size in the header when activating swap file
4370 - ext4: make sure to reset inode lockdep class when quota enabling fails
4371 - ext4: make sure quota gets properly shutdown on error
4372 - ext4: fix a possible ABBA deadlock due to busy PA
4373 - ext4: initialize err_blk before calling __ext4_get_inode_loc
4374 - ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
4375 - ext4: set csum seed in tmp inode while migrating to extents
4376 - ext4: Fix BUG_ON in ext4_bread when write quota data
4377 - ext4: use ext4_ext_remove_space() for fast commit replay delete range
4378 - ext4: fast commit may miss tracking unwritten range during ftruncate
4379 - ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal
4380 - ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
4381 - ext4: fix an use-after-free issue about data=journal writeback mode
4382 - ext4: don't use the orphan list when migrating an inode
4383 - tracing/osnoise: Properly unhook events if start_per_cpu_kthreads() fails
4384 - ath11k: qmi: avoid error messages when dma allocation fails
4385 - drm/radeon: fix error handling in radeon_driver_open_kms
4386 - of: base: Improve argument length mismatch error
4387 - firmware: Update Kconfig help text for Google firmware
4388 - can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message
4389 - media: rcar-csi2: Optimize the selection PHTW register
4390 - drm/vc4: hdmi: Make sure the device is powered with CEC
4391 - media: correct MEDIA_TEST_SUPPORT help text
4392 - Documentation: coresight: Fix documentation issue
4393 - Documentation: dmaengine: Correctly describe dmatest with channel unset
4394 - Documentation: ACPI: Fix data node reference documentation
4395 - Documentation, arch: Remove leftovers from raw device
4396 - Documentation, arch: Remove leftovers from CIFS_WEAK_PW_HASH
4397 - Documentation: refer to config RANDOMIZE_BASE for kernel address-space
4398 randomization
4399 - Documentation: fix firewire.rst ABI file path error
4400 - net: usb: Correct reset handling of smsc95xx
4401 - Bluetooth: hci_sync: Fix not setting adv set duration
4402 - scsi: core: Show SCMD_LAST in text form
4403 - scsi: ufs: ufs-mediatek: Fix error checking in ufs_mtk_init_va09_pwr_ctrl()
4404 - RDMA/cma: Remove open coding of overflow checking for private_data_len
4405 - dmaengine: uniphier-xdmac: Fix type of address variables
4406 - dmaengine: idxd: fix wq settings post wq disable
4407 - RDMA/hns: Modify the mapping attribute of doorbell to device
4408 - RDMA/rxe: Fix a typo in opcode name
4409 - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
4410 - Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
4411 - powerpc/cell: Fix clang -Wimplicit-fallthrough warning
4412 - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
4413 - block: fix async_depth sysfs interface for mq-deadline
4414 - block: Fix fsync always failed if once failed
4415 - drm/vc4: crtc: Drop feed_txp from state
4416 - drm/vc4: Fix non-blocking commit getting stuck forever
4417 - drm/vc4: crtc: Copy assigned channel to the CRTC
4418 - bpftool: Remove inclusion of utilities.mak from Makefiles
4419 - bpftool: Fix indent in option lists in the documentation
4420 - xdp: check prog type before updating BPF link
4421 - bpf: Fix mount source show for bpffs
4422 - bpf: Mark PTR_TO_FUNC register initially with zero offset
4423 - perf evsel: Override attr->sample_period for non-libpfm4 events
4424 - ipv4: update fib_info_cnt under spinlock protection
4425 - ipv4: avoid quadratic behavior in netns dismantle
4426 - mlx5: Don't accidentally set RTO_ONLINK before mlx5e_route_lookup_ipv4_get()
4427 - net/fsl: xgmac_mdio: Add workaround for erratum A-009885
4428 - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
4429 - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
4430 - riscv: dts: microchip: mpfs: Drop empty chosen node
4431 - drm/vmwgfx: Remove explicit transparent hugepages support
4432 - drm/vmwgfx: Remove unused compile options
4433 - f2fs: fix remove page failed in invalidate compress pages
4434 - f2fs: fix to avoid panic in is_alive() if metadata is inconsistent
4435 - f2fs: compress: fix potential deadlock of compress file
4436 - f2fs: fix to reserve space for IO align feature
4437 - f2fs: fix to check available space of CP area correctly in
4438 update_ckpt_flags()
4439 - crypto: octeontx2 - uninitialized variable in kvf_limits_store()
4440 - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
4441 - clk: Emit a stern warning with writable debugfs enabled
4442 - clk: si5341: Fix clock HW provider cleanup
4443 - pinctrl/rockchip: fix gpio device creation
4444 - gpio: mpc8xxx: Fix IRQ check in mpc8xxx_probe
4445 - gpio: idt3243x: Fix IRQ check in idt_gpio_probe
4446 - net/smc: Fix hung_task when removing SMC-R devices
4447 - net: axienet: increase reset timeout
4448 - net: axienet: Wait for PhyRstCmplt after core reset
4449 - net: axienet: reset core on initialization prior to MDIO access
4450 - net: axienet: add missing memory barriers
4451 - net: axienet: limit minimum TX ring size
4452 - net: axienet: Fix TX ring slot available check
4453 - net: axienet: fix number of TX ring slots for available check
4454 - net: axienet: fix for TX busy handling
4455 - net: axienet: increase default TX ring size to 128
4456 - bitops: protect find_first_{,zero}_bit properly
4457 - um: gitignore: Add kernel/capflags.c
4458 - HID: vivaldi: fix handling devices not using numbered reports
4459 - rtc: pxa: fix null pointer dereference
4460 - vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
4461 - virtio_ring: mark ring unused on error
4462 - taskstats: Cleanup the use of task->exit_code
4463 - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
4464 - netns: add schedule point in ops_exit_list()
4465 - iwlwifi: fix Bz NMI behaviour
4466 - xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
4467 - vdpa/mlx5: Restore cur_num_vqs in case of failure in change_num_qps()
4468 - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
4469 - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
4470 - perf script: Fix hex dump character output
4471 - dmaengine: at_xdmac: Don't start transactions at tx_submit level
4472 - dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
4473 - dmaengine: at_xdmac: Print debug message after realeasing the lock
4474 - dmaengine: at_xdmac: Fix concurrency over xfers_list
4475 - dmaengine: at_xdmac: Fix lld view setting
4476 - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
4477 - perf tools: Drop requirement for libstdc++.so for libopencsd check
4478 - perf probe: Fix ppc64 'perf probe add events failed' case
4479 - devlink: Remove misleading internal_flags from health reporter dump
4480 - arm64: dts: qcom: msm8996: drop not documented adreno properties
4481 - net: fix sock_timestamping_bind_phc() to release device
4482 - net: bonding: fix bond_xmit_broadcast return value error bug
4483 - net: ipa: fix atomic update in ipa_endpoint_replenish()
4484 - net_sched: restore "mpu xxx" handling
4485 - net: mscc: ocelot: don't let phylink re-enable TX PAUSE on the NPI port
4486 - bcmgenet: add WOL IRQ check
4487 - net: wwan: Fix MRU mismatch issue which may lead to data connection lost
4488 - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
4489 - net: ocelot: Fix the call to switchdev_bridge_port_offload
4490 - net: sfp: fix high power modules without diagnostic monitoring
4491 - net: cpsw: avoid alignment faults by taking NET_IP_ALIGN into account
4492 - net: phy: micrel: use kszphy_suspend()/kszphy_resume for irq aware devices
4493 - net: mscc: ocelot: fix using match before it is set
4494 - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
4495 - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
4496 - dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7
4497 - sch_api: Don't skip qdisc attach on ingress
4498 - scripts/dtc: dtx_diff: remove broken example from help text
4499 - lib82596: Fix IRQ check in sni_82596_probe
4500 - mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
4501 - bonding: Fix extraction of ports from the packet headers
4502 - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
4503 - scripts: sphinx-pre-install: add required ctex dependency
4504 - scripts: sphinx-pre-install: Fix ctex support on Debian
4505 - Linux 5.15.17
4506
4507 * rtw88_8821ce causes freeze (LP: #1927808) // Jammy update: v5.15.17 upstream
4508 stable release (LP: #1959376)
4509 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
4510
4511 * Jammy update: v5.15.16 upstream stable release (LP: #1958977)
4512 - devtmpfs regression fix: reconfigure on each mount
4513 - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
4514 - remoteproc: qcom: pil_info: Don't memcpy_toio more than is provided
4515 - perf: Protect perf_guest_cbs with RCU
4516 - KVM: x86: Register perf callbacks after calling vendor's hardware_setup()
4517 - KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest
4518 - KVM: x86: don't print when fail to read/write pv eoi memory
4519 - KVM: s390: Clarify SIGP orders versus STOP/RESTART
4520 - remoteproc: qcom: pas: Add missing power-domain "mxc" for CDSP
4521 - 9p: only copy valid iattrs in 9P2000.L setattr implementation
4522 - video: vga16fb: Only probe for EGA and VGA 16 color graphic cards
4523 - media: uvcvideo: fix division by zero at stream start
4524 - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with
4525 interrupts enabled
4526 - firmware: qemu_fw_cfg: fix sysfs information leak
4527 - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
4528 - firmware: qemu_fw_cfg: fix kobject leak in probe error path
4529 - perf annotate: Avoid TUI crash when navigating in the annotation of
4530 recursive functions
4531 - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
4532 - ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices
4533 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after
4534 reboot from Windows
4535 - ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk
4536 - ALSA: hda/tegra: Fix Tegra194 HDA reset failure
4537 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2020
4538 - ALSA: hda/realtek: Re-order quirk entries for Lenovo
4539 - mtd: fixup CFI on ixp4xx
4540 - Linux 5.15.16
4541
4542 * UBSAN: array-index-out-of-bounds in dcn31_resources on AMD yellow carp
4543 platform (LP: #1958229)
4544 - drm/amd/display: Fix out of bounds access on DNC31 stream encoder regs
4545
4546 * Jammy update: v5.15.15 upstream stable release (LP: #1958418)
4547 - s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add()
4548 - workqueue: Fix unbind_workers() VS wq_worker_running() race
4549 - staging: r8188eu: switch the led off during deinit
4550 - bpf: Fix out of bounds access from invalid *_or_null type verification
4551 - Bluetooth: btusb: Add protocol for MediaTek bluetooth devices(MT7922)
4552 - Bluetooth: btusb: Add the new support ID for Realtek RTL8852A
4553 - Bluetooth: btusb: Add support for IMC Networks Mediatek Chip(MT7921)
4554 - Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE
4555 - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
4556 - Bluetooth: btusb: enable Mediatek to support AOSP extension
4557 - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
4558 - fget: clarify and improve __fget_files() implementation
4559 - Bluetooth: btusb: Add two more Bluetooth parts for WCN6855
4560 - Bluetooth: btusb: Add support for Foxconn MT7922A
4561 - Bluetooth: btintel: Fix broken LED quirk for legacy ROM devices
4562 - Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0
4563 - Bluetooth: bfusb: fix division by zero in send path
4564 - ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100
4565 - USB: core: Fix bug in resuming hub's handling of wakeup requests
4566 - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
4567 - ath11k: Fix buffer overflow when scanning with extraie
4568 - mmc: sdhci-pci: Add PCI ID for Intel ADL
4569 - Bluetooth: add quirk disabling LE Read Transmit Power
4570 - Bluetooth: btbcm: disable read tx power for some Macs with the T2 Security
4571 chip
4572 - Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 and 8,2
4573 - veth: Do not record rx queue hint in veth_xmit
4574 - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
4575 - can: gs_usb: fix use of uninitialized variable, detach device on reception
4576 of invalid USB data
4577 - can: isotp: convert struct tpcon::{idx,len} to unsigned int
4578 - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
4579 - random: fix data race on crng_node_pool
4580 - random: fix data race on crng init time
4581 - random: fix crash on multiple early calls to add_bootloader_randomness()
4582 - platform/x86/intel: hid: add quirk to support Surface Go 3
4583 - media: Revert "media: uvcvideo: Set unique vdev name based in type"
4584 - staging: wlan-ng: Avoid bitwise vs logical OR warning in
4585 hfa384x_usb_throttlefn()
4586 - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
4587 - staging: greybus: fix stack size warning with UBSAN
4588 - Linux 5.15.15
4589
4590 * UBSAN warning on unplugging USB4 DP alt mode from AMD Yellow Carp graphics
4591 card (LP: #1956497)
4592 - drm/amd/display: explicitly set is_dsc_supported to false before use
4593
4594 * Support USB4 DP alt mode for AMD Yellow Carp graphics card (LP: #1953008)
4595 - drm/amd/display: Enable PSR by default on newer DCN
4596 - SAUCE: drm/amd/display: Fixup previous PSR policy commit
4597 - drm/amd/display: Fix USB4 hot plug crash issue
4598 - drm/amd/display: Creating a fw boot options bit for an upcoming feature
4599 - drm/amd/display: Enable dpia in dmub only for DCN31 B0
4600 - drm/amd/display: MST support for DPIA
4601 - drm/amd/display: Set phy_mux_sel bit in dmub scratch register
4602 - drm/amd/display: Don't lock connection_mutex for DMUB HPD
4603 - drm/amd/display: Add callbacks for DMUB HPD IRQ notifications
4604
4605 * Jammy update: v5.15.14 upstream stable release (LP: #1957882)
4606 - fscache_cookie_enabled: check cookie is valid before accessing it
4607 - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
4608 - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
4609 - tracing: Tag trace_percpu_buffer as a percpu pointer
4610 - Revert "RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow"
4611 - ieee802154: atusb: fix uninit value in atusb_set_extended_addr
4612 - i40e: Fix to not show opcode msg on unsuccessful VF MAC change
4613 - iavf: Fix limit of total number of queues to active queues of VF
4614 - RDMA/core: Don't infoleak GRH fields
4615 - Revert "net: usb: r8152: Add MAC passthrough support for more Lenovo Docks"
4616 - netrom: fix copying in user data in nr_setsockopt
4617 - RDMA/uverbs: Check for null return of kmalloc_array
4618 - mac80211: initialize variable have_higher_than_11mbit
4619 - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh
4620 - sfc: The RX page_ring is optional
4621 - i40e: fix use-after-free in i40e_sync_filters_subtask()
4622 - i40e: Fix for displaying message regarding NVM version
4623 - i40e: Fix incorrect netdev's real number of RX/TX queues
4624 - ftrace/samples: Add missing prototypes direct functions
4625 - ipv4: Check attribute length for RTA_GATEWAY in multipath route
4626 - ipv4: Check attribute length for RTA_FLOW in multipath route
4627 - ipv6: Check attribute length for RTA_GATEWAY in multipath route
4628 - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
4629 - lwtunnel: Validate RTA_ENCAP_TYPE attribute length
4630 - selftests: net: udpgro_fwd.sh: explicitly checking the available ping
4631 feature
4632 - sctp: hold endpoint before calling cb in sctp_transport_lookup_process
4633 - batman-adv: mcast: don't send link-local multicast to mcast routers
4634 - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
4635 - net: ena: Fix undefined state when tx request id is out of bounds
4636 - net: ena: Fix wrong rx request id by resetting device
4637 - net: ena: Fix error handling when calculating max IO queues number
4638 - md/raid1: fix missing bitmap update w/o WriteMostly devices
4639 - EDAC/i10nm: Release mdev/mbase when failing to detect HBM
4640 - KVM: x86: Check for rmaps allocation
4641 - cgroup: Use open-time credentials for process migraton perm checks
4642 - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
4643 - cgroup: Use open-time cgroup namespace for process migration perm checks
4644 - Revert "i2c: core: support bus regulator controlling in adapter"
4645 - i2c: mpc: Avoid out of bounds memory access
4646 - power: supply: core: Break capacity loop
4647 - power: reset: ltc2952: Fix use of floating point literals
4648 - reset: renesas: Fix Runtime PM usage
4649 - rndis_host: support Hytera digital radios
4650 - gpio: gpio-aspeed-sgpio: Fix wrong hwirq base in irq handler
4651 - net ticp:fix a kernel-infoleak in __tipc_sendmsg()
4652 - phonet: refcount leak in pep_sock_accep
4653 - fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb
4654 - drm/amdgpu: disable runpm if we are the primary adapter
4655 - power: bq25890: Enable continuous conversion for ADC at charging
4656 - ipv6: Continue processing multipath route even if gateway attribute is
4657 invalid
4658 - ipv6: Do cleanup if attribute validation fails in multipath route
4659 - auxdisplay: charlcd: checking for pointer reference before dereferencing
4660 - drm/amdgpu: fix dropped backing store handling in amdgpu_dma_buf_move_notify
4661 - drm/amd/pm: Fix xgmi link control on aldebaran
4662 - usb: mtu3: fix interval value for intr and isoc
4663 - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
4664 - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
4665 - net: udp: fix alignment problem in udp4_seq_show()
4666 - atlantic: Fix buff_ring OOB in aq_ring_rx_clean
4667 - drm/amd/pm: skip setting gfx cgpg in the s0ix suspend-resume
4668 - mISDN: change function names to avoid conflicts
4669 - drm/amd/display: fix B0 TMDS deepcolor no dislay issue
4670 - drm/amd/display: Added power down for DCN10
4671 - ipv6: raw: check passed optlen before reading
4672 - userfaultfd/selftests: fix hugetlb area allocations
4673 - ARM: dts: gpio-ranges property is now required
4674 - Input: zinitix - make sure the IRQ is allocated before it gets enabled
4675 - Revert "drm/amdgpu: stop scheduler when calling hw_fini (v2)"
4676 - drm/amd/pm: keep the BACO feature enabled for suspend
4677 - Linux 5.15.14
4678
4679 * alsa/sdw: add sdw audio machine driver for several ADL machines
4680 (LP: #1951563)
4681 - ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product
4682 - ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration
4683 - ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products
4684 - ASoC: Intel: sof_sdw: Add support for SKU 0B11 product
4685 - ASoC: Intel: sof_sdw: Add support for SKU 0B13 product
4686 - ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration
4687 - ASoC: Intel: sof_sdw: Add support for SKU 0B29 product
4688 - ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration
4689 - ASoC: Intel: sof_sdw: Add support for SKU 0B12 product
4690 - ASoC: intel: sof_sdw: return the original error number
4691 - ASoC: intel: sof_sdw: rename be_index/link_id to link_index
4692 - ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP
4693 - ASoC: intel: sof_sdw: move DMIC link id overwrite to create_sdw_dailink
4694 - ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk
4695 - ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init
4696 - ASoC: intel: sof_sdw: remove get_next_be_id
4697 - ASoC: intel: sof_sdw: add link adr order check
4698
4699 * Add basic Wifi support for Qualcomm WCN6856 (LP: #1955613)
4700 - ath11k: change to use dynamic memory for channel list of scan
4701 - ath11k: add string type to search board data in board-2.bin for WCN6855
4702
4703 * Enable audio mute LED and mic mute LED on a new HP laptop (LP: #1956454)
4704 - ALSA: hda/realtek: Use ALC285_FIXUP_HP_GPIO_LED on another HP laptop
4705
4706 * Add missing BT ID for Qualcomm WCN6856 (LP: #1956407)
4707 - Bluetooth: btusb: Add one more Bluetooth part for WCN6855
4708
4709 * Add Bluetooth support for Qualcomm WCN6856 (LP: #1955689)
4710 - Bluetooth: btusb: Add support using different nvm for variant WCN6855
4711 controller
4712 - Bluetooth: btusb: re-definition for board_id in struct qca_version
4713 - Bluetooth: btusb: Add the new support IDs for WCN6855
4714
4715 * Improve performance and idle power consumption (LP: #1941893)
4716 - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
4717
4718 * [Yellow Carp] USB4 interdomain communication problems (LP: #1945361)
4719 - thunderbolt: Enable retry logic for intra-domain control packets
4720
4721 * 1951111:
4722 - scsi: lpfc: Fix mailbox command failure during driver initialization
4723
4724 * [Jammy] Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.3 for Ubuntu
4725 22.04 (LP: #1951111)
4726 - scsi: lpfc: Fix premature rpi release for unsolicited TPLS and LS_RJT
4727 - scsi: lpfc: Fix hang on unload due to stuck fport node
4728 - scsi: lpfc: Fix rediscovery of tape device after LIP
4729 - scsi: lpfc: Don't remove ndlp on PRLI errors in P2P mode
4730 - scsi: lpfc: Fix EEH support for NVMe I/O
4731 - scsi: lpfc: Adjust bytes received vales during cmf timer interval
4732 - scsi: lpfc: Fix I/O block after enabling managed congestion mode
4733 - scsi: lpfc: Zero CGN stats only during initial driver load and stat reset
4734 - scsi: lpfc: Improve PBDE checks during SGL processing
4735 - scsi: lpfc: Update lpfc version to 14.0.0.2
4736
4737 * smartpqi: Update 20.04.4 to latest kernel.org patch level (LP: #1953689)
4738 - scsi: smartpqi: Update device removal management
4739 - scsi: smartpqi: Capture controller reason codes
4740 - scsi: smartpqi: Update LUN reset handler
4741 - scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation
4742 - scsi: smartpqi: Avoid failing I/Os for offline devices
4743 - scsi: smartpqi: Add extended report physical LUNs
4744 - scsi: smartpqi: Fix boot failure during LUN rebuild
4745 - scsi: smartpqi: Fix duplicate device nodes for tape changers
4746 - scsi: smartpqi: Add 3252-8i PCI id
4747 - scsi: smartpqi: Update version to 2.1.12-055
4748
4749 * Let VMD follow host bridge PCIe settings (LP: #1954611)
4750 - PCI: vmd: Honor ACPI _OSC on PCIe features
4751
4752 * Fix spurious wakeup caused by Intel 7560 WWAN (LP: #1956443)
4753 - net: wwan: iosm: Keep device at D0 for s2idle case
4754
4755 * [uacc-0623] hisi_sec2 fail to alloc uacce (LP: #1933301)
4756 - crypto: hisilicon/qm - modify the uacce mode check
4757
4758 * Jammy update: v5.15.13 upstream stable release (LP: #1956926)
4759 - Input: i8042 - add deferred probe support
4760 - Input: i8042 - enable deferred probe quirk for ASUS UM325UA
4761 - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
4762 - tomoyo: use hwight16() in tomoyo_domain_quota_is_ok()
4763 - net/sched: Extend qdisc control block with tc control block
4764 - parisc: Clear stale IIR value on instruction access rights trap
4765 - platform/mellanox: mlxbf-pmc: Fix an IS_ERR() vs NULL bug in
4766 mlxbf_pmc_map_counters
4767 - platform/x86: apple-gmux: use resource_size() with res
4768 - memblock: fix memblock_phys_alloc() section mismatch error
4769 - recordmcount.pl: fix typo in s390 mcount regex
4770 - powerpc/ptdump: Fix DEBUG_WX since generic ptdump conversion
4771 - efi: Move efifb_setup_from_dmi() prototype from arch headers
4772 - selinux: initialize proto variable in selinux_ip_postroute_compat()
4773 - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
4774 - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
4775 - net/mlx5: Fix error print in case of IRQ request failed
4776 - net/mlx5: Fix SF health recovery flow
4777 - net/mlx5: Fix tc max supported prio for nic mode
4778 - net/mlx5e: Wrap the tx reporter dump callback to extract the sq
4779 - net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow
4780 - net/mlx5e: Fix ICOSQ recovery flow for XSK
4781 - net/mlx5e: Use tc sample stubs instead of ifdefs in source file
4782 - net/mlx5e: Delete forward rule for ct or sample action
4783 - udp: using datalen to cap ipv6 udp max gso segments
4784 - selftests: Calculate udpgso segment count without header adjustment
4785 - sctp: use call_rcu to free endpoint
4786 - net/smc: fix using of uninitialized completions
4787 - net: usb: pegasus: Do not drop long Ethernet frames
4788 - net: ag71xx: Fix a potential double free in error handling paths
4789 - net: lantiq_xrx200: fix statistics of received bytes
4790 - NFC: st21nfca: Fix memory leak in device probe and remove
4791 - net/smc: don't send CDC/LLC message if link not ready
4792 - net/smc: fix kernel panic caused by race of smc_sock
4793 - igc: Do not enable crosstimestamping for i225-V models
4794 - igc: Fix TX timestamp support for non-MSI-X platforms
4795 - drm/amd/display: Send s0i2_rdy in stream_count == 0 optimization
4796 - drm/amd/display: Set optimize_pwr_state for DCN31
4797 - ionic: Initialize the 'lif->dbid_inuse' bitmap
4798 - net/mlx5e: Fix wrong features assignment in case of error
4799 - net: bridge: mcast: add and enforce query interval minimum
4800 - net: bridge: mcast: add and enforce startup query interval minimum
4801 - selftests/net: udpgso_bench_tx: fix dst ip argument
4802 - selftests: net: Fix a typo in udpgro_fwd.sh
4803 - net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper
4804 - net/ncsi: check for error return from call to nla_put_u32
4805 - selftests: net: using ping6 for IPv6 in udpgro_fwd.sh
4806 - fsl/fman: Fix missing put_device() call in fman_port_probe
4807 - i2c: validate user data in compat ioctl
4808 - nfc: uapi: use kernel size_t to fix user-space builds
4809 - uapi: fix linux/nfc.h userspace compilation errors
4810 - drm/nouveau: wait for the exclusive fence after the shared ones v2
4811 - drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly
4812 enabled
4813 - drm/amdgpu: add support for IP discovery gc_info table v2
4814 - drm/amd/display: Changed pipe split policy to allow for multi-display pipe
4815 split
4816 - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
4817 - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
4818 - usb: mtu3: add memory barrier before set GPD's HWO
4819 - usb: mtu3: fix list_head check warning
4820 - usb: mtu3: set interval of FS intr and isoc endpoint
4821 - nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert
4822 - binder: fix async_free_space accounting for empty parcels
4823 - scsi: vmw_pvscsi: Set residual data length conditionally
4824 - Input: appletouch - initialize work before device registration
4825 - Input: spaceball - fix parsing of movement data packets
4826 - mm/damon/dbgfs: fix 'struct pid' leaks in 'dbgfs_target_ids_write()'
4827 - net: fix use-after-free in tw_timer_handler
4828 - fs/mount_setattr: always cleanup mount_kattr
4829 - perf intel-pt: Fix parsing of VM time correlation arguments
4830 - perf script: Fix CPU filtering of a script's switch events
4831 - perf scripts python: intel-pt-events.py: Fix printing of switch events
4832 - Linux 5.15.13
4833
4834 * Miscellaneous Ubuntu changes
4835 - [Packaging] getabis: Add fwinfo.builtin to the ABI
4836 - [Packaging] Add list of built-in firmwares to the ABI
4837 - [Config] x86-64: SYSFB_SIMPLEFB=y
4838 - [packaging] arm64: introduce the lowlatency and lowlatency-64k flavours
4839 - [packaging] arm64: updateconfigs
4840 - [Config] annotations: remove duplicates when arm64-generic ==
4841 arm64-generic-64k option
4842 - [Config] annotations: introduce arm64-lowlatency and arm64-lowlatency-64k
4843 kconfig options checks
4844 - [Packaging] Update dependency of pahole / dwarves
4845 - [Config] toolchain version update
4846
4847 * Miscellaneous upstream changes
4848 - scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to
4849 driver_resource_setup()
4850 - scsi: lpfc: Correct sysfs reporting of loop support after SFP status change
4851 - scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted
4852 - scsi: lpfc: Update lpfc version to 14.0.0.3
4853 - Revert "rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE"
4854
4855 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 28 Jan 2022 17:16:21 +0100
746da693 4856
f18e7132 4857linux (5.15.0-18.18) jammy; urgency=medium
915aaaa0 4858
f18e7132 4859 * jammy/linux: 5.15.0-18.18 -proposed tracker (LP: #1958638)
915aaaa0 4860
f18e7132
AR
4861 * CVE-2021-4155
4862 - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate
4863
4864 * CVE-2022-0185
4865 - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE
4866
4867 * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
4868 kernel part (LP: #1953334)
4869 - KVM: s390: add debug statement for diag 318 CPNC data
4870
4871 * OOB write on BPF_RINGBUF (LP: #1956585)
4872 - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other
4873 than 0
4874
4875 * Miscellaneous Ubuntu changes
4876 - [Config] re-enable shiftfs
4877 - [SAUCE] shiftfs: support kernel 5.15
4878 - [Config] update toolchain versions
4879
4880 * Miscellaneous upstream changes
4881 - vfs: fs_context: fix up param length parsing in legacy_parse_param
4882
4883 -- Andrea Righi <andrea.righi@canonical.com> Fri, 21 Jan 2022 13:32:27 +0100
915aaaa0 4884
79cfe6ad 4885linux (5.15.0-17.17) jammy; urgency=medium
7da692e8 4886
79cfe6ad 4887 * jammy/linux: 5.15.0-17.17 -proposed tracker (LP: #1957809)
7da692e8 4888
79cfe6ad 4889 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Jan 2022 17:11:21 +0100
7da692e8 4890
66ff5e74 4891linux (5.15.0-16.16) jammy; urgency=medium
7870bbc6 4892
66ff5e74 4893 * jammy/linux: 5.15.0-16.16 -proposed tracker (LP: #1956820)
7870bbc6 4894
66ff5e74
AR
4895 * Packaging resync (LP: #1786013)
4896 - debian/dkms-versions -- update from kernel-versions (main/master)
4897
4898 * 5.15 stuck at boot on c4.large (LP: #1956780)
4899 - Revert "PCI/MSI: Mask MSI-X vectors only on success"
4900
4901 * Miscellaneous upstream changes
4902 - Revert "UBUNTU: [Packaging] temporarily disable signed v4l2loopback"
4903
4904 -- Andrea Righi <andrea.righi@canonical.com> Sat, 08 Jan 2022 10:57:58 +0100
7870bbc6 4905
7294d9f3 4906linux (5.15.0-15.15) jammy; urgency=medium
49e85a07 4907
7294d9f3 4908 * jammy/linux: 5.15.0-15.15 -proposed tracker (LP: #1956314)
49e85a07 4909
7294d9f3
AR
4910 * Packaging resync (LP: #1786013)
4911 - update dkms package versions
4912 - debian/dkms-versions -- update from kernel-versions (main/master)
4913
4914 * rtw88_8821ce causes freeze (LP: #1927808)
4915 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
4916
4917 * alsa/sdw: fix the audio sdw codec parsing logic in the acpi table
4918 (LP: #1955686)
4919 - ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2
4920 - ALSA: hda: intel-sdw-acpi: harden detection of controller
4921
4922 * Got black screen when resume from s2idle with AMD dGPU (LP: #1955790)
4923 - SAUCE: drm/amdgpu: put SMU into proper state on runpm suspending for BOCO
4924 capable platform
4925 - SAUCE: drm/amdgpu: always reset the asic in suspend (v2)
4926
4927 * Fix USB3 detection on HP dock (LP: #1955443)
4928 - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
4929
4930 * support signed v4l2loopback dkms build (LP: #1938531)
4931 - enable v4l2loopback builds on amd64 kernels
4932 - support v4l2loopback dkms build
4933
4934 * Jammy update: v5.15.12 upstream stable release (LP: #1956305)
4935 - arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd
4936 - net: usb: lan78xx: add Allied Telesis AT29M2-AF
4937 - ext4: prevent partial update of the extent blocks
4938 - ext4: check for out-of-order index extents in ext4_valid_extent_entries()
4939 - ext4: check for inconsistent extents between index and leaf block
4940 - selftests: KVM: Fix non-x86 compiling
4941 - HID: holtek: fix mouse probing
4942 - HID: potential dereference of null pointer
4943 - NFSD: Fix READDIR buffer overflow
4944 - PM: sleep: Fix error handling in dpm_prepare()
4945 - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
4946 - bus: sunxi-rsb: Fix shutdown
4947 - spi: change clk_disable_unprepare to clk_unprepare
4948 - ucounts: Fix rlimit max values check
4949 - drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf
4950 - ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent()
4951 - RDMA/hns: Fix RNR retransmission issue for HIP08
4952 - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
4953 - RDMA/hns: Replace kfree() with kvfree()
4954 - netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy()
4955 - netfilter: fix regression in looped (broad|multi)cast's MAC handling
4956 - ARM: dts: imx6qdl-wandboard: Fix Ethernet support
4957 - ice: Use xdp_buf instead of rx_buf for xsk zero-copy
4958 - ice: xsk: return xsk buffers back to pool when cleaning the ring
4959 - net: marvell: prestera: fix incorrect return of port_find
4960 - net: marvell: prestera: fix incorrect structure access
4961 - qlcnic: potential dereference null pointer of rx_queue->page_ring
4962 - tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex
4963 - ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie
4964 - inet: fully convert sk->sk_rx_dst to RCU rules
4965 - net: accept UFOv6 packages in virtio_net_hdr_to_skb
4966 - net: skip virtio_net_hdr_set_proto if protocol already set
4967 - igb: fix deadlock caused by taking RTNL in RPM resume path
4968 - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
4969 - gpio: virtio: remove timeout
4970 - bonding: fix ad_actor_system option setting to default
4971 - fjes: Check for error irq
4972 - drivers: net: smc911x: Check for error irq
4973 - net: ks8851: Check for error irq
4974 - sfc: Check null pointer of rx_queue->page_ring
4975 - sfc: falcon: Check null pointer of rx_queue->page_ring
4976 - asix: fix uninit-value in asix_mdio_read()
4977 - asix: fix wrong return value in asix_check_host_enable()
4978 - io_uring: zero iocb->ki_pos for stream file types
4979 - veth: ensure skb entering GRO are not cloned.
4980 - net: stmmac: ptp: fix potentially overflowing expression
4981 - net: bridge: Use array_size() helper in copy_to_user()
4982 - net: bridge: fix ioctl old_deviceless bridge argument
4983 - r8152: fix the force speed doesn't work for RTL8156
4984 - net: stmmac: dwmac-visconti: Fix value of ETHER_CLK_SEL_FREQ_SEL_2P5M
4985 - pinctrl: bcm2835: Change init order for gpio hogs
4986 - hwmon: (lm90) Fix usage of CONFIG2 register in detect function
4987 - hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations
4988 - hwmon: (lm90) Introduce flag indicating extended temperature support
4989 - hwmon: (lm90) Add basic support for TI TMP461
4990 - hwmon: (lm90) Drop critical attribute support for MAX6654
4991 - ARM: 9160/1: NOMMU: Reload __secondary_data after PROCINFO_INITFUNC
4992 - uapi: Fix undefined __always_inline on non-glibc systems
4993 - compiler.h: Fix annotation macro misplacement with Clang
4994 - platform/x86/intel: Remove X86_PLATFORM_DRIVERS_INTEL
4995 - kernel/crash_core: suppress unknown crashkernel parameter warning
4996 - Revert "x86/boot: Pull up cmdline preparation and early param parsing"
4997 - x86/boot: Move EFI range reservation after cmdline parsing
4998 - ALSA: jack: Check the return value of kstrdup()
4999 - ALSA: drivers: opl3: Fix incorrect use of vp->state
5000 - ALSA: rawmidi - fix the uninitalized user_pversion
5001 - ALSA: hda/hdmi: Disable silent stream on GLK
5002 - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
5003 - ALSA: hda/realtek: Add new alc285-hp-amp-init model
5004 - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
5005 - ALSA: hda/realtek: Fix quirk for Clevo NJ51CU
5006 - ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s
5007 - ASoC: tegra: Add DAPM switches for headphones and mic jack
5008 - ASoC: tegra: Restore headphones jack name on Nyan Big
5009 - Input: atmel_mxt_ts - fix double free in mxt_read_info_block
5010 - ipmi: bail out if init_srcu_struct fails
5011 - ipmi: ssif: initialize ssif_info->client early
5012 - ipmi: fix initialization when workqueue allocation fails
5013 - parisc: Correct completer in lws start
5014 - parisc: Fix mask used to select futex spinlock
5015 - tee: handle lookup of shm with reference count 0
5016 - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
5017 - platform/x86: amd-pmc: only use callbacks for suspend
5018 - platform/x86: intel_pmc_core: fix memleak on registration failure
5019 - KVM: x86: Always set kvm_run->if_flag
5020 - KVM: x86/mmu: Don't advance iterator after restart due to yielding
5021 - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required
5022 - KVM: VMX: Always clear vmx->fail on emulation_required
5023 - KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU
5024 - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
5025 - gpio: dln2: Fix interrupts when replugging the device
5026 - mmc: sdhci-tegra: Fix switch to HS400ES mode
5027 - mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands
5028 - mmc: core: Disable card detect during shutdown
5029 - mmc: mmci: stm32: clear DLYB_CR after sending tuning command
5030 - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
5031 - ksmbd: fix error code in ndr_read_int32()
5032 - ksmbd: fix uninitialized symbol 'pntsd_size'
5033 - ksmbd: disable SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1
5034 - mac80211: fix locking in ieee80211_start_ap error path
5035 - mm: mempolicy: fix THP allocations escaping mempolicy restrictions
5036 - mm, hwpoison: fix condition in free hugetlb page path
5037 - mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page()
5038 - mm/damon/dbgfs: protect targets destructions with kdamond_lock
5039 - tee: optee: Fix incorrect page free bug
5040 - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
5041 - netfs: fix parameter of cleanup()
5042 - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
5043 - arm64: dts: lx2160a: fix scl-gpios property name
5044 - kfence: fix memory leak when cat kfence objects
5045 - Input: iqs626a - prohibit inlining of channel parsing functions
5046 - Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312
5047 - Input: goodix - add id->model mapping for the "9111" model
5048 - ASoC: tas2770: Fix setting of high sample rates
5049 - ASoC: SOF: Intel: pci-tgl: add new ADL-P variant
5050 - ASoC: SOF: Intel: pci-tgl: add ADL-N support
5051 - ASoC: rt5682: fix the wrong jack type detected
5052 - pinctrl: mediatek: fix global-out-of-bounds issue
5053 - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
5054 - hwmon: (lm90) Do not report 'busy' status bit as alarm
5055 - r8152: sync ocp base
5056 - ax25: NPD bug when detaching AX25 device
5057 - hamradio: defer ax25 kfree after unregister_netdev
5058 - hamradio: improve the incomplete fix to avoid NPD
5059 - tun: avoid double free in tun_free_netdev
5060 - phonet/pep: refuse to enable an unbound pipe
5061 - Linux 5.15.12
5062
5063 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
5064 (LP: #1945590) // Jammy update: v5.15.12 upstream stable release
5065 (LP: #1956305)
5066 - Input: elantech - fix stack out of bound access in
5067 elantech_change_report_id()
5068
5069 * Jammy update: v5.15.11 upstream stable release (LP: #1956302)
5070 - reset: tegra-bpmp: Revert Handle errors in BPMP response
5071 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled
5072 - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
5073 - KVM: downgrade two BUG_ONs to WARN_ON_ONCE
5074 - x86/kvm: remove unused ack_notifier callbacks
5075 - KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid()
5076 - mac80211: fix rate control for retransmitted frames
5077 - mac80211: fix regression in SSN handling of addba tx
5078 - mac80211: mark TX-during-stop for TX in in_reconfig
5079 - mac80211: send ADDBA requests using the tid/queue of the aggregation session
5080 - mac80211: validate extended element ID is present
5081 - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
5082 - bpf: Fix kernel address leakage in atomic fetch
5083 - bpf, selftests: Add test case for atomic fetch on spilled pointer
5084 - bpf: Fix signed bounds propagation after mov32
5085 - bpf: Make 32->64 bounds propagation slightly more robust
5086 - bpf, selftests: Add test case trying to taint map value pointer
5087 - bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg
5088 - bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer
5089 - vduse: fix memory corruption in vduse_dev_ioctl()
5090 - vduse: check that offset is within bounds in get_config()
5091 - virtio_ring: Fix querying of maximum DMA mapping size for virtio device
5092 - vdpa: check that offsets are within bounds
5093 - s390/entry: fix duplicate tracking of irq nesting level
5094 - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
5095 - arm64: dts: ten64: remove redundant interrupt declaration for gpio-keys
5096 - ceph: fix up non-directory creation in SGID directories
5097 - dm btree remove: fix use after free in rebalance_children()
5098 - audit: improve robustness of the audit queue handling
5099 - btrfs: convert latest_bdev type to btrfs_device and rename
5100 - btrfs: use latest_dev in btrfs_show_devname
5101 - btrfs: update latest_dev when we create a sprout device
5102 - btrfs: remove stale comment about the btrfs_show_devname
5103 - scsi: ufs: core: Retry START_STOP on UNIT_ATTENTION
5104 - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-
5105 edge
5106 - arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply
5107 - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
5108 - arm64: dts: rockchip: fix audio-supply for Rock Pi 4
5109 - arm64: dts: rockchip: fix poweroff on helios64
5110 - dmaengine: idxd: add halt interrupt support
5111 - dmaengine: idxd: fix calling wq quiesce inside spinlock
5112 - mac80211: track only QoS data frames for admission control
5113 - tee: amdtee: fix an IS_ERR() vs NULL bug
5114 - ceph: fix duplicate increment of opened_inodes metric
5115 - ceph: initialize pathlen variable in reconnect_caps_cb
5116 - ARM: socfpga: dts: fix qspi node compatible
5117 - arm64: dts: imx8mq: remove interconnect property from lcdif
5118 - clk: Don't parent clks until the parent is fully registered
5119 - soc: imx: Register SoC device only on i.MX boards
5120 - iwlwifi: mvm: don't crash on invalid rate w/o STA
5121 - virtio: always enter drivers/virtio/
5122 - virtio/vsock: fix the transport to work with VMADDR_CID_ANY
5123 - vdpa: Consider device id larger than 31
5124 - Revert "drm/fb-helper: improve DRM fbdev emulation device names"
5125 - selftests: net: Correct ping6 expected rc from 2 to 1
5126 - s390/kexec_file: fix error handling when applying relocations
5127 - sch_cake: do not call cake_destroy() from cake_init()
5128 - inet_diag: fix kernel-infoleak for UDP sockets
5129 - netdevsim: don't overwrite read only ethtool parms
5130 - selftests: icmp_redirect: pass xfail=0 to log_test()
5131 - net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
5132 - net: hns3: fix race condition in debugfs
5133 - selftests: Add duplicate config only for MD5 VRF tests
5134 - selftests: Fix raw socket bind tests with VRF
5135 - selftests: Fix IPv6 address bind tests
5136 - dmaengine: idxd: fix missed completion on abort path
5137 - dmaengine: st_fdma: fix MODULE_ALIAS
5138 - drm: simpledrm: fix wrong unit with pixel clock
5139 - net/sched: sch_ets: don't remove idle classes from the round-robin list
5140 - selftests/net: toeplitz: fix udp option
5141 - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down()
5142 - selftest/net/forwarding: declare NETIFS p9 p10
5143 - mptcp: never allow the PM to close a listener subflow
5144 - drm/ast: potential dereference of null pointer
5145 - drm/i915/display: Fix an unsigned subtraction which can never be negative.
5146 - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
5147 - cfg80211: Acquire wiphy mutex on regulatory work
5148 - mac80211: fix lookup when adding AddBA extension element
5149 - net: stmmac: fix tc flower deletion for VLAN priority Rx steering
5150 - flow_offload: return EOPNOTSUPP for the unsupported mpls action type
5151 - rds: memory leak in __rds_conn_create()
5152 - ice: Use div64_u64 instead of div_u64 in adjfine
5153 - ice: Don't put stale timestamps in the skb
5154 - drm/amd/display: Set exit_optimized_pwr_state for DCN31
5155 - drm/amd/pm: fix a potential gpu_metrics_table memory leak
5156 - mptcp: remove tcp ulp setsockopt support
5157 - mptcp: clear 'kern' flag from fallback sockets
5158 - mptcp: fix deadlock in __mptcp_push_pending()
5159 - soc/tegra: fuse: Fix bitwise vs. logical OR warning
5160 - igb: Fix removal of unicast MAC filters of VFs
5161 - igbvf: fix double free in `igbvf_probe`
5162 - igc: Fix typo in i225 LTR functions
5163 - ixgbe: Document how to enable NBASE-T support
5164 - ixgbe: set X550 MDIO speed before talking to PHY
5165 - netdevsim: Zero-initialize memory for new map's value in function
5166 nsim_bpf_map_alloc
5167 - net/packet: rx_owner_map depends on pg_vec
5168 - net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup
5169 - sfc_ef100: potential dereference of null pointer
5170 - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED
5171 - net: Fix double 0x prefix print in SKB dump
5172 - net/smc: Prevent smc_release() from long blocking
5173 - net: systemport: Add global locking for descriptor lifecycle
5174 - sit: do not call ipip6_dev_free() from sit_init_net()
5175 - afs: Fix mmap
5176 - arm64: kexec: Fix missing error code 'ret' warning in load_other_segments()
5177 - bpf: Fix extable fixup offset.
5178 - bpf, selftests: Fix racing issue in btf_skc_cls_ingress test
5179 - powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n
5180 - USB: gadget: bRequestType is a bitfield, not a enum
5181 - Revert "usb: early: convert to readl_poll_timeout_atomic()"
5182 - KVM: x86: Drop guest CPUID check for host initiated writes to
5183 MSR_IA32_PERF_CAPABILITIES
5184 - tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous
5185 - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
5186 - usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe
5187 - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
5188 - PCI/MSI: Mask MSI-X vectors only on success
5189 - usb: xhci-mtk: fix list_del warning when enable list debug
5190 - usb: xhci: Extend support for runtime power management for AMD's Yellow
5191 carp.
5192 - usb: cdnsp: Fix incorrect status for control request
5193 - usb: cdnsp: Fix incorrect calling of cdnsp_died function
5194 - usb: cdnsp: Fix issue in cdnsp_log_ep trace event
5195 - usb: cdnsp: Fix lack of spin_lock_irqsave/spin_lock_restore
5196 - usb: typec: tcpm: fix tcpm unregister port but leave a pending timer
5197 - usb: gadget: u_ether: fix race in setting MAC address in setup phase
5198 - USB: serial: cp210x: fix CP2105 GPIO registration
5199 - USB: serial: option: add Telit FN990 compositions
5200 - selinux: fix sleeping function called from invalid context
5201 - btrfs: fix memory leak in __add_inode_ref()
5202 - btrfs: fix double free of anon_dev after failure to create subvolume
5203 - btrfs: check WRITE_ERR when trying to read an extent buffer
5204 - btrfs: fix missing blkdev_put() call in btrfs_scan_one_device()
5205 - zonefs: add MODULE_ALIAS_FS
5206 - iocost: Fix divide-by-zero on donation from low hweight cgroup
5207 - serial: 8250_fintek: Fix garbled text for console
5208 - timekeeping: Really make sure wall_to_monotonic isn't positive
5209 - cifs: sanitize multiple delimiters in prepath
5210 - locking/rtmutex: Fix incorrect condition in rtmutex_spin_on_owner()
5211 - riscv: dts: unleashed: Add gpio card detect to mmc-spi-slot
5212 - riscv: dts: unmatched: Add gpio card detect to mmc-spi-slot
5213 - perf inject: Fix segfault due to close without open
5214 - perf inject: Fix segfault due to perf_data__fd() without open
5215 - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
5216 - powerpc/module_64: Fix livepatching for RO modules
5217 - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
5218 - drm/amdgpu: don't override default ECO_BITs setting
5219 - drm/amd/pm: fix reading SMU FW version from amdgpu_firmware_info on YC
5220 - Revert "can: m_can: remove support for custom bit timing"
5221 - can: m_can: make custom bittiming fields const
5222 - can: m_can: pci: use custom bit timings for Elkhart Lake
5223 - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
5224 - xsk: Do not sleep in poll() when need_wakeup set
5225 - mptcp: add missing documented NL params
5226 - bpf, x64: Factor out emission of REX byte in more cases
5227 - bpf: Fix extable address check.
5228 - USB: core: Make do_proc_control() and do_proc_bulk() killable
5229 - media: mxl111sf: change mutex_init() location
5230 - fuse: annotate lock in fuse_reverse_inval_entry()
5231 - ovl: fix warning in ovl_create_real()
5232 - scsi: scsi_debug: Don't call kcalloc() if size arg is zero
5233 - scsi: scsi_debug: Fix type in min_t to avoid stack OOB
5234 - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
5235 - io-wq: remove spurious bit clear on task_work addition
5236 - io-wq: check for wq exit after adding new worker task_work
5237 - rcu: Mark accesses to rcu_state.n_force_qs
5238 - io-wq: drop wqe lock before creating new worker
5239 - bus: ti-sysc: Fix variable set but not used warning for reinit_modules
5240 - selftests/damon: test debugfs file reads/writes with huge count
5241 - Revert "xsk: Do not sleep in poll() when need_wakeup set"
5242 - xen/blkfront: harden blkfront against event channel storms
5243 - xen/netfront: harden netfront against event channel storms
5244 - xen/console: harden hvc_xen against event channel storms
5245 - xen/netback: fix rx queue stall detection
5246 - xen/netback: don't queue unlimited number of packages
5247 - Linux 5.15.11
5248
5249 * Jammy update: v5.15.10 upstream stable release (LP: #1956301)
5250 - nfc: fix segfault in nfc_genl_dump_devices_done
5251 - hwmon: (corsair-psu) fix plain integer used as NULL pointer
5252 - RDMA: Fix use-after-free in rxe_queue_cleanup
5253 - RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow
5254 - mtd: rawnand: Fix nand_erase_op delay
5255 - mtd: rawnand: Fix nand_choose_best_timings() on unsupported interface
5256 - inet: use #ifdef CONFIG_SOCK_RX_QUEUE_MAPPING consistently
5257 - dt-bindings: media: nxp,imx7-mipi-csi2: Drop bad if/then schema
5258 - clk: qcom: sm6125-gcc: Swap ops of ice and apps on sdcc1
5259 - perf bpf_skel: Do not use typedef to avoid error on old clang
5260 - netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock
5261 - RDMA/irdma: Fix a user-after-free in add_pble_prm
5262 - RDMA/irdma: Fix a potential memory allocation issue in
5263 'irdma_prm_add_pble_mem()'
5264 - RDMA/irdma: Report correct WC errors
5265 - RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ
5266 - ice: fix FDIR init missing when reset VF
5267 - vmxnet3: fix minimum vectors alloc issue
5268 - i2c: virtio: fix completion handling
5269 - drm/msm: Fix null ptr access msm_ioctl_gem_submit()
5270 - drm/msm/a6xx: Fix uinitialized use of gpu_scid
5271 - drm/msm/dsi: set default num_data_lanes
5272 - drm/msm/dp: Avoid unpowered AUX xfers that caused crashes
5273 - KVM: arm64: Save PSTATE early on exit
5274 - s390/test_unwind: use raw opcode instead of invalid instruction
5275 - Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP"
5276 - net/mlx4_en: Update reported link modes for 1/10G
5277 - loop: Use pr_warn_once() for loop_control_remove() warning
5278 - ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid
5279 - ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P
5280 - parisc/agp: Annotate parisc agp init functions with __init
5281 - i2c: rk3x: Handle a spurious start completion interrupt flag
5282 - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
5283 - drm/amdgpu: cancel the correct hrtimer on exit
5284 - drm/amdgpu: check atomic flag to differeniate with legacy path
5285 - drm/amd/display: Fix for the no Audio bug with Tiled Displays
5286 - drm/amdkfd: fix double free mem structure
5287 - drm/amd/display: add connector type check for CRC source set
5288 - drm/amdkfd: process_info lock not needed for svm
5289 - tracing: Fix a kmemleak false positive in tracing_map
5290 - staging: most: dim2: use device release method
5291 - fuse: make sure reclaim doesn't write the inode
5292 - perf inject: Fix itrace space allowed for new attributes
5293 - Linux 5.15.10
5294
5295 * Jammy update: v5.15.9 upstream stable release (LP: #1955161)
5296 - netfilter: selftest: conntrack_vrf.sh: fix file permission
5297 - Linux 5.15.9
5298
5299 * [SRU][I/J/OEM-5.13/OEM-5.14] Fix pci port lost when hotplug dock
5300 (LP: #1954646)
5301 - PCI: Re-enable Downstream Port LTR after reset or hotplug
5302
5303 * Add support for NVIDIA EC backlight (LP: #1953286)
5304 - platform/x86: Add driver for ACPI WMAA EC-based backlight control
5305 - platform/x86: Remove "WMAA" from identifier names in wmaa-backlight-wmi.c
5306 - platform/x86: Rename wmaa-backlight-wmi to nvidia-wmi-ec-backlight
5307 - [Config] NVIDIA_WMI_EC_BACKLIGHT=m
5308
5309 * Improve USB Type-C support (LP: #1950974)
5310 - usb: typec: ucsi: Always cancel the command if PPM reports BUSY condition
5311 - usb: typec: ucsi: Don't stop alt mode registration on busy condition
5312 - usb: typec: ucsi: Add polling mechanism for partner tasks like alt mode
5313 checking
5314 - usb: typec: ucsi: acpi: Reduce the command completion timeout
5315 - usb: typec: ucsi: Check the partner alt modes always if there is PD contract
5316 - usb: typec: ucsi: Read the PDOs in separate work
5317 - usb: typec: ucsi: Better fix for missing unplug events issue
5318
5319 * Fix power button wakeup with shared IRQs on AMD platforms (LP: #1953540)
5320 - pinctrl: amd: Fix wakeups when IRQ is shared with SCI
5321
5322 * AMD: Suspend not working when some cores are disabled through cpufreq
5323 (LP: #1954930)
5324 - ACPI: processor idle: Allow playing dead in C3 state
5325
5326 * Jammy update: v5.15.8 upstream stable release (LP: #1954931)
5327 - Revert "UBUNTU: SAUCE: selftests: fib_tests: assign address to dummy1 for
5328 rp_filter tests"
5329 - usb: gadget: uvc: fix multiple opens
5330 - HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
5331 - HID: google: add eel USB id
5332 - HID: intel-ish-hid: ipc: only enable IRQ wakeup when requested
5333 - HID: add hid_is_usb() function to make it simpler for USB detection
5334 - HID: add USB_HID dependancy to hid-prodikeys
5335 - HID: add USB_HID dependancy to hid-chicony
5336 - HID: add USB_HID dependancy on some USB HID drivers
5337 - HID: bigbenff: prevent null pointer dereference
5338 - HID: wacom: fix problems when device is not a valid USB device
5339 - HID: check for valid USB device for many HID drivers
5340 - mtd: dataflash: Add device-tree SPI IDs
5341 - mmc: spi: Add device-tree SPI IDs
5342 - HID: sony: fix error path in probe
5343 - HID: Ignore battery for Elan touchscreen on Asus UX550VE
5344 - platform/x86/intel: hid: add quirk to support Surface Go 3
5345 - nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups
5346 - IB/hfi1: Insure use of smp_processor_id() is preempt disabled
5347 - IB/hfi1: Fix early init panic
5348 - IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr
5349 - can: kvaser_usb: get CAN clock frequency from device
5350 - can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct
5351 stats->{rx,tx}_errors counter
5352 - can: sja1000: fix use after free in ems_pcmcia_add_card()
5353 - can: pch_can: pch_can_rx_normal: fix use after free
5354 - can: m_can: m_can_read_fifo: fix memory leak in error branch
5355 - can: m_can: pci: fix incorrect reference clock rate
5356 - can: m_can: pci: fix iomap_read_fifo() and iomap_write_fifo()
5357 - can: m_can: Disable and ignore ELO interrupt
5358 - net: dsa: mv88e6xxx: fix "don't use PHY_DETECT on internal PHY's"
5359 - net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports
5360 - x86/sme: Explicitly map new EFI memmap table as encrypted
5361 - platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops
5362 - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
5363 - selftests: netfilter: add a vrf+conntrack testcase
5364 - vrf: don't run conntrack on vrf with !dflt qdisc
5365 - bpf, x86: Fix "no previous prototype" warning
5366 - bpf, sockmap: Attach map progs to psock early for feature probes
5367 - bpf: Make sure bpf_disable_instrumentation() is safe vs preemption.
5368 - bpf: Fix the off-by-two error in range markings
5369 - ice: ignore dropped packets during init
5370 - ethtool: do not perform operations on net devices being unregistered
5371 - bonding: make tx_rebalance_counter an atomic
5372 - nfp: Fix memory leak in nfp_cpp_area_cache_add()
5373 - udp: using datalen to cap max gso segments
5374 - netfilter: nft_exthdr: break evaluation if setting TCP option fails
5375 - netfilter: conntrack: annotate data-races around ct->timeout
5376 - iavf: restore MSI state on reset
5377 - iavf: Fix reporting when setting descriptor count
5378 - IB/hfi1: Correct guard on eager buffer deallocation
5379 - devlink: fix netns refcount leak in devlink_nl_cmd_reload()
5380 - net: bcm4908: Handle dma_set_coherent_mask error codes
5381 - net: dsa: mv88e6xxx: error handling for serdes_power functions
5382 - net: dsa: felix: Fix memory leak in felix_setup_mmio_filtering
5383 - net/sched: fq_pie: prevent dismantle issue
5384 - net: mvpp2: fix XDP rx queues registering
5385 - KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit
5386 - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
5387 - KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush
5388 hypercall
5389 - timers: implement usleep_idle_range()
5390 - mm/damon/core: fix fake load reports due to uninterruptible sleeps
5391 - mm/slub: fix endianness bug for alloc/free_traces attributes
5392 - mm: bdi: initialize bdi_min_ratio when bdi is unregistered
5393 - ALSA: ctl: Fix copy of updated id with element read/write
5394 - ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform
5395 - ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1
5396 - ALSA: pcm: oss: Fix negative period/buffer sizes
5397 - ALSA: pcm: oss: Limit the period size to 16MB
5398 - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
5399 - cifs: Fix crash on unload of cifs_arc4.ko
5400 - scsi: qla2xxx: Format log strings only if needed
5401 - btrfs: clear extent buffer uptodate when we fail to write it
5402 - btrfs: fix re-dirty process of tree-log nodes
5403 - btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling
5404 - btrfs: free exchange changeset on failures
5405 - perf intel-pt: Fix some PGE (packet generation enable/control flow packets)
5406 usage
5407 - perf intel-pt: Fix sync state when a PSB (synchronization) packet is found
5408 - perf intel-pt: Fix intel_pt_fup_event() assumptions about setting state type
5409 - perf intel-pt: Fix state setting when receiving overflow (OVF) packet
5410 - perf intel-pt: Fix next 'err' value, walking trace
5411 - perf intel-pt: Fix missing 'instruction' events with 'q' option
5412 - perf intel-pt: Fix error timestamp setting on the decoder error path
5413 - md: fix update super 1.0 on rdev size change
5414 - nfsd: fix use-after-free due to delegation race
5415 - nfsd: Fix nsfd startup race (again)
5416 - tracefs: Have new files inherit the ownership of their parent
5417 - selftests: KVM: avoid failures due to reserved HyperTransport region
5418 - hwmon: (pwm-fan) Ensure the fan going on in .probe()
5419 - mmc: renesas_sdhi: initialize variable properly when tuning
5420 - clk: qcom: regmap-mux: fix parent clock lookup
5421 - thermal: int340x: Fix VCoRefLow MMIO bit offset for TGL
5422 - drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence.
5423 - libata: add horkage for ASMedia 1092
5424 - io_uring: ensure task_work gets run as part of cancelations
5425 - wait: add wake_up_pollfree()
5426 - binder: use wake_up_pollfree()
5427 - signalfd: use wake_up_pollfree()
5428 - aio: keep poll requests on waitqueue until completed
5429 - aio: fix use-after-free due to missing POLLFREE handling
5430 - tracefs: Set all files to the same group ownership as the mount option
5431 - i2c: mpc: Use atomic read and fix break condition
5432 - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
5433 - scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()
5434 - scsi: scsi_debug: Fix buffer size of REPORT ZONES command
5435 - ALSA: usb-audio: Reorder snd_djm_devices[] entries
5436 - qede: validate non LSO skb length
5437 - PM: runtime: Fix pm_runtime_active() kerneldoc comment
5438 - ASoC: rt5682: Fix crash due to out of scope stack vars
5439 - ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer
5440 - ASoC: codecs: wsa881x: fix return values from kcontrol put
5441 - ASoC: codecs: wcd934x: handle channel mappping list correctly
5442 - ASoC: codecs: wcd934x: return correct value from mixer put
5443 - RDMA/hns: Do not halt commands during reset until later
5444 - RDMA/hns: Do not destroy QP resources in the hw resetting phase
5445 - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
5446 - clk: imx: use module_platform_driver
5447 - clk: qcom: clk-alpha-pll: Don't reconfigure running Trion
5448 - i40e: Fix failed opcode appearing if handling messages from VF
5449 - i40e: Fix pre-set max number of queues for VF
5450 - mtd: rawnand: fsmc: Take instruction delay into account
5451 - mtd: rawnand: fsmc: Fix timing computation
5452 - bpf, sockmap: Re-evaluate proto ops when psock is removed from sockmap
5453 - i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
5454 - Revert "PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge"
5455 - drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset
5456 - perf tools: Fix SMT detection fast read path
5457 - Documentation/locking/locktypes: Update migrate_disable() bits.
5458 - dt-bindings: net: Reintroduce PHY no lane swap binding
5459 - tools build: Remove needless libpython-version feature check that breaks
5460 test-all fast path
5461 - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
5462 - net: altera: set a couple error code in probe()
5463 - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
5464 - net, neigh: clear whole pneigh_entry at alloc time
5465 - net/qla3xxx: fix an error code in ql_adapter_up()
5466 - selftests/fib_tests: Rework fib_rp_filter_test()
5467 - USB: gadget: detect too-big endpoint 0 requests
5468 - USB: gadget: zero allocate endpoint 0 buffers
5469 - Revert "usb: dwc3: dwc3-qcom: Enable tx-fifo-resize property by default"
5470 - usb: core: config: fix validation of wMaxPacketValue entries
5471 - usb: core: config: using bit mask instead of individual bits
5472 - xhci: avoid race between disable slot command and host runtime suspend
5473 - iio: gyro: adxrs290: fix data signedness
5474 - iio: trigger: Fix reference counting
5475 - iio: trigger: stm32-timer: fix MODULE_ALIAS
5476 - iio: stk3310: Don't return error code in interrupt handler
5477 - iio: mma8452: Fix trigger reference couting
5478 - iio: ltr501: Don't return error code in trigger handler
5479 - iio: kxsd9: Don't return error code in trigger handler
5480 - iio: itg3200: Call iio_trigger_notify_done() on error
5481 - iio: dln2-adc: Fix lockdep complaint
5482 - iio: dln2: Check return value of devm_iio_trigger_register()
5483 - iio: at91-sama5d2: Fix incorrect sign extension
5484 - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
5485 - iio: adc: axp20x_adc: fix charging current reporting on AXP22x
5486 - iio: ad7768-1: Call iio_trigger_notify_done() on error
5487 - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
5488 - nvmem: eeprom: at25: fix FRAM byte_len
5489 - bus: mhi: pci_generic: Fix device recovery failed issue
5490 - bus: mhi: core: Add support for forced PM resume
5491 - csky: fix typo of fpu config macro
5492 - irqchip/aspeed-scu: Replace update_bits with write_bits.
5493 - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
5494 - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
5495 - aio: Fix incorrect usage of eventfd_signal_allowed()
5496 - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
5497 - irqchip: nvic: Fix offset for Interrupt Priority Offsets
5498 - misc: fastrpc: fix improper packet size calculation
5499 - clocksource/drivers/dw_apb_timer_of: Fix probe failure
5500 - bpf: Add selftests to cover packet access corner cases
5501 - Linux 5.15.8
5502
5503 * Can't read/write SD card after running CPU offline test in 5.11.0 and 5.13.0
5504 (LP: #1951784) // Jammy update: v5.15.8 upstream stable release
5505 (LP: #1954931)
5506 - misc: rtsx: Avoid mangling IRQ during runtime PM
5507
5508 * Enable Landlock by default (LP: #1953192)
5509 - [Config] Enable Landlock by default
5510
5511 * Add s0i3 RTC wake up for AMD systems (LP: #1950013)
5512 - platform/x86: amd-pmc: Export Idlemask values based on the APU
5513 - platform/x86: amd-pmc: adjust arguments for `amd_pmc_send_cmd`
5514 - platform/x86: amd-pmc: Add special handling for timer based S0i3 wakeup
5515
5516 * Fix runtime power management on USB controller with XHCI_RESET_ON_RESUME
5517 flag (LP: #1954369)
5518 - SAUCE: xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime
5519 suspending
5520
5521 * Fix System hangs on black screen when reboot (LP: #1949321)
5522 - drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915
5523 - drm/i915: Don't request GMBUS to generate irqs when called while irqs are
5524 off
5525 - drm/i915/hdmi: Turn DP++ TMDS output buffers back on in encoder->shutdown()
5526
5527 * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
5528 - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
5529
5530 * mt7921e: Failed to start WM firmware (LP: #1954300)
5531 - SAUCE: Bluetooth: btusb: Handle download_firmware failure cases
5532 - SAUCE: Bluetooth: btusb: Return error code when getting patch status failed
5533
5534 * Miscellaneous Ubuntu changes
5535 - [Packaging] Add list of built-in modules to the ABI
5536 - [Packaging] abi-check: Process modules.builtin
5537 - SAUCE: allow to use __wake_up_pollfree() from GPL modules
5538 - [Packaging] enforce xz compression for debs
5539 - [Config] update config after v5.15.12
5540 - [Packaging] temporarily disable signed v4l2loopback
5541
5542 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Jan 2022 11:22:10 +0100
49e85a07 5543
6b0eed5a 5544linux (5.15.0-14.14) jammy; urgency=medium
8f316ad9 5545
6b0eed5a 5546 * jammy/linux: 5.15.0-14.14 -proposed tracker (LP: #1954627)
8f316ad9 5547
6b0eed5a
PP
5548 * Jammy update: v5.15.7 upstream stable release (LP: #1953731)
5549 - ALSA: usb-audio: Restrict rates for the shared clocks
5550 - ALSA: usb-audio: Rename early_playback_start flag with lowlatency_playback
5551 - ALSA: usb-audio: Disable low-latency playback for free-wheel mode
5552 - ALSA: usb-audio: Disable low-latency mode for implicit feedback sync
5553 - ALSA: usb-audio: Check available frames for the next packet size
5554 - ALSA: usb-audio: Add spinlock to stop_urbs()
5555 - ALSA: usb-audio: Improved lowlatency playback support
5556 - ALSA: usb-audio: Avoid killing in-flight URBs during draining
5557 - ALSA: usb-audio: Fix packet size calculation regression
5558 - ALSA: usb-audio: Less restriction for low-latency playback mode
5559 - ALSA: usb-audio: Switch back to non-latency mode at a later point
5560 - ALSA: usb-audio: Don't start stream for capture at prepare
5561 - gfs2: release iopen glock early in evict
5562 - gfs2: Fix length of holes reported at end-of-file
5563 - powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for
5564 persistent memory"
5565 - powerpc/pseries/ddw: Do not try direct mapping with persistent memory and
5566 one window
5567 - drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY
5568 - mac80211: do not access the IV when it was stripped
5569 - mac80211: fix throughput LED trigger
5570 - x86/hyperv: Move required MSRs check to initial platform probing
5571 - net/smc: Transfer remaining wait queue entries during fallback
5572 - atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
5573 - net: return correct error code
5574 - pinctrl: qcom: fix unmet dependencies on GPIOLIB for GPIOLIB_IRQCHIP
5575 - platform/x86: dell-wmi-descriptor: disable by default
5576 - platform/x86: thinkpad_acpi: Add support for dual fan control
5577 - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
5578 - s390/setup: avoid using memblock_enforce_memory_limit
5579 - btrfs: silence lockdep when reading chunk tree during mount
5580 - btrfs: check-integrity: fix a warning on write caching disabled disk
5581 - thermal: core: Reset previous low and high trip during thermal zone init
5582 - scsi: iscsi: Unblock session then wake up error handler
5583 - drm/amd/pm: Remove artificial freq level on Navi1x
5584 - drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again
5585 - drm/amd/amdgpu: fix potential memleak
5586 - ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
5587 - ata: libahci: Adjust behavior when StorageD3Enable _DSD is set
5588 - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in
5589 hns_dsaf_ge_srst_by_port()
5590 - ipv6: check return value of ipv6_skip_exthdr
5591 - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of
5592 bound
5593 - net: ethernet: dec: tulip: de4x5: fix possible array overflows in
5594 type3_infoblock()
5595 - perf sort: Fix the 'weight' sort key behavior
5596 - perf sort: Fix the 'ins_lat' sort key behavior
5597 - perf sort: Fix the 'p_stage_cyc' sort key behavior
5598 - perf inject: Fix ARM SPE handling
5599 - perf hist: Fix memory leak of a perf_hpp_fmt
5600 - perf report: Fix memory leaks around perf_tip()
5601 - tracing: Don't use out-of-sync va_list in event printing
5602 - net/smc: Avoid warning of possible recursive locking
5603 - ACPI: Add stubs for wakeup handler functions
5604 - net/tls: Fix authentication failure in CCM mode
5605 - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
5606 - kprobes: Limit max data_size of the kretprobe instances
5607 - ALSA: hda/cs8409: Set PMSG_ON earlier inside cs8409 driver
5608 - rt2x00: do not mark device gone on EPROTO errors during start
5609 - ipmi: Move remove_work to dedicated workqueue
5610 - cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink()
5611 - iwlwifi: mvm: retry init flow if failed
5612 - dma-buf: system_heap: Use 'for_each_sgtable_sg' in pages free flow
5613 - s390/pci: move pseudo-MMIO to prevent MIO overlap
5614 - fget: check that the fd still exists after getting a ref to it
5615 - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
5616 - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
5617 - scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO
5618 - scsi: ufs: ufs-pci: Add support for Intel ADL
5619 - ipv6: fix memory leak in fib6_rule_suppress
5620 - drm/amd/display: Allow DSC on supported MST branch devices
5621 - drm/i915/dp: Perform 30ms delay after source OUI write
5622 - KVM: fix avic_set_running for preemptable kernels
5623 - KVM: Disallow user memslot with size that exceeds "unsigned long"
5624 - KVM: x86/mmu: Fix TLB flush range when handling disconnected pt
5625 - KVM: Ensure local memslot copies operate on up-to-date arch-specific data
5626 - KVM: x86: ignore APICv if LAPIC is not enabled
5627 - KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12
5628 - KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST
5629 - KVM: nVMX: Abide to KVM_REQ_TLB_FLUSH_GUEST request on nested vmentry/vmexit
5630 - KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled
5631 - KVM: x86: Use a stable condition around all VT-d PI paths
5632 - KVM: MMU: shadow nested paging does not have PKU
5633 - KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1
5634 - KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg()
5635 - KVM: x86: check PIR even for vCPUs with disabled APICv
5636 - tracing/histograms: String compares should not care about signed values
5637 - net: dsa: mv88e6xxx: Fix application of erratum 4.8 for 88E6393X
5638 - net: dsa: mv88e6xxx: Drop unnecessary check in
5639 mv88e6393x_serdes_erratum_4_6()
5640 - net: dsa: mv88e6xxx: Save power by disabling SerDes trasmitter and receiver
5641 - net: dsa: mv88e6xxx: Add fix for erratum 5.2 of 88E6393X family
5642 - net: dsa: mv88e6xxx: Fix inband AN for 2500base-x on 88E6393X family
5643 - net: dsa: mv88e6xxx: Link in pcs_get_state() if AN is bypassed
5644 - wireguard: selftests: increase default dmesg log size
5645 - wireguard: allowedips: add missing __rcu annotation to satisfy sparse
5646 - wireguard: selftests: actually test for routing loops
5647 - wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST
5648 - wireguard: device: reset peer src endpoint when netns exits
5649 - wireguard: receive: use ring buffer for incoming handshakes
5650 - wireguard: receive: drop handshakes if queue lock is contended
5651 - wireguard: ratelimiter: use kvcalloc() instead of kvzalloc()
5652 - i2c: stm32f7: flush TX FIFO upon transfer errors
5653 - i2c: stm32f7: recover the bus on access timeout
5654 - i2c: stm32f7: stop dma transfer in case of NACK
5655 - i2c: cbus-gpio: set atomic transfer callback
5656 - natsemi: xtensa: fix section mismatch warnings
5657 - tcp: fix page frag corruption on page fault
5658 - net: qlogic: qlcnic: Fix a NULL pointer dereference in
5659 qlcnic_83xx_add_rings()
5660 - net: mpls: Fix notifications when deleting a device
5661 - siphash: use _unaligned version by default
5662 - arm64: ftrace: add missing BTIs
5663 - iwlwifi: fix warnings produced by kernel debug options
5664 - net/mlx5e: IPsec: Fix Software parser inner l3 type setting in case of
5665 encapsulation
5666 - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
5667 - selftests: net: Correct case name
5668 - net: dsa: b53: Add SPI ID table
5669 - mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode
5670 - ASoC: tegra: Fix wrong value type in ADMAIF
5671 - ASoC: tegra: Fix wrong value type in I2S
5672 - ASoC: tegra: Fix wrong value type in DMIC
5673 - ASoC: tegra: Fix wrong value type in DSPK
5674 - ASoC: tegra: Fix kcontrol put callback in ADMAIF
5675 - ASoC: tegra: Fix kcontrol put callback in I2S
5676 - ASoC: tegra: Fix kcontrol put callback in DMIC
5677 - ASoC: tegra: Fix kcontrol put callback in DSPK
5678 - ASoC: tegra: Fix kcontrol put callback in AHUB
5679 - rxrpc: Fix rxrpc_peer leak in rxrpc_look_up_bundle()
5680 - rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
5681 - ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec
5682 - net: stmmac: Avoid DMA_CHAN_CONTROL write if no Split Header support
5683 - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ
5684 is available
5685 - net: marvell: mvpp2: Fix the computation of shared CPUs
5686 - dpaa2-eth: destroy workqueue at the end of remove function
5687 - octeontx2-af: Fix a memleak bug in rvu_mbox_init()
5688 - net: annotate data-races on txq->xmit_lock_owner
5689 - ipv4: convert fib_num_tclassid_users to atomic_t
5690 - net/smc: fix wrong list_del in smc_lgr_cleanup_early
5691 - net/rds: correct socket tunable error in rds_tcp_tune()
5692 - net/smc: Keep smc_close_final rc during active close
5693 - drm/msm/a6xx: Allocate enough space for GMU registers
5694 - drm/msm: Do hw_init() before capturing GPU state
5695 - drm/vc4: kms: Wait for the commit before increasing our clock rate
5696 - drm/vc4: kms: Fix return code check
5697 - drm/vc4: kms: Add missing drm_crtc_commit_put
5698 - drm/vc4: kms: Clear the HVS FIFO commit pointer once done
5699 - drm/vc4: kms: Don't duplicate pending commit
5700 - drm/vc4: kms: Fix previous HVS commit wait
5701 - atlantic: Increase delay for fw transactions
5702 - atlatnic: enable Nbase-t speeds with base-t
5703 - atlantic: Fix to display FW bundle version instead of FW mac version.
5704 - atlantic: Add missing DIDs and fix 115c.
5705 - Remove Half duplex mode speed capabilities.
5706 - atlantic: Fix statistics logic for production hardware
5707 - atlantic: Remove warn trace message.
5708 - KVM: x86/mmu: Skip tlb flush if it has been done in zap_gfn_range()
5709 - KVM: x86/mmu: Pass parameter flush as false in
5710 kvm_tdp_mmu_zap_collapsible_sptes()
5711 - drm/msm/devfreq: Fix OPP refcnt leak
5712 - drm/msm: Fix mmap to include VM_IO and VM_DONTDUMP
5713 - drm/msm: Fix wait_fence submitqueue leak
5714 - drm/msm: Restore error return on invalid fence
5715 - ASoC: rk817: Add module alias for rk817-codec
5716 - iwlwifi: Fix memory leaks in error handling path
5717 - KVM: X86: Fix when shadow_root_level=5 && guest root_level<4
5718 - KVM: SEV: initialize regions_list of a mirror VM
5719 - net/mlx5e: Fix missing IPsec statistics on uplink representor
5720 - net/mlx5: Move MODIFY_RQT command to ignore list in internal error state
5721 - net/mlx5: E-switch, Respect BW share of the new group
5722 - net/mlx5: E-Switch, fix single FDB creation on BlueField
5723 - net/mlx5: E-Switch, Check group pointer before reading bw_share value
5724 - KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register
5725 - KVM: VMX: Set failure code in prepare_vmcs02()
5726 - mctp: Don't let RTM_DELROUTE delete local routes
5727 - Revert "drm/i915: Implement Wa_1508744258"
5728 - io-wq: don't retry task_work creation failure on fatal conditions
5729 - x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword, and qword
5730 - x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry()
5731 - x86/entry: Use the correct fence macro after swapgs in kernel CR3
5732 - x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
5733 - preempt/dynamic: Fix setup_preempt_mode() return value
5734 - sched/uclamp: Fix rq->uclamp_max not set on first enqueue
5735 - KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails
5736 - KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k
5737 - KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path
5738 - net/mlx5e: Rename lro_timeout to packet_merge_timeout
5739 - net/mlx5e: Rename TIR lro functions to TIR packet merge functions
5740 - net/mlx5e: Sync TIR params updates against concurrent create/modify
5741 - serial: 8250_bcm7271: UART errors after resuming from S2
5742 - parisc: Fix KBUILD_IMAGE for self-extracting kernel
5743 - parisc: Fix "make install" on newer debian releases
5744 - parisc: Mark cr16 CPU clocksource unstable on all SMP machines
5745 - vgacon: Propagate console boot parameters before calling `vc_resize'
5746 - xhci: Fix commad ring abort, write all 64 bits to CRCR register.
5747 - USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub
5748 - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
5749 - usb: cdns3: gadget: fix new urb never complete if ep cancel previous
5750 requests
5751 - usb: cdnsp: Fix a NULL pointer dereference in cdnsp_endpoint_init()
5752 - x86/tsc: Add a timer to make sure TSC_adjust is always checked
5753 - x86/tsc: Disable clocksource watchdog for TSC on qualified platorms
5754 - x86/64/mm: Map all kernel memory into trampoline_pgd
5755 - tty: serial: msm_serial: Deactivate RX DMA for polling support
5756 - serial: pl011: Add ACPI SBSA UART match id
5757 - serial: tegra: Change lower tolerance baud rate limit for tegra20 and
5758 tegra30
5759 - serial: core: fix transmit-buffer reset and memleak
5760 - serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
5761 - serial: 8250_pci: rewrite pericom_do_set_divisor()
5762 - serial: 8250: Fix RTS modem control while in rs485 mode
5763 - serial: liteuart: Fix NULL pointer dereference in ->remove()
5764 - serial: liteuart: fix use-after-free and memleak on unbind
5765 - serial: liteuart: fix minor-number leak on probe errors
5766 - ipmi: msghandler: Make symbol 'remove_work_wq' static
5767 - Linux 5.15.7
5768
5769 * Updates to ib_peer_memory requested by Nvidia (LP: #1947206)
5770 - SAUCE: RDMA/core: Updated ib_peer_memory
5771 - SAUCE: RDMA/core: ib_peer_memory fix build errors
5772
5773 * Jammy update: v5.15.6 upstream stable release (LP: #1953370)
5774 - scsi: sd: Fix sd_do_mode_sense() buffer length handling
5775 - ACPI: Get acpi_device's parent from the parent field
5776 - ACPI: CPPC: Add NULL pointer check to cppc_get_perf()
5777 - USB: serial: pl2303: fix GC type detection
5778 - USB: serial: option: add Telit LE910S1 0x9200 composition
5779 - USB: serial: option: add Fibocom FM101-GL variants
5780 - usb: dwc2: gadget: Fix ISOC flow for elapsed frames
5781 - usb: dwc2: hcd_queue: Fix use of floating point literal
5782 - usb: dwc3: leave default DMA for PCI devices
5783 - usb: dwc3: core: Revise GHWPARAMS9 offset
5784 - usb: dwc3: gadget: Ignore NoStream after End Transfer
5785 - usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer
5786 - usb: dwc3: gadget: Fix null pointer exception
5787 - net: usb: Correct PHY handling of smsc95xx
5788 - net: nexthop: fix null pointer dereference when IPv6 is not enabled
5789 - usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe
5790 - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
5791 - usb: xhci: tegra: Check padctrl interrupt presence in device tree
5792 - usb: hub: Fix usb enumeration issue due to address0 race
5793 - usb: hub: Fix locking issues with address0_mutex
5794 - binder: fix test regression due to sender_euid change
5795 - ALSA: ctxfi: Fix out-of-range access
5796 - ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
5797 - ALSA: hda/realtek: Fix LED on HP ProBook 435 G7
5798 - media: cec: copy sequence field for the reply
5799 - Revert "parisc: Fix backtrace to always include init funtion names"
5800 - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
5801 - staging/fbtft: Fix backlight
5802 - staging: greybus: Add missing rwsem around snd_ctl_remove() calls
5803 - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
5804 - staging: r8188eu: Use kzalloc() with GFP_ATOMIC in atomic context
5805 - staging: r8188eu: Fix breakage introduced when 5G code was removed
5806 - staging: r8188eu: use GFP_ATOMIC under spinlock
5807 - staging: r8188eu: fix a memory leak in rtw_wx_read32()
5808 - fuse: release pipe buf after last use
5809 - xen: don't continue xenstore initialization in case of errors
5810 - xen: detect uninitialized xenbus in xenbus_init
5811 - io_uring: correct link-list traversal locking
5812 - io_uring: fail cancellation for EXITING tasks
5813 - io_uring: fix link traversal locking
5814 - drm/amdgpu: IH process reset count when restart
5815 - drm/amdgpu/pm: fix powerplay OD interface
5816 - drm/nouveau: recognise GA106
5817 - ksmbd: downgrade addition info error msg to debug in smb2_get_info_sec()
5818 - ksmbd: contain default data stream even if xattr is empty
5819 - ksmbd: fix memleak in get_file_stream_info()
5820 - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
5821 - tracing/uprobe: Fix uprobe_perf_open probes iteration
5822 - tracing: Fix pid filtering when triggers are attached
5823 - mmc: sdhci-esdhc-imx: disable CMDQ support
5824 - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
5825 - mdio: aspeed: Fix "Link is Down" issue
5826 - arm64: mm: Fix VM_BUG_ON(mm != &init_mm) for trans_pgd
5827 - cpufreq: intel_pstate: Fix active mode offline/online EPP handling
5828 - powerpc/32: Fix hardlockup on vmap stack overflow
5829 - iomap: Fix inline extent handling in iomap_readpage
5830 - NFSv42: Fix pagecache invalidation after COPY/CLONE
5831 - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
5832 - PCI: aardvark: Implement re-issuing config requests on CRS response
5833 - PCI: aardvark: Simplify initialization of rootcap on virtual bridge
5834 - PCI: aardvark: Fix link training
5835 - drm/amd/display: Fix OLED brightness control on eDP
5836 - proc/vmcore: fix clearing user buffer by properly using clear_user()
5837 - ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended
5838 - netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
5839 - netfilter: ctnetlink: do not erase error code with EINVAL
5840 - netfilter: ipvs: Fix reuse connection if RS weight is 0
5841 - netfilter: flowtable: fix IPv6 tunnel addr match
5842 - media: v4l2-core: fix VIDIOC_DQEVENT handling on non-x86
5843 - firmware: arm_scmi: Fix null de-reference on error path
5844 - ARM: dts: BCM5301X: Fix I2C controller interrupt
5845 - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
5846 - ARM: dts: bcm2711: Fix PCIe interrupts
5847 - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
5848 - ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling
5849 - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
5850 - ASoC: codecs: wcd938x: fix volatile register range
5851 - ASoC: codecs: wcd934x: return error code correctly from hw_params
5852 - ASoC: codecs: lpass-rx-macro: fix HPHR setting CLSH mask
5853 - net: ieee802154: handle iftypes as u32
5854 - firmware: arm_scmi: Fix base agent discover response
5855 - firmware: arm_scmi: pm: Propagate return value to caller
5856 - ASoC: stm32: i2s: fix 32 bits channel length without mclk
5857 - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
5858 - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
5859 - drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
5860 - scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo()
5861 - scsi: mpt3sas: Fix kernel panic during drive powercycle test
5862 - scsi: mpt3sas: Fix system going into read-only mode
5863 - scsi: mpt3sas: Fix incorrect system timestamp
5864 - drm/vc4: fix error code in vc4_create_object()
5865 - drm/aspeed: Fix vga_pw sysfs output
5866 - net: marvell: prestera: fix brige port operation
5867 - net: marvell: prestera: fix double free issue on err path
5868 - HID: input: Fix parsing of HID_CP_CONSUMER_CONTROL fields
5869 - HID: input: set usage type to key on keycode remap
5870 - HID: magicmouse: prevent division by 0 on scroll
5871 - iavf: Prevent changing static ITR values if adaptive moderation is on
5872 - iavf: Fix refreshing iavf adapter stats on ethtool request
5873 - iavf: Fix VLAN feature flags after VFR
5874 - x86/pvh: add prototype for xen_pvh_init()
5875 - xen/pvh: add missing prototype to header
5876 - ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec
5877 - mptcp: fix delack timer
5878 - mptcp: use delegate action to schedule 3rd ack retrans
5879 - af_unix: fix regression in read after shutdown
5880 - firmware: smccc: Fix check for ARCH_SOC_ID not implemented
5881 - ipv6: fix typos in __ip6_finish_output()
5882 - nfp: checking parameter process for rx-usecs/tx-usecs is invalid
5883 - net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls
5884 - net: ipv6: add fib6_nh_release_dsts stub
5885 - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
5886 - ice: fix vsi->txq_map sizing
5887 - ice: avoid bpf_prog refcount underflow
5888 - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
5889 - scsi: scsi_debug: Zero clear zones at reset write pointer
5890 - erofs: fix deadlock when shrink erofs slab
5891 - i2c: virtio: disable timeout handling
5892 - net/smc: Ensure the active closing peer first closes clcsock
5893 - mlxsw: spectrum: Protect driver from buggy firmware
5894 - net: ipa: directly disable ipa-setup-ready interrupt
5895 - net: ipa: separate disabling setup from modem stop
5896 - net: ipa: kill ipa_cmd_pipeline_clear()
5897 - net: marvell: mvpp2: increase MTU limit when XDP enabled
5898 - cpufreq: intel_pstate: Add Ice Lake server to out-of-band IDs
5899 - nvmet-tcp: fix incomplete data digest send
5900 - drm/hyperv: Fix device removal on Gen1 VMs
5901 - arm64: uaccess: avoid blocking within critical sections
5902 - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
5903 - PM: hibernate: use correct mode for swsusp_close()
5904 - drm/amd/display: Fix DPIA outbox timeout after GPU reset
5905 - drm/amd/display: Set plane update flags for all planes in reset
5906 - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
5907 flows
5908 - lan743x: fix deadlock in lan743x_phy_link_status_change()
5909 - net: phylink: Force link down and retrigger resolve on interface change
5910 - net: phylink: Force retrigger in case of latched link-fail indicator
5911 - net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
5912 - net/smc: Fix loop in smc_listen
5913 - nvmet: use IOCB_NOWAIT only if the filesystem supports it
5914 - igb: fix netpoll exit with traffic
5915 - MIPS: loongson64: fix FTLB configuration
5916 - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
5917 - tls: splice_read: fix record type check
5918 - tls: splice_read: fix accessing pre-processed records
5919 - tls: fix replacing proto_ops
5920 - net: stmmac: Disable Tx queues when reconfiguring the interface
5921 - net/sched: sch_ets: don't peek at classes beyond 'nbands'
5922 - ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()
5923 - net: vlan: fix underflow for the real_dev refcnt
5924 - net/smc: Don't call clcsock shutdown twice when smc shutdown
5925 - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
5926 - net: hns3: fix incorrect components info of ethtool --reset command
5927 - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
5928 - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
5929 - locking/rwsem: Make handoff bit handling more consistent
5930 - perf: Ignore sigtrap for tracepoints destined for other tasks
5931 - sched/scs: Reset task stack state in bringup_cpu()
5932 - iommu/rockchip: Fix PAGE_DESC_HI_MASKs for RK3568
5933 - iommu/vt-d: Fix unmap_pages support
5934 - f2fs: quota: fix potential deadlock
5935 - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
5936 - riscv: dts: microchip: fix board compatible
5937 - riscv: dts: microchip: drop duplicated MMC/SDHC node
5938 - cifs: nosharesock should not share socket with future sessions
5939 - ceph: properly handle statfs on multifs setups
5940 - iommu/amd: Clarify AMD IOMMUv2 initialization messages
5941 - vdpa_sim: avoid putting an uninitialized iova_domain
5942 - vhost/vsock: fix incorrect used length reported to the guest
5943 - ksmbd: Fix an error handling path in 'smb2_sess_setup()'
5944 - tracing: Check pid filtering when creating events
5945 - cifs: nosharesock should be set on new server
5946 - io_uring: fix soft lockup when call __io_remove_buffers
5947 - firmware: arm_scmi: Fix type error assignment in voltage protocol
5948 - firmware: arm_scmi: Fix type error in sensor protocol
5949 - docs: accounting: update delay-accounting.rst reference
5950 - blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and
5951 disk_release()
5952 - block: avoid to quiesce queue in elevator_init_mq
5953 - drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well
5954 - drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
5955 - Linux 5.15.6
5956
5957 * Fix bogus HDMI audio interface (LP: #1953208)
5958 - ALSA: hda/hdmi: Consider ELD is invalid when no SAD is present
5959
5960 * Miscellaneous Ubuntu changes
5961 - [Config] re-enabled UBSAN without TRAP
5962 - SAUCE: ipv6: fix NULL pointer dereference in ip6_output()
5963 - SAUCE: RDMA/core: Introduce peer memory interface
5964 - [Config] toolchain version update
5965
5966 * Miscellaneous upstream changes
5967 - Revert "UBUNTU: [Config] Temporarily disable signing for ppc64el and s390x"
5968 - Revert "UBUNTU: SAUCE: vt -- maintain bootloader screen mode and content
5969 until vt switch"
5970
5971 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 13 Dec 2021 12:13:17 +0100
8f316ad9 5972
be5efde0 5973linux (5.15.0-13.13) jammy; urgency=medium
0d44dd17 5974
be5efde0 5975 * jammy/linux: 5.15.0-13.13 -proposed tracker (LP: #1952583)
0d44dd17 5976
be5efde0
AR
5977 * Packaging resync (LP: #1786013)
5978 - [Packaging] resync update-dkms-versions helper
5979 - debian/dkms-versions -- update from kernel-versions (main/master)
5980
5981 * Jammy update: v5.15.5 upstream stable release (LP: #1952579)
5982 - arm64: zynqmp: Do not duplicate flash partition label property
5983 - arm64: zynqmp: Fix serial compatible string
5984 - clk: sunxi-ng: Unregister clocks/resets when unbinding
5985 - ARM: dts: sunxi: Fix OPPs node name
5986 - arm64: dts: allwinner: h5: Fix GPU thermal zone node name
5987 - arm64: dts: allwinner: a100: Fix thermal zone node name
5988 - staging: wfx: ensure IRQ is ready before enabling it
5989 - ARM: dts: BCM5301X: Fix nodes names
5990 - ARM: dts: BCM5301X: Fix MDIO mux binding
5991 - ARM: dts: NSP: Fix mpcore, mmc node names
5992 - arm64: dts: broadcom: bcm4908: Move reboot syscon out of bus
5993 - scsi: pm80xx: Fix memory leak during rmmod
5994 - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
5995 - ASoC: mediatek: mt8195: Add missing of_node_put()
5996 - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
5997 - arm64: dts: hisilicon: fix arm,sp805 compatible string
5998 - RDMA/bnxt_re: Check if the vlan is valid before reporting
5999 - bus: ti-sysc: Add quirk handling for reinit on context lost
6000 - bus: ti-sysc: Use context lost quirk for otg
6001 - usb: musb: tusb6010: check return value after calling
6002 platform_get_resource()
6003 - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
6004 - ARM: dts: ux500: Skomer regulator fixes
6005 - staging: rtl8723bs: remove possible deadlock when disconnect (v2)
6006 - staging: rtl8723bs: remove a second possible deadlock
6007 - staging: rtl8723bs: remove a third possible deadlock
6008 - ARM: BCM53016: Specify switch ports for Meraki MR32
6009 - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
6010 - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
6011 - arm64: dts: qcom: ipq8074: Fix qcom,controlled-remotely property
6012 - arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property
6013 - arm64: dts: freescale: fix arm,sp805 compatible string
6014 - arm64: dts: ls1012a: Add serial alias for ls1012a-rdb
6015 - RDMA/rxe: Separate HW and SW l/rkeys
6016 - ASoC: SOF: Intel: hda-dai: fix potential locking issue
6017 - scsi: core: Fix scsi_mode_sense() buffer length handling
6018 - ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and
6019 UFX1604
6020 - clk: imx: imx6ul: Move csi_sel mux to correct base register
6021 - ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ
6022 - ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ
6023 - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
6024 - scsi: advansys: Fix kernel pointer leak
6025 - scsi: smartpqi: Add controller handshake during kdump
6026 - arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY
6027 - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336
6028 codec
6029 - ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp
6030 - ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45
6031 - firmware_loader: fix pre-allocated buf built-in firmware use
6032 - HID: multitouch: disable sticky fingers for UPERFECT Y
6033 - ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard
6034 - ARM: dts: omap: fix gpmc,mux-add-data type
6035 - usb: host: ohci-tmio: check return value after calling
6036 platform_get_resource()
6037 - ASoC: rt5682: fix a little pop while playback
6038 - ARM: dts: ls1021a: move thermal-zones node out of soc/
6039 - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
6040 - ALSA: ISA: not for M68K
6041 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option
6042 - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
6043 - MIPS: sni: Fix the build
6044 - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
6045 - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
6046 - scsi: target: Fix ordered tag handling
6047 - scsi: target: Fix alua_tg_pt_gps_count tracking
6048 - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
6049 - RDMA/core: Use kvzalloc when allocating the struct ib_port
6050 - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
6051 - scsi: lpfc: Fix link down processing to address NULL pointer dereference
6052 - scsi: lpfc: Allow fabric node recovery if recovery is in progress before
6053 devloss
6054 - memory: tegra20-emc: Add runtime dependency on devfreq governor module
6055 - powerpc/5200: dts: fix memory node unit name
6056 - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
6057 - arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes
6058 - ALSA: gus: fix null pointer dereference on pointer block
6059 - ALSA: usb-audio: fix null pointer dereference on pointer cs_desc
6060 - clk: at91: sama7g5: remove prescaler part of master clock
6061 - iommu/dart: Initialize DART_STREAMS_ENABLE
6062 - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
6063 - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
6064 - sh: check return code of request_irq
6065 - maple: fix wrong return value of maple_bus_init().
6066 - f2fs: fix up f2fs_lookup tracepoints
6067 - f2fs: fix to use WHINT_MODE
6068 - f2fs: fix wrong condition to trigger background checkpoint correctly
6069 - sh: fix kconfig unmet dependency warning for FRAME_POINTER
6070 - sh: math-emu: drop unused functions
6071 - sh: define __BIG_ENDIAN for math-emu
6072 - f2fs: compress: disallow disabling compress on non-empty compressed file
6073 - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
6074 - clk: ingenic: Fix bugs with divided dividers
6075 - clk/ast2600: Fix soc revision for AHB
6076 - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
6077 - KVM: arm64: Fix host stage-2 finalization
6078 - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
6079 - MIPS: boot/compressed/: add __bswapdi2() to target for ZSTD decompression
6080 - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
6081 - sched/fair: Prevent dead task groups from regaining cfs_rq's
6082 - perf/x86/vlbr: Add c->flags to vlbr event constraints
6083 - blkcg: Remove extra blkcg_bio_issue_init
6084 - tracing/histogram: Do not copy the fixed-size char array field over the
6085 field size
6086 - perf bpf: Avoid memory leak from perf_env__insert_btf()
6087 - perf bench futex: Fix memory leak of perf_cpu_map__new()
6088 - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
6089 - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
6090 - bpf: Fix inner map state pruning regression.
6091 - samples/bpf: Fix summary per-sec stats in xdp_sample_user
6092 - samples/bpf: Fix incorrect use of strlen in xdp_redirect_cpu
6093 - selftests: net: switch to socat in the GSO GRE test
6094 - net/ipa: ipa_resource: Fix wrong for loop range
6095 - tcp: Fix uninitialized access in skb frags array for Rx 0cp.
6096 - tracing: Add length protection to histogram string copies
6097 - nl80211: fix radio statistics in survey dump
6098 - mac80211: fix monitor_sdata RCU/locking assertions
6099 - net: ipa: HOLB register sometimes must be written twice
6100 - net: ipa: disable HOLB drop when updating timer
6101 - selftests: gpio: fix gpio compiling error
6102 - net: bnx2x: fix variable dereferenced before check
6103 - bnxt_en: reject indirect blk offload when hw-tc-offload is off
6104 - tipc: only accept encrypted MSG_CRYPTO msgs
6105 - sock: fix /proc/net/sockstat underflow in sk_clone_lock()
6106 - net/smc: Make sure the link_id is unique
6107 - NFSD: Fix exposure in nfsd4_decode_bitmap()
6108 - iavf: Fix return of set the new channel count
6109 - iavf: check for null in iavf_fix_features
6110 - iavf: free q_vectors before queues in iavf_disable_vf
6111 - iavf: don't clear a lock we don't hold
6112 - iavf: Fix failure to exit out from last all-multicast mode
6113 - iavf: prevent accidental free of filter structure
6114 - iavf: validate pointers
6115 - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
6116 - iavf: Fix for setting queues to 0
6117 - iavf: Restore VLAN filters after link down
6118 - bpf: Fix toctou on read-only map's constant scalar tracking
6119 - MIPS: generic/yamon-dt: fix uninitialized variable error
6120 - mips: bcm63xx: add support for clk_get_parent()
6121 - mips: lantiq: add support for clk_get_parent()
6122 - gpio: rockchip: needs GENERIC_IRQ_CHIP to fix build errors
6123 - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
6124 - platform/x86: think-lmi: Abort probe on analyze failure
6125 - udp: Validate checksum in udp_read_sock()
6126 - btrfs: make 1-bit bit-fields of scrub_page unsigned int
6127 - RDMA/core: Set send and receive CQ before forwarding to the driver
6128 - net/mlx5e: kTLS, Fix crash in RX resync flow
6129 - net/mlx5e: Wait for concurrent flow deletion during neigh/fib events
6130 - net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev
6131 - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
6132 - net/mlx5: Update error handler for UCTX and UMEM
6133 - net/mlx5: E-Switch, rebuild lag only when needed
6134 - net/mlx5e: CT, Fix multiple allocations and memleak of mod acts
6135 - net/mlx5: Lag, update tracker when state change event received
6136 - net/mlx5: E-Switch, return error if encap isn't supported
6137 - scsi: ufs: core: Improve SCSI abort handling
6138 - scsi: core: sysfs: Fix hang when device state is set via sysfs
6139 - scsi: ufs: core: Fix task management completion timeout race
6140 - scsi: ufs: core: Fix another task management completion race
6141 - net: mvmdio: fix compilation warning
6142 - net: sched: act_mirred: drop dst for the direction from egress to ingress
6143 - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
6144 - net: virtio_net_hdr_to_skb: count transport header in UFO
6145 - i40e: Fix correct max_pkt_size on VF RX queue
6146 - i40e: Fix NULL ptr dereference on VSI filter sync
6147 - i40e: Fix changing previously set num_queue_pairs for PFs
6148 - i40e: Fix ping is lost after configuring ADq on VF
6149 - RDMA/mlx4: Do not fail the registration on port stats
6150 - i40e: Fix warning message and call stack during rmmod i40e driver
6151 - i40e: Fix creation of first queue by omitting it if is not power of two
6152 - i40e: Fix display error code in dmesg
6153 - NFC: reorganize the functions in nci_request
6154 - NFC: reorder the logic in nfc_{un,}register_device
6155 - NFC: add NCI_UNREG flag to eliminate the race
6156 - e100: fix device suspend/resume
6157 - ptp: ocp: Fix a couple NULL vs IS_ERR() checks
6158 - tools build: Fix removal of feature-sync-compare-and-swap feature detection
6159 - riscv: fix building external modules
6160 - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
6161 - powerpc: clean vdso32 and vdso64 directories
6162 - powerpc/pseries: rename numa_dist_table to form2_distances
6163 - powerpc/pseries: Fix numa FORM2 parsing fallback code
6164 - pinctrl: qcom: sdm845: Enable dual edge errata
6165 - pinctrl: qcom: sm8350: Correct UFS and SDC offsets
6166 - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
6167 - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
6168 - perf/x86/intel/uncore: Fix IIO event constraints for Snowridge
6169 - s390/kexec: fix return code handling
6170 - blk-cgroup: fix missing put device in error path from blkg_conf_pref()
6171 - dmaengine: remove debugfs #ifdef
6172 - tun: fix bonding active backup with arp monitoring
6173 - Revert "mark pstore-blk as broken"
6174 - pstore/blk: Use "%lu" to format unsigned long
6175 - hexagon: export raw I/O routines for modules
6176 - hexagon: clean up timer-regs.h
6177 - tipc: check for null after calling kmemdup
6178 - ipc: WARN if trying to remove ipc object which is absent
6179 - shm: extend forced shm destroy to support objects from several IPC nses
6180 - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
6181 - hugetlb, userfaultfd: fix reservation restore on userfaultfd error
6182 - kmap_local: don't assume kmap PTEs are linear arrays in memory
6183 - mm/damon/dbgfs: use '__GFP_NOWARN' for user-specified size buffer allocation
6184 - mm/damon/dbgfs: fix missed use of damon_dbgfs_lock
6185 - x86/boot: Pull up cmdline preparation and early param parsing
6186 - x86/sgx: Fix free page accounting
6187 - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
6188 - KVM: x86: Assume a 64-bit hypercall for guests with protected state
6189 - KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap()
6190 - KVM: x86/mmu: include EFER.LMA in extended mmu role
6191 - KVM: x86/xen: Fix get_attr of KVM_XEN_ATTR_TYPE_SHARED_INFO
6192 - powerpc/signal32: Fix sigset_t copy
6193 - powerpc/xive: Change IRQ domain to a tree domain
6194 - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
6195 - Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"
6196 - Revert "parisc: Reduce sigreturn trampoline to 3 instructions"
6197 - ata: libata: improve ata_read_log_page() error message
6198 - ata: libata: add missing ata_identify_page_supported() calls
6199 - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
6200 - pinctrl: ralink: include 'ralink_regs.h' in 'pinctrl-mt7620.c'
6201 - s390/setup: avoid reserving memory above identity mapping
6202 - s390/boot: simplify and fix kernel memory layout setup
6203 - s390/vdso: filter out -mstack-guard and -mstack-size
6204 - s390/kexec: fix memory leak of ipl report buffer
6205 - s390/dump: fix copying to user-space of swapped kdump oldmem
6206 - block: Check ADMIN before NICE for IOPRIO_CLASS_RT
6207 - fbdev: Prevent probing generic drivers if a FB is already registered
6208 - KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs
6209 - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested
6210 state load
6211 - drm/cma-helper: Release non-coherent memory with dma_free_noncoherent()
6212 - printk: restore flushing of NMI buffers on remote CPUs after NMI backtraces
6213 - udf: Fix crash after seekdir
6214 - spi: fix use-after-free of the add_lock mutex
6215 - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10
6216 platform
6217 - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size
6218 - btrfs: fix memory ordering between normal and ordered work functions
6219 - fs: handle circular mappings correctly
6220 - net: stmmac: Fix signed/unsigned wreckage
6221 - parisc/sticon: fix reverse colors
6222 - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
6223 - mac80211: fix radiotap header generation
6224 - mac80211: drop check for DONT_REORDER in __ieee80211_select_queue
6225 - drm/amd/display: Update swizzle mode enums
6226 - drm/amd/display: Limit max DSC target bpp for specific monitors
6227 - drm/i915/guc: Fix outstanding G2H accounting
6228 - drm/i915/guc: Don't enable scheduling on a banned context, guc_id invalid,
6229 not registered
6230 - drm/i915/guc: Workaround reset G2H is received after schedule done G2H
6231 - drm/i915/guc: Don't drop ce->guc_active.lock when unwinding context
6232 - drm/i915/guc: Unwind context requests in reverse order
6233 - drm/udl: fix control-message timeout
6234 - drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
6235 - drm/nouveau: Add a dedicated mutex for the clients list
6236 - drm/nouveau: use drm_dev_unplug() during device removal
6237 - drm/nouveau: clean up all clients on device removal
6238 - drm/i915/dp: Ensure sink rate values are always valid
6239 - drm/i915/dp: Ensure max link params are always valid
6240 - drm/i915: Fix type1 DVI DP dual mode adapter heuristic for modern platforms
6241 - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
6242 and dvi connectors
6243 - drm/amd/pm: avoid duplicate powergate/ungate setting
6244 - signal: Implement force_fatal_sig
6245 - exit/syscall_user_dispatch: Send ordinary signals on failure
6246 - signal/powerpc: On swapcontext failure force SIGSEGV
6247 - signal/s390: Use force_sigsegv in default_trap_handler
6248 - signal/sparc32: Exit with a fatal signal when try_to_clear_window_buffer
6249 fails
6250 - signal/sparc32: In setup_rt_frame and setup_fram use force_fatal_sig
6251 - signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved.
6252 - signal/x86: In emulate_vsyscall force a signal instead of calling do_exit
6253 - signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV)
6254 - signal: Don't always set SA_IMMUTABLE for forced signals
6255 - signal: Replace force_fatal_sig with force_exit_sig when in doubt
6256 - hugetlbfs: flush TLBs correctly after huge_pmd_unshare
6257 - RDMA/netlink: Add __maybe_unused to static inline in C file
6258 - bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing progs
6259 - selinux: fix NULL-pointer dereference when hashtab allocation fails
6260 - ASoC: DAPM: Cover regression by kctl change notification fix
6261 - ASoC: rsnd: fixup DMAEngine API
6262 - usb: max-3421: Use driver data instead of maintaining a list of bound
6263 devices
6264 - ice: Fix VF true promiscuous mode
6265 - ice: Delete always true check of PF pointer
6266 - fs: export an inode_update_time helper
6267 - btrfs: update device path inode time instead of bd_inode
6268 - net: add and use skb_unclone_keeptruesize() helper
6269 - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
6270 - ALSA: hda: hdac_ext_stream: fix potential locking issues
6271 - ALSA: hda: hdac_stream: fix potential locking issue in
6272 snd_hdac_stream_assign()
6273 - Linux 5.15.5
6274
6275 * Fix non-working e1000e device after resume (LP: #1951861)
6276 - SAUCE: Revert "e1000e: Additional PHY power saving in S0ix"
6277 - SAUCE: Revert "e1000e: Add polling mechanism to indicate CSME DPG exit"
6278 - SAUCE: Revert "e1000e: Add handshake with the CSME to support S0ix"
6279
6280 * [SRU][I/OEM-5.13/OEM-5.14] Add MAC passthrough support for more Lenovo docks
6281 (LP: #1951767)
6282 - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks
6283
6284 * [amdgpu] USB4 support for DP tunneling (LP: #1951868)
6285 - drm/amd/display: Support for DMUB HPD interrupt handling
6286 - drm/amd/display: Update link encoder object creation.
6287 - drm/amd/display: USB4 DPIA enumeration and AUX Tunneling
6288 - drm/amd/display: Support for DMUB HPD and HPD RX interrupt handling
6289 - drm/amd/display: Set DPIA link endpoint type
6290 - drm/amd/display: Stub out DPIA link training call
6291 - drm/amd/display: Add stub to get DPIA tunneling device data
6292 - drm/amd/display: Skip DPCD read for DPTX-to-DPIA hop
6293 - drm/amd/display: Train DPIA links with fallback
6294 - drm/amd/display: Implement DPIA training loop
6295 - drm/amd/display: Implement DPIA link configuration
6296 - drm/amd/display: Implement DPIA clock recovery phase
6297 - drm/amd/display: Implement DPIA equalisation phase
6298 - drm/amd/display: Implement end of training for hop in DPIA display path
6299 - drm/amd/display: Support for SET_CONFIG processing with DMUB
6300 - drm/amd/display: isolate link training setting override to its own function
6301 - drm/amd/display: Read USB4 DP tunneling data from DPCD.
6302 - drm/amd/display: Add dpia debug options
6303 - drm/amd/display: Support for SET_CONFIG processing with DMUB
6304 - drm/amd/display: Add DPCD writes at key points
6305 - drm/amd/display: Fix DIG_HPD_SELECT for USB4 display endpoints.
6306 - drm/amd/display: Add helper for blanking all dp displays
6307 - drm/amd/display: Fix link training fallback logic
6308 - drm/amd/display: Add debug flags for USB4 DP link training.
6309 - drm/amd/display: Fix dynamic link encoder access.
6310 - drm/amd/display: Fix concurrent dynamic encoder assignment
6311 - drm/amd/display: Fix dynamic encoder reassignment
6312 - drm/amd/display: Fix for access for ddc pin and aux engine.
6313 - drm/amd/display: Deadlock/HPD Status/Crash Bug Fix
6314 - drm/amd/display: Fix USB4 Aux via DMUB terminate unexpectedly
6315
6316 * Miscellaneous Ubuntu changes
6317 - [Packaging] Rewrite debian/scripts/module-check in Python
6318 - [Config] update config and annotations after applying v5.15.5
6319
6320 -- Andrea Righi <andrea.righi@canonical.com> Mon, 29 Nov 2021 09:25:37 +0100
0d44dd17 6321
346a4894 6322linux (5.15.0-12.12) jammy; urgency=medium
edfaa479 6323
346a4894 6324 * jammy/linux: 5.15.0-12.12 -proposed tracker (LP: #1951810)
edfaa479 6325
346a4894
PP
6326 * Jammy update: v5.15.4 upstream stable release (LP: #1951820)
6327 - string: uninline memcpy_and_pad
6328 - Revert "drm: fb_helper: improve CONFIG_FB dependency"
6329 - Revert "drm: fb_helper: fix CONFIG_FB dependency"
6330 - KVM: Fix steal time asm constraints
6331 - btrfs: introduce btrfs_is_data_reloc_root
6332 - btrfs: zoned: add a dedicated data relocation block group
6333 - btrfs: zoned: only allow one process to add pages to a relocation inode
6334 - btrfs: zoned: use regular writes for relocation
6335 - btrfs: check for relocation inodes on zoned btrfs in should_nocow
6336 - btrfs: zoned: allow preallocation for relocation inodes
6337 - fortify: Explicitly disable Clang support
6338 - block: Add a helper to validate the block size
6339 - loop: Use blk_validate_block_size() to validate block size
6340 - Bluetooth: btusb: Add support for TP-Link UB500 Adapter
6341 - parisc/entry: fix trace test in syscall exit path
6342 - PCI/MSI: Deal with devices lying about their MSI mask capability
6343 - PCI: Add MSI masking quirk for Nvidia ION AHCI
6344 - perf/core: Avoid put_page() when GUP fails
6345 - thermal: Fix NULL pointer dereferences in of_thermal_ functions
6346 - Revert "ACPI: scan: Release PM resources blocked by unused objects"
6347 - Linux 5.15.4
6348
6349 * Jammy update: v5.15.3 upstream stable release (LP: #1951822)
6350 - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
6351 delay
6352 - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
6353 - Input: iforce - fix control-message timeout
6354 - Input: elantench - fix misreporting trackpoint coordinates
6355 - Input: i8042 - Add quirk for Fujitsu Lifebook T725
6356 - libata: fix read log timeout value
6357 - ocfs2: fix data corruption on truncate
6358 - scsi: scsi_ioctl: Validate command size
6359 - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not
6360 run
6361 - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
6362 - scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding
6363 - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
6364 - scsi: qla2xxx: Fix crash in NVMe abort path
6365 - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
6366 - scsi: qla2xxx: Fix use after free in eh_abort path
6367 - ce/gf100: fix incorrect CE0 address calculation on some GPUs
6368 - char: xillybus: fix msg_ep UAF in xillyusb_probe()
6369 - mmc: mtk-sd: Add wait dma stop done flow
6370 - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
6371 - exfat: fix incorrect loading of i_blocks for large files
6372 - io-wq: remove worker to owner tw dependency
6373 - parisc: Fix set_fixmap() on PA1.x CPUs
6374 - parisc: Fix ptrace check on syscall return
6375 - tpm: Check for integer overflow in tpm2_map_response_body()
6376 - firmware/psci: fix application of sizeof to pointer
6377 - crypto: s5p-sss - Add error handling in s5p_aes_probe()
6378 - media: rkvdec: Do not override sizeimage for output format
6379 - media: ite-cir: IR receiver stop working after receive overflow
6380 - media: rkvdec: Support dynamic resolution changes
6381 - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
6382 - media: v4l2-ioctl: Fix check_ext_ctrls
6383 - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
6384 - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
6385 - ALSA: hda/realtek: Add quirk for Clevo PC70HS
6386 - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
6387 - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
6388 - ALSA: hda/realtek: Add quirk for ASUS UX550VE
6389 - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
6390 - ALSA: ua101: fix division by zero at probe
6391 - ALSA: 6fire: fix control and bulk message timeouts
6392 - ALSA: line6: fix control and interrupt message timeouts
6393 - ALSA: mixer: oss: Fix racy access to slots
6394 - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
6395 - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
6396 - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
6397 - ALSA: hda: Free card instance properly at probe errors
6398 - ALSA: synth: missing check for possible NULL after the call to kstrdup
6399 - ALSA: pci: rme: Fix unaligned buffer addresses
6400 - ALSA: PCM: Fix NULL dereference at mmap checks
6401 - ALSA: timer: Fix use-after-free problem
6402 - ALSA: timer: Unconditionally unlink slave instances, too
6403 - Revert "ext4: enforce buffer head state assertion in ext4_da_map_blocks"
6404 - ext4: fix lazy initialization next schedule time computation in more
6405 granular unit
6406 - ext4: ensure enough credits in ext4_ext_shift_path_extents
6407 - ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
6408 - fuse: fix page stealing
6409 - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
6410 - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
6411 - x86/irq: Ensure PI wakeup handler is unregistered before module unload
6412 - x86/iopl: Fake iopl(3) CLI/STI usage
6413 - btrfs: clear MISSING device status bit in btrfs_close_one_device
6414 - btrfs: fix lost error handling when replaying directory deletes
6415 - btrfs: call btrfs_check_rw_degradable only if there is a missing device
6416 - KVM: x86/mmu: Drop a redundant, broken remote TLB flush
6417 - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
6418 - KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ
6419 handling
6420 - ia64: kprobes: Fix to pass correct trampoline address to the handler
6421 - selinux: fix race condition when computing ocontext SIDs
6422 - ipmi:watchdog: Set panic count to proper value on a panic
6423 - md/raid1: only allocate write behind bio for WriteMostly device
6424 - hwmon: (pmbus/lm25066) Add offset coefficients
6425 - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
6426 disabled
6427 - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
6428 dvs-idx property
6429 - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
6430 - mwifiex: fix division by zero in fw download path
6431 - ath6kl: fix division by zero in send path
6432 - ath6kl: fix control-message timeout
6433 - ath10k: fix control-message timeout
6434 - ath10k: fix division by zero in send path
6435 - PCI: Mark Atheros QCA6174 to avoid bus reset
6436 - rtl8187: fix control-message timeouts
6437 - evm: mark evm_fixmode as __ro_after_init
6438 - ifb: Depend on netfilter alternatively to tc
6439 - platform/surface: aggregator_registry: Add support for Surface Laptop Studio
6440 - mt76: mt7615: fix skb use-after-free on mac reset
6441 - HID: surface-hid: Use correct event registry for managing HID events
6442 - HID: surface-hid: Allow driver matching for target ID 1 devices
6443 - wcn36xx: Fix HT40 capability for 2Ghz band
6444 - wcn36xx: Fix tx_status mechanism
6445 - wcn36xx: Fix (QoS) null data frame bitrate/modulation
6446 - PM: sleep: Do not let "syscore" devices runtime-suspend during system
6447 transitions
6448 - mwifiex: Read a PCI register after writing the TX ring write pointer
6449 - mwifiex: Try waking the firmware until we get an interrupt
6450 - libata: fix checking of DMA state
6451 - dma-buf: fix and rework dma_buf_poll v7
6452 - wcn36xx: handle connection loss indication
6453 - rsi: fix occasional initialisation failure with BT coex
6454 - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
6455 - rsi: fix rate mask set leading to P2P failure
6456 - rsi: Fix module dev_oper_mode parameter description
6457 - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
6458 - perf/x86/intel/uncore: Fix invalid unit check
6459 - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
6460 - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
6461 - ASoC: tegra: Set default card name for Trimslice
6462 - ASoC: tegra: Restore AC97 support
6463 - signal: Remove the bogus sigkill_pending in ptrace_stop
6464 - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
6465 - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
6466 - soc: samsung: exynos-pmu: Fix compilation when nothing selects
6467 CONFIG_MFD_CORE
6468 - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
6469 - soc: fsl: dpio: use the combined functions to protect critical zone
6470 - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
6471 - mctp: handle the struct sockaddr_mctp padding fields
6472 - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
6473 - power: supply: max17042_battery: use VFSOC for capacity when no rsns
6474 - iio: core: fix double free in iio_device_unregister_sysfs()
6475 - iio: core: check return value when calling dev_set_name()
6476 - KVM: arm64: Extract ESR_ELx.EC only
6477 - KVM: x86: Fix recording of guest steal time / preempted status
6478 - KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows
6479 - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
6480 - KVM: nVMX: Handle dynamic MSR intercept toggling
6481 - can: peak_usb: always ask for BERR reporting for PCAN-USB devices
6482 - can: mcp251xfd: mcp251xfd_irq(): add missing
6483 can_rx_offload_threaded_irq_finish() in case of bus off
6484 - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
6485 - can: j1939: j1939_can_recv(): ignore messages with invalid source address
6486 - can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM
6487 - iio: adc: tsc2046: fix scan interval warning
6488 - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
6489 - io_uring: honour zeroes as io-wq worker limits
6490 - ring-buffer: Protect ring_buffer_reset() from reentrancy
6491 - serial: core: Fix initializing and restoring termios speed
6492 - ifb: fix building without CONFIG_NET_CLS_ACT
6493 - xen/balloon: add late_initcall_sync() for initial ballooning done
6494 - ovl: fix use after free in struct ovl_aio_req
6495 - ovl: fix filattr copy-up failure
6496 - PCI: pci-bridge-emul: Fix emulation of W1C bits
6497 - PCI: cadence: Add cdns_plat_pcie_probe() missing return
6498 - cxl/pci: Fix NULL vs ERR_PTR confusion
6499 - PCI: aardvark: Do not clear status bits of masked interrupts
6500 - PCI: aardvark: Fix checking for link up via LTSSM state
6501 - PCI: aardvark: Do not unmask unused interrupts
6502 - PCI: aardvark: Fix reporting Data Link Layer Link Active
6503 - PCI: aardvark: Fix configuring Reference clock
6504 - PCI: aardvark: Fix return value of MSI domain .alloc() method
6505 - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
6506 - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
6507 bridge
6508 - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
6509 - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
6510 - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
6511 - quota: check block number when reading the block in quota file
6512 - quota: correct error number in free_dqentry()
6513 - cifs: To match file servers, make sure the server hostname matches
6514 - cifs: set a minimum of 120s for next dns resolution
6515 - mfd: simple-mfd-i2c: Select MFD_CORE to fix build error
6516 - pinctrl: core: fix possible memory leak in pinctrl_enable()
6517 - coresight: cti: Correct the parameter for pm_runtime_put
6518 - coresight: trbe: Fix incorrect access of the sink specific data
6519 - coresight: trbe: Defer the probe on offline CPUs
6520 - iio: buffer: check return value of kstrdup_const()
6521 - iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask()
6522 - iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask()
6523 - iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups()
6524 - drivers: iio: dac: ad5766: Fix dt property name
6525 - iio: dac: ad5446: Fix ad5622_write() return value
6526 - iio: ad5770r: make devicetree property reading consistent
6527 - Documentation:devicetree:bindings:iio:dac: Fix val
6528 - USB: serial: keyspan: fix memleak on probe errors
6529 - serial: 8250: fix racy uartclk update
6530 - ksmbd: set unique value to volume serial field in FS_VOLUME_INFORMATION
6531 - io-wq: serialize hash clear with wakeup
6532 - serial: 8250: Fix reporting real baudrate value in c_ospeed field
6533 - Revert "serial: 8250: Fix reporting real baudrate value in c_ospeed field"
6534 - most: fix control-message timeouts
6535 - USB: iowarrior: fix control-message timeouts
6536 - USB: chipidea: fix interrupt deadlock
6537 - power: supply: max17042_battery: Clear status bits in interrupt handler
6538 - component: do not leave master devres group open after bind
6539 - dma-buf: WARN on dmabuf release with pending attachments
6540 - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
6541 - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
6542 - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
6543 - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
6544 - Bluetooth: fix use-after-free error in lock_sock_nested()
6545 - Bluetooth: call sock_hold earlier in sco_conn_del
6546 - drm/panel-orientation-quirks: add Valve Steam Deck
6547 - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
6548 - platform/x86: wmi: do not fail if disabling fails
6549 - drm/amdgpu: move iommu_resume before ip init/resume
6550 - MIPS: lantiq: dma: add small delay after reset
6551 - MIPS: lantiq: dma: reset correct number of channel
6552 - locking/lockdep: Avoid RCU-induced noinstr fail
6553 - net: sched: update default qdisc visibility after Tx queue cnt changes
6554 - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
6555 - smackfs: Fix use-after-free in netlbl_catmap_walk()
6556 - ath11k: Align bss_chan_info structure with firmware
6557 - crypto: aesni - check walk.nbytes instead of err
6558 - x86/mm/64: Improve stack overflow warnings
6559 - x86: Increase exception stack sizes
6560 - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
6561 - mwifiex: Properly initialize private structure on interface type changes
6562 - spi: Check we have a spi_device_id for each DT compatible
6563 - fscrypt: allow 256-bit master keys with AES-256-XTS
6564 - drm/amdgpu: Fix MMIO access page fault
6565 - drm/amd/display: Fix null pointer dereference for encoders
6566 - selftests: net: fib_nexthops: Wait before checking reported idle time
6567 - ath11k: Avoid reg rules update during firmware recovery
6568 - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
6569 - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
6570 - ath10k: high latency fixes for beacon buffer
6571 - octeontx2-pf: Enable promisc/allmulti match MCAM entries.
6572 - media: mt9p031: Fix corrupted frame after restarting stream
6573 - media: netup_unidvb: handle interrupt properly according to the firmware
6574 - media: atomisp: Fix error handling in probe
6575 - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
6576 - media: uvcvideo: Set capability in s_param
6577 - media: uvcvideo: Return -EIO for control errors
6578 - media: uvcvideo: Set unique vdev name based in type
6579 - media: vidtv: Fix memory leak in remove
6580 - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
6581 - media: s5p-mfc: Add checking to s5p_mfc_probe().
6582 - media: videobuf2: rework vb2_mem_ops API
6583 - media: imx: set a media_device bus_info string
6584 - media: rcar-vin: Use user provided buffers when starting
6585 - media: mceusb: return without resubmitting URB in case of -EPROTO error.
6586 - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
6587 - rtw88: fix RX clock gate setting while fifo dump
6588 - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
6589 - media: rcar-csi2: Add checking to rcsi2_start_receiver()
6590 - ipmi: Disable some operations during a panic
6591 - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
6592 - kselftests/sched: cleanup the child processes
6593 - ACPICA: Avoid evaluating methods too early during system resume
6594 - cpufreq: Make policy min/max hard requirements
6595 - ice: Move devlink port to PF/VF struct
6596 - media: imx-jpeg: Fix possible null pointer dereference
6597 - media: ipu3-imgu: imgu_fmt: Handle properly try
6598 - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
6599 - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
6600 - net-sysfs: try not to restart the syscall if it will fail eventually
6601 - drm/amdkfd: rm BO resv on validation to avoid deadlock
6602 - tracefs: Have tracefs directories not set OTH permission bits by default
6603 - tracing: Disable "other" permission bits in the tracefs files
6604 - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
6605 channel_detector_create()
6606 - KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall
6607 - mmc: moxart: Fix reference count leaks in moxart_probe
6608 - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
6609 - ACPI: battery: Accept charges over the design capacity as full
6610 - ACPI: scan: Release PM resources blocked by unused objects
6611 - drm/amd/display: fix null pointer deref when plugging in display
6612 - drm/amdkfd: fix resume error when iommu disabled in Picasso
6613 - net: phy: micrel: make *-skew-ps check more lenient
6614 - leaking_addresses: Always print a trailing newline
6615 - thermal/core: Fix null pointer dereference in thermal_release()
6616 - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
6617 - thermal/drivers/tsens: Add timeout to get_temp_tsens_valid
6618 - block: bump max plugged deferred size from 16 to 32
6619 - floppy: fix calling platform_device_unregister() on invalid drives
6620 - md: update superblock after changing rdev flags in state_store
6621 - memstick: r592: Fix a UAF bug when removing the driver
6622 - locking/rwsem: Disable preemption for spinning region
6623 - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
6624 decompression
6625 - lib/xz: Validate the value before assigning it to an enum variable
6626 - workqueue: make sysfs of unbound kworker cpumask more clever
6627 - tracing/cfi: Fix cmp_entries_* functions signature mismatch
6628 - mt76: mt7915: fix an off-by-one bound check
6629 - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
6630 - iwlwifi: change all JnP to NO-160 configuration
6631 - block: remove inaccurate requeue check
6632 - media: allegro: ignore interrupt if mailbox is not initialized
6633 - drm/amdgpu/pm: properly handle sclk for profiling modes on vangogh
6634 - nvmet: fix use-after-free when a port is removed
6635 - nvmet-rdma: fix use-after-free when a port is removed
6636 - nvmet-tcp: fix use-after-free when a port is removed
6637 - nvme: drop scan_lock and always kick requeue list when removing namespaces
6638 - samples/bpf: Fix application of sizeof to pointer
6639 - arm64: vdso32: suppress error message for 'make mrproper'
6640 - PM: hibernate: Get block device exclusively in swsusp_check()
6641 - selftests: kvm: fix mismatched fclose() after popen()
6642 - selftests/bpf: Fix perf_buffer test on system with offline cpus
6643 - iwlwifi: mvm: disable RX-diversity in powersave
6644 - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
6645 - ARM: clang: Do not rely on lr register for stacktrace
6646 - gre/sit: Don't generate link-local addr if addr_gen_mode is
6647 IN6_ADDR_GEN_MODE_NONE
6648 - can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to
6649 unsigned int
6650 - gfs2: Cancel remote delete work asynchronously
6651 - gfs2: Fix glock_hash_walk bugs
6652 - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
6653 - tools/latency-collector: Use correct size when writing queue_full_warning
6654 - vrf: run conntrack only in context of lower/physdev for locally generated
6655 packets
6656 - net: annotate data-race in neigh_output()
6657 - ACPI: AC: Quirk GK45 to skip reading _PSR
6658 - ACPI: resources: Add one more Medion model in IRQ override quirk
6659 - btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
6660 - btrfs: do not take the uuid_mutex in btrfs_rm_device
6661 - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
6662 bcm_qspi_probe()
6663 - wcn36xx: Correct band/freq reporting on RX
6664 - wcn36xx: Fix packet drop on resume
6665 - Revert "wcn36xx: Enable firmware link monitoring"
6666 - ftrace: do CPU checking after preemption disabled
6667 - inet: remove races in inet{6}_getname()
6668 - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
6669 - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
6670 - perf/x86/intel: Fix ICL/SPR INST_RETIRED.PREC_DIST encodings
6671 - parisc: fix warning in flush_tlb_all
6672 - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
6673 - erofs: don't trigger WARN() when decompression fails
6674 - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
6675 - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
6676 - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
6677 state
6678 - selftests/bpf: Fix strobemeta selftest regression
6679 - fbdev/efifb: Release PCI device's runtime PM ref during FB destroy
6680 - drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux()
6681 - perf/x86/intel/uncore: Fix Intel SPR CHA event constraints
6682 - perf/x86/intel/uncore: Fix Intel SPR IIO event constraints
6683 - perf/x86/intel/uncore: Fix Intel SPR M2PCIE event constraints
6684 - perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints
6685 - drm/bridge: it66121: Initialize {device,vendor}_ids
6686 - drm/bridge: it66121: Wait for next bridge to be probed
6687 - Bluetooth: fix init and cleanup of sco_conn.timeout_work
6688 - libbpf: Don't crash on object files with no symbol tables
6689 - Bluetooth: hci_uart: fix GPF in h5_recv
6690 - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
6691 - MIPS: lantiq: dma: fix burst length for DEU
6692 - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
6693 - objtool: Handle __sanitize_cov*() tail calls
6694 - net/mlx5: Publish and unpublish all devlink parameters at once
6695 - drm/v3d: fix wait for TMU write combiner flush
6696 - crypto: sm4 - Do not change section of ck and sbox
6697 - virtio-gpu: fix possible memory allocation failure
6698 - lockdep: Let lock_is_held_type() detect recursive read as read
6699 - net: net_namespace: Fix undefined member in key_remove_domain()
6700 - net: phylink: don't call netif_carrier_off() with NULL netdev
6701 - drm: bridge: it66121: Fix return value it66121_probe
6702 - spi: Fixed division by zero warning
6703 - cgroup: Make rebind_subsystems() disable v2 controllers all at once
6704 - wcn36xx: Fix Antenna Diversity Switching
6705 - wilc1000: fix possible memory leak in cfg_scan_result()
6706 - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
6707 - drm/amdgpu: Fix crash on device remove/driver unload
6708 - drm/amd/display: Pass display_pipe_params_st as const in DML
6709 - drm/amdgpu: move amdgpu_virt_release_full_gpu to fini_early stage
6710 - crypto: caam - disable pkc for non-E SoCs
6711 - crypto: qat - power up 4xxx device
6712 - Bluetooth: hci_h5: Fix (runtime)suspend issues on RTL8723BS HCIs
6713 - bnxt_en: Check devlink allocation and registration status
6714 - qed: Don't ignore devlink allocation failures
6715 - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
6716 - mptcp: do not shrink snd_nxt when recovering
6717 - fortify: Fix dropped strcpy() compile-time write overflow check
6718 - mac80211: twt: don't use potentially unaligned pointer
6719 - cfg80211: always free wiphy specific regdomain
6720 - net/mlx5: Accept devlink user input after driver initialization complete
6721 - net: dsa: rtl8366rb: Fix off-by-one bug
6722 - net: dsa: rtl8366: Fix a bug in deleting VLANs
6723 - bpf/tests: Fix error in tail call limit tests
6724 - ath11k: fix some sleeping in atomic bugs
6725 - ath11k: Avoid race during regd updates
6726 - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
6727 - ath11k: Fix memory leak in ath11k_qmi_driver_event_work
6728 - gve: DQO: avoid unused variable warnings
6729 - ath10k: Fix missing frame timestamp for beacon/probe-resp
6730 - ath10k: sdio: Add missing BH locking around napi_schdule()
6731 - drm/ttm: stop calling tt_swapin in vm_access
6732 - arm64: mm: update max_pfn after memory hotplug
6733 - drm/amdgpu: fix warning for overflow check
6734 - libbpf: Fix skel_internal.h to set errno on loader retval < 0
6735 - media: em28xx: add missing em28xx_close_extension
6736 - media: meson-ge2d: Fix rotation parameter changes detection in
6737 'ge2d_s_ctrl()'
6738 - media: cxd2880-spi: Fix a null pointer dereference on error handling path
6739 - media: ttusb-dec: avoid release of non-acquired mutex
6740 - media: dvb-usb: fix ununit-value in az6027_rc_query
6741 - media: imx258: Fix getting clock frequency
6742 - media: v4l2-ioctl: S_CTRL output the right value
6743 - media: mtk-vcodec: venc: fix return value when start_streaming fails
6744 - media: TDA1997x: handle short reads of hdmi info frame.
6745 - media: mtk-vpu: Fix a resource leak in the error handling path of
6746 'mtk_vpu_probe()'
6747 - media: imx-jpeg: Fix the error handling path of 'mxc_jpeg_probe()'
6748 - media: i2c: ths8200 needs V4L2_ASYNC
6749 - media: sun6i-csi: Allow the video device to be open multiple times
6750 - media: radio-wl1273: Avoid card name truncation
6751 - media: si470x: Avoid card name truncation
6752 - media: tm6000: Avoid card name truncation
6753 - media: cx23885: Fix snd_card_free call on null card pointer
6754 - media: atmel: fix the ispck initialization
6755 - scs: Release kasan vmalloc poison in scs_free process
6756 - kprobes: Do not use local variable when creating debugfs file
6757 - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
6758 - drm: fb_helper: fix CONFIG_FB dependency
6759 - cpuidle: Fix kobject memory leaks in error paths
6760 - media: em28xx: Don't use ops->suspend if it is NULL
6761 - ath10k: Don't always treat modem stop events as crashes
6762 - ath9k: Fix potential interrupt storm on queue reset
6763 - PM: EM: Fix inefficient states detection
6764 - x86/insn: Use get_unaligned() instead of memcpy()
6765 - EDAC/amd64: Handle three rank interleaving mode
6766 - rcu: Always inline rcu_dynticks_task*_{enter,exit}()
6767 - rcu: Fix rcu_dynticks_curr_cpu_in_eqs() vs noinstr
6768 - netfilter: nft_dynset: relax superfluous check on set updates
6769 - media: venus: fix vpp frequency calculation for decoder
6770 - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
6771 - crypto: ccree - avoid out-of-range warnings from clang
6772 - crypto: qat - detect PFVF collision after ACK
6773 - crypto: qat - disregard spurious PFVF interrupts
6774 - hwrng: mtk - Force runtime pm ops for sleep ops
6775 - ima: fix deadlock when traversing "ima_default_rules".
6776 - b43legacy: fix a lower bounds test
6777 - b43: fix a lower bounds test
6778 - gve: Recover from queue stall due to missed IRQ
6779 - gve: Track RX buffer allocation failures
6780 - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
6781 - mmc: sdhci-omap: Fix context restore
6782 - memstick: avoid out-of-range warning
6783 - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
6784 - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
6785 - hwmon: Fix possible memleak in __hwmon_device_register()
6786 - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
6787 lm25066_coeff
6788 - ath10k: fix max antenna gain unit
6789 - kernel/sched: Fix sched_fork() access an invalid sched_task_group
6790 - net: fealnx: fix build for UML
6791 - net: intel: igc_ptp: fix build for UML
6792 - net: tulip: winbond-840: fix build for UML
6793 - tcp: switch orphan_count to bare per-cpu counters
6794 - crypto: octeontx2 - set assoclen in aead_do_fallback()
6795 - thermal/core: fix a UAF bug in __thermal_cooling_device_register()
6796 - drm/msm/dsi: do not enable irq handler before powering up the host
6797 - drm/msm: Fix potential Oops in a6xx_gmu_rpmh_init()
6798 - drm/msm: potential error pointer dereference in init()
6799 - drm/msm: unlock on error in get_sched_entity()
6800 - drm/msm: fix potential NULL dereference in cleanup
6801 - drm/msm: uninitialized variable in msm_gem_import()
6802 - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
6803 - thermal/drivers/qcom/lmh: make QCOM_LMH depends on QCOM_SCM
6804 - mailbox: Remove WARN_ON for async_cb.cb in cmdq_exec_done
6805 - media: ivtv: fix build for UML
6806 - media: ir_toy: assignment to be16 should be of correct type
6807 - mmc: mxs-mmc: disable regulator on error and in the remove function
6808 - io-wq: Remove duplicate code in io_workqueue_create()
6809 - block: ataflop: fix breakage introduced at blk-mq refactoring
6810 - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
6811 - mailbox: mtk-cmdq: Validate alias_id on probe
6812 - mailbox: mtk-cmdq: Fix local clock ID usage
6813 - ACPI: PM: Turn off unused wakeup power resources
6814 - ACPI: PM: Fix sharing of wakeup power resources
6815 - drm/amdkfd: Fix an inappropriate error handling in allloc memory of gpu
6816 - mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event
6817 - mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb
6818 - mt76: mt7921: fix endianness warning in mt7921_update_txs
6819 - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
6820 - mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal()
6821 - mt76: connac: fix mt76_connac_gtk_rekey_tlv usage
6822 - mt76: fix build error implicit enumeration conversion
6823 - mt76: mt7921: fix survey-dump reporting
6824 - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
6825 - mt76: mt7921: Fix out of order process by invalid event pkt
6826 - mt76: mt7915: fix potential overflow of eeprom page index
6827 - mt76: mt7915: fix bit fields for HT rate idx
6828 - mt76: mt7921: fix dma hang in rmmod
6829 - mt76: connac: fix GTK rekey offload failure on WPA mixed mode
6830 - mt76: overwrite default reg_ops if necessary
6831 - mt76: mt7921: report HE MU radiotap
6832 - mt76: mt7921: fix firmware usage of RA info using legacy rates
6833 - mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate
6834 - mt76: mt7921: always wake device if necessary in debugfs
6835 - mt76: mt7915: fix hwmon temp sensor mem use-after-free
6836 - mt76: mt7615: fix hwmon temp sensor mem use-after-free
6837 - mt76: mt7915: fix possible infinite loop release semaphore
6838 - mt76: mt7921: fix retrying release semaphore without end
6839 - mt76: mt7615: fix monitor mode tear down crash
6840 - mt76: connac: fix possible NULL pointer dereference in
6841 mt76_connac_get_phy_mode_v2
6842 - mt76: mt7915: fix sta_rec_wtbl tag len
6843 - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
6844 - rsi: stop thread firstly in rsi_91x_init() error handling
6845 - mwifiex: Send DELBA requests according to spec
6846 - iwlwifi: mvm: reset PM state on unsuccessful resume
6847 - iwlwifi: pnvm: don't kmemdup() more than we have
6848 - iwlwifi: pnvm: read EFI data only if long enough
6849 - net: enetc: unmap DMA in enetc_send_cmd()
6850 - phy: micrel: ksz8041nl: do not use power down mode
6851 - nbd: Fix use-after-free in pid_show
6852 - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
6853 - PM: hibernate: fix sparse warnings
6854 - clocksource/drivers/timer-ti-dm: Select TIMER_OF
6855 - x86/sev: Fix stack type check in vc_switch_off_ist()
6856 - drm/msm: Fix potential NULL dereference in DPU SSPP
6857 - drm/msm/dsi: fix wrong type in msm_dsi_host
6858 - crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks
6859 - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
6860 - KVM: selftests: Fix nested SVM tests when built with clang
6861 - libbpf: Fix memory leak in btf__dedup()
6862 - bpftool: Avoid leaking the JSON writer prepared for program metadata
6863 - libbpf: Fix overflow in BTF sanity checks
6864 - libbpf: Fix BTF header parsing checks
6865 - mt76: mt7615: mt7622: fix ibss and meshpoint
6866 - s390/gmap: validate VMA in __gmap_zap()
6867 - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
6868 - s390/mm: validate VMA in PGSTE manipulation functions
6869 - s390/mm: fix VMA and page table handling code in storage key handling
6870 functions
6871 - s390/uv: fully validate the VMA before calling follow_page()
6872 - KVM: s390: pv: avoid double free of sida page
6873 - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
6874 - irq: mips: avoid nested irq_enter()
6875 - net: dsa: avoid refcount warnings when ->port_{fdb,mdb}_del returns error
6876 - ARM: 9142/1: kasan: work around LPAE build warning
6877 - ath10k: fix module load regression with iram-recovery feature
6878 - block: ataflop: more blk-mq refactoring fixes
6879 - blk-cgroup: synchronize blkg creation against policy deactivation
6880 - libbpf: Fix off-by-one bug in bpf_core_apply_relo()
6881 - tpm: fix Atmel TPM crash caused by too frequent queries
6882 - tpm_tis_spi: Add missing SPI ID
6883 - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
6884 - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
6885 - tracing: Fix missing trace_boot_init_histograms kstrdup NULL checks
6886 - cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization
6887 - spi: spi-rpc-if: Check return value of rpcif_sw_init()
6888 - samples/kretprobes: Fix return value if register_kretprobe() failed
6889 - KVM: s390: Fix handle_sske page fault handling
6890 - libertas_tf: Fix possible memory leak in probe and disconnect
6891 - libertas: Fix possible memory leak in probe and disconnect
6892 - wcn36xx: add proper DMA memory barriers in rx path
6893 - wcn36xx: Fix discarded frames due to wrong sequence number
6894 - bpf: Avoid races in __bpf_prog_run() for 32bit arches
6895 - bpf: Fixes possible race in update_prog_stats() for 32bit arches
6896 - wcn36xx: Channel list update before hardware scan
6897 - drm/amdgpu: fix a potential memory leak in amdgpu_device_fini_sw()
6898 - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
6899 - selftests/bpf: Fix fd cleanup in sk_lookup test
6900 - selftests/bpf: Fix memory leak in test_ima
6901 - sctp: allow IP fragmentation when PLPMTUD enters Error state
6902 - sctp: reset probe_timer in sctp_transport_pl_update
6903 - sctp: subtract sctphdr len in sctp_transport_pl_hlen
6904 - sctp: return true only for pathmtu update in sctp_transport_pl_toobig
6905 - net: amd-xgbe: Toggle PLL settings during rate change
6906 - ipmi: kcs_bmc: Fix a memory leak in the error handling path of
6907 'kcs_bmc_serio_add_device()'
6908 - nfp: fix NULL pointer access when scheduling dim work
6909 - nfp: fix potential deadlock when canceling dim work
6910 - net: phylink: avoid mvneta warning when setting pause parameters
6911 - net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled
6912 - selftests: net: bridge: update IGMP/MLD membership interval value
6913 - crypto: pcrypt - Delay write to padata->info
6914 - selftests/bpf: Fix fclose/pclose mismatch in test_progs
6915 - udp6: allow SO_MARK ctrl msg to affect routing
6916 - ibmvnic: don't stop queue in xmit
6917 - ibmvnic: Process crqs after enabling interrupts
6918 - ibmvnic: delay complete()
6919 - selftests: mptcp: fix proto type in link_failure tests
6920 - skmsg: Lose offset info in sk_psock_skb_ingress
6921 - cgroup: Fix rootcg cpu.stat guest double counting
6922 - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
6923 - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
6924 - of: unittest: fix EXPECT text for gpio hog errors
6925 - cpufreq: Fix parameter in parse_perf_domain()
6926 - staging: r8188eu: fix memory leak in rtw_set_key
6927 - arm64: dts: meson: sm1: add Ethernet PHY reset line for ODROID-C4/HC4
6928 - iio: st_sensors: disable regulators after device unregistration
6929 - RDMA/rxe: Fix wrong port_cap_flags
6930 - ARM: dts: BCM5301X: Fix memory nodes names
6931 - arm64: dts: broadcom: bcm4908: Fix UART clock name
6932 - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
6933 - scsi: pm80xx: Fix lockup in outbound queue management
6934 - scsi: qla2xxx: edif: Use link event to wake up app
6935 - scsi: lpfc: Fix NVMe I/O failover to non-optimized path
6936 - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
6937 - arm64: dts: rockchip: Fix GPU register width for RK3328
6938 - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
6939 - RDMA/bnxt_re: Fix query SRQ failure
6940 - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
6941 - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
6942 - arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie
6943 node
6944 - arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe
6945 - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
6946 - arm64: dts: meson-g12b: Fix the pwm regulator supply properties
6947 - arm64: dts: meson-sm1: Fix the pwm regulator supply properties
6948 - bus: ti-sysc: Fix timekeeping_suspended warning on resume
6949 - ARM: dts: at91: tse850: the emac<->phy interface is rmii
6950 - arm64: dts: qcom: sc7180: Base dynamic CPU power coefficients in reality
6951 - soc: qcom: llcc: Disable MMUHWT retention
6952 - arm64: dts: qcom: sc7280: fix display port phy reg property
6953 - scsi: dc395: Fix error case unwinding
6954 - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
6955 - JFS: fix memleak in jfs_mount
6956 - pinctrl: renesas: rzg2l: Fix missing port register 21h
6957 - ASoC: wcd9335: Use correct version to initialize Class H
6958 - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
6959 - arm64: dts: renesas: beacon: Fix Ethernet PHY mode
6960 - iommu/mediatek: Fix out-of-range warning with clang
6961 - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
6962 - iommu/dma: Fix sync_sg with swiotlb
6963 - iommu/dma: Fix arch_sync_dma for map
6964 - ALSA: hda: Reduce udelay() at SKL+ position reporting
6965 - ALSA: hda: Use position buffer for SKL+ again
6966 - ALSA: usb-audio: Fix possible race at sync of urb completions
6967 - soundwire: debugfs: use controller id and link_id for debugfs
6968 - power: reset: at91-reset: check properly the return value of devm_of_iomap
6969 - scsi: ufs: core: Fix ufshcd_probe_hba() prototype to match the definition
6970 - scsi: ufs: core: Stop clearing UNIT ATTENTIONS
6971 - scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and
6972 real interrupt
6973 - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
6974 - driver core: Fix possible memory leak in device_link_add()
6975 - arm: dts: omap3-gta04a4: accelerometer irq fix
6976 - ASoC: SOF: topology: do not power down primary core during topology removal
6977 - iio: st_pressure_spi: Add missing entries SPI to device ID table
6978 - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
6979 - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
6980 - clk: at91: check pmc node status before registering syscore ops
6981 - powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype
6982 for 'create_section_mapping'
6983 - video: fbdev: chipsfb: use memset_io() instead of memset()
6984 - powerpc: fix unbalanced node refcount in check_kvm_guest()
6985 - powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted()
6986 - serial: 8250_dw: Drop wrong use of ACPI_PTR()
6987 - usb: gadget: hid: fix error code in do_config()
6988 - power: supply: rt5033_battery: Change voltage values to µV
6989 - power: supply: max17040: fix null-ptr-deref in max17040_probe()
6990 - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
6991 - RDMA/mlx4: Return missed an error if device doesn't support steering
6992 - usb: musb: select GENERIC_PHY instead of depending on it
6993 - staging: most: dim2: do not double-register the same device
6994 - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
6995 - RDMA/core: Set sgtable nents when using ib_dma_virt_map_sg()
6996 - dyndbg: make dyndbg a known cli param
6997 - powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10
6998 - pinctrl: renesas: checker: Fix off-by-one bug in drive register check
6999 - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
7000 - ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx
7001 - ARM: dts: stm32: fix SAI sub nodes register range
7002 - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
7003 - ASoC: cs42l42: Always configure both ASP TX channels
7004 - ASoC: cs42l42: Correct some register default values
7005 - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
7006 - soc: qcom: rpmhpd: Make power_on actually enable the domain
7007 - soc: qcom: socinfo: add two missing PMIC IDs
7008 - iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask()
7009 - usb: typec: STUSB160X should select REGMAP_I2C
7010 - iio: adis: do not disabe IRQs in 'adis_init()'
7011 - soundwire: bus: stop dereferencing invalid slave pointer
7012 - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
7013 - scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset
7014 - serial: imx: fix detach/attach of serial console
7015 - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
7016 - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
7017 - usb: dwc2: drd: reset current session before setting the new one
7018 - powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE
7019 - usb: dwc3: gadget: Skip resizing EP's TX FIFO if already resized
7020 - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
7021 - soc: qcom: rpmhpd: fix sm8350_mxc's peer domain
7022 - soc: qcom: apr: Add of_node_put() before return
7023 - arm64: dts: qcom: pmi8994: Fix "eternal"->"external" typo in WLED node
7024 - arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly
7025 - arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock
7026 - pinctrl: equilibrium: Fix function addition in multiple groups
7027 - ASoC: topology: Fix stub for snd_soc_tplg_component_remove()
7028 - phy: qcom-qusb2: Fix a memory leak on probe
7029 - phy: ti: gmii-sel: check of_get_address() for failure
7030 - phy: qcom-qmp: another fix for the sc8180x PCIe definition
7031 - phy: qcom-snps: Correct the FSEL_MASK
7032 - phy: Sparx5 Eth SerDes: Fix return value check in sparx5_serdes_probe()
7033 - serial: xilinx_uartps: Fix race condition causing stuck TX
7034 - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
7035 - clk: at91: clk-master: check if div or pres is zero
7036 - clk: at91: clk-master: fix prescaler logic
7037 - HID: u2fzero: clarify error check and length calculations
7038 - HID: u2fzero: properly handle timeouts in usb_submit_urb
7039 - powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect()
7040 - powerpc/book3e: Fix set_memory_x() and set_memory_nx()
7041 - powerpc/44x/fsp2: add missing of_node_put
7042 - powerpc/xmon: fix task state output
7043 - ALSA: oxfw: fix functional regression for Mackie Onyx 1640i in v5.14 or
7044 later
7045 - iommu/dma: Fix incorrect error return on iommu deferred attach
7046 - powerpc: Don't provide __kernel_map_pages() without
7047 ARCH_SUPPORTS_DEBUG_PAGEALLOC
7048 - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
7049 - RDMA/hns: Fix initial arm_st of CQ
7050 - RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility
7051 - ASoC: rsnd: Fix an error handling path in 'rsnd_node_count()'
7052 - serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE
7053 - virtio_ring: check desc == NULL when using indirect with packed
7054 - vdpa/mlx5: Fix clearing of VIRTIO_NET_F_MAC feature bit
7055 - mips: cm: Convert to bitfield API to fix out-of-bounds access
7056 - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
7057 - RDMA/core: Require the driver to set the IOVA correctly during rereg_mr
7058 - apparmor: fix error check
7059 - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
7060 - mtd: rawnand: intel: Fix potential buffer overflow in probe
7061 - nfsd: don't alloc under spinlock in rpc_parse_scope_id
7062 - rtc: ds1302: Add SPI ID table
7063 - rtc: ds1390: Add SPI ID table
7064 - rtc: pcf2123: Add SPI ID table
7065 - remoteproc: imx_rproc: Fix TCM io memory type
7066 - i2c: i801: Use PCI bus rescan mutex to protect P2SB access
7067 - dmaengine: idxd: move out percpu_ref_exit() to ensure it's outside
7068 submission
7069 - rtc: mcp795: Add SPI ID table
7070 - Input: ariel-pwrbutton - add SPI device ID table
7071 - i2c: mediatek: fixing the incorrect register offset
7072 - NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED
7073 - NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
7074 - NFS: Ignore the directory size when marking for revalidation
7075 - NFS: Fix dentry verifier races
7076 - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
7077 - drm/bridge/lontium-lt9611uxc: fix provided connector suport
7078 - drm/plane-helper: fix uninitialized variable reference
7079 - PCI: aardvark: Don't spam about PIO Response Status
7080 - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
7081 - opp: Fix return in _opp_add_static_v2()
7082 - NFS: Fix deadlocks in nfs_scan_commit_list()
7083 - sparc: Add missing "FORCE" target when using if_changed
7084 - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
7085 - Input: st1232 - increase "wait ready" timeout
7086 - drm/bridge: nwl-dsi: Add atomic_get_input_bus_fmts
7087 - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
7088 - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
7089 - mtd: rawnand: arasan: Prevent an unsupported configuration
7090 - mtd: core: don't remove debugfs directory if device is in use
7091 - remoteproc: Fix a memory leak in an error handling path in
7092 'rproc_handle_vdev()'
7093 - rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
7094 - dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path
7095 - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
7096 - dmaengine: stm32-dma: fix stm32_dma_get_max_width
7097 - NFS: Fix up commit deadlocks
7098 - NFS: Fix an Oops in pnfs_mark_request_commit()
7099 - Fix user namespace leak
7100 - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
7101 - auxdisplay: ht16k33: Connect backlight to fbdev
7102 - auxdisplay: ht16k33: Fix frame buffer device blanking
7103 - soc: fsl: dpaa2-console: free buffer before returning from
7104 dpaa2_console_read
7105 - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
7106 - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
7107 - dmaengine: tegra210-adma: fix pm runtime unbalance
7108 - dmanegine: idxd: fix resource free ordering on driver removal
7109 - dmaengine: idxd: reconfig device after device reset command
7110 - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
7111 - m68k: set a default value for MEMORY_RESERVE
7112 - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
7113 - ar7: fix kernel builds for compiler test
7114 - scsi: target: core: Remove from tmr_list during LUN unlink
7115 - scsi: qla2xxx: Relogin during fabric disturbance
7116 - scsi: qla2xxx: Fix gnl list corruption
7117 - scsi: qla2xxx: Turn off target reset during issue_lip
7118 - scsi: qla2xxx: edif: Fix app start fail
7119 - scsi: qla2xxx: edif: Fix app start delay
7120 - scsi: qla2xxx: edif: Flush stale events and msgs on session down
7121 - scsi: qla2xxx: edif: Increase ELS payload
7122 - scsi: qla2xxx: edif: Fix EDIF bsg
7123 - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
7124 - dmaengine: idxd: fix resource leak on dmaengine driver disable
7125 - i2c: xlr: Fix a resource leak in the error handling path of
7126 'xlr_i2c_probe()'
7127 - gpio: realtek-otto: fix GPIO line IRQ offset
7128 - xen-pciback: Fix return in pm_ctrl_init()
7129 - nbd: fix max value for 'first_minor'
7130 - nbd: fix possible overflow for 'first_minor' in nbd_dev_add()
7131 - io-wq: fix max-workers not correctly set on multi-node system
7132 - net: davinci_emac: Fix interrupt pacing disable
7133 - kselftests/net: add missed icmp.sh test to Makefile
7134 - kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile
7135 - kselftests/net: add missed SRv6 tests
7136 - kselftests/net: add missed vrf_strict_mode_test.sh test to Makefile
7137 - kselftests/net: add missed toeplitz.sh/toeplitz_client.sh to Makefile
7138 - ethtool: fix ethtool msg len calculation for pause stats
7139 - openrisc: fix SMP tlb flush NULL pointer dereference
7140 - net: vlan: fix a UAF in vlan_dev_real_dev()
7141 - net: dsa: felix: fix broken VLAN-tagged PTP under VLAN-aware bridge
7142 - ice: Fix replacing VF hardware MAC to existing MAC filter
7143 - ice: Fix not stopping Tx queues for VFs
7144 - kdb: Adopt scheduler's task classification
7145 - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
7146 - PCI: j721e: Fix j721e_pcie_probe() error path
7147 - nvdimm/btt: do not call del_gendisk() if not needed
7148 - scsi: bsg: Fix errno when scsi_bsg_register_queue() fails
7149 - scsi: ufs: ufshpb: Use proper power management API
7150 - scsi: ufs: core: Fix NULL pointer dereference
7151 - scsi: ufs: ufshpb: Properly handle max-single-cmd
7152 - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
7153 - nvdimm/pmem: cleanup the disk if pmem_release_disk() is yet assigned
7154 - block/ataflop: use the blk_cleanup_disk() helper
7155 - block/ataflop: add registration bool before calling del_gendisk()
7156 - block/ataflop: provide a helper for cleanup up an atari disk
7157 - ataflop: remove ataflop_probe_lock mutex
7158 - PCI: Do not enable AtomicOps on VFs
7159 - cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
7160 - net: phy: fix duplex out of sync problem while changing settings
7161 - block: fix device_add_disk() kobject_create_and_add() error handling
7162 - drm/ttm: remove ttm_bo_vm_insert_huge()
7163 - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
7164 - octeontx2-pf: select CONFIG_NET_DEVLINK
7165 - ALSA: memalloc: Catch call with NULL snd_dma_buffer pointer
7166 - mfd: core: Add missing of_node_put for loop iteration
7167 - mfd: cpcap: Add SPI device ID table
7168 - mfd: sprd: Add SPI device ID table
7169 - mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion
7170 - ACPI: PM: Fix device wakeup power reference counting error
7171 - libbpf: Fix lookup_and_delete_elem_flags error reporting
7172 - selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder
7173 - selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number
7174 - selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly
7175 - selftests/bpf/xdp_redirect_multi: Limit the tests in netns
7176 - drm: fb_helper: improve CONFIG_FB dependency
7177 - Revert "drm/imx: Annotate dma-fence critical section in commit path"
7178 - drm/amdgpu/powerplay: fix sysfs_emit/sysfs_emit_at handling
7179 - can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path
7180 - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for
7181 mcp251xfd_chip_rx_int_enable()
7182 - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
7183 zs_unregister_migration()
7184 - zram: off by one in read_block_state()
7185 - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
7186 - llc: fix out-of-bound array index in llc_sk_dev_hash()
7187 - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
7188 - litex_liteeth: Fix a double free in the remove function
7189 - arm64: arm64_ftr_reg->name may not be a human-readable string
7190 - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
7191 - bpf, sockmap: Remove unhash handler for BPF sockmap usage
7192 - bpf, sockmap: Fix race in ingress receive verdict with redirect to self
7193 - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
7194 - bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg
7195 - dmaengine: stm32-dma: fix burst in case of unaligned memory address
7196 - dmaengine: stm32-dma: avoid 64-bit division in stm32_dma_get_max_width
7197 - gve: Fix off by one in gve_tx_timeout()
7198 - drm/i915/fb: Fix rounding error in subsampled plane size calculation
7199 - init: make unknown command line param message clearer
7200 - seq_file: fix passing wrong private data
7201 - drm/amdgpu: fix uvd crash on Polaris12 during driver unloading
7202 - net: dsa: mv88e6xxx: Don't support >1G speeds on 6191X on ports other than
7203 10
7204 - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
7205 - net: hns3: fix ROCE base interrupt vector initialization bug
7206 - net: hns3: fix pfc packet number incorrect after querying pfc parameters
7207 - net: hns3: fix kernel crash when unload VF while it is being reset
7208 - net: hns3: allow configure ETS bandwidth of all TCs
7209 - net: stmmac: allow a tc-taprio base-time of zero
7210 - net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory
7211 - net: marvell: mvpp2: Fix wrong SerDes reconfiguration order
7212 - vsock: prevent unnecessary refcnt inc for nonblocking connect
7213 - net/smc: fix sk_refcnt underflow on linkdown and fallback
7214 - cxgb4: fix eeprom len when diagnostics not implemented
7215 - selftests/net: udpgso_bench_rx: fix port argument
7216 - thermal: int340x: fix build on 32-bit targets
7217 - smb3: do not error on fsync when readonly
7218 - ARM: 9155/1: fix early early_iounmap()
7219 - ARM: 9156/1: drop cc-option fallbacks for architecture selection
7220 - parisc: Fix backtrace to always include init funtion names
7221 - parisc: Flush kernel data mapping in set_pte_at() when installing pte for
7222 user page
7223 - MIPS: fix duplicated slashes for Platform file path
7224 - MIPS: fix *-pkg builds for loongson2ef platform
7225 - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
7226 - x86/mce: Add errata workaround for Skylake SKX37
7227 - PCI/MSI: Move non-mask check back into low level accessors
7228 - PCI/MSI: Destroy sysfs before freeing entries
7229 - KVM: x86: move guest_pv_has out of user_access section
7230 - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
7231 - irqchip/sifive-plic: Fixup EOI failed when masked
7232 - f2fs: should use GFP_NOFS for directory inodes
7233 - f2fs: include non-compressed blocks in compr_written_block
7234 - f2fs: fix UAF in f2fs_available_free_memory
7235 - ceph: fix mdsmap decode when there are MDS's beyond max_mds
7236 - erofs: fix unsafe pagevec reuse of hooked pclusters
7237 - drm/i915/guc: Fix blocked context accounting
7238 - block: Hold invalidate_lock in BLKDISCARD ioctl
7239 - block: Hold invalidate_lock in BLKZEROOUT ioctl
7240 - block: Hold invalidate_lock in BLKRESETZONE ioctl
7241 - ksmbd: Fix buffer length check in fsctl_validate_negotiate_info()
7242 - ksmbd: don't need 8byte alignment for request length in ksmbd_check_message
7243 - dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail
7244 - dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail
7245 - dmaengine: bestcomm: fix system boot lockups
7246 - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
7247 - 9p/net: fix missing error check in p9_check_errors
7248 - mm/filemap.c: remove bogus VM_BUG_ON
7249 - memcg: prohibit unconditional exceeding the limit of dying tasks
7250 - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
7251 - mm, oom: do not trigger out_of_memory from the #PF
7252 - mm, thp: lock filemap when truncating page cache
7253 - mm, thp: fix incorrect unmap behavior for private pages
7254 - mfd: dln2: Add cell for initializing DLN2 ADC
7255 - video: backlight: Drop maximum brightness override for brightness zero
7256 - bcache: fix use-after-free problem in bcache_device_free()
7257 - bcache: Revert "bcache: use bvec_virt"
7258 - PM: sleep: Avoid calling put_device() under dpm_list_mtx
7259 - s390/cpumf: cpum_cf PMU displays invalid value after hotplug remove
7260 - s390/cio: check the subchannel validity for dev_busid
7261 - s390/tape: fix timer initialization in tape_std_assign()
7262 - s390/ap: Fix hanging ioctl caused by orphaned replies
7263 - s390/cio: make ccw_device_dma_* more robust
7264 - remoteproc: elf_loader: Fix loading segment when is_iomem true
7265 - remoteproc: Fix the wrong default value of is_iomem
7266 - remoteproc: imx_rproc: Fix ignoring mapping vdev regions
7267 - remoteproc: imx_rproc: Fix rsc-table name
7268 - mtd: rawnand: fsmc: Fix use of SM ORDER
7269 - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
7270 - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
7271 - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
7272 - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
7273 - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
7274 - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
7275 - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
7276 - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
7277 - powerpc/vas: Fix potential NULL pointer dereference
7278 - powerpc/bpf: Fix write protecting JIT code
7279 - powerpc/32e: Ignore ESR in instruction storage interrupt handler
7280 - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
7281 - powerpc/security: Use a mutex for interrupt exit code patching
7282 - powerpc/64s/interrupt: Fix check_return_regs_valid() false positive
7283 - powerpc/pseries/mobility: ignore ibm, platform-facilities updates
7284 - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
7285 - drm/sun4i: Fix macros in sun8i_csc.h
7286 - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
7287 - PCI: aardvark: Fix PCIe Max Payload Size setting
7288 - SUNRPC: Partial revert of commit 6f9f17287e78
7289 - drm/amd/display: Look at firmware version to determine using dmub on dcn21
7290 - media: vidtv: move kfree(dvb) to vidtv_bridge_dev_release()
7291 - cifs: fix memory leak of smb3_fs_context_dup::server_hostname
7292 - ath10k: fix invalid dma_addr_t token assignment
7293 - mmc: moxart: Fix null pointer dereference on pointer host
7294 - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
7295 - selftests/bpf: Fix also no-alu32 strobemeta selftest
7296 - arch/cc: Introduce a function to check for confidential computing features
7297 - x86/sev: Add an x86 version of cc_platform_has()
7298 - x86/sev: Make the #VC exception stacks part of the default stacks storage
7299 - media: videobuf2: always set buffer vb2 pointer
7300 - media: videobuf2-dma-sg: Fix buf->vb NULL pointer dereference
7301 - Linux 5.15.3
7302
7303 * kernel panic: NULL pointer dereference in wb_timer_f() (LP: #1947557) //
7304 Jammy update: v5.15.3 upstream stable release (LP: #1951822)
7305 - blk-wbt: prevent NULL pointer dereference in wb_timer_fn
7306
7307 * Medion Notebook Keyboard not working (LP: #1909814) // Jammy update: v5.15.3
7308 upstream stable release (LP: #1951822)
7309 - ACPI: resources: Add DMI-based legacy IRQ override quirk
7310
7311 * Enable CONFIG_INTEL_IOMMU_DEFAULT_ON and
7312 CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON on jammy 5.15 (LP: #1951440)
7313 - [Config] enable Intel DMA remapping options by default
7314
7315 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
7316 (LP: #1945590)
7317 - SAUCE: Input: elantech - Fix stack out of bound access in
7318 elantech_change_report_id()
7319
7320 * Miscellaneous Ubuntu changes
7321 - SAUCE: LSM: Specify which LSM to display (using struct cred as input)
7322 - SAUCE: selftests/seccomp: fix check of fds being assigned
7323 - [Config] enable SUNRPC_DISABLE_INSECURE_ENCTYPES
7324 - [Config] updateconfigs following v5.15.3, v5.15.4 import
7325
7326 * Miscellaneous upstream changes
7327 - binder: use cred instead of task for selinux checks
7328 - binder: use cred instead of task for getsecid
7329 - Revert "UBUNTU: SAUCE: storvsc: use small sg_tablesize on x86"
7330
7331 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Nov 2021 13:14:15 +0100
edfaa479 7332
2aa2431f 7333linux (5.15.0-11.11) jammy; urgency=medium
84dbf2ec 7334
2aa2431f 7335 * jammy/linux: 5.15.0-11.11 -proposed tracker (LP: #1950948)
84dbf2ec 7336
2aa2431f
PP
7337 * Packaging resync (LP: #1786013)
7338 - debian/dkms-versions -- update from kernel-versions (main/master)
7339
7340 * OOPs on boot: invalid opcode: 0000 [#1] SMP NOPTI (LP: #1942215)
7341 - SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT
7342 - [Config] disable UBSAN
7343 - SAUCE: ACPICA: avoid accessing operands out-of-bounds
7344
7345 * Jammy update: v5.15.2 upstream stable release (LP: #1950949)
7346 - KVM: x86: avoid warning with -Wbitwise-instead-of-logical
7347 - Revert "x86/kvm: fix vcpu-id indexed array sizes"
7348 - usb: ehci: handshake CMD_RUN instead of STS_HALT
7349 - usb: gadget: Mark USB_FSL_QE broken on 64-bit
7350 - usb: musb: Balance list entry in musb_gadget_queue
7351 - usb-storage: Add compatibility quirk flags for iODD 2531/2541
7352 - Revert "proc/wchan: use printk format instead of lookup_symbol_name()"
7353 - binder: use euid from cred instead of using task
7354 - binder: don't detect sender/target during buffer cleanup
7355 - kfence: always use static branches to guard kfence_alloc()
7356 - kfence: default to dynamic branch instead of static keys mode
7357 - btrfs: fix lzo_decompress_bio() kmap leakage
7358 - staging: rtl8712: fix use-after-free in rtl8712_dl_fw
7359 - isofs: Fix out of bound access for corrupted isofs image
7360 - comedi: dt9812: fix DMA buffers on stack
7361 - comedi: ni_usb6501: fix NULL-deref in command paths
7362 - comedi: vmk80xx: fix transfer-buffer overflows
7363 - comedi: vmk80xx: fix bulk-buffer overflow
7364 - comedi: vmk80xx: fix bulk and interrupt message timeouts
7365 - staging: r8712u: fix control-message timeout
7366 - staging: rtl8192u: fix control-message timeouts
7367 - staging: r8188eu: fix memleak in rtw_wx_set_enc_ext
7368 - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
7369 - rsi: fix control-message timeout
7370 - Linux 5.15.2
7371
7372 * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
7373 (LP: #1867570)
7374 - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
7375
7376 * Miscellaneous Ubuntu changes
7377 - packaging: switch getabis to the linux package name
7378
7379 * Miscellaneous upstream changes
7380 - Revert "UBUNTU: SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm"
7381 - Revert "UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels"
7382 - Revert "UBUNTU: SAUCE: i915: Fix build error due to missing struct
7383 definition"
7384 - selftests/core: fix conflicting types compile error for close_range()
7385 - selftests: net: test_vxlan_under_vrf: fix HV connectivity test
7386 - Revert "UBUNTU: SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT"
7387
7388 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 15 Nov 2021 10:12:47 +0100
84dbf2ec 7389
3e63cad2
PP
7390linux (5.15.0-10.10) jammy; urgency=medium
7391
7392 * jammy/linux: 5.15.0-10.10 -proposed tracker (LP: #1950133)
7393
7394 * Jammy update: v5.15.1 upstream stable release (LP: #1950131)
7395 - sfc: Fix reading non-legacy supported link modes
7396 - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
7397 - Revert "xhci: Set HCD flag to defer primary roothub registration"
7398 - Revert "usb: core: hcd: Add support for deferring roothub registration"
7399 - drm/amdkfd: fix boot failure when iommu is disabled in Picasso.
7400 - Revert "soc: imx: gpcv2: move reset assert after requesting domain power up"
7401 - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
7402 - Revert "wcn36xx: Disable bmps when encryption is disabled"
7403 - drm/amdgpu: revert "Add autodump debugfs node for gpu reset v8"
7404 - drm/amd/display: Revert "Directly retrain link from debugfs"
7405 - Revert "drm/i915/gt: Propagate change in error status to children on unhold"
7406 - ALSA: usb-audio: Add quirk for Audient iD14
7407 - Linux 5.15.1
3648c70f 7408
3e63cad2
PP
7409 * Miscellaneous Ubuntu changes
7410 - packaging: fixup previous ABI/spin to -9.9
7411 - [Packaging] Drop unused d-i build-deps and packaging
7412 - [Packaging] Drop now unsupported d-i/ input files
7413
7414 * Miscellaneous upstream changes
7415 - selftests: net: properly support IPv6 in GSO GRE test
7416 - signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed
3648c70f 7417
3e63cad2 7418 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Nov 2021 14:43:24 +0100
3648c70f 7419
b8f52084 7420linux (5.15.0-9.9) jammy; urgency=medium
074178d4 7421
a77f5872 7422 * jammy/linux: 5.15.0-1.1 -proposed tracker (LP: #1949876)
074178d4 7423
a77f5872
AR
7424 * Packaging resync (LP: #1786013)
7425 - [Packaging] update variants
7426 - [Packaging] update Ubuntu.md
7427
7428 * Add F81966 watchdog support (LP: #1949063)
7429 - SAUCE: ODM: watchdog: f71808e_wdt: Add F81966 support
7430
7431 * Miscellaneous Ubuntu changes
7432 - [Packaging] Rewrite debian/scripts/misc/insert-changes.pl in Python
7433 - [Packaging] change source package name to linux
7434
7435 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 18:47:19 +0100
074178d4 7436
e6aa91ac
AR
7437linux (5.15.0-0.0) jammy; urgency=medium
7438
7439 * Empty entry
7440
7441 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 16:47:16 +0100
7442
6c684373 7443linux-unstable (5.15.0-8.8) jammy; urgency=medium
63f9a37a 7444
6c684373
PP
7445 * jammy/linux-unstable: 5.15.0-8.8 -proposed tracker (LP: #1949436)
7446
7447 * Packaging resync (LP: #1786013)
7448 - debian/dkms-versions -- update from kernel-versions (main/master)
7449
7450 * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
7451 cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
7452 - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
7453 cachefiles_read_backing_file while vmscan is active"
7454
7455 * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
7456 - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
7457
7458 * Check for changes relevant for security certifications (LP: #1945989)
7459 - [Packaging] Add fips-checks as part of finalchecks
7460
7461 * Add final-checks to check certificates (LP: #1947174)
7462 - [Packaging] Add system trusted and revocation keys final check
7463
7464 * Can only reach PC3 when ethernet is plugged r8169 (LP: #1946433)
7465 - r8169: Enable chip-specific ASPM regardless of PCIe ASPM status
7466 - PCI/ASPM: Introduce a new helper to report ASPM capability
7467 - r8169: Implement dynamic ASPM mechanism
7468
7469 * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967)
7470 - rtw89: add Realtek 802.11ax driver
7471 - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf
7472 - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
7473 - rtw89: remove unneeded semicolon
7474 - [Config] RTW89=m
7475
7476 * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
7477 before loading the system (LP: #1945932)
7478 - drm/i915: Stop force enabling pipe bottom color gammma/csc
7479
7480 * disable CONFIG_KFENCE_STATIC_KEYS in linux 5.15 (LP: #1948038)
7481 - [Config] disable CONFIG_KFENCE_STATIC_KEYS
7482
7483 * Miscellaneous Ubuntu changes
7484 - [Debian] Remove old and unused firmware helper scripts
7485 - [Packaging] Replace Perl oneliner with Bash statements
7486 - rebase to v5.15
63f9a37a 7487
248dd34f
PP
7488 [ Upstream Kernel Changes ]
7489
7490 * Rebase to v5.15
7491
6c684373 7492 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 02 Nov 2021 08:29:45 +0100
63f9a37a 7493
e7e6a988 7494linux-unstable (5.15.0-7.7) jammy; urgency=medium
c1544b06 7495
e7e6a988
PP
7496 * jammy/linux-unstable: 5.15.0-7.7 -proposed tracker (LP: #1948770)
7497
7498 * Miscellaneous Ubuntu changes
7499 - [Config] Temporarily disable signing for ppc64el and s390x
7500 - packaging: switch release to Jammy
7501 - rebase to v5.15-rc7
7502 - [Config] GCC version update
c1544b06 7503
0973b8dd
PP
7504 [ Upstream Kernel Changes ]
7505
7506 * Rebase to v5.15-rc7
7507
e7e6a988 7508 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 26 Oct 2021 11:38:14 +0200
c1544b06 7509
0406b103 7510linux-unstable (5.15.0-6.6) jammy; urgency=medium
fa5c52f2 7511
b0826063
PP
7512 * impish/linux-unstable: 5.15.0-6.6 -proposed tracker (LP: #1947565)
7513
7514 * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938)
7515 - SAUCE: xr-usb-serial: remove driver
7516 - [Config] update modules list
7517
7518 * Packaging resync (LP: #1786013)
7519 - debian/dkms-versions -- update from kernel-versions (main/master)
7520
7521 * Miscellaneous Ubuntu changes
7522 - rebase to v5.15-rc6
7523 - [Config] update config & annotations following v5.15-rc6 rebase
7524
7525 * Miscellaneous upstream changes
7526 - Revert "UBUNTU: SAUCE: xr-usb-serial: switch to tty_alloc_driver() and
7527 tty_driver_kref_put()"
7528 - Revert "UBUNTU: SAUCE: xr-usb-serial: update return code for
7529 xr_usb_serial_tty_write_room() and xr_usb_serial_tty_chars_in_buffer()"
7530 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
fa5c52f2 7531
011b9cbb
PP
7532 [ Upstream Kernel Changes ]
7533
7534 * Rebase to v5.15-rc6
7535
b0826063 7536 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 Oct 2021 12:24:45 +0200
fa5c52f2 7537
1dd18d3c 7538linux-unstable (5.15.0-5.5) impish; urgency=medium
fe8b63c5 7539
1dd18d3c
PP
7540 * impish/linux-unstable: 5.15.0-5.5 -proposed tracker (LP: #1946338)
7541
7542 * Miscellaneous Ubuntu changes
7543 - rebase to v5.15-rc5
7544 - [Config] FB_SIMPLE=m
7545 - [Config] update annotations
fe8b63c5 7546
9b3c4f84
PP
7547 [ Upstream Kernel Changes ]
7548
7549 * Rebase to v5.15-rc5
7550
1dd18d3c 7551 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 Oct 2021 12:14:02 +0200
fe8b63c5 7552
6be42c2d 7553linux-unstable (5.15.0-4.4) impish; urgency=medium
be01f109 7554
6be42c2d
PP
7555 * impish/linux-unstable: 5.15.0-4.4 -proposed tracker (LP: #1945953)
7556
7557 * Fix missing HDMI audio on Intel RKL (LP: #1945556)
7558 - drm/i915/audio: Use BIOS provided value for RKL HDA link
7559
7560 * Miscellaneous Ubuntu changes
7561 - SAUCE: media: atomisp: add missing return type (fix -Werror=return-type)
7562 - SAUCE: xr-usb-serial: switch to tty_alloc_driver() and tty_driver_kref_put()
7563 - rebase to v5.15-rc4
7564
7565 * Miscellaneous upstream changes
7566 - Revert "UBUNTU: [Config] FTBFS: disable INTEL_ATOMISP"
7567 - Revert "UBUNTU: [Config] FTBFS: disable xr-usb-serial"
be01f109 7568
26d97efb
PP
7569 [ Upstream Kernel Changes ]
7570
7571 * Rebase to v5.15-rc4
7572
6be42c2d 7573 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 Oct 2021 10:52:41 +0200
be01f109 7574
0fccb6a6 7575linux-unstable (5.15.0-3.3) impish; urgency=medium
ddb5ad20 7576
0fccb6a6
PP
7577 * impish/linux-unstable: 5.15.0-3.3 -proposed tracker (LP: #1944944)
7578
7579 * Packaging resync (LP: #1786013)
7580 - debian/dkms-versions -- update from kernel-versions (main/master)
7581
7582 * Miscellaneous Ubuntu changes
7583 - rebase to v5.15-rc3
7584 - [Config] updateconfigs following v5.15-rc3 rebase
7585 - [Packaging] correctly evaluate release in update-dkms-versions
ddb5ad20 7586
1a3e3dac
PP
7587 [ Upstream Kernel Changes ]
7588
7589 * Rebase to v5.15-rc3
7590
0fccb6a6 7591 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Sep 2021 16:48:03 +0200
ddb5ad20 7592
a87cd7e9 7593linux-unstable (5.15.0-2.2) impish; urgency=medium
6b6fff5e 7594
a87cd7e9
PP
7595 * impish/linux-unstable: 5.15.0-2.2 -proposed tracker (LP: #1944423)
7596
7597 * Miscellaneous Ubuntu changes
7598 - rebase to v5.15-rc2
7599 - [Config] updateconfigs following v5.15-rc2 rebase
6b6fff5e 7600
1d4b714c
PP
7601 [ Upstream Kernel Changes ]
7602
7603 * Rebase to v5.15-rc2
7604
a87cd7e9 7605 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 21 Sep 2021 11:46:59 +0200
6b6fff5e 7606
0d2e51bb 7607linux-unstable (5.15.0-1.1) impish; urgency=medium
fc760005 7608
0d2e51bb
PP
7609 * Packaging resync (LP: #1786013)
7610 - debian/dkms-versions -- update from kernel-versions (main/master)
7611
7612 * LRMv5: switch primary version handling to kernel-versions data set
7613 (LP: #1928921)
7614 - [Packaging] switch to kernel-versions
7615
7616 * Miscellaneous Ubuntu changes
7617 - [Packaging] remove remaining references to ports
7618 - [Packaging] drop x32 architecture configs
7619 - [Config] mark CONFIG_BPF_UNPRIV_DEFAULT_OFF enforced
7620 - [Packaging] bump kernel version to 5.15
7621 - rebase to v5.15-rc1
7622 - [Config] updateconfigs following v5.15-rc1 rebase
7623 - [Config] FTBFS: disable INTEL_ATOMISP
7624 - [Config] FTBFS: disable xr-usb-serial
7625 - [Packaging] FTBFS: disable zfs
7626
7627 * Miscellaneous upstream changes
7628 - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
7629 ASPM"
7630 - Revert "UBUNTU: SAUCE: RDMA/core: Introduce peer memory interface"
fc760005 7631
0e179dd5
PP
7632 [ Upstream Kernel Changes ]
7633
7634 * Rebase to v5.15-rc1
7635
0d2e51bb 7636 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 17 Sep 2021 11:42:25 +0200
fc760005 7637
0773bda1
PP
7638linux-unstable (5.15.0-0.0) impish; urgency=medium
7639
7640 * Empty entry
7641
7642 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 15 Sep 2021 11:54:10 +0200
7643
0ad0a689 7644linux-unstable (5.14.0-9.9) impish; urgency=medium
7f361716 7645
0ad0a689 7646 * impish/linux-unstable: 5.14.0-9.9 -proposed tracker (LP: #1943022)
7f361716 7647
0ad0a689
PP
7648 * Packaging resync (LP: #1786013)
7649 - update dkms package versions
7650
7651 * Miscellaneous Ubuntu changes
7652 - [Packaging] NVIDIA -- Add the NVIDIA 470 driver
7653 - [Packaging] NVIDIA: transition -460 and -465 to -470, transition -460-server
7654 to -470-server
7655
7656 * Miscellaneous upstream changes
7657 - vt_kdsetmode: extend console locking
7658 - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
7659 - net: dsa: mt7530: fix VLAN traffic leaks again
7660 - btrfs: fix NULL pointer dereference when deleting device by invalid id
7661 - Revert "floppy: reintroduce O_NDELAY fix"
7662 - fscrypt: add fscrypt_symlink_getattr() for computing st_size
7663 - ext4: report correct st_size for encrypted symlinks
7664 - f2fs: report correct st_size for encrypted symlinks
7665 - ubifs: report correct st_size for encrypted symlinks
7666 - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
7667 - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
7668 - Linux 5.14.1
7669
7670 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 08 Sep 2021 12:20:18 +0200
7f361716 7671
fd367fa9 7672linux-unstable (5.14.0-8.8) impish; urgency=medium
b24a2e55 7673
fd367fa9
PP
7674 * impish/linux-unstable: 5.14.0-8.8 -proposed tracker (LP: #1941887)
7675
7676 * Fix Intel AC9560 BT function cannot turn on if BT turn off before S3 entry
7677 (LP: #1941696)
7678 - SAUCE: Bluetooth: btusb: add a reject table to disable msft
7679
7680 * Add USB4 support for AMD SoC (LP: #1941036)
7681 - thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt
7682 status
7683 - thunderbolt: Handle ring interrupt by reading interrupt status register
7684 - thunderbolt: Do not read control adapter config space
7685 - thunderbolt: Fix port linking by checking all adapters
7686
7687 * Support builtin revoked certificates (LP: #1932029)
7688 - [Config] Enforce SYSTEM_TRUSTED_KEYS and SYSTEM_REVOCATION_KEYS
7689
7690 * GPIO error logs in start and dmesg after update of kernel (LP: #1937897)
7691 - ODM: mfd: Check AAEON BFPI version before adding device
7692
7693 * initramfs-tools & kernel: use zstd as the default compression method
7694 (LP: #1931725)
7695 - [Config] enforce ZSTD compression
7696
7697 * Miscellaneous Ubuntu changes
7698 - rebase to v5.14
7699 - [Config] RESET_MCHP_SPARX5 depends on ARCH_SPARX5
7700
7701 * Miscellaneous upstream changes
7702 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
b24a2e55 7703
82df5432
PP
7704 [ Upstream Kernel Changes ]
7705
7706 * Rebase to v5.14
7707
fd367fa9 7708 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 30 Aug 2021 12:57:19 +0200
b24a2e55 7709
ab3b5624 7710linux-unstable (5.14.0-7.7) impish; urgency=medium
5f51f1b9 7711
ab3b5624
PP
7712 * Please enable CONFIG_UBSAN_BOUNDS (LP: #1914685)
7713 - [Config] Enable CONFIG_UBSAN_BOUNDS
7714
7715 * CONFIG_HARDENED_USERCOPY_FALLBACK should be disabled (LP: #1855340)
7716 - [Config] Disable CONFIG_HARDENED_USERCOPY_FALLBACK
7717
7718 * fs: removing mandatory locks (LP: #1940392)
7719 - [Config] Disable CONFIG_MANDATORY_FILE_LOCKING
7720
7721 * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682)
7722 - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA
7723 still work
7724
7725 * ALSA: hda/cs8409: Add support for dolphin (LP: #1939541)
7726 - ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module
7727 - ALSA: hda/cs8409: Move arrays of configuration to a new file
7728 - ALSA: hda/cs8409: Use enums for register names and coefficients
7729 - ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization
7730 - ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg
7731 - ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye
7732 - ALSA: hda/cs8409: Disable unsolicited responses during suspend
7733 - ALSA: hda/cs8409: Disable unsolicited response for the first boot
7734 - ALSA: hda/cs8409: Mask CS42L42 wake events
7735 - ALSA: hda/cs8409: Simplify CS42L42 jack detect.
7736 - ALSA: hda/cs8409: Prevent I2C access during suspend time
7737 - ALSA: hda/cs8409: Generalize volume controls
7738 - ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses
7739 - ALSA: hda/cs8409: Avoid setting the same I2C address for every access
7740 - ALSA: hda/cs8409: Avoid re-setting the same page as the last access
7741 - ALSA: hda/cs8409: Support i2c bulk read/write functions
7742 - ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions
7743 - ALSA: hda/cs8409: Move codec properties to its own struct
7744 - ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol
7745 events
7746 - ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42
7747 - ALSA: hda/cs8409: Add support for dolphin
7748 - ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin
7749 - ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42
7750 - ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits
7751 - ALSA: hda/cs8409: Remove unnecessary delays
7752 - ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend
7753 - ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops
7754 - ALSA: hda/cs8409: Prevent pops and clicks during suspend
7755 - SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot
7756 - [Config] Enable Cirrus Logic HDA bridge support
7757
7758 * e1000e: add handshake with the Intel CSME to support S0ix (LP: #1937252)
7759 - SAUCE: e1000e: Add handshake with the CSME to support S0ix
7760 - SAUCE: e1000e: Add polling mechanism to indicate CSME DPG exit
7761 - SAUCE: e1000e: Additional PHY power saving in S0ix
7762
7763 * AMDGPU: Fix System hang after resume from suspend (LP: #1940204)
7764 - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU
7765 temporarily
7766
7767 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
7768 5.4 to 5.8 (LP: #1915117)
7769 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
7770
7771 * Miscellaneous Ubuntu changes
7772 - rebase to v5.14-rc7
7773 - [Config] updateconfigs following 5.14-rc7 rebase
7774 - [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
7775 - [Config] annotations: set CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT to y
7776
7777 * Miscellaneous upstream changes
7778 - Revert "UBUNTU: [Config] annotations: set
7779 CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y"
7780 - Revert "UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to
7781 y"
5f51f1b9 7782
042e0d42
PP
7783 [ Upstream Kernel Changes ]
7784
7785 * Rebase to v5.14-rc7
7786
ab3b5624 7787 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 24 Aug 2021 10:32:31 +0200
5f51f1b9 7788
fe7ef860 7789linux-unstable (5.14.0-6.6) impish; urgency=medium
58a3b9d6 7790
fe7ef860
PP
7791 * Miscellaneous Ubuntu changes
7792 - no changes upload (to avoid picking up libc6 from -proposed)
58a3b9d6 7793
ddc9b5cb
PP
7794 * No changes upload (to avoid picking up libc6 from -proposed)
7795
fe7ef860 7796 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 18 Aug 2021 13:41:16 +0200
58a3b9d6 7797
4c2e9076 7798linux-unstable (5.14.0-5.5) impish; urgency=medium
826e781a 7799
4c2e9076
PP
7800 * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
7801 - [Config] Disable CONFIG_HISI_DMA
7802
7803 * Dell XPS 17 (9710) PCI/internal sound card not detected (LP: #1935850)
7804 - ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
7805 - ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710
7806
7807 * [regression] USB device is not detected during boot (LP: #1939638)
7808 - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
7809
7810 * armhf build failure (LP: #1939308)
7811 - SAUCE: arm: Fix instruction set selection for GCC 11
7812
7813 * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301)
7814 - SAUCE: shiftfs: fix sendfile() invocations
7815
7816 * Wobbly graphics on built-in display since linux-image-5.11.0-22-generic
7817 (LP: #1936708)
7818 - SAUCE: drm/i915/dp: Use max params for older panels
7819
7820 * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
7821 (LP: #1938689)
7822 - SAUCE: igc: fix page fault when thunderbolt is unplugged
7823
7824 * e1000e blocks the boot process when it tried to write checksum to its NVM
7825 (LP: #1936998)
7826 - SAUCE: e1000e: Do not take care about recovery NVM checksum
7827
7828 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
7829 5.4 to 5.8 (LP: #1915117)
7830 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
7831 - [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
7832
7833 * Miscellaneous Ubuntu changes
7834 - [Config] updateconfigs following 5.14-rc6 rebase
7835 - rebase to v5.14-rc6
826e781a 7836
312442bd
PP
7837 [ Upstream Kernel Changes ]
7838
7839 * Rebase to v5.14-rc6
7840
4c2e9076 7841 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 17 Aug 2021 17:49:15 +0200
826e781a 7842
ae790361 7843linux-unstable (5.14.0-4.4) impish; urgency=medium
75b2ad21 7844
ae790361 7845 * impish/linux-unstable: 5.14.0-4.4 -proposed tracker (LP: #1938566)
75b2ad21 7846
ae790361
PP
7847 * Packaging resync (LP: #1786013)
7848 - update dkms package versions
7849
7850 * Miscellaneous upstream changes
7851 - Revert "riscv: Get CPU manufacturer information"
7852
7853 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Aug 2021 14:50:27 +0200
75b2ad21 7854
1f545cf9 7855linux-unstable (5.14.0-3.3) impish; urgency=medium
ffccf131 7856
1f545cf9
PP
7857 * Add additional Mediatek MT7921 WiFi/BT device IDs (LP: #1937004)
7858 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for Foxconn
7859 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for IMC Network
7860 - SAUCE: Bluetooth: btusb: Add support for Foxconn Mediatek Chip
7861
7862 * Fix display output on HP hybrid GFX laptops (LP: #1936296)
7863 - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
7864
7865 * Miscellaneous Ubuntu changes
7866 - rebase to v5.14-rc3
7867 - [Config] updateconfigs following 5.14-rc3 rebase
ffccf131 7868
43566fff
PP
7869 [ Upstream Kernel Changes ]
7870
7871 * Rebase to v5.14-rc3
7872
1f545cf9 7873 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Jul 2021 12:52:38 +0200
ffccf131 7874
cea64d4a 7875linux-unstable (5.14.0-2.2) impish; urgency=medium
c679948e 7876
cea64d4a
PP
7877 * Packaging resync (LP: #1786013)
7878 - update dkms package versions
7879
7880 * Miscellaneous Ubuntu changes
7881 - SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room()
7882 and xr_usb_serial_tty_chars_in_buffer()
7883 - SAUCE: platform/x86: dell-uart-backlight: update return code for
7884 uart_chars_in_buffer(()
7885 - [Config] updateconfigs following 5.14-rc2 rebase
7886
7887 * Miscellaneous upstream changes
7888 - Revert "UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial"
7889 - Revert "UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT"
c679948e 7890
edc83836
PP
7891 [ Upstream Kernel Changes ]
7892
7893 * Rebase to v5.14-rc2
7894
cea64d4a 7895 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 22 Jul 2021 11:03:28 +0200
c679948e 7896
ce4deb40 7897linux-unstable (5.14.0-1.1) impish; urgency=medium
7dfb8696 7898
ce4deb40
PP
7899 * Packaging resync (LP: #1786013)
7900 - update dkms package versions
7901
7902 * Miscellaneous Ubuntu changes
7903 - [Packaging] bump kernel version to 5.14
7904 - [Config] updateconfigs following 5.14-rc1 rebase
7905 - [Config] update annotations
7906 - [Packaging] FTBFS: disable zfs
7907 - [Config] FTBFS: disable DELL_UART_BACKLIGHT
7908 - [Config] FTBFS: disable ubuntu/xr-usb-serial
7909
7910 * Miscellaneous upstream changes
7911 - Revert "UBUNTU: [Packaging] update variants"
7dfb8696
PP
7912
7913 [ Upstream Kernel Changes ]
7914
7915 * Rebase to v5.14-rc1
7916
ce4deb40 7917 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 16 Jul 2021 15:20:04 +0200
7dfb8696 7918
45cba81d
PP
7919linux-unstable (5.14.0-0.0) impish; urgency=medium
7920
7921 * Empty entry
7922
7923 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 13 Jul 2021 12:15:35 +0200
7924
f1328be8 7925linux (5.13.0-11.11) impish; urgency=medium
bbda8db3 7926
f1328be8 7927 * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
bbda8db3 7928
f1328be8
AR
7929 * Packaging resync (LP: #1786013)
7930 - [Packaging] update variants
7931
7932 * Support builtin revoked certificates (LP: #1932029)
7933 - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
7934 - [Packaging] Revoke 2012 UEFI signing certificate as built-in
7935 - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
7936
7937 * Miscellaneous Ubuntu changes
7938 - [Packaging] Change source package name to linux
7939
7940 * Miscellaneous upstream changes
7941 - mm/page_alloc: Correct return value of populated elements if bulk array is
7942 populated
7943
7944 -- Andrea Righi <andrea.righi@canonical.com> Tue, 29 Jun 2021 07:50:25 +0200
bbda8db3 7945
b6133ada
AR
7946linux (5.13.0-10.10) impish; urgency=medium
7947
7948 * Empty entry
7949
7950 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
7951
9491dc31 7952linux-unstable (5.13.0-10.10) impish; urgency=medium
c6e05a36 7953
9491dc31
AR
7954 * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
7955
7956 * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
7957 - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
7958
7959 * initramfs-tools & kernel: use zstd as the default compression method
7960 (LP: #1931725)
7961 - s390/decompressor: correct BOOT_HEAP_SIZE condition
7962 - s390/boot: add zstd support
7963 - [Packaging] use ZSTD to compress s390 kernels
7964
7965 * Miscellaneous Ubuntu changes
7966 - SAUCE: selftests: tls: fix chacha+bidir tests
7967 - SAUCE: selftests: icmp_redirect: support expected failures
7968 - [Config] update configs and annotations after rebase to 5.13
7969
7970 * Miscellaneous upstream changes
7971 - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
c6e05a36 7972
f9a01115
AR
7973 [ Upstream Kernel Changes ]
7974
7975 * Rebase to v5.13
7976
9491dc31 7977 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
c6e05a36 7978
ae1d66cf 7979linux-unstable (5.13.0-9.9) impish; urgency=medium
f58ab81f 7980
ae1d66cf
AR
7981 * impish/linux-unstable: 5.13.0-9.9 -proposed tracker (LP: #1933070)
7982
7983 * Add support for selective build of special drivers (LP: #1912789)
7984 - [Packaging] Add support for ODM drivers
7985 - [Packaging] Turn on ODM support for amd64
7986 - [Packaging] Fix ODM support in actual build
7987 - [Packaging] Fix ODM DRIVERS Kconfig
7988
7989 * Add support for IO functions of AAEON devices (LP: #1929504)
7990 - ODM: [Config] update config for AAEON devices
7991 - ODM: hwmon: add driver for AAEON devices
7992 - ODM: leds: add driver for AAEON devices
7993 - ODM: watchdog: add driver for AAEON devices
7994 - ODM: gpio: add driver for AAEON devices
7995 - ODM: mfd: Add support for IO functions of AAEON devices
7996
7997 * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
7998 - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
7999
8000 * Fix non-working GPU on Some HP desktops (LP: #1931147)
8001 - PCI: Coalesce host bridge contiguous apertures
8002
8003 * Miscellaneous Ubuntu changes
8004 - SAUCE: selftests: seccomp: bump up timeout to 5min
8005 - SAUCE: Revert "net/tls(TLS_SW): Add selftest for 'chunked' sendfile test"
8006 - [Config] update annotations after rebase to 5.13-rc7
f58ab81f 8007
e337c05d
AR
8008 [ Upstream Kernel Changes ]
8009
8010 * Rebase to v5.13-rc7
8011
ae1d66cf 8012 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Jun 2021 10:55:36 +0200
f58ab81f 8013
51267513 8014linux-unstable (5.13.0-8.8) impish; urgency=medium
86511149 8015
51267513 8016 * impish/linux-unstable: 5.13.0-8.8 -proposed tracker (LP: #1932018)
86511149 8017
51267513
AR
8018 * Packaging resync (LP: #1786013)
8019 - update dkms package versions
8020
8021 * initramfs-tools & kernel: use zstd as the default compression method
8022 (LP: #1931725)
8023 - [Config] use ZSTD to compress amd64 kernels
8024
8025 * Miscellaneous Ubuntu changes
8026 - [Config] enable signing for ppc64el
8027 - SAUCE: powerpc: Fix initrd corruption with relative jump labels
8028
8029 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Jun 2021 15:07:34 +0200
86511149 8030
5083177e 8031linux-unstable (5.13.0-7.7) impish; urgency=medium
77503546 8032
5083177e
AR
8033 * impish/linux-unstable: 5.13.0-7.7 -proposed tracker (LP: #1931840)
8034
8035 * Packaging resync (LP: #1786013)
8036 - update dkms package versions
8037 - [Packaging] resync getabis
8038 - [Packaging] update helper scripts
8039 - update dkms package versions
8040
8041 * Intel ADL-S graphics feature enabling (LP: #1931240)
8042 - SAUCE: drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA
8043
8044 * Kernel package builds running out of space on builders (LP: #1930713)
8045 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
8046
8047 * Miscellaneous Ubuntu changes
8048 - [Debian] remove nvidia dkms build support
8049 - [Config] remove now unsued do_dkms_nvidia* build variables
8050 - [Config] enable signing for s390x
8051 - [Config] update annotations after configs review
8052 - [Config] update toolchain versions
77503546 8053
b04b37c7
AR
8054 [ Upstream Kernel Changes ]
8055
8056 * Rebase to v5.13-rc6
8057
5083177e 8058 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Jun 2021 11:53:08 +0200
77503546 8059
083959ec 8060linux-unstable (5.13.0-6.6) impish; urgency=medium
f642e5b0 8061
083959ec
AR
8062 * impish/linux-unstable: 5.13.0-6.6 -proposed tracker (LP: #1931071)
8063
8064 * Kernel package builds running out of space on builders (LP: #1930713)
8065 - [Debian] use stamps for flavour install targets
8066 - [Debian] run install-$(flavour) targets during build phase
8067 - [Debian] remove dh_testroot from install targets
8068 - [Debian] dkms-build -- use fakeroot if not running as root
8069 - [Debian] exclude $(DEBIAN)/__abi.current from linux-source
8070
8071 * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
8072 - [Debian] install kvm_stat systemd service
8073
8074 * Debugging symbols (dbgsym) packages are missing GDB kernel scripts
8075 (LP: #1928715)
8076 - [Packaging] Build and include GDB Python scripts into debug packages
8077
8078 * Can't detect intel wifi 6235 (LP: #1920180)
8079 - SAUCE: iwlwifi: add new pci id for 6235
8080
8081 * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
8082 - vgaarb: Use ACPI HID name to find integrated GPU
8083
8084 * Fix kernel panic on Intel Bluetooth (LP: #1928838)
8085 - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
8086
8087 * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11, 5.13-rc2
8088 and later (LP: #1921632)
8089 - [Config] enable soundwire audio mach driver
8090
8091 * Miscellaneous Ubuntu changes
8092 - [Config] CONFIG_SND_SOC_RT1308 can only be enabled on amd64
f642e5b0 8093
779edf8d
AR
8094 [ Upstream Kernel Changes ]
8095
8096 * Rebase to v5.13-rc5
8097
083959ec 8098 -- Andrea Righi <andrea.righi@canonical.com> Mon, 07 Jun 2021 10:45:13 +0200
f642e5b0 8099
d2f0b408 8100linux-unstable (5.13.0-5.5) impish; urgency=medium
0852c460 8101
d2f0b408 8102 * impish/linux-unstable: 5.13.0-5.5 -proposed tracker (LP: #1930205)
0852c460 8103
d2f0b408
AR
8104 * Packaging resync (LP: #1786013)
8105 - update dkms package versions
8106
8107 * Miscellaneous Ubuntu changes
8108 - [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
8109
8110 -- Andrea Righi <andrea.righi@canonical.com> Mon, 31 May 2021 12:32:38 +0200
0852c460 8111
ba8d5395 8112linux-unstable (5.13.0-4.4) impish; urgency=medium
d03f8641 8113
ba8d5395
AR
8114 * impish/linux-unstable: 5.13.0-4.4 -proposed tracker (LP: #1929404)
8115
8116 * Packaging resync (LP: #1786013)
8117 - update dkms package versions
8118
8119 * Support importing mokx keys into revocation list from the mok table
8120 (LP: #1928679)
8121 - SAUCE: integrity: add informational messages when revoking certs
8122
8123 * Support importing mokx keys into revocation list from the mok table
8124 (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
8125 MokListXRT.
8126 - SAUCE: integrity: Load mokx certs from the EFI MOK config table
8127
8128 * Miscellaneous Ubuntu changes
8129 - [Config] Temporarily disable signing for ppc64el and s390x
8130 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Be more careful about copying up
8131 sxid files"
8132 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Propogate nosuid from lower and
8133 upper mounts"
8134 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Enable user namespace mounts"
8135 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when
8136 reading directories"
8137 - SAUCE: Revert "UBUNTU: SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags"
d03f8641 8138
2ab08ef9
AR
8139 [ Upstream Kernel Changes ]
8140
8141 * Rebase to v5.13-rc3
8142
ba8d5395 8143 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 May 2021 13:06:17 +0200
d03f8641 8144
452fabf8 8145linux-unstable (5.13.0-3.3) impish; urgency=medium
d90ec854 8146
452fabf8 8147 * impish/linux-unstable: 5.13.0-3.3 -proposed tracker (LP: #1928655)
d90ec854 8148
225d76ef
AR
8149 [ Upstream Kernel Changes ]
8150
8151 * Rebase to v5.13-rc2
8152
452fabf8 8153 -- Andrea Righi <andrea.righi@canonical.com> Mon, 17 May 2021 11:55:02 +0200
d90ec854 8154
7fe41244 8155linux-unstable (5.13.0-2.2) impish; urgency=medium
d2acd418 8156
7fe41244
AR
8157 * Miscellaneous Ubuntu changes
8158 - [Config] enable CONFIG_DEBUG_INFO_COMPRESSED
d2acd418 8159
7fe41244
AR
8160 * Miscellaneous upstream changes
8161 - Revert "UBUNTU: [Config] temporarily disable BPF JIT"
8162
8163 -- Andrea Righi <andrea.righi@canonical.com> Fri, 14 May 2021 09:19:02 +0200
d2acd418 8164
8bf089b1 8165linux-unstable (5.13.0-1.1) impish; urgency=medium
fbb2d256 8166
bb50f0a8
AR
8167 [ Upstream Kernel Changes ]
8168
8169 * Rebase to v5.13-rc1
8170
8bf089b1 8171 -- Andrea Righi <andrea.righi@canonical.com> Wed, 12 May 2021 11:35:23 +0200
fbb2d256 8172
52efe85b
AR
8173linux-unstable (5.13.0-0.0) impish; urgency=medium
8174
8175 * Empty entry
8176
8177 -- Andrea Righi <andrea.righi@canonical.com> Tue, 11 May 2021 08:40:09 +0200
8178
2392988e
AR
8179linux-unstable (5.12.0-11.11) impish; urgency=medium
8180
8181 * Impish update: v5.12.1 upstream stable release (LP: #1927094)
8182 - net: hso: fix NULL-deref on disconnect regression
8183 - USB: CDC-ACM: fix poison/unpoison imbalance
8184 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
8185 - cfg80211: fix locking in netlink owner interface destruction
8186 - mei: me: add Alder Lake P device id.
8187 - Linux 5.12.1
8188
8189 * Packaging resync (LP: #1786013) // Impish update: v5.12.1 upstream stable
8190 release (LP: #1927094)
8191 - update dkms package versions
8192
8193 * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode
8194 (LP: #1925075) // Impish update: v5.12.1 upstream stable release
8195 (LP: #1927094)
8196 - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
8197
8198 * Fix kernel panic at boot on dual GFX systems (LP: #1926792) // Impish
8199 update: v5.12.1 upstream stable release (LP: #1927094)
8200 - drm/amdgpu: Register VGA clients after init can no longer fail
8201
8202 * On TGL platforms screen shows garbage when browsing website by scrolling
8203 mouse (LP: #1926579) // Impish update: v5.12.1 upstream stable release
8204 (LP: #1927094)
8205 - SAUCE: drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
8206
8207 * CirrusLogic: Cracking noises appears in built-in speaker when output volume
8208 is set >80% (LP: #1924997) // Impish update: v5.12.1 upstream stable release
8209 (LP: #1927094)
8210 - SAUCE: ALSA: hda/cirrus: Use CS8409 Equalizer to fix abnormal sounds on
8211 Bullseye
8212
8213 * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
8214 (LP: #1925415) // Impish update: v5.12.1 upstream stable release
8215 (LP: #1927094)
8216 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
8217 845 G8
8218
8219 * Miscellaneous upstream changes
8220 - Revert "UBUNTU: SAUCE: PCI: Disable broken RTIT_BAR of Intel TH"
8221 - Revert "UBUNTU: [Config] temporarily disable ZFS"
8222
8223 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 04 May 2021 18:35:54 +0200
8224
8225linux-unstable (5.12.0-10.10) impish; urgency=medium
8226
8227 * Packaging resync (LP: #1786013)
8228 - update dkms package versions
8229
8230 * Miscellaneous Ubuntu changes
8231 - [Packaging] Drop versioned ABI directory names
8232 - [Packaging] getabis: Download ABIs into an unversioned directory
8233 - [Packaging] final-checks: Handle unversioned ABI directories
8234 - bump to impish
8235 - [Config] GCC version update
8236
8237 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 29 Apr 2021 12:27:20 +0200
8238
8239linux-unstable (5.12.0-9.9) impish; urgency=medium
8240
8241 [ Upstream Kernel Changes ]
8242
8243 * Rebase to v5.12-rc8
8244
8245 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Apr 2021 11:14:16 -0500
8246
8247linux-unstable (5.12.0-8.8) hirsute; urgency=medium
8248
8249 * CVE-2021-3492
8250 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
8251 error paths
8252 - SAUCE: shiftfs: handle copy_to_user() return values correctly
8253
8254 * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
8255 - drm/i915/display: Handle lane polarity for DDI port
8256
8257 * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
8258 (LP: #1922403)
8259 - SAUCE: efifb: Check efifb_pci_dev before using it
8260
8261 * Miscellaneous Ubuntu changes
8262 - Rebase to v5.12-rc8
8263 - [Config] updateconfigs following 5.12-rc8 rebase
8264
8265 [ Upstream Kernel Changes ]
8266
8267 * Rebase to v5.12-rc8
8268
8269 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Apr 2021 11:37:27 +0200
8270
8271linux-unstable (5.12.0-7.7) hirsute; urgency=medium
8272
8273 * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466)
8274 - drm/i915/rkl: Remove require_force_probe protection
8275
8276 * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793)
8277 - PCI: xgene: Fix cfg resource mapping
8278
8279 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768)
8280 - drm/i915/gen9bc: Handle TGP PCH during suspend/resume
8281
8282 * Miscellaneous Ubuntu changes
8283 - SAUCE: RDMA/core: Introduce peer memory interface
8284 - Rebase to v5.12-rc7
8285
8286 [ Upstream Kernel Changes ]
8287
8288 * Rebase to v5.12-rc7
8289
8290 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 12 Apr 2021 11:48:07 +0200
8291
8292linux-unstable (5.12.0-6.6) hirsute; urgency=medium
8293
8294 * Packaging resync (LP: #1786013)
8295 - [Packaging] update variants
8296
8297 * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
8298 - drm/i915/vbt: update DP max link rate table
8299
8300 * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140)
8301 - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit
8302
8303 * Enable ath11k debugfs/tracing (LP: #1922033)
8304 - [Config] enable ath11k debugfs/tracing
8305
8306 * Fix mic on P620 after S3 resume (LP: #1921757)
8307 - ALSA: usb-audio: Carve out connector value checking into a helper
8308 - ALSA: usb-audio: Check connector value on resume
8309
8310 * Miscellaneous Ubuntu changes
8311 - [Config] amd64,arm64: build KFENCE support but disable it by default
8312 (KFENCE_SAMPLE_INTERVAL=0)
8313 - Rebase to v5.12-rc6
8314
8315 * Miscellaneous upstream changes
8316 - drm/dp: add MSO related DPCD registers
8317 - drm/i915/edp: reject modes with dimensions other than fixed mode
8318 - drm/i915/edp: always add fixed mode to probed modes in ->get_modes()
8319 - drm/i915/edp: read sink MSO configuration for eDP 1.4+
8320 - drm/i915/reg: add stream splitter configuration definitions
8321 - drm/i915/mso: add splitter state readout for platforms that support it
8322 - drm/i915/mso: add splitter state check
8323 - drm/i915/edp: modify fixed and downclock modes for MSO
8324 - drm/i915/edp: enable eDP MSO during link training
8325
8326 [ Upstream Kernel Changes ]
8327
8328 * Rebase to v5.12-rc6
8329
8330 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 07 Apr 2021 11:42:55 +0200
8331
8332linux-unstable (5.12.0-5.5) hirsute; urgency=medium
8333
8334 * Packaging resync (LP: #1786013)
8335 - update dkms package versions
8336
8337 * alsa/realtek: extend the delay time in the determine_headset_type for a
8338 Dell AIO (LP: #1920747)
8339 - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
8340
8341 * power off stress test will hang on the TGL machines (LP: #1919930)
8342 - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
8343 - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
8344
8345 * lockdown on power (LP: #1855668)
8346 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
8347
8348 * Miscellaneous Ubuntu changes
8349 - [Config] arm64 -- unify build_image and kernel_file values
8350 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8351 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
8352 error messages.
8353 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8354 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8355 mode
8356 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8357 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
8358 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8359 verify
8360 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8361 - SAUCE: (lockdown) security: lockdown: Make
8362 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8363 - SAUCE: xr-usb-serial: clean up indentation
8364 - SAUCE: xr-usb-serial: clean up build warnings
8365 - SAUCE: apparmor: Fix build error, make sk parameter const
8366 - Rebase to v5.12-rc5
8367 - [Config] updateconfigs following v5.12-rc5 rebase
8368
8369 * Miscellaneous upstream changes
8370 - Revert "UBUNTU: SAUCE: (lockdown) s390: Lock down the kernel when the IPL
8371 secure flag is set"
8372 - Revert "UBUNTU: SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to
8373 indicate secure boot mode"
8374 - Revert "UBUNTU: SAUCE: (lockdown) powerpc: lock down kernel in secure boot
8375 mode"
8376 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: Make
8377 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic"
8378 - Revert "UBUNTU: SAUCE: (lockdown) arm64: Allow locking down the kernel under
8379 EFI secure boot"
8380 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
8381 module signature verify"
8382 - Revert "UBUNTU: SAUCE: (lockdown) efi: Lock down the kernel if booted in
8383 secure boot mode"
8384 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
8385 the kernel down"
8386 - Revert "UBUNTU: SAUCE: (lockdown) Make get_cert_list() use
8387 efi_status_to_str() to print error messages."
8388 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
8389 efi_status_to_err()."
8390
8391 [ Upstream Kernel Changes ]
8392
8393 * Rebase to v5.12-rc5
8394
8395 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 29 Mar 2021 12:59:38 +0200
8396
8397linux-unstable (5.12.0-4.4) hirsute; urgency=medium
8398
8399 * Packaging resync (LP: #1786013)
8400 - update dkms package versions
8401
8402 * Fix broken efifb on graphics device without driver (LP: #1914411)
8403 - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0
8404
8405 * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
8406 - SAUCE: PCI: Serialize TGL e1000e PM ops
8407
8408 * Miscellaneous Ubuntu changes
8409 - Rebase to v5.12-rc4
8410 - [Config] updateconfigs following v5.12-rc4 rebase
8411
8412 * Miscellaneous upstream changes
8413 - riscv: dts: fu740: fix cache-controller interrupts
8414 - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc
8415 - riscv: sifive: unmatched: update for 16GB rev3
8416 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information
8417 - riscv: Get CPU manufacturer information
8418 - riscv: Introduce alternative mechanism to apply errata solution
8419 - riscv: sifive: apply errata "cip-453" patch
8420 - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver
8421 - clk: sifive: Use reset-simple in prci driver for PCIe driver
8422 - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver
8423 - dt-bindings: PCI: Add SiFive FU740 PCIe host controller
8424 - PCI: designware: Add SiFive FU740 PCIe host controller driver
8425 - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC
8426
8427 [ Upstream Kernel Changes ]
8428
8429 * Rebase to v5.12-rc4
8430
8431 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Mar 2021 12:43:14 +0100
8432
8433linux-unstable (5.12.0-3.3) hirsute; urgency=medium
8434
8435 * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
8436 - SAUCE: Revert "SiFive Unleashed CPUFreq"
8437
8438 * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
8439 sleep (LP: #1919123)
8440 - SAUCE: Input: i8042 - add dmi quirk
8441
8442 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
8443 (LP: #1918134)
8444 - [Packaging] sync dkms-build et al from LRMv4
8445
8446 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
8447 - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
8448
8449 * Packaging resync (LP: #1786013)
8450 - update dkms package versions
8451
8452 * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471)
8453 - [Config] enable ARCH_TEGRA and all Tegra SOC's
8454 - [Packaging] include modern Tegra modules
8455
8456 * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
8457 Mic when a headset is inserted (LP: #1918378)
8458 - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name
8459
8460 * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
8461 - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
8462 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
8463 codec.
8464 - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
8465 codec.
8466 - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
8467
8468 * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
8469 - SAUCE: drm/i915: Drop require_force_probe from JSL
8470
8471 * Miscellaneous Ubuntu changes
8472 - [Packaging] Skip d-i code if udebs are disabled
8473 - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist
8474 - [Packaging] remove dh-systemd build dependency
8475 - [Config] fix several annotaions with enforcement typos
8476 - [Config] refresh annotations
8477 - [Config] updateconfigs following v5.12-rc3 rebase
8478 - annotations: fixup after v5.12-rc3 rebase
8479 - Rebase to v5.12-rc3
8480
8481 [ Upstream Kernel Changes ]
8482
8483 * Rebase to v5.12-rc3
8484
8485 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 16 Mar 2021 18:43:03 +0100
8486
8487linux-unstable (5.12.0-2.2) hirsute; urgency=medium
8488
8489 * Miscellaneous Ubuntu changes
8490 - Rebase to v5.12-rc2
8491 - [Config] updateconfigs following v5.12-rc2 rebase
8492
8493 [ Upstream Kernel Changes ]
8494
8495 * Rebase to v5.12-rc2
8496
8497 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Mar 2021 11:22:04 +0100
8498
8499linux-unstable (5.12.0-1.1) hirsute; urgency=medium
8500
8501 * Packaging resync (LP: #1786013)
8502 - update dkms package versions
8503
8504 * Support no udeb profile (LP: #1916095)
8505 - [Packaging] replace custom filter script with dctrl-tools
8506 - [Packaging] correctly implement noudeb build profiles.
8507
8508 * Miscellaneous Ubuntu changes
8509 - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server
8510 - [Debian] run ubuntu-regression-suite for linux-unstable
8511 - [Packaging] remove Provides: aufs-dkms
8512 - [Config] update config and annotations following v5.12-rc1 rebase
8513 - [Config] disable nvidia and nvidia_server builds
8514 - [Config] temporarily disable ZFS
8515 - temporarily disable modules check
8516 - annotations: s390: temporarily remove CONFIG_KMSG_IDS
8517 - [Config] amd64: FTBFS: disable HIO
8518 - [Config] FTBFS: disable SHIFT_FS
8519 - [Config] s390: temporarily remove CONFIG_KMSG_IDS
8520
8521 * Miscellaneous upstream changes
8522 - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds"
8523 - Revert "UBUNTU: SAUCE: s390: kernel message catalog"
8524
8525 [ Upstream Kernel Changes ]
8526
8527 * Rebase to v5.12-rc1
8528
8529 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:26:12 +0100
8530
8531linux-unstable (5.12.0-0.0) hirsute; urgency=medium
8532
8533 * Empty entry
8534
8535 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:17:32 +0100
8536
29f98055
LO
8537linux-unstable (5.11.0-10.11) hirsute; urgency=medium
8538
8539 * Packaging resync (LP: #1786013)
8540 - [Packaging] update variants
8541
8542 * Support CML-S CPU + TGP PCH (LP: #1909457)
8543 - drm/i915/rkl: new rkl ddc map for different PCH
8544 - SAUCE: drm/i915/gen9_bc : Add TGP PCH support
8545
8546 * Use DCPD to control HP DreamColor panel (LP: #1911001)
8547 - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
8548
8549 * Update nvidia dkms build for module linker script changes
8550 - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker
8551 script
8552
8553 * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
8554 - [Config] enable CONFIG_MODVERSIONS=y
8555 - [Packaging] build canonical-certs.pem from branch/arch certs
8556 - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
8557 - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
8558
8559 * Miscellaneous Ubuntu changes
8560 - [Config] re-enable nvidia dkms
8561 - SAUCE: selftests: memory-hotplug: bump timeout to 10min
8562 - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
8563 - [Config] Update configs
8564 - [Config] disable nvidia and nvidia_server builds
8565 - SAUCE: Import aufs driver
8566 - [Config] CONFIG_AUFS_FS=n
8567 - [Config] refresh annotations file
8568 - [Config] set CONFIG_MIPI_I3C_HCI=m consistently
8569 - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae
8570 - [Packaging] Change source package name to linux-unstable
8571 - [Config] update LD_VERSION in config due to toolchain update
8572
8573 * Miscellaneous upstream changes
8574 - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit
8575 ino_t"
8576
8577 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:18:07 +0100
8578
8579linux-unstable (5.11.0-9.10) hirsute; urgency=medium
8580
8581 * Empty entry
8582
8583 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:02:45 +0100
8584
8585linux (5.11.0-9.10) hirsute; urgency=medium
8586
8587 * Packaging resync (LP: #1786013)
8588 - update dkms package versions
8589
8590 * Miscellaneous Ubuntu changes
8591 - [Config] update configs/annotations after rebase to 5.11
8592 - zfs-modules.ignore: add zzstd
8593
8594 [ Upstream Kernel Changes ]
8595
8596 * Rebase to v5.11
8597
8598 -- Andrea Righi <andrea.righi@canonical.com> Mon, 15 Feb 2021 16:29:36 +0100
8599
8600linux (5.11.0-8.9) hirsute; urgency=medium
8601
8602 * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
8603 (LP: #1914543)
8604 - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
8605
8606 * Add support for new Realtek ethernet NIC (LP: #1914604)
8607 - r8169: Add support for another RTL8168FP
8608
8609 * Miscellaneous Ubuntu changes
8610 - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t
8611 - [Config] Set CONFIG_TMPFS_INODE64=n for s390x
8612 - [Config] re-enable ZFS
8613
8614 [ Upstream Kernel Changes ]
8615
8616 * Rebase to v5.11-rc7
8617
8618 -- Andrea Righi <andrea.righi@canonical.com> Mon, 08 Feb 2021 11:56:23 +0100
8619
8620linux (5.11.0-7.8) hirsute; urgency=medium
8621
8622 * Packaging resync (LP: #1786013)
8623 - update dkms package versions
8624
8625 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
8626 (LP: #1911359)
8627 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
8628
8629 * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
8630 - rtw88: reduce the log level for failure of tx report
8631
8632 * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691)
8633 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports"
8634 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port"
8635 - SAUCE: PCI/AER: Disable AER interrupt during suspend
8636 - SAUCE: PCI/DPC: Disable DPC interrupt during suspend
8637
8638 * switch to an autogenerated nvidia series based core via dkms-versions
8639 (LP: #1912803)
8640 - [Packaging] nvidia -- use dkms-versions to define versions built
8641 - [Packaging] update-version-dkms -- maintain flags fields
8642
8643 * Introduce the new NVIDIA 460-server series and update the 460 series
8644 (LP: #1913200)
8645 - [Config] dkms-versions -- add the 460-server nvidia driver
8646
8647 * Fix the video can't output through WD19TB connected with TGL platform during
8648 cold-boot (LP: #1910211)
8649 - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected
8650
8651 * Stop using get_scalar_status command in Dell AIO uart backlight driver
8652 (LP: #1865402)
8653 - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
8654
8655 * Miscellaneous Ubuntu changes
8656 - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd
8657 - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages
8658 - [Config] update configs/annotations after rebase to 5.11-rc6
8659
8660 [ Upstream Kernel Changes ]
8661
8662 * Rebase to v5.11-rc6
8663
8664 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Feb 2021 10:27:52 +0100
8665
8666linux (5.11.0-6.7) hirsute; urgency=medium
8667
8668 * Packaging resync (LP: #1786013)
8669 - update dkms package versions
8670
8671 * Prevent thermal shutdown during boot process (LP: #1906168)
8672 - thermal/drivers/acpi: Use hot and critical ops
8673 - thermal/core: Remove notify ops
8674 - thermal: int340x: Fix unexpected shutdown at critical temperature
8675 - thermal: intel: pch: Fix unexpected shutdown at critical temperature
8676
8677 * riscv: backport support for SiFive Unmatched (LP: #1910965)
8678 - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740
8679 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
8680 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
8681 - riscv: dts: add initial support for the SiFive FU740-C000 SoC
8682 - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board
8683 - riscv: dts: add initial board data for the SiFive HiFive Unmatched
8684 - PCI: microsemi: Add host driver for Microsemi PCIe controller
8685 - Microsemi PCIe expansion board DT entry.
8686 - SiFive Unleashed CPUFreq
8687 - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4)
8688
8689 * initramfs unpacking failed (LP: #1835660)
8690 - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
8691
8692 * Miscellaneous Ubuntu changes
8693 - [Config] update configs and annotations after rebase to 5.11-rc5
8694
8695 [ Upstream Kernel Changes ]
8696
8697 * Rebase to v5.11-rc5
8698
8699 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Jan 2021 09:31:31 +0100
8700
8701linux (5.11.0-5.6) hirsute; urgency=medium
8702
8703 * Packaging resync (LP: #1786013)
8704 - update dkms package versions
8705
8706 * Miscellaneous Ubuntu changes
8707 - [Config] update config and annotations after rebase to 5.11-rc4
8708
8709 [ Upstream Kernel Changes ]
8710
8711 * Rebase to v5.11-rc4
8712
8713 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Jan 2021 10:46:10 +0100
8714
8715linux (5.11.0-4.5) hirsute; urgency=medium
8716
8717 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
8718 (LP: #1911359)
8719 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
8720
8721 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 12:53:26 +0100
8722
8723linux (5.11.0-3.4) hirsute; urgency=medium
8724
8725 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
8726 (LP: #1911359)
8727 - bpf: Allow empty module BTFs
8728 - libbpf: Allow loading empty BTFs
8729
8730 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 07:43:45 +0100
8731
8732linux (5.11.0-2.3) hirsute; urgency=medium
8733
8734 * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
8735 - Input: i8042 - unbreak Pegatron C15B
8736
8737 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all
8738 (LP: #1908992)
8739 - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
8740
8741 * debian/scripts/file-downloader does not handle positive failures correctly
8742 (LP: #1878897)
8743 - [Packaging] file-downloader not handling positive failures correctly
8744
8745 * Packaging resync (LP: #1786013)
8746 - update dkms package versions
8747
8748 * CVE-2021-1052 // CVE-2021-1053
8749 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
8750
8751 * Miscellaneous Ubuntu changes
8752 - [Packaging] Remove nvidia-455 dkms build
8753 - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP
8754 machines
8755 - [Config] update configs and annotations after rebase to 5.11-rc3
8756
8757 [ Upstream Kernel Changes ]
8758
8759 * Rebase to v5.11-rc3
8760
8761 -- Andrea Righi <andrea.righi@canonical.com> Mon, 11 Jan 2021 09:52:27 +0100
8762
8763linux (5.11.0-1.2) hirsute; urgency=medium
8764
8765 [ Upstream Kernel Changes ]
8766
8767 * Rebase to v5.11-rc2
8768
8769 -- Andrea Righi <andrea.righi@canonical.com> Thu, 07 Jan 2021 16:57:01 +0100
8770
8771linux (5.11.0-0.1) hirsute; urgency=medium
8772
8773 * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
8774 (LP: #1908529)
8775 - [dep-8] Allow all hwe kernels
8776
8777 * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
8778 - igc: Report speed and duplex as unknown when device is runtime suspended
8779
8780 * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
8781 - SAUCE: rtw88: 8723de: let cpu enter c10
8782
8783 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370)
8784 - [Config] Deactivate CONFIG_QETH_OSN kernel config option
8785
8786 * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
8787 - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
8788
8789 * disable building bpf selftests (LP: #1908144)
8790 - SAUCE: selftests/bpf: Clarify build error if no vmlinux
8791 - SAUCE: selftests: Skip BPF selftests by default
8792 - disable building bpf selftests (no VMLINUX_BTF)
8793
8794 * Miscellaneous Ubuntu changes
8795 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8796 mode
8797 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
8798 - [Config] update configs and annotations after rebase to v5.11-rc1
8799 - hio: fix build error with kernel 5.11
8800 - SAUCE: shiftfs: fix build error with 5.11
8801 - [Config] temporarily disable ZFS
8802 - check-aliases: do not error if modules.alias does not exist
8803 - ppc64el: don't build stripped vdso
8804
8805 * Miscellaneous upstream changes
8806 - irq: export irq_check_status_bit
8807
8808 [ Upstream Kernel Changes ]
8809
8810 * Rebase to v5.11-rc1
8811
8812 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Jan 2021 09:17:48 +0100
8813
8814linux (5.11.0-0.0) hirsute; urgency=medium
8815
8816 * Empty entry
8817
8818 -- Andrea Righi <andrea.righi@canonical.com> Wed, 30 Dec 2020 09:04:41 +0100
8819
8820linux (5.10.0-9.10) hirsute; urgency=medium
8821
8822 * Use INTx for Pericom USB controllers (LP: #1906839)
8823 - PCI: Disable MSI for Pericom PCIe-USB adapter
8824
8825 * disable building bpf selftests (LP: #1908144)
8826 - SAUCE: selftests/bpf: clarify build error if no vmlinux
8827 - SAUCE: selftests: Skip BPF seftests by default
8828 - disable building bpf selftests (no VMLINUX_BTF)
8829
8830 * Miscellaneous Ubuntu changes
8831 - [Config] Enable CONFIG_BPF_LSM
8832
8833 * Miscellaneous upstream changes
8834 - Revert "md: change mddev 'chunk_sectors' from int to unsigned"
8835 - Revert "dm raid: fix discard limits for raid1 and raid10"
8836
8837 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Dec 2020 10:16:14 +0100
8838
8839linux (5.10.0-8.9) hirsute; urgency=medium
8840
8841 * Packaging resync (LP: #1786013)
8842 - [Packaging] update variants
8843
8844 * Fix bpf selftest compilation with clang 11
8845 - bpf: Fix selftest compilation on clang 11
8846
8847 * Miscellaneous Ubuntu changes
8848 - [Config] update configs and annotations after rebase to v5.10
8849
8850 [ Upstream Kernel Changes ]
8851
8852 * Rebase to v5.10
8853
8854 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Dec 2020 08:57:57 +0100
8855
8856linux (5.10.0-7.8) hirsute; urgency=medium
8857
8858 * Packaging resync (LP: #1786013)
8859 - update dkms package versions
8860
8861 * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067)
8862 - [Debian] Build linux-libc-dev for debian.master* branches
8863
8864 * Update kernel packaging to support forward porting kernels (LP: #1902957)
8865 - [Debian] Update for leader included in BACKPORT_SUFFIX
8866
8867 * Introduce the new NVIDIA 455 series (LP: #1897751)
8868 - [Packaging] NVIDIA -- Add signed modules for the 455 driver
8869
8870 * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906)
8871 - [Config] CONFIG_RCU_SCALE_TEST=n
8872
8873 * Miscellaneous Ubuntu changes
8874 - [Config] s390x: disable GPIO_CDEV
8875 - [Config] ARM_CMN=m
8876 - [Config] disable GPIO_CDEV_V1
8877 - [Config] Reorder annotations after 5.10-rc6 rebase
8878 - [Packaging] Remove nvidia-435 dkms build
8879 - [Packaging] Change source package name to linux
8880 - [Config] Update configs and annotations after rebase to v5.10-rc7
8881 - SAUCE: Revert "mm/filemap: add static for function
8882 __add_to_page_cache_locked"
8883
8884 [ Upstream Kernel Changes ]
8885
8886 * Rebase to v5.10-rc7
8887
8888 -- Seth Forshee <seth.forshee@canonical.com> Mon, 07 Dec 2020 00:15:20 -0600
8889
8890linux (5.10.0-6.7) hirsute; urgency=medium
8891
8892 * Empty entry.
8893
8894 -- Seth Forshee <seth.forshee@canonical.com> Sun, 06 Dec 2020 22:13:46 -0600
8895
8896linux-5.10 (5.10.0-6.7) hirsute; urgency=medium
8897
8898 * Packaging resync (LP: #1786013)
8899 - update dkms package versions
8900
8901 * Avoid double newline when running insertchanges (LP: #1903293)
8902 - [Packaging] insertchanges: avoid double newline
8903
8904 * Miscellaneous Ubuntu changes
8905 - [Packaging]: linux-modules should depend on linux-image
8906 - [Packaging]: linux-image should suggest linux-modules-extra
8907
8908 [ Upstream Kernel Changes ]
8909
8910 * Rebase to v5.10-rc6
8911
8912 -- Andrea Righi <andrea.righi@canonical.com> Mon, 30 Nov 2020 07:47:34 +0100
8913
8914linux-5.10 (5.10.0-5.6) hirsute; urgency=medium
8915
8916 * Miscellaneous Ubuntu changes
8917 - [Config] add CONFIG_INFINIBAND_VIRT_DMA
8918
8919 [ Upstream Kernel Changes ]
8920
8921 * Rebase to v5.10-rc5
8922
8923 -- Andrea Righi <andrea.righi@canonical.com> Mon, 23 Nov 2020 13:17:44 +0100
8924
8925linux-5.10 (5.10.0-4.5) hirsute; urgency=medium
8926
8927 * Packaging resync (LP: #1786013)
8928 - update dkms package versions
8929
8930 * Miscellaneous Ubuntu changes
8931 - [Packaging] reduce the size required to build packages
8932
8933 [ Upstream Kernel Changes ]
8934
8935 * Rebase to v5.10-rc4
8936
8937 -- Andrea Righi <andrea.righi@canonical.com> Mon, 16 Nov 2020 08:33:54 +0100
8938
8939linux-5.10 (5.10.0-3.4) hirsute; urgency=medium
8940
8941 * Packaging resync (LP: #1786013)
8942 - update dkms package versions
8943
8944 * e1000e: fix issues with S0ix (LP: #1902687)
8945 - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry
8946 - SAUCE: e1000e: allow turning s0ix flows on for systems with ME
8947 - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics
8948 - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics
8949 - [Config] Update CONFIG_E1000E for ppc64el in annotations
8950
8951 * perf: Add support for Rocket Lake (LP: #1902004)
8952 - SAUCE: perf/x86/intel: Add Rocket Lake CPU support
8953 - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support
8954 - SAUCE: perf/x86/msr: Add Rocket Lake CPU support
8955 - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support
8956
8957 * Miscellaneous Ubuntu changes
8958 - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE
8959 - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3
8960 - [Config] drop obsolete SND_SST_IPC options
8961 - [Config] re-enable ZFS
8962
8963 [ Upstream Kernel Changes ]
8964
8965 * Rebase to v5.10-rc3
8966
8967 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Nov 2020 09:37:08 +0100
8968
8969linux-5.10 (5.10.0-2.3) hirsute; urgency=medium
8970
8971 * Miscellaneous Ubuntu changes
8972 - [Config] Switch arm64 default cpufreq governor to ondemand
8973 - [Debian] Include scripts/module.lds from builddir in headers package
8974
8975 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Nov 2020 21:01:52 -0600
8976
8977linux-5.10 (5.10.0-1.2) hirsute; urgency=medium
8978
8979 * Packaging resync (LP: #1786013)
8980 - update dkms package versions
8981
8982 * Fix non-working Intel NVMe after S3 (LP: #1900847)
8983 - SAUCE: PCI: Enable ACS quirk on all CML root ports
8984
8985 * Miscellaneous Ubuntu changes
8986 - [Packaging] move to hirsute
8987 - [Config] Update configs and annotations after rebase to 5.10-rc2
8988 - [Config] Update numerous configs to conform with policy
8989 - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil
8990 - [Config] Temporarily disable DEBUG_INFO_BTF for armhf
8991
8992 [ Upstream Kernel Changes ]
8993
8994 * Rebase to v5.10-rc2
8995
8996 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Nov 2020 13:18:27 -0600
8997
8998linux-5.10 (5.10.0-0.1) hirsute; urgency=medium
8999
9000 * Packaging resync (LP: #1786013)
9001 - update dkms package versions
9002
9003 * Miscellaneous Ubuntu changes
9004 - [Config] Update configs and annotations for v5.10-rc1
9005 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to
9006 kfree_sensitive()
9007 - SAUCE: apparmor: rename kzfree() to kfree_sensitive()
9008 - SAUCE: LSM: change ima_read_file() to use lsmblob
9009 - SAUCE: LSM: Use lsmblob in smk_netlbl_mls()
9010
9011 * Miscellaneous upstream changes
9012 - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10"
9013 - s390: correct __bootdata / __bootdata_preserved macros
9014
9015 [ Upstream Kernel Changes ]
9016
9017 * Rebase to v5.10-rc1
9018
9019 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 27 Oct 2020 16:57:07 +0100
9020
9021linux-5.10 (5.10.0-0.0) groovy; urgency=medium
9022
9023 * Empty entry
9024
9025 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Oct 2020 14:55:48 +0100
9026
9027linux-5.9 (5.9.0-2.3) groovy; urgency=medium
9028
9029 * Fix system reboot when disconnecting WiFi (LP: #1899726)
9030 - iwlwifi: msix: limit max RX queues for 9000 family
9031
9032 * booting linux-generic-lpae armhf kernel under qemu results in relocation out
9033 of range, and thus no modules can be loaded (LP: #1899519)
9034 - [Config] armhf: ARM_MODULE_PLTS=y
9035
9036 * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
9037 - ALSA: hda: fix jack detection with Realtek codecs when in D3
9038
9039 * CVE-2020-16119
9040 - SAUCE: dccp: avoid double free of ccid on child socket
9041
9042 * python3-venv is gone (LP: #1896801)
9043 - SAUCE: doc: remove python3-venv dependency
9044
9045 * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
9046 - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
9047
9048 * Enable brightness control on HP DreamColor panel (LP: #1898865)
9049 - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
9050 quirk
9051 - SAUCE: drm/dp: HP DreamColor panel brigntness fix
9052
9053 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
9054 (LP: #1897501)
9055 - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
9056 - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
9057 19-15
9058
9059 * Fix broken e1000e device after S3 (LP: #1897755)
9060 - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
9061
9062 * Wakeup the system by touching the touchpad (LP: #1888331)
9063 - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle
9064
9065 * Enable LTR for endpoints behind VMD (LP: #1896598)
9066 - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
9067
9068 * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
9069 (LP: #1893914)
9070 - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
9071
9072 * debian/rules editconfigs does not work on s390x to change s390x only configs
9073 (LP: #1863116)
9074 - [Packaging] kernelconfig -- only update/edit configurations on architectures
9075 we have compiler support
9076
9077 * Fix non-working NVMe after S3 (LP: #1895718)
9078 - SAUCE: PCI: Enable ACS quirk on CML root port
9079
9080 * Miscellaneous Ubuntu changes
9081 - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids
9082 - SAUCE: tools resolve_btfids: Always force HOSTARCH
9083 - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k'
9084 - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks
9085 - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()
9086 - [Config] Update toolchain versions
9087 - [Config] Refresh annotations
9088 - Add ubuntu-host module
9089 - CONFIG_UBUNTU_HOST=m
9090 - SAUCE: apparmor: drop prefixing abs root labels with '='
9091 - SAUCE: apparmor: disable showing the mode as part of a secid to secctx
9092 - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
9093 - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
9094 - SAUCE: LSM: Infrastructure management of the sock security
9095 - SAUCE: LSM: Create and manage the lsmblob data structure.
9096 - SAUCE: LSM: Use lsmblob in security_audit_rule_match
9097 - SAUCE: LSM: Use lsmblob in security_kernel_act_as
9098 - SAUCE: net: Prepare UDS for security module stacking
9099 - SAUCE: LSM: Use lsmblob in security_secctx_to_secid
9100 - SAUCE: LSM: Use lsmblob in security_secid_to_secctx
9101 - SAUCE: LSM: Use lsmblob in security_ipc_getsecid
9102 - SAUCE: LSM: Use lsmblob in security_task_getsecid
9103 - SAUCE: LSM: Use lsmblob in security_inode_getsecid
9104 - SAUCE: LSM: Use lsmblob in security_cred_getsecid
9105 - SAUCE: IMA: Change internal interfaces to use lsmblobs
9106 - SAUCE: LSM: Specify which LSM to display
9107 - SAUCE: LSM: Ensure the correct LSM context releaser
9108 - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx
9109 - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
9110 - SAUCE: LSM: security_secid_to_secctx in netlink netfilter
9111 - SAUCE: NET: Store LSM netlabel data in a lsmblob
9112 - SAUCE: LSM: Verify LSM display sanity in binder
9113 - SAUCE: Audit: Add new record for multiple process LSM attributes
9114 - SAUCE: Audit: Add a new record for multiple object LSM
9115 - SAUCE: LSM: Add /proc attr entry for full LSM context
9116 - SAUCE: AppArmor: Remove the exclusive flag
9117 - SAUCE: Audit: Fix for missing NULL check
9118
9119 * Miscellaneous upstream changes
9120 - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
9121
9122 [ Upstream Kernel Changes ]
9123
9124 * Rebase to v5.9
9125
9126 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Oct 2020 13:31:18 -0500
9127
9128linux-5.9 (5.9.0-1.2) groovy; urgency=medium
9129
9130 * Miscellaneous Ubuntu changes
9131 - [Config] Update configs after rebase to 5.9-rc6
9132 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
9133 - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled
9134 - SAUCE: tools resolve_btfids: Always force HOSTARCH
9135
9136 [ Upstream Kernel Changes ]
9137
9138 * Rebase to v5.9-rc6
9139
9140 -- Seth Forshee <seth.forshee@canonical.com> Mon, 21 Sep 2020 14:39:34 -0500
9141
9142linux-5.9 (5.9.0-0.1) groovy; urgency=medium
9143
9144 * Miscellaneous Ubuntu changes
9145 - [Config] Update configs and annotations for v5.9-rc1
9146 - SAUCE: i915: Fix build error due to missing struct definition
9147 - hio -- Update blk_queue_split() calls for changes in 5.9-rc1
9148 - hio -- Updates for move of make_request_fn to struct block_device_operations
9149 - [Config] Disable zfs dkms build
9150 - [Config] Disable nvidia dkms build
9151 - [Config] Disable nvidia server dkms builds
9152 - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division
9153 - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
9154 - [Packaging] Bind hv_vss_daemon startup to hv_vss device
9155 - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
9156 - [Config] Re-enable UEFI signing for arm64
9157 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()"
9158 - [Config] Set the default CPU governor to ONDEMAND
9159 - [Packaging] update variants
9160 - [Packaging] update helper scripts
9161 - update dkms package versions
9162
9163 [ Upstream Kernel Changes ]
9164
9165 * Rebase to v5.9-rc5
9166
9167 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Sep 2020 15:01:21 -0500
9168
9169linux-5.9 (5.9.0-0.0) groovy; urgency=medium
9170
9171 * Empty entry
9172
9173 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Aug 2020 16:48:03 -0500
9174
9175linux (5.8.0-16.17) groovy; urgency=medium
9176
9177 * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233)
9178
9179 * Miscellaneous Ubuntu changes
9180 - hio -- Update to use bio_{start,end}_io_acct with 5.8+
9181 - Enable hio driver
9182 - [Packaging] Temporarily disable building doc package contents
9183
9184 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 15:32:58 -0500
9185
9186linux (5.8.0-15.16) groovy; urgency=medium
9187
9188 * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177)
9189
9190 * Miscellaneous Ubuntu changes
9191 - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx-
9192 doc/sphinx@0f49e30c)
9193
9194 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 09:29:58 -0500
9195
9196linux (5.8.0-14.15) groovy; urgency=medium
9197
9198 * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085)
9199
9200 * Packaging resync (LP: #1786013)
9201 - [Packaging] update helper scripts
9202
9203 * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
9204 - selftests/net: relax cpu affinity requirement in msg_zerocopy test
9205
9206 * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
9207 - ALSA: hda/hdmi: Add quirk to force connectivity
9208
9209 * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317)
9210 - ALSA: usb-audio: Add support for Lenovo ThinkStation P620
9211
9212 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
9213 - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
9214
9215 * Enlarge hisi_sec2 capability (LP: #1890222)
9216 - crypto: hisilicon - update SEC driver module parameter
9217
9218 * Miscellaneous Ubuntu changes
9219 - [Config] Re-enable signing for ppc64el
9220
9221 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Aug 2020 15:26:46 -0500
9222
9223linux (5.8.0-13.14) groovy; urgency=medium
9224
9225 * Miscellaneous Ubuntu changes
9226 - [Config] Remove i386 configs
9227 - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD
9228 - SAUCE: export __get_vm_area_caller() and map_kernel_range()
9229 - [Config] drop CONFIG_BINFMT_AOUT enforcement
9230
9231 * Miscellaneous upstream changes
9232 - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD"
9233
9234 [ Upstream Kernel Changes ]
9235
9236 * Rebase to v5.8
9237
9238 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Aug 2020 09:51:50 +0200
9239
9240linux (5.8.0-12.13) groovy; urgency=medium
9241
9242 * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481)
9243
9244 * Fix right speaker of HP laptop (LP: #1889375)
9245 - SAUCE: hda/realtek: Fix right speaker of HP laptop
9246
9247 * blk_update_request error when mount nvme partition (LP: #1872383)
9248 - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
9249
9250 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
9251 - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4"
9252 - net: atlantic: align return value of ver_match function with function name
9253 - net: atlantic: add support for FW 4.x
9254
9255 * Miscellaneous Ubuntu changes
9256 - [Debian] Fix debian/tests for linux-5.8 -> linux rename
9257 - SAUCE: selftests/powerpc: return skip code for spectre_v2
9258
9259 -- Seth Forshee <seth.forshee@canonical.com> Wed, 29 Jul 2020 16:58:47 -0500
9260
9261linux (5.8.0-11.12) groovy; urgency=medium
9262
9263 * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336)
9264
9265 * Miscellaneous Ubuntu changes
9266 - [Packaging] dwarves is not required for linux-libc-dev or stage1
9267
9268 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 22:33:24 -0500
9269
9270linux (5.8.0-10.11) groovy; urgency=medium
9271
9272 * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316)
9273
9274 * Miscellaneous Ubuntu changes
9275 - [Packaging] Add more packages to Build-Depends-Indep for docs
9276 - [Debian] Specify python executable in kmake
9277 - [Debian] Don't treat warnings as errors during perf builds
9278 - [Config] Disable signing for ppc64el
9279
9280 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 17:09:52 -0500
9281
9282linux (5.8.0-9.10) groovy; urgency=medium
9283
9284 * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140)
9285
9286 * Packaging resync (LP: #1786013)
9287 - [Packaging] update helper scripts
9288
9289 * Miscellaneous Ubuntu changes
9290 - SAUCE: Fix s390x compile error on F32 utils/stat-display.c
9291 - [Packaging] Add python3-venv to Build-Depends-Indep
9292
9293 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 21:01:46 -0500
9294
9295linux (5.8.0-8.9) groovy; urgency=medium
9296
9297 * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104)
9298
9299 * Packaging resync (LP: #1786013)
9300 - [Packaging] update helper scripts
9301 - update dkms package versions
9302 - [Packaging] update variants
9303
9304 * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
9305 - [Packaging] NVIDIA -- Add signed modules for 450 450-server
9306
9307 * Introduce the new NVIDIA 418-server and 440-server series, and update the
9308 current NVIDIA drivers (LP: #1881137)
9309 - [packaging] add signed modules for the 418-server and the 440-server
9310 flavours
9311
9312 * Miscellaneous Ubuntu changes
9313 - SAUCE: Revert "radix-tree: Use local_lock for protection"
9314 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
9315 - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD
9316 - [Config] Enable nvidia dkms build
9317
9318 * Miscellaneous upstream changes
9319 - usbip: tools: fix build error for multiple definition
9320
9321 [ Upstream Kernel Changes ]
9322
9323 * Rebase to v5.8-rc7
9324
9325 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 11:18:12 -0500
9326
9327linux (5.8.0-7.8) groovy; urgency=medium
9328
9329 * Empty entry
9330
9331 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 09:22:19 +0200
9332
9333linux-5.8 (5.8.0-7.8) groovy; urgency=medium
9334
9335 * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
9336 - ASoC: amd: add logic to check dmic hardware runtime
9337 - ASoC: amd: add ACPI dependency check
9338 - ASoC: amd: fixed kernel warnings
9339
9340 * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
9341 - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
9342
9343 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
9344 - SAUCE: net: atlantic: Add support for firmware v4
9345
9346 * MGA G200e doesn't work under GDM Wayland (LP: #1886140)
9347 - drm/mgag200: Remove HW cursor
9348 - drm/mgag200: Clean up mga_set_start_address()
9349 - drm/mgag200: Clean up mga_crtc_do_set_base()
9350 - drm/mgag200: Move mode-setting code into separate helper function
9351 - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O
9352 - drm/mgag200: Update mode registers after plane registers
9353 - drm/mgag200: Set pitch in a separate helper function
9354 - drm/mgag200: Set primary plane's format in separate helper function
9355 - drm/mgag200: Move TAGFIFO reset into separate function
9356 - drm/mgag200: Move hiprilvl setting into separate functions
9357 - drm/mgag200: Move register initialization into separate function
9358 - drm/mgag200: Remove out-commented suspend/resume helpers
9359 - drm/mgag200: Use simple-display data structures
9360 - drm/mgag200: Convert to simple KMS helper
9361 - drm/mgag200: Replace VRAM helpers with SHMEM helpers
9362
9363 * Miscellaneous Ubuntu changes
9364 - SAUCE: s390/bpf: fix sign extension in branch_ku
9365 - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
9366 - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
9367 - [packaging] debhelper-compat (= 10) (and retire debian/compat)
9368 - [Config] Update configs after rebase to 5.8-rc6
9369
9370 [ Upstream Kernel Changes ]
9371
9372 * Rebase to v5.8-rc6
9373
9374 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jul 2020 09:55:47 +0200
9375
9376linux-5.8 (5.8.0-6.7) groovy; urgency=medium
9377
9378 * Packaging resync (LP: #1786013)
9379 - update dkms package versions
9380
9381 * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1
9382 (LP: #1887397)
9383 - SAUCE: libtraceevent: Strip symbol version from nm output
9384
9385 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Jul 2020 14:07:53 -0500
9386
9387linux-5.8 (5.8.0-5.6) groovy; urgency=medium
9388
9389 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
9390 (LP: #1886188)
9391 - [Packaging] Produce linux-libc-deb package for riscv64
9392 - [Debian] Disallow building linux-libc-dev from linux-riscv
9393
9394 * Miscellaneous Ubuntu changes
9395 - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy
9396 transformations test on s390"
9397 - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390"
9398 - [Config] Update configs (gcc update)
9399
9400 [ Upstream Kernel Changes ]
9401
9402 * Rebase to v5.8-rc5
9403
9404 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jul 2020 08:42:14 +0200
9405
9406linux-5.8 (5.8.0-4.5) groovy; urgency=medium
9407
9408 * Add generic LED class support for audio LED (LP: #1885896)
9409 - ALSA: hda: generic: Always call led-trigger for mic mute LED
9410 - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev
9411 - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls
9412 - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls
9413 - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls
9414 - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led()
9415 - ALSA: hda: generic: Drop the old mic-mute LED hook
9416 - ALSA: hda: generic: Add vmaster mute LED helper
9417 - ALSA: hda/realtek: Use the new vmaster mute LED helper
9418 - ALSA: hda/conexant: Use the new vmaster mute LED helper
9419 - ALSA: hda/sigmatel: Use the new vmaster mute LED helper
9420 - ALSA: hda/realtek: Unify LED helper code
9421 - ALSA: hda: Let LED cdev handling suspend/resume
9422
9423 * seccomp_bpf fails on powerpc (LP: #1885757)
9424 - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
9425
9426 * CVE-2020-11935
9427 - SAUCE: aufs: do not call i_readcount_inc()
9428
9429 * Miscellaneous Ubuntu changes
9430 - SAUCE: Update aufs to 5.x-rcN 20200622
9431 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value
9432 - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y
9433
9434 [ Upstream Kernel Changes ]
9435
9436 * Rebase to v5.8-rc4
9437
9438 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Jul 2020 08:14:28 -0500
9439
9440linux-5.8 (5.8.0-3.4) groovy; urgency=medium
9441
9442 * Packaging resync (LP: #1786013)
9443 - [Packaging] update helper scripts
9444 - update dkms package versions
9445
9446 * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2
9447 (LP: #1884635)
9448 - SAUCE: overlayfs: fix faulty rebase
9449
9450 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
9451 - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
9452
9453 * shiftfs: fix btrfs regression (LP: #1884767)
9454 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
9455
9456 * Miscellaneous Ubuntu changes
9457 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y
9458 - SAUCE: regulator: rename da903x to da903x-regulator
9459 - [Config] Add da903x to modules.ignore
9460 - [Config] Update configs for rebase to 5.8-rc3
9461
9462 [ Upstream Kernel Changes ]
9463
9464 * Rebase to v5.8-rc3
9465
9466 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jun 2020 08:48:25 -0500
9467
9468linux-5.8 (5.8.0-2.3) groovy; urgency=medium
9469
9470 * Support Audio Mute LED for two new HP laptops (LP: #1884251)
9471 - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
9472
9473 * CVE-2019-16089
9474 - SAUCE: nbd_genl_status: null check for nla_nest_start
9475
9476 * tpm: fix TIS locality timeout problems (LP: #1881710)
9477 - SAUCE: tpm: fix TIS locality timeout problems
9478
9479 * Packaging resync (LP: #1786013)
9480 - update dkms package versions
9481
9482 * Miscellaneous Ubuntu changes
9483 - SAUCE: security,perf: Allow further restriction of perf_event_open
9484 - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y
9485 - [Config] Update configs and annotations for 5.8-rc2
9486 - [Config] Enable zfs
9487 - [Config] Enable CONFIG_DEBUG_INFO_BTF
9488
9489 [ Upstream Kernel Changes ]
9490
9491 * Rebase to v5.8-rc2
9492
9493 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jun 2020 15:05:54 -0500
9494
9495linux-5.8 (5.8.0-1.2) groovy; urgency=medium
9496
9497 * Miscellaneous Ubuntu changes
9498 - [Debian] Support linux-x.y in udeb package names
9499 - [Packaging] Use SRCPKGNAME for udeb packages
9500
9501 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 19:34:32 -0500
9502
9503linux-5.8 (5.8.0-0.1) groovy; urgency=medium
9504
9505 * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
9506 - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay"
9507
9508 * Packaging resync (LP: #1786013)
9509 - [Packaging] update variants
9510
9511 * Miscellaneous Ubuntu changes
9512 - [Packaging] Update source package name to linux-5.8
9513 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
9514 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages.
9515 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
9516 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
9517 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
9518 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
9519 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify
9520 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
9521 - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
9522 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
9523 - SAUCE: Import aufs driver
9524 - [Config] Update configs for v5.8-rc1
9525 - [Config] Update annotations for v5.8-rc1 config changes
9526 - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions
9527 - Disable hio driver
9528
9529 * Miscellaneous upstream changes
9530 - acpi: disallow loading configfs acpi tables when locked down
9531
9532 [ Upstream Kernel Changes ]
9533
9534 * Rebase to v5.8-rc1
9535
9536 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 11:54:24 -0500
9537
9538linux-5.8 (5.8.0-0.0) groovy; urgency=medium
9539
9540 * Empty entry
9541
9542 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Jun 2020 22:40:35 -0500
9543
9544linux-5.7 (5.7.0-8.9) groovy; urgency=medium
9545
9546 * Packaging resync (LP: #1786013)
9547 - update dkms package versions
9548
9549 * Enforce all config annotations (LP: #1879327)
9550 - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
9551 - [Config]: prepare to enforce all
9552 - [Config]: enforce all config options
9553
9554 * Miscellaneous Ubuntu changes
9555 - [Config]: annotations review after 5.7 rebase
9556 - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX
9557 - [Config] THERMAL_GOV_POWER_ALLOCATOR=y
9558 - [Config] annotations: SOC_CAMERA is marked as BROKEN
9559 - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y
9560 - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely
9561 unmantained) TLS_TOE
9562 - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP
9563 - [Config] RTW88_DEBUG=y
9564 - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it
9565 - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on
9566 SND_SOC_SOF_DEVELOPER_SUPPORT
9567 - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive
9568 with SND_SST_ATOM_HIFI2_PLATFORM_ACPI
9569 - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any
9570 DEBUG_IMX*_UART is enabled
9571 - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25
9572 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32
9573 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA
9574 - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT
9575 - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS
9576 - [Config] s390x: MOST is not set
9577 - [Config] s390x: BCM84881_PHY is not set
9578 - [Config] s390x: XILINX_LL_TEMAC is not set
9579 - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on
9580 s390x)
9581 - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK
9582 - [Config] annotations: s390x: NODES_SHIFT=1
9583 - [Config] annotations: import new symbols
9584 - [Config] annotations: remove unmatched menu and options
9585
9586 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 12 Jun 2020 12:03:01 +0200
9587
9588linux-5.7 (5.7.0-7.8) groovy; urgency=medium
9589
9590 * Packaging resync (LP: #1786013)
9591 - update dkms package versions
9592 - [Packaging] update helper scripts
9593
9594 * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
9595 devices (LP: #1879704)
9596 - PCI/IOV: Introduce pci_iov_sysfs_link() function
9597 - s390/pci: create links between PFs and VFs
9598
9599 * Miscellaneous Ubuntu changes
9600 - [Config] Disable UEFI signing for arm64
9601 - Rebase to v5.7.1
9602
9603 [ Upstream Kernel Changes ]
9604
9605 * Rebase to v5.7.1
9606
9607 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Jun 2020 11:16:58 +0200
9608
9609linux-5.7 (5.7.0-6.7) groovy; urgency=medium
9610
9611 * Packaging resync (LP: #1786013)
9612 - [Packaging] update helper scripts
9613 - update dkms package versions
9614
9615 * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
9616 - SAUCE: shiftfs: let userns root destroy subvolumes from other users
9617
9618 * seccomp_benchmark times out on eoan (LP: #1881576)
9619 - SAUCE: selftests/seccomp: use 90s as timeout
9620
9621 * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly
9622 when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
9623 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
9624 association for 11N chip"
9625 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
9626 connected"
9627 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
9628 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
9629 - rtw88: 8723d: Add coex support
9630 - SAUCE: rtw88: coex: 8723d: set antanna control owner
9631 - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
9632 - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
9633
9634 * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
9635 - ASoC: amd: add Renoir ACP3x IP register header
9636 - ASoC: amd: add Renoir ACP PCI driver
9637 - ASoC: amd: add acp init/de-init functions
9638 - ASoC: amd: create acp3x pdm platform device
9639 - ASoC: amd: add ACP3x PDM platform driver
9640 - ASoC: amd: irq handler changes for ACP3x PDM dma driver
9641 - ASoC: amd: add acp3x pdm driver dma ops
9642 - ASoC: amd: add ACP PDM DMA driver dai ops
9643 - ASoC: amd: add Renoir ACP PCI driver PM ops
9644 - ASoC: amd: add ACP PDM DMA driver pm ops
9645 - ASoC: amd: enable Renoir acp3x drivers build
9646 - ASoC: amd: create platform devices for Renoir
9647 - ASoC: amd: RN machine driver using dmic
9648 - ASoC: amd: enable build for RN machine driver
9649 - ASoC: amd: fix kernel warning
9650 - ASoC: amd: refactoring dai_hw_params() callback
9651 - ASoC: amd: return error when acp de-init fails
9652 - [Config]: enable amd renoir ASoC audio
9653
9654 * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
9655 - e1000e: Disable TSO for buffer overrun workaround
9656
9657 * Fix incorrect speed/duplex when I210 device is runtime suspended
9658 (LP: #1880656)
9659 - igb: Report speed and duplex as unknown when device is runtime suspended
9660
9661 * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
9662 - serial: 8250_pci: Move Pericom IDs to pci_ids.h
9663 - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
9664
9665 * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
9666 (LP: #1874056)
9667 - s390/pci: Expose new port attribute for PCIe functions
9668 - s390/pci: adaptation of iommu to multifunction
9669 - s390/pci: define kernel parameters for PCI multifunction
9670 - s390/pci: define RID and RID available
9671 - s390/pci: create zPCI bus
9672 - s390/pci: adapt events for zbus
9673 - s390/pci: Handling multifunctions
9674 - s390/pci: Do not disable PF when VFs exist
9675 - s390/pci: Documentation for zPCI
9676 - s390/pci: removes wrong PCI multifunction assignment
9677
9678 * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
9679 - regmap-i2c: add 16-bit width registers support
9680
9681 * Miscellaneous Ubuntu changes
9682 - [Config] Enable virtualbox guest and shared-folder modules
9683
9684 [ Upstream Kernel Changes ]
9685
9686 * Rebase to v5.7
9687
9688 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jun 2020 16:11:24 -0500
9689
9690linux-5.7 (5.7.0-5.6) groovy; urgency=medium
9691
9692 * Packaging resync (LP: #1786013)
9693 - update dkms package versions
9694
9695 * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
9696 - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional
9697 overhead on s390x, hence should be disabled by default on s390x only.
9698
9699 * Miscellaneous Ubuntu changes
9700 - Rebase to v5.7-rc7
9701 - [Config] ppc64el: disable STRICT_KERNEL_RWX
9702
9703 [ Upstream Kernel Changes ]
9704
9705 * Rebase to v5.7-rc7
9706
9707 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 25 May 2020 11:44:09 +0200
9708
9709linux-5.7 (5.7.0-4.5) groovy; urgency=medium
9710
9711 * Packaging resync (LP: #1786013)
9712 - update dkms package versions
9713
9714 * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
9715 - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
9716 modinfo
9717
9718 * Support DMIC micmute LED on HP platforms (LP: #1876859)
9719 - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
9720 - ALSA: hda/realtek - Enable micmute LED on and HP system
9721 - ALSA: hda/realtek - Add LED class support for micmute LED
9722 - ALSA: hda/realtek - Fix unused variable warning w/o
9723 CONFIG_LEDS_TRIGGER_AUDIO
9724 - ASoC: SOF: Update correct LED status at the first time usage of
9725 update_mute_led()
9726
9727 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
9728 REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
9729 due to firmware crash (LP: #1874685)
9730 - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well
9731
9732 * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
9733 upgrade to 20.04 (LP: #1875665)
9734 - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
9735
9736 * Unable to handle kernel pointer dereference in virtual kernel address space
9737 on Eoan (LP: #1876645)
9738 - SAUCE: overlayfs: fix shitfs special-casing
9739
9740 * Miscellaneous Ubuntu changes
9741 - SAUCE: skip building selftest 'runqslower' if kernel not built
9742 - Rebase to v5.7-rc6
9743 - [Config] updateconfigs after 5.7-rc6 rebase
9744
9745 [ Upstream Kernel Changes ]
9746
9747 * Rebase to v5.7-rc6
9748
9749 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 May 2020 11:27:25 +0200
9750
9751linux-5.7 (5.7.0-3.4) groovy; urgency=medium
9752
9753 [ Upstream Kernel Changes ]
9754
9755 * Rebase to v5.7-rc5
9756
9757 * Packaging resync (LP: #1786013)
9758 - update dkms package versions
9759
9760 * getitimer returns it_value=0 erroneously (LP: #1349028)
9761 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
9762
9763 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
9764 Secure & Trusted Boot (LP: #1866909)
9765 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
9766
9767 * Miscellaneous Ubuntu changes
9768 - SAUCE: Import aufs driver
9769 - [Config] Enable aufs
9770 - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
9771 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
9772 - [Debian] final-checks -- Do not remove ~* from abi
9773 - [Config] Enable 5-level page table support for x86
9774 - [Config] updateconfigs after 5.7-rc5 rebase
9775
9776 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 May 2020 10:25:42 +0200
9777
9778linux-5.7 (5.7.0-2.3) groovy; urgency=medium
9779
9780 * Packaging resync (LP: #1786013)
9781 - [Packaging] update helper scripts
9782 - update dkms package versions
9783 - [Packaging] update helper scripts
9784
9785 * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit
9786 batchbuffer: Input/output error] (LP: #1860754)
9787 - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64
9788
9789 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506)
9790 - [Packaging] Move virtualbox modules to linux-modules
9791 - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
9792
9793 * built-using constraints preventing uploads (LP: #1875601)
9794 - temporarily drop Built-Using data
9795
9796 * dkms artifacts may expire from the pool (LP: #1850958)
9797 - [Packaging] autoreconstruct -- manage executable debian files
9798 - [packaging] handle downloads from the librarian better
9799
9800 * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
9801 - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
9802
9803 * [Selftests] Apply various fixes and improvements (LP: #1870543)
9804 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
9805
9806 * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu
9807 distribution (LP: #1628889)
9808 - SAUCE: s390: kernel message catalog
9809
9810 * Overlayfs in user namespace leaks directory content of inaccessible
9811 directories (LP: #1793458) // CVE-2018-6559
9812 - SAUCE: overlayfs: ensure mounter privileges when reading directories
9813
9814 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
9815 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
9816
9817 * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
9818 (LP: #1868936)
9819 - drm/i915/display: Move out code to return the digital_port of the aux ch
9820 - drm/i915/display: Add intel_legacy_aux_to_power_domain()
9821 - drm/i915/display: Split hsw_power_well_enable() into two
9822 - drm/i915/tc/icl: Implement TC cold sequences
9823 - drm/i915/tc: Skip ref held check for TC legacy aux power wells
9824 - drm/i915/tc/tgl: Implement TC cold sequences
9825 - drm/i915/tc: Catch TC users accessing FIA registers without enable aux
9826 - drm/i915/tc: Do not warn when aux power well of static TC ports timeout
9827
9828 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
9829 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
9830 2-in-1"
9831
9832 * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
9833 - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
9834
9835 * linux-image-5.0.0-35-generic breaks checkpointing of container
9836 (LP: #1857257)
9837 - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
9838
9839 * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
9840 regression in the asoc machine driver) (LP: #1874359)
9841 - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
9842
9843 * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
9844 - [Packaging] add support to compile/run selftests
9845
9846 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
9847 - [Config] lowlatency: turn off RT_GROUP_SCHED
9848
9849 * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
9850 (LP: #1872569)
9851 - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
9852
9853 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
9854 - SAUCE: shiftfs: fix dentry revalidation
9855
9856 * shiftfs: broken shiftfs nesting (LP: #1872094)
9857 - SAUCE: shiftfs: record correct creator credentials
9858
9859 * lockdown on power (LP: #1855668)
9860 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
9861
9862 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
9863 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
9864 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
9865 - SAUCE: rtw88: sar: dump sar information via debugfs
9866 - SAUCE: rtw88: 8723d: add IQ calibration
9867 - SAUCE: rtw88: 8723d: Add power tracking
9868 - SAUCE: rtw88: 8723d: implement flush queue
9869 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
9870 - SAUCE: rtw88: 8723d: Add coex support
9871 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
9872
9873 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
9874 - SAUCE: rtw88: No retry and report for auth and assoc
9875 - SAUCE: rtw88: fix rate for a while after being connected
9876 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
9877
9878 * Miscellaneous Ubuntu changes
9879 - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks
9880 - SAUCE: rtw88: fix 'const' mismatch in
9881 __priority_queue_cfg_legacy()/__priority_queue_cfg()
9882 - [Config] RTW88=m
9883 - SAUCE: (lockdown) Revert carried-forward lockdown patches
9884 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
9885 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
9886 error messages.
9887 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
9888 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
9889 mode
9890 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
9891 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
9892 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
9893 verify
9894 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
9895 - SAUCE: (lockdown) security: lockdown: Make
9896 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
9897 - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el
9898 - [Config] CONFIG_RT_GROUP_SCHED=y
9899 - [Packaging] Include modules.builtin.modinfo in linux-modules
9900 - SAUCE: LSM: Infrastructure management of the sock security
9901 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
9902 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
9903 - SAUCE: Revert "apparmor: Parse secmark policy"
9904 - SAUCE: Revert "apparmor: Add a wildcard secid"
9905 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
9906 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
9907 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
9908 - Update dropped.txt for restored apparmor patches
9909 - Remove lockdown patches from dropped.txt
9910 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
9911 enabled
9912 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
9913 tests
9914 - SAUCE: selftests/net -- disable l2tp.sh test
9915 - SAUCE: selftests/net -- disable timeout
9916 - SAUCE: tools: hv: Update shebang to use python3 instead of python
9917 - Remove dropped.txt
9918 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
9919 - [Debian] Support generating configs for riscv64
9920 - [Config] CONFIG_KMSG_IDS=y for s390x
9921 - [Packaging] add libcap-dev dependency
9922 - [Config] CONFIG_AD5770R=m
9923 - [Config] CONFIG_AL3010=m
9924 - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m
9925 - [Config] CONFIG_BAREUDP=m
9926 - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
9927 - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m
9928 - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m
9929 - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
9930 - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m
9931 - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
9932 - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m
9933 - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m
9934 - [Config] CONFIG_DRM_PARADE_PS8640=m
9935 - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m
9936 - [Config] CONFIG_DRM_TIDSS=m
9937 - [Config] CONFIG_DRM_TI_TPD12S015=m
9938 - [Config] CONFIG_DRM_TOSHIBA_TC358768=m
9939 - [Config] CONFIG_EDAC_DMC520=m
9940 - [Config] CONFIG_EXFAT_FS=m
9941 - [Config] CONFIG_GP2AP002=m
9942 - [Config] CONFIG_GPIO_MLXBF2=m
9943 - [Config] CONFIG_HID_GLORIOUS=m
9944 - [Config] CONFIG_HID_MCP2221=m
9945 - [Config] CONFIG_HMC425=m
9946 - [Config] CONFIG_ICP10100=m
9947 - [Config] CONFIG_IMX8MM_THERMAL=m
9948 - [Config] CONFIG_IMX_SC_THERMAL=m
9949 - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m
9950 - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m
9951 - [Config] CONFIG_K3_RTI_WATCHDOG=m
9952 - [Config] CONFIG_MDIO_IPQ8064=m
9953 - [Config] CONFIG_MDIO_MVUSB=m
9954 - [Config] CONFIG_MHI_BUS=m
9955 - [Config] CONFIG_OCTEONTX2_VF=m
9956 - [Config] CONFIG_PHY_CADENCE_TORRENT=m
9957 - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m
9958 - [Config] CONFIG_PHY_QCOM_USB_SS=m
9959 - [Config] CONFIG_PINCTRL_DA9062=m
9960 - [Config] CONFIG_PINCTRL_IPQ6018=m
9961 - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m
9962 - [Config] CONFIG_PTP_1588_CLOCK_VMW=m
9963 - [Config] CONFIG_QCOM_IPA=m
9964 - [Config] CONFIG_REGULATOR_MP5416=m
9965 - [Config] CONFIG_REGULATOR_MP886X=m
9966 - [Config] CONFIG_RN5T618_ADC=m
9967 - [Config] CONFIG_RTC_DRV_MT2712=m
9968 - [Config] CONFIG_RTC_DRV_RC5T619=m
9969 - [Config] CONFIG_SC_MSS_7180=m
9970 - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m
9971 - [Config] CONFIG_SM_GCC_8250=m
9972 - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m
9973 - [Config] CONFIG_SND_MESON_AIU=m
9974 - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m
9975 - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m
9976 - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
9977 - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
9978 - [Config] CONFIG_SND_SOC_MESON_T9015=m
9979 - [Config] CONFIG_SND_SOC_RT5682_SDW=m
9980 - [Config] CONFIG_SND_SOC_TLV320ADCX140=m
9981 - [Config] CONFIG_SPI_FSI=m
9982 - [Config] CONFIG_SPI_MTK_NOR=m
9983 - [Config] CONFIG_SPI_MUX=m
9984 - [Config] CONFIG_SPRD_THERMAL=m
9985 - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m
9986 - [Config] CONFIG_TINYDRM_ILI9486=m
9987 - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m
9988 - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m
9989 - [Config] CONFIG_UACCE=m
9990 - [Config] CONFIG_UNIPHIER_XDMAC=m
9991 - [Config] CONFIG_USB_MAX3420_UDC=m
9992 - [Config] CONFIG_USB_RAW_GADGET=m
9993 - [Config] CONFIG_VHOST_VDPA=m
9994 - [Config] CONFIG_VIDEO_IMX219=m
9995 - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m
9996 - [Config] CONFIG_VIRTIO_VDPA=m
9997 - [Config] CONFIG_MOST_COMPONENTS=m
9998 - [Config] CONFIG_MFD_IQS62X=m
9999 - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7
10000
10001 * Miscellaneous upstream changes
10002 - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask"
10003 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
10004 IceLake"
10005 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
10006
10007 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 May 2020 10:48:48 +0200
10008
10009linux-5.7 (5.7.0-1.2) groovy; urgency=medium
10010
10011 * Packaging resync (LP: #1786013)
10012 - [Packaging] update helper scripts
10013
10014 * Miscellaneous Ubuntu changes
10015 - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue()
10016 - SAUCE: hio: locally define disk_map_sector_rcu()
10017 - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu"
10018 - SAUCE: hio: include <linux/part_stat.h>
10019 - [Config] amd64: i386: HIO=m
10020 - [Config] updateconfigs after 5.7-rc3 rebase
10021
10022 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Apr 2020 11:31:38 +0200
10023
10024linux-5.7 (5.7.0-0.1) groovy; urgency=medium
10025
10026 * Miscellaneous Ubuntu changes
10027 - [Config] updateconfigs after rebase to 5.7-rc1
10028
10029 [ Upstream Kernel Changes ]
10030
10031 * Rebase to v5.7-rc1
10032 * Rebase to v5.7-rc2
10033
10034 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
10035
10036linux-5.7 (5.7.0-0.0) focal; urgency=medium
10037
10038 * Dummy entry
10039
10040 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
10041
10042linux-5.6 (5.6.0-7.7) focal; urgency=medium
10043
10044 * Packaging resync (LP: #1786013)
10045 - update dkms package versions
10046
10047 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
10048 disconnecting thunderbolt docking station (LP: #1864754)
10049 - SAUCE: ptp: free ptp clock properly
10050
10051 * swap storms kills interactive use (LP: #1861359)
10052 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
10053
10054 * sysfs: incorrect network device permissions on network namespace change
10055 (LP: #1865359)
10056 - sysfs: add sysfs_file_change_owner()
10057 - sysfs: add sysfs_link_change_owner()
10058 - sysfs: add sysfs_group{s}_change_owner()
10059 - sysfs: add sysfs_change_owner()
10060 - device: add device_change_owner()
10061 - drivers/base/power: add dpm_sysfs_change_owner()
10062 - net-sysfs: add netdev_change_owner()
10063 - net-sysfs: add queue_change_owner()
10064 - net: fix sysfs permssions when device changes network namespace
10065 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
10066
10067 * Miscellaneous Ubuntu changes
10068 - [Config] updateconfigs after rebase to 5.6
10069
10070 [ Upstream Kernel Changes ]
10071
10072 * Rebase to v5.6
10073
10074 -- Andrea Righi <andrea.righi@canonical.com> Tue, 31 Mar 2020 10:45:09 +0200
10075
10076linux-5.6 (5.6.0-6.6) focal; urgency=medium
10077
10078 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
10079 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
10080
10081 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
10082 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
10083 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
10084 - xhci: Finetune host initiated USB3 rootport link suspend and resume
10085
10086 * update-version-dkms doesn't add a BugLink (LP: #1867790)
10087 - [Packaging] Add BugLink to update-version-dkms commit
10088
10089 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
10090 - SAUCE: rtw88: add regulatory process strategy for different chipset
10091 - SAUCE: rtw88: support dynamic user regulatory setting
10092 - SAUCE: rtw88: Use secondary channel offset enumeration
10093 - SAUCE: rtw88: 8822c: modify rf protection setting
10094 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
10095 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
10096 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
10097 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
10098 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
10099 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
10100 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
10101 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
10102 - SAUCE: rtw88: add ciphers to suppress error message
10103 - SAUCE: rtw88: 8822c: update power sequence to v16
10104 - SAUCE: rtw88: Fix incorrect beamformee role setting
10105 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
10106 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
10107 - SAUCE: rtw88: associate reserved pages with each vif
10108 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
10109 - SAUCE: rtw88: 8723d: Add basic chip capabilities
10110 - SAUCE: rtw88: 8723d: add beamform wrapper functions
10111 - SAUCE: rtw88: 8723d: Add power sequence
10112 - SAUCE: rtw88: 8723d: Add RF read/write ops
10113 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
10114 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
10115 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
10116 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
10117 - SAUCE: rtw88: add legacy firmware download for 8723D devices
10118 - SAUCE: rtw88: no need to send additional information to legacy firmware
10119 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
10120 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
10121 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
10122 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
10123 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
10124 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
10125 - SAUCE: rtw88: 8723d: Add DIG parameter
10126 - SAUCE: rtw88: 8723d: Add query_rx_desc
10127 - SAUCE: rtw88: 8723d: Add set_channel
10128 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
10129 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
10130 - SAUCE: rtw88: set default port to firmware
10131 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
10132 - SAUCE: rtw88: sar: add SAR of TX power limit
10133 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
10134 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
10135 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
10136 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
10137 - SAUCE: rtw88: sar: dump sar information via debugfs
10138 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
10139 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
10140 - SAUCE: rtw88: 8723d: add interface configurations table
10141 - SAUCE: rtw88: 8723d: Add LC calibration
10142 - SAUCE: rtw88: 8723d: add IQ calibration
10143 - SAUCE: rtw88: 8723d: Add power tracking
10144 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
10145 - SAUCE: rtw88: 8723d: implement flush queue
10146 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
10147 - SAUCE: rtw88: 8723d: Add coex support
10148 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
10149 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
10150 - [Config] CONFIG_RTW88_8723DE=y
10151
10152 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
10153 (LP: #1867753)
10154 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
10155
10156 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
10157 - s390/protvirt: introduce host side setup
10158 - s390/protvirt: add ultravisor initialization
10159 - s390/mm: provide memory management functions for protected KVM guests
10160 - s390/mm: add (non)secure page access exceptions handlers
10161 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
10162 - KVM: s390/interrupt: do not pin adapter interrupt pages
10163 - KVM: s390: protvirt: Add UV debug trace
10164 - KVM: s390: add new variants of UV CALL
10165 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
10166 - KVM: s390: protvirt: Secure memory is not mergeable
10167 - KVM: s390/mm: Make pages accessible before destroying the guest
10168 - KVM: s390: protvirt: Handle SE notification interceptions
10169 - KVM: s390: protvirt: Instruction emulation
10170 - KVM: s390: protvirt: Implement interrupt injection
10171 - KVM: s390: protvirt: Add SCLP interrupt handling
10172 - KVM: s390: protvirt: Handle spec exception loops
10173 - KVM: s390: protvirt: Add new gprs location handling
10174 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
10175 - KVM: s390: protvirt: handle secure guest prefix pages
10176 - KVM: s390/mm: handle guest unpin events
10177 - KVM: s390: protvirt: Write sthyi data to instruction data area
10178 - KVM: s390: protvirt: STSI handling
10179 - KVM: s390: protvirt: disallow one_reg
10180 - KVM: s390: protvirt: Do only reset registers that are accessible
10181 - KVM: s390: protvirt: Only sync fmt4 registers
10182 - KVM: s390: protvirt: Add program exception injection
10183 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
10184 - KVM: s390: protvirt: Report CPU state to Ultravisor
10185 - KVM: s390: protvirt: Support cmd 5 operation state
10186 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
10187 - KVM: s390: protvirt: do not inject interrupts after start
10188 - KVM: s390: protvirt: Add UV cpu reset calls
10189 - DOCUMENTATION: Protected virtual machine introduction and IPL
10190 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
10191 - KVM: s390: protvirt: Add KVM api documentation
10192 - mm/gup/writeback: add callbacks for inaccessible pages
10193
10194 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
10195 (LP: #1866734)
10196 - SAUCE: Input: i8042 - fix the selftest retry logic
10197
10198 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
10199 (LP: #1866772)
10200 - ACPI: sysfs: copy ACPI data using io memory copying
10201
10202 * Miscellaneous Ubuntu changes
10203 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
10204 - SAUCE: r8169: disable ASPM L1.1
10205 - [Config] update annotations from configs
10206 - [Config] update configs after annotation file review
10207 - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning"
10208
10209 * Miscellaneous upstream changes
10210 - drm/i915: Fix eDP DPCD aux max backlight calculations
10211 - drm/dp: Introduce EDID-based quirks
10212 - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel
10213 - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
10214
10215 [ Upstream Kernel Changes ]
10216
10217 * Rebase to v5.6-rc7
10218
10219 -- Andrea Righi <andrea.righi@canonical.com> Wed, 25 Mar 2020 18:09:13 +0100
10220
10221linux-5.6 (5.6.0-5.5) focal; urgency=medium
10222
10223 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
10224 - [Config] CONFIG_EROFS_FS_ZIP=y
10225 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
10226
10227 * Miscellaneous Ubuntu changes
10228 - Config: Fix SND_HDA_PREALLOC_SIZE annotations
10229 - Config: Fix DATA_SHIFT annotations
10230 - Config: remove ANDROID_VSOC from annotations
10231 - Config: remove arm arch from annotations
10232 - Config: Update SOC_R8A7796X annotations
10233 - Config: Update CLK_R8A7796X annotations
10234 - update dkms package versions
10235 - [Config] updateconfigs after rebase to 5.6-rc6
10236
10237 [ Upstream Kernel Changes ]
10238
10239 * Rebase to v5.6-rc6
10240
10241 -- Andrea Righi <andrea.righi@canonical.com> Wed, 18 Mar 2020 17:25:30 +0100
10242
10243linux-5.6 (5.6.0-4.4) focal; urgency=medium
10244
10245 * Packaging resync (LP: #1786013)
10246 - [Packaging] resync getabis
10247 - [Packaging] update helper scripts
10248
10249 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
10250 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
10251
10252 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
10253 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
10254
10255 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
10256 config (LP: #1866056)
10257 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
10258 on s390x
10259
10260 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
10261 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
10262
10263 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
10264 starting with focal (LP: #1865452)
10265 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
10266 with focal
10267
10268 * Miscellaneous Ubuntu changes
10269 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
10270 make_request_fn"
10271 - [Packaging] prevent duplicated entries in modules.ignore
10272 - update dkms package versions
10273 - [Config] updateconfigs after rebase to 5.6-rc5
10274
10275 [ Upstream Kernel Changes ]
10276
10277 * Rebase to v5.6-rc5
10278
10279 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Mar 2020 09:42:06 +0100
10280
10281linux-5.6 (5.6.0-3.3) focal; urgency=medium
10282
10283 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
10284 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
10285 - selftests/timers: Turn off timeout setting
10286
10287 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
10288 (LP: #1864198)
10289 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
10290
10291 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
10292 (LP: #1864576)
10293 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
10294
10295 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
10296 during hotplug (LP: #1864284)
10297 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
10298
10299 * Another Dell AIO backlight issue (LP: #1863880)
10300 - SAUCE: platform/x86: dell-uart-backlight: move retry block
10301
10302 * Backport GetFB2 ioctl (LP: #1863874)
10303 - SAUCE: drm: Add getfb2 ioctl
10304
10305 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
10306 - [Config] CONFIG_X86_UV=y
10307
10308 * Miscellaneous Ubuntu changes
10309 - debian: remove snapdragon config, rules and flavour
10310 - remove snapdragon abi files
10311 - update dkms package versions
10312 - [Config] updateconfigs after rebase to 5.6-rc4
10313
10314 * Miscellaneous upstream changes
10315 - updateconfigs following snapdragon removal
10316
10317 [ Upstream Kernel Changes ]
10318
10319 * Rebase to v5.6-rc4
10320
10321 -- Andrea Righi <andrea.righi@canonical.com> Wed, 04 Mar 2020 08:21:10 +0100
10322
10323linux-5.6 (5.6.0-2.2) focal; urgency=medium
10324
10325 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
10326 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
10327
10328 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
10329 - SAUCE: drm/i915: Disable PSR by default on all platforms
10330
10331 * Miscellaneous Ubuntu changes
10332 - [debian] ignore missing wireguard module
10333 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
10334 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
10335 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
10336 mode
10337 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
10338 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
10339 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
10340 verify
10341 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
10342 - SAUCE: (lockdown) security: lockdown: Make
10343 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
10344 - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y
10345 - update dkms package versions
10346 - [Config] updateconfigs after rebase to 5.6-rc3
10347
10348 * Miscellaneous upstream changes
10349 - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted
10350 secure"
10351 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
10352 module signature verify"
10353 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
10354 lockdown"
10355 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
10356 the kernel down"
10357 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
10358 efi_status_to_err()."
10359
10360 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 Feb 2020 18:57:22 +0100
10361
10362linux-5.6 (5.6.0-1.1) focal; urgency=medium
10363
10364 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
10365 - [Packaging] Add systemd service to load intel_sgx
10366
10367 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
10368 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
10369 CRYPTO_DEV_QAT_DH895xCC=m
10370
10371 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
10372 - SAUCE: blk/core: Gracefully handle unset make_request_fn
10373
10374 * multi-zone raid0 corruption (LP: #1850540)
10375 - SAUCE: md/raid0: Use kernel specific layout
10376
10377 * Miscellaneous Ubuntu changes
10378 - update dkms package versions
10379 - update dropped.txt after rebase to v5.6-rc1
10380 - [Config] updateconfigs after rebase to 5.6-rc1
10381 - hio -- proc_create() requires a "struct proc_ops" in 5.6
10382 - SAUCE: arm: fix build error in kvm tracepoint
10383
10384 * Miscellaneous upstream changes
10385 - Revert "UBUNTU: [Config] Disable the uselib system call"
10386 - Revert "UBUNTU: [Config] Disable legacy PTY naming"
10387 - Revert "UBUNTU: [Config] Enforce filtered access to iomem"
10388 - Revert "UBUNTU: [Config] Enable notifier call chain validations"
10389 - Revert "UBUNTU: [Config] Enable scatterlist validation"
10390 - Revert "UBUNTU: [Config] Enable cred sanity checks"
10391 - Revert "UBUNTU: [Config] Enable linked list manipulation checks"
10392
10393 [ Upstream Kernel Changes ]
10394
10395 * Rebase to v5.6-rc1
10396
10397 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Feb 2020 17:20:27 +0100
10398
10399linux-5.6 (5.6.0-0.0) focal; urgency=medium
10400
10401 * Dummy entry
10402
10403 -- Andrea Righi <andrea.righi@canonical.com> Mon, 10 Feb 2020 11:06:18 +0100
10404
10405linux-5.5 (5.5.0-7.8) focal; urgency=medium
10406
10407 * CONFIG_USELIB should be disabled (LP: #1855341)
10408 - [Config] Disable the uselib system call
10409
10410 * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339)
10411 - [Config] Disable legacy PTY naming
10412
10413 * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338)
10414 - [Config] Enforce filtered access to iomem
10415
10416 * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337)
10417 - [Config] Enable notifier call chain validations
10418
10419 * CONFIG_DEBUG_SG should be enabled (LP: #1855336)
10420 - [Config] Enable scatterlist validation
10421
10422 * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335)
10423 - [Config] Enable cred sanity checks
10424
10425 * CONFIG_DEBUG_LIST should be enabled (LP: #1855334)
10426 - [Config] Enable linked list manipulation checks
10427
10428 * shiftfs: prevent lower dentries from going negative during unlink
10429 (LP: #1860041)
10430 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
10431
10432 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
10433 Lenovo E41-25/45 (LP: #1859561)
10434 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
10435
10436 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
10437 [1b21:2142] (LP: #1858988)
10438 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
10439
10440 * Dell AIO can't adjust brightness (LP: #1858761)
10441 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
10442
10443 * Miscellaneous Ubuntu changes
10444 - [Config] Fix typo in annotations file
10445 - update dkms package versions
10446
10447 [ Upstream Kernel Changes ]
10448
10449 * Rebase to v5.5
10450
10451 -- Andrea Righi <andrea.righi@canonical.com> Mon, 27 Jan 2020 11:39:38 +0100
10452
10453linux-5.5 (5.5.0-6.7) focal; urgency=medium
10454
10455 * Miscellaneous Ubuntu changes
10456 - [Packaging] Update ubuntu-regression-suite dependency to python2
10457 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
10458 - update dkms package versions
10459
10460 [ Upstream Kernel Changes ]
10461
10462 * Rebase to v5.5-rc7
10463
10464 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jan 2020 10:16:01 +0100
10465
10466linux-5.5 (5.5.0-5.6) focal; urgency=medium
10467
10468 * Miscellaneous Ubuntu changes
10469 - update dkms package versions
10470
10471 [ Upstream Kernel Changes ]
10472
10473 * Rebase to v5.5-rc6
10474
10475 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jan 2020 15:50:12 +0100
10476
10477linux-5.5 (5.5.0-4.5) focal; urgency=medium
10478
10479 * linux build and autopkg tests need to use python2 instead of python
10480 (LP: #1858487)
10481 - [Packaging] Remove python-dev build dependency
10482
10483 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 16:00:26 +0100
10484
10485linux-5.5 (5.5.0-3.4) focal; urgency=medium
10486
10487 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
10488 (LP: #1857541)
10489 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
10490
10491 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
10492 - [Config]: built-in VFIO_PCI for amd64
10493
10494 * multi-zone raid0 corruption (LP: #1850540)
10495 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
10496 migration
10497
10498 * Packaging resync (LP: #1786013)
10499 - [Packaging] update variants
10500
10501 * Miscellaneous Ubuntu changes
10502 - [Packaging] Change source package to linux-5.5
10503 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
10504 - [Packaging] Remove linux-source-3 Provides: from linux-source
10505 - [Packaging] Fix linux-doc in linux-image Suggests:
10506 - [Debian] Read variants list into a variable
10507 - [Packaging] Generate linux-libc-dev package only for primary variant
10508 - [Packaging] Generate linux-doc for only the primary variant
10509 - [Debian] Update linux source package name in debian/tests/*
10510 - update dkms package versions
10511 - [Config] updateconfigs after rebase to 5.5-rc3
10512 - [Config] disable PCI_MESON
10513 - [Config] Add pinctrl-equilibrium to modules.ignore
10514
10515 [ Upstream Kernel Changes ]
10516
10517 * Rebase to v5.5-rc5
10518
10519 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 11:28:43 +0100
10520
10521linux-5.5 (5.5.0-2.3) focal; urgency=medium
10522
10523 * Empty entry.
10524
10525 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 22:33:59 -0600
10526
10527linux (5.5.0-2.3) focal; urgency=medium
10528
10529 * Support DPCD aux brightness control (LP: #1856134)
10530 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
10531 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
10532 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
10533 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
10534 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
10535 panel
10536 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
10537
10538 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
10539 - [Config]: SOUNDWIRE=m
10540
10541 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
10542 - SAUCE: USB: core: Make port power cycle a seperate helper function
10543 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
10544
10545 * Miscellaneous Ubuntu changes
10546 - [Debian] add python depends to ubuntu-regression-suite
10547 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
10548 - update dkms package versions
10549
10550 * Miscellaneous upstream changes
10551 - [Config] updateconfigs after rebase to 5.5-rc2
10552
10553 -- Andrea Righi <andrea.righi@canonical.com> Tue, 17 Dec 2019 16:02:43 +0100
10554
10555linux (5.5.0-1.2) focal; urgency=medium
10556
10557 * Miscellaneous Ubuntu changes
10558 - [Config] disable nvidia dkms build
10559 - [Config] disable virtualbox dkms build
10560 - [Config] disable zfs dkms build
10561 - update dropped.txt after rebase to v5.5-rc1
10562 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
10563 aren't present.
10564 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
10565 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
10566 error messages.
10567 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
10568 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
10569 mode
10570 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
10571 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
10572 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
10573 verify
10574 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
10575 - SAUCE: (lockdown) security: lockdown: Make
10576 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
10577 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
10578 - [Config] Enable lockdown under secure boot
10579 - update dkms package versions
10580
10581 -- Andrea Righi <andrea.righi@canonical.com> Thu, 12 Dec 2019 16:54:41 +0100
10582
10583linux (5.5.0-0.1) focal; urgency=medium
10584
10585 * Miscellaneous Ubuntu changes
10586 - [Config] updateconfigs after rebase to 5.5-rc1
10587
10588 [ Upstream Kernel Changes ]
10589
10590 * Rebase to v5.5-rc1
10591
10592 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 19:03:35 +0100
10593
10594linux (5.5.0-0.0) focal; urgency=medium
10595
10596 * Dummy entry.
10597
10598 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 15:14:37 +0100
10599
10600linux (5.4.0-8.11) focal; urgency=medium
10601
10602 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
10603
10604 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
10605 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
10606 ethtool
10607 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
10608
10609 * Kernel build log filled with "/bin/bash: line 5: warning: command
10610 substitution: ignored null byte in input" (LP: #1853843)
10611 - [Debian] Fix warnings when checking for modules signatures
10612
10613 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
10614 (LP: #1852581)
10615 - [Packaging] Fix module signing with older modinfo
10616
10617 * Fix MST support on Ice Lake (LP: #1854432)
10618 - drm/i915: fix port checks for MST support on gen >= 11
10619
10620 * headphone has noise as not mute on dell machines with alc236/256
10621 (LP: #1854401)
10622 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
10623
10624 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
10625 (LP: #1847450)
10626 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
10627 to intel_pmc_core driver
10628
10629 * CVE-2019-14901
10630 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
10631
10632 * CVE-2019-14896 // CVE-2019-14897
10633 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
10634
10635 * CVE-2019-14895
10636 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
10637
10638 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
10639 (LP: #1847454)
10640 - powercap/intel_rapl: add support for CometLake Mobile
10641 - powercap/intel_rapl: add support for Cometlake desktop
10642
10643 * External microphone can't work on some dell machines with the codec alc256
10644 or alc236 (LP: #1853791)
10645 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
10646 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
10647
10648 * remount of multilower moved pivoted-root overlayfs root, results in I/O
10649 errors on some modified files (LP: #1824407)
10650 - SAUCE: ovl: fix lookup failure on multi lower squashfs
10651
10652 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
10653 (LP: #1847451)
10654 - SAUCE: tools/power turbostat: Add Cometlake support
10655
10656 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
10657 - [Config] Enable ROCKCHIP support for arm64
10658
10659 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
10660 works on Dell Venue 11 Pro 7140 (LP: #1846539)
10661 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
10662 driver
10663
10664 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
10665 (LP: #1852663)
10666 - SAUCE: i40e Fix GPF when deleting VMs
10667
10668 * libbpf check_abi fails on ppc64el (LP: #1854974)
10669 - libbpf: Fix readelf output parsing on powerpc with recent binutils
10670
10671 * CVE-2019-19050
10672 - crypto: user - fix memory leak in crypto_reportstat
10673
10674 * Make hotplugging docking station to Thunderbolt port more reliable
10675 (LP: #1853991)
10676 - PCI/PM: Add pcie_wait_for_link_delay()
10677 - PCI/PM: Add missing link delays required by the PCIe spec
10678
10679 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
10680 boot, while showing the BIOS logo on a black background (LP: #1836858)
10681 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
10682
10683 * [CML] New device id's for CMP-H (LP: #1846335)
10684 - i2c: i801: Add support for Intel Comet Lake PCH-H
10685 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
10686 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
10687
10688 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
10689 - io_uring: async workers should inherit the user creds
10690 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
10691 - net: disallow ancillary data for __sys_{send,recv}msg_file()
10692 - crypto: inside-secure - Fix stability issue with Macchiatobin
10693 - driver core: platform: use the correct callback type for bus_find_device
10694 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
10695 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
10696 - staging: rtl8192e: fix potential use after free
10697 - staging: rtl8723bs: Drop ACPI device ids
10698 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
10699 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
10700 - mei: bus: prefix device names on bus with the bus name
10701 - mei: me: add comet point V device id
10702 - thunderbolt: Power cycle the router if NVM authentication fails
10703 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
10704 - gve: Fix the queue page list allocated pages count
10705 - macvlan: schedule bc_work even if error
10706 - mdio_bus: don't use managed reset-controller
10707 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
10708 - net: macb: add missed tasklet_kill
10709 - net: psample: fix skb_over_panic
10710 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
10711 - openvswitch: fix flow command message size
10712 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
10713 - slip: Fix use-after-free Read in slip_open
10714 - sctp: cache netns in sctp_ep_common
10715 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
10716 - openvswitch: remove another BUG_ON()
10717 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
10718 - net/tls: free the record on encryption error
10719 - net: skmsg: fix TLS 1.3 crash with full sk_msg
10720 - selftests/tls: add a test for fragmented messages
10721 - net/tls: remove the dead inplace_crypto code
10722 - net/tls: use sg_next() to walk sg entries
10723 - selftests: bpf: test_sockmap: handle file creation failures gracefully
10724 - selftests: bpf: correct perror strings
10725 - tipc: fix link name length check
10726 - selftests: pmtu: use -oneline for ip route list cache
10727 - r8169: fix jumbo configuration for RTL8168evl
10728 - r8169: fix resume on cable plug-in
10729 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
10730 - Revert "jffs2: Fix possible null-pointer dereferences in
10731 jffs2_add_frag_to_fragtree()"
10732 - crypto: talitos - Fix build error by selecting LIB_DES
10733 - HID: core: check whether Usage Page item is after Usage ID items
10734 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
10735 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
10736 - Linux 5.4.2
10737
10738 * no HDMI video output since GDM greeter after linux-oem-osp1 version
10739 5.0.0-1026 (LP: #1852386)
10740 - drm/i915: Add new CNL PCH ID seen on a CML platform
10741 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
10742
10743 * Please add patch fixing RK818 ID detection (LP: #1853192)
10744 - SAUCE: mfd: rk808: Fix RK818 ID template
10745
10746 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
10747 - HID: i2c-hid: fix no irq after reset on raydium 3118
10748
10749 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
10750 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
10751 2-in-1"
10752 - lib: devres: add a helper function for ioremap_uc
10753 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
10754
10755 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
10756 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
10757
10758 * Disable unreliable HPET on CFL-H system (LP: #1852216)
10759 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
10760
10761 * Miscellaneous Ubuntu changes
10762 - update dkms package versions
10763 - [Config] Enable virtualbox dkms build
10764 - [Config] update annotations to match current configs
10765 - SAUCE: Add exfat module to signature inclusion list
10766
10767 * Miscellaneous upstream changes
10768 - Bluetooth: Fix invalid-free in bcsp_close()
10769 - ath9k_hw: fix uninitialized variable data
10770 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
10771 - ath10k: Fix HOST capability QMI incompatibility
10772 - ath10k: restore QCA9880-AR1A (v1) detection
10773 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
10774 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
10775 - md/raid10: prevent access of uninitialized resync_pages offset
10776 - x86/insn: Fix awk regexp warnings
10777 - x86/speculation: Fix incorrect MDS/TAA mitigation status
10778 - x86/speculation: Fix redundant MDS mitigation message
10779 - nbd: prevent memory leak
10780 - x86/stackframe/32: Repair 32-bit Xen PV
10781 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
10782 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
10783 - x86/doublefault/32: Fix stack canaries in the double fault handler
10784 - x86/pti/32: Size initial_page_table correctly
10785 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
10786 - x86/entry/32: Fix IRET exception
10787 - x86/entry/32: Use %ss segment where required
10788 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
10789 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
10790 - x86/entry/32: Fix NMI vs ESPFIX
10791 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
10792 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
10793 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
10794 the CPU_ENTRY_AREA_PAGES assert precise
10795 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
10796 - futex: Prevent robust futex exit race
10797 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
10798 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
10799 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
10800 - media: vivid: Fix wrong locking that causes race conditions on streaming
10801 stop
10802 - media: usbvision: Fix invalid accesses after device disconnect
10803 - media: usbvision: Fix races among open, close, and disconnect
10804 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
10805 - futex: Move futex exit handling into futex code
10806 - futex: Replace PF_EXITPIDONE with a state
10807 - exit/exec: Seperate mm_release()
10808 - futex: Split futex_mm_release() for exit/exec
10809 - futex: Set task::futex_state to DEAD right after handling futex exit
10810 - futex: Mark the begin of futex exit explicitly
10811 - futex: Sanitize exit state handling
10812 - futex: Provide state handling for exec() as well
10813 - futex: Add mutex around futex exit
10814 - futex: Provide distinct return value when owner is exiting
10815 - futex: Prevent exit livelock
10816 - media: uvcvideo: Fix error path in control parsing failure
10817 - media: b2c2-flexcop-usb: add sanity checking
10818 - media: cxusb: detect cxusb_ctrl_msg error in query
10819 - media: imon: invalid dereference in imon_touch_event
10820 - media: mceusb: fix out of bounds read in MCE receiver buffer
10821 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
10822 - USBIP: add config dependency for SGL_ALLOC
10823 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
10824 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
10825 - usb-serial: cp201x: support Mark-10 digital force gauge
10826 - USB: chaoskey: fix error case of a timeout
10827 - appledisplay: fix error handling in the scheduled work
10828 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
10829 - USB: serial: mos7720: fix remote wakeup
10830 - USB: serial: mos7840: fix remote wakeup
10831 - USB: serial: option: add support for DW5821e with eSIM support
10832 - USB: serial: option: add support for Foxconn T77W968 LTE modules
10833 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
10834 - powerpc/book3s64: Fix link stack flush on context switch
10835 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
10836 - Linux 5.4.1
10837
10838 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
10839
10840linux (5.4.0-7.8) focal; urgency=medium
10841
10842 * Miscellaneous Ubuntu changes
10843 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
10844 segfault
10845 - Update nvidia-430 to nvidia-440
10846 - [Config] Enable nvidia dkms build
10847 - update dkms package versions
10848
10849 [ Upstream Kernel Changes ]
10850
10851 * Rebase to v5.4
10852
10853 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
10854
10855linux (5.4.0-6.7) focal; urgency=medium
10856
10857 * Miscellaneous Ubuntu changes
10858 - update dkms package versions
10859 - [Config] updateconfigs after rebase to 5.4-rc8
10860
10861 [ Upstream Kernel Changes ]
10862
10863 * Rebase to v5.4-rc7
10864
10865 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
10866
10867linux (5.4.0-5.6) focal; urgency=medium
10868
10869 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
10870 CVE-2019-15793
10871 - SAUCE: shiftfs: Correct id translation for lower fs operations
10872
10873 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
10874 CVE-2019-15792
10875 - SAUCE: shiftfs: prevent type confusion
10876
10877 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
10878 CVE-2019-15791
10879 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
10880
10881 * Some EFI systems fail to boot in efi_init() when booted via maas
10882 (LP: #1851810)
10883 - SAUCE: efi: efi_get_memory_map -- increase map headroom
10884
10885 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
10886 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
10887 - SAUCE: seccomp: avoid overflow in implicit constant conversion
10888
10889 * dkms artifacts may expire from the pool (LP: #1850958)
10890 - [Packaging] dkms -- try launchpad librarian for pool downloads
10891 - [Packaging] dkms -- dkms-build quieten wget verbiage
10892
10893 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
10894 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
10895 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
10896
10897 * shiftfs: prevent exceeding project quotas (LP: #1849483)
10898 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
10899
10900 * shiftfs: fix fallocate() (LP: #1849482)
10901 - SAUCE: shiftfs: setup correct s_maxbytes limit
10902
10903 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
10904 Lake-S [8086:a3f0] (LP: #1852070)
10905 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
10906
10907 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
10908 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
10909 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
10910 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
10911 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
10912
10913 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
10914 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
10915
10916 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
10917 error path (LP: #1850994) // CVE-2019-15794
10918 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
10919 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
10920
10921 * Miscellaneous Ubuntu changes
10922 - [Debian] Convert update-aufs.sh to use aufs5
10923 - SAUCE: import aufs driver
10924 - update dkms package versions
10925
10926 [ Upstream Kernel Changes ]
10927
10928 * Rebase to v5.4-rc7
10929
10930 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
10931
10932linux (5.4.0-4.5) focal; urgency=medium
10933
10934 * High power consumption using 5.0.0-25-generic (LP: #1840835)
10935 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
10936 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
10937 driver
10938 - PCI: Fix missing inline for pci_pr3_present()
10939
10940 * Fix signing of staging modules in eoan (LP: #1850234)
10941 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
10942
10943 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
10944 - [Config] s390x bump march to z13, with tune to z15
10945
10946 * Miscellaneous Ubuntu changes
10947 - [Debian]: do not skip tests for linux-hwe-edge
10948 - update dkms package versions
10949 - [Config] re-enable zfs
10950 - [Config] rename module virtio_fs to virtiofs
10951
10952 [ Upstream Kernel Changes ]
10953
10954 * Rebase to v5.4-rc6
10955
10956 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
10957
10958linux (5.4.0-3.4) focal; urgency=medium
10959
10960 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
10961 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
10962
10963 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
10964 cloud (LP: #1848481)
10965 - [Packaging] include iavf/i40evf in generic
10966
10967 * CVE-2019-17666
10968 - SAUCE: rtlwifi: Fix potential overflow on P2P code
10969
10970 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
10971 to no (LP: #1848492)
10972 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
10973 from yes to no
10974
10975 * Add Intel Comet Lake ethernet support (LP: #1848555)
10976 - SAUCE: e1000e: Add support for Comet Lake
10977
10978 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
10979 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
10980 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
10981
10982 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
10983 platforms (LP: #1847192)
10984 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
10985 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
10986
10987 * PM / hibernate: fix potential memory corruption (LP: #1847118)
10988 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
10989
10990 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
10991 - SAUCE: apparmor: fix nnp subset test for unconfined
10992
10993 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
10994 - SAUCE: overlayfs: allow with shiftfs as underlay
10995
10996 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
10997 - [Config] Fix SOF Kconfig options
10998
10999 * linux won't build when new virtualbox version is present on the archive
11000 (LP: #1848788)
11001 - [Packaging]: download virtualbox from sources
11002
11003 * Miscellaneous Ubuntu changes
11004 - [Config] update annotations from configs
11005 - [Config] updateconfigs after rebase to 5.4-rc5
11006 - update dkms package versions
11007
11008 [ Upstream Kernel Changes ]
11009
11010 * Rebase to v5.4-rc5
11011
11012 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
11013
11014linux (5.4.0-2.3) eoan; urgency=medium
11015
11016 * Add installer support for iwlmvm adapters (LP: #1848236)
11017 - d-i: Add iwlmvm to nic-modules
11018
11019 * shiftfs: rework how shiftfs opens files (LP: #1846265)
11020 - SAUCE: shiftfs: rework how shiftfs opens files
11021
11022 * Miscellaneous Ubuntu changes
11023 - update dkms package versions
11024 - [Config] updateconfigs after rebase to 5.4-rc4
11025
11026 [ Upstream Kernel Changes ]
11027
11028 * Rebase to v5.4-rc4
11029
11030 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
11031
11032linux (5.4.0-1.2) eoan; urgency=medium
11033
11034 * Miscellaneous Ubuntu changes
11035 - update dkms package versions
11036 - [Config] updateconfigs after rebase to 5.4-rc3
11037 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
11038 - [Config] amd64: ignore fbtft and all dependent modules
11039
11040 [ Upstream Kernel Changes ]
11041
11042 * Rebase to v5.4-rc3
11043
11044 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
11045
11046linux (5.4.0-0.1) eoan; urgency=medium
11047
11048 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
11049 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
11050 - [Packaging] arm64: snapdragon: switch kernel format to Image
11051 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
11052 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
11053 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
11054 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
11055 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
11056 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
11057 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
11058 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
11059 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
11060 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
11061 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
11062 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
11063 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
11064 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
11065 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
11066 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
11067 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
11068 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
11069 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
11070 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
11071 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
11072 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
11073 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
11074 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
11075 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
11076 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
11077 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
11078 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
11079 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
11080 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
11081 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
11082 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
11083 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
11084 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
11085 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
11086 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
11087 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
11088 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
11089 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
11090 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
11091 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
11092 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
11093 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
11094 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
11095 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
11096 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
11097 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
11098 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
11099 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
11100 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
11101 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
11102 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
11103 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
11104 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
11105 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
11106 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
11107 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
11108 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
11109 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
11110 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
11111 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
11112 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
11113 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
11114 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
11115 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
11116 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
11117 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
11118 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
11119
11120 * Miscellaneous Ubuntu changes
11121 - [Config] updateconfigs after rebase to 5.4-rc2
11122 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
11123 aren't present.
11124 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
11125 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
11126 error messages.
11127 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
11128 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
11129 mode
11130 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
11131 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
11132 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
11133 verify
11134 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
11135 - SAUCE: (lockdown) security: lockdown: Make
11136 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
11137 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
11138 - [Config] Enable lockdown under secure boot
11139 - SAUCE: import aufs driver
11140 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
11141 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
11142 - [Config] enable aufs
11143 - update dkms package versions
11144 - [Config] disable zfs
11145 - [Config] disable nvidia dkms build
11146 - [Config] disable virtualbox dkms build
11147 - [Debian] Generate stub reconstruct for -rc kernels
11148 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
11149 when device is opened for writing"
11150 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
11151 namespace mounts"
11152 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
11153 from user namespaces"
11154 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
11155 device inode when mounting"
11156 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
11157 block device inode when mounting"
11158 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
11159 permissions in lookup_bdev()"
11160
11161 [ Upstream Kernel Changes ]
11162
11163 * Rebase to v5.4-rc2
11164
11165 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
11166
11167linux (5.4.0-0.0) eoan; urgency=medium
11168
11169 * Dummy entry.
11170
11171 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
11172
11173linux (5.3.0-17.18) eoan; urgency=medium
11174
11175 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
11176
11177 * CVE-2019-17056
11178 - nfc: enforce CAP_NET_RAW for raw sockets
11179
11180 * CVE-2019-17055
11181 - mISDN: enforce CAP_NET_RAW for raw sockets
11182
11183 * CVE-2019-17054
11184 - appletalk: enforce CAP_NET_RAW for raw sockets
11185
11186 * CVE-2019-17053
11187 - ieee802154: enforce CAP_NET_RAW for raw sockets
11188
11189 * CVE-2019-17052
11190 - ax25: enforce CAP_NET_RAW for raw sockets
11191
11192 * CVE-2019-15098
11193 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
11194
11195 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
11196 (LP: #1846470)
11197 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
11198
11199 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
11200 - [Packaging] Build only linux-libc-dev for i386
11201 - [Debian] final-checks -- ignore archtictures with no binaries
11202
11203 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
11204 proposed (LP: #1845820)
11205 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
11206
11207 * Revert ESE DASD discard support (LP: #1846219)
11208 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
11209
11210 * Miscellaneous Ubuntu changes
11211 - update dkms package versions
11212
11213 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
11214
11215linux (5.3.0-16.17) eoan; urgency=medium
11216
11217 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
11218
11219 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
11220 - SAUCE: s390: Mark atomic const ops always inline
11221
11222 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
11223
11224linux (5.3.0-15.16) eoan; urgency=medium
11225
11226 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
11227
11228 * Drop i386 build for 19.10 (LP: #1845714)
11229 - [Packaging] Remove x32 arch references from control files
11230 - [Debian] final-checks -- Get arch list from debian/control
11231
11232 * ZFS kernel modules lack debug symbols (LP: #1840704)
11233 - [Debian] Fix conditional for setting zfs debug package path
11234
11235 * Use pyhon3-sphinx instead of python-sphinx for building html docs
11236 (LP: #1845808)
11237 - [Packaging] Update sphinx build dependencies to python3 packages
11238
11239 * Kernel panic with 19.10 beta image (LP: #1845454)
11240 - efi/tpm: Don't access event->count when it isn't mapped.
11241 - efi/tpm: don't traverse an event log with no events
11242 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
11243
11244 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
11245
11246linux (5.3.0-14.15) eoan; urgency=medium
11247
11248 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
11249
11250 * Drop i386 build for 19.10 (LP: #1845714)
11251 - [Debian] Remove support for producing i386 kernels
11252 - [Debian] Don't use CROSS_COMPILE for i386 configs
11253
11254 * udevadm trigger will fail when trying to add /sys/devices/vio/
11255 (LP: #1845572)
11256 - SAUCE: powerpc/vio: drop bus_type from parent device
11257
11258 * Trying to online dasd drive results in invalid input/output from the kernel
11259 on z/VM (LP: #1845323)
11260 - SAUCE: s390/dasd: Fix error handling during online processing
11261
11262 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
11263 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
11264
11265 * Support Hi1620 zip hw accelerator (LP: #1845355)
11266 - [Config] Enable HiSilicon QM/ZIP as modules
11267 - crypto: hisilicon - add queue management driver for HiSilicon QM module
11268 - crypto: hisilicon - add hardware SGL support
11269 - crypto: hisilicon - add HiSilicon ZIP accelerator support
11270 - crypto: hisilicon - add SRIOV support for ZIP
11271 - Documentation: Add debugfs doc for hisi_zip
11272 - crypto: hisilicon - add debugfs for ZIP and QM
11273 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
11274 - crypto: hisilicon - fix kbuild warnings
11275 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
11276 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
11277 - crypto: hisilicon - add missing single_release
11278 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
11279 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
11280 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
11281 - crypto: hisilicon - avoid unused function warning
11282
11283 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
11284 - LSM: SafeSetID: Stop releasing uninitialized ruleset
11285 - [Config] Build SafeSetID LSM but don't enable it by default
11286
11287 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
11288 - [Config] loadpin shouldn't be in CONFIG_LSM
11289
11290 * Add new pci-id's for CML-S, ICL (LP: #1845317)
11291 - drm/i915/icl: Add missing device ID
11292 - drm/i915/cml: Add Missing PCI IDs
11293
11294 * Thunderbolt support for ICL (LP: #1844680)
11295 - thunderbolt: Correct path indices for PCIe tunnel
11296 - thunderbolt: Move NVM upgrade support flag to struct icm
11297 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
11298 - thunderbolt: Do not fail adding switch if some port is not implemented
11299 - thunderbolt: Hide switch attributes that are not set
11300 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
11301 - thunderbolt: Add support for Intel Ice Lake
11302 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
11303
11304 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
11305 - s390/pci: fix MSI message data
11306
11307 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
11308 - s390: add support for IBM z15 machines
11309 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
11310
11311 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
11312 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
11313 - media: tm6000: double free if usb disconnect while streaming
11314 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
11315 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
11316 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
11317 - net_sched: let qdisc_put() accept NULL pointer
11318 - udp: correct reuseport selection with connected sockets
11319 - xen-netfront: do not assume sk_buff_head list is empty in error handling
11320 - net: dsa: Fix load order between DSA drivers and taggers
11321 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
11322 - KVM: coalesced_mmio: add bounds checking
11323 - Documentation: sphinx: Add missing comma to list of strings
11324 - firmware: google: check if size is valid when decoding VPD data
11325 - serial: sprd: correct the wrong sequence of arguments
11326 - tty/serial: atmel: reschedule TX after RX was started
11327 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
11328 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
11329 - ovl: fix regression caused by overlapping layers detection
11330 - phy: qcom-qmp: Correct ready status, again
11331 - floppy: fix usercopy direction
11332 - media: technisat-usb2: break out of loop at end of buffer
11333 - Linux 5.3.1
11334
11335 * ZFS kernel modules lack debug symbols (LP: #1840704)
11336 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
11337 - [Debian]: Handle debug symbols for modules in extras too
11338 - [Debian]: Check/link modules with debug symbols after DKMS modules
11339 - [Debian]: Warn about modules without debug symbols
11340 - [Debian]: dkms-build: new parameter for debug package directory
11341 - [Debian]: dkms-build: zfs: support for debug symbols
11342 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
11343 - [Debian]: dkms-build: Move zfs special-casing into configure script
11344
11345 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
11346 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
11347 (LP: #1842382)
11348 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
11349
11350 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
11351
11352linux (5.3.0-13.14) eoan; urgency=medium
11353
11354 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
11355
11356 * Packaging resync (LP: #1786013)
11357 - [Packaging] update helper scripts
11358
11359 * Miscellaneous Ubuntu changes
11360 - [Debian] Remove binutils-dev build dependency
11361
11362 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
11363
11364linux (5.3.0-12.13) eoan; urgency=medium
11365
11366 * Change kernel compression method to improve boot speed (LP: #1840934)
11367 - [Packaging] Add lz4 build dependency for s390x
11368
11369 * Miscellaneous Ubuntu changes
11370 - SAUCE: Remove spl and zfs source
11371
11372 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
11373
11374linux (5.3.0-11.12) eoan; urgency=medium
11375
11376 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
11377
11378 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
11379 adapters(SAS3.5 onwards) (LP: #1838751)
11380 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
11381
11382 * s390/setup: Actually init kernel lock down (LP: #1843961)
11383 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
11384
11385 * cherrypick has_sipl fix (LP: #1843960)
11386 - SAUCE: s390/sclp: Fix bit checked for has_sipl
11387
11388 * Change kernel compression method to improve boot speed (LP: #1840934)
11389 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
11390
11391 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
11392 - [Config] CONFIG_NVRAM=y for ppc64el
11393
11394 * Miscellaneous Ubuntu changes
11395 - [Config]: remove nvram from ppc64el modules ABI
11396 - [Config] Update annotations for recent config changes
11397 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
11398 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
11399 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
11400 - update dkms package versions
11401
11402 [ Upstream Kernel Changes ]
11403
11404 * Rebase to v5.3
11405
11406 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
11407
11408linux (5.3.0-10.11) eoan; urgency=medium
11409
11410 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
11411
11412 * No sound inputs from the external microphone and headset on a Dell machine
11413 (LP: #1842265)
11414 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
11415 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
11416
11417 * Horizontal corrupted line at top of screen caused by framebuffer compression
11418 (LP: #1840236)
11419 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
11420
11421 * Add bpftool to linux-tools-common (LP: #1774815)
11422 - [Debian] package bpftool in linux-tools-common
11423
11424 * Miscellaneous Ubuntu changes
11425 - update dkms package versions
11426
11427 [ Upstream Kernel Changes ]
11428
11429 * Rebase to v5.3-rc8
11430
11431 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
11432
11433linux (5.3.0-9.10) eoan; urgency=medium
11434
11435 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
11436
11437 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
11438 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
11439
11440 * shiftfs: drop entries from cache on unlink (LP: #1841977)
11441 - SAUCE: shiftfs: fix buggy unlink logic
11442
11443 * Fix touchpad IRQ storm after S3 (LP: #1841396)
11444 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
11445
11446 * Please include DTBs for arm64 laptops (LP: #1842050)
11447 - arm64: dts: qcom: Add Lenovo Miix 630
11448 - arm64: dts: qcom: Add HP Envy x2
11449 - arm64: dts: qcom: Add Asus NovaGo TP370QL
11450
11451 * Miscellaneous Ubuntu changes
11452 - SAUCE: import aufs driver
11453 - [Packaging]: ignore vbox modules when vbox is disabled
11454
11455 [ Upstream Kernel Changes ]
11456
11457 * Rebase to v5.3-rc7
11458
11459 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
11460
11461linux (5.3.0-8.9) eoan; urgency=medium
11462
11463 * Packaging resync (LP: #1786013)
11464 - [Packaging] resync getabis
11465
11466 * Change kernel compression method to improve boot speed (LP: #1840934)
11467 - [Config] change kernel compression method to improve boot speed
11468 - [Packaging] add build dependencies for compression algorithms
11469
11470 * realtek r8822be kernel module fails after update to linux kernel-headers
11471 5.0.0-21 (LP: #1838133)
11472 - rtw88: Fix misuse of GENMASK macro
11473 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
11474 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
11475 - rtw88: debug: dump tx power indexes in use
11476 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
11477 - rtw88: pci: remove set but not used variable 'ip_sel'
11478 - rtw88: allow c2h operation in irq context
11479 - rtw88: enclose c2h cmd handle with mutex
11480 - rtw88: add BT co-existence support
11481 - SAUCE: rtw88: pci: enable MSI interrupt
11482
11483 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
11484 - [Config] Enable VIMC module
11485
11486 * Goodix touchpad may drop first input event (LP: #1840075)
11487 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
11488 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
11489 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
11490 quirk"
11491 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
11492 - mfd: intel-lpss: Remove D3cold delay
11493
11494 * Include Sunix serial/parallel driver (LP: #1826716)
11495 - serial: 8250_pci: Add support for Sunix serial boards
11496 - parport: parport_serial: Add support for Sunix Multi I/O boards
11497
11498 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
11499 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
11500 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
11501
11502 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
11503 - SAUCE: shiftfs: pass correct point down
11504
11505 * shiftfs: add O_DIRECT support (LP: #1837223)
11506 - SAUCE: shiftfs: add O_DIRECT support
11507
11508 * Miscellaneous Ubuntu changes
11509 - [Config] enable secureboot signing on s390x
11510 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
11511 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
11512 - [Debian] disable dkms builds for autopktest rebuilds
11513 - update dkms package versions
11514 - [Config] updateconfigs after v5.3-rc6 rebase
11515
11516 [ Upstream Kernel Changes ]
11517
11518 * Rebase to v5.3-rc5
11519
11520 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
11521
11522linux (5.3.0-7.8) eoan; urgency=medium
11523
11524 * Packaging resync (LP: #1786013)
11525 - [Packaging] resync getabis
11526
11527 * Miscellaneous Ubuntu changes
11528 - [Config] updateconfigs after v5.3-rc5 rebase
11529 - remove missing module after updateconfigs
11530
11531 [ Upstream Kernel Changes ]
11532
11533 * Rebase to v5.3-rc5
11534
11535 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
11536
11537linux (5.3.0-6.7) eoan; urgency=medium
11538
11539 * Miscellaneous Ubuntu changes
11540 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
11541
11542 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
11543
11544linux (5.3.0-5.6) eoan; urgency=medium
11545
11546 * Miscellaneous Ubuntu changes
11547 - update dkms package versions
11548 - [Config] enable zfs build
11549
11550 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
11551
11552linux (5.3.0-4.5) eoan; urgency=medium
11553
11554 * Packaging resync (LP: #1786013)
11555 - [Packaging] resync getabis
11556 - [Packaging] update helper scripts
11557
11558 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
11559 timeout for bcache removal causes spurious failures (LP: #1796292)
11560 - SAUCE: bcache: fix deadlock in bcache_allocator
11561
11562 * shiftfs: allow overlayfs (LP: #1838677)
11563 - SAUCE: shiftfs: enable overlayfs on shiftfs
11564
11565 * Miscellaneous Ubuntu changes
11566 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
11567 modpost"
11568 - update dkms package versions
11569 - enable nvidia dkms build
11570
11571 [ Upstream Kernel Changes ]
11572
11573 * Rebase to v5.3-rc4
11574
11575 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
11576
11577linux (5.3.0-3.4) eoan; urgency=medium
11578
11579 * Miscellaneous Ubuntu changes
11580 - update dkms package versions
11581 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
11582 - [Config] add mux-* to modules.ignore
11583
11584 [ Upstream Kernel Changes ]
11585
11586 * Rebase to v5.3-rc3
11587
11588 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
11589
11590linux (5.3.0-2.3) eoan; urgency=medium
11591
11592 * Miscellaneous Ubuntu changes
11593 - [Packaging] add build dependincy on fontconfig
11594
11595 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
11596
11597linux (5.3.0-1.2) eoan; urgency=medium
11598
11599 * System does not auto detect disconnection of external monitor (LP: #1835001)
11600 - SAUCE: drm/i915: Add support for retrying hotplug
11601 - SAUCE: drm/i915: Enable hotplug retry
11602
11603 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
11604 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
11605
11606 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
11607 - [Config] enable ARCH_MESON
11608 - remove missing module
11609 - [Config] update annotations after enabling ARCH_MESON for arm64
11610
11611 * Miscellaneous Ubuntu changes
11612 - SAUCE: KVM: PPC: comment implicit fallthrough
11613 - update dkms package versions
11614 - [Config] enable vbox dkms build
11615
11616 [ Upstream Kernel Changes ]
11617
11618 * Rebase to v5.3-rc2
11619
11620 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
11621
11622linux (5.3.0-0.1) eoan; urgency=medium
11623
11624 * Packaging resync (LP: #1786013)
11625 - [Packaging] resync git-ubuntu-log
11626
11627 * Miscellaneous Ubuntu changes
11628 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11629 kernel image
11630 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11631 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11632 locked down
11633 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11634 down
11635 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11636 reboot
11637 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
11638 KEXEC_SIG_FORCE
11639 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
11640 locked down
11641 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11642 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11643 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11644 down
11645 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11646 locked down
11647 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11648 down
11649 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11650 locked down
11651 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11652 has been locked down
11653 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11654 locked down
11655 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11656 locked down
11657 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11658 down
11659 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11660 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11661 parameters (eg. ioport)
11662 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11663 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11664 - SAUCE: (efi-lockdown) Lock down kprobes
11665 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
11666 kernel is locked down
11667 - SAUCE: (efi-lockdown) Lock down perf
11668 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11669 down
11670 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
11671 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
11672 when locked down
11673 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11674 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
11675 defined
11676 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11677 that aren't present.
11678 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11679 efi_status_to_err().
11680 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11681 error messages.
11682 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11683 boot mode
11684 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11685 mode
11686 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
11687 signature verify
11688 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11689 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
11690 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
11691 Secure Boot mode
11692 - SAUCE: import aufs driver
11693 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
11694 - [Config] disable zfs dkms build
11695 - [Config] disable nvidia dkms build
11696 - [Config] disable vbox dkms build
11697 - SAUCE: perf diff: use llabs for s64 vaules
11698
11699 [ Upstream Kernel Changes ]
11700
11701 * Rebase to v5.3-rc1
11702
11703 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
11704
11705linux (5.3.0-0.0) eoan; urgency=medium
11706
11707 * Dummy entry.
11708
11709 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
11710
11711linux (5.2.0-9.10) eoan; urgency=medium
11712
11713 * Packaging resync (LP: #1786013)
11714 - [Packaging] update helper scripts
11715
11716 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
11717 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
11718 - SAUCE: Input: alps - fix a mismatch between a condition check and its
11719 comment
11720
11721 * System does not auto detect disconnection of external monitor (LP: #1835001)
11722 - SAUCE: drm/i915: Add support for retrying hotplug
11723 - SAUCE: drm/i915: Enable hotplug retry
11724
11725 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
11726 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
11727 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
11728
11729 * First click on Goodix touchpad doesn't be recognized after runtime suspended
11730 (LP: #1836836)
11731 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
11732
11733 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
11734 (LP: #1836760)
11735 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
11736
11737 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
11738 (LP: #1836914)
11739 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
11740
11741 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
11742 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
11743 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
11744 - [Config] add hibmc-drm to modules.ignore
11745
11746 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
11747 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
11748
11749 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
11750 (LP: #1835054)
11751 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
11752
11753 * Unhide Nvidia HDA audio controller (LP: #1836308)
11754 - PCI: Enable NVIDIA HDA controllers
11755
11756 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
11757 (LP: #1836177)
11758 - e1000e: Make watchdog use delayed work
11759
11760 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
11761 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
11762 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
11763
11764 * Intel ethernet I219 has slow RX speed (LP: #1836152)
11765 - e1000e: add workaround for possible stalled packet
11766 - e1000e: disable force K1-off feature
11767
11768 * bcache: risk of data loss on I/O errors in backing or caching devices
11769 (LP: #1829563)
11770 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
11771
11772 * bnx2x driver causes 100% CPU load (LP: #1832082)
11773 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
11774
11775 * fcf-protection=none patch with new version
11776 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
11777 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
11778
11779 * CVE-2019-12614
11780 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
11781
11782 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
11783 - crypto: lrw - use correct alignmask
11784 - crypto: talitos - rename alternative AEAD algos.
11785 - fscrypt: don't set policy for a dead directory
11786 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
11787 - media: stv0297: fix frequency range limit
11788 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
11789 - ALSA: hda/realtek - Headphone Mic can't record after S3
11790 - tpm: Actually fail on TPM errors during "get random"
11791 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
11792 - block: fix .bi_size overflow
11793 - block, bfq: NULL out the bic when it's no longer valid
11794 - perf intel-pt: Fix itrace defaults for perf script
11795 - perf auxtrace: Fix itrace defaults for perf script
11796 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
11797 - perf pmu: Fix uncore PMU alias list for ARM64
11798 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
11799 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
11800 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
11801 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
11802 - Documentation: Add section about CPU vulnerabilities for Spectre
11803 - Documentation/admin: Remove the vsyscall=native documentation
11804 - mwifiex: Don't abort on small, spec-compliant vendor IEs
11805 - USB: serial: ftdi_sio: add ID for isodebug v1
11806 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
11807 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
11808 - p54usb: Fix race between disconnect and firmware loading
11809 - usb: gadget: f_fs: data_len used before properly set
11810 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
11811 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
11812 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
11813 - drivers/usb/typec/tps6598x.c: fix portinfo width
11814 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
11815 - p54: fix crash during initialization
11816 - staging: comedi: dt282x: fix a null pointer deref on interrupt
11817 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
11818 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
11819 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
11820 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
11821 - HID: Add another Primax PIXART OEM mouse quirk
11822 - lkdtm: support llvm-objcopy
11823 - binder: fix memory leak in error path
11824 - binder: return errors from buffer copy functions
11825 - iio: adc: stm32-adc: add missing vdda-supply
11826 - coresight: Potential uninitialized variable in probe()
11827 - coresight: etb10: Do not call smp_processor_id from preemptible
11828 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
11829 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
11830 preemptible
11831 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
11832 - carl9170: fix misuse of device driver API
11833 - Revert "x86/build: Move _etext to actual end of .text"
11834 - VMCI: Fix integer overflow in VMCI handle arrays
11835 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
11836 - staging: vchiq: make wait events interruptible
11837 - staging: vchiq: revert "switch to wait_for_completion_killable"
11838 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
11839 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
11840 - staging: bcm2835-camera: Ensure all buffers are returned on disable
11841 - staging: bcm2835-camera: Remove check of the number of buffers supplied
11842 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
11843 - staging: rtl8712: reduce stack usage, again
11844 - Linux 5.2.1
11845 - [Config] updateconfigs after v5.2.1 stable update
11846
11847 * fcf-protection=none patch with upstream version
11848 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
11849 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
11850
11851 * Miscellaneous Ubuntu changes
11852 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
11853 function
11854 - SAUCE: selftests/powerpc/ptrace: fix build failure
11855 - update dkms package versions
11856 - [Packaging] add zlua to zfs-modules.ignore
11857 - update dkms package versions
11858
11859 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
11860
11861linux (5.2.0-8.9) eoan; urgency=medium
11862
11863 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
11864
11865 * Miscellaneous Ubuntu changes
11866 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
11867 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
11868 s390
11869 - SAUCE: add -fcf-protection=none to retpoline flags
11870 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
11871 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
11872 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
11873 - update dkms package versions
11874 - add removed zfs modules to modules.ignore
11875
11876 [ Upstream Kernel Changes ]
11877
11878 * Rebase to v5.2
11879
11880 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
11881
11882linux (5.2.0-7.8) eoan; urgency=medium
11883
11884 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
11885 kernel (LP: #1829652)
11886 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
11887
11888 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
11889 - net: hns3: initialize CPU reverse mapping
11890 - net: hns3: refine the flow director handle
11891 - net: hns3: add aRFS support for PF
11892 - net: hns3: fix for FEC configuration
11893 - RDMA/hns: Remove unnecessary print message in aeq
11894 - RDMA/hns: Update CQE specifications
11895 - RDMA/hns: Move spin_lock_irqsave to the correct place
11896 - RDMA/hns: Remove jiffies operation in disable interrupt context
11897 - RDMA/hns: Replace magic numbers with #defines
11898 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
11899 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
11900 - net: hns3: add support for dump firmware statistics by debugfs
11901 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
11902 registered
11903 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
11904 registered
11905 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
11906 registered
11907 - net: hns3: modify hclge_init_client_instance()
11908 - net: hns3: modify hclgevf_init_client_instance()
11909 - net: hns3: add handshake with hardware while doing reset
11910 - net: hns3: stop schedule reset service while unloading driver
11911 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
11912 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
11913 - RDMA/hns: Bugfix for posting multiple srq work request
11914 - net: hns3: remove redundant core reset
11915 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
11916 - net: hns3: fix VLAN filter restore issue after reset
11917 - net: hns3: set the port shaper according to MAC speed
11918 - net: hns3: add a check to pointer in error_detected and slot_reset
11919 - net: hns3: set ops to null when unregister ad_dev
11920 - net: hns3: add handling of two bits in MAC tunnel interrupts
11921 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
11922 interrupts
11923 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
11924 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
11925 - RDMA/hns: fix inverted logic of readl read and shift
11926 - RDMA/hns: Bugfix for filling the sge of srq
11927 - net: hns3: log detail error info of ROCEE ECC and AXI errors
11928 - net: hns3: fix wrong size of mailbox responding data
11929 - net: hns3: make HW GRO handling compliant with SW GRO
11930 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
11931 - net: hns3: refactor hns3_get_new_int_gl function
11932 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
11933 - net: hns3: delete the redundant user NIC codes
11934 - net: hns3: small changes for magic numbers
11935 - net: hns3: use macros instead of magic numbers
11936 - net: hns3: refactor PF/VF RSS hash key configuration
11937 - net: hns3: some modifications to simplify and optimize code
11938 - net: hns3: fix some coding style issues
11939 - net: hns3: delay setting of reset level for hw errors until slot_reset is
11940 called
11941 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
11942 require reset
11943 - net: hns3: process H/W errors occurred before HNS dev initialization
11944 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
11945 initialization
11946 - net: hns3: some changes of MSI-X bits in PPU(RCB)
11947 - net: hns3: extract handling of mpf/pf msi-x errors into functions
11948 - net: hns3: clear restting state when initializing HW device
11949 - net: hns3: free irq when exit from abnormal branch
11950 - net: hns3: fix for dereferencing before null checking
11951 - net: hns3: fix for skb leak when doing selftest
11952 - net: hns3: delay ring buffer clearing during reset
11953 - net: hns3: some variable modification
11954 - net: hns3: fix dereference of ae_dev before it is null checked
11955 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
11956 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
11957 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
11958 - scsi: hisi_sas: Change the type of some numbers to unsigned
11959 - scsi: hisi_sas: Ignore the error code between phy down to phy up
11960 - scsi: hisi_sas: Disable stash for v3 hw
11961 - net: hns3: Add missing newline at end of file
11962 - RDMa/hns: Don't stuck in endless timeout loop
11963
11964 * Sometimes touchpad automatically trigger double click (LP: #1833484)
11965 - SAUCE: i2c: designware: Add disable runtime pm quirk
11966
11967 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
11968 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
11969
11970 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
11971 (LP: #1834479)
11972 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
11973
11974 * Miscellaneous Ubuntu changes
11975 - SAUCE: selftests/powerpc: disable signal_fuzzer test
11976
11977 [ Upstream Kernel Changes ]
11978
11979 * Rebase to v5.2-rc7
11980
11981 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
11982
11983linux (5.2.0-6.7) eoan; urgency=medium
11984
11985 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
11986 - hinic: fix a bug in set rx mode
11987
11988 * Miscellaneous Ubuntu changes
11989 - rebase to v5.2-rc6
11990
11991 [ Upstream Kernel Changes ]
11992
11993 * Rebase to v5.2-rc6
11994
11995 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
11996
11997linux (5.2.0-5.6) eoan; urgency=medium
11998
11999 * QCA9377 isn't being recognized sometimes (LP: #1757218)
12000 - SAUCE: USB: Disable USB2 LPM at shutdown
12001
12002 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
12003 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
12004
12005 * Miscellaneous Ubuntu changes
12006 - update dkms package versions
12007 - [Packaging] replace nvidia-418 dkms build with nvidia-430
12008 - SAUCE: import aufs driver
12009
12010 [ Upstream Kernel Changes ]
12011
12012 * Rebase to v5.2-rc5
12013
12014 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
12015
12016linux (5.2.0-4.5) eoan; urgency=medium
12017
12018 * arm64: cma_alloc errors at boot (LP: #1823753)
12019 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
12020 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
12021 - dma-contiguous: use fallback alloc_pages for single pages
12022 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
12023 free}_contiguous()
12024
12025 * Miscellaneous Ubuntu changes
12026 - [Config] CONFIG_MFD_TQMX86=n for s390x
12027 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
12028 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
12029 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
12030 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
12031 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
12032 - [Config] CONFIG_HWMON=n for s390x
12033 - [Config] CONFIG_NEW_LEDS=n for s390x
12034 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
12035 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
12036 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
12037 - [Config] CONFIG_INTERCONNECT=n for s390x
12038 - [Config] CONFIG_SCSI_GDTH=n for s390x
12039 - [Config] CONFIG_PACKING=n for s390x
12040 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
12041 - [Config] update annotations following config review
12042 - update dkms package versions
12043 - [Config] enable nvidia dkms build
12044
12045 [ Upstream Kernel Changes ]
12046
12047 * Rebase to v5.2-rc4
12048
12049 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
12050
12051linux (5.2.0-3.4) eoan; urgency=medium
12052
12053 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
12054 Ubuntu (LP: #1761379)
12055 - [Packaging] Support building libperf-jvmti.so
12056
12057 * Miscellaneous Ubuntu changes
12058 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
12059 - update dkms package versions
12060 - [Config] enable zfs
12061 - rebase to v5.2-rc3
12062
12063 [ Upstream Kernel Changes ]
12064
12065 * Rebase to v5.2-rc3
12066
12067 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
12068
12069linux (5.2.0-2.3) eoan; urgency=medium
12070
12071 * Miscellaneous Ubuntu changes
12072 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
12073 the kernel
12074
12075 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
12076
12077linux (5.2.0-1.2) eoan; urgency=medium
12078
12079 * Miscellaneous Ubuntu changes
12080 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
12081 - update dkms package versions
12082 - [Config] enable vbox dkms build
12083 - update dkms package versions
12084
12085 [ Upstream Kernel Changes ]
12086
12087 * Rebase to v5.2-rc2
12088
12089 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
12090
12091linux (5.2.0-0.1) eoan; urgency=medium
12092
12093 * Miscellaneous Ubuntu changes
12094 - SAUCE: import aufs driver
12095 - [Packaging] disable ZFS
12096 - [Packaging] disable nvidia
12097 - [Packaging] dkms-build -- expand paths searched for make.log files
12098 - add virtualbox-guest-dkms dkms package build
12099 - enable vbox dkms build for amd64 and i386
12100 - update dkms package versions
12101 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
12102 kernel image
12103 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
12104 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
12105 locked down
12106 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
12107 down
12108 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
12109 reboot
12110 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
12111 KEXEC_SIG_FORCE
12112 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
12113 locked down
12114 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
12115 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
12116 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
12117 down
12118 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
12119 locked down
12120 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
12121 down
12122 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
12123 locked down
12124 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
12125 has been locked down
12126 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
12127 locked down
12128 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
12129 locked down
12130 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
12131 down
12132 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
12133 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
12134 parameters (eg. ioport)
12135 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
12136 - SAUCE: (efi-lockdown) Lock down /proc/kcore
12137 - SAUCE: (efi-lockdown) Lock down kprobes
12138 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
12139 kernel is locked down
12140 - SAUCE: (efi-lockdown) Lock down perf
12141 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
12142 down
12143 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
12144 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
12145 when locked down
12146 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
12147 that aren't present.
12148 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12149 efi_status_to_err().
12150 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
12151 error messages.
12152 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
12153 boot mode
12154 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
12155 mode
12156 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
12157 signature verify
12158 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
12159 defined
12160 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12161 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
12162 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
12163 Secure Boot mode
12164 - update dkms package versions
12165 - [Config] disable vbox build
12166 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
12167 __always_inline
12168 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
12169
12170 [ Upstream Kernel Changes ]
12171
12172 * Rebase to v5.2-rc1
12173
12174 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
12175
12176linux (5.2.0-0.0) eoan; urgency=medium
12177
12178 * Dummy entry.
12179
12180 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
12181
12182linux (5.1.0-2.2) eoan; urgency=medium
12183
12184 * Packaging resync (LP: #1786013)
12185 - [Packaging] resync git-ubuntu-log
12186
12187 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
12188 - x86/msr-index: Cleanup bit defines
12189 - x86/speculation: Consolidate CPU whitelists
12190 - x86/speculation/mds: Add basic bug infrastructure for MDS
12191 - x86/speculation/mds: Add BUG_MSBDS_ONLY
12192 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
12193 - x86/speculation/mds: Add mds_clear_cpu_buffers()
12194 - x86/speculation/mds: Clear CPU buffers on exit to user
12195 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
12196 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
12197 - x86/speculation/mds: Add mitigation control for MDS
12198 - x86/speculation/mds: Add sysfs reporting for MDS
12199 - x86/speculation/mds: Add mitigation mode VMWERV
12200 - Documentation: Move L1TF to separate directory
12201 - Documentation: Add MDS vulnerability documentation
12202 - x86/speculation/mds: Add mds=full,nosmt cmdline option
12203 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
12204 - x86/speculation/mds: Add SMT warning message
12205 - x86/speculation/mds: Fix comment
12206 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
12207 - cpu/speculation: Add 'mitigations=' cmdline option
12208 - x86/speculation: Support 'mitigations=' cmdline option
12209 - powerpc/speculation: Support 'mitigations=' cmdline option
12210 - s390/speculation: Support 'mitigations=' cmdline option
12211 - x86/speculation/mds: Add 'mitigations=' support for MDS
12212 - x86/mds: Add MDSUM variant to the MDS documentation
12213 - Documentation: Correct the possible MDS sysfs values
12214 - x86/speculation/mds: Fix documentation typo
12215 - Linux 5.1.2
12216
12217 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
12218 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
12219 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
12220 - staging: greybus: power_supply: fix prop-descriptor request size
12221 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
12222 - staging: most: cdev: fix chrdev_region leak in mod_exit
12223 - staging: most: sound: pass correct device when creating a sound card
12224 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
12225 - usb: dwc3: Fix default lpm_nyet_threshold value
12226 - USB: serial: f81232: fix interrupt worker not stop
12227 - USB: cdc-acm: fix unthrottle races
12228 - usb-storage: Set virt_boundary_mask to avoid SG overflows
12229 - genirq: Prevent use-after-free and work list corruption
12230 - intel_th: pci: Add Comet Lake support
12231 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
12232 - cpufreq: armada-37xx: fix frequency calculation for opp
12233 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
12234 hibernate
12235 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
12236 - scsi: lpfc: change snprintf to scnprintf for possible overflow
12237 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
12238 - scsi: qla2xxx: Set remote port devloss timeout to 0
12239 - scsi: qla2xxx: Fix device staying in blocked state
12240 - Bluetooth: hidp: fix buffer overflow
12241 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
12242 - Bluetooth: Fix not initializing L2CAP tx_credits
12243 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
12244 - UAS: fix alignment of scatter/gather segments
12245 - ASoC: Intel: avoid Oops if DMA setup fails
12246 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
12247 - locking/futex: Allow low-level atomic operations to return -EAGAIN
12248 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
12249 - Linux 5.1.1
12250
12251 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
12252 - SAUCE: shiftfs: lock down certain superblock flags
12253
12254 * Please package libbpf (which is done out of the kernel src) in Debian [for
12255 19.10] (LP: #1826410)
12256 - SAUCE: tools -- fix add ability to disable libbfd
12257
12258 * ratelimit cma_alloc messages (LP: #1828092)
12259 - SAUCE: cma: ratelimit cma_alloc error messages
12260
12261 * Headphone jack switch sense is inverted: plugging in headphones disables
12262 headphone output (LP: #1824259)
12263 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
12264
12265 * There are 4 HDMI/Displayport audio output listed in sound setting without
12266 attach any HDMI/DP monitor (LP: #1827967)
12267 - ALSA: hda/hdmi - Read the pin sense from register when repolling
12268 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
12269
12270 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
12271 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
12272
12273 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
12274 Checking for all LINUX clients for devops4p10 (LP: #1766201)
12275 - SAUCE: integrity: downgrade error to warning
12276
12277 * linux-buildinfo: pull out ABI information into its own package
12278 (LP: #1806380)
12279 - [Packaging] autoreconstruct -- base tag is always primary mainline version
12280
12281 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
12282 (LP: #1825210)
12283 - vbox-update: updates for renamed makefiles
12284 - ubuntu: vbox -- update to 6.0.6-dfsg-1
12285
12286 * autofs kernel module missing (LP: #1824333)
12287 - [Config] Update autofs4 path in inclusion list
12288
12289 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
12290 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
12291
12292 * CVE-2019-3874
12293 - sctp: implement memory accounting on tx path
12294 - sctp: implement memory accounting on rx path
12295
12296 * apparmor does not start in Disco LXD containers (LP: #1824812)
12297 - SAUCE: shiftfs: use separate llseek method for directories
12298
12299 * Miscellaneous Ubuntu changes
12300 - [Packaging] autoreconstruct -- remove for -rc kernels
12301 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
12302 defined
12303 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12304 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
12305 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
12306 - [Packaging] don't delete efi_parser.c
12307 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
12308 - ubuntu: vbox -- update to 6.0.6-dfsg-2
12309 - add nvidia-418 dkms build
12310 - remove virtualbox guest drivers
12311 - [Packaging] dkms-build -- expand paths searched for make.log files
12312 - add virtualbox-guest-dkms dkms package build
12313 - enable vbox dkms build for amd64 and i386
12314 - [Config] update configs for v5.1(-rc7)? rebase
12315 - update dkms package versions
12316 - Add the ability to lock down access to the running kernel image
12317 - Enforce module signatures if the kernel is locked down
12318 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
12319 - kexec_load: Disable at runtime if the kernel is locked down
12320 - Copy secure_boot flag in boot params across kexec reboot
12321 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
12322 - kexec_file: Restrict at runtime if the kernel is locked down
12323 - hibernate: Disable when the kernel is locked down
12324 - uswsusp: Disable when the kernel is locked down
12325 - PCI: Lock down BAR access when the kernel is locked down
12326 - x86: Lock down IO port access when the kernel is locked down
12327 - x86/msr: Restrict MSR access when the kernel is locked down
12328 - ACPI: Limit access to custom_method when the kernel is locked down
12329 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
12330 - acpi: Disable ACPI table override if the kernel is locked down
12331 - acpi: Disable APEI error injection if the kernel is locked down
12332 - Prohibit PCMCIA CIS storage when the kernel is locked down
12333 - Lock down TIOCSSERIAL
12334 - Lock down module params that specify hardware parameters (eg. ioport)
12335 - x86/mmiotrace: Lock down the testmmiotrace module
12336 - Lock down /proc/kcore
12337 - Lock down kprobes
12338 - bpf: Restrict kernel image access functions when the kernel is locked down
12339 - Lock down perf
12340 - debugfs: Restrict debugfs when the kernel is locked down
12341 - lockdown: Print current->comm in restriction messages
12342 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
12343 - Make get_cert_list() not complain about cert lists that aren't present.
12344 - Add efi_status_to_str() and rework efi_status_to_err().
12345 - Make get_cert_list() use efi_status_to_str() to print error messages.
12346 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
12347 - efi: Lock down the kernel if booted in secure boot mode
12348 - KEYS: Make use of platform keyring for module signature verify
12349
12350 * Miscellaneous upstream changes
12351 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
12352
12353 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
12354
12355linux (5.1.0-1.1) eoan; urgency=medium
12356
12357 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
12358 - [Packaging]: really drop snapdragon
12359
12360 * Miscellaneous Ubuntu changes
12361 - SAUCE: fix vbox use of MAP_SHARED
12362 - SAUCE: fix vbox use of vm_fault_t
12363 - [Packaging] disable ZFS
12364 - [Packaging] disable nvidia
12365 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
12366 - [Config]: updateconfig after rebase to v5.1-rc
12367 - [Config]: build ETNAVIV only on arm platforms
12368 - [Config]: Disable CMA on non-arm platforms
12369 - [Config]: MMC_CQHCI is needed by some built-in drivers
12370 - [Config]: a.out support has been deprecated
12371 - [Config]: R3964 was marked as BROKEN
12372 - [Config]: Add SENSIRION_SGP30 module
12373
12374 * Miscellaneous upstream changes
12375 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
12376 path"
12377 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
12378
12379 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
12380
12381linux (5.1.0-0.0) eoan; urgency=medium
12382
12383 * Dummy entry.
12384
12385 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
12386
12387linux (5.0.0-13.14) disco; urgency=medium
12388
12389 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
12390
12391 * Display only has 640x480 (LP: #1824677)
12392 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
12393
12394 * shiftfs: use after free when checking mount options (LP: #1824735)
12395 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
12396
12397 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
12398
12399linux (5.0.0-12.13) disco; urgency=medium
12400
12401 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
12402
12403 * Linux 5.0 black screen on boot, display flickers (i915 regression with
12404 certain laptop panels) (LP: #1824216)
12405 - drm/i915/dp: revert back to max link rate and lane count on eDP
12406
12407 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
12408 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
12409
12410 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
12411
12412linux (5.0.0-11.12) disco; urgency=medium
12413
12414 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
12415
12416 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
12417 (LP: #1824194)
12418 - net: hns3: fix for not calculating tx bd num correctly
12419
12420 * disco: unable to use iptables/enable ufw under -virtual kernel
12421 (LP: #1823862)
12422 - [Packaging] add bpfilter to linux-modules
12423
12424 * Make shiftfs a module rather than built-in (LP: #1824354)
12425 - [Config] CONFIG_SHIFT_FS=m
12426
12427 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
12428 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
12429
12430 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
12431 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
12432
12433 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
12434
12435linux (5.0.0-10.11) disco; urgency=medium
12436
12437 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
12438
12439 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
12440 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
12441
12442 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
12443 6db23a14" on Cosmic i386 (LP: #1813244)
12444 - openvswitch: fix flow actions reallocation
12445
12446 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
12447
12448linux (5.0.0-9.10) disco; urgency=medium
12449
12450 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
12451
12452 * Packaging resync (LP: #1786013)
12453 - [Packaging] resync git-ubuntu-log
12454 - [Packaging] update helper scripts
12455 - [Packaging] resync retpoline extraction
12456
12457 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
12458 - net-next/hinic: replace disable_irq_nosync/enable_irq
12459
12460 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
12461 - shiftfs: uid/gid shifting bind mount
12462 - shiftfs: rework and extend
12463 - shiftfs: support some btrfs ioctls
12464 - [Config] enable shiftfs
12465
12466 * Cannot boot or install - have to use nomodeset (LP: #1821820)
12467 - Revert "drm/i915/fbdev: Actually configure untiled displays"
12468
12469 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
12470 - netfilter: nf_tables: fix set double-free in abort path
12471 - dccp: do not use ipv6 header for ipv4 flow
12472 - genetlink: Fix a memory leak on error path
12473 - gtp: change NET_UDP_TUNNEL dependency to select
12474 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
12475 - mac8390: Fix mmio access size probe
12476 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
12477 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
12478 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
12479 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
12480 - net: phy: meson-gxl: fix interrupt support
12481 - net: rose: fix a possible stack overflow
12482 - net: stmmac: fix memory corruption with large MTUs
12483 - net-sysfs: call dev_hold if kobject_init_and_add success
12484 - net: usb: aqc111: Extend HWID table by QNAP device
12485 - packets: Always register packet sk in the same order
12486 - rhashtable: Still do rehash when we get EEXIST
12487 - sctp: get sctphdr by offset in sctp_compute_cksum
12488 - sctp: use memdup_user instead of vmemdup_user
12489 - tcp: do not use ipv6 header for ipv4 flow
12490 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
12491 - tipc: change to check tipc_own_id to return in tipc_net_stop
12492 - tipc: fix cancellation of topology subscriptions
12493 - tun: properly test for IFF_UP
12494 - vrf: prevent adding upper devices
12495 - vxlan: Don't call gro_cells_destroy() before device is unregistered
12496 - thunderx: enable page recycling for non-XDP case
12497 - thunderx: eliminate extra calls to put_page() for pages held for recycling
12498 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
12499 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
12500 helper
12501 - net: phy: don't clear BMCR in genphy_soft_reset
12502 - r8169: fix cable re-plugging issue
12503 - ila: Fix rhashtable walker list corruption
12504 - tun: add a missing rcu_read_unlock() in error path
12505 - powerpc/fsl: Fix the flush of branch predictor.
12506 - Btrfs: fix incorrect file size after shrinking truncate and fsync
12507 - btrfs: remove WARN_ON in log_dir_items
12508 - btrfs: don't report readahead errors and don't update statistics
12509 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
12510 - btrfs: Avoid possible qgroup_rsv_size overflow in
12511 btrfs_calculate_inode_block_rsv_size
12512 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
12513 - locks: wake any locks blocked on request before deadlock check
12514 - tracing: initialize variable in create_dyn_event()
12515 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
12516 - powerpc: bpf: Fix generation of load/store DW instructions
12517 - vfio: ccw: only free cp on final interrupt
12518 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
12519 - NFS: fix mount/umount race in nlmclnt.
12520 - NFSv4.1 don't free interrupted slot on open
12521 - net: dsa: qca8k: remove leftover phy accessors
12522 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
12523 - ALSA: seq: oss: Fix Spectre v1 vulnerability
12524 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
12525 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
12526 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
12527 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
12528 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
12529 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
12530 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
12531 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
12532 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
12533 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
12534 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
12535 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
12536 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
12537 - kbuild: modversions: Fix relative CRC byte order interpretation
12538 - fs/open.c: allow opening only regular files during execve()
12539 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
12540 - scsi: sd: Fix a race between closing an sd device and sd I/O
12541 - scsi: sd: Quiesce warning if device does not report optimal I/O size
12542 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
12543 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
12544 devices
12545 - drm/rockchip: vop: reset scale mode when win is disabled
12546 - tty/serial: atmel: Add is_half_duplex helper
12547 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
12548 - tty: mxs-auart: fix a potential NULL pointer dereference
12549 - tty: atmel_serial: fix a potential NULL pointer dereference
12550 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
12551 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
12552 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
12553 - staging: speakup_soft: Fix alternate speech with other synths
12554 - staging: vt6655: Remove vif check from vnt_interrupt
12555 - staging: vt6655: Fix interrupt race condition on device start up.
12556 - staging: erofs: fix to handle error path of erofs_vmap()
12557 - staging: erofs: fix error handling when failed to read compresssed data
12558 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
12559 - serial: max310x: Fix to avoid potential NULL pointer dereference
12560 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
12561 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
12562 - USB: serial: cp210x: add new device id
12563 - USB: serial: ftdi_sio: add additional NovaTech products
12564 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
12565 - USB: serial: option: set driver_info for SIM5218 and compatibles
12566 - USB: serial: option: add support for Quectel EM12
12567 - USB: serial: option: add Olicard 600
12568 - ACPI / CPPC: Fix guaranteed performance handling
12569 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
12570 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
12571 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
12572 - blk-mq: fix sbitmap ws_active for shared tags
12573 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
12574 - cpufreq: scpi: Fix use after free
12575 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
12576 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
12577 - drm/i915: Mark AML 0x87CA as ULX
12578 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
12579 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
12580 - gpio: exar: add a check for the return value of ida_simple_get fails
12581 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
12582 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
12583 - usb: mtu3: fix EXTCON dependency
12584 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
12585 - usb: common: Consider only available nodes for dr_mode
12586 - mm/memory.c: fix modifying of page protection by insert_pfn()
12587 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
12588 - xhci: Fix port resume done detection for SS ports with LPM enabled
12589 - usb: xhci: dbc: Don't free all memory with spinlock held
12590 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
12591 - usb: cdc-acm: fix race during wakeup blocking TX traffic
12592 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
12593 - usb: typec: Fix unchecked return value
12594 - mm/hotplug: fix offline undo_isolate_page_range()
12595 - mm: add support for kmem caches in DMA32 zone
12596 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
12597 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
12598 - mm/debug.c: fix __dump_page when mapping->host is not set
12599 - mm/memory_hotplug.c: fix notification in offline error path
12600 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
12601 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
12602 - perf pmu: Fix parser error for uncore event alias
12603 - perf intel-pt: Fix TSC slip
12604 - objtool: Query pkg-config for libelf location
12605 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
12606 - powerpc/64: Fix memcmp reading past the end of src/dest
12607 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
12608 - watchdog: Respect watchdog cpumask on CPU hotplug
12609 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
12610 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
12611 - KVM: Reject device ioctls from processes other than the VM's creator
12612 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
12613 - KVM: x86: update %rip after emulating IO
12614 - bpf: do not restore dst_reg when cur_state is freed
12615 - mt76x02u: use usb_bulk_msg to upload firmware
12616 - Linux 5.0.6
12617
12618 * RDMA/hns updates for disco (LP: #1822897)
12619 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
12620 - RDMA/hns: Bugfix for the scene without receiver queue
12621 - RDMA/hns: Add constraint on the setting of local ACK timeout
12622 - RDMA/hns: Modify the pbl ba page size for hip08
12623 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
12624 - RDMA/hns: Add the process of AEQ overflow for hip08
12625 - RDMA/hns: Add SCC context allocation support for hip08
12626 - RDMA/hns: Add SCC context clr support for hip08
12627 - RDMA/hns: Add timer allocation support for hip08
12628 - RDMA/hns: Remove set but not used variable 'rst'
12629 - RDMA/hns: Make some function static
12630 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
12631 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
12632 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
12633 - RDMA/hns: Limit minimum ROCE CQ depth to 64
12634 - RDMA/hns: Fix the state of rereg mr
12635 - RDMA/hns: Set allocated memory to zero for wrid
12636 - RDMA/hns: Delete useful prints for aeq subtype event
12637 - RDMA/hns: Configure capacity of hns device
12638 - RDMA/hns: Modify qp&cq&pd specification according to UM
12639 - RDMA/hns: Bugfix for set hem of SCC
12640 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
12641
12642 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
12643 - Set +x on rebuild testcase.
12644 - Skip rebuild test, for regression-suite deps.
12645 - Make ubuntu-regression-suite skippable on unbootable kernels.
12646 - make rebuild use skippable error codes when skipping.
12647 - Only run regression-suite, if requested to.
12648
12649 * touchpad not working on lenovo yoga 530 (LP: #1787775)
12650 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
12651 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
12652 - i2c: add extra check to safe DMA buffer helper
12653 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
12654 - [Config] Update config for AMD MP2 I2C driver
12655
12656 * Detect SMP PHY control command errors (LP: #1822680)
12657 - scsi: libsas: Check SMP PHY control function result
12658
12659 * disable a.out support (LP: #1818552)
12660 - [Config] Disable a.out support
12661 - [Config] remove binfmt_aout from abi for i386 lowlatency
12662
12663 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
12664 - [Packaging] remove snapdragon flavour support
12665 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
12666 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
12667 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
12668 addr == default addr"
12669 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
12670 Generator binding"
12671 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
12672 Interface driver"
12673 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
12674 Qualcomm Camera Control Interface driver"
12675 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
12676 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
12677 interrupts for EDID parsing"
12678 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
12679 HPD interrupt status"
12680 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
12681 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
12682 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
12683 timeout"
12684 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
12685 present"
12686 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
12687 Interface driver"
12688 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
12689 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
12690 REGULATOR_QCOM_SMD_RPM=m"
12691 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
12692 platdev blacklist"
12693 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
12694 regulator for device"
12695 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
12696 without opp_list"
12697 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
12698 dev_pm_opp_adjust_voltage()"
12699 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
12700 at runtime"
12701 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
12702 operations"
12703 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
12704 dt"
12705 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
12706 reg_sequence structures"
12707 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
12708 qfprom"
12709 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
12710 Power Reduction)"
12711 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
12712 calls in map/unmap"
12713 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
12714 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
12715 congestion algorithm"
12716 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
12717 'fq_codel' qdiscs"
12718 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
12719 'schedutil' CPUfreq governor"
12720 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
12721 distro.config"
12722 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
12723 CONFIG_USB_CONFIGFS_F_FS by default"
12724 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
12725 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
12726 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
12727 DIGITAL_TV"
12728 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
12729 drivers"
12730 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
12731 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
12732 CFG80211_DEFAULT_PS by default"
12733 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
12734 compiled-in"
12735 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
12736 dm_crypt"
12737 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
12738 avs"
12739 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
12740 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
12741 friendly USB network adpater"
12742 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
12743 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
12744 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
12745 drivers for APQ8016 and DB410c"
12746 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
12747 - [Config] fix abi for remove i2c-qcom-cci module
12748 - [Config] update annotations
12749 - [Config] update configs following snapdragon removal
12750
12751 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
12752 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
12753 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
12754 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
12755 - mmc: pxamci: fix enum type confusion
12756 - mmc: alcor: fix DMA reads
12757 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
12758 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
12759 - drm/amdgpu: fix invalid use of change_bit
12760 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
12761 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
12762 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
12763 - iommu/iova: Fix tracking of recently failed iova address
12764 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
12765 - udf: Fix crash on IO error during truncate
12766 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
12767 - MIPS: Ensure ELF appended dtb is relocated
12768 - MIPS: Fix kernel crash for R6 in jump label branch function
12769 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
12770 - powerpc/security: Fix spectre_v2 reporting
12771 - net/mlx5: Fix DCT creation bad flow
12772 - scsi: core: Avoid that a kernel warning appears during system resume
12773 - scsi: qla2xxx: Fix FC-AL connection target discovery
12774 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
12775 - scsi: ibmvscsi: Fix empty event pool access during host removal
12776 - futex: Ensure that futex address is aligned in handle_futex_death()
12777 - perf probe: Fix getting the kernel map
12778 - objtool: Move objtool_file struct off the stack
12779 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
12780 - clocksource/drivers/riscv: Fix clocksource mask
12781 - ALSA: ac97: Fix of-node refcount unbalance
12782 - ext4: fix NULL pointer dereference while journal is aborted
12783 - ext4: fix data corruption caused by unaligned direct AIO
12784 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
12785 - media: v4l2-ctrls.c/uvc: zero v4l2_event
12786 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
12787 - Bluetooth: Fix decrementing reference count twice in releasing socket
12788 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
12789 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
12790 hci_uart_set_proto()
12791 - drm/vkms: Fix flush_work() without INIT_WORK().
12792 - RDMA/cma: Rollback source IP address if failing to acquire device
12793 - f2fs: fix to avoid deadlock of atomic file operations
12794 - aio: simplify - and fix - fget/fput for io_submit()
12795 - netfilter: ebtables: remove BUGPRINT messages
12796 - loop: access lo_backing_file only when the loop device is Lo_bound
12797 - x86/unwind: Handle NULL pointer calls better in frame unwinder
12798 - x86/unwind: Add hardcoded ORC entry for NULL
12799 - locking/lockdep: Add debug_locks check in __lock_downgrade()
12800 - ALSA: hda - Record the current power state before suspend/resume calls
12801 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
12802 - Linux 5.0.5
12803
12804 * hisi_sas updates for disco (LP: #1822385)
12805 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
12806 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
12807 - scsi: hisi_sas: remove the check of sas_dev status in
12808 hisi_sas_I_T_nexus_reset()
12809 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
12810 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
12811 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
12812 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
12813 - scsi: hisi_sas: Some misc tidy-up
12814 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
12815 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
12816 - scsi: hisi_sas: Add support for DIX feature for v3 hw
12817 - scsi: hisi_sas: Add manual trigger for debugfs dump
12818 - scsi: hisi_sas: change queue depth from 512 to 4096
12819 - scsi: hisi_sas: Issue internal abort on all relevant queues
12820 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
12821 - scsi: hisi_sas: Do some more tidy-up
12822 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
12823 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
12824 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
12825 - scsi: hisi_sas: Set PHY linkrate when disconnected
12826 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
12827 target port
12828 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
12829 HiLink
12830 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
12831
12832 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
12833 (LP: #1822267)
12834 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
12835 - drm/amdgpu/psp: ignore psp response status
12836
12837 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
12838 triggers system hang on i386 (LP: #1812845)
12839 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
12840
12841 * enable CONFIG_DRM_BOCHS (LP: #1795857)
12842 - [Config] Reenable DRM_BOCHS as module
12843
12844 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
12845 cannot complete install when nouveau driver is loaded (crashing in GP100
12846 code) (LP: #1822026)
12847 - SAUCE: drm/nouveau: Disable nouveau driver by default
12848
12849 * Need to add Intel CML related pci-id's (LP: #1821863)
12850 - drm/i915/cml: Add CML PCI IDS
12851 - drm/i915/cml: Introduce Comet Lake PCH
12852
12853 * ARM: Add support for the SDEI interface (LP: #1822005)
12854 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
12855 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
12856 - ACPI / APEI: Switch estatus pool to use vmalloc memory
12857 - ACPI / APEI: Make hest.c manage the estatus memory pool
12858 - ACPI / APEI: Make estatus pool allocation a static size
12859 - ACPI / APEI: Don't store CPER records physical address in struct ghes
12860 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
12861 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
12862 - ACPI / APEI: Generalise the estatus queue's notify code
12863 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
12864 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
12865 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
12866 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
12867 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
12868 - ACPI / APEI: Move locking to the notification helper
12869 - ACPI / APEI: Let the notification helper specify the fixmap slot
12870 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
12871 - ACPI / APEI: Make GHES estatus header validation more user friendly
12872 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
12873 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
12874 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
12875 - firmware: arm_sdei: Add ACPI GHES registration helper
12876 - ACPI / APEI: Add support for the SDEI GHES Notification type
12877
12878 * CVE-2019-9857
12879 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
12880
12881 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
12882 discovery (LP: #1821408)
12883 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
12884 discovery
12885
12886 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
12887 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
12888
12889 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
12890 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
12891
12892 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
12893 - HID: Increase maximum report size allowed by hid_field_extract()
12894
12895 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
12896 - cifs: allow guest mounts to work for smb3.11
12897 - SMB3: Fix SMB3.1.1 guest mounts to Samba
12898
12899 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
12900 - ACPI / CPPC: Add a helper to get desired performance
12901 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
12902
12903 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
12904 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
12905 - 9p/net: fix memory leak in p9_client_create
12906 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
12907 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
12908 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
12909 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
12910 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
12911 - mei: hbm: clean the feature flags on link reset
12912 - mei: bus: move hw module get/put to probe/release
12913 - stm class: Prevent division by zero
12914 - stm class: Fix an endless loop in channel allocation
12915 - crypto: caam - fix hash context DMA unmap size
12916 - crypto: ccree - fix missing break in switch statement
12917 - crypto: caam - fixed handling of sg list
12918 - crypto: caam - fix DMA mapping of stack memory
12919 - crypto: ccree - fix free of unallocated mlli buffer
12920 - crypto: ccree - unmap buffer before copying IV
12921 - crypto: ccree - don't copy zero size ciphertext
12922 - crypto: cfb - add missing 'chunksize' property
12923 - crypto: cfb - remove bogus memcpy() with src == dest
12924 - crypto: ofb - fix handling partial blocks and make thread-safe
12925 - crypto: ahash - fix another early termination in hash walk
12926 - crypto: rockchip - fix scatterlist nents error
12927 - crypto: rockchip - update new iv to device in multiple operations
12928 - dax: Flush partial PMDs correctly
12929 - nfit: Fix nfit_intel_shutdown_status() command submission
12930 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
12931 - acpi/nfit: Fix bus command validation
12932 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
12933 - nfit/ars: Attempt short-ARS even in the no_init_ars case
12934 - libnvdimm/label: Clear 'updating' flag after label-set update
12935 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
12936 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
12937 - libnvdimm: Fix altmap reservation size calculation
12938 - fix cgroup_do_mount() handling of failure exits
12939 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
12940 - crypto: aegis - fix handling chunked inputs
12941 - crypto: arm/crct10dif - revert to C code for short inputs
12942 - crypto: arm64/aes-neonbs - fix returning final keystream block
12943 - crypto: arm64/crct10dif - revert to C code for short inputs
12944 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
12945 - crypto: morus - fix handling chunked inputs
12946 - crypto: pcbc - remove bogus memcpy()s with src == dest
12947 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
12948 - crypto: testmgr - skip crc32c context test for ahash algorithms
12949 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
12950 - crypto: x86/aesni-gcm - fix crash on empty plaintext
12951 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
12952 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
12953 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
12954 - CIFS: Fix leaking locked VFS cache pages in writeback retry
12955 - CIFS: Do not reset lease state to NONE on lease break
12956 - CIFS: Do not skip SMB2 message IDs on send failures
12957 - CIFS: Fix read after write for files with read caching
12958 - smb3: make default i/o size for smb3 mounts larger
12959 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
12960 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
12961 - tracing/perf: Use strndup_user() instead of buggy open-coded version
12962 - vmw_balloon: release lock on error in vmballoon_reset()
12963 - xen: fix dom0 boot on huge systems
12964 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
12965 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
12966 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
12967 - mmc:fix a bug when max_discard is 0
12968 - spi: ti-qspi: Fix mmap read when more than one CS in use
12969 - spi: pxa2xx: Setup maximum supported DMA transfer length
12970 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
12971 - spi: spi-gpio: fix SPI_CS_HIGH capability
12972 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
12973 - regulator: max77620: Initialize values for DT properties
12974 - regulator: s2mpa01: Fix step values for some LDOs
12975 - mt76: fix corrupted software generated tx CCMP PN
12976 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
12977 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
12978 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
12979 instability
12980 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
12981 - s390/setup: fix early warning messages
12982 - s390/virtio: handle find on invalid queue gracefully
12983 - scsi: virtio_scsi: don't send sc payload with tmfs
12984 - scsi: aacraid: Fix performance issue on logical drives
12985 - scsi: sd: Optimal I/O size should be a multiple of physical block size
12986 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
12987 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
12988 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
12989 supported
12990 - scsi: qla2xxx: Use complete switch scan for RSCN events
12991 - fs/devpts: always delete dcache dentry-s in dput()
12992 - splice: don't merge into linked buffers
12993 - ovl: During copy up, first copy up data and then xattrs
12994 - ovl: Do not lose security.capability xattr over metadata file copy-up
12995 - m68k: Add -ffreestanding to CFLAGS
12996 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
12997 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
12998 - btrfs: scrub: fix circular locking dependency warning
12999 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
13000 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
13001 - btrfs: init csum_list before possible free
13002 - Btrfs: fix corruption reading shared and compressed extents after hole
13003 punching
13004 - Btrfs: fix deadlock between clone/dedupe and rename
13005 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
13006 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
13007 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
13008 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
13009 - x86/kprobes: Prohibit probing on optprobe template code
13010 - cpufreq: kryo: Release OPP tables on module removal
13011 - cpufreq: tegra124: add missing of_node_put()
13012 - cpufreq: pxa2xx: remove incorrect __init annotation
13013 - ext4: fix check of inode in swap_inode_boot_loader
13014 - ext4: cleanup pagecache before swap i_data
13015 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
13016 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
13017 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
13018 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
13019 - nvmem: core: don't check the return value of notifier chain call
13020 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
13021 - intel_th: Don't reference unassigned outputs
13022 - parport_pc: fix find_superio io compare code, should use equal test.
13023 - i2c: tegra: fix maximum transfer size
13024 - i2c: tegra: update maximum transfer size
13025 - media: i2c: ov5640: Fix post-reset delay
13026 - gpio: pca953x: Fix dereference of irq data in shutdown
13027 - ext4: update quota information while swapping boot loader inode
13028 - ext4: add mask of ext4 flags to swap
13029 - ext4: fix crash during online resizing
13030 - dma: Introduce dma_max_mapping_size()
13031 - swiotlb: Introduce swiotlb_max_mapping_size()
13032 - swiotlb: Add is_swiotlb_active() function
13033 - PCI/ASPM: Use LTR if already enabled by platform
13034 - PCI/DPC: Fix print AER status in DPC event handling
13035 - PCI: qcom: Don't deassert reset GPIO during probe
13036 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
13037 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
13038 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
13039 - IB/hfi1: Close race condition on user context disable and close
13040 - IB/rdmavt: Fix loopback send with invalidate ordering
13041 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
13042 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
13043 - ext2: Fix underflow in ext2_max_size()
13044 - clk: uniphier: Fix update register for CPU-gear
13045 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
13046 - clk: samsung: exynos5: Fix possible NULL pointer exception on
13047 platform_device_alloc() failure
13048 - clk: samsung: exynos5: Fix kfree() of const memory on setting
13049 driver_override
13050 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
13051 - clk: ingenic: Fix doc of ingenic_cgu_div_info
13052 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
13053 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
13054 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
13055 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
13056 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
13057 - serial: 8250_pci: Fix number of ports for ACCES serial cards
13058 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
13059 chip use the pci_pericom_setup()
13060 - jbd2: clear dirty flag when revoking a buffer from an older transaction
13061 - jbd2: fix compile warning when using JBUFFER_TRACE
13062 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
13063 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
13064 - powerpc/32: Clear on-stack exception marker upon exception return
13065 - powerpc/wii: properly disable use of BATs when requested.
13066 - powerpc/powernv: Make opal log only readable by root
13067 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
13068 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
13069 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
13070 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
13071 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
13072 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
13073 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
13074 configuration
13075 - powerpc/smp: Fix NMI IPI timeout
13076 - powerpc/smp: Fix NMI IPI xmon timeout
13077 - powerpc/traps: fix recoverability of machine check handling on book3s/32
13078 - powerpc/traps: Fix the message printed when stack overflows
13079 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
13080 - arm64: Fix HCR.TGE status for NMI contexts
13081 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
13082 - arm64: debug: Ensure debug handlers check triggering exception level
13083 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
13084 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
13085 - ipmi_si: Fix crash when using hard-coded device
13086 - ipmi_si: fix use-after-free of resource->name
13087 - dm: fix to_sector() for 32bit
13088 - dm integrity: limit the rate of error messages
13089 - media: cx25840: mark pad sig_types to fix cx231xx init
13090 - mfd: sm501: Fix potential NULL pointer dereference
13091 - cpcap-charger: generate events for userspace
13092 - cpuidle: governor: Add new governors to cpuidle_governors again
13093 - NFS: Fix I/O request leakages
13094 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
13095 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
13096 - nfsd: fix performance-limiting session calculation
13097 - nfsd: fix memory corruption caused by readdir
13098 - nfsd: fix wrong check in write_v4_end_grace()
13099 - NFSv4.1: Reinitialise sequence results before retransmitting a request
13100 - svcrpc: fix UDP on servers with lots of threads
13101 - PM / wakeup: Rework wakeup source timer cancellation
13102 - PM / OPP: Update performance state when freq == old_freq
13103 - bcache: treat stale && dirty keys as bad keys
13104 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
13105 - stable-kernel-rules.rst: add link to networking patch queue
13106 - vt: perform safe console erase in the right order
13107 - x86/unwind/orc: Fix ORC unwind table alignment
13108 - perf intel-pt: Fix CYC timestamp calculation after OVF
13109 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
13110 - perf auxtrace: Define auxtrace record alignment
13111 - perf intel-pt: Fix overlap calculation for padding
13112 - perf/x86/intel/uncore: Fix client IMC events return huge result
13113 - perf intel-pt: Fix divide by zero when TSC is not available
13114 - md: Fix failed allocation of md_register_thread
13115 - x86/kvmclock: set offset for kvm unstable clock
13116 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
13117 ftrace_call_replace()
13118 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
13119 - tpm: Unify the send callback behaviour
13120 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
13121 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
13122 - media: lgdt330x: fix lock status reporting
13123 - media: sun6i: Fix CSI regmap's max_register
13124 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
13125 - media: vimc: Add vimc-streamer for stream control
13126 - media: imx-csi: Input connections to CSI should be optional
13127 - media: imx: csi: Disable CSI immediately after last EOF
13128 - media: imx: csi: Stop upstream before disabling IDMA channel
13129 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
13130 - drm/radeon/evergreen_cs: fix missing break in switch statement
13131 - drm/amd/powerplay: correct power reading on fiji
13132 - drm/amd/display: don't call dm_pp_ function from an fpu block
13133 - KVM: Call kvm_arch_memslots_updated() before updating memslots
13134 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
13135 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
13136 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
13137 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
13138 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
13139 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
13140 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
13141 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
13142 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
13143 - net: dsa: lantiq_gswip: fix OF child-node lookups
13144 - s390/setup: fix boot crash for machine without EDAT-1
13145 - SUNRPC: Prevent thundering herd when the socket is not connected
13146 - SUNRPC: Fix up RPC back channel transmission
13147 - SUNRPC: Respect RPC call timeouts when retrying transmission
13148 - Linux 5.0.4
13149 - [Config] update configs for 5.0.4 stable update
13150
13151 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
13152 system (LP: #1821271)
13153 - iwlwifi: add new card for 9260 series
13154
13155 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
13156 - [Config]: enable highdpi Terminus 16x32 font support
13157
13158 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
13159 - iommu/amd: Fix NULL dereference bug in match_hid_uid
13160
13161 * some codecs stop working after S3 (LP: #1820930)
13162 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
13163 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
13164
13165 * tcm_loop.ko: move from modules-extra into main modules package
13166 (LP: #1817786)
13167 - [Packaging] move tcm_loop.lo to main linux-modules package
13168
13169 * C++ demangling support missing from perf (LP: #1396654)
13170 - [Packaging] fix a mistype
13171
13172 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
13173 (LP: #1817676)
13174 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
13175
13176 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
13177 - connector: fix unsafe usage of ->real_parent
13178 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
13179 - gro_cells: make sure device is up in gro_cells_receive()
13180 - ipv4/route: fail early when inet dev is missing
13181 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
13182 - lan743x: Fix RX Kernel Panic
13183 - lan743x: Fix TX Stall Issue
13184 - net: hsr: fix memory leak in hsr_dev_finalize()
13185 - net/hsr: fix possible crash in add_timer()
13186 - net: sit: fix UBSAN Undefined behaviour in check_6rd
13187 - net/x25: fix use-after-free in x25_device_event()
13188 - net/x25: reset state in x25_connect()
13189 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
13190 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
13191 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
13192 - rxrpc: Fix client call queueing, waiting for channel
13193 - sctp: remove sched init from sctp_stream_init
13194 - tcp: do not report TCP_CM_INQ of 0 for closed connections
13195 - tcp: Don't access TCP_SKB_CB before initializing it
13196 - tcp: handle inet_csk_reqsk_queue_add() failures
13197 - vxlan: Fix GRO cells race condition between receive and link delete
13198 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
13199 - net/mlx4_core: Fix reset flow when in command polling mode
13200 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
13201 polling
13202 - net/mlx4_core: Fix qp mtt size calculation
13203 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
13204 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
13205 - net: sched: flower: insert new filter to idr after setting its mask
13206 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
13207 - perf/x86: Fixup typo in stub functions
13208 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
13209 Liquid Saffire 56
13210 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
13211 - ALSA: hda: Extend i915 component bind timeout
13212 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
13213 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
13214 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
13215 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
13216 ALC255
13217 - perf/x86/intel: Fix memory corruption
13218 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
13219 - It's wrong to add len to sector_nr in raid10 reshape twice
13220 - drm: Block fb changes for async plane updates
13221 - Linux 5.0.3
13222
13223 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
13224 - media: uvcvideo: Fix 'type' check leading to overflow
13225 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
13226 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
13227 - iscsi_ibft: Fix missing break in switch statement
13228 - scsi: aacraid: Fix missing break in switch statement
13229 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
13230 - arm64: dts: zcu100-revC: Give wifi some time after power-on
13231 - arm64: dts: hikey: Give wifi some time after power-on
13232 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
13233 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
13234 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
13235 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
13236 - drm: disable uncached DMA optimization for ARM and arm64
13237 - media: Revert "media: rc: some events are dropped by userspace"
13238 - Revert "PCI/PME: Implement runtime PM callbacks"
13239 - bpf: Stop the psock parser before canceling its work
13240 - gfs2: Fix missed wakeups in find_insert_glock
13241 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
13242 - staging: erofs: compressed_pages should not be accessed again after freed
13243 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
13244 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
13245 - perf/x86/intel: Make cpuc allocations consistent
13246 - perf/x86/intel: Generalize dynamic constraint creation
13247 - x86: Add TSX Force Abort CPUID/MSR
13248 - perf/x86/intel: Implement support for TSX Force Abort
13249 - Linux 5.0.2
13250
13251 * Linux security module stacking support
13252 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
13253 - LSM: Provide separate ordered initialization
13254 - LSM: Plumb visibility into optional "enabled" state
13255 - LSM: Lift LSM selection out of individual LSMs
13256 - LSM: Build ordered list of LSMs to initialize
13257 - LSM: Introduce CONFIG_LSM
13258 - LSM: Introduce "lsm=" for boottime LSM selection
13259 - LSM: Tie enabling logic to presence in ordered list
13260 - LSM: Prepare for reorganizing "security=" logic
13261 - LSM: Refactor "security=" in terms of enable/disable
13262 - LSM: Separate idea of "major" LSM from "exclusive" LSM
13263 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
13264 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
13265 - LSM: Add all exclusive LSMs to ordered initialization
13266 - LSM: Split LSM preparation from initialization
13267 - LoadPin: Initialize as ordered LSM
13268 - Yama: Initialize as ordered LSM
13269 - LSM: Introduce enum lsm_order
13270 - capability: Initialize as LSM_ORDER_FIRST
13271 - procfs: add smack subdir to attrs
13272 - Smack: Abstract use of cred security blob
13273 - SELinux: Abstract use of cred security blob
13274 - SELinux: Remove cred security blob poisoning
13275 - SELinux: Remove unused selinux_is_enabled
13276 - AppArmor: Abstract use of cred security blob
13277 - TOMOYO: Abstract use of cred security blob
13278 - Infrastructure management of the cred security blob
13279 - SELinux: Abstract use of file security blob
13280 - Smack: Abstract use of file security blob
13281 - LSM: Infrastructure management of the file security
13282 - SELinux: Abstract use of inode security blob
13283 - Smack: Abstract use of inode security blob
13284 - LSM: Infrastructure management of the inode security
13285 - LSM: Infrastructure management of the task security
13286 - SELinux: Abstract use of ipc security blobs
13287 - Smack: Abstract use of ipc security blobs
13288 - LSM: Infrastructure management of the ipc security blob
13289 - TOMOYO: Update LSM flags to no longer be exclusive
13290 - LSM: generalize flag passing to security_capable
13291 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
13292 - LSM: Make some functions static
13293 - apparmor: Adjust offset when accessing task blob.
13294 - LSM: Ignore "security=" when "lsm=" is specified
13295 - LSM: Update list of SECURITYFS users in Kconfig
13296 - apparmor: delete the dentry in aafs_remove() to avoid a leak
13297 - apparmor: fix double free when unpack of secmark rules fails
13298 - SAUCE: LSM: Infrastructure management of the sock security
13299 - SAUCE: LSM: Limit calls to certain module hooks
13300 - SAUCE: LSM: Special handling for secctx lsm hooks
13301 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
13302 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
13303 - SAUCE: Revert "apparmor: Fix warning about unused function
13304 apparmor_ipv6_postroute"
13305 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
13306 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
13307 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
13308 - SAUCE: Revert "apparmor: Parse secmark policy"
13309 - SAUCE: Revert "apparmor: Add a wildcard secid"
13310 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
13311 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
13312 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
13313 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
13314 - SAUCE: Revert "apparmor: modify audit rule support to support profile
13315 stacks"
13316 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
13317 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
13318 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
13319 - SAUCE: apparmor: add proc subdir to attrs
13320 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
13321 - SAUCE: apparmor: update flags to no longer be exclusive
13322 - SAUCE: update configs and annotations for LSM stacking
13323
13324 * Miscellaneous Ubuntu changes
13325 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
13326 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
13327 kernel is locked down
13328 - [Config] CONFIG_RANDOM_TRUST_CPU=y
13329 - [Config] refresh annotations for recent config changes
13330 - ubuntu: vbox -- update to 6.0.4-dfsg-7
13331 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
13332 upcoming platform"
13333
13334 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
13335
13336linux (5.0.0-8.9) disco; urgency=medium
13337
13338 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
13339
13340 * hisi_sas: add debugfs support (LP: #1819500)
13341 - scsi: hisi_sas: Create root and device debugfs directories
13342 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
13343 - scsi: hisi_sas: Take debugfs snapshot for all regs
13344 - scsi: hisi_sas: Debugfs global register create file and add file operations
13345 - scsi: hisi_sas: Add debugfs for port registers
13346 - scsi: hisi_sas: Add debugfs CQ file and add file operations
13347 - scsi: hisi_sas: Add debugfs DQ file and add file operations
13348 - scsi: hisi_sas: Add debugfs IOST file and add file operations
13349 - scsi: hisi_sas: No need to check return value of debugfs_create functions
13350 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
13351 code
13352 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
13353
13354 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
13355 - net: hns: Use struct_size() in devm_kzalloc()
13356 - net: hns3: modify enet reinitialization interface
13357 - net: hns3: remove unused member in struct hns3_enet_ring
13358 - net: hns3: remove unnecessary hns3_adjust_tqps_num
13359 - net: hns3: reuse reinitialization interface in the hns3_set_channels
13360 - net: hns3: add interface hclge_tm_bp_setup
13361 - net: hns3: modify parameter checks in the hns3_set_channels
13362 - net: hns3: remove redundant codes in hclge_knic_setup
13363 - net: hns3: fix user configuration loss for ethtool -L
13364 - net: hns3: adjust the use of alloc_tqps and num_tqps
13365 - net: hns3: fix wrong combined count returned by ethtool -l
13366 - net: hns3: do reinitialization while ETS configuration changed
13367 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
13368 - net: hns3: add calling roce callback function when link status change
13369 - net: hns3: add rx multicast packets statistic
13370 - net: hns3: refactor the statistics updating for netdev
13371 - net: hns3: fix rss configuration lost problem when setting channel
13372 - net: hns3: fix for shaper not setting when TC num changes
13373 - net: hns3: fix bug of ethtool_ops.get_channels for VF
13374 - net: hns3: clear param in ring when free ring
13375 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
13376 - net: hns3: do not return GE PFC setting err when initializing
13377 - net: hns3: add ETS TC weight setting in SSU module
13378 - net: hns3: add statistics for PFC frames and MAC control frames
13379 - net: hns3: fix PFC not setting problem for DCB module
13380 - net: hns3: don't update packet statistics for packets dropped by hardware
13381 - net: hns3: clear pci private data when unload hns3 driver
13382 - net: hns3: add error handling in hclge_ieee_setets
13383 - net: hns3: fix return value handle issue for hclge_set_loopback()
13384 - net: hns3: fix broadcast promisc issue for revision 0x20
13385 - net: hns3: After setting the loopback, add the status of getting MAC
13386 - net: hns3: do reinitialization while mqprio configuration changed
13387 - net: hns3: remove dcb_ops->map_update in hclge_dcb
13388 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
13389 - net: hns3: add 8 BD limit for tx flow
13390 - net: hns3: add initialization for nic state
13391 - net: hns3: don't allow vf to enable promisc mode
13392 - net: hns3: reuse the definition of l3 and l4 header info union
13393 - net: hns3: fix VF dump register issue
13394 - net: hns3: use the correct interface to stop|open port
13395 - net: hns3: change hnae3_register_ae_dev() to int
13396 - net: hns3: only support tc 0 for VF
13397 - net: hns3: Fix NULL deref when unloading driver
13398 - net: hns3: fix netif_napi_del() not do problem when unloading
13399 - net: hns3: fix for rss result nonuniform
13400 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
13401 - net: hns3: fix an issue for hclgevf_ae_get_hdev
13402 - net: hns3: stop sending keep alive msg to PF when VF is resetting
13403 - net: hns3: keep flow director state unchanged when reset
13404 - net: hns3: Check for allocation failure
13405 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
13406 - net: hns3: fix an issue for hns3_update_new_int_gl
13407 - net: hns3: Modify parameter type from int to bool in set_gro_en
13408 - net: hns3: code optimization for hclge_rx_buffer_calc
13409 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
13410 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
13411 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
13412 - net: hns3: fix the problem that the supported port is empty
13413 - net: hns3: optimize the maximum TC macro
13414 - net: hns3: don't allow user to change vlan filter state
13415 - net: hns3: modify the upper limit judgment condition
13416 - net: hns3: MAC table entry count function increases operation 0 value
13417 protection measures
13418 - net: hns3: make function hclge_set_all_vf_rst() static
13419 - net: hns3: add pointer checking at the beginning of the exported functions.
13420 - net: hns3: Check variable is valid before assigning it to another
13421 - net: hns3: convert mac advertize and supported from u32 to link mode
13422 - net: hns3: fix port info query issue for copper port
13423 - net: hns3: modify print message of ssu common ecc errors
13424 - net: hns3: some bugfix of ppu(rcb) ras errors
13425 - net: hns3: enable 8~11th bit of mac common msi-x error
13426 - net: hns3: fix 6th bit of ppp mpf abnormal errors
13427 - net: hns3: Record VF unicast and multicast tables
13428 - net: hns3: Record VF vlan tables
13429 - net: hns3: uninitialize command queue while unloading PF driver
13430 - net: hns3: clear command queue's registers when unloading VF driver
13431 - net: hns3: add xps setting support for hns3 driver
13432 - net: hns3: avoid mult + div op in critical data path
13433 - net: hns3: limit some variable scope in critical data path
13434 - net: hns3: remove some ops in struct hns3_nic_ops
13435 - net: hns3: add unlikely for error handling in data path
13436 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
13437 - net: hns3: remove hnae3_get_bit in data path
13438 - net: hns3: add support to config depth for tx|rx ring separately
13439 - net: hns3: enable VF VLAN filter for each VF when initializing
13440 - net: hns3: fix get VF RSS issue
13441 - net: hns3: fix setting of the hns reset_type for rdma hw errors
13442 - net: hns3: fix improper error handling for hns3_client_start
13443 - net: hns: use struct_size() in devm_kzalloc()
13444 - net: hns3: Fix a logical vs bitwise typo
13445 - net: hns3: add dma_rmb() for rx description
13446 - net: hns3: fix to stop multiple HNS reset due to the AER changes
13447
13448 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
13449 - [Packaging] dkms-build -- support building against packages in PPAs
13450 - [Packaging] dkms-build: do not redownload files on subsequent passes
13451 - [Packaging] dkms-build -- elide partial Built-Using information
13452 - [Packaging] dkms-build -- remove retpoline data from final binary packages
13453 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
13454 - [Packaging] dkms-build -- add support for unversioned overrides
13455 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
13456 - [Packaging] fix-filenames -- handle exact string removal
13457 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
13458
13459 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
13460 - cpufreq: Use struct kobj_attribute instead of struct global_attr
13461 - staging: erofs: fix mis-acted TAIL merging behavior
13462 - binder: create node flag to request sender's security context
13463 - USB: serial: option: add Telit ME910 ECM composition
13464 - USB: serial: cp210x: add ID for Ingenico 3070
13465 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
13466 - driver core: Postpone DMA tear-down until after devres release
13467 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
13468 - staging: erofs: fix memleak of inode's shared xattr array
13469 - staging: erofs: fix race of initializing xattrs of a inode at the same time
13470 - staging: erofs: fix illegal address access under memory pressure
13471 - staging: comedi: ni_660x: fix missing break in switch statement
13472 - staging: wilc1000: fix to set correct value for 'vif_num'
13473 - staging: android: ion: fix sys heap pool's gfp_flags
13474 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
13475 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
13476 held.
13477 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
13478 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
13479 DSA framework
13480 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
13481 mv88e6xxx_port_set_duplex
13482 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
13483 - net: mscc: Enable all ports in QSGMII
13484 - net: sched: put back q.qlen into a single location
13485 - net-sysfs: Fix mem leak in netdev_register_kobject
13486 - qmi_wwan: Add support for Quectel EG12/EM12
13487 - sctp: call iov_iter_revert() after sending ABORT
13488 - team: Free BPF filter when unregistering netdev
13489 - tipc: fix RDM/DGRAM connect() regression
13490 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
13491 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
13492 - tracing: Fix event filters and triggers to handle negative numbers
13493 - xhci: tegra: Prevent error pointer dereference
13494 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
13495 INTEL_SUNRISEPOINT_LP_XHCI
13496 - applicom: Fix potential Spectre v1 vulnerabilities
13497 - alpha: wire up io_pgetevents system call
13498 - MIPS: irq: Allocate accurate order pages for irq stack
13499 - aio: Fix locking in aio_poll()
13500 - xtensa: fix get_wchan
13501 - gnss: sirf: fix premature wakeup interrupt enable
13502 - USB: serial: cp210x: fix GPIO in autosuspend
13503 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
13504 config"
13505 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
13506 - selftests: firmware: fix verify_reqs() return value
13507 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
13508 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
13509 - Linux 5.0.1
13510
13511 * sky2 ethernet card doesn't work after returning from suspend
13512 (LP: #1807259) // sky2 ethernet card link not up after suspend
13513 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
13514 (LP: #1819515)
13515 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
13516
13517 * tls selftest failures/hangs on i386 (LP: #1813607)
13518 - [Config] CONFIG_TLS=n for i386
13519
13520 * CVE-2019-8980
13521 - exec: Fix mem leak in kernel_read_file
13522
13523 * Miscellaneous Ubuntu changes
13524 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
13525 - [Config] enable nvidia build
13526 - [Config] update gcc version to 8.3
13527
13528 * Miscellaneous upstream changes
13529 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
13530
13531 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
13532
13533linux (5.0.0-7.8) disco; urgency=medium
13534
13535 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
13536
13537 * Packaging resync (LP: #1786013)
13538 - [Packaging] update helper scripts
13539
13540 * unnecessary request_queue freeze (LP: #1815733)
13541 - block: avoid setting nr_requests to current value
13542 - block: avoid setting none scheduler if it's already none
13543
13544 * Miscellaneous Ubuntu changes
13545 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
13546 - update dkms package versions
13547
13548 [ Upstream Kernel Changes ]
13549
13550 * Rebase to v5.0
13551
13552 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
13553
13554linux (5.0.0-6.7) disco; urgency=medium
13555
13556 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
13557
13558 * Packaging resync (LP: #1786013)
13559 - [Packaging] update helper scripts
13560 - [Packaging] resync getabis
13561
13562 * installer does not support iSCSI iBFT (LP: #1817321)
13563 - d-i: add iscsi_ibft to scsi-modules
13564
13565 * Silent "Unknown key" message when pressing keyboard backlight hotkey
13566 (LP: #1817063)
13567 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
13568
13569 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
13570 - e1000e: Disable runtime PM on CNP+
13571
13572 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
13573 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
13574
13575 * CVE-2019-3460
13576 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
13577
13578 * CVE-2019-3459
13579 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
13580
13581 * kernel net tls selftest fails on 5.0 (LP: #1816716)
13582 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
13583 multiple records"
13584
13585 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
13586 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
13587
13588 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
13589 - s390/pci: map IOV resources
13590 - s390/pci: improve bar check
13591
13592 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
13593 - SAUCE: prevent a glibc test failure when looking for obsolete types on
13594 headers
13595
13596 * Miscellaneous Ubuntu changes
13597 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
13598 - SAUCE: selftests: pmtu: disable accept_dad for tests
13599 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
13600 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
13601 expected failure
13602
13603 [ Upstream Kernel Changes ]
13604
13605 * Rebase to v5.0-rc8
13606
13607 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
13608
13609linux (5.0.0-5.6) disco; urgency=medium
13610
13611 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
13612 - ALSA: hda/realtek - Headset microphone and internal speaker support for
13613 System76 oryp5
13614
13615 * Miscellaneous Ubuntu changes
13616 - [Config] Fix aufs menus in annotations file
13617 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
13618 - [Config] Update annotations based on configs
13619
13620 [ Upstream Kernel Changes ]
13621
13622 * Rebase to v5.0-rc7
13623
13624 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
13625
13626linux (5.0.0-4.5) disco; urgency=medium
13627
13628 * linux-buildinfo: pull out ABI information into its own package
13629 (LP: #1806380)
13630 - [Packaging] autoreconstruct -- base tag is always primary mainline version
13631
13632 * [Packaging] Allow overlay of config annotations (LP: #1752072)
13633 - [Packaging] config-check: Add an include directive
13634
13635 * Miscellaneous Ubuntu changes
13636 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
13637 - hio -- replace use of do_gettimeofday()
13638 - hio -- part_round_stats() removed in 5.0
13639 - hio -- device_add_disk() grew a 'groups' argument in 4.20
13640 - enable hio build
13641 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
13642 mainline version"
13643
13644 [ Upstream Kernel Changes ]
13645
13646 * Rebase to v5.0-rc6
13647
13648 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
13649
13650linux (5.0.0-3.4) disco; urgency=medium
13651
13652 * CONFIG_TEST_BPF is disabled (LP: #1813955)
13653 - [Config]: Reenable TEST_BPF
13654
13655 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
13656 - HID: i2c-hid: Ignore input report if there's no data present on Elan
13657 touchpanels
13658
13659 * SecureBoot support for arm64 (LP: #1804481)
13660 - Build signed kernels for arm64
13661
13662 * Miscellaneous Ubuntu changes
13663 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
13664 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
13665 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
13666 - [Config] disable I2C TPM drivers for s390x
13667 - [Config] CONFIG_RAPIDIO=n for s390x
13668 - [Config] CONFIG_DMADEVICES=n for s390x
13669 - [Config] disable gpio drivers for s390x
13670 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
13671 - [Config] disable I2C hardware drivers for s390x
13672 - [Config] CONFIG_I3C=n for s390x
13673 - [Config] CONFIG_SERIO=n for s390x
13674 - [Config] disable misc drivers for s390x
13675 - [Config] disable EEPROM drivers for s390x
13676 - [Config] disable MFD drivers for s390x
13677 - [Config] CONFIG_NVMEM=n for s390x
13678 - [Config] CONFIG_MLXSW_I2C=n for s390x
13679 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
13680 - [Config] CONFIG_PPP=n for s390x
13681 - [Config] CONFIG_PCCARD=n for s390x
13682 - [Config] CONFIG_PCI_MESON=y
13683 - [Config] CONFIG_SCSI_MYRB=n for s390x
13684 - [Config] CONFIG_REGULATOR=n for s390x
13685 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
13686 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
13687 - [Config] update annotations following config review
13688 - [Packaging] remove handoff check for uefi signing
13689 - [Packaging] decompress gzipped efi images in signing tarball
13690 - vbox-update: allow leading whitespace when fixing up KERN_DIR
13691 - ubuntu: vbox -- update to 6.0.4-dfsg-3
13692 - vbox: remove remount check in sf_read_super_aux()
13693 - enable vbox build
13694 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
13695 - SAUCE: import aufs driver
13696 - [Config]: Enable aufs
13697 - [Config] relocate aufs annotations to menu
13698 - [Config] remove unmatched configs from annotations
13699 - [Config] fix up abi for removed modules
13700 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13701 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
13702 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
13703 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13704 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
13705 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
13706 verification
13707
13708 * Miscellaneous upstream changes
13709 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
13710
13711 [ Upstream Kernel Changes ]
13712
13713 * Rebase to v5.0-rc5
13714
13715 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
13716
13717linux (5.0.0-2.3) disco; urgency=medium
13718
13719 * kernel oops in bcache module (LP: #1793901)
13720 - SAUCE: bcache: never writeback a discard operation
13721
13722 * Enable sound card power saving by default (LP: #1804265)
13723 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
13724
13725 * Miscellaneous Ubuntu changes
13726 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
13727 - SAUCE: ashmem: turn into module
13728 - SAUCE: binder: turn into module
13729 - SAUCE: binder: give binder_alloc its own debug mask file
13730 - [Config] enable binder and ashmem as modules
13731 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
13732 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
13733 test
13734 - update dkms package versions
13735
13736 [ Upstream Kernel Changes ]
13737
13738 * Rebase to v5.0-rc4
13739
13740 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
13741
13742linux (5.0.0-1.2) disco; urgency=medium
13743
13744 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
13745 - USB: Add new USB LPM helpers
13746 - USB: Consolidate LPM checks to avoid enabling LPM twice
13747
13748 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
13749 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
13750 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
13751
13752 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
13753 - [Config] enable virtio-gpu for s390x
13754
13755 * Crash on "ip link add foo type ipip" (LP: #1811803)
13756 - SAUCE: fan: Fix NULL pointer dereference
13757
13758 * Fix not working Goodix touchpad (LP: #1811929)
13759 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
13760
13761 * Miscellaneous Ubuntu changes
13762 - update dkms package versions
13763 - enable zfs build
13764
13765 [ Upstream Kernel Changes ]
13766
13767 * Rebase to v5.0-rc3
13768
13769 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
13770
13771linux (5.0.0-0.1) disco; urgency=medium
13772
13773 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
13774 - [Packaging] dkms -- add per package post-process step
13775 - [Packaging] dkms -- switch to a consistent build prefix length and strip
13776 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
13777 - [Packaging] nvidia -- make nvidia package version explicit
13778
13779 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
13780 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
13781
13782 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
13783 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
13784
13785 * Miscellaneous Ubuntu changes
13786 - ubuntu -- disable vbox build
13787 - ubuntu -- disable hio build
13788 - Disable zfs build
13789 - SAUCE: import aufs driver
13790 - update dkms package versions
13791 - [Config] disable aufs config options
13792 - [Config] disable nvidia build
13793 - update dropped.txt
13794 - [Packaging] disable nvidia dkms builds for mainline
13795 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13796 kernel image
13797 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
13798 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
13799 locked down
13800 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
13801 down
13802 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13803 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13804 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13805 down
13806 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13807 locked down
13808 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
13809 down
13810 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13811 locked down
13812 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13813 has been locked down
13814 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13815 locked down
13816 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13817 locked down
13818 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13819 down
13820 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13821 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
13822 parameters (eg. ioport)
13823 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
13824 - SAUCE: (efi-lockdown) Lock down /proc/kcore
13825 - SAUCE: (efi-lockdown) Lock down kprobes
13826 - SAUCE: (efi-lockdown) Lock down perf
13827 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
13828 down
13829 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
13830 defined
13831 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
13832 secondary keyring
13833 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
13834 that aren't present.
13835 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13836 efi_status_to_err().
13837 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
13838 error messages.
13839 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13840 reboot
13841 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
13842 boot mode
13843 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13844 mode
13845 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
13846 - [Config] set config options for efi lockdown
13847 - Revert "UBUNTU: SAUCE: import aufs driver"
13848
13849 [ Upstream Kernel Changes ]
13850
13851 * Rebase to v5.0-rc2
13852
13853 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
13854
13855linux (5.0.0-0.0) disco; urgency=medium
13856
13857 * Dummy entry.
13858
13859 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
13860
13861linux (4.20.0-2.3) disco; urgency=medium
13862
13863 [ Upstream Kernel Changes ]
13864
13865 * Rebase to v4.20
13866
13867 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
13868
13869linux (4.20.0-1.2) disco; urgency=medium
13870
13871 * Packaging resync (LP: #1786013)
13872 - [Packaging] update helper scripts
13873
13874 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
13875 Adapter (LP: #1805607)
13876 - SAUCE: ath10k: provide reset function for QCA9377 chip
13877
13878 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
13879 - [Packaging] dkms -- dkms package build packaging support
13880 - [Packaging] dkms -- save build objects artifacts for validation
13881 - [Packaging] dkms -- add general Built-Using: support
13882 - [Packaging] simplify Provides comma handling
13883 - [Packaging] zfs/spl -- remove packaging support for incorporated source
13884 - [Packaging] zfs/spl -- remove incorporated source
13885 - [Packaging] zfs/spl -- build via dkms
13886 - [Packaging] zfs/spl -- make zfs package version explicit
13887 - [Packaging] update-version-dkms -- sync archive versions to package
13888
13889 * Miscellaneous Ubuntu changes
13890 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
13891 - update dkms package versions
13892
13893 [ Upstream Kernel Changes ]
13894
13895 * Rebase to v4.20-rc6
13896
13897 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
13898
13899linux (4.20.0-0.1) disco; urgency=medium
13900
13901 * Overlayfs in user namespace leaks directory content of inaccessible
13902 directories (LP: #1793458) // CVE-2018-6559
13903 - Revert "ovl: relax permission checking on underlying layers"
13904 - SAUCE: overlayfs: ensure mounter privileges when reading directories
13905
13906 * Miscellaneous Ubuntu changes
13907 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13908 kernel image
13909 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
13910 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13911 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
13912 locked down
13913 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
13914 down
13915 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13916 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13917 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13918 down
13919 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13920 locked down
13921 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
13922 down
13923 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13924 locked down
13925 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13926 has been locked down
13927 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13928 locked down
13929 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13930 locked down
13931 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13932 down
13933 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13934 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
13935 parameters (eg. ioport)
13936 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
13937 - SAUCE: (efi-lockdown) Lock down /proc/kcore
13938 - SAUCE: (efi-lockdown) Lock down kprobes
13939 - SAUCE: (efi-lockdown) Lock down perf
13940 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
13941 down
13942 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
13943 secondary keyring
13944 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
13945 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
13946 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13947 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
13948 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
13949 that aren't present.
13950 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13951 efi_status_to_err().
13952 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
13953 error messages.
13954 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13955 reboot
13956 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
13957 boot mode
13958 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13959 mode
13960 - SAUCE: (efi-lockdown) Fix for module sig verification
13961 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
13962 - SAUCE: Import aufs driver
13963 - ubuntu: vbox -- update to 5.2.22-dfsg-2
13964 - ubuntu -- disable vbox build
13965 - ubuntu -- disable hio build
13966 - Disable zfs build
13967
13968 [ Upstream Kernel Changes ]
13969
13970 * Rebase to v4.20-rc5
13971
13972 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
13973
13974linux (4.20.0-0.0) disco; urgency=medium
13975
13976 * Dummy entry.
13977
13978 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
13979
13980linux (4.19.0-8.9) disco; urgency=medium
13981
13982 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
13983
13984 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
13985 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
13986
13987 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
13988 - igb: Fix an issue that PME is not enabled during runtime suspend
13989
13990 * The line-out on the Dell Dock station can't work (LP: #1806532)
13991 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
13992
13993 * CVE-2018-19407
13994 - KVM: X86: Fix scan ioapic use-before-initialization
13995
13996 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
13997 (LP: #1805775)
13998 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
13999 disabled
14000
14001 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
14002 - HID: steam: remove input device when a hid client is running.
14003 - efi/libstub: arm: support building with clang
14004 - usb: core: Fix hub port connection events lost
14005 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
14006 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
14007 - usb: dwc3: core: Clean up ULPI device
14008 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
14009 - xhci: Fix leaking USB3 shared_hcd at xhci removal
14010 - xhci: handle port status events for removed USB3 hcd
14011 - xhci: Add check for invalid byte size error when UAS devices are connected.
14012 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
14013 - usb: xhci: fix timeout for transition from RExit to U0
14014 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
14015 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
14016 detected
14017 - ALSA: oss: Use kvzalloc() for local buffer allocations
14018 - MAINTAINERS: Add Sasha as a stable branch maintainer
14019 - Documentation/security-bugs: Clarify treatment of embargoed information
14020 - Documentation/security-bugs: Postpone fix publication in exceptional cases
14021 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
14022 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
14023 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
14024 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
14025 - iwlwifi: mvm: support sta_statistics() even on older firmware
14026 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
14027 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
14028 - brcmfmac: fix reporting support for 160 MHz channels
14029 - opp: ti-opp-supply: Dynamically update u_volt_min
14030 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
14031 - tools/power/cpupower: fix compilation with STATIC=true
14032 - v9fs_dir_readdir: fix double-free on p9stat_read error
14033 - selinux: Add __GFP_NOWARN to allocation at str_read()
14034 - Input: synaptics - avoid using uninitialized variable when probing
14035 - bfs: add sanity check at bfs_fill_super()
14036 - sctp: clear the transport of some out_chunk_list chunks in
14037 sctp_assoc_rm_peer
14038 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
14039 - llc: do not use sk_eat_skb()
14040 - mm: don't warn about large allocations for slab
14041 - mm/memory.c: recheck page table entry with page table lock held
14042 - tcp: do not release socket ownership in tcp_close()
14043 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
14044 - drm/amdgpu: Add missing firmware entry for HAINAN
14045 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
14046 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
14047 - drm/i915: Disable LP3 watermarks on all SNB machines
14048 - drm/ast: change resolution may cause screen blurred
14049 - drm/ast: fixed cursor may disappear sometimes
14050 - drm/ast: Remove existing framebuffers before loading driver
14051 - can: flexcan: Unlock the MB unconditionally
14052 - can: dev: can_get_echo_skb(): factor out non sending code to
14053 __can_get_echo_skb()
14054 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
14055 access frame length
14056 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
14057 is accessed out of bounds
14058 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
14059 existing skb
14060 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
14061 can_rx_offload_queue_sorted() functions
14062 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
14063 can_rx_offload_queue_tail()
14064 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
14065 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
14066 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
14067 - can: hi311x: Use level-triggered interrupt
14068 - can: flexcan: Always use last mailbox for TX
14069 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
14070 flexcan_priv::tx_mb_idx
14071 - ACPICA: AML interpreter: add region addresses in global list during
14072 initialization
14073 - IB/hfi1: Eliminate races in the SDMA send error path
14074 - fsnotify: generalize handling of extra event flags
14075 - fanotify: fix handling of events on child sub-directory
14076 - pinctrl: meson: fix pinconf bias disable
14077 - pinctrl: meson: fix gxbb ao pull register bits
14078 - pinctrl: meson: fix gxl ao pull register bits
14079 - pinctrl: meson: fix meson8 ao pull register bits
14080 - pinctrl: meson: fix meson8b ao pull register bits
14081 - tools/testing/nvdimm: Fix the array size for dimm devices.
14082 - scsi: lpfc: fix remoteport access
14083 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
14084 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
14085 - cpufreq: imx6q: add return value check for voltage scale
14086 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
14087 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
14088 - crypto: simd - correctly take reqsize of wrapped skcipher into account
14089 - floppy: fix race condition in __floppy_read_block_0()
14090 - powerpc/io: Fix the IO workarounds code to work with Radix
14091 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
14092 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
14093 - block: copy ioprio in __bio_clone_fast() and bounce
14094 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
14095 - riscv: add missing vdso_install target
14096 - RISC-V: Silence some module warnings on 32-bit
14097 - drm/amdgpu: fix bug with IH ring setup
14098 - kdb: Use strscpy with destination buffer size
14099 - NFSv4: Fix an Oops during delegation callbacks
14100 - powerpc/numa: Suppress "VPHN is not supported" messages
14101 - efi/arm: Revert deferred unmap of early memmap mapping
14102 - z3fold: fix possible reclaim races
14103 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
14104 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
14105 - mm, page_alloc: check for max order in hot path
14106 - dax: Avoid losing wakeup in dax_lock_mapping_entry
14107 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
14108 - tty: wipe buffer.
14109 - tty: wipe buffer if not echoing data
14110 - gfs2: Fix iomap buffer head reference counting bug
14111 - rcu: Make need_resched() respond to urgent RCU-QS needs
14112 - media: ov5640: Re-work MIPI startup sequence
14113 - media: ov5640: Fix timings setup code
14114 - media: ov5640: fix exposure regression
14115 - media: ov5640: fix auto gain & exposure when changing mode
14116 - media: ov5640: fix wrong binning value in exposure calculation
14117 - media: ov5640: fix auto controls values when switching to manual mode
14118 - Linux 4.19.6
14119
14120 * linux-buildinfo: pull out ABI information into its own package
14121 (LP: #1806380)
14122 - [Packaging] limit preparation to linux-libc-dev in headers
14123 - [Packaging] commonise debhelper invocation
14124 - [Packaging] ABI -- accumulate abi information at the end of the build
14125 - [Packaging] buildinfo -- add basic build information
14126 - [Packaging] buildinfo -- add firmware information to the flavour ABI
14127 - [Packaging] buildinfo -- add compiler information to the flavour ABI
14128 - [Packaging] buildinfo -- add buildinfo support to getabis
14129 - [Packaging] getabis -- handle all known package combinations
14130 - [Packaging] getabis -- support parsing a simple version
14131
14132 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
14133 - [Packaging] own /usr/lib/linux/triggers
14134
14135 * Miscellaneous upstream changes
14136 - blk-mq: fix corruption with direct issue
14137
14138 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
14139
14140linux (4.19.0-7.8) disco; urgency=medium
14141
14142 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
14143
14144 * Fix and issue that LG I2C touchscreen stops working after reboot
14145 (LP: #1805085)
14146 - HID: i2c-hid: Disable runtime PM for LG touchscreen
14147
14148 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
14149 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
14150 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
14151
14152 * Regression: hinic performance degrades over time (LP: #1805248)
14153 - Revert "net-next/hinic: add checksum offload and TSO support"
14154
14155 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
14156 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
14157 - cifs: don't dereference smb_file_target before null check
14158 - cifs: fix return value for cifs_listxattr
14159 - arm64: kprobe: make page to RO mode when allocate it
14160 - block: brd: associate with queue until adding disk
14161 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
14162 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
14163 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
14164 - net: hns3: bugfix for the initialization of command queue's spin lock
14165 - ixgbe: fix MAC anti-spoofing filter after VFLR
14166 - reiserfs: propagate errors from fill_with_dentries() properly
14167 - hfs: prevent btree data loss on root split
14168 - hfsplus: prevent btree data loss on root split
14169 - perf unwind: Take pgoff into account when reporting elf to libdwfl
14170 - um: Give start_idle_thread() a return code
14171 - drm/edid: Add 6 bpc quirk for BOE panel.
14172 - afs: Handle EIO from delivery function
14173 - platform/x86: intel_telemetry: report debugfs failure
14174 - clk: fixed-rate: fix of_node_get-put imbalance
14175 - perf symbols: Set PLT entry/header sizes properly on Sparc
14176 - fs/exofs: fix potential memory leak in mount option parsing
14177 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
14178 - apparmor: Fix uninitialized value in aa_split_fqname
14179 - x86/earlyprintk: Add a force option for pciserial device
14180 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
14181 - clk: meson-axg: pcie: drop the mpll3 clock parent
14182 - arm64: percpu: Initialize ret in the default case
14183 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
14184 - clk: renesas: r9a06g032: Fix UART34567 clock rate
14185 - clk: ti: fix OF child-node lookup
14186 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
14187 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
14188 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
14189 - s390/decompressor: add missing FORCE to build targets
14190 - s390/vdso: add missing FORCE to build targets
14191 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
14192 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
14193 - HID: alps: allow incoming reports when only the trackstick is opened
14194 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
14195 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
14196 replace
14197 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
14198 - netfilter: ipset: fix ip_set_list allocation failure
14199 - s390/mm: fix mis-accounting of pgtable_bytes
14200 - s390/mm: Fix ERROR: "__node_distance" undefined!
14201 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
14202 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
14203 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
14204 - netfilter: ipset: Fix calling ip_set() macro at dumping
14205 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
14206 - s390/qeth: fix HiperSockets sniffer
14207 - s390/qeth: unregister netdevice only when registered
14208 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
14209 - hwmon: (ibmpowernv) Remove bogus __init annotations
14210 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
14211 - ARM: dts: fsl: Fix improperly quoted stdout-path values
14212 - Revert "drm/exynos/decon5433: implement frame counter"
14213 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
14214 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
14215 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
14216 - clk: fixed-factor: fix of_node_get-put imbalance
14217 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
14218 - lib/raid6: Fix arm64 test build
14219 - drm/amd/display: Stop leaking planes
14220 - block: Clear kernel memory before copying to user
14221 - drm/amd/display: Drop reusing drm connector for MST
14222 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
14223 - s390/perf: Change CPUM_CF return code in event init function
14224 - ceph: quota: fix null pointer dereference in quota check
14225 - of/device: Really only set bus DMA mask when appropriate
14226 - nvme: make sure ns head inherits underlying device limits
14227 - i2c: omap: Enable for ARCH_K3
14228 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
14229 - sched/core: Take the hotplug lock in sched_init_smp()
14230 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
14231 - perf tools: Do not zero sample_id_all for group members
14232 - ice: Fix dead device link issue with flow control
14233 - ice: Fix the bytecount sent to netdev_tx_sent_queue
14234 - ice: Change req_speeds to be u16
14235 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
14236 - qed: Fix memory/entry leak in qed_init_sp_request()
14237 - qed: Fix blocking/unlimited SPQ entries leak
14238 - qed: Fix SPQ entries not returned to pool in error flows
14239 - qed: Fix potential memory corruption
14240 - net: stmmac: Fix RX packet size > 8191
14241 - net: aquantia: fix potential IOMMU fault after driver unbind
14242 - net: aquantia: fixed enable unicast on 32 macvlan
14243 - net: aquantia: invalid checksumm offload implementation
14244 - kbuild: deb-pkg: fix too low build version number
14245 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
14246 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
14247 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
14248 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
14249 - x86/ldt: Remove unused variable in map_ldt_struct()
14250 - media: v4l: event: Add subscription to list before calling "add" operation
14251 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
14252 - RISC-V: Fix raw_copy_{to,from}_user()
14253 - uio: Fix an Oops on load
14254 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
14255 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
14256 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
14257 - can: kvaser_usb: Fix potential uninitialized variable use
14258 - usb: cdc-acm: add entry for Hiro (Conexant) modem
14259 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
14260 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
14261 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
14262 - USB: misc: appledisplay: add 20" Apple Cinema Display
14263 - gnss: serial: fix synchronous write timeout
14264 - gnss: sirf: fix synchronous write timeout
14265 - mtd: rawnand: atmel: fix OF child-node lookup
14266 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
14267 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
14268 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
14269 - HID: Add quirk for Primax PIXART OEM mice
14270 - HID: Add quirk for Microsoft PIXART OEM mouse
14271 - libceph: fall back to sendmsg for slab pages
14272 - mt76x0: run vco calibration for each channel configuration
14273 - Linux 4.19.5
14274
14275 * Miscellaneous Ubuntu changes
14276 - Revert "UBUNTU: Build signed kernels for arm64"
14277
14278 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
14279
14280linux (4.19.0-6.7) disco; urgency=medium
14281
14282 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
14283
14284 * SecureBoot support for arm64 (LP: #1804481)
14285 - Build signed kernels for arm64
14286
14287 * Add pointstick support for Cirque Touchpad (LP: #1805081)
14288 - HID: multitouch: Add pointstick support for Cirque Touchpad
14289
14290 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
14291 (LP: #1804588)
14292 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
14293 - SAUCE: nvme: add quirk to not call disable function when suspending
14294
14295 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
14296 - flow_dissector: do not dissect l4 ports for fragments
14297 - ibmvnic: fix accelerated VLAN handling
14298 - ip_tunnel: don't force DF when MTU is locked
14299 - ipv6: fix a dst leak when removing its exception
14300 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
14301 - net: bcmgenet: protect stop from timeout
14302 - net-gro: reset skb->pkt_type in napi_reuse_skb()
14303 - sctp: not allow to set asoc prsctp_enable by sockopt
14304 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
14305 coalescing
14306 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
14307 - tipc: don't assume linear buffer when reading ancillary data
14308 - tipc: fix lockdep warning when reinitilaizing sockets
14309 - tuntap: fix multiqueue rx
14310 - net: systemport: Protect stop from timeout
14311 - net/sched: act_pedit: fix memory leak when IDR allocation fails
14312 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
14313 - tipc: fix link re-establish failure
14314 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
14315 - net/mlx5e: Claim TC hw offloads support only under a proper build config
14316 - net/mlx5e: Adjust to max number of channles when re-attaching
14317 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
14318 - Revert "sctp: remove sctp_transport_pmtu_check"
14319 - net/mlx5e: Always use the match level enum when parsing TC rule match
14320 - net/mlx5e: Fix selftest for small MTUs
14321 - net/mlx5e: Removed unnecessary warnings in FEC caps query
14322 - inet: frags: better deal with smp races
14323 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
14324 - net/mlx5: IPSec, Fix the SA context hash key
14325 - net/mlx5e: IPoIB, Reset QP after channels are closed
14326 - net: dsa: mv88e6xxx: Fix clearing of stats counters
14327 - net: phy: realtek: fix RTL8201F sysfs name
14328 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
14329 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
14330 - net: dsa: microchip: initialize mutex before use
14331 - sctp: fix strchange_flags name for Stream Change Event
14332 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
14333 - sctp: not increase stream's incnt before sending addstrm_in request
14334 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
14335 - net: smsc95xx: Fix MTU range
14336 - rxrpc: Fix lockup due to no error backoff after ack transmit error
14337 - usbnet: smsc95xx: disable carrier check while suspending
14338 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
14339 mitigation"
14340 - Linux 4.19.4
14341
14342 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
14343 - powerpc/traps: restore recoverability of machine_check interrupts
14344 - powerpc/64/module: REL32 relocation range check
14345 - powerpc/mm: Fix page table dump to work on Radix
14346 - powerpc/mm: fix always true/false warning in slice.c
14347 - drm/amd/display: fix bug of accessing invalid memory
14348 - Input: wm97xx-ts - fix exit path
14349 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
14350 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
14351 - tty: check name length in tty_find_polling_driver()
14352 - tracing/kprobes: Check the probe on unloaded module correctly
14353 - drm/nouveau/secboot/acr: fix memory leak
14354 - drm/amdgpu/powerplay: fix missing break in switch statements
14355 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
14356 - powerpc/nohash: fix undefined behaviour when testing page size support
14357 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
14358 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
14359 - drm/msm: dpu: Allow planes to extend past active display
14360 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
14361 - drm/omap: fix memory barrier bug in DMM driver
14362 - drm/amd/display: Raise dispclk value for dce120 by 15%
14363 - drm/amd/display: fix gamma not being applied
14364 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
14365 - media: pci: cx23885: handle adding to list failure
14366 - media: coda: don't overwrite h.264 profile_idc on decoder instance
14367 - MIPS: kexec: Mark CPU offline before disabling local IRQ
14368 - powerpc/boot: Ensure _zimage_start is a weak symbol
14369 - powerpc/memtrace: Remove memory in chunks
14370 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
14371 - staging: erofs: fix a missing endian conversion
14372 - serial: 8250_of: Fix for lack of interrupt support
14373 - sc16is7xx: Fix for multi-channel stall
14374 - media: tvp5150: fix width alignment during set_selection()
14375 - powerpc/selftests: Wait all threads to join
14376 - staging:iio:ad7606: fix voltage scales
14377 - drm: rcar-du: Update Gen3 output limitations
14378 - drm/amdgpu: Fix SDMA TO after GPU reset v3
14379 - staging: most: video: fix registration of an empty comp core_component
14380 - 9p locks: fix glock.client_id leak in do_lock
14381 - udf: Prevent write-unsupported filesystem to be remounted read-write
14382 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
14383 i.MX6ULL
14384 - media: ov5640: fix mode change regression
14385 - 9p: clear dangling pointers in p9stat_free
14386 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
14387 - media: ov5640: fix restore of last mode set
14388 - cdrom: fix improper type cast, which can leat to information leak.
14389 - ovl: fix error handling in ovl_verify_set_fh()
14390 - ovl: fix recursive oi->lock in ovl_link()
14391 - ovl: check whiteout in ovl_create_over_whiteout()
14392 - ovl: automatically enable redirect_dir on metacopy=on
14393 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
14394 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
14395 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
14396 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
14397 - scsi: qla2xxx: Fix early srb free on abort
14398 - scsi: qla2xxx: shutdown chip if reset fail
14399 - scsi: qla2xxx: Reject bsg request if chip is down.
14400 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
14401 - scsi: qla2xxx: Fix for double free of SRB structure
14402 - scsi: qla2xxx: Fix NVMe session hang on unload
14403 - scsi: qla2xxx: Fix NVMe Target discovery
14404 - scsi: qla2xxx: Fix duplicate switch database entries
14405 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
14406 - vfs: fix FIGETBSZ ioctl on an overlayfs file
14407 - fuse: Fix use-after-free in fuse_dev_do_read()
14408 - fuse: Fix use-after-free in fuse_dev_do_write()
14409 - fuse: fix blocked_waitq wakeup
14410 - fuse: set FR_SENT while locked
14411 - drm/msm: fix OF child-node lookup
14412 - arm64: dts: stratix10: Support Ethernet Jumbo frame
14413 - arm64: dts: stratix10: fix multicast filtering
14414 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
14415 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
14416 - zram: close udev startup race condition as default groups
14417 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
14418 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
14419 - xtensa: add NOTES section to the linker script
14420 - xtensa: make sure bFLT stack is 16 byte aligned
14421 - xtensa: fix boot parameters address translation
14422 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
14423 - clk: s2mps11: Fix matching when built as module and DT node contains
14424 compatible
14425 - clk: at91: Fix division by zero in PLL recalc_rate()
14426 - clk: sunxi-ng: h6: fix bus clocks' divider position
14427 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
14428 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
14429 - libceph: bump CEPH_MSG_MAX_DATA_LEN
14430 - Revert "ceph: fix dentry leak in splice_dentry()"
14431 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
14432 - mach64: fix display corruption on big endian machines
14433 - mach64: fix image corruption due to reading accelerator registers
14434 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
14435 - acpi/nfit, x86/mce: Validate a MCE's address before using it
14436 - acpi, nfit: Fix ARS overflow continuation
14437 - reset: hisilicon: fix potential NULL pointer dereference
14438 - crypto: hisilicon - Fix NULL dereference for same dst and src
14439 - crypto: hisilicon - Fix reference after free of memories on error path
14440 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
14441 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
14442 - SCSI: fix queue cleanup race before queue initialization is done
14443 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
14444 CONFIG_SWAP"
14445 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
14446 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
14447 - ocfs2: free up write context when direct IO failed
14448 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
14449 - memory_hotplug: cond_resched in __remove_pages
14450 - netfilter: conntrack: fix calculation of next bucket number in early_drop
14451 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
14452 - bonding/802.3ad: fix link_failure_count tracking
14453 - mtd: spi-nor: cadence-quadspi: Return error code in
14454 cqspi_direct_read_execute()
14455 - mtd: nand: Fix nanddev_neraseblocks()
14456 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
14457 - hwmon: (core) Fix double-free in __hwmon_device_register()
14458 - perf cs-etm: Correct CPU mode for samples
14459 - perf stat: Handle different PMU names with common prefix
14460 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
14461 - perf intel-pt/bts: Calculate cpumode for synthesized samples
14462 - perf intel-pt: Insert callchain context into synthesized callchains
14463 - of, numa: Validate some distance map rules
14464 - x86/cpu/vmware: Do not trace vmware_sched_clock()
14465 - x86/hyper-v: Enable PIT shutdown quirk
14466 - termios, tty/tty_baudrate.c: fix buffer overrun
14467 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
14468 - watchdog/core: Add missing prototypes for weak functions
14469 - btrfs: fix pinned underflow after transaction aborted
14470 - Btrfs: fix missing data checksums after a ranged fsync (msync)
14471 - Btrfs: fix cur_offset in the error case for nocow
14472 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
14473 - Btrfs: fix data corruption due to cloning of eof block
14474 - btrfs: tree-checker: Fix misleading group system information
14475 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
14476 - ext4: add missing brelse() update_backups()'s error path
14477 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
14478 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
14479 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
14480 - ext4: missing !bh check in ext4_xattr_inode_write()
14481 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
14482 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
14483 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
14484 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
14485 - ext4: avoid possible double brelse() in add_new_gdb() on error path
14486 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
14487 - ext4: fix possible leak of s_journal_flag_rwsem in error path
14488 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
14489 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
14490 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
14491 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
14492 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
14493 - mount: Prevent MNT_DETACH from disconnecting locked mounts
14494 - mnt: fix __detach_mounts infinite loop
14495 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
14496 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
14497 - kdb: use correct pointer when 'btc' calls 'btt'
14498 - kdb: print real address of pointers instead of hashed addresses
14499 - sunrpc: correct the computation for page_ptr when truncating
14500 - NFSv4: Don't exit the state manager without clearing
14501 NFS4CLNT_MANAGER_RUNNING
14502 - nfsd: COPY and CLONE operations require the saved filehandle to be set
14503 - rtc: hctosys: Add missing range error reporting
14504 - fuse: fix use-after-free in fuse_direct_IO()
14505 - fuse: fix leaked notify reply
14506 - fuse: fix possibly missed wake-up after abort
14507 - selinux: check length properly in SCTP bind hook
14508 - gfs2: Put bitmap buffers in put_super
14509 - gfs2: Fix metadata read-ahead during truncate (2)
14510 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
14511 - crypto: user - fix leaking uninitialized memory to userspace
14512 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
14513 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
14514 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
14515 - efi/arm/libstub: Pack FDT after populating it
14516 - mm: don't reclaim inodes with many attached pages
14517 - scripts/spdxcheck.py: make python3 compliant
14518 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
14519 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
14520 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
14521 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
14522 - drm/nouveau: Check backlight IDs are >= 0, not > 0
14523 - drm/nouveau: Fix nv50_mstc->best_encoder()
14524 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
14525 - drm/etnaviv: fix bogus fence complete check in timeout handler
14526 - drm/dp_mst: Check if primary mstb is null
14527 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
14528 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
14529 panel's native mode
14530 - drm/i915: Use the correct crtc when sanitizing plane mapping
14531 - drm/i915: Restore vblank interrupts earlier
14532 - drm/i915: Don't unset intel_connector->mst_port
14533 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
14534 - drm/i915: Large page offsets for pread/pwrite
14535 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
14536 - drm/i915/dp: Restrict link retrain workaround to external monitors
14537 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
14538 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
14539 - drm/i915: Mark up GTT sizes as u64
14540 - drm/i915: Fix error handling for the NV12 fb dimensions check
14541 - drm/i915: Fix ilk+ watermarks when disabling pipes
14542 - drm/i915: Compare user's 64b GTT offset even on 32b
14543 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
14544 - drm/i915: Mark pin flags as u64
14545 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
14546 - drm/i915/execlists: Force write serialisation into context image vs
14547 execution
14548 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
14549 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
14550 - drm/i915: Fix hpd handling for pins with two encoders
14551 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
14552 - Revert "ACPICA: AML interpreter: add region addresses in global list during
14553 initialization"
14554 - Linux 4.19.3
14555
14556 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
14557 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
14558
14559 * Miscellaneous Ubuntu changes
14560 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
14561
14562 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
14563
14564linux (4.19.0-5.6) disco; urgency=medium
14565
14566 * crash in ENA driver on removing an interface (LP: #1802341)
14567 - SAUCE: net: ena: fix crash during ena_remove()
14568
14569 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
14570 (LP: #1797367)
14571 - s390/qeth: sanitize strings in debug messages
14572
14573 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
14574 - bpf: fix partial copy of map_ptr when dst is scalar
14575 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
14576 - gpio: mxs: Get rid of external API call
14577 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
14578 - mtd: maps: gpio-addr-flash: Fix ioremapped size
14579 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
14580 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
14581 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
14582 - spi: spi-mem: Adjust op len based on message/transfer size limitations
14583 - spi: bcm-qspi: switch back to reading flash using smaller chunks
14584 - spi: bcm-qspi: fix calculation of address length
14585 - bcache: trace missed reading by cache_missed
14586 - bcache: fix ioctl in flash device
14587 - bcache: correct dirty data statistics
14588 - bcache: fix miss key refill->end in writeback
14589 - hwmon: (pmbus) Fix page count auto-detection.
14590 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
14591 - block: setup bounce bio_sets properly
14592 - block: make sure discard bio is aligned with logical block size
14593 - block: make sure writesame bio is aligned with logical block size
14594 - cpufreq: conservative: Take limits changes into account properly
14595 - dma-mapping: fix panic caused by passing empty cma command line argument
14596 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
14597 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
14598 - ACPICA: AML interpreter: add region addresses in global list during
14599 initialization
14600 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
14601 opcodes
14602 - acpi, nfit: Fix Address Range Scrub completion tracking
14603 - kprobes/x86: Use preempt_enable() in optimized_callback()
14604 - mailbox: PCC: handle parse error
14605 - parisc: Fix address in HPMC IVA
14606 - parisc: Fix map_pages() to not overwrite existing pte entries
14607 - parisc: Fix exported address of os_hpmc handler
14608 - ALSA: hda - Add quirk for ASUS G751 laptop
14609 - ALSA: hda - Fix headphone pin config for ASUS G751
14610 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
14611 - ALSA: hda: Add 2 more models to the power_save blacklist
14612 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
14613 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
14614 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
14615 - x86/xen: Fix boot loader version reported for PVH guests
14616 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
14617 option without value is provided
14618 - x86/kvm/nVMX: allow bare VMXON state migration
14619 - x86/mm/pat: Disable preemption around __flush_tlb_all()
14620 - x86/numa_emulation: Fix uniform-split numa emulation
14621 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
14622 - net: socionext: Reset tx queue in ndo_stop
14623 - net: loopback: clear skb->tstamp before netif_rx()
14624 - locking/lockdep: Fix debug_locks off performance problem
14625 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
14626 - ataflop: fix error handling during setup
14627 - swim: fix cleanup on setup error
14628 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
14629 - hv_netvsc: fix vf serial matching with pci slot info
14630 - nfp: devlink port split support for 1x100G CXP NIC
14631 - tun: Consistently configure generic netdev params via rtnetlink
14632 - s390/sthyi: Fix machine name validity indication
14633 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
14634 - lightnvm: pblk: fix race on sysfs line state
14635 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
14636 - lightnvm: pblk: fix race condition on metadata I/O
14637 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
14638 - perf tools: Free temporary 'sys' string in read_event_files()
14639 - perf tools: Cleanup trace-event-info 'tdata' leak
14640 - perf tools: Free 'printk' string in parse_ftrace_printk()
14641 - perf strbuf: Match va_{add,copy} with va_end
14642 - cpupower: Fix coredump on VMWare
14643 - bcache: Populate writeback_rate_minimum attribute
14644 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
14645 - sdhci: acpi: add free_slot callback
14646 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
14647 - iwlwifi: pcie: avoid empty free RB queue
14648 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
14649 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
14650 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
14651 - wlcore: Fix BUG with clear completion on timeout
14652 - ACPI/PPTT: Handle architecturally unknown cache types
14653 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
14654 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
14655 - cpufreq: dt: Try freeing static OPPs only if we have added them
14656 - x86/intel_rdt: Show missing resctrl mount options
14657 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
14658 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
14659 - ath10k: fix tx status flag setting for management frames
14660 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
14661 - ice: fix changing of ring descriptor size (ethtool -G)
14662 - ice: update fw version check logic
14663 - net: hns3: Fix for packet buffer setting bug
14664 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
14665 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
14666 - x86: boot: Fix EFI stub alignment
14667 - net: hns3: Add nic state check before calling netif_tx_wake_queue
14668 - net: hns3: Fix ets validate issue
14669 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
14670 sunxi_pinctrl_build_state
14671 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
14672 - brcmfmac: fix for proper support of 160MHz bandwidth
14673 - net: hns3: Check hdev state when getting link status
14674 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
14675 - net: phy: phylink: ensure the carrier is off when starting phylink
14676 - block, bfq: correctly charge and reset entity service in all cases
14677 - arm64: entry: Allow handling of undefined instructions from EL1
14678 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
14679 - spi: gpio: No MISO does not imply no RX
14680 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
14681 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
14682 - bpf/verifier: fix verifier instability
14683 - failover: Add missing check to validate 'slave_dev' in
14684 net_failover_slave_unregister
14685 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
14686 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
14687 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
14688 - net: hns3: Preserve vlan 0 in hardware table
14689 - net: hns3: Fix ping exited problem when doing lp selftest
14690 - net: hns3: Fix for vf vlan delete failed problem
14691 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
14692 - mt76x2u: run device cleanup routine if resume fails
14693 - rsi: fix memory alignment issue in ARM32 platforms
14694 - libertas_tf: prevent underflow in process_cmdrequest()
14695 - iwlwifi: mvm: fix BAR seq ctrl reporting
14696 - gpio: brcmstb: allow 0 width GPIO banks
14697 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
14698 - ixgbevf: VF2VF TCP RSS
14699 - wil6210: fix RX buffers release and unmap
14700 - ath10k: schedule hardware restart if WMI command times out
14701 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
14702 - thermal: rcar_thermal: Prevent doing work after unbind
14703 - thermal: da9062/61: Prevent hardware access during system suspend
14704 - cifs: fix a credits leak for compund commands
14705 - cgroup, netclassid: add a preemption point to write_classid
14706 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
14707 - f2fs: fix to account IO correctly for cgroup writeback
14708 - MD: Memory leak when flush bio size is zero
14709 - md: fix memleak for mempool
14710 - of: Add missing exports of node name compare functions
14711 - scsi: esp_scsi: Track residual for PIO transfers
14712 - scsi: ufs: Schedule clk gating work on correct queue
14713 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
14714 - KVM: nVMX: Clear reserved bits of #DB exit qualification
14715 - scsi: megaraid_sas: fix a missing-check bug
14716 - RDMA/core: Do not expose unsupported counters
14717 - RDMA/cm: Respect returned status of cm_init_av_by_path
14718 - IB/ipoib: Clear IPCB before icmp_send
14719 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
14720 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
14721 - usb: host: ohci-at91: fix request of irq for optional gpio
14722 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
14723 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
14724 - usb: typec: tcpm: Report back negotiated PPS voltage and current
14725 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
14726 - f2fs: clear PageError on the read path
14727 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
14728 - VMCI: Resource wildcard match fixed
14729 - PCI / ACPI: Enable wake automatically for power managed bridges
14730 - xprtrdma: Reset credit grant properly after a disconnect
14731 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
14732 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
14733 - usb: dwc2: fix a race with external vbus supply
14734 - usb: gadget: udc: atmel: handle at91sam9rl PMC
14735 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
14736 - MD: fix invalid stored role for a disk
14737 - PCI: cadence: Correct probe behaviour when failing to get PHY
14738 - nvmem: check the return value of nvmem_add_cells()
14739 - xhci: Avoid USB autosuspend when resuming USB2 ports.
14740 - scsi: qla2xxx: Fix recursive mailbox timeout
14741 - f2fs: fix to recover inode's crtime during POR
14742 - f2fs: fix to recover inode's i_flags during POR
14743 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
14744 - coresight: etb10: Fix handling of perf mode
14745 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
14746 - crypto: caam - fix implicit casts in endianness helpers
14747 - usb: chipidea: Prevent unbalanced IRQ disable
14748 - Smack: ptrace capability use fixes
14749 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
14750 - ASoC: AMD: Fix capture unstable in beginning for some runs
14751 - firmware: coreboot: Unmap ioregion after device population
14752 - IB/ipoib: Use dev_port to expose network interface port numbers
14753 - IB/mlx5: Allow transition of DCI QP to reset
14754 - uio: ensure class is registered before devices
14755 - scsi: lpfc: Correct soft lockup when running mds diagnostics
14756 - scsi: lpfc: Correct race with abort on completion path
14757 - f2fs: avoid sleeping under spin_lock
14758 - f2fs: report error if quota off error during umount
14759 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
14760 init
14761 - f2fs: fix to flush all dirty inodes recovered in readonly fs
14762 - mfd: menelaus: Fix possible race condition and leak
14763 - dmaengine: dma-jz4780: Return error if not probed from DT
14764 - IB/rxe: fix for duplicate request processing and ack psns
14765 - ALSA: hda: Check the non-cached stream buffers more explicitly
14766 - cpupower: Fix AMD Family 0x17 msr_pstate size
14767 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
14768 - f2fs: fix missing up_read
14769 - f2fs: fix to recover cold bit of inode block during POR
14770 - f2fs: fix to account IO correctly
14771 - OPP: Free OPP table properly on performance state irregularities
14772 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
14773 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
14774 - xen-swiotlb: use actually allocated size on check physical continuous
14775 - tpm: Restore functionality to xen vtpm driver.
14776 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
14777 - xen/balloon: Support xend-based toolstack
14778 - xen: fix race in xen_qlock_wait()
14779 - xen: make xen_qlock_wait() nestable
14780 - xen/pvh: increase early stack size
14781 - xen/pvh: don't try to unplug emulated devices
14782 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
14783 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
14784 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
14785 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
14786 - mt76: mt76x2: fix multi-interface beacon configuration
14787 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
14788 - net/ipv4: defensive cipso option parsing
14789 - dmaengine: ppc4xx: fix off-by-one build failure
14790 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
14791 usage
14792 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
14793 - libnvdimm: Hold reference on parent while scheduling async init
14794 - libnvdimm, region: Fail badblocks listing for inactive regions
14795 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
14796 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
14797 - ASoC: sta32x: set ->component pointer in private struct
14798 - IB/mlx5: Fix MR cache initialization
14799 - IB/rxe: Revise the ib_wr_opcode enum
14800 - jbd2: fix use after free in jbd2_log_do_checkpoint()
14801 - gfs2_meta: ->mount() can get NULL dev_name
14802 - ext4: fix EXT4_IOC_SWAP_BOOT
14803 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
14804 - ext4: fix setattr project check in fssetxattr ioctl
14805 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
14806 - ext4: fix use-after-free race in ext4_remount()'s error path
14807 - selinux: fix mounting of cgroup2 under older policies
14808 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
14809 - HID: hiddev: fix potential Spectre v1
14810 - EDAC, amd64: Add Family 17h, models 10h-2fh support
14811 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
14812 - EDAC, skx_edac: Fix logical channel intermediate decoding
14813 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
14814 - PCI/ASPM: Fix link_state teardown on device removal
14815 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
14816 - signal/GenWQE: Fix sending of SIGKILL
14817 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
14818 - crypto: lrw - Fix out-of bounds access on counter overflow
14819 - crypto: tcrypt - fix ghash-generic speed test
14820 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
14821 a page in gcm
14822 - crypto: morus/generic - fix for big endian systems
14823 - crypto: aegis/generic - fix for big endian systems
14824 - crypto: speck - remove Speck
14825 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
14826 - userfaultfd: disable irqs when taking the waitqueue lock
14827 - ima: fix showing large 'violations' or 'runtime_measurements_count'
14828 - ima: open a new file instance if no read permissions
14829 - hugetlbfs: dirty pages as they are added to pagecache
14830 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
14831 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
14832 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
14833 - KVM: arm64: Fix caching of host MDCR_EL2 value
14834 - kbuild: fix kernel/bounds.c 'W=1' warning
14835 - iio: ad5064: Fix regulator handling
14836 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
14837 - iio: adc: at91: fix acking DRDY irq on simple conversions
14838 - iio: adc: at91: fix wrong channel number in triggered buffer mode
14839 - w1: omap-hdq: fix missing bus unregister at removal
14840 - smb3: allow stats which track session and share reconnects to be reset
14841 - smb3: do not attempt cifs operation in smb3 query info error path
14842 - smb3: on kerberos mount if server doesn't specify auth type use krb5
14843 - printk: Fix panic caused by passing log_buf_len to command line
14844 - genirq: Fix race on spurious interrupt detection
14845 - tpm: fix response size validation in tpm_get_random()
14846 - NFC: nfcmrvl_uart: fix OF child-node lookup
14847 - NFSv4.1: Fix the r/wsize checking
14848 - nfs: Fix a missed page unlock after pg_doio()
14849 - nfsd: correctly decrement odstate refcount in error path
14850 - nfsd: Fix an Oops in free_session()
14851 - lockd: fix access beyond unterminated strings in prints
14852 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
14853 - dm zoned: fix metadata block ref counting
14854 - dm zoned: fix various dmz_get_mblock() issues
14855 - media: ov7670: make "xclk" clock optional
14856 - fsnotify: Fix busy inodes during unmount
14857 - powerpc64/module elfv1: Set opd addresses after module relocation
14858 - powerpc/msi: Fix compile error on mpc83xx
14859 - powerpc/tm: Fix HFSCR bit for no suspend case
14860 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
14861 - MIPS: OCTEON: fix out of bounds array access on CN68XX
14862 - rtc: ds1307: fix ds1339 wakealarm support
14863 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
14864 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
14865 - power: supply: twl4030-charger: fix OF sibling-node lookup
14866 - ocxl: Fix access to the AFU Descriptor Data
14867 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
14868 - TC: Set DMA masks for devices
14869 - net: bcmgenet: fix OF child-node lookup
14870 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
14871 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
14872 - kgdboc: Passing ekgdboc to command line causes panic
14873 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
14874 - media: cec: make cec_get_edid_spa_location() an inline function
14875 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
14876 - xen: fix xen_qlock_wait()
14877 - xen: remove size limit of privcmd-buf mapping interface
14878 - xen-blkfront: fix kernel panic with negotiate_mq error path
14879 - media: cec: add new tx/rx status bits to detect aborts/timeouts
14880 - media: cec: fix the Signal Free Time calculation
14881 - media: cec: forgot to cancel delayed work
14882 - media: em28xx: use a default format if TRY_FMT fails
14883 - media: tvp5150: avoid going past array on v4l2_querymenu()
14884 - media: em28xx: fix input name for Terratec AV 350
14885 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
14886 - media: em28xx: fix handler for vidioc_s_input()
14887 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
14888 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
14889 - drm/mediatek: fix OF sibling-node lookup
14890 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
14891 - media: replace ADOBERGB by OPRGB
14892 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
14893 - arm64: lse: remove -fcall-used-x0 flag
14894 - rpmsg: smd: fix memory leak on channel create
14895 - Cramfs: fix abad comparison when wrap-arounds occur
14896 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
14897 - arm64: dts: stratix10: Correct System Manager register size
14898 - soc: qcom: rmtfs-mem: Validate that scm is available
14899 - soc/tegra: pmc: Fix child-node lookup
14900 - selftests/ftrace: Fix synthetic event test to delete event correctly
14901 - selftests/powerpc: Fix ptrace tm failure
14902 - tracing: Return -ENOENT if there is no target synthetic event
14903 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
14904 - btrfs: Handle owner mismatch gracefully when walking up tree
14905 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
14906 - btrfs: fix error handling in free_log_tree
14907 - btrfs: fix error handling in btrfs_dev_replace_start
14908 - btrfs: Enhance btrfs_trim_fs function to handle error better
14909 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
14910 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
14911 - btrfs: don't attempt to trim devices that don't support it
14912 - btrfs: keep trim from interfering with transaction commits
14913 - btrfs: wait on caching when putting the bg cache
14914 - Btrfs: don't clean dirty pages during buffered writes
14915 - btrfs: release metadata before running delayed refs
14916 - btrfs: protect space cache inode alloc with GFP_NOFS
14917 - btrfs: reset max_extent_size on clear in a bitmap
14918 - btrfs: make sure we create all new block groups
14919 - Btrfs: fix warning when replaying log after fsync of a tmpfile
14920 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
14921 - btrfs: qgroup: Dirty all qgroups before rescan
14922 - Btrfs: fix null pointer dereference on compressed write path error
14923 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
14924 - Btrfs: fix deadlock when writing out free space caches
14925 - btrfs: reset max_extent_size properly
14926 - btrfs: set max_extent_size properly
14927 - btrfs: don't use ctl->free_space for max_extent_size
14928 - btrfs: only free reserved extent if we didn't insert it
14929 - btrfs: fix insert_reserved error handling
14930 - btrfs: don't run delayed_iputs in commit
14931 - btrfs: move the dio_sem higher up the callchain
14932 - Btrfs: fix use-after-free during inode eviction
14933 - Btrfs: fix use-after-free when dumping free space
14934 - net: sched: Remove TCA_OPTIONS from policy
14935 - vt: fix broken display when running aptitude
14936 - bpf: wait for running BPF programs when updating map-in-map
14937 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
14938 - MD: fix invalid stored role for a disk - try2
14939 - Linux 4.19.2
14940
14941 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
14942 - KVM: s390: vsie: simulate VCPU SIE entry/exit
14943 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
14944 - KVM: s390: refactor crypto initialization
14945 - s390: vfio-ap: base implementation of VFIO AP device driver
14946 - s390: vfio-ap: register matrix device with VFIO mdev framework
14947 - s390: vfio-ap: sysfs interfaces to configure adapters
14948 - s390: vfio-ap: sysfs interfaces to configure domains
14949 - s390: vfio-ap: sysfs interfaces to configure control domains
14950 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
14951 - KVM: s390: interface to clear CRYCB masks
14952 - s390: vfio-ap: implement mediated device open callback
14953 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
14954 - s390: vfio-ap: zeroize the AP queues
14955 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
14956 - KVM: s390: Clear Crypto Control Block when using vSIE
14957 - KVM: s390: vsie: Do the CRYCB validation first
14958 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
14959 - KVM: s390: vsie: Allow CRYCB FORMAT-2
14960 - KVM: s390: vsie: allow CRYCB FORMAT-1
14961 - KVM: s390: vsie: allow CRYCB FORMAT-0
14962 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
14963 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
14964 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
14965 - KVM: s390: device attrs to enable/disable AP interpretation
14966 - KVM: s390: CPU model support for AP virtualization
14967 - s390: doc: detailed specifications for AP virtualization
14968 - KVM: s390: fix locking for crypto setting error path
14969 - KVM: s390: Tracing APCB changes
14970 - s390: vfio-ap: setup APCB mask using KVM dedicated function
14971 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
14972
14973 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
14974 - mount: Retest MNT_LOCKED in do_umount
14975 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
14976
14977 * CVE-2018-18955: nested user namespaces with more than five extents
14978 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
14979 - userns: also map extents in the reverse map to kernel IDs
14980
14981 * kdump fail due to an IRQ storm (LP: #1797990)
14982 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
14983 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
14984 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
14985
14986 * Disable LPM for Raydium Touchscreens (LP: #1802248)
14987 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
14988
14989 * Power consumption during s2idle is higher than long idle(sk hynix)
14990 (LP: #1801875)
14991 - SAUCE: pci: prevent sk hynix nvme from entering D3
14992 - SAUCE: nvme: add quirk to not call disable function when suspending
14993
14994 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
14995 - bridge: do not add port to router list when receives query with source
14996 0.0.0.0
14997 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
14998 called
14999 - net/mlx5e: fix csum adjustments caused by RXFCS
15000 - net: sched: gred: pass the right attribute to gred_change_table_def()
15001 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
15002 - net: udp: fix handling of CHECKSUM_COMPLETE packets
15003 - Revert "net: simplify sock_poll_wait"
15004 - rtnetlink: Disallow FDB configuration for non-Ethernet device
15005 - vhost: Fix Spectre V1 vulnerability
15006 - bonding: fix length of actor system
15007 - openvswitch: Fix push/pop ethernet validation
15008 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
15009 route
15010 - net/smc: fix smc_buf_unuse to use the lgr pointer
15011 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
15012 - mlxsw: core: Fix devlink unregister flow
15013 - net: drop skb on failure in ip_check_defrag()
15014 - net: Properly unlink GRO packets on overflow.
15015 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
15016 - Revert "be2net: remove desc field from be_eq_obj"
15017 - sctp: check policy more carefully when getting pr status
15018 - sparc64: Export __node_distance.
15019 - sparc64: Make corrupted user stacks more debuggable.
15020 - sparc64: Wire up compat getpeername and getsockname.
15021 - net: bridge: remove ipv6 zero address check in mcast queries
15022 - Linux 4.19.1
15023
15024 * Miscellaneous Ubuntu changes
15025 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
15026 - [Config] updateconfigs after 4.19.2 stable update
15027 - [Config] Disable unneded options for s390
15028 - [Config] Update annotations for 4.19
15029
15030 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
15031
15032linux (4.19.0-4.5) disco; urgency=medium
15033
15034 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
15035 - net-next/hinic: add checksum offload and TSO support
15036
15037 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
15038 than 255 bytes (LP: #1799794)
15039 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
15040
15041 * Packaging resync (LP: #1786013)
15042 - [Package] add support for specifying the primary makefile
15043
15044 * Update ENA driver to version 2.0.1K (LP: #1798182)
15045 - net: ena: minor performance improvement
15046 - net: ena: complete host info to match latest ENA spec
15047 - net: ena: introduce Low Latency Queues data structures according to ENA spec
15048 - net: ena: add functions for handling Low Latency Queues in ena_com
15049 - net: ena: add functions for handling Low Latency Queues in ena_netdev
15050 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
15051 - net: ena: explicit casting and initialization, and clearer error handling
15052 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
15053 - net: ena: change rx copybreak default to reduce kernel memory pressure
15054 - net: ena: remove redundant parameter in ena_com_admin_init()
15055 - net: ena: update driver version to 2.0.1
15056 - net: ena: fix indentations in ena_defs for better readability
15057 - net: ena: Fix Kconfig dependency on X86
15058 - net: ena: enable Low Latency Queues
15059 - net: ena: fix compilation error in xtensa architecture
15060
15061 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
15062 - ipmi: Fix timer race with module unload
15063
15064 * Overlayfs in user namespace leaks directory content of inaccessible
15065 directories (LP: #1793458) // CVE-2018-6559
15066 - SAUCE: overlayfs: ensure mounter privileges when reading directories
15067
15068 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
15069 vDSO (LP: #1797963)
15070 - powerpc/vdso: Correct call frame information
15071
15072 * Miscellaneous Ubuntu changes
15073 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
15074 from the efi stub"
15075 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
15076 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
15077 efi_status_to_str() to print error messages."
15078 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
15079 efi_status_to_err()."
15080 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
15081 about cert lists that aren't present."
15082 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
15083 to be suppressed"
15084 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
15085 Secure Boot"
15086 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
15087 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
15088 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
15089 addition of keys to secondary keyring"
15090 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
15091 secure boot mode"
15092 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
15093 indicate secure boot mode"
15094 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
15095 across kexec reboot"
15096 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
15097 kernel is locked down"
15098 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
15099 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
15100 functions when the kernel is locked down"
15101 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
15102 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
15103 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
15104 testmmiotrace module"
15105 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
15106 hardware parameters (eg. ioport)"
15107 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
15108 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
15109 kernel is locked down"
15110 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
15111 the kernel is locked down"
15112 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
15113 the kernel is locked down"
15114 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
15115 when the kernel has been locked down"
15116 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
15117 when the kernel is locked down"
15118 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
15119 kernel is locked down"
15120 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
15121 kernel is locked down"
15122 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
15123 kernel is locked down"
15124 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
15125 locked down"
15126 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
15127 locked down"
15128 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
15129 kernel is locked down"
15130 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
15131 kernel is locked down"
15132 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
15133 kernel is locked down"
15134 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
15135 lockdown"
15136 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
15137 the running kernel image"
15138 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
15139 kernel image
15140 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
15141 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
15142 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
15143 locked down
15144 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
15145 down
15146 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
15147 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
15148 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
15149 down
15150 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
15151 locked down
15152 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
15153 down
15154 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
15155 locked down
15156 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
15157 has been locked down
15158 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
15159 locked down
15160 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
15161 locked down
15162 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
15163 down
15164 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
15165 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
15166 parameters (eg. ioport)
15167 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
15168 - SAUCE: (efi-lockdown) Lock down /proc/kcore
15169 - SAUCE: (efi-lockdown) Lock down kprobes
15170 - SAUCE: (efi-lockdown) Lock down perf
15171 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
15172 down
15173 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
15174 secondary keyring
15175 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
15176 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
15177 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
15178 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
15179 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
15180 that aren't present.
15181 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
15182 efi_status_to_err().
15183 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
15184 error messages.
15185 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
15186 reboot
15187 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
15188 boot mode
15189 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
15190 mode
15191 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
15192 - SAUCE: (efi-lockdown) Fix for module sig verification
15193 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
15194 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
15195 - [Packaging] generate Vcs-Git url from changelog
15196 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
15197
15198 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
15199
15200linux (4.19.0-3.4) cosmic; urgency=medium
15201
15202 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
15203 - SAUCE: Bluetooth: Support for LED on Edge Gateways
15204
15205 * Support Edge Gateway's WIFI LED (LP: #1798330)
15206 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
15207
15208 [ Upstream Kernel Changes ]
15209
15210 * Rebase to v4.19
15211
15212 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
15213
15214linux (4.19.0-2.3) cosmic; urgency=medium
15215
15216 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
15217 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
15218
15219 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
15220 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
15221 VM
15222
15223 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
15224 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
15225
15226 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
15227 gic_irq_domain_translate (LP: #1797143)
15228 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
15229
15230 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
15231 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
15232 - updateconfigs for Dell UART backlight driver
15233
15234 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
15235 make brightness adjustment working on various BayTrail/CherryTrail-based
15236 devices (LP: #1783964)
15237 - [Config]: Make PWM_LPSS_* built-in
15238
15239 * check and fix zkey required kernel modules locations in debs, udebs, and
15240 initramfs (LP: #1794346)
15241 - [Config] add s390 crypto modules to crypt-modules udeb
15242
15243 * Miscellaneous Ubuntu changes
15244 - [Config] CONFIG_VBOXGUEST=n
15245 - ubuntu: vbox -- update to 5.2.18-dfsg-2
15246 - ubuntu: enable vbox build
15247
15248 [ Upstream Kernel Changes ]
15249
15250 * Rebase to v4.19-rc8
15251
15252 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
15253
15254linux (4.19.0-1.2) cosmic; urgency=medium
15255
15256 * Page leaking in cachefiles_read_backing_file while vmscan is active
15257 (LP: #1793430)
15258 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
15259 is active
15260
15261 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
15262 - Input: elantech - enable middle button of touchpad on ThinkPad P72
15263
15264 * Improvements to the kernel source package preparation (LP: #1793461)
15265 - [Packaging] startnewrelease: add support for backport kernels
15266
15267 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
15268 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
15269
15270 * Error reported when creating ZFS pool with "-t" option, despite successful
15271 pool creation (LP: #1769937)
15272 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
15273
15274 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
15275 (LP: #1792099)
15276 - SAUCE: vfio -- release device lock before userspace requests
15277
15278 * Miscellaneous Ubuntu changes
15279 - [Packaging] retpoline -- fix temporary filenaming
15280 - CONFIG_BCH_CONST_PARAMS=n
15281 - Packaging: final-checks: remove trailing backport suffix
15282 - SAUCE: import aufs driver
15283
15284 [ Upstream Kernel Changes ]
15285
15286 * Rebase to v4.19-rc5
15287
15288 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
15289
15290linux (4.19.0-0.1) cosmic; urgency=medium
15291
15292 * Miscellaneous Ubuntu changes
15293 - ubuntu -- disable vbox build
15294 - Disable zfs build
15295 - SAUCE: Import aufs driver
15296 - Update dropped.txt
15297
15298 [ Upstream Kernel Changes ]
15299
15300 * Rebase to v4.19-rc3
15301
15302 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
15303
15304linux (4.19.0-0.0) cosmic; urgency=medium
15305
15306 * Dummy entry.
15307
15308 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
15309
15310linux (4.18.0-8.9) cosmic; urgency=medium
15311
15312 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
15313
15314 * Cosmic update to v4.18.7 stable release (LP: #1791660)
15315 - rcu: Make expedited GPs handle CPU 0 being offline
15316 - net: 6lowpan: fix reserved space for single frames
15317 - net: mac802154: tx: expand tailroom if necessary
15318 - 9p/net: Fix zero-copy path in the 9p virtio transport
15319 - spi: davinci: fix a NULL pointer dereference
15320 - spi: pxa2xx: Add support for Intel Ice Lake
15321 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
15322 - spi: cadence: Change usleep_range() to udelay(), for atomic context
15323 - mmc: block: Fix unsupported parallel dispatch of requests
15324 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
15325 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
15326 - readahead: stricter check for bdi io_pages
15327 - block: fix infinite loop if the device loses discard capability
15328 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
15329 - block: really disable runtime-pm for blk-mq
15330 - blkcg: Introduce blkg_root_lookup()
15331 - block: Introduce blk_exit_queue()
15332 - block: Ensure that a request queue is dissociated from the cgroup controller
15333 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
15334 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
15335 - libertas: fix suspend and resume for SDIO connected cards
15336 - media: Revert "[media] tvp5150: fix pad format frame height"
15337 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
15338 - Replace magic for trusting the secondary keyring with #define
15339 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
15340 boot
15341 - powerpc/fadump: handle crash memory ranges array index overflow
15342 - powerpc/64s: Fix page table fragment refcount race vs speculative references
15343 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
15344 - powerpc/pkeys: Give all threads control of their key permissions
15345 - powerpc/pkeys: Deny read/write/execute by default
15346 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
15347 - powerpc/pkeys: Save the pkey registers before fork
15348 - powerpc/pkeys: Fix calculation of total pkeys.
15349 - powerpc/pkeys: Preallocate execute-only key
15350 - powerpc/nohash: fix pte_access_permitted()
15351 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
15352 - powerpc/powernv/pci: Work around races in PCI bridge enabling
15353 - cxl: Fix wrong comparison in cxl_adapter_context_get()
15354 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
15355 - IB/mlx5: Fix leaking stack memory to userspace
15356 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
15357 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
15358 - IB/srpt: Support HCAs with more than two ports
15359 - overflow.h: Add arithmetic shift helper
15360 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
15361 - ib_srpt: Fix a use-after-free in srpt_close_ch()
15362 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
15363 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
15364 - 9p: fix multiple NULL-pointer-dereferences
15365 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
15366 - 9p/virtio: fix off-by-one error in sg list bounds check
15367 - net/9p/client.c: version pointer uninitialized
15368 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
15369 kfree()
15370 - dm integrity: change 'suspending' variable from bool to int
15371 - dm thin: stop no_space_timeout worker when switching to write-mode
15372 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
15373 - dm cache metadata: set dirty on all cache blocks after a crash
15374 - dm crypt: don't decrease device limits
15375 - dm writecache: fix a crash due to reading past end of dirty_bitmap
15376 - uart: fix race between uart_put_char() and uart_shutdown()
15377 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
15378 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
15379 - iio: sca3000: Fix missing return in switch
15380 - iio: ad9523: Fix displayed phase
15381 - iio: ad9523: Fix return value for ad952x_store()
15382 - extcon: Release locking when sending the notification of connector state
15383 - eventpoll.h: wrap casts in () properly
15384 - vmw_balloon: fix inflation of 64-bit GFNs
15385 - vmw_balloon: do not use 2MB without batching
15386 - vmw_balloon: VMCI_DOORBELL_SET does not check status
15387 - vmw_balloon: fix VMCI use when balloon built into kernel
15388 - rtc: omap: fix resource leak in registration error path
15389 - rtc: omap: fix potential crash on power off
15390 - tracing: Do not call start/stop() functions when tracing_on does not change
15391 - tracing/blktrace: Fix to allow setting same value
15392 - printk/tracing: Do not trace printk_nmi_enter()
15393 - livepatch: Validate module/old func name length
15394 - uprobes: Use synchronize_rcu() not synchronize_sched()
15395 - mfd: hi655x: Fix regmap area declared size for hi655x
15396 - ovl: fix wrong use of impure dir cache in ovl_iterate()
15397 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
15398 - ACPICA: Clear status of all events when entering sleep states
15399 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
15400 - sched: idle: Avoid retaining the tick when it has been stopped
15401 - cpuidle: menu: Handle stopped tick more aggressively
15402 - cpufreq: governor: Avoid accessing invalid governor_data
15403 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
15404 - ALSA: ac97: fix device initialization in the compat layer
15405 - ALSA: ac97: fix check of pm_runtime_get_sync failure
15406 - ALSA: ac97: fix unbalanced pm_runtime_enable
15407 - i2c: designware: Re-init controllers with pm_disabled set on resume
15408 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
15409 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
15410 - xtensa: limit offsets in __loop_cache_{all,page}
15411 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
15412 - block, bfq: return nbytes and not zero from struct cftype .write() method
15413 - pnfs/blocklayout: off by one in bl_map_stripe()
15414 - nfsd: fix leaked file lock with nfs exported overlayfs
15415 - NFSv4 client live hangs after live data migration recovery
15416 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
15417 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
15418 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
15419 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
15420 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
15421 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
15422 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
15423 VMSA
15424 - iommu/vt-d: Add definitions for PFSID
15425 - iommu/vt-d: Fix dev iotlb pfsid use
15426 - sys: don't hold uts_sem while accessing userspace memory
15427 - userns: move user access out of the mutex
15428 - ubifs: Fix memory leak in lprobs self-check
15429 - Revert "UBIFS: Fix potential integer overflow in allocation"
15430 - ubifs: Check data node size before truncate
15431 - ubifs: xattr: Don't operate on deleted inodes
15432 - ubifs: Fix directory size calculation for symlinks
15433 - ubifs: Fix synced_i_size calculation for xattr inodes
15434 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
15435 - pwm: tiehrpwm: Fix disabling of output of PWMs
15436 - fb: fix lost console when the user unplugs a USB adapter
15437 - udlfb: fix semaphore value leak
15438 - udlfb: fix display corruption of the last line
15439 - udlfb: don't switch if we are switching to the same videomode
15440 - udlfb: set optimal write delay
15441 - udlfb: make a local copy of fb_ops
15442 - udlfb: handle allocation failure
15443 - udlfb: set line_length in dlfb_ops_set_par
15444 - getxattr: use correct xattr length
15445 - libnvdimm: Use max contiguous area for namespace size
15446 - libnvdimm: fix ars_status output length calculation
15447 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
15448 - kconfig: fix "Can't open ..." in parallel build
15449 - perf auxtrace: Fix queue resize
15450 - crypto: vmx - Fix sleep-in-atomic bugs
15451 - crypto: aesni - Use unaligned loads from gcm_context_data
15452 - crypto: arm64/sm4-ce - check for the right CPU feature bit
15453 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
15454 - crypto: caam/jr - fix descriptor DMA unmapping
15455 - crypto: caam/qi - fix error path in xts setkey
15456 - fs/quota: Fix spectre gadget in do_quotactl
15457 - udf: Fix mounting of Win7 created UDF filesystems
15458 - cpuidle: menu: Retain tick when shallow state is selected
15459 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
15460 - Linux 4.18.7
15461
15462 * CVE-2017-5715
15463 - s390: detect etoken facility
15464 - KVM: s390: add etoken support for guests
15465
15466 * Missing Intel GPU pci-id's (LP: #1789924)
15467 - drm/i915/whl: Introducing Whiskey Lake platform
15468 - drm/i915/aml: Introducing Amber Lake platform
15469 - drm/i915/cfl: Add a new CFL PCI ID.
15470
15471 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
15472 - s390/ism: add device driver for internal shared memory
15473 - CONFIG_ISM=y for s390
15474
15475 * Cosmic update to v4.18.6 stable release (LP: #1791105)
15476 - PATCH scripts/kernel-doc
15477 - scripts/kernel-doc: Escape all literal braces in regexes
15478 - scsi: libsas: dynamically allocate and free ata host
15479 - xprtrdma: Fix disconnect regression
15480 - mei: don't update offset in write
15481 - cifs: add missing support for ACLs in SMB 3.11
15482 - CIFS: fix uninitialized ptr deref in smb2 signing
15483 - cifs: add missing debug entries for kconfig options
15484 - cifs: use a refcount to protect open/closing the cached file handle
15485 - cifs: check kmalloc before use
15486 - smb3: enumerating snapshots was leaving part of the data off end
15487 - smb3: Do not send SMB3 SET_INFO if nothing changed
15488 - smb3: don't request leases in symlink creation and query
15489 - smb3: fill in statfs fsid and correct namelen
15490 - btrfs: use correct compare function of dirty_metadata_bytes
15491 - btrfs: don't leak ret from do_chunk_alloc
15492 - Btrfs: fix mount failure after fsync due to hard link recreation
15493 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
15494 - Btrfs: fix send failure when root has deleted files still open
15495 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
15496 - hwmon: (k10temp) 27C Offset needed for Threadripper2
15497 - bpf, arm32: fix stack var offset in jit
15498 - regulator: arizona-ldo1: Use correct device to get enable GPIO
15499 - iommu/arm-smmu: Error out only if not enough context interrupts
15500 - printk: Split the code for storing a message into the log buffer
15501 - printk: Create helper function to queue deferred console handling
15502 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
15503 - kprobes/arm64: Fix %p uses in error messages
15504 - arm64: Fix mismatched cache line size detection
15505 - arm64: Handle mismatched cache type
15506 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
15507 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
15508 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
15509 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
15510 - KVM: arm/arm64: Skip updating PMD entry if no change
15511 - KVM: arm/arm64: Skip updating PTE entry if no change
15512 - s390/kvm: fix deadlock when killed by oom
15513 - perf kvm: Fix subcommands on s390
15514 - stop_machine: Reflow cpu_stop_queue_two_works()
15515 - stop_machine: Atomically queue and wake stopper threads
15516 - ext4: check for NUL characters in extended attribute's name
15517 - ext4: use ext4_warning() for sb_getblk failure
15518 - ext4: sysfs: print ext4_super_block fields as little-endian
15519 - ext4: reset error code in ext4_find_entry in fallback
15520 - ext4: fix race when setting the bitmap corrupted flag
15521 - x86/gpu: reserve ICL's graphics stolen memory
15522 - platform/x86: wmi: Do not mix pages and kmalloc
15523 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
15524 - mm: move tlb_table_flush to tlb_flush_mmu_free
15525 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
15526 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
15527 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
15528 much RAM
15529 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
15530 - x86/vdso: Fix vDSO build if a retpoline is emitted
15531 - x86/process: Re-export start_thread()
15532 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
15533 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
15534 - fuse: Don't access pipe->buffers without pipe_lock()
15535 - fuse: fix initial parallel dirops
15536 - fuse: fix double request_end()
15537 - fuse: fix unlocked access to processing queue
15538 - fuse: umount should wait for all requests
15539 - fuse: Fix oops at process_init_reply()
15540 - fuse: Add missed unlock_page() to fuse_readpages_fill()
15541 - lib/vsprintf: Do not handle %pO[^F] as %px
15542 - udl-kms: change down_interruptible to down
15543 - udl-kms: handle allocation failure
15544 - udl-kms: fix crash due to uninitialized memory
15545 - udl-kms: avoid division
15546 - b43legacy/leds: Ensure NUL-termination of LED name string
15547 - b43/leds: Ensure NUL-termination of LED name string
15548 - ASoC: dpcm: don't merge format from invalid codec dai
15549 - ASoC: zte: Fix incorrect PCM format bit usages
15550 - ASoC: sirf: Fix potential NULL pointer dereference
15551 - ASoC: wm_adsp: Correct DSP pointer for preloader control
15552 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
15553 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
15554 - scsi: qla2xxx: Fix stalled relogin
15555 - x86/vdso: Fix lsl operand order
15556 - x86/nmi: Fix NMI uaccess race against CR3 switching
15557 - x86/irqflags: Mark native_restore_fl extern inline
15558 - x86/spectre: Add missing family 6 check to microcode check
15559 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
15560 - hwmon: (nct6775) Fix potential Spectre v1
15561 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
15562 - x86: Allow generating user-space headers without a compiler
15563 - s390/mm: fix addressing exception after suspend/resume
15564 - s390/lib: use expoline for all bcr instructions
15565 - s390: fix br_r1_trampoline for machines without exrl
15566 - s390/qdio: reset old sbal_state flags
15567 - s390/numa: move initial setup of node_to_cpumask_map
15568 - s390/purgatory: Fix crash with expoline enabled
15569 - s390/purgatory: Add missing FORCE to Makefile targets
15570 - kprobes: Show blacklist addresses as same as kallsyms does
15571 - kprobes: Replace %p with other pointer types
15572 - kprobes/arm: Fix %p uses in error messages
15573 - kprobes: Make list and blacklist root user read only
15574 - MIPS: Correct the 64-bit DSP accumulator register size
15575 - MIPS: memset.S: Fix byte_fixup for MIPSr6
15576 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
15577 - MIPS: Change definition of cpu_relax() for Loongson-3
15578 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
15579 - tpm: Return the actual size when receiving an unsupported command
15580 - tpm: separate cmd_ready/go_idle from runtime_pm
15581 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
15582 - scsi: mpt3sas: Fix _transport_smp_handler() error path
15583 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
15584 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
15585 - iscsi target: fix session creation failure handling
15586 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
15587 - mtd: rawnand: fsmc: Stop using chip->read_buf()
15588 - mtd: rawnand: marvell: add suspend and resume hooks
15589 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
15590 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
15591 - clk: npcm7xx: fix memory allocation
15592 - PM / clk: signedness bug in of_pm_clk_add_clks()
15593 - power: generic-adc-battery: fix out-of-bounds write when copying channel
15594 properties
15595 - power: generic-adc-battery: check for duplicate properties copied from iio
15596 channels
15597 - watchdog: Mark watchdog touch functions as notrace
15598 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
15599 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
15600 - Linux 4.18.6
15601 - updateconfigs after v4.18.6 stable update
15602
15603 * random oopses on s390 systems using NVMe devices (LP: #1790480)
15604 - s390/pci: fix out of bounds access during irq setup
15605
15606 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
15607 binding (LP: #1784331)
15608 - s390/zcrypt: code beautify
15609 - s390/zcrypt: AP bus support for alternate driver(s)
15610 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
15611
15612 * performance drop with ATS enabled (LP: #1788097)
15613 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
15614
15615 * Fix MCE handling for user access of poisoned device-dax mapping
15616 (LP: #1774366)
15617 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
15618 - device-dax: Enable page_mapping()
15619 - device-dax: Set page->index
15620 - filesystem-dax: Set page->index
15621 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
15622 - mm, dev_pagemap: Do not clear ->mapping on final put
15623 - mm, madvise_inject_error: Let memory_failure() optionally take a page
15624 reference
15625 - mm, memory_failure: Collect mapping size in collect_procs()
15626 - filesystem-dax: Introduce dax_lock_mapping_entry()
15627 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
15628 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
15629 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
15630 - libnvdimm, pmem: Restore page attributes when clearing errors
15631
15632 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
15633 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
15634 hclge_get_ring_chain_from_mbx"
15635 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
15636 shift in hclge_get_ring_chain_from_mbx"
15637 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
15638 assignment probelm"
15639 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
15640 configuration operation while resetting"
15641 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
15642 hns3_reset_notify_down_enet"
15643 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
15644 phy driver"
15645 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
15646 resetting"
15647 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
15648 register"
15649 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
15650 frequently"
15651 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
15652 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
15653 command queue register"
15654 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
15655 global or core reset"
15656 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
15657 callback function"
15658 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
15659 reset cause"
15660 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
15661 hclgevf_main module"
15662 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
15663 selftest"
15664 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
15665 frame size"
15666 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
15667 problem"
15668 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
15669 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
15670 correctly"
15671 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
15672 pfc mode"
15673 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
15674 up"
15675 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
15676 function when link status change"
15677 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
15678 roce client"
15679 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
15680 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
15681 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
15682 definition"
15683 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
15684 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
15685 macros"
15686 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
15687 macros"
15688 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
15689 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
15690 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
15691 value"
15692 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
15693 assignments"
15694 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
15695 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
15696 of kzalloc/dma_map_single"
15697 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
15698 dependency HNS3 set"
15699 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
15700 some structures"
15701 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
15702 hclge_cmd_csq_done"
15703 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
15704 in hclge_cmd_send"
15705 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
15706 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
15707 assignments"
15708 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
15709 hclge_cmd_send"
15710 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
15711 hclge_ring_to_dma_dir"
15712 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
15713 upper_32_bits"
15714 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
15715 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
15716 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
15717 in hns3_client_uninit"
15718 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
15719 information"
15720 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
15721 state init|uninit"
15722 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
15723 hnae3.c"
15724 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
15725 and ipv6"
15726 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
15727 free vector"
15728 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
15729 init_client_instance and uninit_client_instance"
15730 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
15731 from hclge_bind_ring_with_vector"
15732 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
15733 last BD except VLD bit and buffer size"
15734 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
15735 selftest"
15736 - net: hns3: Updates RX packet info fetch in case of multi BD
15737 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
15738 - net: hns3: rename the interface for init_client_instance and
15739 uninit_client_instance
15740 - net: hns3: add vector status check before free vector
15741 - net: hns3: add l4_type check for both ipv4 and ipv6
15742 - net: hns3: add unlikely for error check
15743 - net: hns3: remove unused head file in hnae3.c
15744 - net: hns3: extraction an interface for state init|uninit
15745 - net: hns3: print the ret value in error information
15746 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
15747 - net: hns3: remove back in struct hclge_hw
15748 - net: hns3: use lower_32_bits and upper_32_bits
15749 - net: hns3: remove unused hclge_ring_to_dma_dir
15750 - net: hns3: remove useless code in hclge_cmd_send
15751 - net: hns3: remove some redundant assignments
15752 - net: hns3: simplify hclge_cmd_csq_clean
15753 - net: hns3: remove a redundant hclge_cmd_csq_done
15754 - net: hns3: remove some unused members of some structures
15755 - net: hns3: give default option while dependency HNS3 set
15756 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
15757 - net: hns3: modify hnae_ to hnae3_
15758 - net: hns3: Fix tc setup when netdev is first up
15759 - net: hns3: Fix for mac pause not disable in pfc mode
15760 - net: hns3: Fix for waterline not setting correctly
15761 - net: hns3: Fix for l4 checksum offload bug
15762 - net: hns3: Fix for mailbox message truncated problem
15763 - net: hns3: Add configure for mac minimal frame size
15764 - net: hns3: Fix warning bug when doing lp selftest
15765 - net: hns3: Fix get_vector ops in hclgevf_main module
15766 - net: hns3: Remove the warning when clear reset cause
15767 - net: hns3: Prevent sending command during global or core reset
15768 - net: hns3: Modify the order of initializing command queue register
15769 - net: hns3: Reset net device with rtnl_lock
15770 - net: hns3: Prevent to request reset frequently
15771 - net: hns3: Correct reset event status register
15772 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
15773 - net: hns3: remove unnecessary ring configuration operation while resetting
15774 - net: hns3: Fix for reset_level default assignment probelm
15775 - net: hns3: Fix for using wrong mask and shift in
15776 hclge_get_ring_chain_from_mbx
15777 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
15778 - net: hns3: Remove some redundant assignments
15779 - net: hns3: Standardize the handle of return value
15780 - net: hns3: Remove extra space and brackets
15781 - net: hns3: Correct unreasonable code comments
15782 - net: hns3: Use decimal for bit offset macros
15783 - net: hns3: Modify inconsistent bit mask macros
15784 - net: hns3: Fix misleading parameter name
15785 - net: hns3: Remove unused struct member and definition
15786 - net: hns3: Add SPDX tags to HNS3 PF driver
15787 - net: hns3: Add support for serdes loopback selftest
15788 - net: hns3: Fix for phy link issue when using marvell phy driver
15789
15790 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
15791 - arm64: export memblock_reserve()d regions via /proc/iomem
15792 - drivers: acpi: add dependency of EFI for arm64
15793 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
15794 - efi/arm: map UEFI memory map even w/o runtime services enabled
15795 - arm64: acpi: fix alignment fault in accessing ACPI
15796 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
15797 - arm64: fix ACPI dependencies
15798 - ACPI: fix menuconfig presentation of ACPI submenu
15799
15800 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
15801 - r8152: disable RX aggregation on new Dell TB16 dock
15802
15803 * Support Power Management for Thunderbolt Controller (LP: #1789358)
15804 - thunderbolt: Use 64-bit DMA mask if supported by the platform
15805 - thunderbolt: Do not unnecessarily call ICM get route
15806 - thunderbolt: No need to take tb->lock in domain suspend/complete
15807 - thunderbolt: Use correct ICM commands in system suspend
15808 - thunderbolt: Add support for runtime PM
15809
15810 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
15811 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
15812 - SAUCE: i2c:amd move out pointer in union i2c_event_base
15813 - SAUCE: i2c:amd Depends on ACPI
15814 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
15815
15816 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
15817 machine (LP: #1789145)
15818 - ALSA: hda/realtek - Fix HP Headset Mic can't record
15819
15820 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
15821 - [Config] Enable CONFIG_PAGE_POISONING configs
15822
15823 * Tango platform uses __initcall without further checks (LP: #1787945)
15824 - [Config] disable ARCH_TANGO
15825
15826 * [18.10 FEAT] SMC-Direct (LP: #1786902)
15827 - net/smc: determine port attributes independent from pnet table
15828 - net/smc: add pnetid support
15829 - net/smc: add base infrastructure for SMC-D and ISM
15830 - net/smc: add pnetid support for SMC-D and ISM
15831 - net/smc: add SMC-D support in CLC messages
15832 - net/smc: add SMC-D support in data transfer
15833 - net/smc: add SMC-D support in af_smc
15834 - net/smc: add SMC-D diag support
15835 - net/smc: provide smc mode in smc_diag.c
15836 - net/smc: eliminate cursor read and write calls
15837 - net/smc: add function to get link group from link
15838 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
15839 - net/smc: remove local variable page in smc_rx_splice()
15840 - net/smc: Remove a WARN_ON() statement
15841 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
15842 - net/smc: fewer parameters for smc_llc_send_confirm_link()
15843 - net/smc: use correct vlan gid of RoCE device
15844 - net/smc: provide fallback reason code
15845 - net/smc: improve delete link processing
15846 - net: simplify sock_poll_wait
15847 - net/smc: send response to test link signal
15848
15849 * Miscellaneous Ubuntu changes
15850 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
15851 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
15852
15853 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
15854
15855linux (4.18.0-7.8) cosmic; urgency=medium
15856
15857 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
15858
15859 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
15860 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
15861
15862 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
15863
15864linux (4.18.0-6.7) cosmic; urgency=medium
15865
15866 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
15867
15868 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
15869 - Config: Disable BPF_JIT_ALWAYS_ON on i386
15870
15871 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
15872 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
15873
15874 * Cosmic update to v4.18.5 stable release (LP: #1788874)
15875 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
15876 - pty: fix O_CLOEXEC for TIOCGPTPEER
15877 - mm: Allow non-direct-map arguments to free_reserved_area()
15878 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
15879 - x86/mm/init: Add helper for freeing kernel image pages
15880 - x86/mm/init: Remove freed kernel image areas from alias mapping
15881 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
15882 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
15883 - drm/i915/kvmgt: Fix potential Spectre v1
15884 - drm/amdgpu/pm: Fix potential Spectre v1
15885 - parisc: Remove unnecessary barriers from spinlock.h
15886 - parisc: Remove ordered stores from syscall.S
15887 - PCI: Restore resized BAR state on resume
15888 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
15889 - PCI: hotplug: Don't leak pci_slot on registration failure
15890 - PCI: aardvark: Size bridges before resources allocation
15891 - PCI: Skip MPS logic for Virtual Functions (VFs)
15892 - PCI: pciehp: Fix use-after-free on unplug
15893 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
15894 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
15895 - i2c: imx: Fix race condition in dma read
15896 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
15897 - Linux 4.18.5
15898
15899 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
15900 - [Config] CONFIG_SCLP_OFB=y for s390x
15901
15902 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
15903 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
15904 - partitions/aix: append null character to print data from disk
15905
15906 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
15907 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
15908
15909 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
15910 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
15911
15912 * Cosmic update to v4.18.4 stable release (LP: #1788454)
15913 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
15914 - net_sched: fix NULL pointer dereference when delete tcindex filter
15915 - net_sched: Fix missing res info when create new tc_index filter
15916 - r8169: don't use MSI-X on RTL8168g
15917 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
15918 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
15919 - ALSA: vx222: Fix invalid endian conversions
15920 - ALSA: virmidi: Fix too long output trigger loop
15921 - ALSA: cs5535audio: Fix invalid endian conversion
15922 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
15923 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
15924 - ALSA: memalloc: Don't exceed over the requested size
15925 - ALSA: vxpocket: Fix invalid endian conversions
15926 - ALSA: seq: Fix poll() error return
15927 - media: gl861: fix probe of dvb_usb_gl861
15928 - USB: serial: sierra: fix potential deadlock at close
15929 - USB: serial: pl2303: add a new device id for ATEN
15930 - USB: option: add support for DW5821e
15931 - ACPI / PM: save NVS memory for ASUS 1025C laptop
15932 - tty: serial: 8250: Revert NXP SC16C2552 workaround
15933 - serial: 8250_exar: Read INT0 from slave device, too
15934 - serial: 8250_dw: always set baud rate in dw8250_set_termios
15935 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
15936 - uio: fix wrong return value from uio_mmap()
15937 - misc: sram: fix resource leaks in probe error path
15938 - Revert "uio: use request_threaded_irq instead"
15939 - Bluetooth: avoid killing an already killed socket
15940 - isdn: Disable IIOCDBGVAR
15941 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
15942 - hv/netvsc: Fix NULL dereference at single queue mode fallback
15943 - r8169: don't use MSI-X on RTL8106e
15944 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
15945 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
15946 - net: mvneta: fix mvneta_config_rss on armada 3700
15947 - cls_matchall: fix tcf_unbind_filter missing
15948 - Linux 4.18.4
15949
15950 * Cosmic update to v4.18.3 stable release (LP: #1788453)
15951 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
15952 - Linux 4.18.3
15953
15954 * Cosmic update to v4.18.2 stable release (LP: #1788452)
15955 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
15956 - x86: i8259: Add missing include file
15957 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
15958 - x86/platform/UV: Mark memblock related init code and data correctly
15959 - x86/mm/pti: Clear Global bit more aggressively
15960 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
15961 - x86/mm: Disable ioremap free page handling on x86-PAE
15962 - kbuild: verify that $DEPMOD is installed
15963 - crypto: ccree - fix finup
15964 - crypto: ccree - fix iv handling
15965 - crypto: ccp - Check for NULL PSP pointer at module unload
15966 - crypto: ccp - Fix command completion detection race
15967 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
15968 - crypto: vmac - require a block cipher with 128-bit block size
15969 - crypto: vmac - separate tfm and request context
15970 - crypto: blkcipher - fix crash flushing dcache in error path
15971 - crypto: ablkcipher - fix crash flushing dcache in error path
15972 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
15973 - crypto: skcipher - fix crash flushing dcache in error path
15974 - ioremap: Update pgtable free interfaces with addr
15975 - x86/mm: Add TLB purge to free pmd/pte page interfaces
15976 - Linux 4.18.2
15977
15978 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
15979 - Bluetooth: hidp: buffer overflow in hidp_process_report
15980
15981 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
15982 walinuxagent.service (LP: #1739107)
15983 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
15984 walinuxagent.service
15985
15986 * Miscellaneous Ubuntu changes
15987 - SAUCE: ipvs: remove nbsp characters from Kconfig
15988 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
15989 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
15990 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
15991 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
15992 - [Config] update annotations following config review
15993 - [Debian] set CROSS_COMPILE when generating kernel configs
15994 - [Config] Disable the Speck cipher
15995
15996 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
15997
15998linux (4.18.0-5.6) cosmic; urgency=medium
15999
16000 * Cosmic update to v4.18.1 stable release (LP: #1787264)
16001 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
16002 - x86/speculation: Protect against userspace-userspace spectreRSB
16003 - kprobes/x86: Fix %p uses in error messages
16004 - x86/irqflags: Provide a declaration for native_save_fl
16005 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
16006 - x86/speculation/l1tf: Change order of offset/type in swap entry
16007 - x86/speculation/l1tf: Protect swap entries against L1TF
16008 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
16009 - x86/speculation/l1tf: Make sure the first page is always reserved
16010 - x86/speculation/l1tf: Add sysfs reporting for l1tf
16011 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
16012 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
16013 - x86/bugs: Move the l1tf function and define pr_fmt properly
16014 - sched/smt: Update sched_smt_present at runtime
16015 - x86/smp: Provide topology_is_primary_thread()
16016 - x86/topology: Provide topology_smt_supported()
16017 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
16018 - cpu/hotplug: Split do_cpu_down()
16019 - cpu/hotplug: Provide knobs to control SMT
16020 - x86/cpu: Remove the pointless CPU printout
16021 - x86/cpu/AMD: Remove the pointless detect_ht() call
16022 - x86/cpu/common: Provide detect_ht_early()
16023 - x86/cpu/topology: Provide detect_extended_topology_early()
16024 - x86/cpu/intel: Evaluate smp_num_siblings early
16025 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
16026 - x86/cpu/AMD: Evaluate smp_num_siblings early
16027 - x86/apic: Ignore secondary threads if nosmt=force
16028 - x86/speculation/l1tf: Extend 64bit swap file size limit
16029 - x86/cpufeatures: Add detection of L1D cache flush support.
16030 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
16031 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
16032 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
16033 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
16034 - cpu/hotplug: Boot HT siblings at least once
16035 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
16036 - x86/KVM/VMX: Add module argument for L1TF mitigation
16037 - x86/KVM/VMX: Add L1D flush algorithm
16038 - x86/KVM/VMX: Add L1D MSR based flush
16039 - x86/KVM/VMX: Add L1D flush logic
16040 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
16041 - x86/KVM/VMX: Add find_msr() helper function
16042 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
16043 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
16044 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
16045 - cpu/hotplug: Online siblings when SMT control is turned on
16046 - x86/litf: Introduce vmx status variable
16047 - x86/kvm: Drop L1TF MSR list approach
16048 - x86/l1tf: Handle EPT disabled state proper
16049 - x86/kvm: Move l1tf setup function
16050 - x86/kvm: Add static key for flush always
16051 - x86/kvm: Serialize L1D flush parameter setter
16052 - x86/kvm: Allow runtime control of L1D flush
16053 - cpu/hotplug: Expose SMT control init function
16054 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
16055 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
16056 - Documentation: Add section about CPU vulnerabilities
16057 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
16058 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
16059 - Documentation/l1tf: Fix typos
16060 - cpu/hotplug: detect SMT disabled by BIOS
16061 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
16062 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
16063 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
16064 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
16065 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
16066 - x86: Don't include linux/irq.h from asm/hardirq.h
16067 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
16068 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
16069 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
16070 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
16071 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
16072 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
16073 - cpu/hotplug: Fix SMT supported evaluation
16074 - x86/speculation/l1tf: Invert all not present mappings
16075 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
16076 - x86/mm/pat: Make set_memory_np() L1TF safe
16077 - x86/mm/kmmio: Make the tracer robust against L1TF
16078 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
16079 - x86/microcode: Allow late microcode loading with SMT disabled
16080 - x86/smp: fix non-SMP broken build due to redefinition of
16081 apic_id_is_primary_thread
16082 - cpu/hotplug: Non-SMP machines do not make use of booted_once
16083 - x86/init: fix build with CONFIG_SWAP=n
16084 - Linux 4.18.1
16085 - [Config] updateconfigs after v4.18.1 stable update
16086
16087 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
16088 - [Config] Enable timestamping in network PHY devices
16089
16090 * Miscellaneous Ubuntu changes
16091 - [Config] CONFIG_SYSCTL_SYSCALL=n
16092
16093 [ Upstream Kernel Changes ]
16094
16095 * Rebase to v4.18
16096
16097 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
16098
16099linux (4.18.0-4.5) cosmic; urgency=medium
16100
16101 [ Upstream Kernel Changes ]
16102
16103 * Rebase to v4.18-rc8
16104
16105 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
16106
16107linux (4.18.0-3.4) cosmic; urgency=medium
16108
16109 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
16110 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
16111 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
16112
16113 * hinic interfaces aren't getting predictable names (LP: #1783138)
16114 - hinic: Link the logical network device to the pci device in sysfs
16115
16116 * libvirtd is unable to configure bridge devices inside of LXD containers
16117 (LP: #1784501)
16118 - kernfs: allow creating kernfs objects with arbitrary uid/gid
16119 - sysfs, kobject: allow creating kobject belonging to arbitrary users
16120 - kobject: kset_create_and_add() - fetch ownership info from parent
16121 - driver core: set up ownership of class devices in sysfs
16122 - net-sysfs: require net admin in the init ns for setting tx_maxrate
16123 - net-sysfs: make sure objects belong to container's owner
16124 - net: create reusable function for getting ownership info of sysfs inodes
16125 - bridge: make sure objects belong to container's owner
16126 - sysfs: Fix regression when adding a file to an existing group
16127
16128 * locking sockets broken due to missing AppArmor socket mediation patches
16129 (LP: #1780227)
16130 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
16131
16132 * Update2 for ocxl driver (LP: #1781436)
16133 - ocxl: Fix page fault handler in case of fault on dying process
16134
16135 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
16136 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
16137 - vga_switcheroo: set audio client id according to bound GPU id
16138
16139 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
16140 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
16141
16142 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
16143 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
16144 'firmware_install' target
16145
16146 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
16147 (LP: #1782116)
16148 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
16149
16150 [ Upstream Kernel Changes ]
16151
16152 * Rebase to v4.18-rc7
16153
16154 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
16155
16156linux (4.18.0-2.3) cosmic; urgency=medium
16157
16158 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
16159 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
16160
16161 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
16162 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
16163 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
16164 bitmap
16165
16166 * Cloud-init causes potentially huge boot delays with 4.15 kernels
16167 (LP: #1780062)
16168 - random: Make getrandom() ready earlier
16169
16170 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
16171 - scsi: hisi_sas: Update a couple of register settings for v3 hw
16172
16173 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
16174 - scsi: hisi_sas: Add missing PHY spinlock init
16175
16176 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
16177 (LP: #1777727)
16178 - scsi: hisi_sas: Use dmam_alloc_coherent()
16179 - scsi: hisi_sas: Pre-allocate slot DMA buffers
16180
16181 * hisi_sas: Failures during host reset (LP: #1777696)
16182 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
16183 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
16184 - scsi: hisi_sas: Adjust task reject period during host reset
16185 - scsi: hisi_sas: Add a flag to filter PHY events during reset
16186 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
16187
16188 * Miscellaneous Ubuntu changes
16189 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
16190 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
16191 - Enable zfs build
16192 - SAUCE: Import aufs driver
16193 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
16194 - [Config] retpoline -- review and accept retpoline changes
16195
16196 [ Upstream Kernel Changes ]
16197
16198 * Rebase to v4.18-rc5
16199 * Rebase to v4.18-rc6
16200
16201 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
16202
16203linux (4.18.0-1.2) cosmic; urgency=medium
16204
16205 [ Upstream Kernel Changes ]
16206
16207 * Rebase to v4.18-rc4
16208
16209 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
16210
16211linux (4.18.0-0.1) cosmic; urgency=medium
16212
16213 * Miscellaneous Ubuntu changes
16214 - ubuntu -- disable vbox build
16215 - Disable zfs build
16216 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
16217 kernel image
16218 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
16219 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
16220 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
16221 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
16222 locked down
16223 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
16224 down
16225 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
16226 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
16227 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
16228 down
16229 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
16230 locked down
16231 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
16232 down
16233 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
16234 locked down
16235 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
16236 has been locked down
16237 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
16238 locked down
16239 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
16240 locked down
16241 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
16242 down
16243 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
16244 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
16245 parameters (eg. ioport)
16246 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
16247 - SAUCE: (efi-lockdown) Lock down /proc/kcore
16248 - SAUCE: (efi-lockdown) Lock down kprobes
16249 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
16250 kernel is locked down
16251 - SAUCE: (efi-lockdown) Lock down perf
16252 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
16253 down
16254 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16255 reboot
16256 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
16257 boot mode
16258 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16259 mode
16260 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
16261 secondary keyring
16262 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
16263 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
16264 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
16265 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
16266 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
16267 that aren't present.
16268 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
16269 efi_status_to_err().
16270 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
16271 error messages.
16272 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
16273 verification
16274 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
16275 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
16276 - SAUCE: (namespace) block_dev: Support checking inode permissions in
16277 lookup_bdev()
16278 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
16279 when mounting
16280 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
16281 when mounting
16282 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
16283 namespaces
16284 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
16285 mounts
16286 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
16287 opened for writing
16288 - SAUCE: Import aufs driver
16289 - Update dropped.txt
16290 - [Config] updateconfigs after 4.18-rc3 rebase
16291 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
16292
16293 [ Upstream Kernel Changes ]
16294
16295 * Rebase to v4.18-rc3
16296
16297 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
16298
16299linux (4.18.0-0.0) cosmic; urgency=medium
16300
16301 * Dummy entry.
16302
16303 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
16304
16305linux (4.17.0-4.5) cosmic; urgency=medium
16306
16307 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
16308
16309 * Update to ocxl driver for 18.04.1 (LP: #1775786)
16310 - powerpc: Add TIDR CPU feature for POWER9
16311 - powerpc: Use TIDR CPU feature to control TIDR allocation
16312 - powerpc: use task_pid_nr() for TID allocation
16313 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
16314 - ocxl: Expose the thread_id needed for wait on POWER9
16315 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
16316 - ocxl: Document new OCXL IOCTLs
16317 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
16318
16319 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
16320 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
16321
16322 * glibc pkeys test fail on powerpc (LP: #1776967)
16323 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
16324
16325 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
16326 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
16327
16328 * Miscellaneous Ubuntu changes
16329 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
16330
16331 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
16332
16333linux (4.17.0-3.4) cosmic; urgency=medium
16334
16335 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
16336
16337 * Cosmic update to v4.17.3 stable release (LP: #1778997)
16338 - net: aquantia: fix unsigned numvecs comparison with less than zero
16339 - bonding: re-evaluate force_primary when the primary slave name changes
16340 - cdc_ncm: avoid padding beyond end of skb
16341 - ipv6: allow PMTU exceptions to local routes
16342 - net: dsa: add error handling for pskb_trim_rcsum
16343 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
16344 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
16345 - tcp: verify the checksum of the first data segment in a new connection
16346 - tls: fix use-after-free in tls_push_record
16347 - tls: fix waitall behavior in tls_sw_recvmsg
16348 - socket: close race condition between sock_close() and sockfs_setattr()
16349 - udp: fix rx queue len reported by diag and proc interface
16350 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
16351 vlan
16352 - hv_netvsc: Fix a network regression after ifdown/ifup
16353 - ACPICA: AML parser: attempt to continue loading table after error
16354 - ext4: fix hole length detection in ext4_ind_map_blocks()
16355 - ext4: update mtime in ext4_punch_hole even if no blocks are released
16356 - ext4: do not allow external inodes for inline data
16357 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
16358 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
16359 - ext4: fix fencepost error in check for inode count overflow during resize
16360 - driver core: Don't ignore class_dir_create_and_add() failure.
16361 - Btrfs: allow empty subvol= again
16362 - Btrfs: fix clone vs chattr NODATASUM race
16363 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
16364 - btrfs: return error value if create_io_em failed in cow_file_range
16365 - btrfs: scrub: Don't use inode pages for device replace
16366 - ALSA: usb-audio: Disable the quirk for Nura headset
16367 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
16368 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
16369 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
16370 - ALSA: hda: add dock and led support for HP ProBook 640 G4
16371 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
16372 - smb3: fix various xid leaks
16373 - smb3: on reconnect set PreviousSessionId field
16374 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
16375 expiry
16376 - cifs: For SMB2 security informaion query, check for minimum sized security
16377 descriptor instead of sizeof FileAllInformation class
16378 - nbd: fix nbd device deletion
16379 - nbd: update size when connected
16380 - nbd: use bd_set_size when updating disk size
16381 - blk-mq: reinit q->tag_set_list entry only after grace period
16382 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
16383 - cpufreq: Fix new policy initialization during limits updates via sysfs
16384 - cpufreq: ti-cpufreq: Fix an incorrect error return value
16385 - cpufreq: governors: Fix long idle detection logic in load calculation
16386 - libata: zpodd: small read overflow in eject_tray()
16387 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
16388 - nvme/pci: Sync controller reset for AER slot_reset
16389 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
16390 - x86/vector: Fix the args of vector_alloc tracepoint
16391 - x86/apic/vector: Prevent hlist corruption and leaks
16392 - x86/apic: Provide apic_ack_irq()
16393 - x86/ioapic: Use apic_ack_irq()
16394 - x86/platform/uv: Use apic_ack_irq()
16395 - irq_remapping: Use apic_ack_irq()
16396 - genirq/generic_pending: Do not lose pending affinity update
16397 - genirq/affinity: Defer affinity setting if irq chip is busy
16398 - genirq/migration: Avoid out of line call if pending is not set
16399 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
16400 - media: uvcvideo: Prevent setting unavailable flags
16401 - media: rc: ensure input/lirc device can be opened after register
16402 - iwlwifi: fw: harden page loading code
16403 - orangefs: set i_size on new symlink
16404 - orangefs: report attributes_mask and attributes for statx
16405 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
16406 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
16407 - vhost: fix info leak due to uninitialized memory
16408 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
16409 - Linux 4.17.3
16410
16411 * Use-after-free in sk_peer_label (LP: #1778646)
16412 - SAUCE: apparmor: fix use after free in sk_peer_label
16413
16414 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
16415 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
16416
16417 * Various fixes for CXL kernel module (LP: #1774471)
16418 - cxl: Configure PSL to not use APC virtual machines
16419 - cxl: Disable prefault_mode in Radix mode
16420
16421 * Bluetooth not working (LP: #1764645)
16422 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
16423
16424 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
16425 (LP: #1776750)
16426 - scsi: hisi_sas: make SAS address of SATA disks unique
16427
16428 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
16429 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
16430 - SAUCE: wcn36xx: read MAC from file or randomly generate one
16431
16432 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
16433 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
16434
16435 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
16436 - fs/binfmt_misc.c: do not allow offset overflow
16437
16438 * Network installs fail on SocioNext board (LP: #1775884)
16439 - net: socionext: reset hardware in ndo_stop
16440 - net: netsec: enable tx-irq during open callback
16441
16442 * Fix several bugs in RDMA/hns driver (LP: #1770974)
16443 - RDMA/hns: Drop local zgid in favor of core defined variable
16444 - RDMA/hns: Add 64KB page size support for hip08
16445 - RDMA/hns: Rename the idx field of db
16446 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
16447 - RDMA/hns: Increase checking CMQ status timeout value
16448 - RDMA/hns: Add reset process for RoCE in hip08
16449 - RDMA/hns: Fix the illegal memory operation when cross page
16450 - RDMA/hns: Implement the disassociate_ucontext API
16451
16452 * powerpc/livepatch: Implement reliable stack tracing for the consistency
16453 model (LP: #1771844)
16454 - powerpc/livepatch: Implement reliable stack tracing for the consistency
16455 model
16456
16457 * Adding back alx WoL feature (LP: #1772610)
16458 - SAUCE: Revert "alx: remove WoL support"
16459 - SAUCE: alx: add enable_wol paramenter
16460
16461 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
16462 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
16463 - scsi: lpfc: Fix 16gb hbas failing cq create.
16464
16465 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
16466 idle states when all CORES are guarded (LP: #1771780)
16467 - powerpc/powernv/cpuidle: Init all present cpus for deep states
16468
16469 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
16470 - net-next/hinic: add pci device ids for 25ge and 100ge card
16471
16472 * Expose arm64 CPU topology to userspace (LP: #1770231)
16473 - drivers: base: cacheinfo: move cache_setup_of_node()
16474 - drivers: base: cacheinfo: setup DT cache properties early
16475 - cacheinfo: rename of_node to fw_token
16476 - arm64/acpi: Create arch specific cpu to acpi id helper
16477 - ACPI/PPTT: Add Processor Properties Topology Table parsing
16478 - [Config] CONFIG_ACPI_PPTT=y
16479 - ACPI: Enable PPTT support on ARM64
16480 - drivers: base cacheinfo: Add support for ACPI based firmware tables
16481 - arm64: Add support for ACPI based firmware tables
16482 - arm64: topology: rename cluster_id
16483 - arm64: topology: enable ACPI/PPTT based CPU topology
16484 - ACPI: Add PPTT to injectable table list
16485 - arm64: topology: divorce MC scheduling domain from core_siblings
16486
16487 * Vcs-Git header on bionic linux source package points to zesty git tree
16488 (LP: #1766055)
16489 - [Packaging]: Update Vcs-Git
16490
16491 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
16492 version (LP: #1768431)
16493 - scsi: cxlflash: Handle spurious interrupts
16494 - scsi: cxlflash: Remove commmands from pending list on timeout
16495 - scsi: cxlflash: Synchronize reset and remove ops
16496 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
16497
16498 * hisi_sas robustness fixes (LP: #1774466)
16499 - scsi: hisi_sas: delete timer when removing hisi_sas driver
16500 - scsi: hisi_sas: print device id for errors
16501 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
16502 - scsi: hisi_sas: check host frozen before calling "done" function
16503 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
16504 - scsi: hisi_sas: stop controller timer for reset
16505 - scsi: hisi_sas: update PHY linkrate after a controller reset
16506 - scsi: hisi_sas: change slot index allocation mode
16507 - scsi: hisi_sas: Change common allocation mode of device id
16508 - scsi: hisi_sas: Reset disks when discovered
16509 - scsi: hisi_sas: Create a scsi_host_template per HW module
16510 - scsi: hisi_sas: Init disks after controller reset
16511 - scsi: hisi_sas: Try wait commands before before controller reset
16512 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
16513 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
16514 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
16515 - scsi: hisi_sas: Fix return value when get_free_slot() failed
16516 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
16517
16518 * hisi_sas: Support newer v3 hardware (LP: #1774467)
16519 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
16520 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
16521 - scsi: hisi_sas: fix PI memory size
16522 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
16523 - scsi: hisi_sas: remove redundant handling to event95 for v3
16524 - scsi: hisi_sas: add readl poll timeout helper wrappers
16525 - scsi: hisi_sas: workaround a v3 hw hilink bug
16526 - scsi: hisi_sas: Add LED feature for v3 hw
16527
16528 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
16529 - scsi: hisi_sas: optimise the usage of DQ locking
16530 - scsi: hisi_sas: relocate smp sg map
16531 - scsi: hisi_sas: make return type of prep functions void
16532 - scsi: hisi_sas: allocate slot buffer earlier
16533 - scsi: hisi_sas: Don't lock DQ for complete task sending
16534 - scsi: hisi_sas: Use device lock to protect slot alloc/free
16535 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
16536 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
16537
16538 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
16539 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
16540
16541 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
16542 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
16543
16544 * hns3 driver updates (LP: #1768670)
16545 - net: hns3: Remove error log when getting pfc stats fails
16546 - net: hns3: fix to correctly fetch l4 protocol outer header
16547 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
16548 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
16549 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
16550 - net: hns3: Fix to support autoneg only for port attached with phy
16551 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
16552 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
16553 - net: hns3: Remove packet statistics in the range of 8192~12287
16554 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
16555 - net: hns3: Fix for setting mac address when resetting
16556 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
16557 - net: hns3: fix for cleaning ring problem
16558 - net: hns3: refactor the loopback related function
16559 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
16560 - net: hns3: Fix for the null pointer problem occurring when initializing
16561 ae_dev failed
16562 - net: hns3: Add a check for client instance init state
16563 - net: hns3: Change return type of hnae3_register_ae_dev
16564 - net: hns3: Change return type of hnae3_register_ae_algo
16565 - net: hns3: Change return value in hnae3_register_client
16566 - net: hns3: Fixes the back pressure setting when sriov is enabled
16567 - net: hns3: Fix for fiber link up problem
16568 - net: hns3: Add support of .sriov_configure in HNS3 driver
16569 - net: hns3: Fixes the missing PCI iounmap for various legs
16570 - net: hns3: Fixes error reported by Kbuild and internal review
16571 - net: hns3: Fixes API to fetch ethernet header length with kernel default
16572 - net: hns3: cleanup of return values in hclge_init_client_instance()
16573 - net: hns3: Fix the missing client list node initialization
16574 - net: hns3: Fix for hns3 module is loaded multiple times problem
16575 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
16576 - net: hns3: Fix for netdev not running problem after calling net_stop and
16577 net_open
16578 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
16579 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
16580 - net: hns3: Updates RX packet info fetch in case of multi BD
16581 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
16582 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
16583 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
16584 - net: hns3: Fix for PF mailbox receving unknown message
16585 - net: hns3: Fixes the state to indicate client-type initialization
16586 - net: hns3: Fixes the init of the VALID BD info in the descriptor
16587 - net: hns3: Removes unnecessary check when clearing TX/RX rings
16588 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
16589 - net: hns3: Remove unused led control code
16590 - net: hns3: Adds support for led locate command for copper port
16591 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
16592 - net: hns3: Disable vf vlan filter when vf vlan table is full
16593 - net: hns3: Add support for IFF_ALLMULTI flag
16594 - net: hns3: Add repeat address checking for setting mac address
16595 - net: hns3: Fix setting mac address error
16596 - net: hns3: Fix for service_task not running problem after resetting
16597 - net: hns3: Fix for hclge_reset running repeatly problem
16598 - net: hns3: Fix for phy not link up problem after resetting
16599 - net: hns3: Add missing break in misc_irq_handle
16600 - net: hns3: Fix for vxlan tx checksum bug
16601 - net: hns3: Optimize the PF's process of updating multicast MAC
16602 - net: hns3: Optimize the VF's process of updating multicast MAC
16603 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
16604 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
16605 VLD bit and buffer size
16606 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
16607 hclge_bind_ring_with_vector
16608 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
16609 uninit_client_instance
16610 - SAUCE: {topost} net: hns3: add vector status check before free vector
16611 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
16612 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
16613 - SAUCE: {topost} net: hns3: extraction an interface for state state
16614 init|uninit
16615 - SAUCE: {topost} net: hns3: print the ret value in error information
16616 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
16617 hns3_client_uninit
16618 - SAUCE: {topost} net: hns3: add unlikely for error check
16619 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
16620 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
16621 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
16622 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
16623 - SAUCE: {topost} net: hns3: remove some redundant assignments
16624 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
16625 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
16626 hclge_cmd_send
16627 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
16628 - SAUCE: {topost} net: hns3: remove some unused members of some structures
16629 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
16630 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
16631 kzalloc/dma_map_single
16632 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
16633 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
16634 - SAUCE: {topost} net: hns3: remove some redundant assignments
16635 - SAUCE: {topost} net: hns3: standardize the handle of return value
16636 - SAUCE: {topost} net: hns3: remove extra space and brackets
16637 - SAUCE: {topost} net: hns3: fix unreasonable code comments
16638 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
16639 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
16640 - SAUCE: {topost} net: hns3: fix mislead parameter name
16641 - SAUCE: {topost} net: hns3: remove unused struct member and definition
16642 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
16643 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
16644 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
16645 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
16646 status change
16647 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
16648 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
16649 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
16650 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
16651 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
16652 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
16653 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
16654 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
16655 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
16656 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
16657 function
16658 - SAUCE: {topost} net: hns3: prevent sending command during global or core
16659 reset
16660 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
16661 register
16662 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
16663 - SAUCE: {topost} net: hns3: prevent to request reset frequently
16664 - SAUCE: {topost} net: hns3: correct reset event status register
16665 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
16666 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
16667 - SAUCE: {topost} net: hns3: fix return value error in
16668 hns3_reset_notify_down_enet
16669 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
16670 while resetting
16671 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
16672 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
16673 hclge_get_ring_chain_from_mbx
16674 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
16675 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
16676 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
16677 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
16678
16679 * CVE-2018-7755
16680 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
16681
16682 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
16683 - [Packaging] Fix missing watchdog for Raspberry Pi
16684
16685 * kernel: Fix arch random implementation (LP: #1775391)
16686 - s390/archrandom: Rework arch random implementation.
16687
16688 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
16689 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
16690 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
16691
16692 * Cosmic update to v4.17.2 stable release (LP: #1779117)
16693 - crypto: chelsio - request to HW should wrap
16694 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
16695 - KVM: X86: Fix reserved bits check for MOV to CR3
16696 - KVM: x86: introduce linear_{read,write}_system
16697 - kvm: fix typo in flag name
16698 - kvm: nVMX: Enforce cpl=0 for VMX instructions
16699 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
16700 kvm_write_guest_virt_system
16701 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
16702 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
16703 - NFC: pn533: don't send USB data off of the stack
16704 - usbip: vhci_sysfs: fix potential Spectre v1
16705 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
16706 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
16707 - Input: xpad - add GPD Win 2 Controller USB IDs
16708 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
16709 - usb: core: message: remove extra endianness conversion in
16710 usb_set_isoch_delay
16711 - usb: typec: wcove: Remove dependency on HW FSM
16712 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
16713 - usb: gadget: udc: renesas_usb3: fix double phy_put()
16714 - usb: gadget: udc: renesas_usb3: should remove debugfs
16715 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
16716 udc
16717 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
16718 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
16719 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
16720 reconnecting
16721 - serial: sh-sci: Stop using printk format %pCr
16722 - tty/serial: atmel: use port->name as name in request_irq()
16723 - serial: samsung: fix maxburst parameter for DMA transactions
16724 - serial: 8250: omap: Fix idling of clocks for unused uarts
16725 - vmw_balloon: fixing double free when batching mode is off
16726 - doc: fix sysfs ABI documentation
16727 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
16728 - tty: pl011: Avoid spuriously stuck-off interrupts
16729 - crypto: ccree - correct host regs offset
16730 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
16731 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
16732 - crypto: caam - strip input zeros from RSA input buffer
16733 - crypto: caam - fix DMA mapping dir for generated IV
16734 - crypto: caam - fix IV DMA mapping and updating
16735 - crypto: caam/qi - fix IV DMA mapping and updating
16736 - crypto: caam - fix size of RSA prime factor q
16737 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
16738 - crypto: cavium - Limit result reading attempts
16739 - crypto: vmx - Remove overly verbose printk from AES init routines
16740 - crypto: vmx - Remove overly verbose printk from AES XTS init
16741 - crypto: omap-sham - fix memleak
16742 - Linux 4.17.2
16743
16744 * Cosmic update to v4.17.1 stable release (LP: #1779116)
16745 - netfilter: nf_flow_table: attach dst to skbs
16746 - bnx2x: use the right constant
16747 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
16748 - ipv6: omit traffic class when calculating flow hash
16749 - l2tp: fix refcount leakage on PPPoL2TP sockets
16750 - netdev-FAQ: clarify DaveM's position for stable backports
16751 - net: metrics: add proper netlink validation
16752 - net/packet: refine check for priv area size
16753 - rtnetlink: validate attributes in do_setlink()
16754 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
16755 - team: use netdev_features_t instead of u32
16756 - vrf: check the original netdevice for generating redirect
16757 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
16758 - ipmr: fix error path when ipmr_new_table fails
16759 - PCI: hv: Do not wait forever on a device that has disappeared
16760 - Linux 4.17.1
16761
16762 * Miscellaneous Ubuntu changes
16763 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
16764 CONFIG_VMAP_STACK"
16765 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
16766 - SAUCE: apparmor: userspace queries
16767 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
16768 - SAUCE: apparmor: af_unix mediation
16769
16770 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
16771
16772linux (4.17.0-2.3) cosmic; urgency=medium
16773
16774 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
16775
16776 * Miscellaneous Ubuntu changes
16777 - Config: remove IrDA from annotations
16778 - Config: remove scsi drivers from annotations
16779 - Config: remove BT_HCIBTUART from annotations
16780 - Config: pstore zlib support was renamed
16781 - Config: disable NVRAM for armhf on annotations
16782 - Config: Disable VT on s390x
16783 - Config: Update SSB and B43/B44 options
16784 - Config: some options not supported on some arches anymore
16785 - Config: renamed and removed options
16786 - Config: TCG_CRB is required for IMA on ACPI systems
16787 - Config: EXTCON_AXP288 depends on X86
16788 - Config: CONFIG_FSI depends on OF
16789 - Config: DRM_RCAR_LVDS now depends on DRM
16790 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
16791 - Config: Enable HINIC on arm64
16792 - Config: Set PPS and PTP_1588_CLOCK as y
16793 - Config: Some NF_TABLES options are built-in now
16794 - Config: GENERIC_CPU for ppc64el
16795 - Config: KEXEC_FILE=n for s390x
16796 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
16797 - Config: Disable STM32 support
16798 - Config: Enable FORTIFY_SOURCE for armhf
16799 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
16800
16801 [ Upstream Kernel Changes ]
16802
16803 * Rebase to v4.17
16804
16805 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
16806
16807linux (4.17.0-1.2) cosmic; urgency=medium
16808
16809 [ Seth Forshee ]
16810 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
16811 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
16812
16813 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
16814 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
16815 num_possible_cpus()
16816
16817 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
16818 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
16819 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
16820
16821 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
16822 - [Config] update Build-Depends: transfig to fig2dev
16823
16824 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
16825 to load (LP: #1728238)
16826 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
16827 unreleased firmware"
16828
16829 * No driver for Huawei network adapters on arm64 (LP: #1769899)
16830 - net-next/hinic: add arm64 support
16831
16832 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
16833 - [Config] snapdragon: DRM_I2C_ADV7511=y
16834
16835 * Add d-i support for Huawei NICs (LP: #1767490)
16836 - d-i: add hinic to nic-modules udeb
16837
16838 * Acer Swift sf314-52 power button not managed (LP: #1766054)
16839 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
16840
16841 * Include nfp driver in linux-modules (LP: #1768526)
16842 - [Config] Add nfp.ko to generic inclusion list
16843
16844 * Miscellaneous Ubuntu changes
16845 - SAUCE: Import aufs driver
16846 - [Config] Enable AUFS config options
16847 - SAUCE: (efi-lockdown) Fix for module sig verification
16848 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16849 reboot
16850 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
16851 boot mode
16852 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16853 mode
16854 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
16855 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
16856 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
16857 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
16858 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
16859 - enable zfs build
16860
16861 * Miscellaneous upstream changes
16862 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
16863 lockdown mode"
16864 - Rebased to v4.17-rc6
16865
16866 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
16867
16868linux (4.17.0-0.1) bionic; urgency=medium
16869
16870 [ Upstream Kernel Changes ]
16871
16872 * Rebase to v4.17-rc4
16873
16874 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
16875
16876linux (4.17.0-0.0) bionic; urgency=medium
16877
16878 * Dummy entry.
16879
16880 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
16881
16882linux (4.16.0-4.5) bionic; urgency=medium
16883
16884 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
16885 - tools/kvm_stat: Fix python3 syntax
16886 - tools/kvm_stat: Don't use deprecated file()
16887 - tools/kvm_stat: Remove unused function
16888 - [Packaging] Add linux-tools-host package for VM host tools
16889 - [Config] do_tools_host=true for amd64
16890
16891 * [Featire] CNL: Enable RAPL support (LP: #1685712)
16892 - powercap: RAPL: Add support for Cannon Lake
16893
16894 * Bionic update to v4.16.2 stable release (LP: #1763388)
16895 - sparc64: Oracle DAX driver depends on SPARC64
16896 - arp: fix arp_filter on l3slave devices
16897 - net: dsa: Discard frames from unused ports
16898 - net/ipv6: Increment OUTxxx counters after netfilter hook
16899 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
16900 - pptp: remove a buggy dst release in pptp_connect()
16901 - sctp: do not leak kernel memory to user space
16902 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
16903 - vlan: also check phy_driver ts_info for vlan's real device
16904 - net: fool proof dev_valid_name()
16905 - ip_tunnel: better validate user provided tunnel names
16906 - ipv6: sit: better validate user provided tunnel names
16907 - ip6_gre: better validate user provided tunnel names
16908 - ip6_tunnel: better validate user provided tunnel names
16909 - vti6: better validate user provided tunnel names
16910 - net_sched: fix a missing idr_remove() in u32_delete_key()
16911 - nfp: use full 40 bits of the NSP buffer address
16912 - Linux 4.16.2
16913
16914 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
16915 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
16916 release (LP: #1763388)
16917 - sky2: Increase D3 delay to sky2 stops working after suspend
16918
16919 * Merge the linux-snapdragon kernel into bionic master/snapdragon
16920 (LP: #1763040)
16921 - arm64: defconfig: enable REMOTEPROC
16922 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
16923 - kernel: configs; add distro.config
16924 - arm64: configs: enable WCN36xx
16925 - kernel: distro.config: enable debug friendly USB network adpater
16926 - arm64: configs: enable QCOM Venus
16927 - arm64: defconfig: Enable a53/apcs and avs
16928 - arm64: defconfig: enable ondemand governor as default
16929 - arm64: defconfig: enable QCOM_TSENS
16930 - kernel: configs: enable dm_mod and dm_crypt
16931 - Force the SMD regulator driver to be compiled-in
16932 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
16933 - arm64: configs: enable BT_QCOMSMD
16934 - kernel: configs: add more USB net drivers
16935 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
16936 - arm64: configs: Enable camera drivers
16937 - kernel: configs: add freq stat to sysfs
16938 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
16939 - arm64: defconfig: Enable QRTR features
16940 - kernel: configs: set USB_CONFIG_F_FS in distro.config
16941 - kernel: distro.config: enable 'schedutil' CPUfreq governor
16942 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
16943 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
16944 - arm64: defconfig: enable LEDS_QCOM_LPG
16945 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
16946 - power: avs: Add support for CPR (Core Power Reduction)
16947 - power: avs: cpr: Use raw mem access for qfprom
16948 - power: avs: cpr: fix with new reg_sequence structures
16949 - power: avs: cpr: Register with cpufreq-dt
16950 - regulator: smd: Add floor and corner operations
16951 - PM / OPP: Support adjusting OPP voltages at runtime
16952 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
16953 - PM / OPP: HACK: Allow to set regulator without opp_list
16954 - PM / OPP: Add a helper to get an opp regulator for device
16955 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
16956 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
16957 - ov5645: I2C address change
16958 - i2c: Add Qualcomm Camera Control Interface driver
16959 - camss: vfe: Skip first four frames from sensor
16960 - camss: Do not register if no cameras are present
16961 - i2c-qcom-cci: Fix run queue completion timeout
16962 - i2c-qcom-cci: Fix I2C address bug
16963 - media: ov5645: Fix I2C address
16964 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
16965 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
16966 - leds: Add driver for Qualcomm LPG
16967 - wcn36xx: Fix warning due to duplicate scan_completed notification
16968 - arm64: dts: Add CPR DT node for msm8916
16969 - arm64: dts: add spmi-regulator nodes
16970 - arm64: dts: msm8916: Add cpufreq support
16971 - arm64: dts: msm8916: Add a shared CPU opp table
16972 - arm64: dts: msm8916: Add cpu cooling maps
16973 - arm64: dts: pm8916: Mark the s2 regulator as always-on
16974 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
16975 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
16976 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
16977 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
16978 driver
16979 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
16980 - DT: leds: Add Qualcomm Light Pulse Generator binding
16981 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
16982 - arm64: dts: qcom: Add pwm node for pm8916
16983 - arm64: dts: qcom: Add user LEDs on db820c
16984 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
16985 - ARM: dts: qcom: Add LPG node to pm8941
16986 - ARM: dts: qcom: honami: Add LPG node and RGB LED
16987 - arm64: dts: qcom: Add Camera Control Interface support
16988 - arm64: dts: qcom: Add apps_iommu vfe child node
16989 - arm64: dts: qcom: Add camss device node
16990 - arm64: dts: qcom: Add ov5645 device nodes
16991 - arm64: dts: msm8916: Fix camera sensors I2C addresses
16992 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
16993 - packaging: arm64: add a uboot flavour - part1
16994 - packaging: arm64: add a uboot flavour - part2
16995 - packaging: arm64: add a uboot flavour - part3
16996 - packaging: arm64: add a uboot flavour - part4
16997 - packaging: arm64: add a uboot flavour - part5
16998 - packaging: arm64: rename uboot flavour to snapdragon
16999 - [Config] updateconfigs after qcomlt import
17000 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
17001 - [Config] arm64: snapdragon: MSM_GCC_8916=y
17002 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
17003 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
17004 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
17005 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
17006 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
17007 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
17008 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
17009 - [Config] arm64: snapdragon: QCOM_SMEM=y
17010 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
17011 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
17012 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
17013 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
17014 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
17015 - [Config] arm64: snapdragon: QCOM_CPR=y
17016 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
17017 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
17018 - [Config] turn off DRM_MSM_REGISTER_LOGGING
17019 - [Config] arm64: snapdragon: I2C_QUP=y
17020 - [Config] arm64: snapdragon: SPI_QUP=y
17021 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
17022 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
17023 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
17024 - [Config] arm64: snapdragon: QCOM_SMSM=y
17025 - [Config] arm64: snapdragon: QCOM_SMP2P=y
17026 - [Config] arm64: snapdragon: DRM_MSM=y
17027 - [Config] arm64: snapdragon: SND_SOC=y
17028 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
17029 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
17030 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
17031 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
17032 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
17033 SND_SOC_MSM8916_WCD_DIGITAL=y
17034 - SAUCE: media: ov5645: skip address change if dt addr == default addr
17035 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
17036 #ifdefs
17037 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
17038 - [Packaging] fix up snapdragon abi paths
17039
17040 * LSM stacking patches for bionic (LP: #1763062)
17041 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
17042 - SAUCE: LSM stacking: LSM: Manage credential security blobs
17043 - SAUCE: LSM stacking: LSM: Manage file security blobs
17044 - SAUCE: LSM stacking: LSM: Manage task security blobs
17045 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
17046 - SAUCE: LSM stacking: LSM: General stacking
17047 - SAUCE: LSM stacking: fixup initialize task->security
17048 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
17049 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
17050 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
17051 - SAUCE: LSM stacking: fixup apparmor stacking enablement
17052 - SAUCE: LSM stacking: fixup stacking kconfig
17053 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
17054 - SAUCE: LSM stacking: provide prctl interface for setting context
17055 - SAUCE: LSM stacking: inherit current display LSM
17056 - SAUCE: LSM stacking: keep an index for each registered LSM
17057 - SAUCE: LSM stacking: verify display LSM
17058 - SAUCE: LSM stacking: provide a way to specify the default display lsm
17059 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
17060 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
17061 - SAUCE: LSM stacking: add Kconfig to set default display LSM
17062 - SAUCE: LSM stacking: add configs for LSM stacking
17063 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
17064 - SAUCE: LSM stacking: remove procfs context interface
17065
17066 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
17067 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
17068 - SAUCE: LSM stacking: check for invalid zero sized writes
17069
17070 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
17071 (LP: #1762755)
17072 - RDMA/hns: Support rq record doorbell for the user space
17073 - RDMA/hns: Support cq record doorbell for the user space
17074 - RDMA/hns: Support rq record doorbell for kernel space
17075 - RDMA/hns: Support cq record doorbell for kernel space
17076 - RDMA/hns: Fix cqn type and init resp
17077 - RDMA/hns: Fix init resp when alloc ucontext
17078 - RDMA/hns: Fix cq record doorbell enable in kernel
17079
17080 * Replace LPC patchset with upstream version (LP: #1762758)
17081 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
17082 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
17083 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
17084 children"
17085 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
17086 bindings"
17087 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
17088 devices"
17089 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
17090 hosts"
17091 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
17092 pci_register_io_range()"
17093 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
17094 pci_register_io_range()"
17095 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
17096 - lib: Add generic PIO mapping method
17097 - PCI: Remove __weak tag from pci_register_io_range()
17098 - PCI: Add fwnode handler as input param of pci_register_io_range()
17099 - PCI: Apply the new generic I/O management on PCI IO hosts
17100 - of: Add missing I/O range exception for indirect-IO devices
17101 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
17102 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
17103 - ACPI / scan: Do not enumerate Indirect IO host children
17104 - HISI LPC: Add ACPI support
17105 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
17106
17107 * Enable Tunneled Operations on POWER9 (LP: #1762448)
17108 - powerpc/powernv: Enable tunneled operations
17109 - cxl: read PHB indications from the device tree
17110
17111 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
17112 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
17113
17114 * NFS + sec=krb5 is broken (LP: #1759791)
17115 - sunrpc: remove incorrect HMAC request initialization
17116
17117 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
17118 - d-i: add bcm2835 to block-modules
17119
17120 * Backport USB core quirks (LP: #1762695)
17121 - usb: core: Add "quirks" parameter for usbcore
17122 - usb: core: Copy parameter string correctly and remove superfluous null check
17123 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
17124
17125 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
17126 setting up a second end-to-end encrypted disk (LP: #1762353)
17127 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
17128
17129 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
17130 - s390: move nobp parameter functions to nospec-branch.c
17131 - s390: add automatic detection of the spectre defense
17132 - s390: report spectre mitigation via syslog
17133 - s390: add sysfs attributes for spectre
17134 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
17135 - s390: correct nospec auto detection init order
17136
17137 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
17138 - powerpc/64s: Wire up cpu_show_spectre_v2()
17139
17140 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
17141 - powerpc/64s: Wire up cpu_show_spectre_v1()
17142
17143 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
17144 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
17145 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
17146 - powerpc/rfi-flush: Always enable fallback flush on pseries
17147 - powerpc/rfi-flush: Differentiate enabled and patched flush types
17148 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
17149 - powerpc/64s: Move cpu_show_meltdown()
17150 - powerpc/64s: Enhance the information in cpu_show_meltdown()
17151 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
17152 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
17153
17154 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
17155 CVE-2017-5753 // CVE-2017-5754
17156 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
17157 - powerpc: Add security feature flags for Spectre/Meltdown
17158 - powerpc/pseries: Set or clear security feature flags
17159 - powerpc/powernv: Set or clear security feature flags
17160
17161 * Hisilicon network subsystem 3 support (LP: #1761610)
17162 - net: hns3: export pci table of hclge and hclgevf to userspace
17163 - d-i: Add hns3 drivers to nic-modules
17164
17165 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
17166 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
17167
17168 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
17169 - perf vendor events: Drop incomplete multiple mapfile support
17170 - perf vendor events: Fix error code in json_events()
17171 - perf vendor events: Drop support for unused topic directories
17172 - perf vendor events: Add support for pmu events vendor subdirectory
17173 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
17174 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
17175 - perf vendor events: Add support for arch standard events
17176 - perf vendor events arm64: Add armv8-recommended.json
17177 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
17178 - perf vendor events arm64: fixup A53 to use recommended events
17179 - perf vendor events arm64: add HiSilicon hip08 JSON file
17180 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
17181
17182 * Warning "cache flush timed out!" seen when unloading the cxl driver
17183 (LP: #1762367)
17184 - cxl: Check if PSL data-cache is available before issue flush request
17185
17186 * Bionic update to v4.16.1 stable release (LP: #1763170)
17187 - bitmap: fix memset optimization on big-endian systems
17188 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
17189 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
17190 - USB: serial: cp210x: add ELDAT Easywave RX09 id
17191 - serial: 8250: Add Nuvoton NPCM UART
17192 - mei: remove dev_err message on an unsupported ioctl
17193 - /dev/mem: Avoid overwriting "err" in read_mem()
17194 - media: usbtv: prevent double free in error case
17195 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
17196 - crypto: lrw - Free rctx->ext with kzfree
17197 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
17198 - crypto: talitos - don't persistently map req_ctx->hw_context and
17199 req_ctx->buf
17200 - crypto: inside-secure - fix clock management
17201 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
17202 - crypto: talitos - fix IPsec cipher in length
17203 - crypto: ahash - Fix early termination in hash walk
17204 - crypto: caam - Fix null dereference at error path
17205 - crypto: ccp - return an actual key size from RSA max_size callback
17206 - crypto: arm,arm64 - Fix random regeneration of S_shipped
17207 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
17208 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
17209 - Btrfs: fix unexpected cow in run_delalloc_nocow
17210 - siox: fix possible buffer overflow in device_add_store
17211 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
17212 - Revert "base: arch_topology: fix section mismatch build warnings"
17213 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
17214 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
17215 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
17216 - vt: change SGR 21 to follow the standards
17217 - Fix slab name "biovec-(1<<(21-12))"
17218 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
17219 - Linux 4.16.1
17220
17221 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
17222 starting 4.15-rc2 (LP: #1759893)
17223 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
17224 build"
17225 - [Config] CONFIG_BLK_DEV_NMVE=m
17226
17227 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
17228 - PM / hibernate: Make passing hibernate offsets more friendly
17229
17230 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
17231 type(pseries-bionic) complaining "KVM implementation does not support
17232 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
17233 - powerpc: Use feature bit for RTC presence rather than timebase presence
17234 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
17235 - powerpc: Free up CPU feature bits on 64-bit machines
17236 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
17237 - powerpc/powernv: Provide a way to force a core into SMT4 mode
17238 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
17239 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
17240 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
17241
17242 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
17243 - thunderbolt: Resume control channel after hibernation image is created
17244 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
17245 - thunderbolt: Handle connecting device in place of host properly
17246 - thunderbolt: Do not overwrite error code when domain adding fails
17247 - thunderbolt: Wait a bit longer for root switch config space
17248 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
17249 - thunderbolt: Handle rejected Thunderbolt devices
17250 - thunderbolt: Factor common ICM add and update operations out
17251 - thunderbolt: Correct function name in kernel-doc comment
17252 - thunderbolt: Add tb_switch_get()
17253 - thunderbolt: Add tb_switch_find_by_route()
17254 - thunderbolt: Add tb_xdomain_find_by_route()
17255 - thunderbolt: Add constant for approval timeout
17256 - thunderbolt: Move driver ready handling to struct icm
17257 - thunderbolt: Add 'boot' attribute for devices
17258 - thunderbolt: Add support for preboot ACL
17259 - thunderbolt: Introduce USB only (SL4) security level
17260 - thunderbolt: Add support for Intel Titan Ridge
17261
17262 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
17263 - ath10k: update the IRAM bank number for QCA9377
17264
17265 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
17266 (LP: #1759511)
17267 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
17268
17269 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
17270 (LP: #1757228)
17271 - cxl: Fix timebase synchronization status on P9
17272
17273 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
17274 fixes (LP: #1752182)
17275 - scsi: lpfc: Fix frequency of Release WQE CQEs
17276 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
17277 - scsi: lpfc: move placement of target destroy on driver detach
17278 - scsi: lpfc: correct debug counters for abort
17279 - scsi: lpfc: Add WQ Full Logic for NVME Target
17280 - scsi: lpfc: Fix PRLI handling when topology type changes
17281 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
17282 - scsi: lpfc: Fix RQ empty firmware trap
17283 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
17284 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
17285 - scsi: lpfc: Fix issue_lip if link is disabled
17286 - scsi: lpfc: Indicate CONF support in NVMe PRLI
17287 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
17288 - scsi: lpfc: Validate adapter support for SRIU option
17289 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
17290 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
17291 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
17292 - scsi: lpfc: update driver version to 11.4.0.7
17293 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
17294 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
17295 - scsi: lpfc: Rework sli4 doorbell infrastructure
17296 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
17297 - scsi: lpfc: Add push-to-adapter support to sli4
17298 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
17299 - scsi: lpfc: Add 64G link speed support
17300 - scsi: lpfc: Add if_type=6 support for cycling valid bits
17301 - scsi: lpfc: Enable fw download on if_type=6 devices
17302 - scsi: lpfc: Add embedded data pointers for enhanced performance
17303 - scsi: lpfc: Fix nvme embedded io length on new hardware
17304 - scsi: lpfc: Work around NVME cmd iu SGL type
17305 - scsi: lpfc: update driver version to 12.0.0.0
17306 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
17307 - scsi: lpfc: use __raw_writeX on DPP copies
17308 - scsi: lpfc: Add missing unlock in WQ full logic
17309
17310 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
17311 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
17312
17313 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
17314 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
17315 - [Packaging] include the retpoline extractor in the headers
17316
17317 * Use med_with_dipm SATA LPM to save more power for mobile platforms
17318 (LP: #1759547)
17319 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
17320
17321 * Miscellaneous Ubuntu changes
17322 - [Packaging] Only install cloud init files when do_tools_common=true
17323 - SAUCE: Import aufs driver
17324 - [Config] Enable AUFS config options
17325
17326 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
17327
17328linux (4.16.0-3.4) bionic; urgency=medium
17329
17330 * Allow multiple mounts of zfs datasets (LP: #1759848)
17331 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
17332
17333 * zfs system process hung on container stop/delete (LP: #1754584)
17334 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
17335 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
17336 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
17337
17338 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
17339 (LP: #1755073)
17340 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
17341
17342 * CAPI Flash (cxlflash) update (LP: #1752672)
17343 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
17344 - SAUCE: cxlflash: Avoid clobbering context control register value
17345 - SAUCE: cxlflash: Add argument identifier names
17346 - SAUCE: cxlflash: Introduce OCXL backend
17347 - SAUCE: cxlflash: Hardware AFU for OCXL
17348 - SAUCE: cxlflash: Read host function configuration
17349 - SAUCE: cxlflash: Setup function acTag range
17350 - SAUCE: cxlflash: Read host AFU configuration
17351 - SAUCE: cxlflash: Setup AFU acTag range
17352 - SAUCE: cxlflash: Setup AFU PASID
17353 - SAUCE: cxlflash: Adapter context support for OCXL
17354 - SAUCE: cxlflash: Use IDR to manage adapter contexts
17355 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
17356 - SAUCE: cxlflash: Support adapter context discovery
17357 - SAUCE: cxlflash: Support image reload policy modification
17358 - SAUCE: cxlflash: MMIO map the AFU
17359 - SAUCE: cxlflash: Support starting an adapter context
17360 - SAUCE: cxlflash: Support process specific mappings
17361 - SAUCE: cxlflash: Support AFU state toggling
17362 - SAUCE: cxlflash: Support reading adapter VPD data
17363 - SAUCE: cxlflash: Setup function OCXL link
17364 - SAUCE: cxlflash: Setup OCXL transaction layer
17365 - SAUCE: cxlflash: Support process element lifecycle
17366 - SAUCE: cxlflash: Support AFU interrupt management
17367 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
17368 - SAUCE: cxlflash: Support starting user contexts
17369 - SAUCE: cxlflash: Support adapter context polling
17370 - SAUCE: cxlflash: Support adapter context reading
17371 - SAUCE: cxlflash: Support adapter context mmap and release
17372 - SAUCE: cxlflash: Support file descriptor mapping
17373 - SAUCE: cxlflash: Introduce object handle fop
17374 - SAUCE: cxlflash: Setup LISNs for user contexts
17375 - SAUCE: cxlflash: Setup LISNs for master contexts
17376 - SAUCE: cxlflash: Update synchronous interrupt status bits
17377 - SAUCE: cxlflash: Introduce OCXL context state machine
17378 - SAUCE: cxlflash: Register for translation errors
17379 - SAUCE: cxlflash: Support AFU reset
17380 - SAUCE: cxlflash: Enable OCXL operations
17381
17382 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
17383 (LP: #1736393)
17384 - SAUCE: drm/i915:Don't set chip specific data
17385 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
17386
17387 * zed process consuming 100% cpu (LP: #1751796)
17388 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
17389
17390 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
17391 "always" (LP: #1753708)
17392 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
17393
17394 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
17395 - [Packaging] retpoline -- add safe usage hint support
17396 - [Packaging] retpoline-check -- only report additions
17397 - [Packaging] retpoline -- widen indirect call/jmp detection
17398 - [Packaging] retpoline -- elide %rip relative indirections
17399 - [Packaging] retpoline -- clear hint information from packages
17400 - SAUCE: apm -- annotate indirect calls within
17401 firmware_restrict_branch_speculation_{start,end}
17402 - SAUCE: EFI -- annotate indirect calls within
17403 firmware_restrict_branch_speculation_{start,end}
17404 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
17405 code
17406 - SAUCE: vga_set_mode -- avoid jump tables
17407 - [Config] retpoine -- switch to new format
17408
17409 * Miscellaneous Ubuntu changes
17410 - [Packaging] final-checks -- remove check for empty retpoline files
17411 - [Packaging] skip cloud tools packaging when not building package
17412
17413 [ Upstream Kernel Changes ]
17414
17415 * Rebase to v4.16
17416
17417 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
17418
17419linux (4.16.0-2.3) bionic; urgency=medium
17420
17421 * devpts: handle bind-mounts (LP: #1755857)
17422 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
17423 - SAUCE: devpts: resolve devpts bind-mounts
17424 - SAUCE: devpts: comment devpts_mntget()
17425 - SAUCE: selftests: add devpts selftests
17426
17427 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
17428 - d-i: add hisi_sas_v3_hw to scsi-modules
17429
17430 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
17431 - SAUCE: scsi: hisi_sas: config for hip08 ES
17432 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
17433
17434 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
17435 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
17436
17437 * Fix ARC hit rate (LP: #1755158)
17438 - SAUCE: Fix ARC hit rate (LP: #1755158)
17439
17440 * ZFS setgid broken on 0.7 (LP: #1753288)
17441 - SAUCE: Fix ZFS setgid
17442
17443 * CONFIG_EFI=y on armhf (LP: #1726362)
17444 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
17445
17446 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
17447 - [Config] CONFIG_USB_XHCI_DBGCAP=y
17448
17449 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
17450 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
17451 - [Config] retpoline -- clean up i386 retpoline files
17452
17453 * Miscellaneous Ubuntu changes
17454 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
17455 - [Config] fix up retpoline abi files
17456 - [Config] fix up retpoline abi files
17457 - d-i: Add netsec to nic-modules
17458
17459 [ Upstream Kernel Changes ]
17460
17461 * Rebase to v4.16-rc6
17462
17463 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
17464
17465linux (4.16.0-1.2) bionic; urgency=medium
17466
17467 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
17468 - d-i: add cxgb4 to nic-modules
17469
17470 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
17471 - [Config] CONFIG_INDIRECT_PIO=y
17472 - SAUCE: LIB: Introduce a generic PIO mapping method
17473 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
17474 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
17475 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
17476 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
17477 - [Config] CONFIG_HISILICON_LPC=y
17478 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
17479 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
17480 - SAUCE: HISI LPC: Add ACPI support
17481 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
17482
17483 * Miscellaneous Ubuntu changes
17484 - SAUCE: tools: use CC for linking acpi tools
17485
17486 [ Upstream Kernel Changes ]
17487
17488 * Rebase to v4.16-rc3
17489
17490 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
17491
17492linux (4.16.0-0.1) bionic; urgency=medium
17493
17494 * retpoline abi files are empty on i386 (LP: #1751021)
17495 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
17496 - [Packaging] final-checks -- sanity checking ABI contents
17497 - [Packaging] final-checks -- check for empty retpoline files
17498
17499 * Miscellaneous upstream changes
17500 - disable vbox build
17501 - Disable zfs build
17502
17503 [ Upstream Kernel Changes ]
17504
17505 * Rebase to v4.16-rc2
17506
17507 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
17508
17509linux (4.16.0-0.0) bionic; urgency=medium
17510
17511 * Dummy entry
17512
17513 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
17514
17515linux (4.15.0-10.11) bionic; urgency=medium
17516
17517 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
17518
17519 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
17520 (LP: #1749202)
17521 - swiotlb: suppress warning when __GFP_NOWARN is set
17522 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
17523
17524 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
17525 - SAUCE: tools -- add ability to disable libbfd
17526 - [Packaging] correct disablement of libbfd
17527
17528 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
17529 (LP: #1744058)
17530 - ALSA: hda/realtek - update ALC225 depop optimize
17531
17532 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
17533 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
17534
17535 * headset mic can't be detected on two Dell machines (LP: #1748807)
17536 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
17537 - ALSA: hda - Fix headset mic detection problem for two Dell machines
17538
17539 * Bionic update to v4.15.3 stable release (LP: #1749191)
17540 - ip6mr: fix stale iterator
17541 - net: igmp: add a missing rcu locking section
17542 - qlcnic: fix deadlock bug
17543 - qmi_wwan: Add support for Quectel EP06
17544 - r8169: fix RTL8168EP take too long to complete driver initialization.
17545 - tcp: release sk_frag.page in tcp_disconnect
17546 - vhost_net: stop device during reset owner
17547 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
17548 - ipv6: change route cache aging logic
17549 - Revert "defer call to mem_cgroup_sk_alloc()"
17550 - net: ipv6: send unsolicited NA after DAD
17551 - rocker: fix possible null pointer dereference in
17552 rocker_router_fib_event_work
17553 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
17554 - cls_u32: add missing RCU annotation.
17555 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
17556 - soreuseport: fix mem leak in reuseport_add_sock()
17557 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
17558 - net: sched: fix use-after-free in tcf_block_put_ext
17559 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
17560 - media: soc_camera: soc_scale_crop: add missing
17561 MODULE_DESCRIPTION/AUTHOR/LICENSE
17562 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17563 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
17564 - crypto: tcrypt - fix S/G table for test_aead_speed()
17565 - Linux 4.15.3
17566
17567 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
17568 CVE-2018-1000026
17569 - net: create skb_gso_validate_mac_len()
17570 - bnx2x: disable GSO where gso_size is too big for hardware
17571
17572 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
17573 - net: hns: add ACPI mode support for ethtool -p
17574
17575 * CVE-2017-5715 (Spectre v2 Intel)
17576 - [Packaging] retpoline files must be sorted
17577 - [Packaging] pull in retpoline files
17578
17579 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
17580 - d-i: Add hfi1 to nic-modules
17581
17582 * CVE-2017-5715 (Spectre v2 retpoline)
17583 - [Packaging] retpoline -- add call site validation
17584 - [Config] disable retpoline checks for first upload
17585
17586 * Do not duplicate changelog entries assigned to more than one bug or CVE
17587 (LP: #1743383)
17588 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
17589
17590 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
17591
17592linux (4.15.0-9.10) bionic; urgency=medium
17593
17594 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
17595
17596 * Miscellaneous Ubuntu changes
17597 - [Debian] tests -- remove gcc-multilib dependency for arm64
17598
17599 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
17600
17601linux (4.15.0-8.9) bionic; urgency=medium
17602
17603 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
17604
17605 * Bionic update to v4.15.2 stable release (LP: #1748072)
17606 - KVM: x86: Make indirect calls in emulator speculation safe
17607 - KVM: VMX: Make indirect call speculation safe
17608 - module/retpoline: Warn about missing retpoline in module
17609 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
17610 - x86/cpufeatures: Add Intel feature bits for Speculation Control
17611 - x86/cpufeatures: Add AMD feature bits for Speculation Control
17612 - x86/msr: Add definitions for new speculation control MSRs
17613 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
17614 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
17615 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
17616 - x86/alternative: Print unadorned pointers
17617 - x86/nospec: Fix header guards names
17618 - x86/bugs: Drop one "mitigation" from dmesg
17619 - x86/cpu/bugs: Make retpoline module warning conditional
17620 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
17621 - x86/retpoline: Simplify vmexit_fill_RSB()
17622 - x86/speculation: Simplify indirect_branch_prediction_barrier()
17623 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17624 - iio: adc/accel: Fix up module licenses
17625 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17626 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17627 - KVM: nVMX: Eliminate vmcs02 pool
17628 - KVM: VMX: introduce alloc_loaded_vmcs
17629 - objtool: Improve retpoline alternative handling
17630 - objtool: Add support for alternatives at the end of a section
17631 - objtool: Warn on stripped section symbol
17632 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
17633 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
17634 - x86/entry/64: Remove the SYSCALL64 fast path
17635 - x86/entry/64: Push extra regs right away
17636 - x86/asm: Move 'status' from thread_struct to thread_info
17637 - Documentation: Document array_index_nospec
17638 - array_index_nospec: Sanitize speculative array de-references
17639 - x86: Implement array_index_mask_nospec
17640 - x86: Introduce barrier_nospec
17641 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
17642 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
17643 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
17644 - x86/get_user: Use pointer masking to limit speculation
17645 - x86/syscall: Sanitize syscall table de-references under speculation
17646 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
17647 - nl80211: Sanitize array index in parse_txq_params
17648 - x86/spectre: Report get_user mitigation for spectre_v1
17649 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
17650 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
17651 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
17652 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
17653 - KVM: VMX: make MSR bitmaps per-VCPU
17654 - x86/kvm: Update spectre-v1 mitigation
17655 - x86/retpoline: Avoid retpolines for built-in __init functions
17656 - x86/spectre: Simplify spectre_v2 command line parsing
17657 - x86/pti: Mark constant arrays as __initconst
17658 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
17659 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
17660 - KVM/x86: Add IBPB support
17661 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
17662 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
17663 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
17664 - serial: core: mark port as initialized after successful IRQ change
17665 - fpga: region: release of_parse_phandle nodes after use
17666 - Linux 4.15.2
17667
17668 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
17669 - net: phy: core: remove now uneeded disabling of interrupts
17670 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
17671 - net: socionext: Add Synquacer NetSec driver
17672 - net: socionext: include linux/io.h to fix build
17673 - net: socionext: Fix error return code in netsec_netdev_open()
17674
17675 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
17676 - [Config] CONFIG_EDAC_GHES=y
17677
17678 * support thunderx2 vendor pmu events (LP: #1747523)
17679 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
17680 - perf tools arm64: Add support for get_cpuid_str function.
17681 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
17682 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
17683 events
17684 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
17685
17686 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
17687 - SAUCE: mm: disable vma based swap readahead by default
17688 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
17689
17690 * Miscellaneous Ubuntu changes
17691 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
17692
17693 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
17694
17695linux (4.15.0-7.8) bionic; urgency=medium
17696
17697 * Bionic update to v4.15.1 stable release (LP: #1747169)
17698 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
17699 - tools/gpio: Fix build error with musl libc
17700 - gpio: stmpe: i2c transfer are forbiden in atomic context
17701 - gpio: Fix kernel stack leak to userspace
17702 - ALSA: hda - Reduce the suspend time consumption for ALC256
17703 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
17704 - crypto: aesni - handle zero length dst buffer
17705 - crypto: aesni - fix typo in generic_gcmaes_decrypt
17706 - crypto: aesni - add wrapper for generic gcm(aes)
17707 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
17708 aesni
17709 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
17710 aesni
17711 - crypto: inside-secure - fix hash when length is a multiple of a block
17712 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
17713 - crypto: sha3-generic - fixes for alignment and big endian operation
17714 - crypto: af_alg - whitelist mask and type
17715 - HID: wacom: EKR: ensure devres groups at higher indexes are released
17716 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
17717 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17718 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17719 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
17720 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17721 - igb: Free IRQs when device is hotplugged
17722 - ima/policy: fix parsing of fsuuid
17723 - scsi: aacraid: Fix udev inquiry race condition
17724 - scsi: aacraid: Fix hang in kdump
17725 - scsi: storvsc: missing error code in storvsc_probe()
17726 - staging: lustre: separate a connection destroy from free struct kib_conn
17727 - staging: ccree: NULLify backup_info when unused
17728 - staging: ccree: fix fips event irq handling build
17729 - tty: fix data race between tty_init_dev and flush of buf
17730 - usb: option: Add support for FS040U modem
17731 - USB: serial: pl2303: new device id for Chilitag
17732 - USB: cdc-acm: Do not log urb submission errors on disconnect
17733 - CDC-ACM: apply quirk for card reader
17734 - USB: serial: io_edgeport: fix possible sleep-in-atomic
17735 - usbip: prevent bind loops on devices attached to vhci_hcd
17736 - usbip: list: don't list devices attached to vhci_hcd
17737 - USB: serial: simple: add Motorola Tetra driver
17738 - usb: f_fs: Prevent gadget unbind if it is already unbound
17739 - usb: uas: unconditionally bring back host after reset
17740 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
17741 - ANDROID: binder: remove waitqueue when thread exits.
17742 - android: binder: use VM_ALLOC to get vm area
17743 - mei: me: allow runtime pm for platform with D0i3
17744 - serial: 8250_of: fix return code when probe function fails to get reset
17745 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
17746 - serial: 8250_dw: Revert "Improve clock rate setting"
17747 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
17748 - spi: imx: do not access registers while clocks disabled
17749 - iio: adc: stm32: fix scan of multiple channels with DMA
17750 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
17751 - test_firmware: fix missing unlock on error in config_num_requests_store()
17752 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
17753 - Input: synaptics-rmi4 - do not delete interrupt memory too early
17754 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
17755 - Linux 4.15.1
17756
17757 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
17758 (LP: #1744712)
17759 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
17760 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
17761 version
17762
17763 * apparmor profile load in stacked policy container fails (LP: #1746463)
17764 - SAUCE: apparmor: fix display of .ns_name for containers
17765
17766 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
17767
17768linux (4.15.0-6.7) bionic; urgency=low
17769
17770 * upload urgency should be medium by default (LP: #1745338)
17771 - [Packaging] update urgency to medium by default
17772
17773 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
17774 - scsi: libiscsi: Allow sd_shutdown on bad transport
17775
17776 * Miscellaneous Ubuntu changes
17777 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
17778 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
17779 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
17780
17781 [ Upstream Kernel Changes ]
17782
17783 * Rebase to v4.15
17784
17785 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
17786
17787linux (4.15.0-5.6) bionic; urgency=low
17788
17789 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
17790 (LP: #1744077)
17791 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
17792
17793 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
17794 (LP: #1743638)
17795 - [d-i] Add qede to nic-modules udeb
17796
17797 * boot failure on AMD Raven + WesternXT (LP: #1742759)
17798 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
17799
17800 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
17801 (LP: #1726519)
17802 - SAUCE: Revert "scsi: libsas: allow async aborts"
17803
17804 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
17805 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
17806
17807 * Miscellaneous Ubuntu changes
17808 - Rebase to v4.15-rc7
17809 - [Config] CONFIG_CPU_ISOLATION=y
17810 - [Config] Update annotations following config review
17811 - Revert "UBUNTU: SAUCE: Import aufs driver"
17812 - SAUCE: Import aufs driver
17813 - ubuntu: vbox -- update to 5.2.6-dfsg-1
17814 - ubuntu: vbox: build fixes for 4.15
17815 - ubuntu: vbox -- update to 5.2.6-dfsg-2
17816 - hio: updates for timer api changes in 4.15
17817 - enable hio build
17818 - Rebase to v4.15-rc9
17819
17820 [ Upstream Kernel Changes ]
17821
17822 * Rebase to v4.15-rc9
17823
17824 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
17825
17826linux (4.15.0-4.5) bionic; urgency=low
17827
17828 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
17829 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
17830
17831 * External HDMI monitor failed to show screen on Lenovo X1 series
17832 (LP: #1738523)
17833 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
17834
17835 * Miscellaneous Ubuntu changes
17836 - [Debian] autoreconstruct - add resoration of execute permissions
17837
17838 [ Upstream Kernel Changes ]
17839
17840 * Rebase to v4.15-rc4
17841
17842 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
17843
17844linux (4.15.0-3.4) bionic; urgency=low
17845
17846 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
17847 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
17848
17849 [ Upstream Kernel Changes ]
17850
17851 * Rebase to v4.15-rc6
17852
17853 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
17854
17855linux (4.15.0-2.3) bionic; urgency=low
17856
17857 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
17858 4.15.0-1.2 (LP: #1737752)
17859 - x86/mm: Unbreak modules that use the DMA API
17860
17861 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
17862 - [Config] CONFIG_SPI_INTEL_SPI_*=n
17863
17864 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
17865 and udebs (LP: #1521712)
17866 - [Config] Include ibmvnic in nic-modules
17867
17868 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
17869 - [Config] Enable support for emulation of deprecated ARMv8 instructions
17870
17871 * Miscellaneous Ubuntu changes
17872 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
17873 - Enable zfs build
17874 - [Debian] add icp to zfs-modules.ignore
17875
17876 [ Upstream Kernel Changes ]
17877
17878 * Rebase to v4.15-rc4
17879
17880 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
17881
17882linux (4.15.0-1.2) bionic; urgency=low
17883
17884 * Disabling zfs does not always disable module checks for the zfs modules
17885 (LP: #1737176)
17886 - [Packaging] disable zfs module checks when zfs is disabled
17887
17888 * Miscellaneous Ubuntu changes
17889 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
17890
17891 [ Upstream Kernel Changes ]
17892
17893 * Rebase to v4.15-rc3
17894
17895 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
17896
17897linux (4.15.0-0.1) bionic; urgency=low
17898
17899 * Miscellaneous Ubuntu changes
17900 - ubuntu: vbox -- update to 5.2.2-dfsg-2
17901 - ubuntu: vbox: build fixes for 4.15
17902 - disable hio build
17903 - [Config] Update kernel lockdown options to fix build errors
17904 - Disable zfs build
17905 - SAUCE: Import aufs driver
17906 - [Config] Enable AUFS config options
17907
17908 [ Upstream Kernel Changes ]
17909
17910 * Rebase to v4.15-rc2
17911
17912 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
17913
17914linux (4.14.0-11.13) bionic; urgency=low
17915
17916 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
17917
17918 * CVE-2017-1000405
17919 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
17920
17921 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
17922 - SAUCE: mm: disable vma based swap readahead by default
17923 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
17924
17925 * Bionic update to v4.14.3 stable release (LP: #1735843)
17926 - s390: fix transactional execution control register handling
17927 - s390/noexec: execute kexec datamover without DAT
17928 - s390/runtime instrumention: fix possible memory corruption
17929 - s390/guarded storage: fix possible memory corruption
17930 - s390/disassembler: add missing end marker for e7 table
17931 - s390/disassembler: increase show_code buffer size
17932 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
17933 - ACPI / EC: Fix regression related to triggering source of EC event handling
17934 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
17935 - serdev: fix registration of second slave
17936 - sched: Make resched_cpu() unconditional
17937 - lib/mpi: call cond_resched() from mpi_powm() loop
17938 - x86/boot: Fix boot failure when SMP MP-table is based at 0
17939 - x86/decoder: Add new TEST instruction pattern
17940 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
17941 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
17942 - perf/x86/intel: Hide TSX events when RTM is not supported
17943 - arm64: Implement arch-specific pte_access_permitted()
17944 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
17945 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
17946 - uapi: fix linux/tls.h userspace compilation error
17947 - uapi: fix linux/rxrpc.h userspace compilation errors
17948 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
17949 - MIPS: ralink: Fix MT7628 pinmux
17950 - MIPS: ralink: Fix typo in mt7628 pinmux function
17951 - net: mvneta: fix handling of the Tx descriptor counter
17952 - nbd: wait uninterruptible for the dead timeout
17953 - nbd: don't start req until after the dead connection logic
17954 - PM / OPP: Add missing of_node_put(np)
17955 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
17956 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
17957 - PCI: hv: Use effective affinity mask
17958 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
17959 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
17960 - ALSA: hda: Add Raven PCI ID
17961 - dm integrity: allow unaligned bv_offset
17962 - dm cache: fix race condition in the writeback mode overwrite_bio
17963 optimisation
17964 - dm crypt: allow unaligned bv_offset
17965 - dm zoned: ignore last smaller runt zone
17966 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
17967 - dm bufio: fix integer overflow when limiting maximum cache size
17968 - ovl: Put upperdentry if ovl_check_origin() fails
17969 - dm: allocate struct mapped_device with kvzalloc
17970 - sched/rt: Simplify the IPI based RT balancing logic
17971 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
17972 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
17973 - dm: discard support requires all targets in a table support discards
17974 - MIPS: Fix odd fp register warnings with MIPS64r2
17975 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
17976 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
17977 - MIPS: Fix an n32 core file generation regset support regression
17978 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
17979 - MIPS: math-emu: Fix final emulation phase for certain instructions
17980 - rt2x00usb: mark device removed when get ENOENT usb error
17981 - mm/z3fold.c: use kref to prevent page free/compact race
17982 - autofs: don't fail mount for transient error
17983 - nilfs2: fix race condition that causes file system corruption
17984 - fscrypt: lock mutex before checking for bounce page pool
17985 - eCryptfs: use after free in ecryptfs_release_messaging()
17986 - libceph: don't WARN() if user tries to add invalid key
17987 - bcache: check ca->alloc_thread initialized before wake up it
17988 - fs: guard_bio_eod() needs to consider partitions
17989 - fanotify: fix fsnotify_prepare_user_wait() failure
17990 - isofs: fix timestamps beyond 2027
17991 - btrfs: change how we decide to commit transactions during flushing
17992 - f2fs: expose some sectors to user in inline data or dentry case
17993 - NFS: Fix typo in nomigration mount option
17994 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
17995 - nfs: Fix ugly referral attributes
17996 - NFS: Avoid RCU usage in tracepoints
17997 - NFS: revalidate "." etc correctly on "open".
17998 - nfsd: deal with revoked delegations appropriately
17999 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
18000 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
18001 - iwlwifi: fix firmware names for 9000 and A000 series hw
18002 - md: fix deadlock error in recent patch.
18003 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
18004 - Bluetooth: btqcomsmd: Add support for BD address setup
18005 - md/bitmap: revert a patch
18006 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
18007 - fsnotify: pin both inode and vfsmount mark
18008 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
18009 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
18010 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
18011 - ext4: prevent data corruption with inline data + DAX
18012 - ext4: prevent data corruption with journaling + DAX
18013 - ALSA: pcm: update tstamp only if audio_tstamp changed
18014 - ALSA: usb-audio: Add sanity checks to FE parser
18015 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
18016 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
18017 - ALSA: timer: Remove kernel warning at compat ioctl error paths
18018 - ALSA: hda/realtek - Fix ALC275 no sound issue
18019 - ALSA: hda: Fix too short HDMI/DP chmap reporting
18020 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
18021 - ALSA: hda/realtek - Fix ALC700 family no sound issue
18022 - ASoC: sun8i-codec: Invert Master / Slave condition
18023 - ASoC: sun8i-codec: Fix left and right channels inversion
18024 - ASoC: sun8i-codec: Set the BCLK divider
18025 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
18026 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
18027 - 9p: Fix missing commas in mount options
18028 - fs/9p: Compare qid.path in v9fs_test_inode
18029 - net/9p: Switch to wait_event_killable()
18030 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
18031 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
18032 - scsi: lpfc: fix pci hot plug crash in timer management routines
18033 - scsi: lpfc: fix pci hot plug crash in list_add call
18034 - scsi: lpfc: Fix crash receiving ELS while detaching driver
18035 - scsi: lpfc: Fix FCP hba_wqidx assignment
18036 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
18037 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
18038 - iscsi-target: Fix non-immediate TMR reference leak
18039 - target: fix null pointer regression in core_tmr_drain_tmr_list
18040 - target: fix buffer offset in core_scsi3_pri_read_full_status
18041 - target: Fix QUEUE_FULL + SCSI task attribute handling
18042 - target: Fix caw_sem leak in transport_generic_request_failure
18043 - target: Fix quiese during transport_write_pending_qf endless loop
18044 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
18045 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
18046 - mtd: nand: Export nand_reset() symbol
18047 - mtd: nand: atmel: Actually use the PM ops
18048 - mtd: nand: omap2: Fix subpage write
18049 - mtd: nand: Fix writing mtdoops to nand flash.
18050 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
18051 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
18052 - p54: don't unregister leds when they are not initialized
18053 - block: Fix a race between blk_cleanup_queue() and timeout handling
18054 - raid1: prevent freeze_array/wait_all_barriers deadlock
18055 - genirq: Track whether the trigger type has been set
18056 - irqchip/gic-v3: Fix ppi-partitions lookup
18057 - lockd: double unregister of inetaddr notifiers
18058 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
18059 enabled
18060 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
18061 - KVM: SVM: obey guest PAT
18062 - kvm: vmx: Reinstate support for CPUs without virtual NMI
18063 - dax: fix PMD faults on zero-length files
18064 - dax: fix general protection fault in dax_alloc_inode
18065 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
18066 - clk: ti: dra7-atl-clock: fix child-node lookups
18067 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
18068 - libnvdimm, pfn: make 'resource' attribute only readable by root
18069 - libnvdimm, namespace: fix label initialization to use valid seq numbers
18070 - libnvdimm, region : make 'resource' attribute only readable by root
18071 - libnvdimm, namespace: make 'resource' attribute only readable by root
18072 - svcrdma: Preserve CB send buffer across retransmits
18073 - IB/srpt: Do not accept invalid initiator port names
18074 - IB/cm: Fix memory corruption in handling CM request
18075 - IB/hfi1: Fix incorrect available receive user context count
18076 - IB/srp: Avoid that a cable pull can trigger a kernel crash
18077 - IB/core: Avoid crash on pkey enforcement failed in received MADs
18078 - IB/core: Only maintain real QPs in the security lists
18079 - NFC: fix device-allocation error return
18080 - spi-nor: intel-spi: Fix broken software sequencing codes
18081 - i40e: Use smp_rmb rather than read_barrier_depends
18082 - igb: Use smp_rmb rather than read_barrier_depends
18083 - igbvf: Use smp_rmb rather than read_barrier_depends
18084 - ixgbevf: Use smp_rmb rather than read_barrier_depends
18085 - i40evf: Use smp_rmb rather than read_barrier_depends
18086 - fm10k: Use smp_rmb rather than read_barrier_depends
18087 - ixgbe: Fix skb list corruption on Power systems
18088 - parisc: Fix validity check of pointer size argument in new CAS
18089 implementation
18090 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
18091 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
18092 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
18093 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
18094 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
18095 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
18096 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
18097 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
18098 - powerpc/64s/hash: Fix fork() with 512TB process address space
18099 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
18100 - media: Don't do DMA on stack for firmware upload in the AS102 driver
18101 - media: rc: check for integer overflow
18102 - media: rc: nec decoder should not send both repeat and keycode
18103 - cx231xx-cards: fix NULL-deref on missing association descriptor
18104 - media: v4l2-ctrl: Fix flags field on Control events
18105 - media: venus: fix wrong size on dma_free
18106 - media: venus: venc: fix bytesused v4l2_plane field
18107 - media: venus: reimplement decoder stop command
18108 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
18109 zone
18110 - iwlwifi: fix wrong struct for a000 device
18111 - iwlwifi: add a new a000 device
18112 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
18113 - iwlwifi: add new cards for a000 series
18114 - iwlwifi: add new cards for 8265 series
18115 - iwlwifi: add new cards for 8260 series
18116 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
18117 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
18118 - e1000e: Fix error path in link detection
18119 - e1000e: Fix return value test
18120 - e1000e: Separate signaling for link check/link up
18121 - e1000e: Avoid receiver overrun interrupt bursts
18122 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
18123 - Linux 4.14.3
18124
18125 * Miscellaneous Ubuntu changes
18126 - SAUCE: s390/topology: don't inline cpu_to_node
18127 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
18128
18129 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
18130
18131linux (4.14.0-10.12) bionic; urgency=low
18132
18133 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
18134
18135 * Miscellaneous Ubuntu changes
18136 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
18137 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
18138
18139 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
18140
18141linux (4.14.0-9.11) bionic; urgency=low
18142
18143 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
18144
18145 * Miscellaneous Ubuntu changes
18146 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
18147 0.7.3-1ubuntu1"
18148
18149 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
18150
18151linux (4.14.0-8.10) bionic; urgency=low
18152
18153 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
18154
18155 * Bionic update to v4.14.2 stable release (LP: #1734694)
18156 - bio: ensure __bio_clone_fast copies bi_partno
18157 - af_netlink: ensure that NLMSG_DONE never fails in dumps
18158 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
18159 - net: cdc_ncm: GetNtbFormat endian fix
18160 - fealnx: Fix building error on MIPS
18161 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
18162 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
18163 - serial: omap: Fix EFR write on RTS deassertion
18164 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
18165 - tpm-dev-common: Reject too short writes
18166 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
18167 - mm/pagewalk.c: report holes in hugetlb ranges
18168 - ocfs2: fix cluster hang after a node dies
18169 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
18170 - ipmi: fix unsigned long underflow
18171 - mm/page_alloc.c: broken deferred calculation
18172 - mm/page_ext.c: check if page_ext is not prepared
18173 - coda: fix 'kernel memory exposure attempt' in fsync
18174 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
18175 - Linux 4.14.2
18176
18177 * Bionic update to v4.14.1 stable release (LP: #1734693)
18178 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
18179 - dmaengine: dmatest: warn user when dma test times out
18180 - media: imon: Fix null-ptr-deref in imon_probe
18181 - media: dib0700: fix invalid dvb_detach argument
18182 - crypto: dh - Fix double free of ctx->p
18183 - crypto: dh - Don't permit 'p' to be 0
18184 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
18185 - crypto: brcm - Explicity ACK mailbox message
18186 - USB: early: Use new USB product ID and strings for DbC device
18187 - USB: usbfs: compute urb->actual_length for isochronous
18188 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
18189 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
18190 - USB: serial: metro-usb: stop I/O after failed open
18191 - USB: serial: Change DbC debug device binding ID
18192 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
18193 - USB: serial: garmin_gps: fix I/O after failed probe and remove
18194 - USB: serial: garmin_gps: fix memory leak on probe errors
18195 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
18196 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
18197 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
18198 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
18199 - HID: cp2112: add HIDRAW dependency
18200 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
18201 - rpmsg: glink: Add missing MODULE_LICENSE
18202 - staging: wilc1000: Fix bssid buffer offset in Txq
18203 - staging: sm750fb: Fix parameter mistake in poke32
18204 - staging: ccree: fix 64 bit scatter/gather DMA ops
18205 - staging: greybus: spilib: fix use-after-free after deregistration
18206 - staging: rtl8188eu: Revert 4 commits breaking ARP
18207 - spi: fix use-after-free at controller deregistration
18208 - sparc32: Add cmpxchg64().
18209 - sparc64: mmu_context: Add missing include files
18210 - sparc64: Fix page table walk for PUD hugepages
18211 - Linux 4.14.1
18212
18213 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
18214 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
18215
18216 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
18217 (LP: #1732627)
18218 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
18219
18220 * Miscellaneous Ubuntu changes
18221 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
18222
18223 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
18224
18225linux (4.14.0-7.9) bionic; urgency=low
18226
18227 * Miscellaneous Ubuntu changes
18228 - SAUCE: apparmor: add base infastructure for socket mediation
18229 - SAUCE: apparmor: af_unix mediation
18230 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
18231 - SAUCE: LSM stacking: LSM: manage credential security blobs
18232 - SAUCE: LSM stacking: LSM: Manage file security blobs
18233 - SAUCE: LSM stacking: LSM: manage task security blobs
18234 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
18235 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
18236 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
18237 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
18238 - SAUCE: LSM stacking: fixup initialize task->security
18239 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
18240 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
18241 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
18242 - SAUCE: LSM stacking: fixup apparmor stacking enablement
18243 - SAUCE: LSM stacking: fixup stacking kconfig
18244 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
18245 - SAUCE: LSM stacking: provide prctl interface for setting context
18246 - SAUCE: LSM stacking: inherit current display LSM
18247 - SAUCE: LSM stacking: keep an index for each registered LSM
18248 - SAUCE: LSM stacking: verify display LSM
18249 - SAUCE: LSM stacking: provide a way to specify the default display lsm
18250 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
18251 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
18252 - SAUCE: LSM stacking: add Kconfig to set default display LSM
18253 - SAUCE: LSM stacking: add configs for LSM stacking
18254 - SAUCE: LSM stacking: check for invalid zero sized writes
18255 - [Config] Run updateconfigs after merging LSM stacking
18256 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
18257
18258 [ Upstream Kernel Changes ]
18259
18260 * Rebase to v4.14
18261
18262 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
18263
18264linux (4.14.0-6.8) bionic; urgency=low
18265
18266 * Miscellaneous Ubuntu changes
18267 - SAUCE: add workarounds to enable ZFS for 4.14
18268
18269 [ Upstream Kernel Changes ]
18270
18271 * Rebase to v4.14-rc8
18272
18273 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
18274
18275linux (4.14.0-5.7) bionic; urgency=low
18276
18277 * Miscellaneous Ubuntu changes
18278 - [Debian] Fix invocation of dh_prep for dbgsym packages
18279
18280 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
18281
18282linux (4.14.0-4.5) bionic; urgency=low
18283
18284 * Miscellaneous Ubuntu changes
18285 - [Packaging] virtualbox -- reduce in kernel module versions
18286 - vbox-update: Fix up KERN_DIR definitions
18287 - ubuntu: vbox -- update to 5.2.0-dfsg-2
18288 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
18289
18290 [ Upstream Kernel Changes ]
18291
18292 * Rebase to v4.14-rc7
18293
18294 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
18295
18296linux (4.14.0-3.4) artful; urgency=low
18297
18298 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
18299 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
18300 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
18301 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
18302
18303 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
18304 - powerpc/64s: Add workaround for P9 vector CI load issue
18305
18306 * Miscellaneous Ubuntu changes
18307 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
18308 - [Config] CONFIG_DRM_VBOXVIDEO=m
18309 - SAUCE: Import aufs driver
18310 - [Config] Enable aufs
18311 - [Config] Reorder annotations file after enabling aufs
18312 - vbox-update: Disable imported vboxvideo module
18313 - ubuntu: vbox -- update to 5.1.30-dfsg-1
18314 - Enable vbox
18315 - hio: Use correct sizes when initializing ssd_index_bits* arrays
18316 - hio: Update io stat accounting for 4.14
18317 - Enable hio
18318
18319 [ Upstream Kernel Changes ]
18320
18321 * Rebase to v4.14-rc5
18322 * Rebase to v4.14-rc6
18323
18324 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
18325
18326linux (4.14.0-2.3) artful; urgency=low
18327
18328 * [Bug] USB controller failed to respond on Denverton after loading
18329 intel_th_pci module (LP: #1715833)
18330 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
18331
18332 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
18333 17.10 (kernel 4.13) (LP: #1719290)
18334 - SAUCE: s390: update zfcpdump_defconfig
18335
18336 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
18337 - d-i: Add bnxt_en to nic-modules.
18338
18339 * Miscellaneous Ubuntu changes
18340 - [Config] Update annotations for 4.14-rc2
18341
18342 [ Upstream Kernel Changes ]
18343
18344 * Rebase to v4.14-rc3
18345 * Rebase to v4.14-rc4
18346
18347 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
18348
18349linux (4.14.0-1.2) artful; urgency=low
18350
18351 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
18352 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
18353
18354 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
18355 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
18356
18357 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
18358 (LP: #1718679)
18359 - [Config] CONFIG_DRM_VBOXVIDEO=n
18360
18361 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
18362 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
18363
18364 * autopkgtest profile fails to build on armhf (LP: #1717920)
18365 - [Packaging] autopkgtest -- disable d-i when dropping flavours
18366
18367 * Miscellaneous Ubuntu changes
18368 - [Config] CONFIG_I2C_XLP9XX=m
18369 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
18370
18371 [ Upstream Kernel Changes ]
18372
18373 * Rebase to v4.14-rc2
18374
18375 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
18376
18377linux (4.14.0-0.1) artful; urgency=low
18378
18379 * Miscellaneous Ubuntu changes
18380 - Disable vbox build
18381 - Disable hio build
18382 - Disable zfs build
18383
18384 [ Upstream Kernel Changes ]
18385
18386 * Rebase to v4.14-rc1
18387
18388 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
18389
18390linux (4.13.0-11.12) artful; urgency=low
18391
18392 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
18393
18394 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
18395 - s390/mm: fix local TLB flushing vs. detach of an mm address space
18396 - s390/mm: fix race on mm->context.flush_mm
18397
18398 * CVE-2017-1000251
18399 - Bluetooth: Properly check L2CAP config option output buffer length
18400
18401 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
18402
18403linux (4.13.0-10.11) artful; urgency=low
18404
18405 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
18406
18407 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
18408 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
18409
18410 * Artful update to v4.13.1 stable release (LP: #1716284)
18411 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
18412 - USB: serial: option: add support for D-Link DWM-157 C1
18413 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
18414 - usb:xhci:Fix regression when ATI chipsets detected
18415 - USB: musb: fix external abort on suspend
18416 - ANDROID: binder: add padding to binder_fd_array_object.
18417 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
18418 - USB: core: Avoid race of async_completed() w/ usbdev_release()
18419 - staging/rts5208: fix incorrect shift to extract upper nybble
18420 - staging: ccree: save ciphertext for CTS IV
18421 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
18422 - iio: adc: ti-ads1015: fix incorrect data rate setting update
18423 - iio: adc: ti-ads1015: fix scale information for ADS1115
18424 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
18425 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
18426 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
18427 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
18428 - driver core: bus: Fix a potential double free
18429 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
18430 - binder: free memory on error
18431 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
18432 - crypto: caam/qi - fix compilation with DEBUG enabled
18433 - thunderbolt: Fix reset response_type
18434 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
18435 - intel_th: pci: Add Cannon Lake PCH-H support
18436 - intel_th: pci: Add Cannon Lake PCH-LP support
18437 - ath10k: fix memory leak in rx ring buffer allocation
18438 - drm/vgem: Pin our pages for dmabuf exports
18439 - drm/ttm: Fix accounting error when fail to get pages for pool
18440 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
18441 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
18442 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
18443 - iwlwifi: pci: add new PCI ID for 7265D
18444 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
18445 - mwifiex: correct channel stat buffer overflows
18446 - MCB: add support for SC31 to mcb-lpc
18447 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
18448 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
18449 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
18450 - workqueue: Fix flag collision
18451 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
18452 - cs5536: add support for IDE controller variant
18453 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
18454 - scsi: sg: recheck MMAP_IO request length with lock held
18455 - of/device: Prevent buffer overflow in of_device_modalias()
18456 - rtlwifi: Fix memory leak when firmware request fails
18457 - rtlwifi: Fix fallback firmware loading
18458 - Linux 4.13.1
18459
18460 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
18461 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
18462
18463 * SRIOV: warning if unload VFs (LP: #1715073)
18464 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
18465
18466 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
18467 - i40e: avoid NVM acquire deadlock during NVM update
18468 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
18469
18470 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
18471 twice when perf stat is done (perf:) (LP: #1714571)
18472 - perf vendor events powerpc: Remove duplicate events
18473
18474 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
18475 (LP: #1703339)
18476 - [Config] Include vmd in storage-core-modules udeb
18477
18478 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
18479 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
18480 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
18481 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
18482 offline
18483
18484 * Miscellaneous Ubuntu changes
18485 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
18486 - Revert "UBUNTU: SAUCE: Import aufs driver"
18487 - SAUCE: Import aufs driver
18488
18489 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
18490
18491linux (4.13.0-9.10) artful; urgency=low
18492
18493 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
18494
18495 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
18496 - [Config] CONFIG_EDAC_GHES=n
18497
18498 * Miscellaneous Ubuntu changes
18499 - ubuntu: vbox -- update to 5.1.26-dfsg-2
18500
18501 [ Upstream Kernel Changes ]
18502
18503 * Rebase to v4.13
18504
18505 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
18506
18507linux (4.13.0-8.9) artful; urgency=low
18508
18509 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
18510 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
18511
18512 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
18513 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
18514
18515 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
18516 Harrisonville SDP (LP: #1709257)
18517 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
18518 - EDAC, pnd2: Mask off the lower four bits of a BAR
18519 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
18520 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
18521 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
18522 reading BAR
18523
18524 * Miscellaneous Ubuntu changes
18525 - Revert "UBUNTU: SAUCE: Import aufs driver"
18526 - SAUCE: Import aufs driver
18527 - SAUCE: selftests/powerpc: Disable some ptrace selftests
18528 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
18529 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
18530 - [Config] Disable CONFIG_MDIO_* options for s390x
18531 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
18532 - [Config] Update annotations for 4.13
18533
18534 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
18535
18536linux (4.13.0-7.8) artful; urgency=low
18537
18538 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
18539 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
18540 paths
18541
18542 * Miscellaneous Ubuntu changes
18543 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
18544
18545 * Miscellaneous upstream changes
18546 - seccomp: Provide matching filter for introspection
18547 - seccomp: Sysctl to display available actions
18548 - seccomp: Operation for checking if an action is available
18549 - seccomp: Sysctl to configure actions that are allowed to be logged
18550 - seccomp: Selftest for detection of filter flag support
18551 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
18552 - seccomp: Action to log before allowing
18553
18554 [ Upstream Kernel Changes ]
18555
18556 * Rebase to v4.13-rc7
18557
18558 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
18559
18560linux (4.13.0-6.7) artful; urgency=low
18561
18562 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
18563 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
18564
18565 * sort ABI files with C.UTF-8 locale (LP: #1712345)
18566 - [Packaging] sort ABI files with C.UTF-8 locale
18567
18568 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
18569 - SAUCE: igb: add support for using Broadcom 54616 as PHY
18570
18571 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
18572 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
18573 - powerpc/mm/radix: Improve TLB/PWC flushes
18574 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
18575
18576 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
18577 properly enrolled keys (LP: #1712168)
18578 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
18579
18580 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
18581 - [Config] CONFIG_BLK_DEV_NVME=m for s390
18582
18583 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
18584 (LP: #1711298)
18585 - [Config] CONFIG_INTEL_ATOMISP=n
18586
18587 * Miscellaneous Ubuntu changes
18588 - SAUCE: apparmor: af_unix mediation
18589
18590 * Miscellaneous upstream changes
18591 - apparmor: Fix shadowed local variable in unpack_trans_table()
18592 - apparmor: Fix logical error in verify_header()
18593 - apparmor: Fix an error code in aafs_create()
18594 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
18595 - apparmor: add the ability to mediate signals
18596 - apparmor: add mount mediation
18597 - apparmor: cleanup conditional check for label in label_print
18598 - apparmor: add support for absolute root view based labels
18599 - apparmor: make policy_unpack able to audit different info messages
18600 - apparmor: add more debug asserts to apparmorfs
18601 - apparmor: add base infastructure for socket mediation
18602 - apparmor: move new_null_profile to after profile lookup fns()
18603 - apparmor: fix race condition in null profile creation
18604 - apparmor: ensure unconfined profiles have dfas initialized
18605 - apparmor: fix incorrect type assignment when freeing proxies
18606
18607 [ Upstream Kernel Changes ]
18608
18609 * Rebase to v4.13-rc6
18610
18611 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
18612
18613linux (4.13.0-5.6) artful; urgency=low
18614
18615 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
18616 - perf pmu-events: Support additional POWER8+ PVR in mapfile
18617 - perf vendor events: Add POWER9 PMU events
18618 - perf vendor events: Add POWER9 PVRs to mapfile
18619 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
18620 - SAUCE: perf vendor events powerpc: Update POWER9 events
18621
18622 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
18623 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
18624
18625 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
18626 kernels able to boot without initramfs (LP: #1700972)
18627 - [Debian] Don't depend on initramfs-tools
18628
18629 * Miscellaneous Ubuntu changes
18630 - SAUCE: Import aufs driver
18631 - SAUCE: aufs -- Add missing argument to loop_switch() call
18632 - [Config] Enable aufs
18633 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
18634 - Enable zfs build
18635 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
18636 - [Packaging] switch up to debhelper 9
18637
18638 [ Upstream Kernel Changes ]
18639
18640 * Rebase to v4.13-rc5
18641
18642 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
18643
18644linux (4.13.0-4.5) artful; urgency=low
18645
18646 * Lenovo Yoga 910 Sensors (LP: #1708120)
18647 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
18648
18649 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
18650 (LP: #1703339)
18651 - [Config] Add vmd driver to generic inclusion list
18652
18653 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
18654 - [Config] CONFIG_SATA_HIGHBANK=y
18655
18656 * Miscellaneous Ubuntu changes
18657 - ubuntu: vbox -- update to 5.1.26-dfsg-1
18658 - SAUCE: hio: Build fixes for 4.13
18659 - Enable hio build
18660 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
18661 - [debian] use all rather than amd64 dkms debs for sync
18662
18663 [ Upstream Kernel Changes ]
18664
18665 * Rebase to v4.13-rc4
18666
18667 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
18668
18669linux (4.13.0-3.4) artful; urgency=low
18670
18671 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
18672 - [Packaging] tests -- reduce rebuild test to one flavour
18673 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
18674
18675 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
18676 - SAUCE: virtio_net: Revert mergeable buffer handling rework
18677
18678 [ Upstream Kernel Changes ]
18679
18680 * Rebase to v4.13-rc3
18681
18682 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
18683
18684linux (4.13.0-2.3) artful; urgency=low
18685
18686 * Change CONFIG_IBMVETH to module (LP: #1704479)
18687 - [Config] CONFIG_IBMVETH=m
18688
18689 [ Upstream Kernel Changes ]
18690
18691 * Rebase to v4.13-rc2
18692
18693 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
18694
18695linux (4.13.0-1.2) artful; urgency=low
18696
18697 * Miscellaneous Ubuntu changes
18698 - [Debian] Support sphinx-based kernel documentation
18699
18700 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
18701
18702linux (4.13.0-0.1) artful; urgency=low
18703
18704 * Miscellaneous Ubuntu changes
18705 - Disable hio
18706 - Disable zfs build
18707 - ubuntu: vbox -- update to 5.1.24-dfsg-1
18708
18709 [ Upstream Kernel Changes ]
18710
18711 * Rebase to v4.13-rc1
18712
18713 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
18714
18715linux (4.12.0-7.8) artful; urgency=low
18716
18717 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
18718 (LP: #1673564)
18719 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
18720 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
18721 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
18722 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
18723 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
18724 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
18725 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
18726 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
18727 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
18728 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
18729 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
18730 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
18731 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
18732 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
18733 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
18734 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
18735 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
18736 - arm64: Add MIDR values for Cavium cn83XX SoCs
18737 - arm64: Add workaround for Cavium Thunder erratum 30115
18738 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
18739 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
18740 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
18741 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
18742 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
18743 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
18744 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
18745 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
18746
18747 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
18748 - net: hns: Bugfix for Tx timeout handling in hns driver
18749
18750 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
18751 - iommu/arm-smmu: Plumb in new ACPI identifiers
18752
18753 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
18754 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
18755
18756 * Artful update to v4.12.1 stable release (LP: #1703858)
18757 - driver core: platform: fix race condition with driver_override
18758 - RDMA/uverbs: Check port number supplied by user verbs cmds
18759 - usb: dwc3: replace %p with %pK
18760 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
18761 - usb: usbip: set buffer pointers to NULL after free
18762 - Add USB quirk for HVR-950q to avoid intermittent device resets
18763 - usb: Fix typo in the definition of Endpoint[out]Request
18764 - USB: core: fix device node leak
18765 - USB: serial: option: add two Longcheer device ids
18766 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
18767 - xhci: Limit USB2 port wake support for AMD Promontory hosts
18768 - gfs2: Fix glock rhashtable rcu bug
18769 - Add "shutdown" to "struct class".
18770 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
18771 - tpm: fix a kernel memory leak in tpm-sysfs.c
18772 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
18773 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
18774 - sched/fair, cpumask: Export for_each_cpu_wrap()
18775 - sched/core: Implement new approach to scale select_idle_cpu()
18776 - sched/numa: Use down_read_trylock() for the mmap_sem
18777 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
18778 - sched/fair: Simplify wake_affine() for the single socket case
18779 - sched/numa: Implement NUMA node level wake_affine()
18780 - sched/fair: Remove effective_load()
18781 - sched/numa: Hide numa_wake_affine() from UP build
18782 - xen: avoid deadlock in xenbus driver
18783 - crypto: drbg - Fixes panic in wait_for_completion call
18784 - Linux 4.12.1
18785
18786 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
18787 - scsi: cxlflash: Combine the send queue locks
18788 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
18789 - scsi: cxlflash: Reset hardware queue context via specified register
18790 - scsi: cxlflash: Schedule asynchronous reset of the host
18791 - scsi: cxlflash: Handle AFU sync failures
18792 - scsi: cxlflash: Track pending scsi commands in each hardware queue
18793 - scsi: cxlflash: Flush pending commands in cleanup path
18794 - scsi: cxlflash: Add scsi command abort handler
18795 - scsi: cxlflash: Create character device to provide host management interface
18796 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
18797 specifics
18798 - scsi: cxlflash: Introduce host ioctl support
18799 - scsi: cxlflash: Refactor AFU capability checking
18800 - scsi: cxlflash: Support LUN provisioning
18801 - scsi: cxlflash: Support AFU debug
18802 - scsi: cxlflash: Support WS16 unmap
18803 - scsi: cxlflash: Remove zeroing of private command data
18804 - scsi: cxlflash: Update TMF command processing
18805 - scsi: cxlflash: Avoid double free of character device
18806 - scsi: cxlflash: Update send_tmf() parameters
18807 - scsi: cxlflash: Update debug prints in reset handlers
18808
18809 * make snap-pkg support (LP: #1700747)
18810 - make snap-pkg support
18811
18812 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
18813 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
18814
18815 * arm64: fix crash reading /proc/kcore (LP: #1702749)
18816 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
18817 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
18818
18819 * Opal and POWER9 DD2 (LP: #1702159)
18820 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
18821
18822 * Data corruption with hio driver (LP: #1701316)
18823 - SAUCE: hio: Fix incorrect use of enum req_opf values
18824
18825 * Miscellaneous Ubuntu changes
18826 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
18827 - snapcraft.yaml: Sync with xenial
18828 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
18829
18830 * Miscellaneous upstream changes
18831 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
18832 MokSBState"
18833
18834 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
18835
18836linux (4.12.0-6.7) artful; urgency=low
18837
18838 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
18839 - net: ena: change return value for unsupported features unsupported return
18840 value
18841 - net: ena: add hardware hints capability to the driver
18842 - net: ena: change sizeof() argument to be the type pointer
18843 - net: ena: add reset reason for each device FLR
18844 - net: ena: add support for out of order rx buffers refill
18845 - net: ena: allow the driver to work with small number of msix vectors
18846 - net: ena: use napi_schedule_irqoff when possible
18847 - net: ena: separate skb allocation to dedicated function
18848 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
18849 - net: ena: update driver's rx drop statistics
18850 - net: ena: update ena driver to version 1.2.0
18851
18852 * APST gets enabled against explicit kernel option (LP: #1699004)
18853 - nvme: explicitly disable APST on quirked devices
18854
18855 * Miscellaneous Ubuntu changes
18856 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
18857 - SAUCE: hio updates for 4.12
18858 - SAUCE: Enable hio build
18859
18860 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
18861
18862linux (4.12.0-5.6) artful; urgency=low
18863
18864 * ERAT invalidate on context switch removal (LP: #1700819)
18865 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
18866
18867 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
18868 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
18869
18870 * Miscellaneous Ubuntu changes
18871 - d-i: Move qcom-emac from arm64 to shared nic-modules
18872
18873 [ Upstream Kernel Changes ]
18874
18875 * Rebase to v4.12
18876
18877 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
18878
18879linux (4.12.0-4.5) artful; urgency=low
18880
18881 * aacraid driver may return uninitialized stack data to userspace
18882 (LP: #1700077)
18883 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
18884
18885 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
18886 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
18887
18888 * AACRAID for power9 platform (LP: #1689980)
18889 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
18890 - scsi: aacraid: Fix DMAR issues with iommu=pt
18891 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
18892 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
18893 - scsi: aacraid: Remove reset support from check_health
18894 - scsi: aacraid: Change wait time for fib completion
18895 - scsi: aacraid: Log count info of scsi cmds before reset
18896 - scsi: aacraid: Print ctrl status before eh reset
18897 - scsi: aacraid: Using single reset mask for IOP reset
18898 - scsi: aacraid: Rework IOP reset
18899 - scsi: aacraid: Add periodic checks to see IOP reset status
18900 - scsi: aacraid: Rework SOFT reset code
18901 - scsi: aacraid: Rework aac_src_restart
18902 - scsi: aacraid: Use correct function to get ctrl health
18903 - scsi: aacraid: Make sure ioctl returns on controller reset
18904 - scsi: aacraid: Enable ctrl reset for both hba and arc
18905 - scsi: aacraid: Add reset debugging statements
18906 - scsi: aacraid: Remove reference to Series-9
18907 - scsi: aacraid: Update driver version to 50834
18908
18909 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
18910 - SAUCE: drm: hibmc: Use set_busid function from drm core
18911
18912 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
18913 - d-i: Add hibmc-drm to kernel-image udeb
18914
18915 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
18916 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
18917
18918 * Miscellaneous Ubuntu changes
18919 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
18920 - [Config] CONFIG_ATA=n for s390x
18921 - [Config] Update annotations for 4.12
18922
18923 [ Upstream Kernel Changes ]
18924
18925 * Rebase to v4.12-rc7
18926
18927 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
18928
18929linux (4.12.0-3.4) artful; urgency=low
18930
18931 * Miscellaneous upstream changes
18932 - ufs: fix the logics for tail relocation
18933
18934 [ Upstream Kernel Changes ]
18935
18936 * Rebase to v4.12-rc6
18937
18938 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
18939
18940linux (4.12.0-2.3) artful; urgency=low
18941
18942 * CVE-2014-9900
18943 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
18944 ethtool_get_wol()
18945
18946 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
18947 (LP: #1671360)
18948 - pinctrl/amd: Use regular interrupt instead of chained
18949
18950 * extend-diff-ignore should use exact matches (LP: #1693504)
18951 - [Packaging] exact extend-diff-ignore matches
18952
18953 * Miscellaneous Ubuntu changes
18954 - SAUCE: efi: Don't print secure boot state from the efi stub
18955 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
18956 - SAUCE: vbox fixes for 4.12
18957 - Re-enable virtualbox build
18958 - [Config] CONFIG_ORANGEFS_FS=m
18959 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
18960 - Enable zfs build
18961
18962 [ Upstream Kernel Changes ]
18963
18964 * Rebase to v4.12-rc4
18965 * Rebase to v4.12-rc5
18966
18967 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
18968
18969linux (4.12.0-1.2) artful; urgency=low
18970
18971 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
18972 - [Config] Enable CONFIG_DRM_MGAG200 as module
18973
18974 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
18975 - [Config] CONFIG_LIBIO=y on arm64 only
18976 - SAUCE: LIBIO: Introduce a generic PIO mapping method
18977 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
18978 - [Config] CONFIG_HISILICON_LPC=y
18979 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
18980 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
18981 I/O
18982 - SAUCE: LPC: Add the ACPI LPC support
18983 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
18984 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
18985
18986 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
18987 - SAUCE: tty: Fix ldisc crash on reopened tty
18988
18989 * Miscellaneous Ubuntu changes
18990 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
18991 - Rebase to v4.12-rc3
18992
18993 [ Upstream Kernel Changes ]
18994
18995 * Rebase to v4.12-rc3
18996
18997 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
18998
18999linux (4.12.0-0.1) artful; urgency=low
19000
19001 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
19002 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
19003
19004 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
19005 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
19006
19007 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
19008 (LP: #1672819)
19009 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
19010
19011 * Miscellaneous Ubuntu changes
19012 - Update find-missing-sauce.sh to compare to artful
19013 - Update dropped.txt
19014 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
19015 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
19016 kernel image
19017 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
19018 mode
19019 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
19020 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
19021 locked down
19022 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
19023 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
19024 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
19025 reboot
19026 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
19027 set
19028 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
19029 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
19030 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
19031 down
19032 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
19033 locked down
19034 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
19035 down
19036 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
19037 is locked down
19038 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
19039 locked down
19040 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
19041 has been locked down
19042 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
19043 locked down
19044 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
19045 locked down
19046 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
19047 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
19048 kernel is locked down
19049 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
19050 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
19051 down
19052 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
19053 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
19054 secondary keyring
19055 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
19056 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
19057 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
19058 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
19059 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
19060 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
19061 MokSBState
19062 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
19063 - [Config] Set values for UEFI secure boot lockdown options
19064 - Disable virtualbox build
19065 - Disable hio build
19066 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
19067 - Disable zfs build
19068 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
19069 - SAUCE: Import aufs driver
19070 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
19071 - [Config] Enable aufs
19072 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
19073
19074 [ Upstream Kernel Changes ]
19075
19076 * Rebase to v4.12-rc2
19077
19078 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
19079
19080linux (4.11.0-3.8) artful; urgency=low
19081
19082 [ Seth Forshee ]
19083
19084 * Release Tracking Bug
19085 - LP: #1690999
19086
19087 * apparmor_parser hangs indefinitely when called by multiple threads
19088 (LP: #1645037)
19089 - SAUCE: apparmor: fix lock ordering for mkdir
19090
19091 * apparmor leaking securityfs pin count (LP: #1660846)
19092 - SAUCE: apparmor: fix leak on securityfs pin count
19093
19094 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
19095 (LP: #1660845)
19096 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
19097 fails
19098
19099 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
19100 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
19101
19102 * libvirt profile is blocking global setrlimit despite having no rlimit rule
19103 (LP: #1679704)
19104 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
19105 - apparmor: update auditing of rlimit check to provide capability information
19106
19107 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
19108 - SAUCE: apparmor: add policy revision file interface
19109
19110 * apparmor does not make support of query data visible (LP: #1678023)
19111 - SAUCE: apparmor: add label data availability to the feature set
19112
19113 * apparmor query interface does not make supported query info available
19114 (LP: #1678030)
19115 - SAUCE: apparmor: add information about the query inteface to the feature set
19116
19117 * change_profile incorrect when using namespaces with a compound stack
19118 (LP: #1677959)
19119 - SAUCE: apparmor: fix label parse for stacked labels
19120
19121 * Regression in 4.4.0-65-generic causes very frequent system crashes
19122 (LP: #1669611)
19123 - apparmor: sync of apparmor 3.6+ (17.04)
19124
19125 * Artful update to 4.11.1 stable release (LP: #1690814)
19126 - dm ioctl: prevent stack leak in dm ioctl call
19127 - drm/sti: fix GDP size to support up to UHD resolution
19128 - power: supply: lp8788: prevent out of bounds array access
19129 - brcmfmac: Ensure pointer correctly set if skb data location changes
19130 - brcmfmac: Make skb header writable before use
19131 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
19132 - refcount: change EXPORT_SYMBOL markings
19133 - net: macb: fix phy interrupt parsing
19134 - tcp: fix access to sk->sk_state in tcp_poll()
19135 - geneve: fix incorrect setting of UDP checksum flag
19136 - bpf: enhance verifier to understand stack pointer arithmetic
19137 - bpf, arm64: fix jit branch offset related to ldimm64
19138 - tcp: fix wraparound issue in tcp_lp
19139 - net: ipv6: Do not duplicate DAD on link up
19140 - net: usb: qmi_wwan: add Telit ME910 support
19141 - tcp: do not inherit fastopen_req from parent
19142 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
19143 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
19144 - ipv6: initialize route null entry in addrconf_init()
19145 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
19146 - tcp: randomize timestamps on syncookies
19147 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
19148 - bpf: don't let ldimm64 leak map addresses on unprivileged
19149 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
19150 - f2fs: sanity check segment count
19151 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
19152 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
19153 - block: get rid of blk_integrity_revalidate()
19154 - Linux 4.11.1
19155
19156 * Module signing exclusion for staging drivers does not work properly
19157 (LP: #1690908)
19158 - SAUCE: Fix module signing exclusion in package builds
19159
19160 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
19161 - [Config] CONFIG_QCOM_L3_PMU=y
19162 - perf: qcom: Add L3 cache PMU driver
19163
19164 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
19165 - drivers/perf: arm_pmu: rework per-cpu allocation
19166 - drivers/perf: arm_pmu: manage interrupts per-cpu
19167 - drivers/perf: arm_pmu: split irq request from enable
19168 - drivers/perf: arm_pmu: remove pointless PMU disabling
19169 - drivers/perf: arm_pmu: define armpmu_init_fn
19170 - drivers/perf: arm_pmu: fold init into alloc
19171 - drivers/perf: arm_pmu: factor out pmu registration
19172 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
19173 - drivers/perf: arm_pmu: handle no platform_device
19174 - drivers/perf: arm_pmu: rename irq request/free functions
19175 - drivers/perf: arm_pmu: split cpu-local irq request/free
19176 - drivers/perf: arm_pmu: move irq request/free into probe
19177 - drivers/perf: arm_pmu: split out platform device probe logic
19178 - arm64: add function to get a cpu's MADT GICC table
19179 - [Config] CONFIG_ARM_PMU_ACPI=y
19180 - drivers/perf: arm_pmu: add ACPI framework
19181 - arm64: pmuv3: handle !PMUv3 when probing
19182 - arm64: pmuv3: use arm_pmu ACPI framework
19183
19184 * Fix NVLINK2 TCE route (LP: #1690155)
19185 - powerpc/powernv: Fix TCE kill on NVLink2
19186
19187 * CVE-2017-0605
19188 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
19189
19190 * Miscellaneous Ubuntu changes
19191 - [Config] Restore powerpc arch to annotations file
19192 - [Config] Disable runtime testing modules
19193 - [Config] Disable drivers not needed on s390x
19194 - [Config] Update annotations for 4.11
19195 - [Config] updateconfigs after apparmor updates
19196
19197 * Miscellaneous upstream changes
19198 - apparmor: use SHASH_DESC_ON_STACK
19199 - apparmor: fix invalid reference to index variable of iterator line 836
19200 - apparmor: fix parameters so that the permission test is bypassed at boot
19201 - apparmor: Make path_max parameter readonly
19202 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
19203 - apparmorfs: Use seq_putc() in two functions
19204 - apparmor: provide information about path buffer size at boot
19205 - apparmor: add/use fns to print hash string hex value
19206
19207 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
19208
19209linux (4.11.0-2.7) artful; urgency=low
19210
19211 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
19212 (LP: #1688259)
19213 - Remove squashfs-modules files from d-i
19214 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
19215
19216 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
19217 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
19218 - d-i: initrd needs qcom_emac on amberwing platform.
19219
19220 * update for V3 kernel bits and improved multiple fan slice support
19221 (LP: #1470091)
19222 - SAUCE: fan: tunnel multiple mapping mode (v3)
19223
19224 * Miscellaneous Ubuntu changes
19225 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
19226 - Enable zfs
19227 - SAUCE: fan: add VXLAN implementation
19228 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
19229 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
19230 kernel image
19231 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
19232 mode
19233 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
19234 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
19235 locked down
19236 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
19237 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
19238 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
19239 reboot
19240 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
19241 set
19242 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
19243 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
19244 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
19245 down
19246 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
19247 locked down
19248 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
19249 down
19250 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
19251 is locked down
19252 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
19253 locked down
19254 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
19255 has been locked down
19256 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
19257 locked down
19258 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
19259 locked down
19260 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
19261 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
19262 kernel is locked down
19263 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
19264 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
19265 down
19266 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
19267 - SAUCE: (efi-lockdown) Add EFI signature data types
19268 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
19269 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
19270 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
19271 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
19272 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
19273 disabled
19274 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
19275 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
19276 MokSBState
19277 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
19278 - [Config] Set values for UEFI secure boot lockdown options
19279 - Update dropped.txt
19280
19281 [ Upstream Kernel Changes ]
19282
19283 * rebase to v4.11
19284
19285 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
19286
19287linux (4.11.0-1.6) artful; urgency=low
19288
19289 * Miscellaneous Ubuntu changes
19290 - [Debian] Use default compression for all packages
19291 - SAUCE: (namespace) block_dev: Support checking inode permissions in
19292 lookup_bdev()
19293 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
19294 when mounting
19295 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
19296 when mounting
19297 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
19298 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
19299 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
19300 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
19301 security.* xattrs
19302 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
19303 filesystems
19304 - SAUCE: (namespace) fuse: Add support for pid namespaces
19305 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
19306 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
19307 or a descendant
19308 - SAUCE: (namespace) fuse: Allow user namespace mounts
19309 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
19310 namespaces
19311 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
19312 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
19313 mounts
19314 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
19315 opened for writing
19316
19317 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
19318
19319linux (4.11.0-0.5) artful; urgency=low
19320
19321 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
19322 (LP: #1684971)
19323 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
19324
19325 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
19326 (LP: #1470250)
19327 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
19328
19329 * Enable virtual scsi server driver for Power (LP: #1615665)
19330 - SAUCE: Return TCMU-generated sense data to fabric module
19331
19332 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
19333 (LP: #1630990)
19334 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
19335 CONFIG_SECURITYFS=n
19336
19337 * Miscellaneous Ubuntu changes
19338 - SAUCE: Import aufs driver
19339 - [Config] Enable aufs
19340 - [Debian] Add script to update virtualbox
19341 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
19342 - Enable vbox
19343 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
19344
19345 [ Upstream Kernel Changes ]
19346
19347 * rebase to v4.11-rc8
19348
19349 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
19350
19351linux (4.11.0-0.4) zesty; urgency=low
19352
19353 * POWER9: Improve performance on memory management (LP: #1681429)
19354 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
19355 flush
19356 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
19357
19358 * Miscellaneous Ubuntu changes
19359 - find-missing-sauce.sh
19360
19361 [ Upstream Kernel Changes ]
19362
19363 * rebase to v4.11-rc7
19364
19365 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
19366
19367linux (4.11.0-0.3) zesty; urgency=low
19368
19369 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
19370 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
19371
19372 * smartpqi driver needed in initram disk and installer (LP: #1680156)
19373 - [Config] Add smartpqi to d-i
19374
19375 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
19376 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
19377
19378 * Miscellaneous Ubuntu changes
19379 - [Config] flash-kernel should be a Breaks
19380 - [Config] drop the info directory
19381 - [Config] drop NOTES as obsolete
19382 - [Config] drop changelog.historical as obsolete
19383 - rebase to v4.11-rc6
19384
19385 [ Upstream Kernel Changes ]
19386
19387 * rebase to v4.11-rc6
19388
19389 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
19390
19391linux (4.11.0-0.2) zesty; urgency=low
19392
19393 [ Upstream Kernel Changes ]
19394
19395 * rebase to v4.11-rc5
19396
19397 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
19398
19399linux (4.11.0-0.1) zesty; urgency=low
19400
19401 [ Upstream Kernel Changes ]
19402
19403 * rebase to v4.11-rc4
19404 - LP: #1591053
19405
19406 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
19407
19408linux (4.11.0-0.0) zesty; urgency=low
19409
19410 * dummy entry
19411
19412 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600