]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - debian.master/changelog
UBUNTU: Ubuntu-5.15.0-26.27
[mirror_ubuntu-jammy-kernel.git] / debian.master / changelog
CommitLineData
1552ebdf 1linux (5.15.0-26.27) jammy; urgency=medium
cb241d8c 2
1552ebdf 3 * jammy/linux: 5.15.0-26.27 -proposed tracker (LP: #1968850)
cb241d8c 4
1552ebdf
PP
5 * CVE-2022-1016
6 - netfilter: nf_tables: initialize registers in nft_do_chain()
7
8 * CVE-2022-1015
9 - netfilter: nf_tables: validate registers coming from userspace.
10
11 * CVE-2022-26490
12 - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION
13
14 * harden indirect calls against BHI attacks (LP: #1967579)
15 - objtool: Classify symbols
16 - objtool: Explicitly avoid self modifying code in .altinstr_replacement
17 - objtool: Shrink struct instruction
18 - objtool,x86: Replace alternatives with .retpoline_sites
19 - x86/retpoline: Remove unused replacement symbols
20 - x86/asm: Fix register order
21 - x86/asm: Fixup odd GEN-for-each-reg.h usage
22 - x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
23 - x86/retpoline: Create a retpoline thunk array
24 - x86/alternative: Implement .retpoline_sites support
25 - x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
26 - x86/alternative: Try inline spectre_v2=retpoline,amd
27 - x86/alternative: Add debug prints to apply_retpolines()
28 - bpf,x86: Simplify computing label offsets
29 - bpf,x86: Respect X86_FEATURE_RETPOLINE*
30
31 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 13 Apr 2022 16:51:38 +0200
cb241d8c 32
f4a9abe1 33linux (5.15.0-25.25) jammy; urgency=medium
c86ce851 34
f4a9abe1 35 * jammy/linux: 5.15.0-25.25 -proposed tracker (LP: #1967146)
c86ce851 36
f4a9abe1
PP
37 * Miscellaneous Ubuntu changes
38 - SAUCE: Revert "scsi: core: Reallocate device's budget map on queue depth
39 change"
40
41 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 30 Mar 2022 17:28:11 +0200
c86ce851 42
25a5e775 43linux (5.15.0-24.24) jammy; urgency=medium
8489541c 44
25a5e775 45 * jammy/linux: 5.15.0-24.24 -proposed tracker (LP: #1966305)
8489541c 46
25a5e775
PP
47 * Update OS policy capability handshake (LP: #1966089)
48 - thermal: int340x: Update OS policy capability handshake
49
50 * Jammy update: v5.15.30 upstream stable release (LP: #1966057)
51 - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0"
52 - arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode
53 - xfrm: Check if_id in xfrm_migrate
54 - xfrm: Fix xfrm migrate issues when address family changes
55 - arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity
56 - arm64: dts: rockchip: align pl330 node name with dtschema
57 - arm64: dts: rockchip: reorder rk3399 hdmi clocks
58 - arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg"
59 - ARM: dts: rockchip: reorder rk322x hmdi clocks
60 - ARM: dts: rockchip: fix a typo on rk3288 crypto-controller
61 - mac80211: refuse aggregations sessions before authorized
62 - MIPS: smp: fill in sibling and core maps earlier
63 - ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE
64 - Bluetooth: hci_core: Fix leaking sent_cmd skb
65 - can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when
66 fully ready
67 - atm: firestream: check the return value of ioremap() in fs_init()
68 - iwlwifi: don't advertise TWT support
69 - drm/vrr: Set VRR capable prop only if it is attached to connector
70 - nl80211: Update bss channel on channel switch for P2P_CLIENT
71 - tcp: make tcp_read_sock() more robust
72 - sfc: extend the locking on mcdi->seqno
73 - bnx2: Fix an error message
74 - kselftest/vm: fix tests build with old libc
75 - x86/module: Fix the paravirt vs alternative order
76 - ice: Fix race condition during interface enslave
77 - Linux 5.15.30
78
79 * Jammy update: v5.15.29 upstream stable release (LP: #1966056)
80 - arm64: dts: qcom: sm8350: Describe GCC dependency clocks
81 - arm64: dts: qcom: sm8350: Correct UFS symbol clocks
82 - HID: elo: Revert USB reference counting
83 - HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts
84 - ARM: boot: dts: bcm2711: Fix HVS register range
85 - clk: qcom: gdsc: Add support to update GDSC transition delay
86 - clk: qcom: dispcc: Update the transition delay for MDSS GDSC
87 - HID: vivaldi: fix sysfs attributes leak
88 - arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias
89 - tipc: fix kernel panic when enabling bearer
90 - vdpa/mlx5: add validation for VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command
91 - vduse: Fix returning wrong type in vduse_domain_alloc_iova()
92 - net: phy: meson-gxl: fix interrupt handling in forced mode
93 - mISDN: Fix memory leak in dsp_pipeline_build()
94 - vhost: fix hung thread due to erroneous iotlb entries
95 - virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero
96 - vdpa: fix use-after-free on vp_vdpa_remove
97 - isdn: hfcpci: check the return value of dma_set_mask() in setup_hw()
98 - net: qlogic: check the return value of dma_alloc_coherent() in
99 qed_vf_hw_prepare()
100 - esp: Fix possible buffer overflow in ESP transformation
101 - esp: Fix BEET mode inter address family tunneling on GSO
102 - qed: return status of qed_iov_get_link
103 - smsc95xx: Ignore -ENODEV errors when device is unplugged
104 - gpiolib: acpi: Convert ACPI value of debounce to microseconds
105 - drm/sun4i: mixer: Fix P010 and P210 format numbers
106 - net: dsa: mt7530: fix incorrect test in mt753x_phylink_validate()
107 - ARM: dts: aspeed: Fix AST2600 quad spi group
108 - iavf: Fix handling of vlan strip virtual channel messages
109 - i40e: stop disabling VFs due to PF error responses
110 - ice: stop disabling VFs due to PF error responses
111 - ice: Fix error with handling of bonding MTU
112 - ice: Don't use GFP_KERNEL in atomic context
113 - ice: Fix curr_link_speed advertised speed
114 - ethernet: Fix error handling in xemaclite_of_probe
115 - tipc: fix incorrect order of state message data sanity check
116 - net: ethernet: ti: cpts: Handle error for clk_enable
117 - net: ethernet: lpc_eth: Handle error for clk_enable
118 - net: marvell: prestera: Add missing of_node_put() in
119 prestera_switch_set_base_mac_addr
120 - ax25: Fix NULL pointer dereference in ax25_kill_by_device
121 - net/mlx5: Fix size field in bufferx_reg struct
122 - net/mlx5: Fix a race on command flush flow
123 - net/mlx5e: Lag, Only handle events from highest priority multipath entry
124 - NFC: port100: fix use-after-free in port100_send_complete
125 - selftests: pmtu.sh: Kill tcpdump processes launched by subshell.
126 - selftests: pmtu.sh: Kill nettest processes launched in subshell.
127 - gpio: ts4900: Do not set DAT and OE together
128 - gianfar: ethtool: Fix refcount leak in gfar_get_ts_info
129 - net: phy: DP83822: clear MISR2 register to disable interrupts
130 - sctp: fix kernel-infoleak for SCTP sockets
131 - net: bcmgenet: Don't claim WOL when its not available
132 - net: phy: meson-gxl: improve link-up behavior
133 - selftests/bpf: Add test for bpf_timer overwriting crash
134 - swiotlb: fix info leak with DMA_FROM_DEVICE
135 - usb: dwc3: pci: add support for the Intel Raptor Lake-S
136 - pinctrl: tigerlake: Revert "Add Alder Lake-M ACPI ID"
137 - KVM: Fix lockdep false negative during host resume
138 - kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode
139 - spi: rockchip: Fix error in getting num-cs property
140 - spi: rockchip: terminate dma transmission when slave abort
141 - drm/vc4: hdmi: Unregister codec device on unbind
142 - x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU
143 - net-sysfs: add check for netdevice being present to speed_show
144 - hwmon: (pmbus) Clear pmbus fault/warning bits after read
145 - PCI: Mark all AMD Navi10 and Navi14 GPU ATS as broken
146 - gpio: Return EPROBE_DEFER if gc->to_irq is NULL
147 - drm/amdgpu: bypass tiling flag check in virtual display case (v2)
148 - Revert "xen-netback: remove 'hotplug-status' once it has served its purpose"
149 - Revert "xen-netback: Check for hotplug-status existence before watching"
150 - ipv6: prevent a possible race condition with lifetimes
151 - tracing: Ensure trace buffer is at least 4096 bytes large
152 - tracing/osnoise: Make osnoise_main to sleep for microseconds
153 - selftest/vm: fix map_fixed_noreplace test failure
154 - selftests/memfd: clean up mapping in mfd_fail_write
155 - ARM: Spectre-BHB: provide empty stub for non-config
156 - fuse: fix fileattr op failure
157 - fuse: fix pipe buffer lifetime for direct_io
158 - staging: rtl8723bs: Fix access-point mode deadlock
159 - staging: gdm724x: fix use after free in gdm_lte_rx()
160 - net: macb: Fix lost RX packet wakeup race in NAPI receive
161 - riscv: alternative only works on !XIP_KERNEL
162 - mmc: meson: Fix usage of meson_mmc_post_req()
163 - riscv: Fix auipc+jalr relocation range checks
164 - tracing/osnoise: Force quiescent states while tracing
165 - arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0
166 - arm64: Ensure execute-only permissions are not allowed without EPAN
167 - arm64: kasan: fix include error in MTE functions
168 - swiotlb: rework "fix info leak with DMA_FROM_DEVICE"
169 - KVM: x86/mmu: kvm_faultin_pfn has to return false if pfh is returned
170 - virtio: unexport virtio_finalize_features
171 - virtio: acknowledge all features before access
172 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
173 - ARM: fix Thumb2 regression with Spectre BHB
174 - watch_queue: Fix filter limit check
175 - watch_queue, pipe: Free watchqueue state after clearing pipe ring
176 - watch_queue: Fix to release page in ->release()
177 - watch_queue: Fix to always request a pow-of-2 pipe ring size
178 - watch_queue: Fix the alloc bitmap size to reflect notes allocated
179 - watch_queue: Free the alloc bitmap when the watch_queue is torn down
180 - watch_queue: Fix lack of barrier/sync/lock between post and read
181 - watch_queue: Make comment about setting ->defunct more accurate
182 - x86/boot: Fix memremap of setup_indirect structures
183 - x86/boot: Add setup_indirect support in early_memremap_is_setup_data()
184 - x86/sgx: Free backing memory after faulting the enclave page
185 - x86/traps: Mark do_int3() NOKPROBE_SYMBOL
186 - drm/panel: Select DRM_DP_HELPER for DRM_PANEL_EDP
187 - btrfs: make send work with concurrent block group relocation
188 - drm/i915: Workaround broken BIOS DBUF configuration on TGL/RKL
189 - riscv: dts: k210: fix broken IRQs on hart1
190 - block: drop unused includes in <linux/genhd.h>
191 - Revert "net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing
192 VLAN"
193 - vhost: allow batching hint without size
194 - Linux 5.15.29
195
196 * Jammy update: v5.15.28 upstream stable release (LP: #1966055)
197 - slip: fix macro redefine warning
198 - ARM: fix co-processor register typo
199 - ARM: Do not use NOCROSSREFS directive with ld.lld
200 - arm64: Do not include __READ_ONCE() block in assembly files
201 - ARM: fix build warning in proc-v7-bugs.c
202 - xen/xenbus: don't let xenbus_grant_ring() remove grants in error case
203 - xen/grant-table: add gnttab_try_end_foreign_access()
204 - xen/blkfront: don't use gnttab_query_foreign_access() for mapped status
205 - xen/netfront: don't use gnttab_query_foreign_access() for mapped status
206 - xen/scsifront: don't use gnttab_query_foreign_access() for mapped status
207 - xen/gntalloc: don't use gnttab_query_foreign_access()
208 - xen: remove gnttab_query_foreign_access()
209 - xen/9p: use alloc/free_pages_exact()
210 - xen/pvcalls: use alloc/free_pages_exact()
211 - xen/gnttab: fix gnttab_end_foreign_access() without page specified
212 - xen/netfront: react properly to failing gnttab_end_foreign_access_ref()
213 - Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE"
214 - Linux 5.15.28
215
216 * zfcpdump-kernel update to v5.15 (LP: #1965766)
217 - SAUCE: Audit: Fix incorrect static inline function declration.
218
219 * [22.04 FEAT] SMC-R v2 Support (LP: #1929035)
220 - net/smc: save stack space and allocate smc_init_info
221 - net/smc: prepare for SMC-Rv2 connection
222 - net/smc: add SMC-Rv2 connection establishment
223 - net/smc: add listen processing for SMC-Rv2
224 - net/smc: add v2 format of CLC decline message
225 - net/smc: retrieve v2 gid from IB device
226 - net/smc: add v2 support to the work request layer
227 - net/smc: extend LLC layer for SMC-Rv2
228 - net/smc: add netlink support for SMC-Rv2
229 - net/smc: stop links when their GID is removed
230 - net/smc: fix kernel panic caused by race of smc_sock
231 - net/smc: Fix hung_task when removing SMC-R devices
232
233 * [22.04 FEAT] Transparent PCI device recovery (LP: #1959532)
234 - s390/pci: tolerate inconsistent handle in recover
235 - s390/pci: add simpler s390dbf traces for events
236 - s390/pci: refresh function handle in iomap
237 - s390/pci: implement reset_slot for hotplug slot
238 - PCI: Export pci_dev_lock()
239 - s390/pci: implement minimal PCI error recovery
240
241 * Mute/mic LEDs no function on some HP platfroms (LP: #1965080)
242 - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
243
244 * [22.04 FEAT] smc: Add User-defined EID (Enterprise ID) Support - kernel
245 (LP: #1929060)
246 - net/smc: add support for user defined EIDs
247 - net/smc: keep static copy of system EID
248 - net/smc: add generic netlink support for system EID
249
250 * Rotate to 2021v1 signing key (LP: #1964990)
251 - [Packaging] Rotate to 2021v1 signing key
252
253 * [22.04 FEAT] zcrypt DD: Exploitation Support of new IBM Z Crypto Hardware
254 (kernel part) (LP: #1959547)
255 - s390/zcrypt: rework of debug feature messages
256 - s390/ap/zcrypt: debug feature improvements
257 - s390/zcrypt: CEX8S exploitation support
258 - s390/zcrypt: handle checkstopped cards with new state
259 - s390/zcrypt: Support CPRB minor version T7
260 - s390/zcrypt: change reply buffer size offering
261 - s390/zcrypt: Provide target domain for EP11 cprbs to scheduling function
262 - s390/airq: use DMA memory for summary indicators
263
264 * [22.04 FEAT] [VS2103] Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
265 (LP: #1963901)
266 - SAUCE: Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
267
268 * dependency on crda obsolete according to Debian (LP: #1958918)
269 - [Packaging] switch dependency from crda to wireless-regdb
270
271 * Cirrus audio support [1028:0BB5] & [1028:0BB6] (LP: #1964748)
272 - ALSA: hda/cs8409: Add new Warlock SKUs to patch_cs8409
273
274 * Miscellaneous Ubuntu changes
275 - [Packaging] mark dkms-build-configure--zfs executable
276 - [Packaging] Fix bashism in dkms-build script
277 - [Packaging] Always catch errors in dkms-build scripts
278 - [Config] toolchain version update
279
280 * Miscellaneous upstream changes
281 - Ubuntu: remove leftover reference to ubuntu/hio driver
282 - Reverting commits 61005756c824 and cdb0f8e66513 due to a conflict with
283 LP#1929035. Re-pick them afterwards, which will establish the upstream
284 commit content and order again.
285 - Revert "UBUNTU: [Packaging] Rotate to 2021v1 signing key"
286
287 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 25 Mar 2022 11:25:10 +0100
8489541c 288
3fe20881 289linux (5.15.0-23.23) jammy; urgency=medium
0a6753e7 290
3fe20881 291 * jammy/linux: 5.15.0-23.23 -proposed tracker (LP: #1964573)
0a6753e7 292
3fe20881
PP
293 * Packaging resync (LP: #1786013)
294 - [Packaging] resync dkms-build{,--nvidia-N} from LRMv5
295 - debian/dkms-versions -- update from kernel-versions (main/master)
296
297 * [22.04 FEAT] KVM: Enable GISA support for Secure Execution guests
298 (LP: #1959977)
299 - KVM: s390: pv: make use of ultravisor AIV support
300
301 * intel_iommu breaks Intel IPU6 camera: isys port open ready failed -16
302 (LP: #1958004)
303 - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs
304
305 * CVE-2022-23960
306 - ARM: report Spectre v2 status through sysfs
307 - ARM: early traps initialisation
308 - ARM: use LOADADDR() to get load address of sections
309 - ARM: Spectre-BHB workaround
310 - ARM: include unprivileged BPF status in Spectre V2 reporting
311 - arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
312 - arm64: Add HWCAP for self-synchronising virtual counter
313 - arm64: Add Cortex-X2 CPU part definition
314 - arm64: add ID_AA64ISAR2_EL1 sys register
315 - arm64: cpufeature: add HWCAP for FEAT_AFP
316 - arm64: cpufeature: add HWCAP for FEAT_RPRES
317 - arm64: entry.S: Add ventry overflow sanity checks
318 - arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
319 - KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
320 - arm64: entry: Make the trampoline cleanup optional
321 - arm64: entry: Free up another register on kpti's tramp_exit path
322 - arm64: entry: Move the trampoline data page before the text page
323 - arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
324 - arm64: entry: Don't assume tramp_vectors is the start of the vectors
325 - arm64: entry: Move trampoline macros out of ifdef'd section
326 - arm64: entry: Make the kpti trampoline's kpti sequence optional
327 - arm64: entry: Allow the trampoline text to occupy multiple pages
328 - arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
329 - arm64: entry: Add vectors that have the bhb mitigation sequences
330 - arm64: entry: Add macro for reading symbol addresses from the trampoline
331 - arm64: Add percpu vectors for EL1
332 - arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
333 - arm64: Mitigate spectre style branch history side channels
334 - KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
335 - arm64: Use the clearbhb instruction in mitigations
336 - arm64: proton-pack: Include unprivileged eBPF status in Spectre v2
337 mitigation reporting
338 - ARM: fix build error when BPF_SYSCALL is disabled
339
340 * CVE-2021-26401
341 - x86/speculation: Use generic retpoline by default on AMD
342 - x86/speculation: Update link to AMD speculation whitepaper
343 - x86/speculation: Warn about Spectre v2 LFENCE mitigation
344 - x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
345
346 * CVE-2022-0001
347 - x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
348 - x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
349 - x86/speculation: Add eIBRS + Retpoline options
350 - Documentation/hw-vuln: Update spectre doc
351 - x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation
352 reporting
353
354 * Jammy update: v5.15.27 upstream stable release (LP: #1964361)
355 - mac80211_hwsim: report NOACK frames in tx_status
356 - mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work
357 - i2c: bcm2835: Avoid clock stretching timeouts
358 - ASoC: rt5668: do not block workqueue if card is unbound
359 - ASoC: rt5682: do not block workqueue if card is unbound
360 - regulator: core: fix false positive in regulator_late_cleanup()
361 - Input: clear BTN_RIGHT/MIDDLE on buttonpads
362 - btrfs: get rid of warning on transaction commit when using flushoncommit
363 - KVM: arm64: vgic: Read HW interrupt pending state from the HW
364 - block: loop:use kstatfs.f_bsize of backing file to set discard granularity
365 - tipc: fix a bit overflow in tipc_crypto_key_rcv()
366 - cifs: do not use uninitialized data in the owner/group sid
367 - cifs: fix double free race when mount fails in cifs_get_root()
368 - cifs: modefromsids must add an ACE for authenticated users
369 - selftests/seccomp: Fix seccomp failure by adding missing headers
370 - drm/amd/pm: correct UMD pstate clocks for Dimgrey Cavefish and Beige Goby
371 - dmaengine: shdma: Fix runtime PM imbalance on error
372 - i2c: cadence: allow COMPILE_TEST
373 - i2c: imx: allow COMPILE_TEST
374 - i2c: qup: allow COMPILE_TEST
375 - net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990
376 - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern
377 - usb: gadget: don't release an existing dev->buf
378 - usb: gadget: clear related members when goto fail
379 - exfat: reuse exfat_inode_info variable instead of calling EXFAT_I()
380 - exfat: fix i_blocks for files truncated over 4 GiB
381 - tracing: Add test for user space strings when filtering on string pointers
382 - arm64: Mark start_backtrace() notrace and NOKPROBE_SYMBOL
383 - serial: stm32: prevent TDR register overwrite when sending x_char
384 - ext4: drop ineligible txn start stop APIs
385 - ext4: simplify updating of fast commit stats
386 - ext4: fast commit may not fallback for ineligible commit
387 - ext4: fast commit may miss file actions
388 - sched/fair: Fix fault in reweight_entity
389 - ata: pata_hpt37x: fix PCI clock detection
390 - drm/amdgpu: check vm ready by amdgpu_vm->evicting flag
391 - tracing: Add ustring operation to filtering string pointers
392 - ipv6: fix skb drops in igmp6_event_query() and igmp6_event_report()
393 - NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment()
394 - NFSD: Fix zero-length NFSv3 WRITEs
395 - io_uring: fix no lock protection for ctx->cq_extra
396 - tools/resolve_btf_ids: Close ELF file on error
397 - mtd: spi-nor: Fix mtd size for s3an flashes
398 - MIPS: fix local_{add,sub}_return on MIPS64
399 - signal: In get_signal test for signal_group_exit every time through the loop
400 - PCI: mediatek-gen3: Disable DVFSRC voltage request
401 - PCI: rcar: Check if device is runtime suspended instead of
402 __clk_is_enabled()
403 - PCI: dwc: Do not remap invalid res
404 - PCI: aardvark: Fix checking for MEM resource type
405 - KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest
406 - KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU
407 - KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration
408 - KVM: X86: Ensure that dirty PDPTRs are loaded
409 - KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg
410 - KVM: x86: Exit to userspace if emulation prepared a completion callback
411 - i3c: fix incorrect address slot lookup on 64-bit
412 - i3c/master/mipi-i3c-hci: Fix a potentially infinite loop in
413 'hci_dat_v1_get_index()'
414 - tracing: Do not let synth_events block other dyn_event systems during create
415 - Input: ti_am335x_tsc - set ADCREFM for X configuration
416 - Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2
417 - PCI: mvebu: Check for errors from pci_bridge_emul_init() call
418 - PCI: mvebu: Do not modify PCI IO type bits in conf_write
419 - PCI: mvebu: Fix support for bus mastering and PCI_COMMAND on emulated bridge
420 - PCI: mvebu: Fix configuring secondary bus of PCIe Root Port via emulated
421 bridge
422 - PCI: mvebu: Setup PCIe controller to Root Complex mode
423 - PCI: mvebu: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
424 - PCI: mvebu: Fix support for PCI_EXP_DEVCTL on emulated bridge
425 - PCI: mvebu: Fix support for PCI_EXP_RTSTA on emulated bridge
426 - PCI: mvebu: Fix support for DEVCAP2, DEVCTL2 and LNKCTL2 registers on
427 emulated bridge
428 - NFSD: Fix verifier returned in stable WRITEs
429 - Revert "nfsd: skip some unnecessary stats in the v4 case"
430 - nfsd: fix crash on COPY_NOTIFY with special stateid
431 - x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi()
432 - drm/i915: don't call free_mmap_offset when purging
433 - SUNRPC: Fix sockaddr handling in the svc_xprt_create_error trace point
434 - SUNRPC: Fix sockaddr handling in svcsock_accept_class trace points
435 - drm/sun4i: dw-hdmi: Fix missing put_device() call in sun8i_hdmi_phy_get
436 - drm/atomic: Check new_crtc_state->active to determine if CRTC needs disable
437 in self refresh mode
438 - ntb_hw_switchtec: Fix pff ioread to read into mmio_part_cfg_all
439 - ntb_hw_switchtec: Fix bug with more than 32 partitions
440 - drm/amdkfd: Check for null pointer after calling kmemdup
441 - drm/amdgpu: use spin_lock_irqsave to avoid deadlock by local interrupt
442 - i3c: master: dw: check return of dw_i3c_master_get_free_pos()
443 - dma-buf: cma_heap: Fix mutex locking section
444 - tracing/uprobes: Check the return value of kstrdup() for tu->filename
445 - tracing/probes: check the return value of kstrndup() for pbuf
446 - mm: defer kmemleak object creation of module_alloc()
447 - kasan: fix quarantine conflicting with init_on_free
448 - selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup
449 setting
450 - hugetlbfs: fix off-by-one error in hugetlb_vmdelete_list()
451 - drm/amdgpu/display: Only set vblank_disable_immediate when PSR is not
452 enabled
453 - drm/amdgpu: filter out radeon PCI device IDs
454 - drm/amdgpu: filter out radeon secondary ids as well
455 - drm/amd/display: Use adjusted DCN301 watermarks
456 - drm/amd/display: move FPU associated DSC code to DML folder
457 - ethtool: Fix link extended state for big endian
458 - octeontx2-af: Optimize KPU1 processing for variable-length headers
459 - octeontx2-af: Reset PTP config in FLR handler
460 - octeontx2-af: cn10k: RPM hardware timestamp configuration
461 - octeontx2-af: cn10k: Use appropriate register for LMAC enable
462 - octeontx2-af: Adjust LA pointer for cpt parse header
463 - octeontx2-af: Add KPU changes to parse NGIO as separate layer
464 - net/mlx5e: IPsec: Refactor checksum code in tx data path
465 - net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic
466 - bpf: Use u64_stats_t in struct bpf_prog_stats
467 - bpf: Fix possible race in inc_misses_counter
468 - drm/amd/display: Update watermark values for DCN301
469 - drm: mxsfb: Set fallback bus format when the bridge doesn't provide one
470 - drm: mxsfb: Fix NULL pointer dereference
471 - riscv/mm: Add XIP_FIXUP for phys_ram_base
472 - drm/i915/display: split out dpt out of intel_display.c
473 - drm/i915/display: Move DRRS code its own file
474 - drm/i915: Disable DRRS on IVB/HSW port != A
475 - gve: Recording rx queue before sending to napi
476 - net: dsa: ocelot: seville: utilize of_mdiobus_register
477 - net: dsa: seville: register the mdiobus under devres
478 - ibmvnic: don't release napi in __ibmvnic_open()
479 - of: net: move of_net under net/
480 - net: ethernet: litex: Add the dependency on HAS_IOMEM
481 - drm/mediatek: mtk_dsi: Reset the dsi0 hardware
482 - cifs: protect session channel fields with chan_lock
483 - cifs: fix confusing unneeded warning message on smb2.1 and earlier
484 - drm/amd/display: Fix stream->link_enc unassigned during stream removal
485 - bnxt_en: Fix occasional ethtool -t loopback test failures
486 - drm/amd/display: For vblank_disable_immediate, check PSR is really used
487 - PCI: mvebu: Fix device enumeration regression
488 - net: of: fix stub of_net helpers for CONFIG_NET=n
489 - ALSA: intel_hdmi: Fix reference to PCM buffer address
490 - ucounts: Fix systemd LimitNPROC with private users regression
491 - riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value
492 - riscv: Fix config KASAN && SPARSEMEM && !SPARSE_VMEMMAP
493 - riscv: Fix config KASAN && DEBUG_VIRTUAL
494 - iwlwifi: mvm: check debugfs_dir ptr before use
495 - ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
496 - iommu/vt-d: Fix double list_add when enabling VMD in scalable mode
497 - iommu/amd: Recover from event log overflow
498 - drm/i915: s/JSP2/ICP2/ PCH
499 - drm/amd/display: Reduce dmesg error to a debug print
500 - xen/netfront: destroy queues before real_num_tx_queues is zeroed
501 - thermal: core: Fix TZ_GET_TRIP NULL pointer dereference
502 - mac80211: fix EAPoL rekey fail in 802.3 rx path
503 - blktrace: fix use after free for struct blk_trace
504 - ntb: intel: fix port config status offset for SPR
505 - mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls
506 - xfrm: fix MTU regression
507 - netfilter: fix use-after-free in __nf_register_net_hook()
508 - bpf, sockmap: Do not ignore orig_len parameter
509 - xfrm: fix the if_id check in changelink
510 - xfrm: enforce validity of offload input flags
511 - e1000e: Correct NVM checksum verification flow
512 - net: fix up skbs delta_truesize in UDP GRO frag_list
513 - netfilter: nf_queue: don't assume sk is full socket
514 - netfilter: nf_queue: fix possible use-after-free
515 - netfilter: nf_queue: handle socket prefetch
516 - batman-adv: Request iflink once in batadv-on-batadv check
517 - batman-adv: Request iflink once in batadv_get_real_netdevice
518 - batman-adv: Don't expect inter-netns unique iflink indices
519 - net: ipv6: ensure we call ipv6_mc_down() at most once
520 - net: dcb: flush lingering app table entries for unregistered devices
521 - net: ipa: add an interconnect dependency
522 - net/smc: fix connection leak
523 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client
524 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server
525 - btrfs: fix ENOSPC failure when attempting direct IO write into NOCOW range
526 - mac80211: fix forwarded mesh frames AC & queue selection
527 - net: stmmac: fix return value of __setup handler
528 - mac80211: treat some SAE auth steps as final
529 - iavf: Fix missing check for running netdev
530 - net: sxgbe: fix return value of __setup handler
531 - ibmvnic: register netdev after init of adapter
532 - net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe()
533 - ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc()
534 - iavf: Fix deadlock in iavf_reset_task
535 - efivars: Respect "block" flag in efivar_entry_set_safe()
536 - auxdisplay: lcd2s: Fix lcd2s_redefine_char() feature
537 - firmware: arm_scmi: Remove space in MODULE_ALIAS name
538 - ASoC: cs4265: Fix the duplicated control name
539 - auxdisplay: lcd2s: Fix memory leak in ->remove()
540 - auxdisplay: lcd2s: Use proper API to free the instance of charlcd object
541 - can: gs_usb: change active_channels's type from atomic_t to u8
542 - iommu/tegra-smmu: Fix missing put_device() call in tegra_smmu_find
543 - arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output
544 - igc: igc_read_phy_reg_gpy: drop premature return
545 - ARM: Fix kgdb breakpoint for Thumb2
546 - mips: setup: fix setnocoherentio() boolean setting
547 - ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions
548 - mptcp: Correctly set DATA_FIN timeout when number of retransmits is large
549 - selftests: mlxsw: tc_police_scale: Make test more robust
550 - pinctrl: sunxi: Use unique lockdep classes for IRQs
551 - igc: igc_write_phy_reg_gpy: drop premature return
552 - ibmvnic: free reset-work-item when flushing
553 - memfd: fix F_SEAL_WRITE after shmem huge page allocated
554 - s390/extable: fix exception table sorting
555 - sched: Fix yet more sched_fork() races
556 - arm64: dts: juno: Remove GICv2m dma-range
557 - iommu/amd: Fix I/O page table memory leak
558 - MIPS: ralink: mt7621: do memory detection on KSEG1
559 - ARM: dts: switch timer config to common devkit8000 devicetree
560 - ARM: dts: Use 32KiHz oscillator on devkit8000
561 - soc: fsl: guts: Revert commit 3c0d64e867ed
562 - soc: fsl: guts: Add a missing memory allocation failure check
563 - soc: fsl: qe: Check of ioremap return value
564 - netfilter: nf_tables: prefer kfree_rcu(ptr, rcu) variant
565 - ARM: tegra: Move panels to AUX bus
566 - can: etas_es58x: change opened_channel_cnt's type from atomic_t to u8
567 - net: stmmac: enhance XDP ZC driver level switching performance
568 - net: stmmac: only enable DMA interrupts when ready
569 - ibmvnic: initialize rc before completing wait
570 - ibmvnic: define flush_reset_queue helper
571 - ibmvnic: complete init_done on transport events
572 - net: chelsio: cxgb3: check the return value of pci_find_capability()
573 - net: sparx5: Fix add vlan when invalid operation
574 - iavf: Refactor iavf state machine tracking
575 - iavf: Add __IAVF_INIT_FAILED state
576 - iavf: Combine init and watchdog state machines
577 - iavf: Add trace while removing device
578 - iavf: Rework mutexes for better synchronisation
579 - iavf: Add helper function to go from pci_dev to adapter
580 - iavf: Fix kernel BUG in free_msi_irqs
581 - iavf: Add waiting so the port is initialized in remove
582 - iavf: Fix init state closure on remove
583 - iavf: Fix locking for VIRTCHNL_OP_GET_OFFLOAD_VLAN_V2_CAPS
584 - iavf: Fix race in init state
585 - iavf: Fix __IAVF_RESETTING state usage
586 - drm/i915/guc/slpc: Correct the param count for unset param
587 - drm/bridge: ti-sn65dsi86: Properly undo autosuspend
588 - e1000e: Fix possible HW unit hang after an s0ix exit
589 - MIPS: ralink: mt7621: use bitwise NOT instead of logical
590 - nl80211: Handle nla_memdup failures in handle_nan_filter
591 - drm/amdgpu: fix suspend/resume hang regression
592 - net: dcb: disable softirqs in dcbnl_flush_dev()
593 - selftests: mlxsw: resource_scale: Fix return value
594 - net: stmmac: perserve TX and RX coalesce value during XDP setup
595 - iavf: do not override the adapter state in the watchdog task (again)
596 - iavf: missing unlocks in iavf_watchdog_task()
597 - MAINTAINERS: adjust file entry for of_net.c after movement
598 - Input: elan_i2c - move regulator_[en|dis]able() out of
599 elan_[en|dis]able_power()
600 - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume
601 - Input: samsung-keypad - properly state IOMEM dependency
602 - HID: add mapping for KEY_DICTATE
603 - HID: add mapping for KEY_ALL_APPLICATIONS
604 - tracing/histogram: Fix sorting on old "cpu" value
605 - tracing: Fix return value of __setup handlers
606 - btrfs: fix lost prealloc extents beyond eof after full fsync
607 - btrfs: fix relocation crash due to premature return from
608 btrfs_commit_transaction()
609 - btrfs: do not WARN_ON() if we have PageError set
610 - btrfs: qgroup: fix deadlock between rescan worker and remove qgroup
611 - btrfs: add missing run of delayed items after unlink during log replay
612 - btrfs: do not start relocation until in progress drops are done
613 - Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6"
614 - proc: fix documentation and description of pagemap
615 - KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots()
616 - hamradio: fix macro redefine warning
617 - Linux 5.15.27
618 - [Config] updateconfigs
619
620 * devices on thunderbolt dock are not recognized on adl-p platform
621 (LP: #1955016)
622 - thunderbolt: Tear down existing tunnels when resuming from hibernate
623 - thunderbolt: Runtime resume USB4 port when retimers are scanned
624 - thunderbolt: Do not allow subtracting more NFC credits than configured
625 - thunderbolt: Do not program path HopIDs for USB4 routers
626 - thunderbolt: Add debug logging of DisplayPort resource allocation
627
628 * MT7921[14c3:7961] ASPM is disabled and it affects power consumption
629 (LP: #1955882)
630 - mt76: mt7921: enable aspm by default
631
632 * Add proper runtime PM support to Realtek PCIe cardreader (LP: #1963615)
633 - mmc: rtsx: Use pm_runtime_{get, put}() to handle runtime PM
634 - misc: rtsx: Rework runtime power management flow
635 - misc: rtsx: Cleanup power management ops
636 - misc: rtsx: Quiesce rts5249 on system suspend
637 - mmc: rtsx: Let MMC core handle runtime PM
638 - misc: rtsx: conditionally build rtsx_pm_power_saving()
639 - misc: rtsx: rts522a rts5228 rts5261 support Runtime PM
640 - mmc: rtsx: Fix build errors/warnings for unused variable
641 - mmc: rtsx: add 74 Clocks in power on flow
642
643 * [22.04 FEAT] In-kernel crypto: SIMD implementation of chacha20
644 (LP: #1853152)
645 - s390/crypto: add SIMD implementation for ChaCha20
646 - s390/crypto: fix compile error for ChaCha20 module
647
648 * Add ConnectX7 support and bug fixes to Jammy (LP: #1962185)
649 - IB/mlx5: Expose NDR speed through MAD
650
651 * INVALID or PRIVATE BUG (LP: #1959890)
652 - [Config] Deactivate CONFIG_QETH_OSX kernel config option
653
654 * Move virtual graphics drivers from linux-modules-extra to linux-modules
655 (LP: #1960633)
656 - [Packaging] Move VM DRM drivers into modules
657
658 * Not able to enter s2idle state on AMD platforms (LP: #1961121)
659 - HID: amd_sfh: Handle amd_sfh work buffer in PM ops
660 - HID: amd_sfh: Disable the interrupt for all command
661 - HID: amd_sfh: Add functionality to clear interrupts
662 - HID: amd_sfh: Add interrupt handler to process interrupts
663
664 * INVALID or PRIVATE BUG (LP: #1960580)
665 - s390/kexec_file: move kernel image size check
666 - s390: support command lines longer than 896 bytes
667
668 * [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7
669 (LP: #1960182)
670 - s390/cpumf: Support for CPU Measurement Facility CSVN 7
671 - s390/cpumf: Support for CPU Measurement Sampling Facility LS bit
672
673 * [SRU]PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is
674 enabled by IOMMU (LP: #1937295)
675 - PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is enabled
676 by IOMMU
677
678 * Jammy update: v5.15.26 upstream stable release (LP: #1963891)
679 - mm/filemap: Fix handling of THPs in generic_file_buffered_read()
680 - cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug
681 - cgroup-v1: Correct privileges check in release_agent writes
682 - x86/ptrace: Fix xfpregs_set()'s incorrect xmm clearing
683 - btrfs: tree-checker: check item_size for inode_item
684 - btrfs: tree-checker: check item_size for dev_item
685 - clk: jz4725b: fix mmc0 clock gating
686 - io_uring: don't convert to jiffies for waiting on timeouts
687 - io_uring: disallow modification of rsrc_data during quiesce
688 - selinux: fix misuse of mutex_is_locked()
689 - vhost/vsock: don't check owner in vhost_vsock_stop() while releasing
690 - parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel
691 - parisc/unaligned: Fix ldw() and stw() unalignment handlers
692 - KVM: x86/mmu: make apf token non-zero to fix bug
693 - drm/amd/display: Protect update_bw_bounding_box FPU code.
694 - drm/amd/pm: fix some OEM SKU specific stability issues
695 - drm/amd: Check if ASPM is enabled from PCIe subsystem
696 - drm/amdgpu: disable MMHUB PG for Picasso
697 - drm/amdgpu: do not enable asic reset for raven2
698 - drm/i915: Widen the QGV point mask
699 - drm/i915: Correctly populate use_sagv_wm for all pipes
700 - drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV
701 - sr9700: sanity check for packet length
702 - USB: zaurus: support another broken Zaurus
703 - CDC-NCM: avoid overflow in sanity checking
704 - netfilter: xt_socket: fix a typo in socket_mt_destroy()
705 - netfilter: xt_socket: missing ifdef CONFIG_IP6_NF_IPTABLES dependency
706 - tee: export teedev_open() and teedev_close_context()
707 - optee: use driver internal tee_context for some rpc
708 - ping: remove pr_err from ping_lookup
709 - Revert "i40e: Fix reset bw limit when DCB enabled with 1 TC"
710 - gpu: host1x: Always return syncpoint value when waiting
711 - perf evlist: Fix failed to use cpu list for uncore events
712 - perf data: Fix double free in perf_session__delete()
713 - mptcp: fix race in incoming ADD_ADDR option processing
714 - mptcp: add mibs counter for ignored incoming options
715 - selftests: mptcp: fix diag instability
716 - selftests: mptcp: be more conservative with cookie MPJ limits
717 - bnx2x: fix driver load from initrd
718 - bnxt_en: Fix active FEC reporting to ethtool
719 - bnxt_en: Fix offline ethtool selftest with RDMA enabled
720 - bnxt_en: Fix incorrect multicast rx mask setting when not requested
721 - hwmon: Handle failure to register sensor with thermal zone correctly
722 - net/mlx5: Fix tc max supported prio for nic mode
723 - ice: check the return of ice_ptp_gettimex64
724 - ice: initialize local variable 'tlv'
725 - net/mlx5: Update the list of the PCI supported devices
726 - bpf: Fix crash due to incorrect copy_map_value
727 - bpf: Do not try bpf_msg_push_data with len 0
728 - selftests: bpf: Check bpf_msg_push_data return value
729 - bpf: Fix a bpf_timer initialization issue
730 - bpf: Add schedule points in batch ops
731 - io_uring: add a schedule point in io_add_buffers()
732 - net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends
733 - nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info
734 - tipc: Fix end of loop tests for list_for_each_entry()
735 - gso: do not skip outer ip header in case of ipip and net_failover
736 - net: mv643xx_eth: process retval from of_get_mac_address
737 - openvswitch: Fix setting ipv6 fields causing hw csum failure
738 - drm/edid: Always set RGB444
739 - net/mlx5e: Fix wrong return value on ioctl EEPROM query failure
740 - drm/vc4: crtc: Fix runtime_pm reference counting
741 - drm/i915/dg2: Print PHY name properly on calibration error
742 - net/sched: act_ct: Fix flow table lookup after ct clear or switching zones
743 - net: ll_temac: check the return value of devm_kmalloc()
744 - net: Force inlining of checksum functions in net/checksum.h
745 - netfilter: nf_tables: unregister flowtable hooks on netns exit
746 - nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
747 - net: mdio-ipq4019: add delay after clock enable
748 - netfilter: nf_tables: fix memory leak during stateful obj update
749 - net/smc: Use a mutex for locking "struct smc_pnettable"
750 - surface: surface3_power: Fix battery readings on batteries without a serial
751 number
752 - udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister()
753 - net/mlx5: DR, Cache STE shadow memory
754 - ibmvnic: schedule failover only if vioctl fails
755 - net/mlx5: DR, Don't allow match on IP w/o matching on full
756 ethertype/ip_version
757 - net/mlx5: Fix possible deadlock on rule deletion
758 - net/mlx5: Fix wrong limitation of metadata match on ecpf
759 - net/mlx5: DR, Fix the threshold that defines when pool sync is initiated
760 - net/mlx5e: MPLSoUDP decap, fix check for unsupported matches
761 - net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets
762 - net/mlx5: Update log_max_qp value to be 17 at most
763 - spi: spi-zynq-qspi: Fix a NULL pointer dereference in
764 zynq_qspi_exec_mem_op()
765 - gpio: rockchip: Reset int_bothedge when changing trigger
766 - regmap-irq: Update interrupt clear register for proper reset
767 - net-timestamp: convert sk->sk_tskey to atomic_t
768 - RDMA/rtrs-clt: Fix possible double free in error case
769 - RDMA/rtrs-clt: Move free_permit from free_clt to rtrs_clt_close
770 - bnxt_en: Increase firmware message response DMA wait time
771 - configfs: fix a race in configfs_{,un}register_subsystem()
772 - RDMA/ib_srp: Fix a deadlock
773 - tracing: Dump stacktrace trigger to the corresponding instance
774 - tracing: Have traceon and traceoff trigger honor the instance
775 - iio:imu:adis16480: fix buffering for devices with no burst mode
776 - iio: adc: men_z188_adc: Fix a resource leak in an error handling path
777 - iio: adc: tsc2046: fix memory corruption by preventing array overflow
778 - iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits
779 - iio: accel: fxls8962af: add padding to regmap for SPI
780 - iio: imu: st_lsm6dsx: wait for settling time in st_lsm6dsx_read_oneshot
781 - iio: Fix error handling for PM
782 - sc16is7xx: Fix for incorrect data being transmitted
783 - ata: pata_hpt37x: disable primary channel on HPT371
784 - Revert "USB: serial: ch341: add new Product ID for CH341A"
785 - usb: gadget: rndis: add spinlock for rndis response list
786 - USB: gadget: validate endpoint index for xilinx udc
787 - tracefs: Set the group ownership in apply_options() not parse_options()
788 - USB: serial: option: add support for DW5829e
789 - USB: serial: option: add Telit LE910R1 compositions
790 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
791 - usb: dwc3: pci: Add "snps,dis_u2_susphy_quirk" for Intel Bay Trail
792 - usb: dwc3: pci: Fix Bay Trail phy GPIO mappings
793 - usb: dwc3: gadget: Let the interrupt handler disable bottom halves.
794 - xhci: re-initialize the HC during resume if HCE was set
795 - xhci: Prevent futile URB re-submissions due to incorrect return value.
796 - nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property
797 - mtd: core: Fix a conflict between MTD and NVMEM on wp-gpios property
798 - driver core: Free DMA range map when device is released
799 - btrfs: prevent copying too big compressed lzo segment
800 - RDMA/cma: Do not change route.addr.src_addr outside state checks
801 - thermal: int340x: fix memory leak in int3400_notify()
802 - staging: fbtft: fb_st7789v: reset display before initialization
803 - tps6598x: clear int mask on probe failure
804 - IB/qib: Fix duplicate sysfs directory name
805 - riscv: fix nommu_k210_sdcard_defconfig
806 - riscv: fix oops caused by irqsoff latency tracer
807 - tty: n_gsm: fix encoding of control signal octet bit DV
808 - tty: n_gsm: fix proper link termination after failed open
809 - tty: n_gsm: fix NULL pointer access due to DLCI release
810 - tty: n_gsm: fix wrong tty control line for flow control
811 - tty: n_gsm: fix wrong modem processing in convergence layer type 2
812 - tty: n_gsm: fix deadlock in gsmtty_open()
813 - pinctrl: fix loop in k210_pinconf_get_drive()
814 - pinctrl: k210: Fix bias-pull-up
815 - gpio: tegra186: Fix chip_data type confusion
816 - memblock: use kfree() to release kmalloced memblock regions
817 - ice: Fix race conditions between virtchnl handling and VF ndo ops
818 - ice: fix concurrent reset and removal of VFs
819 - Linux 5.15.26
820
821 * Jammy update: v5.15.25 upstream stable release (LP: #1963890)
822 - drm/nouveau/pmu/gm200-: use alternate falcon reset sequence
823 - fs/proc: task_mmu.c: don't read mapcount for migration entry
824 - btrfs: zoned: cache reported zone during mount
825 - HID:Add support for UGTABLET WP5540
826 - Revert "svm: Add warning message for AVIC IPI invalid target"
827 - parisc: Show error if wrong 32/64-bit compiler is being used
828 - serial: parisc: GSC: fix build when IOSAPIC is not set
829 - parisc: Drop __init from map_pages declaration
830 - parisc: Fix data TLB miss in sba_unmap_sg
831 - parisc: Fix sglist access in ccio-dma.c
832 - mmc: block: fix read single on recovery logic
833 - mm: don't try to NUMA-migrate COW pages that have other uses
834 - HID: amd_sfh: Add illuminance mask to limit ALS max value
835 - HID: i2c-hid: goodix: Fix a lockdep splat
836 - HID: amd_sfh: Increase sensor command timeout
837 - HID: amd_sfh: Correct the structure field name
838 - PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA
839 topology
840 - parisc: Add ioread64_lo_hi() and iowrite64_lo_hi()
841 - btrfs: send: in case of IO error log it
842 - platform/x86: touchscreen_dmi: Add info for the RWC NANOTE P8 AY07J 2-in-1
843 - platform/x86: ISST: Fix possible circular locking dependency detected
844 - kunit: tool: Import missing importlib.abc
845 - selftests: rtc: Increase test timeout so that all tests run
846 - kselftest: signal all child processes
847 - net: ieee802154: at86rf230: Stop leaking skb's
848 - selftests/zram: Skip max_comp_streams interface on newer kernel
849 - selftests/zram01.sh: Fix compression ratio calculation
850 - selftests/zram: Adapt the situation that /dev/zram0 is being used
851 - selftests: openat2: Print also errno in failure messages
852 - selftests: openat2: Add missing dependency in Makefile
853 - selftests: openat2: Skip testcases that fail with EOPNOTSUPP
854 - selftests: skip mincore.check_file_mmap when fs lacks needed support
855 - ax25: improve the incomplete fix to avoid UAF and NPD bugs
856 - pinctrl: bcm63xx: fix unmet dependency on REGMAP for GPIO_REGMAP
857 - vfs: make freeze_super abort when sync_filesystem returns error
858 - quota: make dquot_quota_sync return errors from ->sync_fs
859 - scsi: pm80xx: Fix double completion for SATA devices
860 - kselftest: Fix vdso_test_abi return status
861 - scsi: core: Reallocate device's budget map on queue depth change
862 - scsi: pm8001: Fix use-after-free for aborted TMF sas_task
863 - scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task
864 - drm/amd: Warn users about potential s0ix problems
865 - nvme: fix a possible use-after-free in controller reset during load
866 - nvme-tcp: fix possible use-after-free in transport error_recovery work
867 - nvme-rdma: fix possible use-after-free in transport error_recovery work
868 - net: sparx5: do not refer to skb after passing it on
869 - drm/amd: add support to check whether the system is set to s3
870 - drm/amd: Only run s3 or s0ix if system is configured properly
871 - drm/amdgpu: fix logic inversion in check
872 - x86/Xen: streamline (and fix) PV CPU enumeration
873 - Revert "module, async: async_synchronize_full() on module init iff async is
874 used"
875 - gcc-plugins/stackleak: Use noinstr in favor of notrace
876 - random: wake up /dev/random writers after zap
877 - KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU
878 - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of
879 RSM
880 - KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG case
881 - KVM: x86: nSVM: fix potential NULL derefernce on nested migration
882 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state
883 - iwlwifi: fix use-after-free
884 - drm/radeon: Fix backlight control on iMac 12,1
885 - drm/atomic: Don't pollute crtc_state->mode_blob with error pointers
886 - drm/amd/pm: correct the sequence of sending gpu reset msg
887 - drm/amdgpu: skipping SDMA hw_init and hw_fini for S0ix.
888 - drm/i915/opregion: check port number bounds for SWSCI display power state
889 - drm/i915: Fix dbuf slice config lookup
890 - drm/i915: Fix mbus join config lookup
891 - vsock: remove vsock from connected table when connect is interrupted by a
892 signal
893 - drm/cma-helper: Set VM_DONTEXPAND for mmap
894 - drm/i915/gvt: Make DRM_I915_GVT depend on X86
895 - drm/i915/ttm: tweak priority hint selection
896 - iwlwifi: pcie: fix locking when "HW not ready"
897 - iwlwifi: pcie: gen2: fix locking when "HW not ready"
898 - iwlwifi: mvm: don't send SAR GEO command for 3160 devices
899 - selftests: netfilter: fix exit value for nft_concat_range
900 - netfilter: nft_synproxy: unregister hooks on init error path
901 - selftests: netfilter: disable rp_filter on router
902 - ipv4: fix data races in fib_alias_hw_flags_set
903 - ipv6: fix data-race in fib6_info_hw_flags_set / fib6_purge_rt
904 - ipv6: mcast: use rcu-safe version of ipv6_get_lladdr()
905 - ipv6: per-netns exclusive flowlabel checks
906 - Revert "net: ethernet: bgmac: Use devm_platform_ioremap_resource_byname"
907 - mac80211: mlme: check for null after calling kmemdup
908 - brcmfmac: firmware: Fix crash in brcm_alt_fw_path
909 - cfg80211: fix race in netlink owner interface destruction
910 - net: dsa: lan9303: fix reset on probe
911 - net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing VLAN
912 - net: dsa: lantiq_gswip: fix use after free in gswip_remove()
913 - net: dsa: lan9303: handle hwaccel VLAN tags
914 - net: dsa: lan9303: add VLAN IDs to master device
915 - net: ieee802154: ca8210: Fix lifs/sifs periods
916 - ping: fix the dif and sdif check in ping_lookup
917 - bonding: force carrier update when releasing slave
918 - drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit
919 - net_sched: add __rcu annotation to netdev->qdisc
920 - bonding: fix data-races around agg_select_timer
921 - libsubcmd: Fix use-after-free for realloc(..., 0)
922 - net/smc: Avoid overwriting the copies of clcsock callback functions
923 - net: phy: mediatek: remove PHY mode check on MT7531
924 - atl1c: fix tx timeout after link flap on Mikrotik 10/25G NIC
925 - tipc: fix wrong publisher node address in link publications
926 - dpaa2-switch: fix default return of dpaa2_switch_flower_parse_mirror_key
927 - dpaa2-eth: Initialize mutex used in one step timestamping path
928 - net: bridge: multicast: notify switchdev driver whenever MC processing gets
929 disabled
930 - perf bpf: Defer freeing string after possible strlen() on it
931 - selftests/exec: Add non-regular to TEST_GEN_PROGS
932 - arm64: Correct wrong label in macro __init_el2_gicv3
933 - ALSA: usb-audio: revert to IMPLICIT_FB_FIXED_DEV for M-Audio FastTrack Ultra
934 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2019
935 - ALSA: hda/realtek: Fix deadlock by COEF mutex
936 - ALSA: hda: Fix regression on forced probe mask option
937 - ALSA: hda: Fix missing codec probe on Shenker Dock 15
938 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw()
939 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range()
940 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_sx()
941 - ASoC: ops: Fix stereo change notifications in snd_soc_put_xr_sx()
942 - cifs: fix set of group SID via NTSD xattrs
943 - powerpc/603: Fix boot failure with DEBUG_PAGEALLOC and KFENCE
944 - powerpc/lib/sstep: fix 'ptesync' build error
945 - mtd: rawnand: gpmi: don't leak PM reference in error path
946 - smb3: fix snapshot mount option
947 - tipc: fix wrong notification node addresses
948 - scsi: ufs: Remove dead code
949 - scsi: ufs: Fix a deadlock in the error handler
950 - ASoC: tas2770: Insert post reset delay
951 - ASoC: qcom: Actually clear DMA interrupt register for HDMI
952 - block/wbt: fix negative inflight counter when remove scsi device
953 - NFS: Remove an incorrect revalidation in nfs4_update_changeattr_locked()
954 - NFS: LOOKUP_DIRECTORY is also ok with symlinks
955 - NFS: Do not report writeback errors in nfs_getattr()
956 - tty: n_tty: do not look ahead for EOL character past the end of the buffer
957 - block: fix surprise removal for drivers calling blk_set_queue_dying
958 - mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe()
959 - mtd: parsers: qcom: Fix kernel panic on skipped partition
960 - mtd: parsers: qcom: Fix missing free for pparts in cleanup
961 - mtd: phram: Prevent divide by zero bug in phram_setup()
962 - mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status
963 - HID: elo: fix memory leak in elo_probe
964 - mtd: rawnand: ingenic: Fix missing put_device in ingenic_ecc_get
965 - Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj
966 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
967 - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event
968 - KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW
969 - ARM: OMAP2+: hwmod: Add of_node_put() before break
970 - ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of
971 - phy: usb: Leave some clocks running during suspend
972 - staging: vc04_services: Fix RCU dereference check
973 - phy: phy-mtk-tphy: Fix duplicated argument in phy-mtk-tphy
974 - irqchip/sifive-plic: Add missing thead,c900-plic match string
975 - x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm
976 - netfilter: conntrack: don't refresh sctp entries in closed state
977 - ksmbd: fix same UniqueId for dot and dotdot entries
978 - ksmbd: don't align last entry offset in smb2 query directory
979 - arm64: dts: meson-gx: add ATF BL32 reserved-memory region
980 - arm64: dts: meson-g12: add ATF BL32 reserved-memory region
981 - arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610
982 - pidfd: fix test failure due to stack overflow on some arches
983 - selftests: fixup build warnings in pidfd / clone3 tests
984 - mm: io_uring: allow oom-killer from io_uring_setup
985 - kconfig: let 'shell' return enough output for deep path names
986 - ata: libata-core: Disable TRIM on M88V29
987 - soc: aspeed: lpc-ctrl: Block error printing on probe defer cases
988 - xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
989 - drm/rockchip: dw_hdmi: Do not leave clock enabled in error case
990 - tracing: Fix tp_printk option related with tp_printk_stop_on_boot
991 - display/amd: decrease message verbosity about watermarks table failure
992 - drm/amd/display: Cap pflip irqs per max otg number
993 - drm/amd/display: fix yellow carp wm clamping
994 - net: usb: qmi_wwan: Add support for Dell DW5829e
995 - net: macb: Align the dma and coherent dma masks
996 - kconfig: fix failing to generate auto.conf
997 - scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop
998 - EDAC: Fix calculation of returned address and next offset in
999 edac_align_ptr()
1000 - ucounts: Handle wrapping in is_ucounts_overlimit
1001 - ucounts: In set_cred_ucounts assume new->ucounts is non-NULL
1002 - ucounts: Base set_cred_ucounts changes on the real user
1003 - ucounts: Enforce RLIMIT_NPROC not RLIMIT_NPROC+1
1004 - lib/iov_iter: initialize "flags" in new pipe_buffer
1005 - rlimit: Fix RLIMIT_NPROC enforcement failure caused by capability calls in
1006 set_user
1007 - ucounts: Move RLIMIT_NPROC handling after set_user
1008 - net: sched: limit TC_ACT_REPEAT loops
1009 - dmaengine: sh: rcar-dmac: Check for error num after setting mask
1010 - dmaengine: stm32-dmamux: Fix PM disable depth imbalance in
1011 stm32_dmamux_probe
1012 - dmaengine: sh: rcar-dmac: Check for error num after dma_set_max_seg_size
1013 - tests: fix idmapped mount_setattr test
1014 - i2c: qcom-cci: don't delete an unregistered adapter
1015 - i2c: qcom-cci: don't put a device tree node before i2c_add_adapter()
1016 - dmaengine: ptdma: Fix the error handling path in pt_core_init()
1017 - copy_process(): Move fd_install() out of sighand->siglock critical section
1018 - scsi: qedi: Fix ABBA deadlock in qedi_process_tmf_resp() and
1019 qedi_process_cmd_cleanup_resp()
1020 - ice: enable parsing IPSEC SPI headers for RSS
1021 - i2c: brcmstb: fix support for DSL and CM variants
1022 - lockdep: Correct lock_classes index mapping
1023 - Linux 5.15.25
1024
1025 * Jammy update: v5.15.24 upstream stable release (LP: #1963889)
1026 - integrity: check the return value of audit_log_start()
1027 - ima: fix reference leak in asymmetric_verify()
1028 - ima: Remove ima_policy file before directory
1029 - ima: Allow template selection with ima_template[_fmt]= after ima_hash=
1030 - ima: Do not print policy rule with inactive LSM labels
1031 - mmc: sdhci-of-esdhc: Check for error num after setting mask
1032 - mmc: core: Wait for command setting 'Power Off Notification' bit to complete
1033 - can: isotp: fix potential CAN frame reception race in isotp_rcv()
1034 - can: isotp: fix error path in isotp_sendmsg() to unlock wait queue
1035 - net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
1036 - net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
1037 - NFS: Fix initialisation of nfs_client cl_flags field
1038 - NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
1039 - NFSD: Fix ia_size underflow
1040 - NFSD: Clamp WRITE offsets
1041 - NFSD: Fix offset type in I/O trace points
1042 - NFSD: Fix the behavior of READ near OFFSET_MAX
1043 - thermal/drivers/int340x: Improve the tcc offset saving for suspend/resume
1044 - thermal/drivers/int340x: processor_thermal: Suppot 64 bit RFIM responses
1045 - thermal: int340x: Limit Kconfig to 64-bit
1046 - thermal/drivers/int340x: Fix RFIM mailbox write commands
1047 - tracing: Propagate is_signed to expression
1048 - NFS: change nfs_access_get_cached to only report the mask
1049 - NFSv4 only print the label when its queried
1050 - nfs: nfs4clinet: check the return value of kstrdup()
1051 - NFSv4.1: Fix uninitialised variable in devicenotify
1052 - NFSv4 remove zero number of fs_locations entries error check
1053 - NFSv4 store server support for fs_location attribute
1054 - NFSv4.1 query for fs_location attr on a new file system
1055 - NFSv4 expose nfs_parse_server_name function
1056 - NFSv4 handle port presence in fs_location server string
1057 - SUNRPC allow for unspecified transport time in rpc_clnt_add_xprt
1058 - net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change
1059 - sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change()
1060 - irqchip/realtek-rtl: Service all pending interrupts
1061 - perf/x86/rapl: fix AMD event handling
1062 - x86/perf: Avoid warning for Arch LBR without XSAVE
1063 - sched: Avoid double preemption in __cond_resched_*lock*()
1064 - drm/vc4: Fix deadlock on DSI device attach error
1065 - drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
1066 - net: sched: Clarify error message when qdisc kind is unknown
1067 - powerpc/fixmap: Fix VM debug warning on unmap
1068 - scsi: target: iscsi: Make sure the np under each tpg is unique
1069 - scsi: ufs: ufshcd-pltfrm: Check the return value of devm_kstrdup()
1070 - scsi: qedf: Add stag_work to all the vports
1071 - scsi: qedf: Fix refcount issue when LOGO is received during TMF
1072 - scsi: qedf: Change context reset messages to ratelimited
1073 - scsi: pm8001: Fix bogus FW crash for maxcpus=1
1074 - scsi: ufs: Use generic error code in ufshcd_set_dev_pwr_mode()
1075 - scsi: ufs: Treat link loss as fatal error
1076 - scsi: myrs: Fix crash in error case
1077 - net: stmmac: reduce unnecessary wakeups from eee sw timer
1078 - PM: hibernate: Remove register_nosave_region_late()
1079 - drm/amd/display: Correct MPC split policy for DCN301
1080 - usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
1081 - perf: Always wake the parent event
1082 - nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs
1083 - MIPS: Fix build error due to PTR used in more places
1084 - net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
1085 - KVM: eventfd: Fix false positive RCU usage warning
1086 - KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
1087 - KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS
1088 - KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode
1089 - KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow
1090 - KVM: x86: Report deprecated x87 features in supported CPUID
1091 - riscv: fix build with binutils 2.38
1092 - riscv: cpu-hotplug: clear cpu from numa map when teardown
1093 - riscv: eliminate unreliable __builtin_frame_address(1)
1094 - gfs2: Fix gfs2_release for non-writers regression
1095 - ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
1096 - ARM: dts: Fix boot regression on Skomer
1097 - ARM: socfpga: fix missing RESET_CONTROLLER
1098 - nvme-tcp: fix bogus request completion when failing to send AER
1099 - ACPI/IORT: Check node revision for PMCG resources
1100 - PM: s2idle: ACPI: Fix wakeup interrupts handling
1101 - drm/amdgpu/display: change pipe policy for DCN 2.0
1102 - drm/rockchip: vop: Correct RK3399 VOP register fields
1103 - drm/i915: Allow !join_mbus cases for adlp+ dbuf configuration
1104 - drm/i915: Populate pipe dbuf slices more accurately during readout
1105 - ARM: dts: Fix timer regression for beagleboard revision c
1106 - ARM: dts: meson: Fix the UART compatible strings
1107 - ARM: dts: meson8: Fix the UART device-tree schema validation
1108 - ARM: dts: meson8b: Fix the UART device-tree schema validation
1109 - phy: broadcom: Kconfig: Fix PHY_BRCM_USB config option
1110 - staging: fbtft: Fix error path in fbtft_driver_module_init()
1111 - ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
1112 - phy: xilinx: zynqmp: Fix bus width setting for SGMII
1113 - phy: stm32: fix a refcount leak in stm32_usbphyc_pll_enable()
1114 - ARM: dts: imx7ulp: Fix 'assigned-clocks-parents' typo
1115 - arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers
1116 - usb: f_fs: Fix use-after-free for epfile
1117 - phy: dphy: Correct clk_pre parameter
1118 - gpio: aggregator: Fix calling into sleeping GPIO controllers
1119 - NFS: Don't overfill uncached readdir pages
1120 - NFS: Don't skip directory entries when doing uncached readdir
1121 - drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd.
1122 - misc: fastrpc: avoid double fput() on failed usercopy
1123 - net: sparx5: Fix get_stat64 crash in tcpdump
1124 - netfilter: ctnetlink: disable helper autoassign
1125 - arm64: dts: meson-g12b-odroid-n2: fix typo 'dio2133'
1126 - arm64: dts: meson-sm1-odroid: use correct enable-gpio pin for tf-io
1127 regulator
1128 - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO domain for GPIOE_2
1129 - arm64: dts: meson-sm1-odroid: fix boot loop after reboot
1130 - ixgbevf: Require large buffers for build_skb on 82599VF
1131 - drm/panel: simple: Assign data from panel_dpi_probe() correctly
1132 - ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE
1133 - gpiolib: Never return internal error codes to user space
1134 - gpio: sifive: use the correct register to read output values
1135 - fbcon: Avoid 'cap' set but not used warning
1136 - bonding: pair enable_port with slave_arr_updates
1137 - net: dsa: mv88e6xxx: don't use devres for mdiobus
1138 - net: dsa: ar9331: register the mdiobus under devres
1139 - net: dsa: bcm_sf2: don't use devres for mdiobus
1140 - net: dsa: felix: don't use devres for mdiobus
1141 - net: dsa: mt7530: fix kernel bug in mdiobus_free() when unbinding
1142 - net: dsa: lantiq_gswip: don't use devres for mdiobus
1143 - ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
1144 - nfp: flower: fix ida_idx not being released
1145 - net: do not keep the dst cache when uncloning an skb dst and its metadata
1146 - net: fix a memleak when uncloning an skb dst and its metadata
1147 - veth: fix races around rq->rx_notify_masked
1148 - net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
1149 - tipc: rate limit warning for received illegal binding update
1150 - net: amd-xgbe: disable interrupts during pci removal
1151 - drm/amd/pm: fix hwmon node of power1_label create issue
1152 - mptcp: netlink: process IPv6 addrs in creating listening sockets
1153 - dpaa2-eth: unregister the netdev before disconnecting from the PHY
1154 - ice: fix an error code in ice_cfg_phy_fec()
1155 - ice: fix IPIP and SIT TSO offload
1156 - ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler
1157 - ice: Avoid RTNL lock when re-creating auxiliary device
1158 - net: mscc: ocelot: fix mutex lock error during ethtool stats read
1159 - net: dsa: mv88e6xxx: fix use-after-free in mv88e6xxx_mdios_unregister
1160 - vt_ioctl: fix array_index_nospec in vt_setactivate
1161 - vt_ioctl: add array_index_nospec to VT_ACTIVATE
1162 - n_tty: wake up poll(POLLRDNORM) on receiving data
1163 - eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
1164 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
1165 - Revert "usb: dwc2: drd: fix soft connect when gadget is unconfigured"
1166 - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
1167 - usb: ulpi: Move of_node_put to ulpi_dev_release
1168 - usb: ulpi: Call of_node_put correctly
1169 - usb: dwc3: gadget: Prevent core from processing stale TRBs
1170 - usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
1171 - USB: gadget: validate interface OS descriptor requests
1172 - usb: gadget: rndis: check size of RNDIS_MSG_SET command
1173 - usb: gadget: f_uac2: Define specific wTerminalType
1174 - usb: raw-gadget: fix handling of dual-direction-capable endpoints
1175 - USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
1176 - USB: serial: option: add ZTE MF286D modem
1177 - USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
1178 - USB: serial: cp210x: add NCR Retail IO box id
1179 - USB: serial: cp210x: add CPI Bulk Coin Recycler id
1180 - speakup-dectlk: Restore pitch setting
1181 - phy: ti: Fix missing sentinel for clk_div_table
1182 - iio: buffer: Fix file related error handling in IIO_BUFFER_GET_FD_IOCTL
1183 - mm: memcg: synchronize objcg lists with a dedicated spinlock
1184 - seccomp: Invalidate seccomp mode to catch death failures
1185 - signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE
1186 - s390/cio: verify the driver availability for path_event call
1187 - bus: mhi: pci_generic: Add mru_default for Foxconn SDX55
1188 - bus: mhi: pci_generic: Add mru_default for Cinterion MV31-W
1189 - hwmon: (dell-smm) Speed up setting of fan speed
1190 - x86/sgx: Silence softlockup detection when releasing large enclaves
1191 - Makefile.extrawarn: Move -Wunaligned-access to W=1
1192 - scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
1193 - scsi: lpfc: Reduce log messages seen after firmware download
1194 - MIPS: octeon: Fix missed PTR->PTR_WD conversion
1195 - arm64: dts: imx8mq: fix lcdif port node
1196 - perf: Fix list corruption in perf_cgroup_switch()
1197 - iommu: Fix potential use-after-free during probe
1198 - Linux 5.15.24
1199
1200 * Jammy update: v5.15.23 upstream stable release (LP: #1963888)
1201 - moxart: fix potential use-after-free on remove path
1202 - arm64: Add Cortex-A510 CPU part definition
1203 - ksmbd: fix SMB 3.11 posix extension mount failure
1204 - crypto: api - Move cryptomgr soft dependency into algapi
1205 - Linux 5.15.23
1206
1207 * [22.04 FEAT] KVM: Enable storage key checking for intercepted instruction
1208 handled by userspace (LP: #1933179)
1209 - KVM: s390: gaccess: Refactor gpa and length calculation
1210 - KVM: s390: gaccess: Refactor access address range check
1211 - KVM: s390: gaccess: Cleanup access to guest pages
1212 - s390/uaccess: introduce bit field for OAC specifier
1213 - s390/uaccess: fix compile error
1214 - s390/uaccess: Add copy_from/to_user_key functions
1215 - KVM: s390: Honor storage keys when accessing guest memory
1216 - KVM: s390: handle_tprot: Honor storage keys
1217 - KVM: s390: selftests: Test TEST PROTECTION emulation
1218 - KVM: s390: Add optional storage key checking to MEMOP IOCTL
1219 - KVM: s390: Add vm IOCTL for key checked guest absolute memory access
1220 - KVM: s390: Rename existing vcpu memop functions
1221 - KVM: s390: Add capability for storage key extension of MEM_OP IOCTL
1222 - KVM: s390: Update api documentation for memop ioctl
1223 - KVM: s390: Clarify key argument for MEM_OP in api docs
1224 - KVM: s390: Add missing vm MEM_OP size check
1225
1226 * CVE-2022-25636
1227 - netfilter: nf_tables_offload: incorrect flow offload action array size
1228
1229 * ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy
1230 realtime (LP: #1959610)
1231 - selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT
1232
1233 * CVE-2022-0435
1234 - tipc: improve size validations for received domain records
1235
1236 * CVE-2022-0516
1237 - KVM: s390: Return error on SIDA memop on normal guest
1238
1239 * EDAC update for AMD Genoa support in 22.04 (LP: #1960362)
1240 - EDAC: Add RDDR5 and LRDDR5 memory types
1241 - EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
1242
1243 * hwmon: k10temp updates for AMD Genoa in 22.04 (LP: #1960361)
1244 - x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs
1245 - hwmon: (k10temp) Remove unused definitions
1246 - hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors
1247 - hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
1248
1249 * [SRU][I/J/OEM-5.13/OEM-5.14] Add basic support of MT7922 (LP: #1958151)
1250 - mt76: mt7921: Add mt7922 support
1251 - mt76: mt7921: add support for PCIe ID 0x0608/0x0616
1252 - mt76: mt7921: introduce 160 MHz channel bandwidth support
1253
1254 * Use EC GPE for s2idle wakeup on AMD platforms (LP: #1960771)
1255 - ACPI: PM: Revert "Only mark EC GPE for wakeup on Intel systems"
1256
1257 * Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.4 for Ubuntu 22.04
1258 (LP: #1956982)
1259 - scsi: lpfc: Change return code on I/Os received during link bounce
1260 - scsi: lpfc: Fix NPIV port deletion crash
1261 - scsi: lpfc: Adjust CMF total bytes and rxmonitor
1262 - scsi: lpfc: Cap CMF read bytes to MBPI
1263 - scsi: lpfc: Add additional debugfs support for CMF
1264 - scsi: lpfc: Update lpfc version to 14.0.0.4
1265
1266 * Forward-port drm/i915 commits from oem-5.14 for Alder Lake S & P
1267 (LP: #1960298)
1268 - drm/i915/dmc: Update to DMC v2.12
1269 - drm/i915/adlp/tc: Fix PHY connected check for Thunderbolt mode
1270 - drm/i915/tc: Remove waiting for PHY complete during releasing ownership
1271 - drm/i915/tc: Check for DP-alt, legacy sinks before taking PHY ownership
1272 - drm/i915/tc: Add/use helpers to retrieve TypeC port properties
1273 - drm/i915/tc: Don't keep legacy TypeC ports in connected state w/o a sink
1274 - drm/i915/tc: Add a mode for the TypeC PHY's disconnected state
1275 - drm/i915/tc: Refactor TC-cold block/unblock helpers
1276 - drm/i915/tc: Avoid using legacy AUX PW in TBT mode
1277 - drm/i915/icl/tc: Remove the ICL special casing during TC-cold blocking
1278 - drm/i915/tc: Fix TypeC PHY connect/disconnect logic on ADL-P
1279 - drm/i915/tc: Drop extra TC cold blocking from intel_tc_port_connected()
1280 - drm/i915/tc: Fix system hang on ADL-P during TypeC PHY disconnect
1281 - drm/i915/display/adlp: Disable underrun recovery
1282 - drm/i915/adl_s: Remove require_force_probe protection
1283 - drm/i915/adlp: Remove require_force_probe protection
1284
1285 * INVALID or PRIVATE BUG (LP: #1959735)
1286 - KVM: s390: Simplify SIGP Set Arch handling
1287 - KVM: s390: Add a routine for setting userspace CPU state
1288
1289 * Include the QCA WCN 6856 v2.1 support (LP: #1954938)
1290 - SAUCE: ath11k: shrink TCSR read mask for WCN6855 hw2.1
1291
1292 * Jammy update: v5.15.22 upstream stable release (LP: #1960516)
1293 - drm/i915: Disable DSB usage for now
1294 - selinux: fix double free of cond_list on error paths
1295 - audit: improve audit queue handling when "audit=1" on cmdline
1296 - ipc/sem: do not sleep with a spin lock held
1297 - spi: stm32-qspi: Update spi registering
1298 - ASoC: hdmi-codec: Fix OOB memory accesses
1299 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
1300 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
1301 - ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
1302 - ALSA: usb-audio: Correct quirk for VF0770
1303 - ALSA: hda: Fix UAF of leds class devs at unbinding
1304 - ALSA: hda: realtek: Fix race at concurrent COEF updates
1305 - ALSA: hda/realtek: Add quirk for ASUS GU603
1306 - ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220
1307 quirks
1308 - ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer
1309 chipset)
1310 - ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after
1311 reboot from Windows
1312 - btrfs: don't start transaction for scrub if the fs is mounted read-only
1313 - btrfs: fix deadlock between quota disable and qgroup rescan worker
1314 - btrfs: fix use-after-free after failure to create a snapshot
1315 - Revert "fs/9p: search open fids first"
1316 - drm/nouveau: fix off by one in BIOS boundary checking
1317 - drm/i915/adlp: Fix TypeC PHY-ready status readout
1318 - drm/amd/pm: correct the MGpuFanBoost support for Beige Goby
1319 - drm/amd/display: watermark latencies is not enough on DCN31
1320 - drm/amd/display: Force link_rate as LINK_RATE_RBR2 for 2018 15" Apple Retina
1321 panels
1322 - nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts()
1323 - mm/debug_vm_pgtable: remove pte entry from the page table
1324 - mm/pgtable: define pte_index so that preprocessor could recognize it
1325 - mm/kmemleak: avoid scanning potential huge holes
1326 - block: bio-integrity: Advance seed correctly for larger interval sizes
1327 - dma-buf: heaps: Fix potential spectre v1 gadget
1328 - IB/hfi1: Fix AIP early init panic
1329 - Revert "fbcon: Disable accelerated scrolling"
1330 - fbcon: Add option to enable legacy hardware acceleration
1331 - mptcp: fix msk traversal in mptcp_nl_cmd_set_flags()
1332 - Revert "ASoC: mediatek: Check for error clk pointer"
1333 - KVM: arm64: Avoid consuming a stale esr value when SError occur
1334 - KVM: arm64: Stop handle_exit() from handling HVC twice when an SError occurs
1335 - RDMA/cma: Use correct address when leaving multicast group
1336 - RDMA/ucma: Protect mc during concurrent multicast leaves
1337 - RDMA/siw: Fix refcounting leak in siw_create_qp()
1338 - IB/rdmavt: Validate remote_addr during loopback atomic tests
1339 - RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
1340 - RDMA/mlx4: Don't continue event handler after memory allocation failure
1341 - ALSA: usb-audio: initialize variables that could ignore errors
1342 - ALSA: hda: Fix signedness of sscanf() arguments
1343 - ALSA: hda: Skip codec shutdown in case the codec is not registered
1344 - iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
1345 - iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
1346 - spi: bcm-qspi: check for valid cs before applying chip select
1347 - spi: mediatek: Avoid NULL pointer crash in interrupt
1348 - spi: meson-spicc: add IRQ check in meson_spicc_probe
1349 - spi: uniphier: fix reference count leak in uniphier_spi_probe()
1350 - IB/hfi1: Fix tstats alloc and dealloc
1351 - IB/cm: Release previously acquired reference counter in the cm_id_priv
1352 - net: ieee802154: hwsim: Ensure proper channel selection at probe time
1353 - net: ieee802154: mcr20a: Fix lifs/sifs periods
1354 - net: ieee802154: ca8210: Stop leaking skb's
1355 - netfilter: nft_reject_bridge: Fix for missing reply from prerouting
1356 - net: ieee802154: Return meaningful error codes from the netlink helpers
1357 - net/smc: Forward wakeup to smc socket waitqueue after fallback
1358 - net: stmmac: dwmac-visconti: No change to ETHER_CLOCK_SEL for unexpected
1359 speed request.
1360 - net: stmmac: properly handle with runtime pm in stmmac_dvr_remove()
1361 - net: macsec: Fix offload support for NETDEV_UNREGISTER event
1362 - net: macsec: Verify that send_sci is on when setting Tx sci explicitly
1363 - net: stmmac: dump gmac4 DMA registers correctly
1364 - net: stmmac: ensure PTP time register reads are consistent
1365 - drm/kmb: Fix for build errors with Warray-bounds
1366 - drm/i915/overlay: Prevent divide by zero bugs in scaling
1367 - drm/amd: avoid suspend on dGPUs w/ s2idle support when runtime PM enabled
1368 - ASoC: fsl: Add missing error handling in pcm030_fabric_probe
1369 - ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
1370 - ASoC: simple-card: fix probe failure on platform component
1371 - ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
1372 - ASoC: max9759: fix underflow in speaker_gain_control_put()
1373 - ASoC: codecs: wcd938x: fix incorrect used of portid
1374 - ASoC: codecs: lpass-rx-macro: fix sidetone register offsets
1375 - ASoC: codecs: wcd938x: fix return value of mixer put function
1376 - pinctrl: sunxi: Fix H616 I2S3 pin data
1377 - pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line
1378 - pinctrl: intel: fix unexpected interrupt
1379 - pinctrl: bcm2835: Fix a few error paths
1380 - scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
1381 - nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
1382 - gve: fix the wrong AdminQ buffer queue index check
1383 - bpf: Use VM_MAP instead of VM_ALLOC for ringbuf
1384 - selftests/exec: Remove pipe from TEST_GEN_FILES
1385 - selftests: futex: Use variable MAKE instead of make
1386 - tools/resolve_btfids: Do not print any commands when building silently
1387 - e1000e: Separate ADP board type from TGP
1388 - rtc: cmos: Evaluate century appropriate
1389 - kvm: add guest_state_{enter,exit}_irqoff()
1390 - kvm/arm64: rework guest entry logic
1391 - perf: Copy perf_event_attr::sig_data on modification
1392 - perf stat: Fix display of grouped aliased events
1393 - perf/x86/intel/pt: Fix crash with stop filters in single-range mode
1394 - x86/perf: Default set FREEZE_ON_SMI for all
1395 - EDAC/altera: Fix deferred probing
1396 - EDAC/xgene: Fix deferred probing
1397 - ext4: prevent used blocks from being allocated during fast commit replay
1398 - ext4: modify the logic of ext4_mb_new_blocks_simple
1399 - ext4: fix error handling in ext4_restore_inline_data()
1400 - ext4: fix error handling in ext4_fc_record_modified_inode()
1401 - ext4: fix incorrect type issue during replay_del_range
1402 - net: dsa: mt7530: make NET_DSA_MT7530 select MEDIATEK_GE_PHY
1403 - cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
1404 - tools include UAPI: Sync sound/asound.h copy with the kernel sources
1405 - gpio: idt3243x: Fix an ignored error return from platform_get_irq()
1406 - gpio: mpc8xxx: Fix an ignored error return from platform_get_irq()
1407 - selftests: nft_concat_range: add test for reload with no element add/del
1408 - selftests: netfilter: check stateless nat udp checksum fixup
1409 - Linux 5.15.22
1410 - [Config] disable FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION
1411
1412 * Jammy update: v5.15.21 upstream stable release (LP: #1960515)
1413 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC"
1414 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC" again
1415 - Linux 5.15.21
1416
1417 * Jammy update: v5.15.20 upstream stable release (LP: #1960509)
1418 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add handshake with the CSME to
1419 support S0ix""
1420 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add polling mechanism to indicate
1421 CSME DPG exit""
1422 - Revert "UBUNTU: SAUCE: Revert "e1000e: Additional PHY power saving in S0ix""
1423 - PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
1424 - selftests: mptcp: fix ipv6 routing setup
1425 - net: ipa: use a bitmap for endpoint replenish_enabled
1426 - net: ipa: prevent concurrent replenish
1427 - drm/vc4: hdmi: Make sure the device is powered with CEC
1428 - cgroup-v1: Require capabilities to set release_agent
1429 - Revert "mm/gup: small refactoring: simplify try_grab_page()"
1430 - ovl: don't fail copy up if no fileattr support on upper
1431 - lockd: fix server crash on reboot of client holding lock
1432 - lockd: fix failure to cleanup client locks
1433 - net/mlx5e: IPsec: Fix tunnel mode crypto offload for non TCP/UDP traffic
1434 - net/mlx5: Bridge, take rtnl lock in init error handler
1435 - net/mlx5: Bridge, ensure dev_name is null-terminated
1436 - net/mlx5e: Fix handling of wrong devices during bond netevent
1437 - net/mlx5: Use del_timer_sync in fw reset flow of halting poll
1438 - net/mlx5e: Fix module EEPROM query
1439 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
1440 - net/mlx5e: Don't treat small ceil values as unlimited in HTB offload
1441 - net/mlx5: Bridge, Fix devlink deadlock on net namespace deletion
1442 - net/mlx5: E-Switch, Fix uninitialized variable modact
1443 - ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback
1444 - i40e: Fix reset bw limit when DCB enabled with 1 TC
1445 - i40e: Fix reset path while removing the driver
1446 - net: amd-xgbe: ensure to reset the tx_timer_active flag
1447 - net: amd-xgbe: Fix skb data length underflow
1448 - fanotify: Fix stale file descriptor in copy_event_to_user()
1449 - net: sched: fix use-after-free in tc_new_tfilter()
1450 - rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
1451 - cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask()
1452 - e1000e: Handshake with CSME starts from ADL platforms
1453 - af_packet: fix data-race in packet_setsockopt / packet_setsockopt
1454 - tcp: add missing tcp_skb_can_collapse() test in tcp_shift_skb_data()
1455 - ovl: fix NULL pointer dereference in copy up warning
1456 - Linux 5.15.20
1457
1458 * Miscellaneous Ubuntu changes
1459 - [Packaging] use default zstd compression
1460 - [Packaging] do not use compression for image packages
1461 - [Packaging] use xz compression for ddebs
1462 - [Config] upgrade debug symbols from DWARF4 to DWARF5
1463 - SAUCE: Makefile: Remove inclusion of lbm header files
1464 - SAUCE: Makefile: Fix compiler warnings
1465 - SAUCE: AUFS
1466 - SAUCE: aufs: switch to 64-bit ino_t for s390x
1467 - [Config] set AUFS as disabled
1468 - SAUCE: mt76: mt7921e: fix possible probe failure after reboot
1469 - Remove ubuntu/hio driver
1470 - SAUCE: ima_policy: fix test for empty rule set
1471 - SAUCE: sfc: The size of the RX recycle ring should be more flexible
1472 - [Config] MITIGATE_SPECTRE_BRANCH_HISTORY=y && HARDEN_BRANCH_HISTORY=y
1473
1474 * Miscellaneous upstream changes
1475 - kbuild: Unify options for BTF generation for vmlinux and modules
1476 - MAINTAINERS: Add scripts/pahole-flags.sh to BPF section
1477 - kbuild: Add CONFIG_PAHOLE_VERSION
1478 - scripts/pahole-flags.sh: Use pahole-version.sh
1479 - lib/Kconfig.debug: Use CONFIG_PAHOLE_VERSION
1480 - lib/Kconfig.debug: Allow BTF + DWARF5 with pahole 1.21+
1481 - x86/sched: Decrease further the priorities of SMT siblings
1482 - sched/topology: Introduce sched_group::flags
1483 - sched/fair: Optimize checking for group_asym_packing
1484 - sched/fair: Provide update_sg_lb_stats() with sched domain statistics
1485 - sched/fair: Carve out logic to mark a group for asymmetric packing
1486 - sched/fair: Consider SMT in ASYM_PACKING load balance
1487 - Revert "UBUNTU: [Config] x86-64: SYSFB_SIMPLEFB=y"
1488
1489 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 11 Mar 2022 11:24:13 +0100
0a6753e7 1490
5a2925aa 1491linux (5.15.0-22.22) jammy; urgency=medium
6cc7b78d 1492
5a2925aa 1493 * jammy/linux: 5.15.0-22.22 -proposed tracker (LP: #1960290)
6cc7b78d 1494
5a2925aa 1495 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 08 Feb 2022 10:48:49 +0100
6cc7b78d 1496
8c85eb16 1497linux (5.15.0-21.21) jammy; urgency=medium
a2aa0e63 1498
8c85eb16 1499 * jammy/linux: 5.15.0-21.21 -proposed tracker (LP: #1960211)
a2aa0e63 1500
8c85eb16
PP
1501 * Miscellaneous Ubuntu changes
1502 - [packaging] unhook lowlatency flavours from the build
1503
1504 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 07 Feb 2022 11:30:18 +0100
a2aa0e63 1505
f4c13e3c 1506linux (5.15.0-20.20) jammy; urgency=medium
24b581a1 1507
f4c13e3c 1508 * jammy/linux: 5.15.0-20.20 -proposed tracker (LP: #1959881)
24b581a1 1509
f4c13e3c
PP
1510 * Jammy update: v5.15.19 upstream stable release (LP: #1959879)
1511 - can: m_can: m_can_fifo_{read,write}: don't read or write from/to FIFO if
1512 length is 0
1513 - net: sfp: ignore disabled SFP node
1514 - net: stmmac: configure PTP clock source prior to PTP initialization
1515 - net: stmmac: skip only stmmac_ptp_register when resume from suspend
1516 - ARM: 9179/1: uaccess: avoid alignment faults in
1517 copy_[from|to]_kernel_nofault
1518 - ARM: 9180/1: Thumb2: align ALT_UP() sections in modules sufficiently
1519 - KVM: arm64: Use shadow SPSR_EL1 when injecting exceptions on !VHE
1520 - s390/hypfs: include z/VM guests with access control group set
1521 - s390/nmi: handle guarded storage validity failures for KVM guests
1522 - s390/nmi: handle vector validity failures for KVM guests
1523 - bpf: Guard against accessing NULL pt_regs in bpf_get_task_stack()
1524 - powerpc32/bpf: Fix codegen for bpf-to-bpf calls
1525 - powerpc/bpf: Update ldimm64 instructions during extra pass
1526 - scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP
1527 devices
1528 - udf: Restore i_lenAlloc when inode expansion fails
1529 - udf: Fix NULL ptr deref when converting from inline format
1530 - efi: runtime: avoid EFIv2 runtime services on Apple x86 machines
1531 - PM: wakeup: simplify the output logic of pm_show_wakelocks()
1532 - tracing/histogram: Fix a potential memory leak for kstrdup()
1533 - tracing: Don't inc err_log entry count if entry allocation fails
1534 - ceph: properly put ceph_string reference after async create attempt
1535 - ceph: set pool_ns in new inode layout for async creates
1536 - fsnotify: fix fsnotify hooks in pseudo filesystems
1537 - Revert "KVM: SVM: avoid infinite loop on NPF from bad address"
1538 - psi: Fix uaf issue when psi trigger is destroyed while being polled
1539 - powerpc/audit: Fix syscall_get_arch()
1540 - perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX
1541 - perf/x86/intel: Add a quirk for the calculation of the number of counters on
1542 Alder Lake
1543 - drm/etnaviv: relax submit size limits
1544 - drm/atomic: Add the crtc to affected crtc only if uapi.enable = true
1545 - drm/amd/display: Fix FP start/end for dcn30_internal_validate_bw.
1546 - KVM: LAPIC: Also cancel preemption timer during SET_LAPIC
1547 - KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests
1548 - KVM: SVM: Don't intercept #GP for SEV guests
1549 - KVM: x86: nSVM: skip eax alignment check for non-SVM instructions
1550 - KVM: x86: Forcibly leave nested virt when SMM state is toggled
1551 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT
1552 - KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS
1553 - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time
1554 - KVM: PPC: Book3S HV Nested: Fix nested HFSCR being clobbered with multiple
1555 vCPUs
1556 - dm: revert partial fix for redundant bio-based IO accounting
1557 - block: add bio_start_io_acct_time() to control start_time
1558 - dm: properly fix redundant bio-based IO accounting
1559 - serial: pl011: Fix incorrect rs485 RTS polarity on set_mctrl
1560 - serial: 8250: of: Fix mapped region size when using reg-offset property
1561 - serial: stm32: fix software flow control transfer
1562 - tty: n_gsm: fix SW flow control encoding/handling
1563 - tty: Partially revert the removal of the Cyclades public API
1564 - tty: Add support for Brainboxes UC cards.
1565 - kbuild: remove include/linux/cyclades.h from header file check
1566 - usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
1567 - usb: xhci-plat: fix crash when suspend if remote wake enable
1568 - usb: common: ulpi: Fix crash in ulpi_match()
1569 - usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
1570 - usb: cdnsp: Fix segmentation fault in cdns_lost_power function
1571 - usb: dwc3: xilinx: Skip resets and USB3 register settings for USB2.0 mode
1572 - usb: dwc3: xilinx: Fix error handling when getting USB3 PHY
1573 - USB: core: Fix hang in usb_kill_urb by adding memory barriers
1574 - usb: typec: tcpci: don't touch CC line if it's Vconn source
1575 - usb: typec: tcpm: Do not disconnect while receiving VBUS off
1576 - usb: typec: tcpm: Do not disconnect when receiving VSAFE0V
1577 - ucsi_ccg: Check DEV_INT bit only when starting CCG4
1578 - mm, kasan: use compare-exchange operation to set KASAN page tag
1579 - jbd2: export jbd2_journal_[grab|put]_journal_head
1580 - ocfs2: fix a deadlock when commit trans
1581 - sched/membarrier: Fix membarrier-rseq fence command missing from query
1582 bitmask
1583 - PCI/sysfs: Find shadow ROM before static attribute initialization
1584 - x86/MCE/AMD: Allow thresholding interface updates after init
1585 - x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN
1586 - powerpc/32s: Allocate one 256k IBAT instead of two consecutives 128k IBATs
1587 - powerpc/32s: Fix kasan_init_region() for KASAN
1588 - powerpc/32: Fix boot failure with GCC latent entropy plugin
1589 - i40e: Increase delay to 1 s after global EMP reset
1590 - i40e: Fix issue when maximum queues is exceeded
1591 - i40e: Fix queues reservation for XDP
1592 - i40e: Fix for failed to init adminq while VF reset
1593 - i40e: fix unsigned stat widths
1594 - usb: roles: fix include/linux/usb/role.h compile issue
1595 - rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
1596 - rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
1597 - scsi: elx: efct: Don't use GFP_KERNEL under spin lock
1598 - scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
1599 - ipv6_tunnel: Rate limit warning messages
1600 - ARM: 9170/1: fix panic when kasan and kprobe are enabled
1601 - net: fix information leakage in /proc/net/ptype
1602 - hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
1603 - hwmon: (lm90) Mark alert as broken for MAX6680
1604 - ping: fix the sk_bound_dev_if match in ping_lookup
1605 - ipv4: avoid using shared IP generator for connected sockets
1606 - hwmon: (lm90) Reduce maximum conversion rate for G781
1607 - NFSv4: Handle case where the lookup of a directory fails
1608 - NFSv4: nfs_atomic_open() can race when looking up a non-regular file
1609 - net-procfs: show net devices bound packet types
1610 - drm/msm: Fix wrong size calculation
1611 - drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
1612 - drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
1613 - ipv6: annotate accesses to fn->fn_sernum
1614 - NFS: Ensure the server has an up to date ctime before hardlinking
1615 - NFS: Ensure the server has an up to date ctime before renaming
1616 - KVM: arm64: pkvm: Use the mm_ops indirection for cache maintenance
1617 - SUNRPC: Use BIT() macro in rpc_show_xprt_state()
1618 - SUNRPC: Don't dereference xprt->snd_task if it's a cookie
1619 - powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA v2.06
1620 - netfilter: conntrack: don't increment invalid counter on NF_REPEAT
1621 - powerpc/64s: Mask SRR0 before checking against the masked NIP
1622 - perf: Fix perf_event_read_local() time
1623 - sched/pelt: Relax the sync of util_sum with util_avg
1624 - net: phy: broadcom: hook up soft_reset for BCM54616S
1625 - net: stmmac: dwmac-visconti: Fix bit definitions for ETHER_CLK_SEL
1626 - net: stmmac: dwmac-visconti: Fix clock configuration for RMII mode
1627 - phylib: fix potential use-after-free
1628 - octeontx2-af: Do not fixup all VF action entries
1629 - octeontx2-af: Fix LBK backpressure id count
1630 - octeontx2-af: Retry until RVU block reset complete
1631 - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura
1632 - octeontx2-af: verify CQ context updates
1633 - octeontx2-af: Increase link credit restore polling timeout
1634 - octeontx2-af: cn10k: Do not enable RPM loopback for LPC interfaces
1635 - octeontx2-pf: Forward error codes to VF
1636 - rxrpc: Adjust retransmission backoff
1637 - efi/libstub: arm64: Fix image check alignment at entry
1638 - io_uring: fix bug in slow unregistering of nodes
1639 - Drivers: hv: balloon: account for vmbus packet header in max_pkt_size
1640 - hwmon: (lm90) Re-enable interrupts after alert clears
1641 - hwmon: (lm90) Mark alert as broken for MAX6654
1642 - hwmon: (lm90) Fix sysfs and udev notifications
1643 - hwmon: (adt7470) Prevent divide by zero in adt7470_fan_write()
1644 - powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if
1645 PMI is pending
1646 - ipv4: fix ip option filtering for locally generated fragments
1647 - ibmvnic: Allow extra failures before disabling
1648 - ibmvnic: init ->running_cap_crqs early
1649 - ibmvnic: don't spin in tasklet
1650 - net/smc: Transitional solution for clcsock race issue
1651 - video: hyperv_fb: Fix validation of screen resolution
1652 - can: tcan4x5x: regmap: fix max register value
1653 - drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
1654 - drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc
1655 - drm/msm/a6xx: Add missing suspend_count increment
1656 - yam: fix a memory leak in yam_siocdevprivate()
1657 - net: cpsw: Properly initialise struct page_pool_params
1658 - net: hns3: handle empty unknown interrupt for VF
1659 - sch_htb: Fail on unsupported parameters when offload is requested
1660 - Revert "drm/ast: Support 1600x900 with 108MHz PCLK"
1661 - KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest
1662 - ceph: put the requests/sessions when it fails to alloc memory
1663 - gve: Fix GFP flags when allocing pages
1664 - Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values"
1665 - net: bridge: vlan: fix single net device option dumping
1666 - ipv4: raw: lock the socket in raw_bind()
1667 - ipv4: tcp: send zero IPID in SYNACK messages
1668 - ipv4: remove sparse error in ip_neigh_gw4()
1669 - net: bridge: vlan: fix memory leak in __allowed_ingress
1670 - Bluetooth: refactor malicious adv data check
1671 - irqchip/realtek-rtl: Map control data to virq
1672 - irqchip/realtek-rtl: Fix off-by-one in routing
1673 - dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config
1674 - perf/core: Fix cgroup event list management
1675 - psi: fix "no previous prototype" warnings when CONFIG_CGROUPS=n
1676 - psi: fix "defined but not used" warnings when CONFIG_PROC_FS=n
1677 - usb: dwc3: xilinx: fix uninitialized return value
1678 - usr/include/Makefile: add linux/nfc.h to the compile-test coverage
1679 - fsnotify: invalidate dcache before IN_DELETE event
1680 - block: Fix wrong offset in bio_truncate()
1681 - mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip()
1682 - Linux 5.15.19
1683
1684 * Jammy update: v5.15.18 upstream stable release (LP: #1959878)
1685 - drm/i915: Flush TLBs before releasing backing store
1686 - drm/amd/display: reset dcn31 SMU mailbox on failures
1687 - io_uring: fix not released cached task refs
1688 - bnx2x: Utilize firmware 7.13.21.0
1689 - bnx2x: Invalidate fastpath HSI version for VFs
1690 - memcg: flush stats only if updated
1691 - memcg: unify memcg stat flushing
1692 - memcg: better bounds on the memcg stats updates
1693 - rcu: Tighten rcu_advance_cbs_nowake() checks
1694 - select: Fix indefinitely sleeping task in poll_schedule_timeout()
1695 - drm/amdgpu: Use correct VIEWPORT_DIMENSION for DCN2
1696 - arm64/bpf: Remove 128MB limit for BPF JIT programs
1697 - Linux 5.15.18
1698
1699 * CVE-2022-22942
1700 - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
1701
1702 * CVE-2022-24122
1703 - ucount: Make get_ucount a safe get_user replacement
1704
1705 * CVE-2022-23222
1706 - bpf, selftests: Add verifier test for mem_or_null register with offset.
1707
1708 * Miscellaneous Ubuntu changes
1709 - [Config] toolchain version update
1710
1711 * Miscellaneous upstream changes
1712 - s390/module: fix loading modules with a lot of relocations
1713
1714 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 03 Feb 2022 12:09:37 +0100
24b581a1 1715
161430c8 1716linux (5.15.0-19.19) jammy; urgency=medium
746da693 1717
161430c8 1718 * jammy/linux: 5.15.0-19.19 -proposed tracker (LP: #1959418)
746da693 1719
161430c8
PP
1720 * Packaging resync (LP: #1786013)
1721 - debian/dkms-versions -- update from kernel-versions (main/master)
1722
1723 * Jammy update: v5.15.17 upstream stable release (LP: #1959376)
1724 - KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU
1725 - KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
1726 - HID: Ignore battery for Elan touchscreen on HP Envy X360 15t-dr100
1727 - HID: uhid: Fix worker destroying device without any protection
1728 - HID: wacom: Reset expected and received contact counts at the same time
1729 - HID: wacom: Ignore the confidence flag when a touch is removed
1730 - HID: wacom: Avoid using stale array indicies to read contact count
1731 - ALSA: core: Fix SSID quirk lookup for subvendor=0
1732 - f2fs: fix to do sanity check on inode type during garbage collection
1733 - f2fs: fix to do sanity check in is_alive()
1734 - f2fs: avoid EINVAL by SBI_NEED_FSCK when pinning a file
1735 - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
1736 bind()
1737 - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
1738 - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
1739 - mtd: Fixed breaking list in __mtd_del_partition.
1740 - mtd: rawnand: davinci: Don't calculate ECC when reading page
1741 - mtd: rawnand: davinci: Avoid duplicated page read
1742 - mtd: rawnand: davinci: Rewrite function description
1743 - mtd: rawnand: Export nand_read_page_hwecc_oob_first()
1744 - mtd: rawnand: ingenic: JZ4740 needs 'oob_first' read page function
1745 - riscv: Get rid of MAXPHYSMEM configs
1746 - RISC-V: Use common riscv_cpuid_to_hartid_mask() for both SMP=y and SMP=n
1747 - riscv: try to allocate crashkern region from 32bit addressible memory
1748 - riscv: Don't use va_pa_offset on kdump
1749 - riscv: use hart id instead of cpu id on machine_kexec
1750 - riscv: mm: fix wrong phys_ram_base value for RV64
1751 - x86/gpu: Reserve stolen memory for first integrated Intel GPU
1752 - tools/nolibc: x86-64: Fix startup code bug
1753 - crypto: x86/aesni - don't require alignment of data
1754 - tools/nolibc: i386: fix initial stack alignment
1755 - tools/nolibc: fix incorrect truncation of exit code
1756 - rtc: cmos: take rtc_lock while reading from CMOS
1757 - net: phy: marvell: add Marvell specific PHY loopback
1758 - ksmbd: uninitialized variable in create_socket()
1759 - ksmbd: fix guest connection failure with nautilus
1760 - ksmbd: add support for smb2 max credit parameter
1761 - ksmbd: move credit charge deduction under processing request
1762 - ksmbd: limits exceeding the maximum allowable outstanding requests
1763 - ksmbd: add reserved room in ipc request/response
1764 - media: cec: fix a deadlock situation
1765 - media: ov8865: Disable only enabled regulators on error path
1766 - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
1767 - media: flexcop-usb: fix control-message timeouts
1768 - media: mceusb: fix control-message timeouts
1769 - media: em28xx: fix control-message timeouts
1770 - media: cpia2: fix control-message timeouts
1771 - media: s2255: fix control-message timeouts
1772 - media: dib0700: fix undefined behavior in tuner shutdown
1773 - media: redrat3: fix control-message timeouts
1774 - media: pvrusb2: fix control-message timeouts
1775 - media: stk1160: fix control-message timeouts
1776 - media: cec-pin: fix interrupt en/disable handling
1777 - can: softing_cs: softingcs_probe(): fix memleak on registration failure
1778 - mei: hbm: fix client dma reply status
1779 - iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs
1780 - iio: trigger: Fix a scheduling whilst atomic issue seen on tsc2046
1781 - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
1782 - bus: mhi: pci_generic: Graceful shutdown on freeze
1783 - bus: mhi: core: Fix reading wake_capable channel configuration
1784 - bus: mhi: core: Fix race while handling SYS_ERR at power up
1785 - cxl/pmem: Fix reference counting for delayed work
1786 - arm64: errata: Fix exec handling in erratum 1418040 workaround
1787 - ARM: dts: at91: update alternate function of signal PD20
1788 - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
1789 - gpu: host1x: Add back arm_iommu_detach_device()
1790 - drm/tegra: Add back arm_iommu_detach_device()
1791 - virtio/virtio_mem: handle a possible NULL as a memcpy parameter
1792 - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
1793 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
1794 - mm_zone: add function to check if managed dma zone exists
1795 - dma/pool: create dma atomic pool only if dma zone has managed pages
1796 - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed
1797 pages
1798 - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
1799 - drm/ttm: Put BO in its memory manager's lru list
1800 - Bluetooth: L2CAP: Fix not initializing sk_peer_pid
1801 - drm/bridge: display-connector: fix an uninitialized pointer in probe()
1802 - drm: fix null-ptr-deref in drm_dev_init_release()
1803 - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
1804 - drm/panel: innolux-p079zca: Delete panel on attach() failure
1805 - drm/rockchip: dsi: Fix unbalanced clock on probe error
1806 - drm/rockchip: dsi: Hold pm-runtime across bind/unbind
1807 - drm/rockchip: dsi: Disable PLL clock on bind error
1808 - drm/rockchip: dsi: Reconfigure hardware on resume()
1809 - Bluetooth: virtio_bt: fix memory leak in virtbt_rx_handle()
1810 - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
1811 - clk: bcm-2835: Pick the closest clock rate
1812 - clk: bcm-2835: Remove rounding up the dividers
1813 - drm/vc4: hdmi: Set a default HSM rate
1814 - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
1815 - drm/vc4: hdmi: Make sure the controller is powered in detect
1816 - drm/vc4: hdmi: Make sure the controller is powered up during bind
1817 - drm/vc4: hdmi: Rework the pre_crtc_configure error handling
1818 - drm/vc4: crtc: Make sure the HDMI controller is powered when disabling
1819 - wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan
1820 - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
1821 - drm/vc4: hdmi: Enable the scrambler on reconnection
1822 - libbpf: Free up resources used by inner map definition
1823 - wcn36xx: Fix DMA channel enable/disable cycle
1824 - wcn36xx: Release DMA channel descriptor allocations
1825 - wcn36xx: Put DXE block into reset before freeing memory
1826 - wcn36xx: populate band before determining rate on RX
1827 - wcn36xx: fix RX BD rate mapping for 5GHz legacy rates
1828 - ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware
1829 - bpftool: Fix memory leak in prog_dump()
1830 - mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init()
1831 - media: videobuf2: Fix the size printk format
1832 - media: atomisp: add missing media_device_cleanup() in
1833 atomisp_unregister_entities()
1834 - media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case
1835 - media: atomisp: fix inverted logic in buffers_needed()
1836 - media: atomisp: do not use err var when checking port validity for ISP2400
1837 - media: atomisp: fix inverted error check for
1838 ia_css_mipi_is_source_port_valid()
1839 - media: atomisp: fix ifdefs in sh_css.c
1840 - media: atomisp: add NULL check for asd obtained from atomisp_video_pipe
1841 - media: atomisp: fix enum formats logic
1842 - media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr()
1843 - media: aspeed: fix mode-detect always time out at 2nd run
1844 - media: em28xx: fix memory leak in em28xx_init_dev
1845 - media: aspeed: Update signal status immediately to ensure sane hw state
1846 - arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name
1847 - arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+
1848 - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
1849 - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
1850 - fs: dlm: don't call kernel_getpeername() in error_report()
1851 - memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails
1852 - Bluetooth: stop proccessing malicious adv data
1853 - ath11k: Fix ETSI regd with weather radar overlap
1854 - ath11k: clear the keys properly via DISABLE_KEY
1855 - ath11k: reset RSN/WPA present state for open BSS
1856 - spi: hisi-kunpeng: Fix the debugfs directory name incorrect
1857 - tee: fix put order in teedev_close_context()
1858 - fs: dlm: fix build with CONFIG_IPV6 disabled
1859 - drm/dp: Don't read back backlight mode in drm_edp_backlight_enable()
1860 - drm/vboxvideo: fix a NULL vs IS_ERR() check
1861 - arm64: dts: renesas: cat875: Add rx/tx delays
1862 - media: dmxdev: fix UAF when dvb_register_device() fails
1863 - crypto: atmel-aes - Reestablish the correct tfm context at dequeue
1864 - crypto: qce - fix uaf on qce_aead_register_one
1865 - crypto: qce - fix uaf on qce_ahash_register_one
1866 - crypto: qce - fix uaf on qce_skcipher_register_one
1867 - arm64: dts: qcom: sc7280: Fix incorrect clock name
1868 - mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove
1869 - cpufreq: qcom-cpufreq-hw: Update offline CPUs per-cpu thermal pressure
1870 - cpufreq: qcom-hw: Fix probable nested interrupt handling
1871 - ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429
1872 disco
1873 - libbpf: Fix potential misaligned memory access in btf_ext__new()
1874 - libbpf: Fix glob_syms memory leak in bpf_linker
1875 - libbpf: Fix using invalidated memory in bpf_linker
1876 - crypto: qat - remove unnecessary collision prevention step in PFVF
1877 - crypto: qat - make pfvf send message direction agnostic
1878 - crypto: qat - fix undetected PFVF timeout in ACK loop
1879 - ath11k: Use host CE parameters for CE interrupts configuration
1880 - arm64: dts: ti: k3-j721e: correct cache-sets info
1881 - tty: serial: atmel: Check return code of dmaengine_submit()
1882 - tty: serial: atmel: Call dma_async_issue_pending()
1883 - mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP
1884 - mfd: atmel-flexcom: Use .resume_noirq
1885 - bfq: Do not let waker requests skip proper accounting
1886 - libbpf: Silence uninitialized warning/error in btf_dump_dump_type_data
1887 - media: i2c: imx274: fix s_frame_interval runtime resume not requested
1888 - media: i2c: Re-order runtime pm initialisation
1889 - media: i2c: ov8865: Fix lockdep error
1890 - media: rcar-csi2: Correct the selection of hsfreqrange
1891 - media: imx-pxp: Initialize the spinlock prior to using it
1892 - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
1893 - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
1894 - media: hantro: Hook up RK3399 JPEG encoder output
1895 - media: coda: fix CODA960 JPEG encoder buffer overflow
1896 - media: venus: correct low power frequency calculation for encoder
1897 - media: venus: core: Fix a potential NULL pointer dereference in an error
1898 handling path
1899 - media: venus: core: Fix a resource leak in the error handling path of
1900 'venus_probe()'
1901 - net: stmmac: Add platform level debug register dump feature
1902 - thermal/drivers/imx: Implement runtime PM support
1903 - igc: AF_XDP zero-copy metadata adjust breaks SKBs on XDP_PASS
1904 - netfilter: bridge: add support for pppoe filtering
1905 - powerpc: Avoid discarding flags in system_call_exception()
1906 - arm64: dts: qcom: msm8916: fix MMC controller aliases
1907 - drm/vmwgfx: Remove the deprecated lower mem limit
1908 - drm/vmwgfx: Fail to initialize on broken configs
1909 - cgroup: Trace event cgroup id fields should be u64
1910 - ACPI: EC: Rework flushing of EC work while suspended to idle
1911 - thermal/drivers/imx8mm: Enable ADC when enabling monitor
1912 - drm/amdgpu: Fix a NULL pointer dereference in
1913 amdgpu_connector_lcd_native_mode()
1914 - drm/radeon/radeon_kms: Fix a NULL pointer dereference in
1915 radeon_driver_open_kms()
1916 - libbpf: Clean gen_loader's attach kind.
1917 - crypto: caam - save caam memory to support crypto engine retry mechanism.
1918 - arm64: dts: ti: k3-am642: Fix the L2 cache sets
1919 - arm64: dts: ti: k3-j7200: Fix the L2 cache sets
1920 - arm64: dts: ti: k3-j721e: Fix the L2 cache sets
1921 - arm64: dts: ti: k3-j7200: Correct the d-cache-sets info
1922 - tty: serial: uartlite: allow 64 bit address
1923 - serial: amba-pl011: do not request memory region twice
1924 - mtd: core: provide unique name for nvmem device
1925 - floppy: Fix hang in watchdog when disk is ejected
1926 - staging: rtl8192e: return error code from rtllib_softmac_init()
1927 - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
1928 - Bluetooth: btmtksdio: fix resume failure
1929 - bpf: Fix the test_task_vma selftest to support output shorter than 1 kB
1930 - sched/fair: Fix detection of per-CPU kthreads waking a task
1931 - sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity
1932 - bpf: Adjust BTF log size limit.
1933 - bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
1934 - bpf: Remove config check to enable bpf support for branch records
1935 - arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
1936 - arm64: mte: DC {GVA,GZVA} shouldn't be used when DCZID_EL0.DZP == 1
1937 - samples/bpf: Install libbpf headers when building
1938 - samples/bpf: Clean up samples/bpf build failes
1939 - samples: bpf: Fix xdp_sample_user.o linking with Clang
1940 - samples: bpf: Fix 'unknown warning group' build warning on Clang
1941 - media: dib8000: Fix a memleak in dib8000_init()
1942 - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
1943 - media: si2157: Fix "warm" tuner state detection
1944 - wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
1945 - sched/rt: Try to restart rt period timer when rt runtime exceeded
1946 - ath10k: Fix the MTU size on QCA9377 SDIO
1947 - Bluetooth: refactor set_exp_feature with a feature table
1948 - Bluetooth: MGMT: Use hci_dev_test_and_{set,clear}_flag
1949 - drm/amd/display: Fix bug in debugfs crc_win_update entry
1950 - drm/msm/gpu: Don't allow zero fence_id
1951 - drm/msm/dp: displayPort driver need algorithm rational
1952 - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
1953 - wcn36xx: Fix max channels retrieval
1954 - drm/msm/dsi: fix initialization in the bonded DSI case
1955 - mwifiex: Fix possible ABBA deadlock
1956 - xfrm: fix a small bug in xfrm_sa_len()
1957 - x86/uaccess: Move variable into switch case statement
1958 - selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
1959 - selftests: harness: avoid false negatives if test has no ASSERTs
1960 - crypto: stm32/cryp - fix CTR counter carry
1961 - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
1962 - crypto: stm32/cryp - check early input data
1963 - crypto: stm32/cryp - fix double pm exit
1964 - crypto: stm32/cryp - fix lrw chaining mode
1965 - crypto: stm32/cryp - fix bugs and crash in tests
1966 - crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
1967 - crypto: hisilicon/qm - fix incorrect return value of hisi_qm_resume()
1968 - ath11k: Fix deleting uninitialized kernel timer during fragment cache flush
1969 - spi: Fix incorrect cs_setup delay handling
1970 - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
1971 - perf/arm-cmn: Fix CPU hotplug unregistration
1972 - media: dw2102: Fix use after free
1973 - media: msi001: fix possible null-ptr-deref in msi001_probe()
1974 - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
1975 - ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan()
1976 - net: dsa: hellcreek: Fix insertion of static FDB entries
1977 - net: dsa: hellcreek: Add STP forwarding rule
1978 - net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports
1979 - net: dsa: hellcreek: Add missing PTP via UDP rules
1980 - arm64: dts: qcom: c630: Fix soundcard setup
1981 - arm64: dts: qcom: ipq6018: Fix gpio-ranges property
1982 - drm/msm/dpu: fix safe status debugfs file
1983 - drm/bridge: ti-sn65dsi86: Set max register for regmap
1984 - gpu: host1x: select CONFIG_DMA_SHARED_BUFFER
1985 - drm/tegra: gr2d: Explicitly control module reset
1986 - drm/tegra: vic: Fix DMA API misuse
1987 - media: hantro: Fix probe func error path
1988 - xfrm: interface with if_id 0 should return error
1989 - xfrm: state and policy should fail if XFRMA_IF_ID 0
1990 - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
1991 - usb: ftdi-elan: fix memory leak on device disconnect
1992 - arm64: dts: marvell: cn9130: add GPIO and SPI aliases
1993 - arm64: dts: marvell: cn9130: enable CP0 GPIO controllers
1994 - ARM: dts: armada-38x: Add generic compatible to UART nodes
1995 - mt76: mt7921: drop offload_flags overwritten
1996 - wilc1000: fix double free error in probe()
1997 - rtw88: add quirk to disable pci caps on HP 250 G7 Notebook PC
1998 - iwlwifi: mvm: fix 32-bit build in FTM
1999 - iwlwifi: mvm: test roc running status bits before removing the sta
2000 - iwlwifi: mvm: perform 6GHz passive scan after suspend
2001 - iwlwifi: mvm: set protected flag only for NDP ranging
2002 - mmc: meson-mx-sdhc: add IRQ check
2003 - mmc: meson-mx-sdio: add IRQ check
2004 - block: fix error unwinding in device_add_disk
2005 - selinux: fix potential memleak in selinux_add_opt()
2006 - um: fix ndelay/udelay defines
2007 - um: rename set_signals() to um_set_signals()
2008 - um: virt-pci: Fix 32-bit compile
2009 - lib/logic_iomem: Fix 32-bit build
2010 - lib/logic_iomem: Fix operation on 32-bit
2011 - um: virtio_uml: Fix time-travel external time propagation
2012 - Bluetooth: L2CAP: Fix using wrong mode
2013 - bpftool: Enable line buffering for stdout
2014 - backlight: qcom-wled: Validate enabled string indices in DT
2015 - backlight: qcom-wled: Pass number of elements to read to read_u32_array
2016 - backlight: qcom-wled: Fix off-by-one maximum with default num_strings
2017 - backlight: qcom-wled: Override default length with qcom,enabled-strings
2018 - backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion
2019 - backlight: qcom-wled: Respect enabled-strings in set_brightness
2020 - software node: fix wrong node passed to find nargs_prop
2021 - Bluetooth: hci_qca: Stop IBS timer during BT OFF
2022 - x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS
2023 - crypto: octeontx2 - prevent underflow in get_cores_bmap()
2024 - regulator: qcom-labibb: OCP interrupts are not a failure while disabled
2025 - hwmon: (mr75203) fix wrong power-up delay value
2026 - x86/mce/inject: Avoid out-of-bounds write when setting flags
2027 - io_uring: remove double poll on poll update
2028 - serial: 8250_bcm7271: Propagate error codes from brcmuart_probe()
2029 - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
2030 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
2031 __nonstatic_find_io_region()
2032 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
2033 nonstatic_find_mem_region()
2034 - power: reset: mt6397: Check for null res pointer
2035 - net/xfrm: IPsec tunnel mode fix inner_ipproto setting in sec_path
2036 - net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops
2037 - net: dsa: fix incorrect function pointer check for MRP ring roles
2038 - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
2039 - bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser()
2040 - bpf, sockmap: Fix double bpf_prog_put on error case in map_link
2041 - bpf: Don't promote bogus looking registers after null check.
2042 - bpf: Fix verifier support for validation of async callbacks
2043 - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
2044 - netfilter: nft_payload: do not update layer 4 checksum when mangling
2045 fragments
2046 - netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
2047 - net: fix SOF_TIMESTAMPING_BIND_PHC to work with multiple sockets
2048 - ppp: ensure minimum packet size in ppp_write()
2049 - rocker: fix a sleeping in atomic bug
2050 - staging: greybus: audio: Check null pointer
2051 - fsl/fman: Check for null pointer after calling devm_ioremap
2052 - Bluetooth: hci_bcm: Check for error irq
2053 - Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe
2054 - net/smc: Reset conn->lgr when link group registration fails
2055 - usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe
2056 - usb: dwc2: do not gate off the hardware if it does not support clock gating
2057 - usb: dwc2: gadget: initialize max_speed from params
2058 - usb: gadget: u_audio: Subdevice 0 for capture ctls
2059 - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
2060 - HID: hid-uclogic-params: Invalid parameter check in
2061 uclogic_params_get_str_desc
2062 - HID: hid-uclogic-params: Invalid parameter check in
2063 uclogic_params_huion_init
2064 - HID: hid-uclogic-params: Invalid parameter check in
2065 uclogic_params_frame_init_v1_buttonpad
2066 - debugfs: lockdown: Allow reading debugfs files that are not world readable
2067 - drivers/firmware: Add missing platform_device_put() in sysfb_create_simplefb
2068 - serial: liteuart: fix MODULE_ALIAS
2069 - serial: stm32: move tx dma terminate DMA to shutdown
2070 - x86, sched: Fix undefined reference to init_freq_invariance_cppc() build
2071 error
2072 - net/mlx5e: Fix page DMA map/unmap attributes
2073 - net/mlx5e: Fix wrong usage of fib_info_nh when routes with nexthop objects
2074 are used
2075 - net/mlx5e: Don't block routes with nexthop objects in SW
2076 - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
2077 - Revert "net/mlx5e: Block offload of outer header csum for GRE tunnel"
2078 - net/mlx5e: Fix matching on modified inner ip_ecn bits
2079 - net/mlx5: Fix access to sf_dev_table on allocation failure
2080 - net/mlx5e: Sync VXLAN udp ports during uplink representor profile change
2081 - net/mlx5: Set command entry semaphore up once got index free
2082 - lib/mpi: Add the return value check of kcalloc()
2083 - Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt()
2084 - mptcp: fix per socket endpoint accounting
2085 - mptcp: fix opt size when sending DSS + MP_FAIL
2086 - mptcp: fix a DSS option writing error
2087 - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
2088 - octeontx2-af: Increment ptp refcount before use
2089 - ax25: uninitialized variable in ax25_setsockopt()
2090 - netrom: fix api breakage in nr_setsockopt()
2091 - regmap: Call regmap_debugfs_exit() prior to _init()
2092 - net: mscc: ocelot: fix incorrect balancing with down LAG ports
2093 - can: mcp251xfd: add missing newline to printed strings
2094 - tpm: add request_locality before write TPM_INT_ENABLE
2095 - tpm_tis: Fix an error handling path in 'tpm_tis_core_init()'
2096 - can: softing: softing_startstop(): fix set but not used variable warning
2097 - can: xilinx_can: xcan_probe(): check for error irq
2098 - can: rcar_canfd: rcar_canfd_channel_probe(): make sure we free CAN network
2099 device
2100 - pcmcia: fix setting of kthread task states
2101 - net/sched: flow_dissector: Fix matching on zone id for invalid conns
2102 - net: openvswitch: Fix matching zone id for invalid conns arriving from tc
2103 - net: openvswitch: Fix ct_state nat flags for conns arriving from tc
2104 - iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing()
2105 - bnxt_en: Refactor coredump functions
2106 - bnxt_en: move coredump functions into dedicated file
2107 - bnxt_en: use firmware provided max timeout for messages
2108 - net: mcs7830: handle usb read errors properly
2109 - ext4: avoid trim error on fs with small groups
2110 - ASoC: Intel: sof_sdw: fix jack detection on HP Spectre x360 convertible
2111 - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
2112 - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
2113 - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
2114 - ALSA: hda: Fix potential deadlock at codec unbinding
2115 - RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with
2116 pending cmd-bit"
2117 - RDMA/hns: Validate the pkey index
2118 - scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd()
2119 - clk: renesas: rzg2l: Check return value of pm_genpd_init()
2120 - clk: renesas: rzg2l: propagate return value of_genpd_add_provider_simple()
2121 - clk: imx8mn: Fix imx8mn_clko1_sels
2122 - powerpc/prom_init: Fix improper check of prom_getprop()
2123 - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
2124 - ASoC: codecs: wcd938x: add SND_SOC_WCD938_SDW to codec list instead
2125 - RDMA/rtrs-clt: Fix the initial value of min_latency
2126 - ALSA: hda: Make proper use of timecounter
2127 - dt-bindings: thermal: Fix definition of cooling-maps contribution property
2128 - powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an
2129 overflown PMC
2130 - powerpc/modules: Don't WARN on first module allocation attempt
2131 - powerpc/32s: Fix shift-out-of-bounds in KASAN init
2132 - clocksource: Avoid accidental unstable marking of clocksources
2133 - ALSA: oss: fix compile error when OSS_DEBUG is enabled
2134 - ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID
2135 - misc: at25: Make driver OF independent again
2136 - char/mwave: Adjust io port register size
2137 - binder: fix handling of error during copy
2138 - binder: avoid potential data leakage when copying txn
2139 - openrisc: Add clone3 ABI wrapper
2140 - iommu: Extend mutex lock scope in iommu_probe_device()
2141 - iommu/io-pgtable-arm: Fix table descriptor paddr formatting
2142 - scsi: core: Fix scsi_device_max_queue_depth()
2143 - scsi: ufs: Fix race conditions related to driver data
2144 - RDMA/qedr: Fix reporting max_{send/recv}_wr attrs
2145 - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
2146 - powerpc/powermac: Add additional missing lockdep_register_key()
2147 - iommu/arm-smmu-qcom: Fix TTBR0 read
2148 - RDMA/core: Let ib_find_gid() continue search even after empty entry
2149 - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
2150 - ASoC: rt5663: Handle device_property_read_u32_array error codes
2151 - of: unittest: fix warning on PowerPC frame size warning
2152 - of: unittest: 64 bit dma address test requires arch support
2153 - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system
2154 enter shell
2155 - mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support
2156 - mips: fix Kconfig reference to PHYS_ADDR_T_64BIT
2157 - dmaengine: pxa/mmp: stop referencing config->slave_id
2158 - iommu/amd: Restore GA log/tail pointer on host resume
2159 - iommu/amd: X2apic mode: re-enable after resume
2160 - iommu/amd: X2apic mode: setup the INTX registers on mask/unmask
2161 - iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume
2162 - iommu/amd: Remove useless irq affinity notifier
2163 - ASoC: Intel: catpt: Test dmaengine_submit() result before moving on
2164 - iommu/iova: Fix race between FQ timeout and teardown
2165 - ASoC: mediatek: mt8195: correct default value
2166 - of: fdt: Aggregate the processing of "linux,usable-memory-range"
2167 - efi: apply memblock cap after memblock_add()
2168 - scsi: block: pm: Always set request queue runtime active in
2169 blk_post_runtime_resume()
2170 - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
2171 - ASoC: mediatek: Check for error clk pointer
2172 - powerpc/64s: Mask NIP before checking against SRR0
2173 - powerpc/64s: Use EMIT_WARN_ENTRY for SRR debug warnings
2174 - phy: cadence: Sierra: Fix to get correct parent for mux clocks
2175 - ASoC: samsung: idma: Check of ioremap return value
2176 - misc: lattice-ecp3-config: Fix task hung when firmware load failed
2177 - ASoC: mediatek: mt8195: correct pcmif BE dai control flow
2178 - arm64: tegra: Remove non existent Tegra194 reset
2179 - mips: lantiq: add support for clk_set_parent()
2180 - mips: bcm63xx: add support for clk_set_parent()
2181 - powerpc/xive: Add missing null check after calling kmalloc
2182 - ASoC: fsl_mqs: fix MODULE_ALIAS
2183 - ALSA: hda/cs8409: Increase delay during jack detection
2184 - ALSA: hda/cs8409: Fix Jack detection after resume
2185 - RDMA/cxgb4: Set queue pair state when being queried
2186 - clk: qcom: gcc-sc7280: Mark gcc_cfg_noc_lpass_clk always enabled
2187 - ASoC: imx-card: Need special setting for ak4497 on i.MX8MQ
2188 - ASoC: imx-card: Fix mclk calculation issue for akcodec
2189 - ASoC: imx-card: improve the sound quality for low rate
2190 - ASoC: fsl_asrc: refine the check of available clock divider
2191 - clk: bm1880: remove kfrees on static allocations
2192 - of: base: Fix phandle argument length mismatch error message
2193 - of/fdt: Don't worry about non-memory region overlap for no-map
2194 - MIPS: boot/compressed/: add __ashldi3 to target for ZSTD compression
2195 - MIPS: compressed: Fix build with ZSTD compression
2196 - mailbox: fix gce_num of mt8192 driver data
2197 - ARM: dts: omap3-n900: Fix lp5523 for multi color
2198 - leds: lp55xx: initialise output direction from dts
2199 - Bluetooth: Fix debugfs entry leak in hci_register_dev()
2200 - Bluetooth: Fix memory leak of hci device
2201 - drm/panel: Delete panel on mipi_dsi_attach() failure
2202 - Bluetooth: Fix removing adv when processing cmd complete
2203 - fs: dlm: filter user dlm messages for kernel locks
2204 - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
2205 - selftests/bpf: Fix memory leaks in btf_type_c_dump() helper
2206 - selftests/bpf: Destroy XDP link correctly
2207 - selftests/bpf: Fix bpf_object leak in skb_ctx selftest
2208 - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
2209 - drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR
2210 - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
2211 - media: atomisp: fix try_fmt logic
2212 - media: atomisp: set per-device's default mode
2213 - media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure
2214 - media: atomisp: check before deference asd variable
2215 - ARM: shmobile: rcar-gen2: Add missing of_node_put()
2216 - batman-adv: allow netlink usage in unprivileged containers
2217 - media: atomisp: handle errors at sh_css_create_isp_params()
2218 - ath11k: Fix crash caused by uninitialized TX ring
2219 - usb: dwc3: meson-g12a: fix shared reset control use
2220 - USB: ehci_brcm_hub_control: Improve port index sanitizing
2221 - usb: gadget: f_fs: Use stream_open() for endpoint files
2222 - psi: Fix PSI_MEM_FULL state when tasks are in memstall and doing reclaim
2223 - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
2224 - HID: magicmouse: Report battery level over USB
2225 - HID: apple: Do not reset quirks when the Fn key is not found
2226 - media: b2c2: Add missing check in flexcop_pci_isr:
2227 - libbpf: Accommodate DWARF/compiler bug with duplicated structs
2228 - ethernet: renesas: Use div64_ul instead of do_div
2229 - EDAC/synopsys: Use the quirk for version instead of ddr version
2230 - arm64: dts: qcom: sm8350: Shorten camera-thermal-bottom name
2231 - soc: imx: gpcv2: Synchronously suspend MIX domains
2232 - ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART
2233 - drm/amd/display: check top_pipe_to_program pointer
2234 - drm/amdgpu/display: set vblank_disable_immediate for DC
2235 - soc: ti: pruss: fix referenced node in error message
2236 - mlxsw: pci: Add shutdown method in PCI driver
2237 - drm/amd/display: add else to avoid double destroy clk_mgr
2238 - drm/bridge: megachips: Ensure both bridges are probed before registration
2239 - mxser: keep only !tty test in ISR
2240 - tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown()
2241 - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
2242 - HSI: core: Fix return freed object in hsi_new_client
2243 - crypto: jitter - consider 32 LSB for APT
2244 - mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
2245 - rsi: Fix use-after-free in rsi_rx_done_handler()
2246 - rsi: Fix out-of-bounds read in rsi_read_pkt()
2247 - ath11k: Avoid NULL ptr access during mgmt tx cleanup
2248 - media: venus: avoid calling core_clk_setrate() concurrently during
2249 concurrent video sessions
2250 - regulator: da9121: Prevent current limit change when enabled
2251 - drm/vmwgfx: Release ttm memory if probe fails
2252 - drm/vmwgfx: Introduce a new placement for MOB page tables
2253 - ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table
2254 - ACPI: Change acpi_device_always_present() into acpi_device_override_status()
2255 - ACPI / x86: Allow specifying acpi_device_override_status() quirks by path
2256 - ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD
2257 win
2258 - arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node
2259 - arm64: dts: ti: j721e-main: Fix 'dtbs_check' in serdes_ln_ctrl node
2260 - usb: uhci: add aspeed ast2600 uhci support
2261 - floppy: Add max size check for user space request
2262 - x86/mm: Flush global TLB when switching to trampoline page-table
2263 - drm: rcar-du: Fix CRTC timings when CMM is used
2264 - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
2265 - media: rcar-vin: Update format alignment constraints
2266 - media: saa7146: hexium_orion: Fix a NULL pointer dereference in
2267 hexium_attach()
2268 - media: atomisp: fix "variable dereferenced before check 'asd'"
2269 - media: m920x: don't use stack on USB reads
2270 - thunderbolt: Runtime PM activate both ends of the device link
2271 - arm64: dts: renesas: Fix thermal bindings
2272 - iwlwifi: mvm: synchronize with FW after multicast commands
2273 - iwlwifi: mvm: avoid clearing a just saved session protection id
2274 - rcutorture: Avoid soft lockup during cpu stall
2275 - ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work
2276 - ath10k: Fix tx hanging
2277 - net-sysfs: update the queue counts in the unregistration path
2278 - net: phy: prefer 1000baseT over 1000baseKX
2279 - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
2280 - gpio: aspeed-sgpio: Convert aspeed_sgpio.lock to raw_spinlock
2281 - selftests/ftrace: make kprobe profile testcase description unique
2282 - ath11k: Avoid false DEADLOCK warning reported by lockdep
2283 - ARM: dts: qcom: sdx55: fix IPA interconnect definitions
2284 - x86/mce: Allow instrumentation during task work queueing
2285 - x86/mce: Mark mce_panic() noinstr
2286 - x86/mce: Mark mce_end() noinstr
2287 - x86/mce: Mark mce_read_aux() noinstr
2288 - net: bonding: debug: avoid printing debug logs when bond is not notifying
2289 peers
2290 - kunit: Don't crash if no parameters are generated
2291 - bpf: Do not WARN in bpf_warn_invalid_xdp_action()
2292 - drm/amdkfd: Fix error handling in svm_range_add
2293 - HID: quirks: Allow inverting the absolute X/Y values
2294 - HID: i2c-hid-of: Expose the touchscreen-inverted properties
2295 - media: igorplugusb: receiver overflow should be reported
2296 - media: rockchip: rkisp1: use device name for debugfs subdir name
2297 - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
2298 hexium_attach()
2299 - mmc: tmio: reinit card irqs in reset routine
2300 - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
2301 - drm/amd/amdgpu: fix psp tmr bo pin count leak in SRIOV
2302 - drm/amd/amdgpu: fix gmc bo pin count leak in SRIOV
2303 - audit: ensure userspace is penalized the same as the kernel when under
2304 pressure
2305 - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
2306 - arm64: tegra: Adjust length of CCPLEX cluster MMIO region
2307 - crypto: ccp - Move SEV_INIT retry for corrupted data
2308 - crypto: hisilicon/hpre - fix memory leak in hpre_curve25519_src_init()
2309 - PM: runtime: Add safety net to supplier device release
2310 - cpufreq: Fix initialization of min and max frequency QoS requests
2311 - mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy()
2312 - mt76: do not pass the received frame with decryption error
2313 - mt76: mt7615: improve wmm index allocation
2314 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
2315 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
2316 - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
2317 - rtw88: 8822c: update rx settings to prevent potential hw deadlock
2318 - PM: AVS: qcom-cpr: Use div64_ul instead of do_div
2319 - iwlwifi: fix leaks/bad data after failed firmware load
2320 - iwlwifi: remove module loading failure message
2321 - iwlwifi: mvm: Fix calculation of frame length
2322 - iwlwifi: mvm: fix AUX ROC removal
2323 - iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ
2324 - mmc: sdhci-pci-gli: GL9755: Support for CD/WP inversion on OF platforms
2325 - block: check minor range in device_add_disk()
2326 - um: registers: Rename function names to avoid conflicts and build problems
2327 - ath11k: Fix napi related hang
2328 - Bluetooth: btintel: Add missing quirks and msft ext for legacy bootloader
2329 - Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES
2330 - xfrm: rate limit SA mapping change message to user space
2331 - drm/etnaviv: consider completed fence seqno in hang check
2332 - jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
2333 - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
2334 - ACPICA: Utilities: Avoid deleting the same object twice in a row
2335 - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
2336 - ACPICA: Fix wrong interpretation of PCC address
2337 - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
2338 - mmc: mtk-sd: Use readl_poll_timeout instead of open-coded polling
2339 - drm/amdgpu: fixup bad vram size on gmc v8
2340 - amdgpu/pm: Make sysfs pm attributes as read-only for VFs
2341 - ACPI: battery: Add the ThinkPad "Not Charging" quirk
2342 - ACPI: CPPC: Check present CPUs for determining _CPC is valid
2343 - btrfs: remove BUG_ON() in find_parent_nodes()
2344 - btrfs: remove BUG_ON(!eie) in find_parent_nodes
2345 - net: mdio: Demote probed message to debug print
2346 - mac80211: allow non-standard VHT MCS-10/11
2347 - dm btree: add a defensive bounds check to insert_at()
2348 - dm space map common: add bounds check to sm_ll_lookup_bitmap()
2349 - bpf/selftests: Fix namespace mount setup in tc_redirect
2350 - mlxsw: pci: Avoid flow control for EMAD packets
2351 - net: phy: marvell: configure RGMII delays for 88E1118
2352 - net: gemini: allow any RGMII interface mode
2353 - regulator: qcom_smd: Align probe function with rpmh-regulator
2354 - serial: pl010: Drop CR register reset on set_termios
2355 - serial: pl011: Drop CR register reset on set_termios
2356 - serial: core: Keep mctrl register state and cached copy in sync
2357 - random: do not throw away excess input to crng_fast_load
2358 - net/mlx5: Update log_max_qp value to FW max capability
2359 - net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager
2360 - parisc: Avoid calling faulthandler_disabled() twice
2361 - can: flexcan: allow to change quirks at runtime
2362 - can: flexcan: rename RX modes
2363 - can: flexcan: add more quirks to describe RX path capabilities
2364 - x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs
2365 - powerpc/6xx: add missing of_node_put
2366 - powerpc/powernv: add missing of_node_put
2367 - powerpc/cell: add missing of_node_put
2368 - powerpc/btext: add missing of_node_put
2369 - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
2370 - ASoC: imx-hdmi: add put_device() after of_find_device_by_node()
2371 - i2c: i801: Don't silently correct invalid transfer size
2372 - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
2373 - i2c: mpc: Correct I2C reset procedure
2374 - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
2375 - powerpc/powermac: Add missing lockdep_register_key()
2376 - KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots
2377 - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
2378 - w1: Misuse of get_user()/put_user() reported by sparse
2379 - nvmem: core: set size for sysfs bin file
2380 - dm: fix alloc_dax error handling in alloc_dev
2381 - interconnect: qcom: rpm: Prevent integer overflow in rate
2382 - scsi: ufs: Fix a kernel crash during shutdown
2383 - scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV
2384 - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
2385 - ALSA: seq: Set upper limit of processed events
2386 - MIPS: Loongson64: Use three arguments for slti
2387 - powerpc/40x: Map 32Mbytes of memory at startup
2388 - selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
2389 - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
2390 - powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic
2391 - udf: Fix error handling in udf_new_inode()
2392 - MIPS: OCTEON: add put_device() after of_find_device_by_node()
2393 - irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time
2394 - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
2395 - selftests/powerpc: Add a test of sigreturning to the kernel
2396 - MIPS: Octeon: Fix build errors using clang
2397 - scsi: sr: Don't use GFP_DMA
2398 - scsi: mpi3mr: Fixes around reply request queues
2399 - ASoC: mediatek: mt8192-mt6359: fix device_node leak
2400 - phy: phy-mtk-tphy: add support efuse setting
2401 - ASoC: mediatek: mt8173: fix device_node leak
2402 - ASoC: mediatek: mt8183: fix device_node leak
2403 - habanalabs: skip read fw errors if dynamic descriptor invalid
2404 - phy: mediatek: Fix missing check in mtk_mipi_tx_probe
2405 - mailbox: change mailbox-mpfs compatible string
2406 - seg6: export get_srh() for ICMP handling
2407 - icmp: ICMPV6: Examine invoking packet for Segment Route Headers.
2408 - udp6: Use Segment Routing Header for dest address if present
2409 - rpmsg: core: Clean up resources on announce_create failure.
2410 - ifcvf/vDPA: fix misuse virtio-net device config size for blk dev
2411 - crypto: omap-aes - Fix broken pm_runtime_and_get() usage
2412 - crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
2413 - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
2414 - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
2415 - tpm: fix potential NULL pointer access in tpm_del_char_device
2416 - tpm: fix NPE on probe for missing device
2417 - mfd: tps65910: Set PWR_OFF bit during driver probe
2418 - spi: uniphier: Fix a bug that doesn't point to private data correctly
2419 - xen/gntdev: fix unmap notification order
2420 - md: Move alloc/free acct bioset in to personality
2421 - HID: magicmouse: Fix an error handling path in magicmouse_probe()
2422 - fuse: Pass correct lend value to filemap_write_and_wait_range()
2423 - serial: Fix incorrect rs485 polarity on uart open
2424 - cputime, cpuacct: Include guest time in user time in cpuacct.stat
2425 - sched/cpuacct: Fix user/system in shown cpuacct.usage*
2426 - tracing/kprobes: 'nmissed' not showed correctly for kretprobe
2427 - tracing: Have syscall trace events use trace_event_buffer_lock_reserve()
2428 - remoteproc: imx_rproc: Fix a resource leak in the remove function
2429 - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
2430 - s390/mm: fix 2KB pgtable release race
2431 - device property: Fix fwnode_graph_devcon_match() fwnode leak
2432 - drm/tegra: submit: Add missing pm_runtime_mark_last_busy()
2433 - drm/etnaviv: limit submit sizes
2434 - drm/amd/display: Fix the uninitialized variable in enable_stream_features()
2435 - drm/nouveau/kms/nv04: use vzalloc for nv04_display
2436 - drm/bridge: analogix_dp: Make PSR-exit block less
2437 - parisc: Fix lpa and lpa_user defines
2438 - powerpc/64s/radix: Fix huge vmap false positive
2439 - scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance
2440 - drm/amdgpu: don't do resets on APUs which don't support it
2441 - drm/i915/display/ehl: Update voltage swing table
2442 - PCI: xgene: Fix IB window setup
2443 - PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors
2444 - PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only
2445 - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
2446 - PCI: pci-bridge-emul: Fix definitions of reserved bits
2447 - PCI: pci-bridge-emul: Correctly set PCIe capabilities
2448 - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
2449 - xfrm: fix policy lookup for ipv6 gre packets
2450 - xfrm: fix dflt policy check when there is no policy configured
2451 - btrfs: fix deadlock between quota enable and other quota operations
2452 - btrfs: check the root node for uptodate before returning it
2453 - btrfs: respect the max size in the header when activating swap file
2454 - ext4: make sure to reset inode lockdep class when quota enabling fails
2455 - ext4: make sure quota gets properly shutdown on error
2456 - ext4: fix a possible ABBA deadlock due to busy PA
2457 - ext4: initialize err_blk before calling __ext4_get_inode_loc
2458 - ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
2459 - ext4: set csum seed in tmp inode while migrating to extents
2460 - ext4: Fix BUG_ON in ext4_bread when write quota data
2461 - ext4: use ext4_ext_remove_space() for fast commit replay delete range
2462 - ext4: fast commit may miss tracking unwritten range during ftruncate
2463 - ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal
2464 - ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
2465 - ext4: fix an use-after-free issue about data=journal writeback mode
2466 - ext4: don't use the orphan list when migrating an inode
2467 - tracing/osnoise: Properly unhook events if start_per_cpu_kthreads() fails
2468 - ath11k: qmi: avoid error messages when dma allocation fails
2469 - drm/radeon: fix error handling in radeon_driver_open_kms
2470 - of: base: Improve argument length mismatch error
2471 - firmware: Update Kconfig help text for Google firmware
2472 - can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message
2473 - media: rcar-csi2: Optimize the selection PHTW register
2474 - drm/vc4: hdmi: Make sure the device is powered with CEC
2475 - media: correct MEDIA_TEST_SUPPORT help text
2476 - Documentation: coresight: Fix documentation issue
2477 - Documentation: dmaengine: Correctly describe dmatest with channel unset
2478 - Documentation: ACPI: Fix data node reference documentation
2479 - Documentation, arch: Remove leftovers from raw device
2480 - Documentation, arch: Remove leftovers from CIFS_WEAK_PW_HASH
2481 - Documentation: refer to config RANDOMIZE_BASE for kernel address-space
2482 randomization
2483 - Documentation: fix firewire.rst ABI file path error
2484 - net: usb: Correct reset handling of smsc95xx
2485 - Bluetooth: hci_sync: Fix not setting adv set duration
2486 - scsi: core: Show SCMD_LAST in text form
2487 - scsi: ufs: ufs-mediatek: Fix error checking in ufs_mtk_init_va09_pwr_ctrl()
2488 - RDMA/cma: Remove open coding of overflow checking for private_data_len
2489 - dmaengine: uniphier-xdmac: Fix type of address variables
2490 - dmaengine: idxd: fix wq settings post wq disable
2491 - RDMA/hns: Modify the mapping attribute of doorbell to device
2492 - RDMA/rxe: Fix a typo in opcode name
2493 - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
2494 - Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
2495 - powerpc/cell: Fix clang -Wimplicit-fallthrough warning
2496 - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
2497 - block: fix async_depth sysfs interface for mq-deadline
2498 - block: Fix fsync always failed if once failed
2499 - drm/vc4: crtc: Drop feed_txp from state
2500 - drm/vc4: Fix non-blocking commit getting stuck forever
2501 - drm/vc4: crtc: Copy assigned channel to the CRTC
2502 - bpftool: Remove inclusion of utilities.mak from Makefiles
2503 - bpftool: Fix indent in option lists in the documentation
2504 - xdp: check prog type before updating BPF link
2505 - bpf: Fix mount source show for bpffs
2506 - bpf: Mark PTR_TO_FUNC register initially with zero offset
2507 - perf evsel: Override attr->sample_period for non-libpfm4 events
2508 - ipv4: update fib_info_cnt under spinlock protection
2509 - ipv4: avoid quadratic behavior in netns dismantle
2510 - mlx5: Don't accidentally set RTO_ONLINK before mlx5e_route_lookup_ipv4_get()
2511 - net/fsl: xgmac_mdio: Add workaround for erratum A-009885
2512 - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
2513 - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
2514 - riscv: dts: microchip: mpfs: Drop empty chosen node
2515 - drm/vmwgfx: Remove explicit transparent hugepages support
2516 - drm/vmwgfx: Remove unused compile options
2517 - f2fs: fix remove page failed in invalidate compress pages
2518 - f2fs: fix to avoid panic in is_alive() if metadata is inconsistent
2519 - f2fs: compress: fix potential deadlock of compress file
2520 - f2fs: fix to reserve space for IO align feature
2521 - f2fs: fix to check available space of CP area correctly in
2522 update_ckpt_flags()
2523 - crypto: octeontx2 - uninitialized variable in kvf_limits_store()
2524 - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
2525 - clk: Emit a stern warning with writable debugfs enabled
2526 - clk: si5341: Fix clock HW provider cleanup
2527 - pinctrl/rockchip: fix gpio device creation
2528 - gpio: mpc8xxx: Fix IRQ check in mpc8xxx_probe
2529 - gpio: idt3243x: Fix IRQ check in idt_gpio_probe
2530 - net/smc: Fix hung_task when removing SMC-R devices
2531 - net: axienet: increase reset timeout
2532 - net: axienet: Wait for PhyRstCmplt after core reset
2533 - net: axienet: reset core on initialization prior to MDIO access
2534 - net: axienet: add missing memory barriers
2535 - net: axienet: limit minimum TX ring size
2536 - net: axienet: Fix TX ring slot available check
2537 - net: axienet: fix number of TX ring slots for available check
2538 - net: axienet: fix for TX busy handling
2539 - net: axienet: increase default TX ring size to 128
2540 - bitops: protect find_first_{,zero}_bit properly
2541 - um: gitignore: Add kernel/capflags.c
2542 - HID: vivaldi: fix handling devices not using numbered reports
2543 - rtc: pxa: fix null pointer dereference
2544 - vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
2545 - virtio_ring: mark ring unused on error
2546 - taskstats: Cleanup the use of task->exit_code
2547 - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
2548 - netns: add schedule point in ops_exit_list()
2549 - iwlwifi: fix Bz NMI behaviour
2550 - xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
2551 - vdpa/mlx5: Restore cur_num_vqs in case of failure in change_num_qps()
2552 - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
2553 - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
2554 - perf script: Fix hex dump character output
2555 - dmaengine: at_xdmac: Don't start transactions at tx_submit level
2556 - dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
2557 - dmaengine: at_xdmac: Print debug message after realeasing the lock
2558 - dmaengine: at_xdmac: Fix concurrency over xfers_list
2559 - dmaengine: at_xdmac: Fix lld view setting
2560 - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
2561 - perf tools: Drop requirement for libstdc++.so for libopencsd check
2562 - perf probe: Fix ppc64 'perf probe add events failed' case
2563 - devlink: Remove misleading internal_flags from health reporter dump
2564 - arm64: dts: qcom: msm8996: drop not documented adreno properties
2565 - net: fix sock_timestamping_bind_phc() to release device
2566 - net: bonding: fix bond_xmit_broadcast return value error bug
2567 - net: ipa: fix atomic update in ipa_endpoint_replenish()
2568 - net_sched: restore "mpu xxx" handling
2569 - net: mscc: ocelot: don't let phylink re-enable TX PAUSE on the NPI port
2570 - bcmgenet: add WOL IRQ check
2571 - net: wwan: Fix MRU mismatch issue which may lead to data connection lost
2572 - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
2573 - net: ocelot: Fix the call to switchdev_bridge_port_offload
2574 - net: sfp: fix high power modules without diagnostic monitoring
2575 - net: cpsw: avoid alignment faults by taking NET_IP_ALIGN into account
2576 - net: phy: micrel: use kszphy_suspend()/kszphy_resume for irq aware devices
2577 - net: mscc: ocelot: fix using match before it is set
2578 - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
2579 - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
2580 - dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7
2581 - sch_api: Don't skip qdisc attach on ingress
2582 - scripts/dtc: dtx_diff: remove broken example from help text
2583 - lib82596: Fix IRQ check in sni_82596_probe
2584 - mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
2585 - bonding: Fix extraction of ports from the packet headers
2586 - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
2587 - scripts: sphinx-pre-install: add required ctex dependency
2588 - scripts: sphinx-pre-install: Fix ctex support on Debian
2589 - Linux 5.15.17
2590
2591 * rtw88_8821ce causes freeze (LP: #1927808) // Jammy update: v5.15.17 upstream
2592 stable release (LP: #1959376)
2593 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
2594
2595 * Jammy update: v5.15.16 upstream stable release (LP: #1958977)
2596 - devtmpfs regression fix: reconfigure on each mount
2597 - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
2598 - remoteproc: qcom: pil_info: Don't memcpy_toio more than is provided
2599 - perf: Protect perf_guest_cbs with RCU
2600 - KVM: x86: Register perf callbacks after calling vendor's hardware_setup()
2601 - KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest
2602 - KVM: x86: don't print when fail to read/write pv eoi memory
2603 - KVM: s390: Clarify SIGP orders versus STOP/RESTART
2604 - remoteproc: qcom: pas: Add missing power-domain "mxc" for CDSP
2605 - 9p: only copy valid iattrs in 9P2000.L setattr implementation
2606 - video: vga16fb: Only probe for EGA and VGA 16 color graphic cards
2607 - media: uvcvideo: fix division by zero at stream start
2608 - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with
2609 interrupts enabled
2610 - firmware: qemu_fw_cfg: fix sysfs information leak
2611 - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
2612 - firmware: qemu_fw_cfg: fix kobject leak in probe error path
2613 - perf annotate: Avoid TUI crash when navigating in the annotation of
2614 recursive functions
2615 - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
2616 - ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices
2617 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after
2618 reboot from Windows
2619 - ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk
2620 - ALSA: hda/tegra: Fix Tegra194 HDA reset failure
2621 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2020
2622 - ALSA: hda/realtek: Re-order quirk entries for Lenovo
2623 - mtd: fixup CFI on ixp4xx
2624 - Linux 5.15.16
2625
2626 * UBSAN: array-index-out-of-bounds in dcn31_resources on AMD yellow carp
2627 platform (LP: #1958229)
2628 - drm/amd/display: Fix out of bounds access on DNC31 stream encoder regs
2629
2630 * Jammy update: v5.15.15 upstream stable release (LP: #1958418)
2631 - s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add()
2632 - workqueue: Fix unbind_workers() VS wq_worker_running() race
2633 - staging: r8188eu: switch the led off during deinit
2634 - bpf: Fix out of bounds access from invalid *_or_null type verification
2635 - Bluetooth: btusb: Add protocol for MediaTek bluetooth devices(MT7922)
2636 - Bluetooth: btusb: Add the new support ID for Realtek RTL8852A
2637 - Bluetooth: btusb: Add support for IMC Networks Mediatek Chip(MT7921)
2638 - Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE
2639 - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
2640 - Bluetooth: btusb: enable Mediatek to support AOSP extension
2641 - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
2642 - fget: clarify and improve __fget_files() implementation
2643 - Bluetooth: btusb: Add two more Bluetooth parts for WCN6855
2644 - Bluetooth: btusb: Add support for Foxconn MT7922A
2645 - Bluetooth: btintel: Fix broken LED quirk for legacy ROM devices
2646 - Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0
2647 - Bluetooth: bfusb: fix division by zero in send path
2648 - ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100
2649 - USB: core: Fix bug in resuming hub's handling of wakeup requests
2650 - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
2651 - ath11k: Fix buffer overflow when scanning with extraie
2652 - mmc: sdhci-pci: Add PCI ID for Intel ADL
2653 - Bluetooth: add quirk disabling LE Read Transmit Power
2654 - Bluetooth: btbcm: disable read tx power for some Macs with the T2 Security
2655 chip
2656 - Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 and 8,2
2657 - veth: Do not record rx queue hint in veth_xmit
2658 - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
2659 - can: gs_usb: fix use of uninitialized variable, detach device on reception
2660 of invalid USB data
2661 - can: isotp: convert struct tpcon::{idx,len} to unsigned int
2662 - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
2663 - random: fix data race on crng_node_pool
2664 - random: fix data race on crng init time
2665 - random: fix crash on multiple early calls to add_bootloader_randomness()
2666 - platform/x86/intel: hid: add quirk to support Surface Go 3
2667 - media: Revert "media: uvcvideo: Set unique vdev name based in type"
2668 - staging: wlan-ng: Avoid bitwise vs logical OR warning in
2669 hfa384x_usb_throttlefn()
2670 - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
2671 - staging: greybus: fix stack size warning with UBSAN
2672 - Linux 5.15.15
2673
2674 * UBSAN warning on unplugging USB4 DP alt mode from AMD Yellow Carp graphics
2675 card (LP: #1956497)
2676 - drm/amd/display: explicitly set is_dsc_supported to false before use
2677
2678 * Support USB4 DP alt mode for AMD Yellow Carp graphics card (LP: #1953008)
2679 - drm/amd/display: Enable PSR by default on newer DCN
2680 - SAUCE: drm/amd/display: Fixup previous PSR policy commit
2681 - drm/amd/display: Fix USB4 hot plug crash issue
2682 - drm/amd/display: Creating a fw boot options bit for an upcoming feature
2683 - drm/amd/display: Enable dpia in dmub only for DCN31 B0
2684 - drm/amd/display: MST support for DPIA
2685 - drm/amd/display: Set phy_mux_sel bit in dmub scratch register
2686 - drm/amd/display: Don't lock connection_mutex for DMUB HPD
2687 - drm/amd/display: Add callbacks for DMUB HPD IRQ notifications
2688
2689 * Jammy update: v5.15.14 upstream stable release (LP: #1957882)
2690 - fscache_cookie_enabled: check cookie is valid before accessing it
2691 - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
2692 - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
2693 - tracing: Tag trace_percpu_buffer as a percpu pointer
2694 - Revert "RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow"
2695 - ieee802154: atusb: fix uninit value in atusb_set_extended_addr
2696 - i40e: Fix to not show opcode msg on unsuccessful VF MAC change
2697 - iavf: Fix limit of total number of queues to active queues of VF
2698 - RDMA/core: Don't infoleak GRH fields
2699 - Revert "net: usb: r8152: Add MAC passthrough support for more Lenovo Docks"
2700 - netrom: fix copying in user data in nr_setsockopt
2701 - RDMA/uverbs: Check for null return of kmalloc_array
2702 - mac80211: initialize variable have_higher_than_11mbit
2703 - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh
2704 - sfc: The RX page_ring is optional
2705 - i40e: fix use-after-free in i40e_sync_filters_subtask()
2706 - i40e: Fix for displaying message regarding NVM version
2707 - i40e: Fix incorrect netdev's real number of RX/TX queues
2708 - ftrace/samples: Add missing prototypes direct functions
2709 - ipv4: Check attribute length for RTA_GATEWAY in multipath route
2710 - ipv4: Check attribute length for RTA_FLOW in multipath route
2711 - ipv6: Check attribute length for RTA_GATEWAY in multipath route
2712 - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
2713 - lwtunnel: Validate RTA_ENCAP_TYPE attribute length
2714 - selftests: net: udpgro_fwd.sh: explicitly checking the available ping
2715 feature
2716 - sctp: hold endpoint before calling cb in sctp_transport_lookup_process
2717 - batman-adv: mcast: don't send link-local multicast to mcast routers
2718 - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
2719 - net: ena: Fix undefined state when tx request id is out of bounds
2720 - net: ena: Fix wrong rx request id by resetting device
2721 - net: ena: Fix error handling when calculating max IO queues number
2722 - md/raid1: fix missing bitmap update w/o WriteMostly devices
2723 - EDAC/i10nm: Release mdev/mbase when failing to detect HBM
2724 - KVM: x86: Check for rmaps allocation
2725 - cgroup: Use open-time credentials for process migraton perm checks
2726 - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
2727 - cgroup: Use open-time cgroup namespace for process migration perm checks
2728 - Revert "i2c: core: support bus regulator controlling in adapter"
2729 - i2c: mpc: Avoid out of bounds memory access
2730 - power: supply: core: Break capacity loop
2731 - power: reset: ltc2952: Fix use of floating point literals
2732 - reset: renesas: Fix Runtime PM usage
2733 - rndis_host: support Hytera digital radios
2734 - gpio: gpio-aspeed-sgpio: Fix wrong hwirq base in irq handler
2735 - net ticp:fix a kernel-infoleak in __tipc_sendmsg()
2736 - phonet: refcount leak in pep_sock_accep
2737 - fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb
2738 - drm/amdgpu: disable runpm if we are the primary adapter
2739 - power: bq25890: Enable continuous conversion for ADC at charging
2740 - ipv6: Continue processing multipath route even if gateway attribute is
2741 invalid
2742 - ipv6: Do cleanup if attribute validation fails in multipath route
2743 - auxdisplay: charlcd: checking for pointer reference before dereferencing
2744 - drm/amdgpu: fix dropped backing store handling in amdgpu_dma_buf_move_notify
2745 - drm/amd/pm: Fix xgmi link control on aldebaran
2746 - usb: mtu3: fix interval value for intr and isoc
2747 - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
2748 - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
2749 - net: udp: fix alignment problem in udp4_seq_show()
2750 - atlantic: Fix buff_ring OOB in aq_ring_rx_clean
2751 - drm/amd/pm: skip setting gfx cgpg in the s0ix suspend-resume
2752 - mISDN: change function names to avoid conflicts
2753 - drm/amd/display: fix B0 TMDS deepcolor no dislay issue
2754 - drm/amd/display: Added power down for DCN10
2755 - ipv6: raw: check passed optlen before reading
2756 - userfaultfd/selftests: fix hugetlb area allocations
2757 - ARM: dts: gpio-ranges property is now required
2758 - Input: zinitix - make sure the IRQ is allocated before it gets enabled
2759 - Revert "drm/amdgpu: stop scheduler when calling hw_fini (v2)"
2760 - drm/amd/pm: keep the BACO feature enabled for suspend
2761 - Linux 5.15.14
2762
2763 * alsa/sdw: add sdw audio machine driver for several ADL machines
2764 (LP: #1951563)
2765 - ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product
2766 - ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration
2767 - ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products
2768 - ASoC: Intel: sof_sdw: Add support for SKU 0B11 product
2769 - ASoC: Intel: sof_sdw: Add support for SKU 0B13 product
2770 - ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration
2771 - ASoC: Intel: sof_sdw: Add support for SKU 0B29 product
2772 - ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration
2773 - ASoC: Intel: sof_sdw: Add support for SKU 0B12 product
2774 - ASoC: intel: sof_sdw: return the original error number
2775 - ASoC: intel: sof_sdw: rename be_index/link_id to link_index
2776 - ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP
2777 - ASoC: intel: sof_sdw: move DMIC link id overwrite to create_sdw_dailink
2778 - ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk
2779 - ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init
2780 - ASoC: intel: sof_sdw: remove get_next_be_id
2781 - ASoC: intel: sof_sdw: add link adr order check
2782
2783 * Add basic Wifi support for Qualcomm WCN6856 (LP: #1955613)
2784 - ath11k: change to use dynamic memory for channel list of scan
2785 - ath11k: add string type to search board data in board-2.bin for WCN6855
2786
2787 * Enable audio mute LED and mic mute LED on a new HP laptop (LP: #1956454)
2788 - ALSA: hda/realtek: Use ALC285_FIXUP_HP_GPIO_LED on another HP laptop
2789
2790 * Add missing BT ID for Qualcomm WCN6856 (LP: #1956407)
2791 - Bluetooth: btusb: Add one more Bluetooth part for WCN6855
2792
2793 * Add Bluetooth support for Qualcomm WCN6856 (LP: #1955689)
2794 - Bluetooth: btusb: Add support using different nvm for variant WCN6855
2795 controller
2796 - Bluetooth: btusb: re-definition for board_id in struct qca_version
2797 - Bluetooth: btusb: Add the new support IDs for WCN6855
2798
2799 * Improve performance and idle power consumption (LP: #1941893)
2800 - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
2801
2802 * [Yellow Carp] USB4 interdomain communication problems (LP: #1945361)
2803 - thunderbolt: Enable retry logic for intra-domain control packets
2804
2805 * 1951111:
2806 - scsi: lpfc: Fix mailbox command failure during driver initialization
2807
2808 * [Jammy] Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.3 for Ubuntu
2809 22.04 (LP: #1951111)
2810 - scsi: lpfc: Fix premature rpi release for unsolicited TPLS and LS_RJT
2811 - scsi: lpfc: Fix hang on unload due to stuck fport node
2812 - scsi: lpfc: Fix rediscovery of tape device after LIP
2813 - scsi: lpfc: Don't remove ndlp on PRLI errors in P2P mode
2814 - scsi: lpfc: Fix EEH support for NVMe I/O
2815 - scsi: lpfc: Adjust bytes received vales during cmf timer interval
2816 - scsi: lpfc: Fix I/O block after enabling managed congestion mode
2817 - scsi: lpfc: Zero CGN stats only during initial driver load and stat reset
2818 - scsi: lpfc: Improve PBDE checks during SGL processing
2819 - scsi: lpfc: Update lpfc version to 14.0.0.2
2820
2821 * smartpqi: Update 20.04.4 to latest kernel.org patch level (LP: #1953689)
2822 - scsi: smartpqi: Update device removal management
2823 - scsi: smartpqi: Capture controller reason codes
2824 - scsi: smartpqi: Update LUN reset handler
2825 - scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation
2826 - scsi: smartpqi: Avoid failing I/Os for offline devices
2827 - scsi: smartpqi: Add extended report physical LUNs
2828 - scsi: smartpqi: Fix boot failure during LUN rebuild
2829 - scsi: smartpqi: Fix duplicate device nodes for tape changers
2830 - scsi: smartpqi: Add 3252-8i PCI id
2831 - scsi: smartpqi: Update version to 2.1.12-055
2832
2833 * Let VMD follow host bridge PCIe settings (LP: #1954611)
2834 - PCI: vmd: Honor ACPI _OSC on PCIe features
2835
2836 * Fix spurious wakeup caused by Intel 7560 WWAN (LP: #1956443)
2837 - net: wwan: iosm: Keep device at D0 for s2idle case
2838
2839 * [uacc-0623] hisi_sec2 fail to alloc uacce (LP: #1933301)
2840 - crypto: hisilicon/qm - modify the uacce mode check
2841
2842 * Jammy update: v5.15.13 upstream stable release (LP: #1956926)
2843 - Input: i8042 - add deferred probe support
2844 - Input: i8042 - enable deferred probe quirk for ASUS UM325UA
2845 - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
2846 - tomoyo: use hwight16() in tomoyo_domain_quota_is_ok()
2847 - net/sched: Extend qdisc control block with tc control block
2848 - parisc: Clear stale IIR value on instruction access rights trap
2849 - platform/mellanox: mlxbf-pmc: Fix an IS_ERR() vs NULL bug in
2850 mlxbf_pmc_map_counters
2851 - platform/x86: apple-gmux: use resource_size() with res
2852 - memblock: fix memblock_phys_alloc() section mismatch error
2853 - recordmcount.pl: fix typo in s390 mcount regex
2854 - powerpc/ptdump: Fix DEBUG_WX since generic ptdump conversion
2855 - efi: Move efifb_setup_from_dmi() prototype from arch headers
2856 - selinux: initialize proto variable in selinux_ip_postroute_compat()
2857 - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
2858 - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
2859 - net/mlx5: Fix error print in case of IRQ request failed
2860 - net/mlx5: Fix SF health recovery flow
2861 - net/mlx5: Fix tc max supported prio for nic mode
2862 - net/mlx5e: Wrap the tx reporter dump callback to extract the sq
2863 - net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow
2864 - net/mlx5e: Fix ICOSQ recovery flow for XSK
2865 - net/mlx5e: Use tc sample stubs instead of ifdefs in source file
2866 - net/mlx5e: Delete forward rule for ct or sample action
2867 - udp: using datalen to cap ipv6 udp max gso segments
2868 - selftests: Calculate udpgso segment count without header adjustment
2869 - sctp: use call_rcu to free endpoint
2870 - net/smc: fix using of uninitialized completions
2871 - net: usb: pegasus: Do not drop long Ethernet frames
2872 - net: ag71xx: Fix a potential double free in error handling paths
2873 - net: lantiq_xrx200: fix statistics of received bytes
2874 - NFC: st21nfca: Fix memory leak in device probe and remove
2875 - net/smc: don't send CDC/LLC message if link not ready
2876 - net/smc: fix kernel panic caused by race of smc_sock
2877 - igc: Do not enable crosstimestamping for i225-V models
2878 - igc: Fix TX timestamp support for non-MSI-X platforms
2879 - drm/amd/display: Send s0i2_rdy in stream_count == 0 optimization
2880 - drm/amd/display: Set optimize_pwr_state for DCN31
2881 - ionic: Initialize the 'lif->dbid_inuse' bitmap
2882 - net/mlx5e: Fix wrong features assignment in case of error
2883 - net: bridge: mcast: add and enforce query interval minimum
2884 - net: bridge: mcast: add and enforce startup query interval minimum
2885 - selftests/net: udpgso_bench_tx: fix dst ip argument
2886 - selftests: net: Fix a typo in udpgro_fwd.sh
2887 - net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper
2888 - net/ncsi: check for error return from call to nla_put_u32
2889 - selftests: net: using ping6 for IPv6 in udpgro_fwd.sh
2890 - fsl/fman: Fix missing put_device() call in fman_port_probe
2891 - i2c: validate user data in compat ioctl
2892 - nfc: uapi: use kernel size_t to fix user-space builds
2893 - uapi: fix linux/nfc.h userspace compilation errors
2894 - drm/nouveau: wait for the exclusive fence after the shared ones v2
2895 - drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly
2896 enabled
2897 - drm/amdgpu: add support for IP discovery gc_info table v2
2898 - drm/amd/display: Changed pipe split policy to allow for multi-display pipe
2899 split
2900 - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
2901 - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
2902 - usb: mtu3: add memory barrier before set GPD's HWO
2903 - usb: mtu3: fix list_head check warning
2904 - usb: mtu3: set interval of FS intr and isoc endpoint
2905 - nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert
2906 - binder: fix async_free_space accounting for empty parcels
2907 - scsi: vmw_pvscsi: Set residual data length conditionally
2908 - Input: appletouch - initialize work before device registration
2909 - Input: spaceball - fix parsing of movement data packets
2910 - mm/damon/dbgfs: fix 'struct pid' leaks in 'dbgfs_target_ids_write()'
2911 - net: fix use-after-free in tw_timer_handler
2912 - fs/mount_setattr: always cleanup mount_kattr
2913 - perf intel-pt: Fix parsing of VM time correlation arguments
2914 - perf script: Fix CPU filtering of a script's switch events
2915 - perf scripts python: intel-pt-events.py: Fix printing of switch events
2916 - Linux 5.15.13
2917
2918 * Miscellaneous Ubuntu changes
2919 - [Packaging] getabis: Add fwinfo.builtin to the ABI
2920 - [Packaging] Add list of built-in firmwares to the ABI
2921 - [Config] x86-64: SYSFB_SIMPLEFB=y
2922 - [packaging] arm64: introduce the lowlatency and lowlatency-64k flavours
2923 - [packaging] arm64: updateconfigs
2924 - [Config] annotations: remove duplicates when arm64-generic ==
2925 arm64-generic-64k option
2926 - [Config] annotations: introduce arm64-lowlatency and arm64-lowlatency-64k
2927 kconfig options checks
2928 - [Packaging] Update dependency of pahole / dwarves
2929 - [Config] toolchain version update
2930
2931 * Miscellaneous upstream changes
2932 - scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to
2933 driver_resource_setup()
2934 - scsi: lpfc: Correct sysfs reporting of loop support after SFP status change
2935 - scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted
2936 - scsi: lpfc: Update lpfc version to 14.0.0.3
2937 - Revert "rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE"
2938
2939 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 28 Jan 2022 17:16:21 +0100
746da693 2940
f18e7132 2941linux (5.15.0-18.18) jammy; urgency=medium
915aaaa0 2942
f18e7132 2943 * jammy/linux: 5.15.0-18.18 -proposed tracker (LP: #1958638)
915aaaa0 2944
f18e7132
AR
2945 * CVE-2021-4155
2946 - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate
2947
2948 * CVE-2022-0185
2949 - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE
2950
2951 * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
2952 kernel part (LP: #1953334)
2953 - KVM: s390: add debug statement for diag 318 CPNC data
2954
2955 * OOB write on BPF_RINGBUF (LP: #1956585)
2956 - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other
2957 than 0
2958
2959 * Miscellaneous Ubuntu changes
2960 - [Config] re-enable shiftfs
2961 - [SAUCE] shiftfs: support kernel 5.15
2962 - [Config] update toolchain versions
2963
2964 * Miscellaneous upstream changes
2965 - vfs: fs_context: fix up param length parsing in legacy_parse_param
2966
2967 -- Andrea Righi <andrea.righi@canonical.com> Fri, 21 Jan 2022 13:32:27 +0100
915aaaa0 2968
79cfe6ad 2969linux (5.15.0-17.17) jammy; urgency=medium
7da692e8 2970
79cfe6ad 2971 * jammy/linux: 5.15.0-17.17 -proposed tracker (LP: #1957809)
7da692e8 2972
79cfe6ad 2973 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Jan 2022 17:11:21 +0100
7da692e8 2974
66ff5e74 2975linux (5.15.0-16.16) jammy; urgency=medium
7870bbc6 2976
66ff5e74 2977 * jammy/linux: 5.15.0-16.16 -proposed tracker (LP: #1956820)
7870bbc6 2978
66ff5e74
AR
2979 * Packaging resync (LP: #1786013)
2980 - debian/dkms-versions -- update from kernel-versions (main/master)
2981
2982 * 5.15 stuck at boot on c4.large (LP: #1956780)
2983 - Revert "PCI/MSI: Mask MSI-X vectors only on success"
2984
2985 * Miscellaneous upstream changes
2986 - Revert "UBUNTU: [Packaging] temporarily disable signed v4l2loopback"
2987
2988 -- Andrea Righi <andrea.righi@canonical.com> Sat, 08 Jan 2022 10:57:58 +0100
7870bbc6 2989
7294d9f3 2990linux (5.15.0-15.15) jammy; urgency=medium
49e85a07 2991
7294d9f3 2992 * jammy/linux: 5.15.0-15.15 -proposed tracker (LP: #1956314)
49e85a07 2993
7294d9f3
AR
2994 * Packaging resync (LP: #1786013)
2995 - update dkms package versions
2996 - debian/dkms-versions -- update from kernel-versions (main/master)
2997
2998 * rtw88_8821ce causes freeze (LP: #1927808)
2999 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
3000
3001 * alsa/sdw: fix the audio sdw codec parsing logic in the acpi table
3002 (LP: #1955686)
3003 - ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2
3004 - ALSA: hda: intel-sdw-acpi: harden detection of controller
3005
3006 * Got black screen when resume from s2idle with AMD dGPU (LP: #1955790)
3007 - SAUCE: drm/amdgpu: put SMU into proper state on runpm suspending for BOCO
3008 capable platform
3009 - SAUCE: drm/amdgpu: always reset the asic in suspend (v2)
3010
3011 * Fix USB3 detection on HP dock (LP: #1955443)
3012 - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
3013
3014 * support signed v4l2loopback dkms build (LP: #1938531)
3015 - enable v4l2loopback builds on amd64 kernels
3016 - support v4l2loopback dkms build
3017
3018 * Jammy update: v5.15.12 upstream stable release (LP: #1956305)
3019 - arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd
3020 - net: usb: lan78xx: add Allied Telesis AT29M2-AF
3021 - ext4: prevent partial update of the extent blocks
3022 - ext4: check for out-of-order index extents in ext4_valid_extent_entries()
3023 - ext4: check for inconsistent extents between index and leaf block
3024 - selftests: KVM: Fix non-x86 compiling
3025 - HID: holtek: fix mouse probing
3026 - HID: potential dereference of null pointer
3027 - NFSD: Fix READDIR buffer overflow
3028 - PM: sleep: Fix error handling in dpm_prepare()
3029 - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
3030 - bus: sunxi-rsb: Fix shutdown
3031 - spi: change clk_disable_unprepare to clk_unprepare
3032 - ucounts: Fix rlimit max values check
3033 - drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf
3034 - ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent()
3035 - RDMA/hns: Fix RNR retransmission issue for HIP08
3036 - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
3037 - RDMA/hns: Replace kfree() with kvfree()
3038 - netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy()
3039 - netfilter: fix regression in looped (broad|multi)cast's MAC handling
3040 - ARM: dts: imx6qdl-wandboard: Fix Ethernet support
3041 - ice: Use xdp_buf instead of rx_buf for xsk zero-copy
3042 - ice: xsk: return xsk buffers back to pool when cleaning the ring
3043 - net: marvell: prestera: fix incorrect return of port_find
3044 - net: marvell: prestera: fix incorrect structure access
3045 - qlcnic: potential dereference null pointer of rx_queue->page_ring
3046 - tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex
3047 - ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie
3048 - inet: fully convert sk->sk_rx_dst to RCU rules
3049 - net: accept UFOv6 packages in virtio_net_hdr_to_skb
3050 - net: skip virtio_net_hdr_set_proto if protocol already set
3051 - igb: fix deadlock caused by taking RTNL in RPM resume path
3052 - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
3053 - gpio: virtio: remove timeout
3054 - bonding: fix ad_actor_system option setting to default
3055 - fjes: Check for error irq
3056 - drivers: net: smc911x: Check for error irq
3057 - net: ks8851: Check for error irq
3058 - sfc: Check null pointer of rx_queue->page_ring
3059 - sfc: falcon: Check null pointer of rx_queue->page_ring
3060 - asix: fix uninit-value in asix_mdio_read()
3061 - asix: fix wrong return value in asix_check_host_enable()
3062 - io_uring: zero iocb->ki_pos for stream file types
3063 - veth: ensure skb entering GRO are not cloned.
3064 - net: stmmac: ptp: fix potentially overflowing expression
3065 - net: bridge: Use array_size() helper in copy_to_user()
3066 - net: bridge: fix ioctl old_deviceless bridge argument
3067 - r8152: fix the force speed doesn't work for RTL8156
3068 - net: stmmac: dwmac-visconti: Fix value of ETHER_CLK_SEL_FREQ_SEL_2P5M
3069 - pinctrl: bcm2835: Change init order for gpio hogs
3070 - hwmon: (lm90) Fix usage of CONFIG2 register in detect function
3071 - hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations
3072 - hwmon: (lm90) Introduce flag indicating extended temperature support
3073 - hwmon: (lm90) Add basic support for TI TMP461
3074 - hwmon: (lm90) Drop critical attribute support for MAX6654
3075 - ARM: 9160/1: NOMMU: Reload __secondary_data after PROCINFO_INITFUNC
3076 - uapi: Fix undefined __always_inline on non-glibc systems
3077 - compiler.h: Fix annotation macro misplacement with Clang
3078 - platform/x86/intel: Remove X86_PLATFORM_DRIVERS_INTEL
3079 - kernel/crash_core: suppress unknown crashkernel parameter warning
3080 - Revert "x86/boot: Pull up cmdline preparation and early param parsing"
3081 - x86/boot: Move EFI range reservation after cmdline parsing
3082 - ALSA: jack: Check the return value of kstrdup()
3083 - ALSA: drivers: opl3: Fix incorrect use of vp->state
3084 - ALSA: rawmidi - fix the uninitalized user_pversion
3085 - ALSA: hda/hdmi: Disable silent stream on GLK
3086 - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
3087 - ALSA: hda/realtek: Add new alc285-hp-amp-init model
3088 - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
3089 - ALSA: hda/realtek: Fix quirk for Clevo NJ51CU
3090 - ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s
3091 - ASoC: tegra: Add DAPM switches for headphones and mic jack
3092 - ASoC: tegra: Restore headphones jack name on Nyan Big
3093 - Input: atmel_mxt_ts - fix double free in mxt_read_info_block
3094 - ipmi: bail out if init_srcu_struct fails
3095 - ipmi: ssif: initialize ssif_info->client early
3096 - ipmi: fix initialization when workqueue allocation fails
3097 - parisc: Correct completer in lws start
3098 - parisc: Fix mask used to select futex spinlock
3099 - tee: handle lookup of shm with reference count 0
3100 - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
3101 - platform/x86: amd-pmc: only use callbacks for suspend
3102 - platform/x86: intel_pmc_core: fix memleak on registration failure
3103 - KVM: x86: Always set kvm_run->if_flag
3104 - KVM: x86/mmu: Don't advance iterator after restart due to yielding
3105 - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required
3106 - KVM: VMX: Always clear vmx->fail on emulation_required
3107 - KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU
3108 - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
3109 - gpio: dln2: Fix interrupts when replugging the device
3110 - mmc: sdhci-tegra: Fix switch to HS400ES mode
3111 - mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands
3112 - mmc: core: Disable card detect during shutdown
3113 - mmc: mmci: stm32: clear DLYB_CR after sending tuning command
3114 - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
3115 - ksmbd: fix error code in ndr_read_int32()
3116 - ksmbd: fix uninitialized symbol 'pntsd_size'
3117 - ksmbd: disable SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1
3118 - mac80211: fix locking in ieee80211_start_ap error path
3119 - mm: mempolicy: fix THP allocations escaping mempolicy restrictions
3120 - mm, hwpoison: fix condition in free hugetlb page path
3121 - mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page()
3122 - mm/damon/dbgfs: protect targets destructions with kdamond_lock
3123 - tee: optee: Fix incorrect page free bug
3124 - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
3125 - netfs: fix parameter of cleanup()
3126 - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
3127 - arm64: dts: lx2160a: fix scl-gpios property name
3128 - kfence: fix memory leak when cat kfence objects
3129 - Input: iqs626a - prohibit inlining of channel parsing functions
3130 - Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312
3131 - Input: goodix - add id->model mapping for the "9111" model
3132 - ASoC: tas2770: Fix setting of high sample rates
3133 - ASoC: SOF: Intel: pci-tgl: add new ADL-P variant
3134 - ASoC: SOF: Intel: pci-tgl: add ADL-N support
3135 - ASoC: rt5682: fix the wrong jack type detected
3136 - pinctrl: mediatek: fix global-out-of-bounds issue
3137 - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
3138 - hwmon: (lm90) Do not report 'busy' status bit as alarm
3139 - r8152: sync ocp base
3140 - ax25: NPD bug when detaching AX25 device
3141 - hamradio: defer ax25 kfree after unregister_netdev
3142 - hamradio: improve the incomplete fix to avoid NPD
3143 - tun: avoid double free in tun_free_netdev
3144 - phonet/pep: refuse to enable an unbound pipe
3145 - Linux 5.15.12
3146
3147 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
3148 (LP: #1945590) // Jammy update: v5.15.12 upstream stable release
3149 (LP: #1956305)
3150 - Input: elantech - fix stack out of bound access in
3151 elantech_change_report_id()
3152
3153 * Jammy update: v5.15.11 upstream stable release (LP: #1956302)
3154 - reset: tegra-bpmp: Revert Handle errors in BPMP response
3155 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled
3156 - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
3157 - KVM: downgrade two BUG_ONs to WARN_ON_ONCE
3158 - x86/kvm: remove unused ack_notifier callbacks
3159 - KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid()
3160 - mac80211: fix rate control for retransmitted frames
3161 - mac80211: fix regression in SSN handling of addba tx
3162 - mac80211: mark TX-during-stop for TX in in_reconfig
3163 - mac80211: send ADDBA requests using the tid/queue of the aggregation session
3164 - mac80211: validate extended element ID is present
3165 - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
3166 - bpf: Fix kernel address leakage in atomic fetch
3167 - bpf, selftests: Add test case for atomic fetch on spilled pointer
3168 - bpf: Fix signed bounds propagation after mov32
3169 - bpf: Make 32->64 bounds propagation slightly more robust
3170 - bpf, selftests: Add test case trying to taint map value pointer
3171 - bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg
3172 - bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer
3173 - vduse: fix memory corruption in vduse_dev_ioctl()
3174 - vduse: check that offset is within bounds in get_config()
3175 - virtio_ring: Fix querying of maximum DMA mapping size for virtio device
3176 - vdpa: check that offsets are within bounds
3177 - s390/entry: fix duplicate tracking of irq nesting level
3178 - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
3179 - arm64: dts: ten64: remove redundant interrupt declaration for gpio-keys
3180 - ceph: fix up non-directory creation in SGID directories
3181 - dm btree remove: fix use after free in rebalance_children()
3182 - audit: improve robustness of the audit queue handling
3183 - btrfs: convert latest_bdev type to btrfs_device and rename
3184 - btrfs: use latest_dev in btrfs_show_devname
3185 - btrfs: update latest_dev when we create a sprout device
3186 - btrfs: remove stale comment about the btrfs_show_devname
3187 - scsi: ufs: core: Retry START_STOP on UNIT_ATTENTION
3188 - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-
3189 edge
3190 - arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply
3191 - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
3192 - arm64: dts: rockchip: fix audio-supply for Rock Pi 4
3193 - arm64: dts: rockchip: fix poweroff on helios64
3194 - dmaengine: idxd: add halt interrupt support
3195 - dmaengine: idxd: fix calling wq quiesce inside spinlock
3196 - mac80211: track only QoS data frames for admission control
3197 - tee: amdtee: fix an IS_ERR() vs NULL bug
3198 - ceph: fix duplicate increment of opened_inodes metric
3199 - ceph: initialize pathlen variable in reconnect_caps_cb
3200 - ARM: socfpga: dts: fix qspi node compatible
3201 - arm64: dts: imx8mq: remove interconnect property from lcdif
3202 - clk: Don't parent clks until the parent is fully registered
3203 - soc: imx: Register SoC device only on i.MX boards
3204 - iwlwifi: mvm: don't crash on invalid rate w/o STA
3205 - virtio: always enter drivers/virtio/
3206 - virtio/vsock: fix the transport to work with VMADDR_CID_ANY
3207 - vdpa: Consider device id larger than 31
3208 - Revert "drm/fb-helper: improve DRM fbdev emulation device names"
3209 - selftests: net: Correct ping6 expected rc from 2 to 1
3210 - s390/kexec_file: fix error handling when applying relocations
3211 - sch_cake: do not call cake_destroy() from cake_init()
3212 - inet_diag: fix kernel-infoleak for UDP sockets
3213 - netdevsim: don't overwrite read only ethtool parms
3214 - selftests: icmp_redirect: pass xfail=0 to log_test()
3215 - net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
3216 - net: hns3: fix race condition in debugfs
3217 - selftests: Add duplicate config only for MD5 VRF tests
3218 - selftests: Fix raw socket bind tests with VRF
3219 - selftests: Fix IPv6 address bind tests
3220 - dmaengine: idxd: fix missed completion on abort path
3221 - dmaengine: st_fdma: fix MODULE_ALIAS
3222 - drm: simpledrm: fix wrong unit with pixel clock
3223 - net/sched: sch_ets: don't remove idle classes from the round-robin list
3224 - selftests/net: toeplitz: fix udp option
3225 - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down()
3226 - selftest/net/forwarding: declare NETIFS p9 p10
3227 - mptcp: never allow the PM to close a listener subflow
3228 - drm/ast: potential dereference of null pointer
3229 - drm/i915/display: Fix an unsigned subtraction which can never be negative.
3230 - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
3231 - cfg80211: Acquire wiphy mutex on regulatory work
3232 - mac80211: fix lookup when adding AddBA extension element
3233 - net: stmmac: fix tc flower deletion for VLAN priority Rx steering
3234 - flow_offload: return EOPNOTSUPP for the unsupported mpls action type
3235 - rds: memory leak in __rds_conn_create()
3236 - ice: Use div64_u64 instead of div_u64 in adjfine
3237 - ice: Don't put stale timestamps in the skb
3238 - drm/amd/display: Set exit_optimized_pwr_state for DCN31
3239 - drm/amd/pm: fix a potential gpu_metrics_table memory leak
3240 - mptcp: remove tcp ulp setsockopt support
3241 - mptcp: clear 'kern' flag from fallback sockets
3242 - mptcp: fix deadlock in __mptcp_push_pending()
3243 - soc/tegra: fuse: Fix bitwise vs. logical OR warning
3244 - igb: Fix removal of unicast MAC filters of VFs
3245 - igbvf: fix double free in `igbvf_probe`
3246 - igc: Fix typo in i225 LTR functions
3247 - ixgbe: Document how to enable NBASE-T support
3248 - ixgbe: set X550 MDIO speed before talking to PHY
3249 - netdevsim: Zero-initialize memory for new map's value in function
3250 nsim_bpf_map_alloc
3251 - net/packet: rx_owner_map depends on pg_vec
3252 - net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup
3253 - sfc_ef100: potential dereference of null pointer
3254 - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED
3255 - net: Fix double 0x prefix print in SKB dump
3256 - net/smc: Prevent smc_release() from long blocking
3257 - net: systemport: Add global locking for descriptor lifecycle
3258 - sit: do not call ipip6_dev_free() from sit_init_net()
3259 - afs: Fix mmap
3260 - arm64: kexec: Fix missing error code 'ret' warning in load_other_segments()
3261 - bpf: Fix extable fixup offset.
3262 - bpf, selftests: Fix racing issue in btf_skc_cls_ingress test
3263 - powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n
3264 - USB: gadget: bRequestType is a bitfield, not a enum
3265 - Revert "usb: early: convert to readl_poll_timeout_atomic()"
3266 - KVM: x86: Drop guest CPUID check for host initiated writes to
3267 MSR_IA32_PERF_CAPABILITIES
3268 - tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous
3269 - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
3270 - usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe
3271 - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
3272 - PCI/MSI: Mask MSI-X vectors only on success
3273 - usb: xhci-mtk: fix list_del warning when enable list debug
3274 - usb: xhci: Extend support for runtime power management for AMD's Yellow
3275 carp.
3276 - usb: cdnsp: Fix incorrect status for control request
3277 - usb: cdnsp: Fix incorrect calling of cdnsp_died function
3278 - usb: cdnsp: Fix issue in cdnsp_log_ep trace event
3279 - usb: cdnsp: Fix lack of spin_lock_irqsave/spin_lock_restore
3280 - usb: typec: tcpm: fix tcpm unregister port but leave a pending timer
3281 - usb: gadget: u_ether: fix race in setting MAC address in setup phase
3282 - USB: serial: cp210x: fix CP2105 GPIO registration
3283 - USB: serial: option: add Telit FN990 compositions
3284 - selinux: fix sleeping function called from invalid context
3285 - btrfs: fix memory leak in __add_inode_ref()
3286 - btrfs: fix double free of anon_dev after failure to create subvolume
3287 - btrfs: check WRITE_ERR when trying to read an extent buffer
3288 - btrfs: fix missing blkdev_put() call in btrfs_scan_one_device()
3289 - zonefs: add MODULE_ALIAS_FS
3290 - iocost: Fix divide-by-zero on donation from low hweight cgroup
3291 - serial: 8250_fintek: Fix garbled text for console
3292 - timekeeping: Really make sure wall_to_monotonic isn't positive
3293 - cifs: sanitize multiple delimiters in prepath
3294 - locking/rtmutex: Fix incorrect condition in rtmutex_spin_on_owner()
3295 - riscv: dts: unleashed: Add gpio card detect to mmc-spi-slot
3296 - riscv: dts: unmatched: Add gpio card detect to mmc-spi-slot
3297 - perf inject: Fix segfault due to close without open
3298 - perf inject: Fix segfault due to perf_data__fd() without open
3299 - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
3300 - powerpc/module_64: Fix livepatching for RO modules
3301 - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
3302 - drm/amdgpu: don't override default ECO_BITs setting
3303 - drm/amd/pm: fix reading SMU FW version from amdgpu_firmware_info on YC
3304 - Revert "can: m_can: remove support for custom bit timing"
3305 - can: m_can: make custom bittiming fields const
3306 - can: m_can: pci: use custom bit timings for Elkhart Lake
3307 - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
3308 - xsk: Do not sleep in poll() when need_wakeup set
3309 - mptcp: add missing documented NL params
3310 - bpf, x64: Factor out emission of REX byte in more cases
3311 - bpf: Fix extable address check.
3312 - USB: core: Make do_proc_control() and do_proc_bulk() killable
3313 - media: mxl111sf: change mutex_init() location
3314 - fuse: annotate lock in fuse_reverse_inval_entry()
3315 - ovl: fix warning in ovl_create_real()
3316 - scsi: scsi_debug: Don't call kcalloc() if size arg is zero
3317 - scsi: scsi_debug: Fix type in min_t to avoid stack OOB
3318 - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
3319 - io-wq: remove spurious bit clear on task_work addition
3320 - io-wq: check for wq exit after adding new worker task_work
3321 - rcu: Mark accesses to rcu_state.n_force_qs
3322 - io-wq: drop wqe lock before creating new worker
3323 - bus: ti-sysc: Fix variable set but not used warning for reinit_modules
3324 - selftests/damon: test debugfs file reads/writes with huge count
3325 - Revert "xsk: Do not sleep in poll() when need_wakeup set"
3326 - xen/blkfront: harden blkfront against event channel storms
3327 - xen/netfront: harden netfront against event channel storms
3328 - xen/console: harden hvc_xen against event channel storms
3329 - xen/netback: fix rx queue stall detection
3330 - xen/netback: don't queue unlimited number of packages
3331 - Linux 5.15.11
3332
3333 * Jammy update: v5.15.10 upstream stable release (LP: #1956301)
3334 - nfc: fix segfault in nfc_genl_dump_devices_done
3335 - hwmon: (corsair-psu) fix plain integer used as NULL pointer
3336 - RDMA: Fix use-after-free in rxe_queue_cleanup
3337 - RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow
3338 - mtd: rawnand: Fix nand_erase_op delay
3339 - mtd: rawnand: Fix nand_choose_best_timings() on unsupported interface
3340 - inet: use #ifdef CONFIG_SOCK_RX_QUEUE_MAPPING consistently
3341 - dt-bindings: media: nxp,imx7-mipi-csi2: Drop bad if/then schema
3342 - clk: qcom: sm6125-gcc: Swap ops of ice and apps on sdcc1
3343 - perf bpf_skel: Do not use typedef to avoid error on old clang
3344 - netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock
3345 - RDMA/irdma: Fix a user-after-free in add_pble_prm
3346 - RDMA/irdma: Fix a potential memory allocation issue in
3347 'irdma_prm_add_pble_mem()'
3348 - RDMA/irdma: Report correct WC errors
3349 - RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ
3350 - ice: fix FDIR init missing when reset VF
3351 - vmxnet3: fix minimum vectors alloc issue
3352 - i2c: virtio: fix completion handling
3353 - drm/msm: Fix null ptr access msm_ioctl_gem_submit()
3354 - drm/msm/a6xx: Fix uinitialized use of gpu_scid
3355 - drm/msm/dsi: set default num_data_lanes
3356 - drm/msm/dp: Avoid unpowered AUX xfers that caused crashes
3357 - KVM: arm64: Save PSTATE early on exit
3358 - s390/test_unwind: use raw opcode instead of invalid instruction
3359 - Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP"
3360 - net/mlx4_en: Update reported link modes for 1/10G
3361 - loop: Use pr_warn_once() for loop_control_remove() warning
3362 - ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid
3363 - ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P
3364 - parisc/agp: Annotate parisc agp init functions with __init
3365 - i2c: rk3x: Handle a spurious start completion interrupt flag
3366 - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
3367 - drm/amdgpu: cancel the correct hrtimer on exit
3368 - drm/amdgpu: check atomic flag to differeniate with legacy path
3369 - drm/amd/display: Fix for the no Audio bug with Tiled Displays
3370 - drm/amdkfd: fix double free mem structure
3371 - drm/amd/display: add connector type check for CRC source set
3372 - drm/amdkfd: process_info lock not needed for svm
3373 - tracing: Fix a kmemleak false positive in tracing_map
3374 - staging: most: dim2: use device release method
3375 - fuse: make sure reclaim doesn't write the inode
3376 - perf inject: Fix itrace space allowed for new attributes
3377 - Linux 5.15.10
3378
3379 * Jammy update: v5.15.9 upstream stable release (LP: #1955161)
3380 - netfilter: selftest: conntrack_vrf.sh: fix file permission
3381 - Linux 5.15.9
3382
3383 * [SRU][I/J/OEM-5.13/OEM-5.14] Fix pci port lost when hotplug dock
3384 (LP: #1954646)
3385 - PCI: Re-enable Downstream Port LTR after reset or hotplug
3386
3387 * Add support for NVIDIA EC backlight (LP: #1953286)
3388 - platform/x86: Add driver for ACPI WMAA EC-based backlight control
3389 - platform/x86: Remove "WMAA" from identifier names in wmaa-backlight-wmi.c
3390 - platform/x86: Rename wmaa-backlight-wmi to nvidia-wmi-ec-backlight
3391 - [Config] NVIDIA_WMI_EC_BACKLIGHT=m
3392
3393 * Improve USB Type-C support (LP: #1950974)
3394 - usb: typec: ucsi: Always cancel the command if PPM reports BUSY condition
3395 - usb: typec: ucsi: Don't stop alt mode registration on busy condition
3396 - usb: typec: ucsi: Add polling mechanism for partner tasks like alt mode
3397 checking
3398 - usb: typec: ucsi: acpi: Reduce the command completion timeout
3399 - usb: typec: ucsi: Check the partner alt modes always if there is PD contract
3400 - usb: typec: ucsi: Read the PDOs in separate work
3401 - usb: typec: ucsi: Better fix for missing unplug events issue
3402
3403 * Fix power button wakeup with shared IRQs on AMD platforms (LP: #1953540)
3404 - pinctrl: amd: Fix wakeups when IRQ is shared with SCI
3405
3406 * AMD: Suspend not working when some cores are disabled through cpufreq
3407 (LP: #1954930)
3408 - ACPI: processor idle: Allow playing dead in C3 state
3409
3410 * Jammy update: v5.15.8 upstream stable release (LP: #1954931)
3411 - Revert "UBUNTU: SAUCE: selftests: fib_tests: assign address to dummy1 for
3412 rp_filter tests"
3413 - usb: gadget: uvc: fix multiple opens
3414 - HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
3415 - HID: google: add eel USB id
3416 - HID: intel-ish-hid: ipc: only enable IRQ wakeup when requested
3417 - HID: add hid_is_usb() function to make it simpler for USB detection
3418 - HID: add USB_HID dependancy to hid-prodikeys
3419 - HID: add USB_HID dependancy to hid-chicony
3420 - HID: add USB_HID dependancy on some USB HID drivers
3421 - HID: bigbenff: prevent null pointer dereference
3422 - HID: wacom: fix problems when device is not a valid USB device
3423 - HID: check for valid USB device for many HID drivers
3424 - mtd: dataflash: Add device-tree SPI IDs
3425 - mmc: spi: Add device-tree SPI IDs
3426 - HID: sony: fix error path in probe
3427 - HID: Ignore battery for Elan touchscreen on Asus UX550VE
3428 - platform/x86/intel: hid: add quirk to support Surface Go 3
3429 - nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups
3430 - IB/hfi1: Insure use of smp_processor_id() is preempt disabled
3431 - IB/hfi1: Fix early init panic
3432 - IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr
3433 - can: kvaser_usb: get CAN clock frequency from device
3434 - can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct
3435 stats->{rx,tx}_errors counter
3436 - can: sja1000: fix use after free in ems_pcmcia_add_card()
3437 - can: pch_can: pch_can_rx_normal: fix use after free
3438 - can: m_can: m_can_read_fifo: fix memory leak in error branch
3439 - can: m_can: pci: fix incorrect reference clock rate
3440 - can: m_can: pci: fix iomap_read_fifo() and iomap_write_fifo()
3441 - can: m_can: Disable and ignore ELO interrupt
3442 - net: dsa: mv88e6xxx: fix "don't use PHY_DETECT on internal PHY's"
3443 - net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports
3444 - x86/sme: Explicitly map new EFI memmap table as encrypted
3445 - platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops
3446 - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
3447 - selftests: netfilter: add a vrf+conntrack testcase
3448 - vrf: don't run conntrack on vrf with !dflt qdisc
3449 - bpf, x86: Fix "no previous prototype" warning
3450 - bpf, sockmap: Attach map progs to psock early for feature probes
3451 - bpf: Make sure bpf_disable_instrumentation() is safe vs preemption.
3452 - bpf: Fix the off-by-two error in range markings
3453 - ice: ignore dropped packets during init
3454 - ethtool: do not perform operations on net devices being unregistered
3455 - bonding: make tx_rebalance_counter an atomic
3456 - nfp: Fix memory leak in nfp_cpp_area_cache_add()
3457 - udp: using datalen to cap max gso segments
3458 - netfilter: nft_exthdr: break evaluation if setting TCP option fails
3459 - netfilter: conntrack: annotate data-races around ct->timeout
3460 - iavf: restore MSI state on reset
3461 - iavf: Fix reporting when setting descriptor count
3462 - IB/hfi1: Correct guard on eager buffer deallocation
3463 - devlink: fix netns refcount leak in devlink_nl_cmd_reload()
3464 - net: bcm4908: Handle dma_set_coherent_mask error codes
3465 - net: dsa: mv88e6xxx: error handling for serdes_power functions
3466 - net: dsa: felix: Fix memory leak in felix_setup_mmio_filtering
3467 - net/sched: fq_pie: prevent dismantle issue
3468 - net: mvpp2: fix XDP rx queues registering
3469 - KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit
3470 - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
3471 - KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush
3472 hypercall
3473 - timers: implement usleep_idle_range()
3474 - mm/damon/core: fix fake load reports due to uninterruptible sleeps
3475 - mm/slub: fix endianness bug for alloc/free_traces attributes
3476 - mm: bdi: initialize bdi_min_ratio when bdi is unregistered
3477 - ALSA: ctl: Fix copy of updated id with element read/write
3478 - ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform
3479 - ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1
3480 - ALSA: pcm: oss: Fix negative period/buffer sizes
3481 - ALSA: pcm: oss: Limit the period size to 16MB
3482 - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
3483 - cifs: Fix crash on unload of cifs_arc4.ko
3484 - scsi: qla2xxx: Format log strings only if needed
3485 - btrfs: clear extent buffer uptodate when we fail to write it
3486 - btrfs: fix re-dirty process of tree-log nodes
3487 - btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling
3488 - btrfs: free exchange changeset on failures
3489 - perf intel-pt: Fix some PGE (packet generation enable/control flow packets)
3490 usage
3491 - perf intel-pt: Fix sync state when a PSB (synchronization) packet is found
3492 - perf intel-pt: Fix intel_pt_fup_event() assumptions about setting state type
3493 - perf intel-pt: Fix state setting when receiving overflow (OVF) packet
3494 - perf intel-pt: Fix next 'err' value, walking trace
3495 - perf intel-pt: Fix missing 'instruction' events with 'q' option
3496 - perf intel-pt: Fix error timestamp setting on the decoder error path
3497 - md: fix update super 1.0 on rdev size change
3498 - nfsd: fix use-after-free due to delegation race
3499 - nfsd: Fix nsfd startup race (again)
3500 - tracefs: Have new files inherit the ownership of their parent
3501 - selftests: KVM: avoid failures due to reserved HyperTransport region
3502 - hwmon: (pwm-fan) Ensure the fan going on in .probe()
3503 - mmc: renesas_sdhi: initialize variable properly when tuning
3504 - clk: qcom: regmap-mux: fix parent clock lookup
3505 - thermal: int340x: Fix VCoRefLow MMIO bit offset for TGL
3506 - drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence.
3507 - libata: add horkage for ASMedia 1092
3508 - io_uring: ensure task_work gets run as part of cancelations
3509 - wait: add wake_up_pollfree()
3510 - binder: use wake_up_pollfree()
3511 - signalfd: use wake_up_pollfree()
3512 - aio: keep poll requests on waitqueue until completed
3513 - aio: fix use-after-free due to missing POLLFREE handling
3514 - tracefs: Set all files to the same group ownership as the mount option
3515 - i2c: mpc: Use atomic read and fix break condition
3516 - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
3517 - scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()
3518 - scsi: scsi_debug: Fix buffer size of REPORT ZONES command
3519 - ALSA: usb-audio: Reorder snd_djm_devices[] entries
3520 - qede: validate non LSO skb length
3521 - PM: runtime: Fix pm_runtime_active() kerneldoc comment
3522 - ASoC: rt5682: Fix crash due to out of scope stack vars
3523 - ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer
3524 - ASoC: codecs: wsa881x: fix return values from kcontrol put
3525 - ASoC: codecs: wcd934x: handle channel mappping list correctly
3526 - ASoC: codecs: wcd934x: return correct value from mixer put
3527 - RDMA/hns: Do not halt commands during reset until later
3528 - RDMA/hns: Do not destroy QP resources in the hw resetting phase
3529 - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
3530 - clk: imx: use module_platform_driver
3531 - clk: qcom: clk-alpha-pll: Don't reconfigure running Trion
3532 - i40e: Fix failed opcode appearing if handling messages from VF
3533 - i40e: Fix pre-set max number of queues for VF
3534 - mtd: rawnand: fsmc: Take instruction delay into account
3535 - mtd: rawnand: fsmc: Fix timing computation
3536 - bpf, sockmap: Re-evaluate proto ops when psock is removed from sockmap
3537 - i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
3538 - Revert "PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge"
3539 - drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset
3540 - perf tools: Fix SMT detection fast read path
3541 - Documentation/locking/locktypes: Update migrate_disable() bits.
3542 - dt-bindings: net: Reintroduce PHY no lane swap binding
3543 - tools build: Remove needless libpython-version feature check that breaks
3544 test-all fast path
3545 - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
3546 - net: altera: set a couple error code in probe()
3547 - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
3548 - net, neigh: clear whole pneigh_entry at alloc time
3549 - net/qla3xxx: fix an error code in ql_adapter_up()
3550 - selftests/fib_tests: Rework fib_rp_filter_test()
3551 - USB: gadget: detect too-big endpoint 0 requests
3552 - USB: gadget: zero allocate endpoint 0 buffers
3553 - Revert "usb: dwc3: dwc3-qcom: Enable tx-fifo-resize property by default"
3554 - usb: core: config: fix validation of wMaxPacketValue entries
3555 - usb: core: config: using bit mask instead of individual bits
3556 - xhci: avoid race between disable slot command and host runtime suspend
3557 - iio: gyro: adxrs290: fix data signedness
3558 - iio: trigger: Fix reference counting
3559 - iio: trigger: stm32-timer: fix MODULE_ALIAS
3560 - iio: stk3310: Don't return error code in interrupt handler
3561 - iio: mma8452: Fix trigger reference couting
3562 - iio: ltr501: Don't return error code in trigger handler
3563 - iio: kxsd9: Don't return error code in trigger handler
3564 - iio: itg3200: Call iio_trigger_notify_done() on error
3565 - iio: dln2-adc: Fix lockdep complaint
3566 - iio: dln2: Check return value of devm_iio_trigger_register()
3567 - iio: at91-sama5d2: Fix incorrect sign extension
3568 - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
3569 - iio: adc: axp20x_adc: fix charging current reporting on AXP22x
3570 - iio: ad7768-1: Call iio_trigger_notify_done() on error
3571 - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
3572 - nvmem: eeprom: at25: fix FRAM byte_len
3573 - bus: mhi: pci_generic: Fix device recovery failed issue
3574 - bus: mhi: core: Add support for forced PM resume
3575 - csky: fix typo of fpu config macro
3576 - irqchip/aspeed-scu: Replace update_bits with write_bits.
3577 - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
3578 - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
3579 - aio: Fix incorrect usage of eventfd_signal_allowed()
3580 - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
3581 - irqchip: nvic: Fix offset for Interrupt Priority Offsets
3582 - misc: fastrpc: fix improper packet size calculation
3583 - clocksource/drivers/dw_apb_timer_of: Fix probe failure
3584 - bpf: Add selftests to cover packet access corner cases
3585 - Linux 5.15.8
3586
3587 * Can't read/write SD card after running CPU offline test in 5.11.0 and 5.13.0
3588 (LP: #1951784) // Jammy update: v5.15.8 upstream stable release
3589 (LP: #1954931)
3590 - misc: rtsx: Avoid mangling IRQ during runtime PM
3591
3592 * Enable Landlock by default (LP: #1953192)
3593 - [Config] Enable Landlock by default
3594
3595 * Add s0i3 RTC wake up for AMD systems (LP: #1950013)
3596 - platform/x86: amd-pmc: Export Idlemask values based on the APU
3597 - platform/x86: amd-pmc: adjust arguments for `amd_pmc_send_cmd`
3598 - platform/x86: amd-pmc: Add special handling for timer based S0i3 wakeup
3599
3600 * Fix runtime power management on USB controller with XHCI_RESET_ON_RESUME
3601 flag (LP: #1954369)
3602 - SAUCE: xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime
3603 suspending
3604
3605 * Fix System hangs on black screen when reboot (LP: #1949321)
3606 - drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915
3607 - drm/i915: Don't request GMBUS to generate irqs when called while irqs are
3608 off
3609 - drm/i915/hdmi: Turn DP++ TMDS output buffers back on in encoder->shutdown()
3610
3611 * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
3612 - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
3613
3614 * mt7921e: Failed to start WM firmware (LP: #1954300)
3615 - SAUCE: Bluetooth: btusb: Handle download_firmware failure cases
3616 - SAUCE: Bluetooth: btusb: Return error code when getting patch status failed
3617
3618 * Miscellaneous Ubuntu changes
3619 - [Packaging] Add list of built-in modules to the ABI
3620 - [Packaging] abi-check: Process modules.builtin
3621 - SAUCE: allow to use __wake_up_pollfree() from GPL modules
3622 - [Packaging] enforce xz compression for debs
3623 - [Config] update config after v5.15.12
3624 - [Packaging] temporarily disable signed v4l2loopback
3625
3626 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Jan 2022 11:22:10 +0100
49e85a07 3627
6b0eed5a 3628linux (5.15.0-14.14) jammy; urgency=medium
8f316ad9 3629
6b0eed5a 3630 * jammy/linux: 5.15.0-14.14 -proposed tracker (LP: #1954627)
8f316ad9 3631
6b0eed5a
PP
3632 * Jammy update: v5.15.7 upstream stable release (LP: #1953731)
3633 - ALSA: usb-audio: Restrict rates for the shared clocks
3634 - ALSA: usb-audio: Rename early_playback_start flag with lowlatency_playback
3635 - ALSA: usb-audio: Disable low-latency playback for free-wheel mode
3636 - ALSA: usb-audio: Disable low-latency mode for implicit feedback sync
3637 - ALSA: usb-audio: Check available frames for the next packet size
3638 - ALSA: usb-audio: Add spinlock to stop_urbs()
3639 - ALSA: usb-audio: Improved lowlatency playback support
3640 - ALSA: usb-audio: Avoid killing in-flight URBs during draining
3641 - ALSA: usb-audio: Fix packet size calculation regression
3642 - ALSA: usb-audio: Less restriction for low-latency playback mode
3643 - ALSA: usb-audio: Switch back to non-latency mode at a later point
3644 - ALSA: usb-audio: Don't start stream for capture at prepare
3645 - gfs2: release iopen glock early in evict
3646 - gfs2: Fix length of holes reported at end-of-file
3647 - powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for
3648 persistent memory"
3649 - powerpc/pseries/ddw: Do not try direct mapping with persistent memory and
3650 one window
3651 - drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY
3652 - mac80211: do not access the IV when it was stripped
3653 - mac80211: fix throughput LED trigger
3654 - x86/hyperv: Move required MSRs check to initial platform probing
3655 - net/smc: Transfer remaining wait queue entries during fallback
3656 - atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
3657 - net: return correct error code
3658 - pinctrl: qcom: fix unmet dependencies on GPIOLIB for GPIOLIB_IRQCHIP
3659 - platform/x86: dell-wmi-descriptor: disable by default
3660 - platform/x86: thinkpad_acpi: Add support for dual fan control
3661 - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
3662 - s390/setup: avoid using memblock_enforce_memory_limit
3663 - btrfs: silence lockdep when reading chunk tree during mount
3664 - btrfs: check-integrity: fix a warning on write caching disabled disk
3665 - thermal: core: Reset previous low and high trip during thermal zone init
3666 - scsi: iscsi: Unblock session then wake up error handler
3667 - drm/amd/pm: Remove artificial freq level on Navi1x
3668 - drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again
3669 - drm/amd/amdgpu: fix potential memleak
3670 - ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
3671 - ata: libahci: Adjust behavior when StorageD3Enable _DSD is set
3672 - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in
3673 hns_dsaf_ge_srst_by_port()
3674 - ipv6: check return value of ipv6_skip_exthdr
3675 - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of
3676 bound
3677 - net: ethernet: dec: tulip: de4x5: fix possible array overflows in
3678 type3_infoblock()
3679 - perf sort: Fix the 'weight' sort key behavior
3680 - perf sort: Fix the 'ins_lat' sort key behavior
3681 - perf sort: Fix the 'p_stage_cyc' sort key behavior
3682 - perf inject: Fix ARM SPE handling
3683 - perf hist: Fix memory leak of a perf_hpp_fmt
3684 - perf report: Fix memory leaks around perf_tip()
3685 - tracing: Don't use out-of-sync va_list in event printing
3686 - net/smc: Avoid warning of possible recursive locking
3687 - ACPI: Add stubs for wakeup handler functions
3688 - net/tls: Fix authentication failure in CCM mode
3689 - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
3690 - kprobes: Limit max data_size of the kretprobe instances
3691 - ALSA: hda/cs8409: Set PMSG_ON earlier inside cs8409 driver
3692 - rt2x00: do not mark device gone on EPROTO errors during start
3693 - ipmi: Move remove_work to dedicated workqueue
3694 - cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink()
3695 - iwlwifi: mvm: retry init flow if failed
3696 - dma-buf: system_heap: Use 'for_each_sgtable_sg' in pages free flow
3697 - s390/pci: move pseudo-MMIO to prevent MIO overlap
3698 - fget: check that the fd still exists after getting a ref to it
3699 - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
3700 - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
3701 - scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO
3702 - scsi: ufs: ufs-pci: Add support for Intel ADL
3703 - ipv6: fix memory leak in fib6_rule_suppress
3704 - drm/amd/display: Allow DSC on supported MST branch devices
3705 - drm/i915/dp: Perform 30ms delay after source OUI write
3706 - KVM: fix avic_set_running for preemptable kernels
3707 - KVM: Disallow user memslot with size that exceeds "unsigned long"
3708 - KVM: x86/mmu: Fix TLB flush range when handling disconnected pt
3709 - KVM: Ensure local memslot copies operate on up-to-date arch-specific data
3710 - KVM: x86: ignore APICv if LAPIC is not enabled
3711 - KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12
3712 - KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST
3713 - KVM: nVMX: Abide to KVM_REQ_TLB_FLUSH_GUEST request on nested vmentry/vmexit
3714 - KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled
3715 - KVM: x86: Use a stable condition around all VT-d PI paths
3716 - KVM: MMU: shadow nested paging does not have PKU
3717 - KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1
3718 - KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg()
3719 - KVM: x86: check PIR even for vCPUs with disabled APICv
3720 - tracing/histograms: String compares should not care about signed values
3721 - net: dsa: mv88e6xxx: Fix application of erratum 4.8 for 88E6393X
3722 - net: dsa: mv88e6xxx: Drop unnecessary check in
3723 mv88e6393x_serdes_erratum_4_6()
3724 - net: dsa: mv88e6xxx: Save power by disabling SerDes trasmitter and receiver
3725 - net: dsa: mv88e6xxx: Add fix for erratum 5.2 of 88E6393X family
3726 - net: dsa: mv88e6xxx: Fix inband AN for 2500base-x on 88E6393X family
3727 - net: dsa: mv88e6xxx: Link in pcs_get_state() if AN is bypassed
3728 - wireguard: selftests: increase default dmesg log size
3729 - wireguard: allowedips: add missing __rcu annotation to satisfy sparse
3730 - wireguard: selftests: actually test for routing loops
3731 - wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST
3732 - wireguard: device: reset peer src endpoint when netns exits
3733 - wireguard: receive: use ring buffer for incoming handshakes
3734 - wireguard: receive: drop handshakes if queue lock is contended
3735 - wireguard: ratelimiter: use kvcalloc() instead of kvzalloc()
3736 - i2c: stm32f7: flush TX FIFO upon transfer errors
3737 - i2c: stm32f7: recover the bus on access timeout
3738 - i2c: stm32f7: stop dma transfer in case of NACK
3739 - i2c: cbus-gpio: set atomic transfer callback
3740 - natsemi: xtensa: fix section mismatch warnings
3741 - tcp: fix page frag corruption on page fault
3742 - net: qlogic: qlcnic: Fix a NULL pointer dereference in
3743 qlcnic_83xx_add_rings()
3744 - net: mpls: Fix notifications when deleting a device
3745 - siphash: use _unaligned version by default
3746 - arm64: ftrace: add missing BTIs
3747 - iwlwifi: fix warnings produced by kernel debug options
3748 - net/mlx5e: IPsec: Fix Software parser inner l3 type setting in case of
3749 encapsulation
3750 - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
3751 - selftests: net: Correct case name
3752 - net: dsa: b53: Add SPI ID table
3753 - mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode
3754 - ASoC: tegra: Fix wrong value type in ADMAIF
3755 - ASoC: tegra: Fix wrong value type in I2S
3756 - ASoC: tegra: Fix wrong value type in DMIC
3757 - ASoC: tegra: Fix wrong value type in DSPK
3758 - ASoC: tegra: Fix kcontrol put callback in ADMAIF
3759 - ASoC: tegra: Fix kcontrol put callback in I2S
3760 - ASoC: tegra: Fix kcontrol put callback in DMIC
3761 - ASoC: tegra: Fix kcontrol put callback in DSPK
3762 - ASoC: tegra: Fix kcontrol put callback in AHUB
3763 - rxrpc: Fix rxrpc_peer leak in rxrpc_look_up_bundle()
3764 - rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
3765 - ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec
3766 - net: stmmac: Avoid DMA_CHAN_CONTROL write if no Split Header support
3767 - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ
3768 is available
3769 - net: marvell: mvpp2: Fix the computation of shared CPUs
3770 - dpaa2-eth: destroy workqueue at the end of remove function
3771 - octeontx2-af: Fix a memleak bug in rvu_mbox_init()
3772 - net: annotate data-races on txq->xmit_lock_owner
3773 - ipv4: convert fib_num_tclassid_users to atomic_t
3774 - net/smc: fix wrong list_del in smc_lgr_cleanup_early
3775 - net/rds: correct socket tunable error in rds_tcp_tune()
3776 - net/smc: Keep smc_close_final rc during active close
3777 - drm/msm/a6xx: Allocate enough space for GMU registers
3778 - drm/msm: Do hw_init() before capturing GPU state
3779 - drm/vc4: kms: Wait for the commit before increasing our clock rate
3780 - drm/vc4: kms: Fix return code check
3781 - drm/vc4: kms: Add missing drm_crtc_commit_put
3782 - drm/vc4: kms: Clear the HVS FIFO commit pointer once done
3783 - drm/vc4: kms: Don't duplicate pending commit
3784 - drm/vc4: kms: Fix previous HVS commit wait
3785 - atlantic: Increase delay for fw transactions
3786 - atlatnic: enable Nbase-t speeds with base-t
3787 - atlantic: Fix to display FW bundle version instead of FW mac version.
3788 - atlantic: Add missing DIDs and fix 115c.
3789 - Remove Half duplex mode speed capabilities.
3790 - atlantic: Fix statistics logic for production hardware
3791 - atlantic: Remove warn trace message.
3792 - KVM: x86/mmu: Skip tlb flush if it has been done in zap_gfn_range()
3793 - KVM: x86/mmu: Pass parameter flush as false in
3794 kvm_tdp_mmu_zap_collapsible_sptes()
3795 - drm/msm/devfreq: Fix OPP refcnt leak
3796 - drm/msm: Fix mmap to include VM_IO and VM_DONTDUMP
3797 - drm/msm: Fix wait_fence submitqueue leak
3798 - drm/msm: Restore error return on invalid fence
3799 - ASoC: rk817: Add module alias for rk817-codec
3800 - iwlwifi: Fix memory leaks in error handling path
3801 - KVM: X86: Fix when shadow_root_level=5 && guest root_level<4
3802 - KVM: SEV: initialize regions_list of a mirror VM
3803 - net/mlx5e: Fix missing IPsec statistics on uplink representor
3804 - net/mlx5: Move MODIFY_RQT command to ignore list in internal error state
3805 - net/mlx5: E-switch, Respect BW share of the new group
3806 - net/mlx5: E-Switch, fix single FDB creation on BlueField
3807 - net/mlx5: E-Switch, Check group pointer before reading bw_share value
3808 - KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register
3809 - KVM: VMX: Set failure code in prepare_vmcs02()
3810 - mctp: Don't let RTM_DELROUTE delete local routes
3811 - Revert "drm/i915: Implement Wa_1508744258"
3812 - io-wq: don't retry task_work creation failure on fatal conditions
3813 - x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword, and qword
3814 - x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry()
3815 - x86/entry: Use the correct fence macro after swapgs in kernel CR3
3816 - x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
3817 - preempt/dynamic: Fix setup_preempt_mode() return value
3818 - sched/uclamp: Fix rq->uclamp_max not set on first enqueue
3819 - KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails
3820 - KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k
3821 - KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path
3822 - net/mlx5e: Rename lro_timeout to packet_merge_timeout
3823 - net/mlx5e: Rename TIR lro functions to TIR packet merge functions
3824 - net/mlx5e: Sync TIR params updates against concurrent create/modify
3825 - serial: 8250_bcm7271: UART errors after resuming from S2
3826 - parisc: Fix KBUILD_IMAGE for self-extracting kernel
3827 - parisc: Fix "make install" on newer debian releases
3828 - parisc: Mark cr16 CPU clocksource unstable on all SMP machines
3829 - vgacon: Propagate console boot parameters before calling `vc_resize'
3830 - xhci: Fix commad ring abort, write all 64 bits to CRCR register.
3831 - USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub
3832 - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
3833 - usb: cdns3: gadget: fix new urb never complete if ep cancel previous
3834 requests
3835 - usb: cdnsp: Fix a NULL pointer dereference in cdnsp_endpoint_init()
3836 - x86/tsc: Add a timer to make sure TSC_adjust is always checked
3837 - x86/tsc: Disable clocksource watchdog for TSC on qualified platorms
3838 - x86/64/mm: Map all kernel memory into trampoline_pgd
3839 - tty: serial: msm_serial: Deactivate RX DMA for polling support
3840 - serial: pl011: Add ACPI SBSA UART match id
3841 - serial: tegra: Change lower tolerance baud rate limit for tegra20 and
3842 tegra30
3843 - serial: core: fix transmit-buffer reset and memleak
3844 - serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
3845 - serial: 8250_pci: rewrite pericom_do_set_divisor()
3846 - serial: 8250: Fix RTS modem control while in rs485 mode
3847 - serial: liteuart: Fix NULL pointer dereference in ->remove()
3848 - serial: liteuart: fix use-after-free and memleak on unbind
3849 - serial: liteuart: fix minor-number leak on probe errors
3850 - ipmi: msghandler: Make symbol 'remove_work_wq' static
3851 - Linux 5.15.7
3852
3853 * Updates to ib_peer_memory requested by Nvidia (LP: #1947206)
3854 - SAUCE: RDMA/core: Updated ib_peer_memory
3855 - SAUCE: RDMA/core: ib_peer_memory fix build errors
3856
3857 * Jammy update: v5.15.6 upstream stable release (LP: #1953370)
3858 - scsi: sd: Fix sd_do_mode_sense() buffer length handling
3859 - ACPI: Get acpi_device's parent from the parent field
3860 - ACPI: CPPC: Add NULL pointer check to cppc_get_perf()
3861 - USB: serial: pl2303: fix GC type detection
3862 - USB: serial: option: add Telit LE910S1 0x9200 composition
3863 - USB: serial: option: add Fibocom FM101-GL variants
3864 - usb: dwc2: gadget: Fix ISOC flow for elapsed frames
3865 - usb: dwc2: hcd_queue: Fix use of floating point literal
3866 - usb: dwc3: leave default DMA for PCI devices
3867 - usb: dwc3: core: Revise GHWPARAMS9 offset
3868 - usb: dwc3: gadget: Ignore NoStream after End Transfer
3869 - usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer
3870 - usb: dwc3: gadget: Fix null pointer exception
3871 - net: usb: Correct PHY handling of smsc95xx
3872 - net: nexthop: fix null pointer dereference when IPv6 is not enabled
3873 - usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe
3874 - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
3875 - usb: xhci: tegra: Check padctrl interrupt presence in device tree
3876 - usb: hub: Fix usb enumeration issue due to address0 race
3877 - usb: hub: Fix locking issues with address0_mutex
3878 - binder: fix test regression due to sender_euid change
3879 - ALSA: ctxfi: Fix out-of-range access
3880 - ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
3881 - ALSA: hda/realtek: Fix LED on HP ProBook 435 G7
3882 - media: cec: copy sequence field for the reply
3883 - Revert "parisc: Fix backtrace to always include init funtion names"
3884 - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
3885 - staging/fbtft: Fix backlight
3886 - staging: greybus: Add missing rwsem around snd_ctl_remove() calls
3887 - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
3888 - staging: r8188eu: Use kzalloc() with GFP_ATOMIC in atomic context
3889 - staging: r8188eu: Fix breakage introduced when 5G code was removed
3890 - staging: r8188eu: use GFP_ATOMIC under spinlock
3891 - staging: r8188eu: fix a memory leak in rtw_wx_read32()
3892 - fuse: release pipe buf after last use
3893 - xen: don't continue xenstore initialization in case of errors
3894 - xen: detect uninitialized xenbus in xenbus_init
3895 - io_uring: correct link-list traversal locking
3896 - io_uring: fail cancellation for EXITING tasks
3897 - io_uring: fix link traversal locking
3898 - drm/amdgpu: IH process reset count when restart
3899 - drm/amdgpu/pm: fix powerplay OD interface
3900 - drm/nouveau: recognise GA106
3901 - ksmbd: downgrade addition info error msg to debug in smb2_get_info_sec()
3902 - ksmbd: contain default data stream even if xattr is empty
3903 - ksmbd: fix memleak in get_file_stream_info()
3904 - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
3905 - tracing/uprobe: Fix uprobe_perf_open probes iteration
3906 - tracing: Fix pid filtering when triggers are attached
3907 - mmc: sdhci-esdhc-imx: disable CMDQ support
3908 - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
3909 - mdio: aspeed: Fix "Link is Down" issue
3910 - arm64: mm: Fix VM_BUG_ON(mm != &init_mm) for trans_pgd
3911 - cpufreq: intel_pstate: Fix active mode offline/online EPP handling
3912 - powerpc/32: Fix hardlockup on vmap stack overflow
3913 - iomap: Fix inline extent handling in iomap_readpage
3914 - NFSv42: Fix pagecache invalidation after COPY/CLONE
3915 - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
3916 - PCI: aardvark: Implement re-issuing config requests on CRS response
3917 - PCI: aardvark: Simplify initialization of rootcap on virtual bridge
3918 - PCI: aardvark: Fix link training
3919 - drm/amd/display: Fix OLED brightness control on eDP
3920 - proc/vmcore: fix clearing user buffer by properly using clear_user()
3921 - ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended
3922 - netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
3923 - netfilter: ctnetlink: do not erase error code with EINVAL
3924 - netfilter: ipvs: Fix reuse connection if RS weight is 0
3925 - netfilter: flowtable: fix IPv6 tunnel addr match
3926 - media: v4l2-core: fix VIDIOC_DQEVENT handling on non-x86
3927 - firmware: arm_scmi: Fix null de-reference on error path
3928 - ARM: dts: BCM5301X: Fix I2C controller interrupt
3929 - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
3930 - ARM: dts: bcm2711: Fix PCIe interrupts
3931 - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
3932 - ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling
3933 - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
3934 - ASoC: codecs: wcd938x: fix volatile register range
3935 - ASoC: codecs: wcd934x: return error code correctly from hw_params
3936 - ASoC: codecs: lpass-rx-macro: fix HPHR setting CLSH mask
3937 - net: ieee802154: handle iftypes as u32
3938 - firmware: arm_scmi: Fix base agent discover response
3939 - firmware: arm_scmi: pm: Propagate return value to caller
3940 - ASoC: stm32: i2s: fix 32 bits channel length without mclk
3941 - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
3942 - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
3943 - drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
3944 - scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo()
3945 - scsi: mpt3sas: Fix kernel panic during drive powercycle test
3946 - scsi: mpt3sas: Fix system going into read-only mode
3947 - scsi: mpt3sas: Fix incorrect system timestamp
3948 - drm/vc4: fix error code in vc4_create_object()
3949 - drm/aspeed: Fix vga_pw sysfs output
3950 - net: marvell: prestera: fix brige port operation
3951 - net: marvell: prestera: fix double free issue on err path
3952 - HID: input: Fix parsing of HID_CP_CONSUMER_CONTROL fields
3953 - HID: input: set usage type to key on keycode remap
3954 - HID: magicmouse: prevent division by 0 on scroll
3955 - iavf: Prevent changing static ITR values if adaptive moderation is on
3956 - iavf: Fix refreshing iavf adapter stats on ethtool request
3957 - iavf: Fix VLAN feature flags after VFR
3958 - x86/pvh: add prototype for xen_pvh_init()
3959 - xen/pvh: add missing prototype to header
3960 - ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec
3961 - mptcp: fix delack timer
3962 - mptcp: use delegate action to schedule 3rd ack retrans
3963 - af_unix: fix regression in read after shutdown
3964 - firmware: smccc: Fix check for ARCH_SOC_ID not implemented
3965 - ipv6: fix typos in __ip6_finish_output()
3966 - nfp: checking parameter process for rx-usecs/tx-usecs is invalid
3967 - net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls
3968 - net: ipv6: add fib6_nh_release_dsts stub
3969 - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
3970 - ice: fix vsi->txq_map sizing
3971 - ice: avoid bpf_prog refcount underflow
3972 - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
3973 - scsi: scsi_debug: Zero clear zones at reset write pointer
3974 - erofs: fix deadlock when shrink erofs slab
3975 - i2c: virtio: disable timeout handling
3976 - net/smc: Ensure the active closing peer first closes clcsock
3977 - mlxsw: spectrum: Protect driver from buggy firmware
3978 - net: ipa: directly disable ipa-setup-ready interrupt
3979 - net: ipa: separate disabling setup from modem stop
3980 - net: ipa: kill ipa_cmd_pipeline_clear()
3981 - net: marvell: mvpp2: increase MTU limit when XDP enabled
3982 - cpufreq: intel_pstate: Add Ice Lake server to out-of-band IDs
3983 - nvmet-tcp: fix incomplete data digest send
3984 - drm/hyperv: Fix device removal on Gen1 VMs
3985 - arm64: uaccess: avoid blocking within critical sections
3986 - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
3987 - PM: hibernate: use correct mode for swsusp_close()
3988 - drm/amd/display: Fix DPIA outbox timeout after GPU reset
3989 - drm/amd/display: Set plane update flags for all planes in reset
3990 - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
3991 flows
3992 - lan743x: fix deadlock in lan743x_phy_link_status_change()
3993 - net: phylink: Force link down and retrigger resolve on interface change
3994 - net: phylink: Force retrigger in case of latched link-fail indicator
3995 - net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
3996 - net/smc: Fix loop in smc_listen
3997 - nvmet: use IOCB_NOWAIT only if the filesystem supports it
3998 - igb: fix netpoll exit with traffic
3999 - MIPS: loongson64: fix FTLB configuration
4000 - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
4001 - tls: splice_read: fix record type check
4002 - tls: splice_read: fix accessing pre-processed records
4003 - tls: fix replacing proto_ops
4004 - net: stmmac: Disable Tx queues when reconfiguring the interface
4005 - net/sched: sch_ets: don't peek at classes beyond 'nbands'
4006 - ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()
4007 - net: vlan: fix underflow for the real_dev refcnt
4008 - net/smc: Don't call clcsock shutdown twice when smc shutdown
4009 - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
4010 - net: hns3: fix incorrect components info of ethtool --reset command
4011 - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
4012 - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
4013 - locking/rwsem: Make handoff bit handling more consistent
4014 - perf: Ignore sigtrap for tracepoints destined for other tasks
4015 - sched/scs: Reset task stack state in bringup_cpu()
4016 - iommu/rockchip: Fix PAGE_DESC_HI_MASKs for RK3568
4017 - iommu/vt-d: Fix unmap_pages support
4018 - f2fs: quota: fix potential deadlock
4019 - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
4020 - riscv: dts: microchip: fix board compatible
4021 - riscv: dts: microchip: drop duplicated MMC/SDHC node
4022 - cifs: nosharesock should not share socket with future sessions
4023 - ceph: properly handle statfs on multifs setups
4024 - iommu/amd: Clarify AMD IOMMUv2 initialization messages
4025 - vdpa_sim: avoid putting an uninitialized iova_domain
4026 - vhost/vsock: fix incorrect used length reported to the guest
4027 - ksmbd: Fix an error handling path in 'smb2_sess_setup()'
4028 - tracing: Check pid filtering when creating events
4029 - cifs: nosharesock should be set on new server
4030 - io_uring: fix soft lockup when call __io_remove_buffers
4031 - firmware: arm_scmi: Fix type error assignment in voltage protocol
4032 - firmware: arm_scmi: Fix type error in sensor protocol
4033 - docs: accounting: update delay-accounting.rst reference
4034 - blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and
4035 disk_release()
4036 - block: avoid to quiesce queue in elevator_init_mq
4037 - drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well
4038 - drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
4039 - Linux 5.15.6
4040
4041 * Fix bogus HDMI audio interface (LP: #1953208)
4042 - ALSA: hda/hdmi: Consider ELD is invalid when no SAD is present
4043
4044 * Miscellaneous Ubuntu changes
4045 - [Config] re-enabled UBSAN without TRAP
4046 - SAUCE: ipv6: fix NULL pointer dereference in ip6_output()
4047 - SAUCE: RDMA/core: Introduce peer memory interface
4048 - [Config] toolchain version update
4049
4050 * Miscellaneous upstream changes
4051 - Revert "UBUNTU: [Config] Temporarily disable signing for ppc64el and s390x"
4052 - Revert "UBUNTU: SAUCE: vt -- maintain bootloader screen mode and content
4053 until vt switch"
4054
4055 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 13 Dec 2021 12:13:17 +0100
8f316ad9 4056
be5efde0 4057linux (5.15.0-13.13) jammy; urgency=medium
0d44dd17 4058
be5efde0 4059 * jammy/linux: 5.15.0-13.13 -proposed tracker (LP: #1952583)
0d44dd17 4060
be5efde0
AR
4061 * Packaging resync (LP: #1786013)
4062 - [Packaging] resync update-dkms-versions helper
4063 - debian/dkms-versions -- update from kernel-versions (main/master)
4064
4065 * Jammy update: v5.15.5 upstream stable release (LP: #1952579)
4066 - arm64: zynqmp: Do not duplicate flash partition label property
4067 - arm64: zynqmp: Fix serial compatible string
4068 - clk: sunxi-ng: Unregister clocks/resets when unbinding
4069 - ARM: dts: sunxi: Fix OPPs node name
4070 - arm64: dts: allwinner: h5: Fix GPU thermal zone node name
4071 - arm64: dts: allwinner: a100: Fix thermal zone node name
4072 - staging: wfx: ensure IRQ is ready before enabling it
4073 - ARM: dts: BCM5301X: Fix nodes names
4074 - ARM: dts: BCM5301X: Fix MDIO mux binding
4075 - ARM: dts: NSP: Fix mpcore, mmc node names
4076 - arm64: dts: broadcom: bcm4908: Move reboot syscon out of bus
4077 - scsi: pm80xx: Fix memory leak during rmmod
4078 - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
4079 - ASoC: mediatek: mt8195: Add missing of_node_put()
4080 - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
4081 - arm64: dts: hisilicon: fix arm,sp805 compatible string
4082 - RDMA/bnxt_re: Check if the vlan is valid before reporting
4083 - bus: ti-sysc: Add quirk handling for reinit on context lost
4084 - bus: ti-sysc: Use context lost quirk for otg
4085 - usb: musb: tusb6010: check return value after calling
4086 platform_get_resource()
4087 - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
4088 - ARM: dts: ux500: Skomer regulator fixes
4089 - staging: rtl8723bs: remove possible deadlock when disconnect (v2)
4090 - staging: rtl8723bs: remove a second possible deadlock
4091 - staging: rtl8723bs: remove a third possible deadlock
4092 - ARM: BCM53016: Specify switch ports for Meraki MR32
4093 - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
4094 - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
4095 - arm64: dts: qcom: ipq8074: Fix qcom,controlled-remotely property
4096 - arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property
4097 - arm64: dts: freescale: fix arm,sp805 compatible string
4098 - arm64: dts: ls1012a: Add serial alias for ls1012a-rdb
4099 - RDMA/rxe: Separate HW and SW l/rkeys
4100 - ASoC: SOF: Intel: hda-dai: fix potential locking issue
4101 - scsi: core: Fix scsi_mode_sense() buffer length handling
4102 - ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and
4103 UFX1604
4104 - clk: imx: imx6ul: Move csi_sel mux to correct base register
4105 - ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ
4106 - ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ
4107 - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
4108 - scsi: advansys: Fix kernel pointer leak
4109 - scsi: smartpqi: Add controller handshake during kdump
4110 - arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY
4111 - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336
4112 codec
4113 - ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp
4114 - ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45
4115 - firmware_loader: fix pre-allocated buf built-in firmware use
4116 - HID: multitouch: disable sticky fingers for UPERFECT Y
4117 - ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard
4118 - ARM: dts: omap: fix gpmc,mux-add-data type
4119 - usb: host: ohci-tmio: check return value after calling
4120 platform_get_resource()
4121 - ASoC: rt5682: fix a little pop while playback
4122 - ARM: dts: ls1021a: move thermal-zones node out of soc/
4123 - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
4124 - ALSA: ISA: not for M68K
4125 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option
4126 - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
4127 - MIPS: sni: Fix the build
4128 - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
4129 - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
4130 - scsi: target: Fix ordered tag handling
4131 - scsi: target: Fix alua_tg_pt_gps_count tracking
4132 - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
4133 - RDMA/core: Use kvzalloc when allocating the struct ib_port
4134 - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
4135 - scsi: lpfc: Fix link down processing to address NULL pointer dereference
4136 - scsi: lpfc: Allow fabric node recovery if recovery is in progress before
4137 devloss
4138 - memory: tegra20-emc: Add runtime dependency on devfreq governor module
4139 - powerpc/5200: dts: fix memory node unit name
4140 - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
4141 - arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes
4142 - ALSA: gus: fix null pointer dereference on pointer block
4143 - ALSA: usb-audio: fix null pointer dereference on pointer cs_desc
4144 - clk: at91: sama7g5: remove prescaler part of master clock
4145 - iommu/dart: Initialize DART_STREAMS_ENABLE
4146 - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
4147 - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
4148 - sh: check return code of request_irq
4149 - maple: fix wrong return value of maple_bus_init().
4150 - f2fs: fix up f2fs_lookup tracepoints
4151 - f2fs: fix to use WHINT_MODE
4152 - f2fs: fix wrong condition to trigger background checkpoint correctly
4153 - sh: fix kconfig unmet dependency warning for FRAME_POINTER
4154 - sh: math-emu: drop unused functions
4155 - sh: define __BIG_ENDIAN for math-emu
4156 - f2fs: compress: disallow disabling compress on non-empty compressed file
4157 - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
4158 - clk: ingenic: Fix bugs with divided dividers
4159 - clk/ast2600: Fix soc revision for AHB
4160 - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
4161 - KVM: arm64: Fix host stage-2 finalization
4162 - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
4163 - MIPS: boot/compressed/: add __bswapdi2() to target for ZSTD decompression
4164 - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
4165 - sched/fair: Prevent dead task groups from regaining cfs_rq's
4166 - perf/x86/vlbr: Add c->flags to vlbr event constraints
4167 - blkcg: Remove extra blkcg_bio_issue_init
4168 - tracing/histogram: Do not copy the fixed-size char array field over the
4169 field size
4170 - perf bpf: Avoid memory leak from perf_env__insert_btf()
4171 - perf bench futex: Fix memory leak of perf_cpu_map__new()
4172 - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
4173 - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
4174 - bpf: Fix inner map state pruning regression.
4175 - samples/bpf: Fix summary per-sec stats in xdp_sample_user
4176 - samples/bpf: Fix incorrect use of strlen in xdp_redirect_cpu
4177 - selftests: net: switch to socat in the GSO GRE test
4178 - net/ipa: ipa_resource: Fix wrong for loop range
4179 - tcp: Fix uninitialized access in skb frags array for Rx 0cp.
4180 - tracing: Add length protection to histogram string copies
4181 - nl80211: fix radio statistics in survey dump
4182 - mac80211: fix monitor_sdata RCU/locking assertions
4183 - net: ipa: HOLB register sometimes must be written twice
4184 - net: ipa: disable HOLB drop when updating timer
4185 - selftests: gpio: fix gpio compiling error
4186 - net: bnx2x: fix variable dereferenced before check
4187 - bnxt_en: reject indirect blk offload when hw-tc-offload is off
4188 - tipc: only accept encrypted MSG_CRYPTO msgs
4189 - sock: fix /proc/net/sockstat underflow in sk_clone_lock()
4190 - net/smc: Make sure the link_id is unique
4191 - NFSD: Fix exposure in nfsd4_decode_bitmap()
4192 - iavf: Fix return of set the new channel count
4193 - iavf: check for null in iavf_fix_features
4194 - iavf: free q_vectors before queues in iavf_disable_vf
4195 - iavf: don't clear a lock we don't hold
4196 - iavf: Fix failure to exit out from last all-multicast mode
4197 - iavf: prevent accidental free of filter structure
4198 - iavf: validate pointers
4199 - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
4200 - iavf: Fix for setting queues to 0
4201 - iavf: Restore VLAN filters after link down
4202 - bpf: Fix toctou on read-only map's constant scalar tracking
4203 - MIPS: generic/yamon-dt: fix uninitialized variable error
4204 - mips: bcm63xx: add support for clk_get_parent()
4205 - mips: lantiq: add support for clk_get_parent()
4206 - gpio: rockchip: needs GENERIC_IRQ_CHIP to fix build errors
4207 - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
4208 - platform/x86: think-lmi: Abort probe on analyze failure
4209 - udp: Validate checksum in udp_read_sock()
4210 - btrfs: make 1-bit bit-fields of scrub_page unsigned int
4211 - RDMA/core: Set send and receive CQ before forwarding to the driver
4212 - net/mlx5e: kTLS, Fix crash in RX resync flow
4213 - net/mlx5e: Wait for concurrent flow deletion during neigh/fib events
4214 - net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev
4215 - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
4216 - net/mlx5: Update error handler for UCTX and UMEM
4217 - net/mlx5: E-Switch, rebuild lag only when needed
4218 - net/mlx5e: CT, Fix multiple allocations and memleak of mod acts
4219 - net/mlx5: Lag, update tracker when state change event received
4220 - net/mlx5: E-Switch, return error if encap isn't supported
4221 - scsi: ufs: core: Improve SCSI abort handling
4222 - scsi: core: sysfs: Fix hang when device state is set via sysfs
4223 - scsi: ufs: core: Fix task management completion timeout race
4224 - scsi: ufs: core: Fix another task management completion race
4225 - net: mvmdio: fix compilation warning
4226 - net: sched: act_mirred: drop dst for the direction from egress to ingress
4227 - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
4228 - net: virtio_net_hdr_to_skb: count transport header in UFO
4229 - i40e: Fix correct max_pkt_size on VF RX queue
4230 - i40e: Fix NULL ptr dereference on VSI filter sync
4231 - i40e: Fix changing previously set num_queue_pairs for PFs
4232 - i40e: Fix ping is lost after configuring ADq on VF
4233 - RDMA/mlx4: Do not fail the registration on port stats
4234 - i40e: Fix warning message and call stack during rmmod i40e driver
4235 - i40e: Fix creation of first queue by omitting it if is not power of two
4236 - i40e: Fix display error code in dmesg
4237 - NFC: reorganize the functions in nci_request
4238 - NFC: reorder the logic in nfc_{un,}register_device
4239 - NFC: add NCI_UNREG flag to eliminate the race
4240 - e100: fix device suspend/resume
4241 - ptp: ocp: Fix a couple NULL vs IS_ERR() checks
4242 - tools build: Fix removal of feature-sync-compare-and-swap feature detection
4243 - riscv: fix building external modules
4244 - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
4245 - powerpc: clean vdso32 and vdso64 directories
4246 - powerpc/pseries: rename numa_dist_table to form2_distances
4247 - powerpc/pseries: Fix numa FORM2 parsing fallback code
4248 - pinctrl: qcom: sdm845: Enable dual edge errata
4249 - pinctrl: qcom: sm8350: Correct UFS and SDC offsets
4250 - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
4251 - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
4252 - perf/x86/intel/uncore: Fix IIO event constraints for Snowridge
4253 - s390/kexec: fix return code handling
4254 - blk-cgroup: fix missing put device in error path from blkg_conf_pref()
4255 - dmaengine: remove debugfs #ifdef
4256 - tun: fix bonding active backup with arp monitoring
4257 - Revert "mark pstore-blk as broken"
4258 - pstore/blk: Use "%lu" to format unsigned long
4259 - hexagon: export raw I/O routines for modules
4260 - hexagon: clean up timer-regs.h
4261 - tipc: check for null after calling kmemdup
4262 - ipc: WARN if trying to remove ipc object which is absent
4263 - shm: extend forced shm destroy to support objects from several IPC nses
4264 - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
4265 - hugetlb, userfaultfd: fix reservation restore on userfaultfd error
4266 - kmap_local: don't assume kmap PTEs are linear arrays in memory
4267 - mm/damon/dbgfs: use '__GFP_NOWARN' for user-specified size buffer allocation
4268 - mm/damon/dbgfs: fix missed use of damon_dbgfs_lock
4269 - x86/boot: Pull up cmdline preparation and early param parsing
4270 - x86/sgx: Fix free page accounting
4271 - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
4272 - KVM: x86: Assume a 64-bit hypercall for guests with protected state
4273 - KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap()
4274 - KVM: x86/mmu: include EFER.LMA in extended mmu role
4275 - KVM: x86/xen: Fix get_attr of KVM_XEN_ATTR_TYPE_SHARED_INFO
4276 - powerpc/signal32: Fix sigset_t copy
4277 - powerpc/xive: Change IRQ domain to a tree domain
4278 - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
4279 - Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"
4280 - Revert "parisc: Reduce sigreturn trampoline to 3 instructions"
4281 - ata: libata: improve ata_read_log_page() error message
4282 - ata: libata: add missing ata_identify_page_supported() calls
4283 - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
4284 - pinctrl: ralink: include 'ralink_regs.h' in 'pinctrl-mt7620.c'
4285 - s390/setup: avoid reserving memory above identity mapping
4286 - s390/boot: simplify and fix kernel memory layout setup
4287 - s390/vdso: filter out -mstack-guard and -mstack-size
4288 - s390/kexec: fix memory leak of ipl report buffer
4289 - s390/dump: fix copying to user-space of swapped kdump oldmem
4290 - block: Check ADMIN before NICE for IOPRIO_CLASS_RT
4291 - fbdev: Prevent probing generic drivers if a FB is already registered
4292 - KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs
4293 - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested
4294 state load
4295 - drm/cma-helper: Release non-coherent memory with dma_free_noncoherent()
4296 - printk: restore flushing of NMI buffers on remote CPUs after NMI backtraces
4297 - udf: Fix crash after seekdir
4298 - spi: fix use-after-free of the add_lock mutex
4299 - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10
4300 platform
4301 - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size
4302 - btrfs: fix memory ordering between normal and ordered work functions
4303 - fs: handle circular mappings correctly
4304 - net: stmmac: Fix signed/unsigned wreckage
4305 - parisc/sticon: fix reverse colors
4306 - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
4307 - mac80211: fix radiotap header generation
4308 - mac80211: drop check for DONT_REORDER in __ieee80211_select_queue
4309 - drm/amd/display: Update swizzle mode enums
4310 - drm/amd/display: Limit max DSC target bpp for specific monitors
4311 - drm/i915/guc: Fix outstanding G2H accounting
4312 - drm/i915/guc: Don't enable scheduling on a banned context, guc_id invalid,
4313 not registered
4314 - drm/i915/guc: Workaround reset G2H is received after schedule done G2H
4315 - drm/i915/guc: Don't drop ce->guc_active.lock when unwinding context
4316 - drm/i915/guc: Unwind context requests in reverse order
4317 - drm/udl: fix control-message timeout
4318 - drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
4319 - drm/nouveau: Add a dedicated mutex for the clients list
4320 - drm/nouveau: use drm_dev_unplug() during device removal
4321 - drm/nouveau: clean up all clients on device removal
4322 - drm/i915/dp: Ensure sink rate values are always valid
4323 - drm/i915/dp: Ensure max link params are always valid
4324 - drm/i915: Fix type1 DVI DP dual mode adapter heuristic for modern platforms
4325 - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
4326 and dvi connectors
4327 - drm/amd/pm: avoid duplicate powergate/ungate setting
4328 - signal: Implement force_fatal_sig
4329 - exit/syscall_user_dispatch: Send ordinary signals on failure
4330 - signal/powerpc: On swapcontext failure force SIGSEGV
4331 - signal/s390: Use force_sigsegv in default_trap_handler
4332 - signal/sparc32: Exit with a fatal signal when try_to_clear_window_buffer
4333 fails
4334 - signal/sparc32: In setup_rt_frame and setup_fram use force_fatal_sig
4335 - signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved.
4336 - signal/x86: In emulate_vsyscall force a signal instead of calling do_exit
4337 - signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV)
4338 - signal: Don't always set SA_IMMUTABLE for forced signals
4339 - signal: Replace force_fatal_sig with force_exit_sig when in doubt
4340 - hugetlbfs: flush TLBs correctly after huge_pmd_unshare
4341 - RDMA/netlink: Add __maybe_unused to static inline in C file
4342 - bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing progs
4343 - selinux: fix NULL-pointer dereference when hashtab allocation fails
4344 - ASoC: DAPM: Cover regression by kctl change notification fix
4345 - ASoC: rsnd: fixup DMAEngine API
4346 - usb: max-3421: Use driver data instead of maintaining a list of bound
4347 devices
4348 - ice: Fix VF true promiscuous mode
4349 - ice: Delete always true check of PF pointer
4350 - fs: export an inode_update_time helper
4351 - btrfs: update device path inode time instead of bd_inode
4352 - net: add and use skb_unclone_keeptruesize() helper
4353 - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
4354 - ALSA: hda: hdac_ext_stream: fix potential locking issues
4355 - ALSA: hda: hdac_stream: fix potential locking issue in
4356 snd_hdac_stream_assign()
4357 - Linux 5.15.5
4358
4359 * Fix non-working e1000e device after resume (LP: #1951861)
4360 - SAUCE: Revert "e1000e: Additional PHY power saving in S0ix"
4361 - SAUCE: Revert "e1000e: Add polling mechanism to indicate CSME DPG exit"
4362 - SAUCE: Revert "e1000e: Add handshake with the CSME to support S0ix"
4363
4364 * [SRU][I/OEM-5.13/OEM-5.14] Add MAC passthrough support for more Lenovo docks
4365 (LP: #1951767)
4366 - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks
4367
4368 * [amdgpu] USB4 support for DP tunneling (LP: #1951868)
4369 - drm/amd/display: Support for DMUB HPD interrupt handling
4370 - drm/amd/display: Update link encoder object creation.
4371 - drm/amd/display: USB4 DPIA enumeration and AUX Tunneling
4372 - drm/amd/display: Support for DMUB HPD and HPD RX interrupt handling
4373 - drm/amd/display: Set DPIA link endpoint type
4374 - drm/amd/display: Stub out DPIA link training call
4375 - drm/amd/display: Add stub to get DPIA tunneling device data
4376 - drm/amd/display: Skip DPCD read for DPTX-to-DPIA hop
4377 - drm/amd/display: Train DPIA links with fallback
4378 - drm/amd/display: Implement DPIA training loop
4379 - drm/amd/display: Implement DPIA link configuration
4380 - drm/amd/display: Implement DPIA clock recovery phase
4381 - drm/amd/display: Implement DPIA equalisation phase
4382 - drm/amd/display: Implement end of training for hop in DPIA display path
4383 - drm/amd/display: Support for SET_CONFIG processing with DMUB
4384 - drm/amd/display: isolate link training setting override to its own function
4385 - drm/amd/display: Read USB4 DP tunneling data from DPCD.
4386 - drm/amd/display: Add dpia debug options
4387 - drm/amd/display: Support for SET_CONFIG processing with DMUB
4388 - drm/amd/display: Add DPCD writes at key points
4389 - drm/amd/display: Fix DIG_HPD_SELECT for USB4 display endpoints.
4390 - drm/amd/display: Add helper for blanking all dp displays
4391 - drm/amd/display: Fix link training fallback logic
4392 - drm/amd/display: Add debug flags for USB4 DP link training.
4393 - drm/amd/display: Fix dynamic link encoder access.
4394 - drm/amd/display: Fix concurrent dynamic encoder assignment
4395 - drm/amd/display: Fix dynamic encoder reassignment
4396 - drm/amd/display: Fix for access for ddc pin and aux engine.
4397 - drm/amd/display: Deadlock/HPD Status/Crash Bug Fix
4398 - drm/amd/display: Fix USB4 Aux via DMUB terminate unexpectedly
4399
4400 * Miscellaneous Ubuntu changes
4401 - [Packaging] Rewrite debian/scripts/module-check in Python
4402 - [Config] update config and annotations after applying v5.15.5
4403
4404 -- Andrea Righi <andrea.righi@canonical.com> Mon, 29 Nov 2021 09:25:37 +0100
0d44dd17 4405
346a4894 4406linux (5.15.0-12.12) jammy; urgency=medium
edfaa479 4407
346a4894 4408 * jammy/linux: 5.15.0-12.12 -proposed tracker (LP: #1951810)
edfaa479 4409
346a4894
PP
4410 * Jammy update: v5.15.4 upstream stable release (LP: #1951820)
4411 - string: uninline memcpy_and_pad
4412 - Revert "drm: fb_helper: improve CONFIG_FB dependency"
4413 - Revert "drm: fb_helper: fix CONFIG_FB dependency"
4414 - KVM: Fix steal time asm constraints
4415 - btrfs: introduce btrfs_is_data_reloc_root
4416 - btrfs: zoned: add a dedicated data relocation block group
4417 - btrfs: zoned: only allow one process to add pages to a relocation inode
4418 - btrfs: zoned: use regular writes for relocation
4419 - btrfs: check for relocation inodes on zoned btrfs in should_nocow
4420 - btrfs: zoned: allow preallocation for relocation inodes
4421 - fortify: Explicitly disable Clang support
4422 - block: Add a helper to validate the block size
4423 - loop: Use blk_validate_block_size() to validate block size
4424 - Bluetooth: btusb: Add support for TP-Link UB500 Adapter
4425 - parisc/entry: fix trace test in syscall exit path
4426 - PCI/MSI: Deal with devices lying about their MSI mask capability
4427 - PCI: Add MSI masking quirk for Nvidia ION AHCI
4428 - perf/core: Avoid put_page() when GUP fails
4429 - thermal: Fix NULL pointer dereferences in of_thermal_ functions
4430 - Revert "ACPI: scan: Release PM resources blocked by unused objects"
4431 - Linux 5.15.4
4432
4433 * Jammy update: v5.15.3 upstream stable release (LP: #1951822)
4434 - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
4435 delay
4436 - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
4437 - Input: iforce - fix control-message timeout
4438 - Input: elantench - fix misreporting trackpoint coordinates
4439 - Input: i8042 - Add quirk for Fujitsu Lifebook T725
4440 - libata: fix read log timeout value
4441 - ocfs2: fix data corruption on truncate
4442 - scsi: scsi_ioctl: Validate command size
4443 - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not
4444 run
4445 - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
4446 - scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding
4447 - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
4448 - scsi: qla2xxx: Fix crash in NVMe abort path
4449 - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
4450 - scsi: qla2xxx: Fix use after free in eh_abort path
4451 - ce/gf100: fix incorrect CE0 address calculation on some GPUs
4452 - char: xillybus: fix msg_ep UAF in xillyusb_probe()
4453 - mmc: mtk-sd: Add wait dma stop done flow
4454 - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
4455 - exfat: fix incorrect loading of i_blocks for large files
4456 - io-wq: remove worker to owner tw dependency
4457 - parisc: Fix set_fixmap() on PA1.x CPUs
4458 - parisc: Fix ptrace check on syscall return
4459 - tpm: Check for integer overflow in tpm2_map_response_body()
4460 - firmware/psci: fix application of sizeof to pointer
4461 - crypto: s5p-sss - Add error handling in s5p_aes_probe()
4462 - media: rkvdec: Do not override sizeimage for output format
4463 - media: ite-cir: IR receiver stop working after receive overflow
4464 - media: rkvdec: Support dynamic resolution changes
4465 - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
4466 - media: v4l2-ioctl: Fix check_ext_ctrls
4467 - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
4468 - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
4469 - ALSA: hda/realtek: Add quirk for Clevo PC70HS
4470 - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
4471 - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
4472 - ALSA: hda/realtek: Add quirk for ASUS UX550VE
4473 - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
4474 - ALSA: ua101: fix division by zero at probe
4475 - ALSA: 6fire: fix control and bulk message timeouts
4476 - ALSA: line6: fix control and interrupt message timeouts
4477 - ALSA: mixer: oss: Fix racy access to slots
4478 - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
4479 - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
4480 - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
4481 - ALSA: hda: Free card instance properly at probe errors
4482 - ALSA: synth: missing check for possible NULL after the call to kstrdup
4483 - ALSA: pci: rme: Fix unaligned buffer addresses
4484 - ALSA: PCM: Fix NULL dereference at mmap checks
4485 - ALSA: timer: Fix use-after-free problem
4486 - ALSA: timer: Unconditionally unlink slave instances, too
4487 - Revert "ext4: enforce buffer head state assertion in ext4_da_map_blocks"
4488 - ext4: fix lazy initialization next schedule time computation in more
4489 granular unit
4490 - ext4: ensure enough credits in ext4_ext_shift_path_extents
4491 - ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
4492 - fuse: fix page stealing
4493 - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
4494 - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
4495 - x86/irq: Ensure PI wakeup handler is unregistered before module unload
4496 - x86/iopl: Fake iopl(3) CLI/STI usage
4497 - btrfs: clear MISSING device status bit in btrfs_close_one_device
4498 - btrfs: fix lost error handling when replaying directory deletes
4499 - btrfs: call btrfs_check_rw_degradable only if there is a missing device
4500 - KVM: x86/mmu: Drop a redundant, broken remote TLB flush
4501 - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
4502 - KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ
4503 handling
4504 - ia64: kprobes: Fix to pass correct trampoline address to the handler
4505 - selinux: fix race condition when computing ocontext SIDs
4506 - ipmi:watchdog: Set panic count to proper value on a panic
4507 - md/raid1: only allocate write behind bio for WriteMostly device
4508 - hwmon: (pmbus/lm25066) Add offset coefficients
4509 - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
4510 disabled
4511 - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
4512 dvs-idx property
4513 - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
4514 - mwifiex: fix division by zero in fw download path
4515 - ath6kl: fix division by zero in send path
4516 - ath6kl: fix control-message timeout
4517 - ath10k: fix control-message timeout
4518 - ath10k: fix division by zero in send path
4519 - PCI: Mark Atheros QCA6174 to avoid bus reset
4520 - rtl8187: fix control-message timeouts
4521 - evm: mark evm_fixmode as __ro_after_init
4522 - ifb: Depend on netfilter alternatively to tc
4523 - platform/surface: aggregator_registry: Add support for Surface Laptop Studio
4524 - mt76: mt7615: fix skb use-after-free on mac reset
4525 - HID: surface-hid: Use correct event registry for managing HID events
4526 - HID: surface-hid: Allow driver matching for target ID 1 devices
4527 - wcn36xx: Fix HT40 capability for 2Ghz band
4528 - wcn36xx: Fix tx_status mechanism
4529 - wcn36xx: Fix (QoS) null data frame bitrate/modulation
4530 - PM: sleep: Do not let "syscore" devices runtime-suspend during system
4531 transitions
4532 - mwifiex: Read a PCI register after writing the TX ring write pointer
4533 - mwifiex: Try waking the firmware until we get an interrupt
4534 - libata: fix checking of DMA state
4535 - dma-buf: fix and rework dma_buf_poll v7
4536 - wcn36xx: handle connection loss indication
4537 - rsi: fix occasional initialisation failure with BT coex
4538 - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
4539 - rsi: fix rate mask set leading to P2P failure
4540 - rsi: Fix module dev_oper_mode parameter description
4541 - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
4542 - perf/x86/intel/uncore: Fix invalid unit check
4543 - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
4544 - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
4545 - ASoC: tegra: Set default card name for Trimslice
4546 - ASoC: tegra: Restore AC97 support
4547 - signal: Remove the bogus sigkill_pending in ptrace_stop
4548 - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
4549 - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
4550 - soc: samsung: exynos-pmu: Fix compilation when nothing selects
4551 CONFIG_MFD_CORE
4552 - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
4553 - soc: fsl: dpio: use the combined functions to protect critical zone
4554 - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
4555 - mctp: handle the struct sockaddr_mctp padding fields
4556 - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
4557 - power: supply: max17042_battery: use VFSOC for capacity when no rsns
4558 - iio: core: fix double free in iio_device_unregister_sysfs()
4559 - iio: core: check return value when calling dev_set_name()
4560 - KVM: arm64: Extract ESR_ELx.EC only
4561 - KVM: x86: Fix recording of guest steal time / preempted status
4562 - KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows
4563 - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
4564 - KVM: nVMX: Handle dynamic MSR intercept toggling
4565 - can: peak_usb: always ask for BERR reporting for PCAN-USB devices
4566 - can: mcp251xfd: mcp251xfd_irq(): add missing
4567 can_rx_offload_threaded_irq_finish() in case of bus off
4568 - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
4569 - can: j1939: j1939_can_recv(): ignore messages with invalid source address
4570 - can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM
4571 - iio: adc: tsc2046: fix scan interval warning
4572 - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
4573 - io_uring: honour zeroes as io-wq worker limits
4574 - ring-buffer: Protect ring_buffer_reset() from reentrancy
4575 - serial: core: Fix initializing and restoring termios speed
4576 - ifb: fix building without CONFIG_NET_CLS_ACT
4577 - xen/balloon: add late_initcall_sync() for initial ballooning done
4578 - ovl: fix use after free in struct ovl_aio_req
4579 - ovl: fix filattr copy-up failure
4580 - PCI: pci-bridge-emul: Fix emulation of W1C bits
4581 - PCI: cadence: Add cdns_plat_pcie_probe() missing return
4582 - cxl/pci: Fix NULL vs ERR_PTR confusion
4583 - PCI: aardvark: Do not clear status bits of masked interrupts
4584 - PCI: aardvark: Fix checking for link up via LTSSM state
4585 - PCI: aardvark: Do not unmask unused interrupts
4586 - PCI: aardvark: Fix reporting Data Link Layer Link Active
4587 - PCI: aardvark: Fix configuring Reference clock
4588 - PCI: aardvark: Fix return value of MSI domain .alloc() method
4589 - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
4590 - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
4591 bridge
4592 - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
4593 - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
4594 - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
4595 - quota: check block number when reading the block in quota file
4596 - quota: correct error number in free_dqentry()
4597 - cifs: To match file servers, make sure the server hostname matches
4598 - cifs: set a minimum of 120s for next dns resolution
4599 - mfd: simple-mfd-i2c: Select MFD_CORE to fix build error
4600 - pinctrl: core: fix possible memory leak in pinctrl_enable()
4601 - coresight: cti: Correct the parameter for pm_runtime_put
4602 - coresight: trbe: Fix incorrect access of the sink specific data
4603 - coresight: trbe: Defer the probe on offline CPUs
4604 - iio: buffer: check return value of kstrdup_const()
4605 - iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask()
4606 - iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask()
4607 - iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups()
4608 - drivers: iio: dac: ad5766: Fix dt property name
4609 - iio: dac: ad5446: Fix ad5622_write() return value
4610 - iio: ad5770r: make devicetree property reading consistent
4611 - Documentation:devicetree:bindings:iio:dac: Fix val
4612 - USB: serial: keyspan: fix memleak on probe errors
4613 - serial: 8250: fix racy uartclk update
4614 - ksmbd: set unique value to volume serial field in FS_VOLUME_INFORMATION
4615 - io-wq: serialize hash clear with wakeup
4616 - serial: 8250: Fix reporting real baudrate value in c_ospeed field
4617 - Revert "serial: 8250: Fix reporting real baudrate value in c_ospeed field"
4618 - most: fix control-message timeouts
4619 - USB: iowarrior: fix control-message timeouts
4620 - USB: chipidea: fix interrupt deadlock
4621 - power: supply: max17042_battery: Clear status bits in interrupt handler
4622 - component: do not leave master devres group open after bind
4623 - dma-buf: WARN on dmabuf release with pending attachments
4624 - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
4625 - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
4626 - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
4627 - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
4628 - Bluetooth: fix use-after-free error in lock_sock_nested()
4629 - Bluetooth: call sock_hold earlier in sco_conn_del
4630 - drm/panel-orientation-quirks: add Valve Steam Deck
4631 - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
4632 - platform/x86: wmi: do not fail if disabling fails
4633 - drm/amdgpu: move iommu_resume before ip init/resume
4634 - MIPS: lantiq: dma: add small delay after reset
4635 - MIPS: lantiq: dma: reset correct number of channel
4636 - locking/lockdep: Avoid RCU-induced noinstr fail
4637 - net: sched: update default qdisc visibility after Tx queue cnt changes
4638 - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
4639 - smackfs: Fix use-after-free in netlbl_catmap_walk()
4640 - ath11k: Align bss_chan_info structure with firmware
4641 - crypto: aesni - check walk.nbytes instead of err
4642 - x86/mm/64: Improve stack overflow warnings
4643 - x86: Increase exception stack sizes
4644 - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
4645 - mwifiex: Properly initialize private structure on interface type changes
4646 - spi: Check we have a spi_device_id for each DT compatible
4647 - fscrypt: allow 256-bit master keys with AES-256-XTS
4648 - drm/amdgpu: Fix MMIO access page fault
4649 - drm/amd/display: Fix null pointer dereference for encoders
4650 - selftests: net: fib_nexthops: Wait before checking reported idle time
4651 - ath11k: Avoid reg rules update during firmware recovery
4652 - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
4653 - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
4654 - ath10k: high latency fixes for beacon buffer
4655 - octeontx2-pf: Enable promisc/allmulti match MCAM entries.
4656 - media: mt9p031: Fix corrupted frame after restarting stream
4657 - media: netup_unidvb: handle interrupt properly according to the firmware
4658 - media: atomisp: Fix error handling in probe
4659 - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
4660 - media: uvcvideo: Set capability in s_param
4661 - media: uvcvideo: Return -EIO for control errors
4662 - media: uvcvideo: Set unique vdev name based in type
4663 - media: vidtv: Fix memory leak in remove
4664 - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
4665 - media: s5p-mfc: Add checking to s5p_mfc_probe().
4666 - media: videobuf2: rework vb2_mem_ops API
4667 - media: imx: set a media_device bus_info string
4668 - media: rcar-vin: Use user provided buffers when starting
4669 - media: mceusb: return without resubmitting URB in case of -EPROTO error.
4670 - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
4671 - rtw88: fix RX clock gate setting while fifo dump
4672 - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
4673 - media: rcar-csi2: Add checking to rcsi2_start_receiver()
4674 - ipmi: Disable some operations during a panic
4675 - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
4676 - kselftests/sched: cleanup the child processes
4677 - ACPICA: Avoid evaluating methods too early during system resume
4678 - cpufreq: Make policy min/max hard requirements
4679 - ice: Move devlink port to PF/VF struct
4680 - media: imx-jpeg: Fix possible null pointer dereference
4681 - media: ipu3-imgu: imgu_fmt: Handle properly try
4682 - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
4683 - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
4684 - net-sysfs: try not to restart the syscall if it will fail eventually
4685 - drm/amdkfd: rm BO resv on validation to avoid deadlock
4686 - tracefs: Have tracefs directories not set OTH permission bits by default
4687 - tracing: Disable "other" permission bits in the tracefs files
4688 - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
4689 channel_detector_create()
4690 - KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall
4691 - mmc: moxart: Fix reference count leaks in moxart_probe
4692 - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
4693 - ACPI: battery: Accept charges over the design capacity as full
4694 - ACPI: scan: Release PM resources blocked by unused objects
4695 - drm/amd/display: fix null pointer deref when plugging in display
4696 - drm/amdkfd: fix resume error when iommu disabled in Picasso
4697 - net: phy: micrel: make *-skew-ps check more lenient
4698 - leaking_addresses: Always print a trailing newline
4699 - thermal/core: Fix null pointer dereference in thermal_release()
4700 - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
4701 - thermal/drivers/tsens: Add timeout to get_temp_tsens_valid
4702 - block: bump max plugged deferred size from 16 to 32
4703 - floppy: fix calling platform_device_unregister() on invalid drives
4704 - md: update superblock after changing rdev flags in state_store
4705 - memstick: r592: Fix a UAF bug when removing the driver
4706 - locking/rwsem: Disable preemption for spinning region
4707 - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
4708 decompression
4709 - lib/xz: Validate the value before assigning it to an enum variable
4710 - workqueue: make sysfs of unbound kworker cpumask more clever
4711 - tracing/cfi: Fix cmp_entries_* functions signature mismatch
4712 - mt76: mt7915: fix an off-by-one bound check
4713 - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
4714 - iwlwifi: change all JnP to NO-160 configuration
4715 - block: remove inaccurate requeue check
4716 - media: allegro: ignore interrupt if mailbox is not initialized
4717 - drm/amdgpu/pm: properly handle sclk for profiling modes on vangogh
4718 - nvmet: fix use-after-free when a port is removed
4719 - nvmet-rdma: fix use-after-free when a port is removed
4720 - nvmet-tcp: fix use-after-free when a port is removed
4721 - nvme: drop scan_lock and always kick requeue list when removing namespaces
4722 - samples/bpf: Fix application of sizeof to pointer
4723 - arm64: vdso32: suppress error message for 'make mrproper'
4724 - PM: hibernate: Get block device exclusively in swsusp_check()
4725 - selftests: kvm: fix mismatched fclose() after popen()
4726 - selftests/bpf: Fix perf_buffer test on system with offline cpus
4727 - iwlwifi: mvm: disable RX-diversity in powersave
4728 - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
4729 - ARM: clang: Do not rely on lr register for stacktrace
4730 - gre/sit: Don't generate link-local addr if addr_gen_mode is
4731 IN6_ADDR_GEN_MODE_NONE
4732 - can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to
4733 unsigned int
4734 - gfs2: Cancel remote delete work asynchronously
4735 - gfs2: Fix glock_hash_walk bugs
4736 - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
4737 - tools/latency-collector: Use correct size when writing queue_full_warning
4738 - vrf: run conntrack only in context of lower/physdev for locally generated
4739 packets
4740 - net: annotate data-race in neigh_output()
4741 - ACPI: AC: Quirk GK45 to skip reading _PSR
4742 - ACPI: resources: Add one more Medion model in IRQ override quirk
4743 - btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
4744 - btrfs: do not take the uuid_mutex in btrfs_rm_device
4745 - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
4746 bcm_qspi_probe()
4747 - wcn36xx: Correct band/freq reporting on RX
4748 - wcn36xx: Fix packet drop on resume
4749 - Revert "wcn36xx: Enable firmware link monitoring"
4750 - ftrace: do CPU checking after preemption disabled
4751 - inet: remove races in inet{6}_getname()
4752 - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
4753 - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
4754 - perf/x86/intel: Fix ICL/SPR INST_RETIRED.PREC_DIST encodings
4755 - parisc: fix warning in flush_tlb_all
4756 - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
4757 - erofs: don't trigger WARN() when decompression fails
4758 - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
4759 - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
4760 - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
4761 state
4762 - selftests/bpf: Fix strobemeta selftest regression
4763 - fbdev/efifb: Release PCI device's runtime PM ref during FB destroy
4764 - drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux()
4765 - perf/x86/intel/uncore: Fix Intel SPR CHA event constraints
4766 - perf/x86/intel/uncore: Fix Intel SPR IIO event constraints
4767 - perf/x86/intel/uncore: Fix Intel SPR M2PCIE event constraints
4768 - perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints
4769 - drm/bridge: it66121: Initialize {device,vendor}_ids
4770 - drm/bridge: it66121: Wait for next bridge to be probed
4771 - Bluetooth: fix init and cleanup of sco_conn.timeout_work
4772 - libbpf: Don't crash on object files with no symbol tables
4773 - Bluetooth: hci_uart: fix GPF in h5_recv
4774 - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
4775 - MIPS: lantiq: dma: fix burst length for DEU
4776 - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
4777 - objtool: Handle __sanitize_cov*() tail calls
4778 - net/mlx5: Publish and unpublish all devlink parameters at once
4779 - drm/v3d: fix wait for TMU write combiner flush
4780 - crypto: sm4 - Do not change section of ck and sbox
4781 - virtio-gpu: fix possible memory allocation failure
4782 - lockdep: Let lock_is_held_type() detect recursive read as read
4783 - net: net_namespace: Fix undefined member in key_remove_domain()
4784 - net: phylink: don't call netif_carrier_off() with NULL netdev
4785 - drm: bridge: it66121: Fix return value it66121_probe
4786 - spi: Fixed division by zero warning
4787 - cgroup: Make rebind_subsystems() disable v2 controllers all at once
4788 - wcn36xx: Fix Antenna Diversity Switching
4789 - wilc1000: fix possible memory leak in cfg_scan_result()
4790 - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
4791 - drm/amdgpu: Fix crash on device remove/driver unload
4792 - drm/amd/display: Pass display_pipe_params_st as const in DML
4793 - drm/amdgpu: move amdgpu_virt_release_full_gpu to fini_early stage
4794 - crypto: caam - disable pkc for non-E SoCs
4795 - crypto: qat - power up 4xxx device
4796 - Bluetooth: hci_h5: Fix (runtime)suspend issues on RTL8723BS HCIs
4797 - bnxt_en: Check devlink allocation and registration status
4798 - qed: Don't ignore devlink allocation failures
4799 - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
4800 - mptcp: do not shrink snd_nxt when recovering
4801 - fortify: Fix dropped strcpy() compile-time write overflow check
4802 - mac80211: twt: don't use potentially unaligned pointer
4803 - cfg80211: always free wiphy specific regdomain
4804 - net/mlx5: Accept devlink user input after driver initialization complete
4805 - net: dsa: rtl8366rb: Fix off-by-one bug
4806 - net: dsa: rtl8366: Fix a bug in deleting VLANs
4807 - bpf/tests: Fix error in tail call limit tests
4808 - ath11k: fix some sleeping in atomic bugs
4809 - ath11k: Avoid race during regd updates
4810 - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
4811 - ath11k: Fix memory leak in ath11k_qmi_driver_event_work
4812 - gve: DQO: avoid unused variable warnings
4813 - ath10k: Fix missing frame timestamp for beacon/probe-resp
4814 - ath10k: sdio: Add missing BH locking around napi_schdule()
4815 - drm/ttm: stop calling tt_swapin in vm_access
4816 - arm64: mm: update max_pfn after memory hotplug
4817 - drm/amdgpu: fix warning for overflow check
4818 - libbpf: Fix skel_internal.h to set errno on loader retval < 0
4819 - media: em28xx: add missing em28xx_close_extension
4820 - media: meson-ge2d: Fix rotation parameter changes detection in
4821 'ge2d_s_ctrl()'
4822 - media: cxd2880-spi: Fix a null pointer dereference on error handling path
4823 - media: ttusb-dec: avoid release of non-acquired mutex
4824 - media: dvb-usb: fix ununit-value in az6027_rc_query
4825 - media: imx258: Fix getting clock frequency
4826 - media: v4l2-ioctl: S_CTRL output the right value
4827 - media: mtk-vcodec: venc: fix return value when start_streaming fails
4828 - media: TDA1997x: handle short reads of hdmi info frame.
4829 - media: mtk-vpu: Fix a resource leak in the error handling path of
4830 'mtk_vpu_probe()'
4831 - media: imx-jpeg: Fix the error handling path of 'mxc_jpeg_probe()'
4832 - media: i2c: ths8200 needs V4L2_ASYNC
4833 - media: sun6i-csi: Allow the video device to be open multiple times
4834 - media: radio-wl1273: Avoid card name truncation
4835 - media: si470x: Avoid card name truncation
4836 - media: tm6000: Avoid card name truncation
4837 - media: cx23885: Fix snd_card_free call on null card pointer
4838 - media: atmel: fix the ispck initialization
4839 - scs: Release kasan vmalloc poison in scs_free process
4840 - kprobes: Do not use local variable when creating debugfs file
4841 - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
4842 - drm: fb_helper: fix CONFIG_FB dependency
4843 - cpuidle: Fix kobject memory leaks in error paths
4844 - media: em28xx: Don't use ops->suspend if it is NULL
4845 - ath10k: Don't always treat modem stop events as crashes
4846 - ath9k: Fix potential interrupt storm on queue reset
4847 - PM: EM: Fix inefficient states detection
4848 - x86/insn: Use get_unaligned() instead of memcpy()
4849 - EDAC/amd64: Handle three rank interleaving mode
4850 - rcu: Always inline rcu_dynticks_task*_{enter,exit}()
4851 - rcu: Fix rcu_dynticks_curr_cpu_in_eqs() vs noinstr
4852 - netfilter: nft_dynset: relax superfluous check on set updates
4853 - media: venus: fix vpp frequency calculation for decoder
4854 - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
4855 - crypto: ccree - avoid out-of-range warnings from clang
4856 - crypto: qat - detect PFVF collision after ACK
4857 - crypto: qat - disregard spurious PFVF interrupts
4858 - hwrng: mtk - Force runtime pm ops for sleep ops
4859 - ima: fix deadlock when traversing "ima_default_rules".
4860 - b43legacy: fix a lower bounds test
4861 - b43: fix a lower bounds test
4862 - gve: Recover from queue stall due to missed IRQ
4863 - gve: Track RX buffer allocation failures
4864 - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
4865 - mmc: sdhci-omap: Fix context restore
4866 - memstick: avoid out-of-range warning
4867 - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
4868 - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
4869 - hwmon: Fix possible memleak in __hwmon_device_register()
4870 - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
4871 lm25066_coeff
4872 - ath10k: fix max antenna gain unit
4873 - kernel/sched: Fix sched_fork() access an invalid sched_task_group
4874 - net: fealnx: fix build for UML
4875 - net: intel: igc_ptp: fix build for UML
4876 - net: tulip: winbond-840: fix build for UML
4877 - tcp: switch orphan_count to bare per-cpu counters
4878 - crypto: octeontx2 - set assoclen in aead_do_fallback()
4879 - thermal/core: fix a UAF bug in __thermal_cooling_device_register()
4880 - drm/msm/dsi: do not enable irq handler before powering up the host
4881 - drm/msm: Fix potential Oops in a6xx_gmu_rpmh_init()
4882 - drm/msm: potential error pointer dereference in init()
4883 - drm/msm: unlock on error in get_sched_entity()
4884 - drm/msm: fix potential NULL dereference in cleanup
4885 - drm/msm: uninitialized variable in msm_gem_import()
4886 - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
4887 - thermal/drivers/qcom/lmh: make QCOM_LMH depends on QCOM_SCM
4888 - mailbox: Remove WARN_ON for async_cb.cb in cmdq_exec_done
4889 - media: ivtv: fix build for UML
4890 - media: ir_toy: assignment to be16 should be of correct type
4891 - mmc: mxs-mmc: disable regulator on error and in the remove function
4892 - io-wq: Remove duplicate code in io_workqueue_create()
4893 - block: ataflop: fix breakage introduced at blk-mq refactoring
4894 - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
4895 - mailbox: mtk-cmdq: Validate alias_id on probe
4896 - mailbox: mtk-cmdq: Fix local clock ID usage
4897 - ACPI: PM: Turn off unused wakeup power resources
4898 - ACPI: PM: Fix sharing of wakeup power resources
4899 - drm/amdkfd: Fix an inappropriate error handling in allloc memory of gpu
4900 - mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event
4901 - mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb
4902 - mt76: mt7921: fix endianness warning in mt7921_update_txs
4903 - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
4904 - mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal()
4905 - mt76: connac: fix mt76_connac_gtk_rekey_tlv usage
4906 - mt76: fix build error implicit enumeration conversion
4907 - mt76: mt7921: fix survey-dump reporting
4908 - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
4909 - mt76: mt7921: Fix out of order process by invalid event pkt
4910 - mt76: mt7915: fix potential overflow of eeprom page index
4911 - mt76: mt7915: fix bit fields for HT rate idx
4912 - mt76: mt7921: fix dma hang in rmmod
4913 - mt76: connac: fix GTK rekey offload failure on WPA mixed mode
4914 - mt76: overwrite default reg_ops if necessary
4915 - mt76: mt7921: report HE MU radiotap
4916 - mt76: mt7921: fix firmware usage of RA info using legacy rates
4917 - mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate
4918 - mt76: mt7921: always wake device if necessary in debugfs
4919 - mt76: mt7915: fix hwmon temp sensor mem use-after-free
4920 - mt76: mt7615: fix hwmon temp sensor mem use-after-free
4921 - mt76: mt7915: fix possible infinite loop release semaphore
4922 - mt76: mt7921: fix retrying release semaphore without end
4923 - mt76: mt7615: fix monitor mode tear down crash
4924 - mt76: connac: fix possible NULL pointer dereference in
4925 mt76_connac_get_phy_mode_v2
4926 - mt76: mt7915: fix sta_rec_wtbl tag len
4927 - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
4928 - rsi: stop thread firstly in rsi_91x_init() error handling
4929 - mwifiex: Send DELBA requests according to spec
4930 - iwlwifi: mvm: reset PM state on unsuccessful resume
4931 - iwlwifi: pnvm: don't kmemdup() more than we have
4932 - iwlwifi: pnvm: read EFI data only if long enough
4933 - net: enetc: unmap DMA in enetc_send_cmd()
4934 - phy: micrel: ksz8041nl: do not use power down mode
4935 - nbd: Fix use-after-free in pid_show
4936 - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
4937 - PM: hibernate: fix sparse warnings
4938 - clocksource/drivers/timer-ti-dm: Select TIMER_OF
4939 - x86/sev: Fix stack type check in vc_switch_off_ist()
4940 - drm/msm: Fix potential NULL dereference in DPU SSPP
4941 - drm/msm/dsi: fix wrong type in msm_dsi_host
4942 - crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks
4943 - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
4944 - KVM: selftests: Fix nested SVM tests when built with clang
4945 - libbpf: Fix memory leak in btf__dedup()
4946 - bpftool: Avoid leaking the JSON writer prepared for program metadata
4947 - libbpf: Fix overflow in BTF sanity checks
4948 - libbpf: Fix BTF header parsing checks
4949 - mt76: mt7615: mt7622: fix ibss and meshpoint
4950 - s390/gmap: validate VMA in __gmap_zap()
4951 - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
4952 - s390/mm: validate VMA in PGSTE manipulation functions
4953 - s390/mm: fix VMA and page table handling code in storage key handling
4954 functions
4955 - s390/uv: fully validate the VMA before calling follow_page()
4956 - KVM: s390: pv: avoid double free of sida page
4957 - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
4958 - irq: mips: avoid nested irq_enter()
4959 - net: dsa: avoid refcount warnings when ->port_{fdb,mdb}_del returns error
4960 - ARM: 9142/1: kasan: work around LPAE build warning
4961 - ath10k: fix module load regression with iram-recovery feature
4962 - block: ataflop: more blk-mq refactoring fixes
4963 - blk-cgroup: synchronize blkg creation against policy deactivation
4964 - libbpf: Fix off-by-one bug in bpf_core_apply_relo()
4965 - tpm: fix Atmel TPM crash caused by too frequent queries
4966 - tpm_tis_spi: Add missing SPI ID
4967 - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
4968 - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
4969 - tracing: Fix missing trace_boot_init_histograms kstrdup NULL checks
4970 - cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization
4971 - spi: spi-rpc-if: Check return value of rpcif_sw_init()
4972 - samples/kretprobes: Fix return value if register_kretprobe() failed
4973 - KVM: s390: Fix handle_sske page fault handling
4974 - libertas_tf: Fix possible memory leak in probe and disconnect
4975 - libertas: Fix possible memory leak in probe and disconnect
4976 - wcn36xx: add proper DMA memory barriers in rx path
4977 - wcn36xx: Fix discarded frames due to wrong sequence number
4978 - bpf: Avoid races in __bpf_prog_run() for 32bit arches
4979 - bpf: Fixes possible race in update_prog_stats() for 32bit arches
4980 - wcn36xx: Channel list update before hardware scan
4981 - drm/amdgpu: fix a potential memory leak in amdgpu_device_fini_sw()
4982 - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
4983 - selftests/bpf: Fix fd cleanup in sk_lookup test
4984 - selftests/bpf: Fix memory leak in test_ima
4985 - sctp: allow IP fragmentation when PLPMTUD enters Error state
4986 - sctp: reset probe_timer in sctp_transport_pl_update
4987 - sctp: subtract sctphdr len in sctp_transport_pl_hlen
4988 - sctp: return true only for pathmtu update in sctp_transport_pl_toobig
4989 - net: amd-xgbe: Toggle PLL settings during rate change
4990 - ipmi: kcs_bmc: Fix a memory leak in the error handling path of
4991 'kcs_bmc_serio_add_device()'
4992 - nfp: fix NULL pointer access when scheduling dim work
4993 - nfp: fix potential deadlock when canceling dim work
4994 - net: phylink: avoid mvneta warning when setting pause parameters
4995 - net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled
4996 - selftests: net: bridge: update IGMP/MLD membership interval value
4997 - crypto: pcrypt - Delay write to padata->info
4998 - selftests/bpf: Fix fclose/pclose mismatch in test_progs
4999 - udp6: allow SO_MARK ctrl msg to affect routing
5000 - ibmvnic: don't stop queue in xmit
5001 - ibmvnic: Process crqs after enabling interrupts
5002 - ibmvnic: delay complete()
5003 - selftests: mptcp: fix proto type in link_failure tests
5004 - skmsg: Lose offset info in sk_psock_skb_ingress
5005 - cgroup: Fix rootcg cpu.stat guest double counting
5006 - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
5007 - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
5008 - of: unittest: fix EXPECT text for gpio hog errors
5009 - cpufreq: Fix parameter in parse_perf_domain()
5010 - staging: r8188eu: fix memory leak in rtw_set_key
5011 - arm64: dts: meson: sm1: add Ethernet PHY reset line for ODROID-C4/HC4
5012 - iio: st_sensors: disable regulators after device unregistration
5013 - RDMA/rxe: Fix wrong port_cap_flags
5014 - ARM: dts: BCM5301X: Fix memory nodes names
5015 - arm64: dts: broadcom: bcm4908: Fix UART clock name
5016 - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
5017 - scsi: pm80xx: Fix lockup in outbound queue management
5018 - scsi: qla2xxx: edif: Use link event to wake up app
5019 - scsi: lpfc: Fix NVMe I/O failover to non-optimized path
5020 - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
5021 - arm64: dts: rockchip: Fix GPU register width for RK3328
5022 - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
5023 - RDMA/bnxt_re: Fix query SRQ failure
5024 - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
5025 - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
5026 - arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie
5027 node
5028 - arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe
5029 - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
5030 - arm64: dts: meson-g12b: Fix the pwm regulator supply properties
5031 - arm64: dts: meson-sm1: Fix the pwm regulator supply properties
5032 - bus: ti-sysc: Fix timekeeping_suspended warning on resume
5033 - ARM: dts: at91: tse850: the emac<->phy interface is rmii
5034 - arm64: dts: qcom: sc7180: Base dynamic CPU power coefficients in reality
5035 - soc: qcom: llcc: Disable MMUHWT retention
5036 - arm64: dts: qcom: sc7280: fix display port phy reg property
5037 - scsi: dc395: Fix error case unwinding
5038 - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
5039 - JFS: fix memleak in jfs_mount
5040 - pinctrl: renesas: rzg2l: Fix missing port register 21h
5041 - ASoC: wcd9335: Use correct version to initialize Class H
5042 - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
5043 - arm64: dts: renesas: beacon: Fix Ethernet PHY mode
5044 - iommu/mediatek: Fix out-of-range warning with clang
5045 - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
5046 - iommu/dma: Fix sync_sg with swiotlb
5047 - iommu/dma: Fix arch_sync_dma for map
5048 - ALSA: hda: Reduce udelay() at SKL+ position reporting
5049 - ALSA: hda: Use position buffer for SKL+ again
5050 - ALSA: usb-audio: Fix possible race at sync of urb completions
5051 - soundwire: debugfs: use controller id and link_id for debugfs
5052 - power: reset: at91-reset: check properly the return value of devm_of_iomap
5053 - scsi: ufs: core: Fix ufshcd_probe_hba() prototype to match the definition
5054 - scsi: ufs: core: Stop clearing UNIT ATTENTIONS
5055 - scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and
5056 real interrupt
5057 - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
5058 - driver core: Fix possible memory leak in device_link_add()
5059 - arm: dts: omap3-gta04a4: accelerometer irq fix
5060 - ASoC: SOF: topology: do not power down primary core during topology removal
5061 - iio: st_pressure_spi: Add missing entries SPI to device ID table
5062 - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
5063 - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
5064 - clk: at91: check pmc node status before registering syscore ops
5065 - powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype
5066 for 'create_section_mapping'
5067 - video: fbdev: chipsfb: use memset_io() instead of memset()
5068 - powerpc: fix unbalanced node refcount in check_kvm_guest()
5069 - powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted()
5070 - serial: 8250_dw: Drop wrong use of ACPI_PTR()
5071 - usb: gadget: hid: fix error code in do_config()
5072 - power: supply: rt5033_battery: Change voltage values to µV
5073 - power: supply: max17040: fix null-ptr-deref in max17040_probe()
5074 - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
5075 - RDMA/mlx4: Return missed an error if device doesn't support steering
5076 - usb: musb: select GENERIC_PHY instead of depending on it
5077 - staging: most: dim2: do not double-register the same device
5078 - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
5079 - RDMA/core: Set sgtable nents when using ib_dma_virt_map_sg()
5080 - dyndbg: make dyndbg a known cli param
5081 - powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10
5082 - pinctrl: renesas: checker: Fix off-by-one bug in drive register check
5083 - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
5084 - ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx
5085 - ARM: dts: stm32: fix SAI sub nodes register range
5086 - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
5087 - ASoC: cs42l42: Always configure both ASP TX channels
5088 - ASoC: cs42l42: Correct some register default values
5089 - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
5090 - soc: qcom: rpmhpd: Make power_on actually enable the domain
5091 - soc: qcom: socinfo: add two missing PMIC IDs
5092 - iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask()
5093 - usb: typec: STUSB160X should select REGMAP_I2C
5094 - iio: adis: do not disabe IRQs in 'adis_init()'
5095 - soundwire: bus: stop dereferencing invalid slave pointer
5096 - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
5097 - scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset
5098 - serial: imx: fix detach/attach of serial console
5099 - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
5100 - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
5101 - usb: dwc2: drd: reset current session before setting the new one
5102 - powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE
5103 - usb: dwc3: gadget: Skip resizing EP's TX FIFO if already resized
5104 - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
5105 - soc: qcom: rpmhpd: fix sm8350_mxc's peer domain
5106 - soc: qcom: apr: Add of_node_put() before return
5107 - arm64: dts: qcom: pmi8994: Fix "eternal"->"external" typo in WLED node
5108 - arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly
5109 - arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock
5110 - pinctrl: equilibrium: Fix function addition in multiple groups
5111 - ASoC: topology: Fix stub for snd_soc_tplg_component_remove()
5112 - phy: qcom-qusb2: Fix a memory leak on probe
5113 - phy: ti: gmii-sel: check of_get_address() for failure
5114 - phy: qcom-qmp: another fix for the sc8180x PCIe definition
5115 - phy: qcom-snps: Correct the FSEL_MASK
5116 - phy: Sparx5 Eth SerDes: Fix return value check in sparx5_serdes_probe()
5117 - serial: xilinx_uartps: Fix race condition causing stuck TX
5118 - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
5119 - clk: at91: clk-master: check if div or pres is zero
5120 - clk: at91: clk-master: fix prescaler logic
5121 - HID: u2fzero: clarify error check and length calculations
5122 - HID: u2fzero: properly handle timeouts in usb_submit_urb
5123 - powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect()
5124 - powerpc/book3e: Fix set_memory_x() and set_memory_nx()
5125 - powerpc/44x/fsp2: add missing of_node_put
5126 - powerpc/xmon: fix task state output
5127 - ALSA: oxfw: fix functional regression for Mackie Onyx 1640i in v5.14 or
5128 later
5129 - iommu/dma: Fix incorrect error return on iommu deferred attach
5130 - powerpc: Don't provide __kernel_map_pages() without
5131 ARCH_SUPPORTS_DEBUG_PAGEALLOC
5132 - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
5133 - RDMA/hns: Fix initial arm_st of CQ
5134 - RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility
5135 - ASoC: rsnd: Fix an error handling path in 'rsnd_node_count()'
5136 - serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE
5137 - virtio_ring: check desc == NULL when using indirect with packed
5138 - vdpa/mlx5: Fix clearing of VIRTIO_NET_F_MAC feature bit
5139 - mips: cm: Convert to bitfield API to fix out-of-bounds access
5140 - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
5141 - RDMA/core: Require the driver to set the IOVA correctly during rereg_mr
5142 - apparmor: fix error check
5143 - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
5144 - mtd: rawnand: intel: Fix potential buffer overflow in probe
5145 - nfsd: don't alloc under spinlock in rpc_parse_scope_id
5146 - rtc: ds1302: Add SPI ID table
5147 - rtc: ds1390: Add SPI ID table
5148 - rtc: pcf2123: Add SPI ID table
5149 - remoteproc: imx_rproc: Fix TCM io memory type
5150 - i2c: i801: Use PCI bus rescan mutex to protect P2SB access
5151 - dmaengine: idxd: move out percpu_ref_exit() to ensure it's outside
5152 submission
5153 - rtc: mcp795: Add SPI ID table
5154 - Input: ariel-pwrbutton - add SPI device ID table
5155 - i2c: mediatek: fixing the incorrect register offset
5156 - NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED
5157 - NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
5158 - NFS: Ignore the directory size when marking for revalidation
5159 - NFS: Fix dentry verifier races
5160 - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
5161 - drm/bridge/lontium-lt9611uxc: fix provided connector suport
5162 - drm/plane-helper: fix uninitialized variable reference
5163 - PCI: aardvark: Don't spam about PIO Response Status
5164 - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
5165 - opp: Fix return in _opp_add_static_v2()
5166 - NFS: Fix deadlocks in nfs_scan_commit_list()
5167 - sparc: Add missing "FORCE" target when using if_changed
5168 - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
5169 - Input: st1232 - increase "wait ready" timeout
5170 - drm/bridge: nwl-dsi: Add atomic_get_input_bus_fmts
5171 - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
5172 - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
5173 - mtd: rawnand: arasan: Prevent an unsupported configuration
5174 - mtd: core: don't remove debugfs directory if device is in use
5175 - remoteproc: Fix a memory leak in an error handling path in
5176 'rproc_handle_vdev()'
5177 - rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
5178 - dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path
5179 - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
5180 - dmaengine: stm32-dma: fix stm32_dma_get_max_width
5181 - NFS: Fix up commit deadlocks
5182 - NFS: Fix an Oops in pnfs_mark_request_commit()
5183 - Fix user namespace leak
5184 - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
5185 - auxdisplay: ht16k33: Connect backlight to fbdev
5186 - auxdisplay: ht16k33: Fix frame buffer device blanking
5187 - soc: fsl: dpaa2-console: free buffer before returning from
5188 dpaa2_console_read
5189 - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
5190 - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
5191 - dmaengine: tegra210-adma: fix pm runtime unbalance
5192 - dmanegine: idxd: fix resource free ordering on driver removal
5193 - dmaengine: idxd: reconfig device after device reset command
5194 - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
5195 - m68k: set a default value for MEMORY_RESERVE
5196 - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
5197 - ar7: fix kernel builds for compiler test
5198 - scsi: target: core: Remove from tmr_list during LUN unlink
5199 - scsi: qla2xxx: Relogin during fabric disturbance
5200 - scsi: qla2xxx: Fix gnl list corruption
5201 - scsi: qla2xxx: Turn off target reset during issue_lip
5202 - scsi: qla2xxx: edif: Fix app start fail
5203 - scsi: qla2xxx: edif: Fix app start delay
5204 - scsi: qla2xxx: edif: Flush stale events and msgs on session down
5205 - scsi: qla2xxx: edif: Increase ELS payload
5206 - scsi: qla2xxx: edif: Fix EDIF bsg
5207 - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
5208 - dmaengine: idxd: fix resource leak on dmaengine driver disable
5209 - i2c: xlr: Fix a resource leak in the error handling path of
5210 'xlr_i2c_probe()'
5211 - gpio: realtek-otto: fix GPIO line IRQ offset
5212 - xen-pciback: Fix return in pm_ctrl_init()
5213 - nbd: fix max value for 'first_minor'
5214 - nbd: fix possible overflow for 'first_minor' in nbd_dev_add()
5215 - io-wq: fix max-workers not correctly set on multi-node system
5216 - net: davinci_emac: Fix interrupt pacing disable
5217 - kselftests/net: add missed icmp.sh test to Makefile
5218 - kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile
5219 - kselftests/net: add missed SRv6 tests
5220 - kselftests/net: add missed vrf_strict_mode_test.sh test to Makefile
5221 - kselftests/net: add missed toeplitz.sh/toeplitz_client.sh to Makefile
5222 - ethtool: fix ethtool msg len calculation for pause stats
5223 - openrisc: fix SMP tlb flush NULL pointer dereference
5224 - net: vlan: fix a UAF in vlan_dev_real_dev()
5225 - net: dsa: felix: fix broken VLAN-tagged PTP under VLAN-aware bridge
5226 - ice: Fix replacing VF hardware MAC to existing MAC filter
5227 - ice: Fix not stopping Tx queues for VFs
5228 - kdb: Adopt scheduler's task classification
5229 - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
5230 - PCI: j721e: Fix j721e_pcie_probe() error path
5231 - nvdimm/btt: do not call del_gendisk() if not needed
5232 - scsi: bsg: Fix errno when scsi_bsg_register_queue() fails
5233 - scsi: ufs: ufshpb: Use proper power management API
5234 - scsi: ufs: core: Fix NULL pointer dereference
5235 - scsi: ufs: ufshpb: Properly handle max-single-cmd
5236 - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
5237 - nvdimm/pmem: cleanup the disk if pmem_release_disk() is yet assigned
5238 - block/ataflop: use the blk_cleanup_disk() helper
5239 - block/ataflop: add registration bool before calling del_gendisk()
5240 - block/ataflop: provide a helper for cleanup up an atari disk
5241 - ataflop: remove ataflop_probe_lock mutex
5242 - PCI: Do not enable AtomicOps on VFs
5243 - cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
5244 - net: phy: fix duplex out of sync problem while changing settings
5245 - block: fix device_add_disk() kobject_create_and_add() error handling
5246 - drm/ttm: remove ttm_bo_vm_insert_huge()
5247 - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
5248 - octeontx2-pf: select CONFIG_NET_DEVLINK
5249 - ALSA: memalloc: Catch call with NULL snd_dma_buffer pointer
5250 - mfd: core: Add missing of_node_put for loop iteration
5251 - mfd: cpcap: Add SPI device ID table
5252 - mfd: sprd: Add SPI device ID table
5253 - mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion
5254 - ACPI: PM: Fix device wakeup power reference counting error
5255 - libbpf: Fix lookup_and_delete_elem_flags error reporting
5256 - selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder
5257 - selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number
5258 - selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly
5259 - selftests/bpf/xdp_redirect_multi: Limit the tests in netns
5260 - drm: fb_helper: improve CONFIG_FB dependency
5261 - Revert "drm/imx: Annotate dma-fence critical section in commit path"
5262 - drm/amdgpu/powerplay: fix sysfs_emit/sysfs_emit_at handling
5263 - can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path
5264 - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for
5265 mcp251xfd_chip_rx_int_enable()
5266 - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
5267 zs_unregister_migration()
5268 - zram: off by one in read_block_state()
5269 - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
5270 - llc: fix out-of-bound array index in llc_sk_dev_hash()
5271 - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
5272 - litex_liteeth: Fix a double free in the remove function
5273 - arm64: arm64_ftr_reg->name may not be a human-readable string
5274 - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
5275 - bpf, sockmap: Remove unhash handler for BPF sockmap usage
5276 - bpf, sockmap: Fix race in ingress receive verdict with redirect to self
5277 - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
5278 - bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg
5279 - dmaengine: stm32-dma: fix burst in case of unaligned memory address
5280 - dmaengine: stm32-dma: avoid 64-bit division in stm32_dma_get_max_width
5281 - gve: Fix off by one in gve_tx_timeout()
5282 - drm/i915/fb: Fix rounding error in subsampled plane size calculation
5283 - init: make unknown command line param message clearer
5284 - seq_file: fix passing wrong private data
5285 - drm/amdgpu: fix uvd crash on Polaris12 during driver unloading
5286 - net: dsa: mv88e6xxx: Don't support >1G speeds on 6191X on ports other than
5287 10
5288 - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
5289 - net: hns3: fix ROCE base interrupt vector initialization bug
5290 - net: hns3: fix pfc packet number incorrect after querying pfc parameters
5291 - net: hns3: fix kernel crash when unload VF while it is being reset
5292 - net: hns3: allow configure ETS bandwidth of all TCs
5293 - net: stmmac: allow a tc-taprio base-time of zero
5294 - net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory
5295 - net: marvell: mvpp2: Fix wrong SerDes reconfiguration order
5296 - vsock: prevent unnecessary refcnt inc for nonblocking connect
5297 - net/smc: fix sk_refcnt underflow on linkdown and fallback
5298 - cxgb4: fix eeprom len when diagnostics not implemented
5299 - selftests/net: udpgso_bench_rx: fix port argument
5300 - thermal: int340x: fix build on 32-bit targets
5301 - smb3: do not error on fsync when readonly
5302 - ARM: 9155/1: fix early early_iounmap()
5303 - ARM: 9156/1: drop cc-option fallbacks for architecture selection
5304 - parisc: Fix backtrace to always include init funtion names
5305 - parisc: Flush kernel data mapping in set_pte_at() when installing pte for
5306 user page
5307 - MIPS: fix duplicated slashes for Platform file path
5308 - MIPS: fix *-pkg builds for loongson2ef platform
5309 - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
5310 - x86/mce: Add errata workaround for Skylake SKX37
5311 - PCI/MSI: Move non-mask check back into low level accessors
5312 - PCI/MSI: Destroy sysfs before freeing entries
5313 - KVM: x86: move guest_pv_has out of user_access section
5314 - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
5315 - irqchip/sifive-plic: Fixup EOI failed when masked
5316 - f2fs: should use GFP_NOFS for directory inodes
5317 - f2fs: include non-compressed blocks in compr_written_block
5318 - f2fs: fix UAF in f2fs_available_free_memory
5319 - ceph: fix mdsmap decode when there are MDS's beyond max_mds
5320 - erofs: fix unsafe pagevec reuse of hooked pclusters
5321 - drm/i915/guc: Fix blocked context accounting
5322 - block: Hold invalidate_lock in BLKDISCARD ioctl
5323 - block: Hold invalidate_lock in BLKZEROOUT ioctl
5324 - block: Hold invalidate_lock in BLKRESETZONE ioctl
5325 - ksmbd: Fix buffer length check in fsctl_validate_negotiate_info()
5326 - ksmbd: don't need 8byte alignment for request length in ksmbd_check_message
5327 - dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail
5328 - dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail
5329 - dmaengine: bestcomm: fix system boot lockups
5330 - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
5331 - 9p/net: fix missing error check in p9_check_errors
5332 - mm/filemap.c: remove bogus VM_BUG_ON
5333 - memcg: prohibit unconditional exceeding the limit of dying tasks
5334 - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
5335 - mm, oom: do not trigger out_of_memory from the #PF
5336 - mm, thp: lock filemap when truncating page cache
5337 - mm, thp: fix incorrect unmap behavior for private pages
5338 - mfd: dln2: Add cell for initializing DLN2 ADC
5339 - video: backlight: Drop maximum brightness override for brightness zero
5340 - bcache: fix use-after-free problem in bcache_device_free()
5341 - bcache: Revert "bcache: use bvec_virt"
5342 - PM: sleep: Avoid calling put_device() under dpm_list_mtx
5343 - s390/cpumf: cpum_cf PMU displays invalid value after hotplug remove
5344 - s390/cio: check the subchannel validity for dev_busid
5345 - s390/tape: fix timer initialization in tape_std_assign()
5346 - s390/ap: Fix hanging ioctl caused by orphaned replies
5347 - s390/cio: make ccw_device_dma_* more robust
5348 - remoteproc: elf_loader: Fix loading segment when is_iomem true
5349 - remoteproc: Fix the wrong default value of is_iomem
5350 - remoteproc: imx_rproc: Fix ignoring mapping vdev regions
5351 - remoteproc: imx_rproc: Fix rsc-table name
5352 - mtd: rawnand: fsmc: Fix use of SM ORDER
5353 - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
5354 - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
5355 - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
5356 - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
5357 - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
5358 - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
5359 - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
5360 - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
5361 - powerpc/vas: Fix potential NULL pointer dereference
5362 - powerpc/bpf: Fix write protecting JIT code
5363 - powerpc/32e: Ignore ESR in instruction storage interrupt handler
5364 - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
5365 - powerpc/security: Use a mutex for interrupt exit code patching
5366 - powerpc/64s/interrupt: Fix check_return_regs_valid() false positive
5367 - powerpc/pseries/mobility: ignore ibm, platform-facilities updates
5368 - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
5369 - drm/sun4i: Fix macros in sun8i_csc.h
5370 - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
5371 - PCI: aardvark: Fix PCIe Max Payload Size setting
5372 - SUNRPC: Partial revert of commit 6f9f17287e78
5373 - drm/amd/display: Look at firmware version to determine using dmub on dcn21
5374 - media: vidtv: move kfree(dvb) to vidtv_bridge_dev_release()
5375 - cifs: fix memory leak of smb3_fs_context_dup::server_hostname
5376 - ath10k: fix invalid dma_addr_t token assignment
5377 - mmc: moxart: Fix null pointer dereference on pointer host
5378 - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
5379 - selftests/bpf: Fix also no-alu32 strobemeta selftest
5380 - arch/cc: Introduce a function to check for confidential computing features
5381 - x86/sev: Add an x86 version of cc_platform_has()
5382 - x86/sev: Make the #VC exception stacks part of the default stacks storage
5383 - media: videobuf2: always set buffer vb2 pointer
5384 - media: videobuf2-dma-sg: Fix buf->vb NULL pointer dereference
5385 - Linux 5.15.3
5386
5387 * kernel panic: NULL pointer dereference in wb_timer_f() (LP: #1947557) //
5388 Jammy update: v5.15.3 upstream stable release (LP: #1951822)
5389 - blk-wbt: prevent NULL pointer dereference in wb_timer_fn
5390
5391 * Medion Notebook Keyboard not working (LP: #1909814) // Jammy update: v5.15.3
5392 upstream stable release (LP: #1951822)
5393 - ACPI: resources: Add DMI-based legacy IRQ override quirk
5394
5395 * Enable CONFIG_INTEL_IOMMU_DEFAULT_ON and
5396 CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON on jammy 5.15 (LP: #1951440)
5397 - [Config] enable Intel DMA remapping options by default
5398
5399 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
5400 (LP: #1945590)
5401 - SAUCE: Input: elantech - Fix stack out of bound access in
5402 elantech_change_report_id()
5403
5404 * Miscellaneous Ubuntu changes
5405 - SAUCE: LSM: Specify which LSM to display (using struct cred as input)
5406 - SAUCE: selftests/seccomp: fix check of fds being assigned
5407 - [Config] enable SUNRPC_DISABLE_INSECURE_ENCTYPES
5408 - [Config] updateconfigs following v5.15.3, v5.15.4 import
5409
5410 * Miscellaneous upstream changes
5411 - binder: use cred instead of task for selinux checks
5412 - binder: use cred instead of task for getsecid
5413 - Revert "UBUNTU: SAUCE: storvsc: use small sg_tablesize on x86"
5414
5415 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Nov 2021 13:14:15 +0100
edfaa479 5416
2aa2431f 5417linux (5.15.0-11.11) jammy; urgency=medium
84dbf2ec 5418
2aa2431f 5419 * jammy/linux: 5.15.0-11.11 -proposed tracker (LP: #1950948)
84dbf2ec 5420
2aa2431f
PP
5421 * Packaging resync (LP: #1786013)
5422 - debian/dkms-versions -- update from kernel-versions (main/master)
5423
5424 * OOPs on boot: invalid opcode: 0000 [#1] SMP NOPTI (LP: #1942215)
5425 - SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT
5426 - [Config] disable UBSAN
5427 - SAUCE: ACPICA: avoid accessing operands out-of-bounds
5428
5429 * Jammy update: v5.15.2 upstream stable release (LP: #1950949)
5430 - KVM: x86: avoid warning with -Wbitwise-instead-of-logical
5431 - Revert "x86/kvm: fix vcpu-id indexed array sizes"
5432 - usb: ehci: handshake CMD_RUN instead of STS_HALT
5433 - usb: gadget: Mark USB_FSL_QE broken on 64-bit
5434 - usb: musb: Balance list entry in musb_gadget_queue
5435 - usb-storage: Add compatibility quirk flags for iODD 2531/2541
5436 - Revert "proc/wchan: use printk format instead of lookup_symbol_name()"
5437 - binder: use euid from cred instead of using task
5438 - binder: don't detect sender/target during buffer cleanup
5439 - kfence: always use static branches to guard kfence_alloc()
5440 - kfence: default to dynamic branch instead of static keys mode
5441 - btrfs: fix lzo_decompress_bio() kmap leakage
5442 - staging: rtl8712: fix use-after-free in rtl8712_dl_fw
5443 - isofs: Fix out of bound access for corrupted isofs image
5444 - comedi: dt9812: fix DMA buffers on stack
5445 - comedi: ni_usb6501: fix NULL-deref in command paths
5446 - comedi: vmk80xx: fix transfer-buffer overflows
5447 - comedi: vmk80xx: fix bulk-buffer overflow
5448 - comedi: vmk80xx: fix bulk and interrupt message timeouts
5449 - staging: r8712u: fix control-message timeout
5450 - staging: rtl8192u: fix control-message timeouts
5451 - staging: r8188eu: fix memleak in rtw_wx_set_enc_ext
5452 - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
5453 - rsi: fix control-message timeout
5454 - Linux 5.15.2
5455
5456 * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
5457 (LP: #1867570)
5458 - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
5459
5460 * Miscellaneous Ubuntu changes
5461 - packaging: switch getabis to the linux package name
5462
5463 * Miscellaneous upstream changes
5464 - Revert "UBUNTU: SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm"
5465 - Revert "UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels"
5466 - Revert "UBUNTU: SAUCE: i915: Fix build error due to missing struct
5467 definition"
5468 - selftests/core: fix conflicting types compile error for close_range()
5469 - selftests: net: test_vxlan_under_vrf: fix HV connectivity test
5470 - Revert "UBUNTU: SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT"
5471
5472 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 15 Nov 2021 10:12:47 +0100
84dbf2ec 5473
3e63cad2
PP
5474linux (5.15.0-10.10) jammy; urgency=medium
5475
5476 * jammy/linux: 5.15.0-10.10 -proposed tracker (LP: #1950133)
5477
5478 * Jammy update: v5.15.1 upstream stable release (LP: #1950131)
5479 - sfc: Fix reading non-legacy supported link modes
5480 - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
5481 - Revert "xhci: Set HCD flag to defer primary roothub registration"
5482 - Revert "usb: core: hcd: Add support for deferring roothub registration"
5483 - drm/amdkfd: fix boot failure when iommu is disabled in Picasso.
5484 - Revert "soc: imx: gpcv2: move reset assert after requesting domain power up"
5485 - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
5486 - Revert "wcn36xx: Disable bmps when encryption is disabled"
5487 - drm/amdgpu: revert "Add autodump debugfs node for gpu reset v8"
5488 - drm/amd/display: Revert "Directly retrain link from debugfs"
5489 - Revert "drm/i915/gt: Propagate change in error status to children on unhold"
5490 - ALSA: usb-audio: Add quirk for Audient iD14
5491 - Linux 5.15.1
3648c70f 5492
3e63cad2
PP
5493 * Miscellaneous Ubuntu changes
5494 - packaging: fixup previous ABI/spin to -9.9
5495 - [Packaging] Drop unused d-i build-deps and packaging
5496 - [Packaging] Drop now unsupported d-i/ input files
5497
5498 * Miscellaneous upstream changes
5499 - selftests: net: properly support IPv6 in GSO GRE test
5500 - signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed
3648c70f 5501
3e63cad2 5502 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Nov 2021 14:43:24 +0100
3648c70f 5503
b8f52084 5504linux (5.15.0-9.9) jammy; urgency=medium
074178d4 5505
a77f5872 5506 * jammy/linux: 5.15.0-1.1 -proposed tracker (LP: #1949876)
074178d4 5507
a77f5872
AR
5508 * Packaging resync (LP: #1786013)
5509 - [Packaging] update variants
5510 - [Packaging] update Ubuntu.md
5511
5512 * Add F81966 watchdog support (LP: #1949063)
5513 - SAUCE: ODM: watchdog: f71808e_wdt: Add F81966 support
5514
5515 * Miscellaneous Ubuntu changes
5516 - [Packaging] Rewrite debian/scripts/misc/insert-changes.pl in Python
5517 - [Packaging] change source package name to linux
5518
5519 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 18:47:19 +0100
074178d4 5520
e6aa91ac
AR
5521linux (5.15.0-0.0) jammy; urgency=medium
5522
5523 * Empty entry
5524
5525 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 16:47:16 +0100
5526
6c684373 5527linux-unstable (5.15.0-8.8) jammy; urgency=medium
63f9a37a 5528
6c684373
PP
5529 * jammy/linux-unstable: 5.15.0-8.8 -proposed tracker (LP: #1949436)
5530
5531 * Packaging resync (LP: #1786013)
5532 - debian/dkms-versions -- update from kernel-versions (main/master)
5533
5534 * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
5535 cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
5536 - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
5537 cachefiles_read_backing_file while vmscan is active"
5538
5539 * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
5540 - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
5541
5542 * Check for changes relevant for security certifications (LP: #1945989)
5543 - [Packaging] Add fips-checks as part of finalchecks
5544
5545 * Add final-checks to check certificates (LP: #1947174)
5546 - [Packaging] Add system trusted and revocation keys final check
5547
5548 * Can only reach PC3 when ethernet is plugged r8169 (LP: #1946433)
5549 - r8169: Enable chip-specific ASPM regardless of PCIe ASPM status
5550 - PCI/ASPM: Introduce a new helper to report ASPM capability
5551 - r8169: Implement dynamic ASPM mechanism
5552
5553 * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967)
5554 - rtw89: add Realtek 802.11ax driver
5555 - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf
5556 - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
5557 - rtw89: remove unneeded semicolon
5558 - [Config] RTW89=m
5559
5560 * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
5561 before loading the system (LP: #1945932)
5562 - drm/i915: Stop force enabling pipe bottom color gammma/csc
5563
5564 * disable CONFIG_KFENCE_STATIC_KEYS in linux 5.15 (LP: #1948038)
5565 - [Config] disable CONFIG_KFENCE_STATIC_KEYS
5566
5567 * Miscellaneous Ubuntu changes
5568 - [Debian] Remove old and unused firmware helper scripts
5569 - [Packaging] Replace Perl oneliner with Bash statements
5570 - rebase to v5.15
63f9a37a 5571
248dd34f
PP
5572 [ Upstream Kernel Changes ]
5573
5574 * Rebase to v5.15
5575
6c684373 5576 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 02 Nov 2021 08:29:45 +0100
63f9a37a 5577
e7e6a988 5578linux-unstable (5.15.0-7.7) jammy; urgency=medium
c1544b06 5579
e7e6a988
PP
5580 * jammy/linux-unstable: 5.15.0-7.7 -proposed tracker (LP: #1948770)
5581
5582 * Miscellaneous Ubuntu changes
5583 - [Config] Temporarily disable signing for ppc64el and s390x
5584 - packaging: switch release to Jammy
5585 - rebase to v5.15-rc7
5586 - [Config] GCC version update
c1544b06 5587
0973b8dd
PP
5588 [ Upstream Kernel Changes ]
5589
5590 * Rebase to v5.15-rc7
5591
e7e6a988 5592 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 26 Oct 2021 11:38:14 +0200
c1544b06 5593
0406b103 5594linux-unstable (5.15.0-6.6) jammy; urgency=medium
fa5c52f2 5595
b0826063
PP
5596 * impish/linux-unstable: 5.15.0-6.6 -proposed tracker (LP: #1947565)
5597
5598 * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938)
5599 - SAUCE: xr-usb-serial: remove driver
5600 - [Config] update modules list
5601
5602 * Packaging resync (LP: #1786013)
5603 - debian/dkms-versions -- update from kernel-versions (main/master)
5604
5605 * Miscellaneous Ubuntu changes
5606 - rebase to v5.15-rc6
5607 - [Config] update config & annotations following v5.15-rc6 rebase
5608
5609 * Miscellaneous upstream changes
5610 - Revert "UBUNTU: SAUCE: xr-usb-serial: switch to tty_alloc_driver() and
5611 tty_driver_kref_put()"
5612 - Revert "UBUNTU: SAUCE: xr-usb-serial: update return code for
5613 xr_usb_serial_tty_write_room() and xr_usb_serial_tty_chars_in_buffer()"
5614 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
fa5c52f2 5615
011b9cbb
PP
5616 [ Upstream Kernel Changes ]
5617
5618 * Rebase to v5.15-rc6
5619
b0826063 5620 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 Oct 2021 12:24:45 +0200
fa5c52f2 5621
1dd18d3c 5622linux-unstable (5.15.0-5.5) impish; urgency=medium
fe8b63c5 5623
1dd18d3c
PP
5624 * impish/linux-unstable: 5.15.0-5.5 -proposed tracker (LP: #1946338)
5625
5626 * Miscellaneous Ubuntu changes
5627 - rebase to v5.15-rc5
5628 - [Config] FB_SIMPLE=m
5629 - [Config] update annotations
fe8b63c5 5630
9b3c4f84
PP
5631 [ Upstream Kernel Changes ]
5632
5633 * Rebase to v5.15-rc5
5634
1dd18d3c 5635 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 Oct 2021 12:14:02 +0200
fe8b63c5 5636
6be42c2d 5637linux-unstable (5.15.0-4.4) impish; urgency=medium
be01f109 5638
6be42c2d
PP
5639 * impish/linux-unstable: 5.15.0-4.4 -proposed tracker (LP: #1945953)
5640
5641 * Fix missing HDMI audio on Intel RKL (LP: #1945556)
5642 - drm/i915/audio: Use BIOS provided value for RKL HDA link
5643
5644 * Miscellaneous Ubuntu changes
5645 - SAUCE: media: atomisp: add missing return type (fix -Werror=return-type)
5646 - SAUCE: xr-usb-serial: switch to tty_alloc_driver() and tty_driver_kref_put()
5647 - rebase to v5.15-rc4
5648
5649 * Miscellaneous upstream changes
5650 - Revert "UBUNTU: [Config] FTBFS: disable INTEL_ATOMISP"
5651 - Revert "UBUNTU: [Config] FTBFS: disable xr-usb-serial"
be01f109 5652
26d97efb
PP
5653 [ Upstream Kernel Changes ]
5654
5655 * Rebase to v5.15-rc4
5656
6be42c2d 5657 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 Oct 2021 10:52:41 +0200
be01f109 5658
0fccb6a6 5659linux-unstable (5.15.0-3.3) impish; urgency=medium
ddb5ad20 5660
0fccb6a6
PP
5661 * impish/linux-unstable: 5.15.0-3.3 -proposed tracker (LP: #1944944)
5662
5663 * Packaging resync (LP: #1786013)
5664 - debian/dkms-versions -- update from kernel-versions (main/master)
5665
5666 * Miscellaneous Ubuntu changes
5667 - rebase to v5.15-rc3
5668 - [Config] updateconfigs following v5.15-rc3 rebase
5669 - [Packaging] correctly evaluate release in update-dkms-versions
ddb5ad20 5670
1a3e3dac
PP
5671 [ Upstream Kernel Changes ]
5672
5673 * Rebase to v5.15-rc3
5674
0fccb6a6 5675 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Sep 2021 16:48:03 +0200
ddb5ad20 5676
a87cd7e9 5677linux-unstable (5.15.0-2.2) impish; urgency=medium
6b6fff5e 5678
a87cd7e9
PP
5679 * impish/linux-unstable: 5.15.0-2.2 -proposed tracker (LP: #1944423)
5680
5681 * Miscellaneous Ubuntu changes
5682 - rebase to v5.15-rc2
5683 - [Config] updateconfigs following v5.15-rc2 rebase
6b6fff5e 5684
1d4b714c
PP
5685 [ Upstream Kernel Changes ]
5686
5687 * Rebase to v5.15-rc2
5688
a87cd7e9 5689 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 21 Sep 2021 11:46:59 +0200
6b6fff5e 5690
0d2e51bb 5691linux-unstable (5.15.0-1.1) impish; urgency=medium
fc760005 5692
0d2e51bb
PP
5693 * Packaging resync (LP: #1786013)
5694 - debian/dkms-versions -- update from kernel-versions (main/master)
5695
5696 * LRMv5: switch primary version handling to kernel-versions data set
5697 (LP: #1928921)
5698 - [Packaging] switch to kernel-versions
5699
5700 * Miscellaneous Ubuntu changes
5701 - [Packaging] remove remaining references to ports
5702 - [Packaging] drop x32 architecture configs
5703 - [Config] mark CONFIG_BPF_UNPRIV_DEFAULT_OFF enforced
5704 - [Packaging] bump kernel version to 5.15
5705 - rebase to v5.15-rc1
5706 - [Config] updateconfigs following v5.15-rc1 rebase
5707 - [Config] FTBFS: disable INTEL_ATOMISP
5708 - [Config] FTBFS: disable xr-usb-serial
5709 - [Packaging] FTBFS: disable zfs
5710
5711 * Miscellaneous upstream changes
5712 - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
5713 ASPM"
5714 - Revert "UBUNTU: SAUCE: RDMA/core: Introduce peer memory interface"
fc760005 5715
0e179dd5
PP
5716 [ Upstream Kernel Changes ]
5717
5718 * Rebase to v5.15-rc1
5719
0d2e51bb 5720 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 17 Sep 2021 11:42:25 +0200
fc760005 5721
0773bda1
PP
5722linux-unstable (5.15.0-0.0) impish; urgency=medium
5723
5724 * Empty entry
5725
5726 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 15 Sep 2021 11:54:10 +0200
5727
0ad0a689 5728linux-unstable (5.14.0-9.9) impish; urgency=medium
7f361716 5729
0ad0a689 5730 * impish/linux-unstable: 5.14.0-9.9 -proposed tracker (LP: #1943022)
7f361716 5731
0ad0a689
PP
5732 * Packaging resync (LP: #1786013)
5733 - update dkms package versions
5734
5735 * Miscellaneous Ubuntu changes
5736 - [Packaging] NVIDIA -- Add the NVIDIA 470 driver
5737 - [Packaging] NVIDIA: transition -460 and -465 to -470, transition -460-server
5738 to -470-server
5739
5740 * Miscellaneous upstream changes
5741 - vt_kdsetmode: extend console locking
5742 - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
5743 - net: dsa: mt7530: fix VLAN traffic leaks again
5744 - btrfs: fix NULL pointer dereference when deleting device by invalid id
5745 - Revert "floppy: reintroduce O_NDELAY fix"
5746 - fscrypt: add fscrypt_symlink_getattr() for computing st_size
5747 - ext4: report correct st_size for encrypted symlinks
5748 - f2fs: report correct st_size for encrypted symlinks
5749 - ubifs: report correct st_size for encrypted symlinks
5750 - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
5751 - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
5752 - Linux 5.14.1
5753
5754 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 08 Sep 2021 12:20:18 +0200
7f361716 5755
fd367fa9 5756linux-unstable (5.14.0-8.8) impish; urgency=medium
b24a2e55 5757
fd367fa9
PP
5758 * impish/linux-unstable: 5.14.0-8.8 -proposed tracker (LP: #1941887)
5759
5760 * Fix Intel AC9560 BT function cannot turn on if BT turn off before S3 entry
5761 (LP: #1941696)
5762 - SAUCE: Bluetooth: btusb: add a reject table to disable msft
5763
5764 * Add USB4 support for AMD SoC (LP: #1941036)
5765 - thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt
5766 status
5767 - thunderbolt: Handle ring interrupt by reading interrupt status register
5768 - thunderbolt: Do not read control adapter config space
5769 - thunderbolt: Fix port linking by checking all adapters
5770
5771 * Support builtin revoked certificates (LP: #1932029)
5772 - [Config] Enforce SYSTEM_TRUSTED_KEYS and SYSTEM_REVOCATION_KEYS
5773
5774 * GPIO error logs in start and dmesg after update of kernel (LP: #1937897)
5775 - ODM: mfd: Check AAEON BFPI version before adding device
5776
5777 * initramfs-tools & kernel: use zstd as the default compression method
5778 (LP: #1931725)
5779 - [Config] enforce ZSTD compression
5780
5781 * Miscellaneous Ubuntu changes
5782 - rebase to v5.14
5783 - [Config] RESET_MCHP_SPARX5 depends on ARCH_SPARX5
5784
5785 * Miscellaneous upstream changes
5786 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
b24a2e55 5787
82df5432
PP
5788 [ Upstream Kernel Changes ]
5789
5790 * Rebase to v5.14
5791
fd367fa9 5792 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 30 Aug 2021 12:57:19 +0200
b24a2e55 5793
ab3b5624 5794linux-unstable (5.14.0-7.7) impish; urgency=medium
5f51f1b9 5795
ab3b5624
PP
5796 * Please enable CONFIG_UBSAN_BOUNDS (LP: #1914685)
5797 - [Config] Enable CONFIG_UBSAN_BOUNDS
5798
5799 * CONFIG_HARDENED_USERCOPY_FALLBACK should be disabled (LP: #1855340)
5800 - [Config] Disable CONFIG_HARDENED_USERCOPY_FALLBACK
5801
5802 * fs: removing mandatory locks (LP: #1940392)
5803 - [Config] Disable CONFIG_MANDATORY_FILE_LOCKING
5804
5805 * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682)
5806 - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA
5807 still work
5808
5809 * ALSA: hda/cs8409: Add support for dolphin (LP: #1939541)
5810 - ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module
5811 - ALSA: hda/cs8409: Move arrays of configuration to a new file
5812 - ALSA: hda/cs8409: Use enums for register names and coefficients
5813 - ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization
5814 - ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg
5815 - ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye
5816 - ALSA: hda/cs8409: Disable unsolicited responses during suspend
5817 - ALSA: hda/cs8409: Disable unsolicited response for the first boot
5818 - ALSA: hda/cs8409: Mask CS42L42 wake events
5819 - ALSA: hda/cs8409: Simplify CS42L42 jack detect.
5820 - ALSA: hda/cs8409: Prevent I2C access during suspend time
5821 - ALSA: hda/cs8409: Generalize volume controls
5822 - ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses
5823 - ALSA: hda/cs8409: Avoid setting the same I2C address for every access
5824 - ALSA: hda/cs8409: Avoid re-setting the same page as the last access
5825 - ALSA: hda/cs8409: Support i2c bulk read/write functions
5826 - ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions
5827 - ALSA: hda/cs8409: Move codec properties to its own struct
5828 - ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol
5829 events
5830 - ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42
5831 - ALSA: hda/cs8409: Add support for dolphin
5832 - ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin
5833 - ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42
5834 - ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits
5835 - ALSA: hda/cs8409: Remove unnecessary delays
5836 - ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend
5837 - ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops
5838 - ALSA: hda/cs8409: Prevent pops and clicks during suspend
5839 - SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot
5840 - [Config] Enable Cirrus Logic HDA bridge support
5841
5842 * e1000e: add handshake with the Intel CSME to support S0ix (LP: #1937252)
5843 - SAUCE: e1000e: Add handshake with the CSME to support S0ix
5844 - SAUCE: e1000e: Add polling mechanism to indicate CSME DPG exit
5845 - SAUCE: e1000e: Additional PHY power saving in S0ix
5846
5847 * AMDGPU: Fix System hang after resume from suspend (LP: #1940204)
5848 - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU
5849 temporarily
5850
5851 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
5852 5.4 to 5.8 (LP: #1915117)
5853 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
5854
5855 * Miscellaneous Ubuntu changes
5856 - rebase to v5.14-rc7
5857 - [Config] updateconfigs following 5.14-rc7 rebase
5858 - [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
5859 - [Config] annotations: set CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT to y
5860
5861 * Miscellaneous upstream changes
5862 - Revert "UBUNTU: [Config] annotations: set
5863 CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y"
5864 - Revert "UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to
5865 y"
5f51f1b9 5866
042e0d42
PP
5867 [ Upstream Kernel Changes ]
5868
5869 * Rebase to v5.14-rc7
5870
ab3b5624 5871 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 24 Aug 2021 10:32:31 +0200
5f51f1b9 5872
fe7ef860 5873linux-unstable (5.14.0-6.6) impish; urgency=medium
58a3b9d6 5874
fe7ef860
PP
5875 * Miscellaneous Ubuntu changes
5876 - no changes upload (to avoid picking up libc6 from -proposed)
58a3b9d6 5877
ddc9b5cb
PP
5878 * No changes upload (to avoid picking up libc6 from -proposed)
5879
fe7ef860 5880 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 18 Aug 2021 13:41:16 +0200
58a3b9d6 5881
4c2e9076 5882linux-unstable (5.14.0-5.5) impish; urgency=medium
826e781a 5883
4c2e9076
PP
5884 * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
5885 - [Config] Disable CONFIG_HISI_DMA
5886
5887 * Dell XPS 17 (9710) PCI/internal sound card not detected (LP: #1935850)
5888 - ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
5889 - ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710
5890
5891 * [regression] USB device is not detected during boot (LP: #1939638)
5892 - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
5893
5894 * armhf build failure (LP: #1939308)
5895 - SAUCE: arm: Fix instruction set selection for GCC 11
5896
5897 * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301)
5898 - SAUCE: shiftfs: fix sendfile() invocations
5899
5900 * Wobbly graphics on built-in display since linux-image-5.11.0-22-generic
5901 (LP: #1936708)
5902 - SAUCE: drm/i915/dp: Use max params for older panels
5903
5904 * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
5905 (LP: #1938689)
5906 - SAUCE: igc: fix page fault when thunderbolt is unplugged
5907
5908 * e1000e blocks the boot process when it tried to write checksum to its NVM
5909 (LP: #1936998)
5910 - SAUCE: e1000e: Do not take care about recovery NVM checksum
5911
5912 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
5913 5.4 to 5.8 (LP: #1915117)
5914 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
5915 - [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
5916
5917 * Miscellaneous Ubuntu changes
5918 - [Config] updateconfigs following 5.14-rc6 rebase
5919 - rebase to v5.14-rc6
826e781a 5920
312442bd
PP
5921 [ Upstream Kernel Changes ]
5922
5923 * Rebase to v5.14-rc6
5924
4c2e9076 5925 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 17 Aug 2021 17:49:15 +0200
826e781a 5926
ae790361 5927linux-unstable (5.14.0-4.4) impish; urgency=medium
75b2ad21 5928
ae790361 5929 * impish/linux-unstable: 5.14.0-4.4 -proposed tracker (LP: #1938566)
75b2ad21 5930
ae790361
PP
5931 * Packaging resync (LP: #1786013)
5932 - update dkms package versions
5933
5934 * Miscellaneous upstream changes
5935 - Revert "riscv: Get CPU manufacturer information"
5936
5937 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Aug 2021 14:50:27 +0200
75b2ad21 5938
1f545cf9 5939linux-unstable (5.14.0-3.3) impish; urgency=medium
ffccf131 5940
1f545cf9
PP
5941 * Add additional Mediatek MT7921 WiFi/BT device IDs (LP: #1937004)
5942 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for Foxconn
5943 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for IMC Network
5944 - SAUCE: Bluetooth: btusb: Add support for Foxconn Mediatek Chip
5945
5946 * Fix display output on HP hybrid GFX laptops (LP: #1936296)
5947 - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
5948
5949 * Miscellaneous Ubuntu changes
5950 - rebase to v5.14-rc3
5951 - [Config] updateconfigs following 5.14-rc3 rebase
ffccf131 5952
43566fff
PP
5953 [ Upstream Kernel Changes ]
5954
5955 * Rebase to v5.14-rc3
5956
1f545cf9 5957 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Jul 2021 12:52:38 +0200
ffccf131 5958
cea64d4a 5959linux-unstable (5.14.0-2.2) impish; urgency=medium
c679948e 5960
cea64d4a
PP
5961 * Packaging resync (LP: #1786013)
5962 - update dkms package versions
5963
5964 * Miscellaneous Ubuntu changes
5965 - SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room()
5966 and xr_usb_serial_tty_chars_in_buffer()
5967 - SAUCE: platform/x86: dell-uart-backlight: update return code for
5968 uart_chars_in_buffer(()
5969 - [Config] updateconfigs following 5.14-rc2 rebase
5970
5971 * Miscellaneous upstream changes
5972 - Revert "UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial"
5973 - Revert "UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT"
c679948e 5974
edc83836
PP
5975 [ Upstream Kernel Changes ]
5976
5977 * Rebase to v5.14-rc2
5978
cea64d4a 5979 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 22 Jul 2021 11:03:28 +0200
c679948e 5980
ce4deb40 5981linux-unstable (5.14.0-1.1) impish; urgency=medium
7dfb8696 5982
ce4deb40
PP
5983 * Packaging resync (LP: #1786013)
5984 - update dkms package versions
5985
5986 * Miscellaneous Ubuntu changes
5987 - [Packaging] bump kernel version to 5.14
5988 - [Config] updateconfigs following 5.14-rc1 rebase
5989 - [Config] update annotations
5990 - [Packaging] FTBFS: disable zfs
5991 - [Config] FTBFS: disable DELL_UART_BACKLIGHT
5992 - [Config] FTBFS: disable ubuntu/xr-usb-serial
5993
5994 * Miscellaneous upstream changes
5995 - Revert "UBUNTU: [Packaging] update variants"
7dfb8696
PP
5996
5997 [ Upstream Kernel Changes ]
5998
5999 * Rebase to v5.14-rc1
6000
ce4deb40 6001 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 16 Jul 2021 15:20:04 +0200
7dfb8696 6002
45cba81d
PP
6003linux-unstable (5.14.0-0.0) impish; urgency=medium
6004
6005 * Empty entry
6006
6007 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 13 Jul 2021 12:15:35 +0200
6008
f1328be8 6009linux (5.13.0-11.11) impish; urgency=medium
bbda8db3 6010
f1328be8 6011 * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
bbda8db3 6012
f1328be8
AR
6013 * Packaging resync (LP: #1786013)
6014 - [Packaging] update variants
6015
6016 * Support builtin revoked certificates (LP: #1932029)
6017 - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
6018 - [Packaging] Revoke 2012 UEFI signing certificate as built-in
6019 - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
6020
6021 * Miscellaneous Ubuntu changes
6022 - [Packaging] Change source package name to linux
6023
6024 * Miscellaneous upstream changes
6025 - mm/page_alloc: Correct return value of populated elements if bulk array is
6026 populated
6027
6028 -- Andrea Righi <andrea.righi@canonical.com> Tue, 29 Jun 2021 07:50:25 +0200
bbda8db3 6029
b6133ada
AR
6030linux (5.13.0-10.10) impish; urgency=medium
6031
6032 * Empty entry
6033
6034 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
6035
9491dc31 6036linux-unstable (5.13.0-10.10) impish; urgency=medium
c6e05a36 6037
9491dc31
AR
6038 * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
6039
6040 * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
6041 - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
6042
6043 * initramfs-tools & kernel: use zstd as the default compression method
6044 (LP: #1931725)
6045 - s390/decompressor: correct BOOT_HEAP_SIZE condition
6046 - s390/boot: add zstd support
6047 - [Packaging] use ZSTD to compress s390 kernels
6048
6049 * Miscellaneous Ubuntu changes
6050 - SAUCE: selftests: tls: fix chacha+bidir tests
6051 - SAUCE: selftests: icmp_redirect: support expected failures
6052 - [Config] update configs and annotations after rebase to 5.13
6053
6054 * Miscellaneous upstream changes
6055 - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
c6e05a36 6056
f9a01115
AR
6057 [ Upstream Kernel Changes ]
6058
6059 * Rebase to v5.13
6060
9491dc31 6061 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
c6e05a36 6062
ae1d66cf 6063linux-unstable (5.13.0-9.9) impish; urgency=medium
f58ab81f 6064
ae1d66cf
AR
6065 * impish/linux-unstable: 5.13.0-9.9 -proposed tracker (LP: #1933070)
6066
6067 * Add support for selective build of special drivers (LP: #1912789)
6068 - [Packaging] Add support for ODM drivers
6069 - [Packaging] Turn on ODM support for amd64
6070 - [Packaging] Fix ODM support in actual build
6071 - [Packaging] Fix ODM DRIVERS Kconfig
6072
6073 * Add support for IO functions of AAEON devices (LP: #1929504)
6074 - ODM: [Config] update config for AAEON devices
6075 - ODM: hwmon: add driver for AAEON devices
6076 - ODM: leds: add driver for AAEON devices
6077 - ODM: watchdog: add driver for AAEON devices
6078 - ODM: gpio: add driver for AAEON devices
6079 - ODM: mfd: Add support for IO functions of AAEON devices
6080
6081 * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
6082 - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
6083
6084 * Fix non-working GPU on Some HP desktops (LP: #1931147)
6085 - PCI: Coalesce host bridge contiguous apertures
6086
6087 * Miscellaneous Ubuntu changes
6088 - SAUCE: selftests: seccomp: bump up timeout to 5min
6089 - SAUCE: Revert "net/tls(TLS_SW): Add selftest for 'chunked' sendfile test"
6090 - [Config] update annotations after rebase to 5.13-rc7
f58ab81f 6091
e337c05d
AR
6092 [ Upstream Kernel Changes ]
6093
6094 * Rebase to v5.13-rc7
6095
ae1d66cf 6096 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Jun 2021 10:55:36 +0200
f58ab81f 6097
51267513 6098linux-unstable (5.13.0-8.8) impish; urgency=medium
86511149 6099
51267513 6100 * impish/linux-unstable: 5.13.0-8.8 -proposed tracker (LP: #1932018)
86511149 6101
51267513
AR
6102 * Packaging resync (LP: #1786013)
6103 - update dkms package versions
6104
6105 * initramfs-tools & kernel: use zstd as the default compression method
6106 (LP: #1931725)
6107 - [Config] use ZSTD to compress amd64 kernels
6108
6109 * Miscellaneous Ubuntu changes
6110 - [Config] enable signing for ppc64el
6111 - SAUCE: powerpc: Fix initrd corruption with relative jump labels
6112
6113 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Jun 2021 15:07:34 +0200
86511149 6114
5083177e 6115linux-unstable (5.13.0-7.7) impish; urgency=medium
77503546 6116
5083177e
AR
6117 * impish/linux-unstable: 5.13.0-7.7 -proposed tracker (LP: #1931840)
6118
6119 * Packaging resync (LP: #1786013)
6120 - update dkms package versions
6121 - [Packaging] resync getabis
6122 - [Packaging] update helper scripts
6123 - update dkms package versions
6124
6125 * Intel ADL-S graphics feature enabling (LP: #1931240)
6126 - SAUCE: drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA
6127
6128 * Kernel package builds running out of space on builders (LP: #1930713)
6129 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
6130
6131 * Miscellaneous Ubuntu changes
6132 - [Debian] remove nvidia dkms build support
6133 - [Config] remove now unsued do_dkms_nvidia* build variables
6134 - [Config] enable signing for s390x
6135 - [Config] update annotations after configs review
6136 - [Config] update toolchain versions
77503546 6137
b04b37c7
AR
6138 [ Upstream Kernel Changes ]
6139
6140 * Rebase to v5.13-rc6
6141
5083177e 6142 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Jun 2021 11:53:08 +0200
77503546 6143
083959ec 6144linux-unstable (5.13.0-6.6) impish; urgency=medium
f642e5b0 6145
083959ec
AR
6146 * impish/linux-unstable: 5.13.0-6.6 -proposed tracker (LP: #1931071)
6147
6148 * Kernel package builds running out of space on builders (LP: #1930713)
6149 - [Debian] use stamps for flavour install targets
6150 - [Debian] run install-$(flavour) targets during build phase
6151 - [Debian] remove dh_testroot from install targets
6152 - [Debian] dkms-build -- use fakeroot if not running as root
6153 - [Debian] exclude $(DEBIAN)/__abi.current from linux-source
6154
6155 * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
6156 - [Debian] install kvm_stat systemd service
6157
6158 * Debugging symbols (dbgsym) packages are missing GDB kernel scripts
6159 (LP: #1928715)
6160 - [Packaging] Build and include GDB Python scripts into debug packages
6161
6162 * Can't detect intel wifi 6235 (LP: #1920180)
6163 - SAUCE: iwlwifi: add new pci id for 6235
6164
6165 * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
6166 - vgaarb: Use ACPI HID name to find integrated GPU
6167
6168 * Fix kernel panic on Intel Bluetooth (LP: #1928838)
6169 - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
6170
6171 * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11, 5.13-rc2
6172 and later (LP: #1921632)
6173 - [Config] enable soundwire audio mach driver
6174
6175 * Miscellaneous Ubuntu changes
6176 - [Config] CONFIG_SND_SOC_RT1308 can only be enabled on amd64
f642e5b0 6177
779edf8d
AR
6178 [ Upstream Kernel Changes ]
6179
6180 * Rebase to v5.13-rc5
6181
083959ec 6182 -- Andrea Righi <andrea.righi@canonical.com> Mon, 07 Jun 2021 10:45:13 +0200
f642e5b0 6183
d2f0b408 6184linux-unstable (5.13.0-5.5) impish; urgency=medium
0852c460 6185
d2f0b408 6186 * impish/linux-unstable: 5.13.0-5.5 -proposed tracker (LP: #1930205)
0852c460 6187
d2f0b408
AR
6188 * Packaging resync (LP: #1786013)
6189 - update dkms package versions
6190
6191 * Miscellaneous Ubuntu changes
6192 - [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
6193
6194 -- Andrea Righi <andrea.righi@canonical.com> Mon, 31 May 2021 12:32:38 +0200
0852c460 6195
ba8d5395 6196linux-unstable (5.13.0-4.4) impish; urgency=medium
d03f8641 6197
ba8d5395
AR
6198 * impish/linux-unstable: 5.13.0-4.4 -proposed tracker (LP: #1929404)
6199
6200 * Packaging resync (LP: #1786013)
6201 - update dkms package versions
6202
6203 * Support importing mokx keys into revocation list from the mok table
6204 (LP: #1928679)
6205 - SAUCE: integrity: add informational messages when revoking certs
6206
6207 * Support importing mokx keys into revocation list from the mok table
6208 (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
6209 MokListXRT.
6210 - SAUCE: integrity: Load mokx certs from the EFI MOK config table
6211
6212 * Miscellaneous Ubuntu changes
6213 - [Config] Temporarily disable signing for ppc64el and s390x
6214 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Be more careful about copying up
6215 sxid files"
6216 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Propogate nosuid from lower and
6217 upper mounts"
6218 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Enable user namespace mounts"
6219 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when
6220 reading directories"
6221 - SAUCE: Revert "UBUNTU: SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags"
d03f8641 6222
2ab08ef9
AR
6223 [ Upstream Kernel Changes ]
6224
6225 * Rebase to v5.13-rc3
6226
ba8d5395 6227 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 May 2021 13:06:17 +0200
d03f8641 6228
452fabf8 6229linux-unstable (5.13.0-3.3) impish; urgency=medium
d90ec854 6230
452fabf8 6231 * impish/linux-unstable: 5.13.0-3.3 -proposed tracker (LP: #1928655)
d90ec854 6232
225d76ef
AR
6233 [ Upstream Kernel Changes ]
6234
6235 * Rebase to v5.13-rc2
6236
452fabf8 6237 -- Andrea Righi <andrea.righi@canonical.com> Mon, 17 May 2021 11:55:02 +0200
d90ec854 6238
7fe41244 6239linux-unstable (5.13.0-2.2) impish; urgency=medium
d2acd418 6240
7fe41244
AR
6241 * Miscellaneous Ubuntu changes
6242 - [Config] enable CONFIG_DEBUG_INFO_COMPRESSED
d2acd418 6243
7fe41244
AR
6244 * Miscellaneous upstream changes
6245 - Revert "UBUNTU: [Config] temporarily disable BPF JIT"
6246
6247 -- Andrea Righi <andrea.righi@canonical.com> Fri, 14 May 2021 09:19:02 +0200
d2acd418 6248
8bf089b1 6249linux-unstable (5.13.0-1.1) impish; urgency=medium
fbb2d256 6250
bb50f0a8
AR
6251 [ Upstream Kernel Changes ]
6252
6253 * Rebase to v5.13-rc1
6254
8bf089b1 6255 -- Andrea Righi <andrea.righi@canonical.com> Wed, 12 May 2021 11:35:23 +0200
fbb2d256 6256
52efe85b
AR
6257linux-unstable (5.13.0-0.0) impish; urgency=medium
6258
6259 * Empty entry
6260
6261 -- Andrea Righi <andrea.righi@canonical.com> Tue, 11 May 2021 08:40:09 +0200
6262
2392988e
AR
6263linux-unstable (5.12.0-11.11) impish; urgency=medium
6264
6265 * Impish update: v5.12.1 upstream stable release (LP: #1927094)
6266 - net: hso: fix NULL-deref on disconnect regression
6267 - USB: CDC-ACM: fix poison/unpoison imbalance
6268 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
6269 - cfg80211: fix locking in netlink owner interface destruction
6270 - mei: me: add Alder Lake P device id.
6271 - Linux 5.12.1
6272
6273 * Packaging resync (LP: #1786013) // Impish update: v5.12.1 upstream stable
6274 release (LP: #1927094)
6275 - update dkms package versions
6276
6277 * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode
6278 (LP: #1925075) // Impish update: v5.12.1 upstream stable release
6279 (LP: #1927094)
6280 - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
6281
6282 * Fix kernel panic at boot on dual GFX systems (LP: #1926792) // Impish
6283 update: v5.12.1 upstream stable release (LP: #1927094)
6284 - drm/amdgpu: Register VGA clients after init can no longer fail
6285
6286 * On TGL platforms screen shows garbage when browsing website by scrolling
6287 mouse (LP: #1926579) // Impish update: v5.12.1 upstream stable release
6288 (LP: #1927094)
6289 - SAUCE: drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
6290
6291 * CirrusLogic: Cracking noises appears in built-in speaker when output volume
6292 is set >80% (LP: #1924997) // Impish update: v5.12.1 upstream stable release
6293 (LP: #1927094)
6294 - SAUCE: ALSA: hda/cirrus: Use CS8409 Equalizer to fix abnormal sounds on
6295 Bullseye
6296
6297 * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
6298 (LP: #1925415) // Impish update: v5.12.1 upstream stable release
6299 (LP: #1927094)
6300 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
6301 845 G8
6302
6303 * Miscellaneous upstream changes
6304 - Revert "UBUNTU: SAUCE: PCI: Disable broken RTIT_BAR of Intel TH"
6305 - Revert "UBUNTU: [Config] temporarily disable ZFS"
6306
6307 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 04 May 2021 18:35:54 +0200
6308
6309linux-unstable (5.12.0-10.10) impish; urgency=medium
6310
6311 * Packaging resync (LP: #1786013)
6312 - update dkms package versions
6313
6314 * Miscellaneous Ubuntu changes
6315 - [Packaging] Drop versioned ABI directory names
6316 - [Packaging] getabis: Download ABIs into an unversioned directory
6317 - [Packaging] final-checks: Handle unversioned ABI directories
6318 - bump to impish
6319 - [Config] GCC version update
6320
6321 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 29 Apr 2021 12:27:20 +0200
6322
6323linux-unstable (5.12.0-9.9) impish; urgency=medium
6324
6325 [ Upstream Kernel Changes ]
6326
6327 * Rebase to v5.12-rc8
6328
6329 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Apr 2021 11:14:16 -0500
6330
6331linux-unstable (5.12.0-8.8) hirsute; urgency=medium
6332
6333 * CVE-2021-3492
6334 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
6335 error paths
6336 - SAUCE: shiftfs: handle copy_to_user() return values correctly
6337
6338 * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
6339 - drm/i915/display: Handle lane polarity for DDI port
6340
6341 * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
6342 (LP: #1922403)
6343 - SAUCE: efifb: Check efifb_pci_dev before using it
6344
6345 * Miscellaneous Ubuntu changes
6346 - Rebase to v5.12-rc8
6347 - [Config] updateconfigs following 5.12-rc8 rebase
6348
6349 [ Upstream Kernel Changes ]
6350
6351 * Rebase to v5.12-rc8
6352
6353 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Apr 2021 11:37:27 +0200
6354
6355linux-unstable (5.12.0-7.7) hirsute; urgency=medium
6356
6357 * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466)
6358 - drm/i915/rkl: Remove require_force_probe protection
6359
6360 * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793)
6361 - PCI: xgene: Fix cfg resource mapping
6362
6363 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768)
6364 - drm/i915/gen9bc: Handle TGP PCH during suspend/resume
6365
6366 * Miscellaneous Ubuntu changes
6367 - SAUCE: RDMA/core: Introduce peer memory interface
6368 - Rebase to v5.12-rc7
6369
6370 [ Upstream Kernel Changes ]
6371
6372 * Rebase to v5.12-rc7
6373
6374 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 12 Apr 2021 11:48:07 +0200
6375
6376linux-unstable (5.12.0-6.6) hirsute; urgency=medium
6377
6378 * Packaging resync (LP: #1786013)
6379 - [Packaging] update variants
6380
6381 * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
6382 - drm/i915/vbt: update DP max link rate table
6383
6384 * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140)
6385 - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit
6386
6387 * Enable ath11k debugfs/tracing (LP: #1922033)
6388 - [Config] enable ath11k debugfs/tracing
6389
6390 * Fix mic on P620 after S3 resume (LP: #1921757)
6391 - ALSA: usb-audio: Carve out connector value checking into a helper
6392 - ALSA: usb-audio: Check connector value on resume
6393
6394 * Miscellaneous Ubuntu changes
6395 - [Config] amd64,arm64: build KFENCE support but disable it by default
6396 (KFENCE_SAMPLE_INTERVAL=0)
6397 - Rebase to v5.12-rc6
6398
6399 * Miscellaneous upstream changes
6400 - drm/dp: add MSO related DPCD registers
6401 - drm/i915/edp: reject modes with dimensions other than fixed mode
6402 - drm/i915/edp: always add fixed mode to probed modes in ->get_modes()
6403 - drm/i915/edp: read sink MSO configuration for eDP 1.4+
6404 - drm/i915/reg: add stream splitter configuration definitions
6405 - drm/i915/mso: add splitter state readout for platforms that support it
6406 - drm/i915/mso: add splitter state check
6407 - drm/i915/edp: modify fixed and downclock modes for MSO
6408 - drm/i915/edp: enable eDP MSO during link training
6409
6410 [ Upstream Kernel Changes ]
6411
6412 * Rebase to v5.12-rc6
6413
6414 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 07 Apr 2021 11:42:55 +0200
6415
6416linux-unstable (5.12.0-5.5) hirsute; urgency=medium
6417
6418 * Packaging resync (LP: #1786013)
6419 - update dkms package versions
6420
6421 * alsa/realtek: extend the delay time in the determine_headset_type for a
6422 Dell AIO (LP: #1920747)
6423 - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
6424
6425 * power off stress test will hang on the TGL machines (LP: #1919930)
6426 - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
6427 - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
6428
6429 * lockdown on power (LP: #1855668)
6430 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
6431
6432 * Miscellaneous Ubuntu changes
6433 - [Config] arm64 -- unify build_image and kernel_file values
6434 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
6435 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
6436 error messages.
6437 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
6438 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
6439 mode
6440 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
6441 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
6442 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
6443 verify
6444 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
6445 - SAUCE: (lockdown) security: lockdown: Make
6446 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
6447 - SAUCE: xr-usb-serial: clean up indentation
6448 - SAUCE: xr-usb-serial: clean up build warnings
6449 - SAUCE: apparmor: Fix build error, make sk parameter const
6450 - Rebase to v5.12-rc5
6451 - [Config] updateconfigs following v5.12-rc5 rebase
6452
6453 * Miscellaneous upstream changes
6454 - Revert "UBUNTU: SAUCE: (lockdown) s390: Lock down the kernel when the IPL
6455 secure flag is set"
6456 - Revert "UBUNTU: SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to
6457 indicate secure boot mode"
6458 - Revert "UBUNTU: SAUCE: (lockdown) powerpc: lock down kernel in secure boot
6459 mode"
6460 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: Make
6461 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic"
6462 - Revert "UBUNTU: SAUCE: (lockdown) arm64: Allow locking down the kernel under
6463 EFI secure boot"
6464 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
6465 module signature verify"
6466 - Revert "UBUNTU: SAUCE: (lockdown) efi: Lock down the kernel if booted in
6467 secure boot mode"
6468 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
6469 the kernel down"
6470 - Revert "UBUNTU: SAUCE: (lockdown) Make get_cert_list() use
6471 efi_status_to_str() to print error messages."
6472 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
6473 efi_status_to_err()."
6474
6475 [ Upstream Kernel Changes ]
6476
6477 * Rebase to v5.12-rc5
6478
6479 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 29 Mar 2021 12:59:38 +0200
6480
6481linux-unstable (5.12.0-4.4) hirsute; urgency=medium
6482
6483 * Packaging resync (LP: #1786013)
6484 - update dkms package versions
6485
6486 * Fix broken efifb on graphics device without driver (LP: #1914411)
6487 - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0
6488
6489 * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
6490 - SAUCE: PCI: Serialize TGL e1000e PM ops
6491
6492 * Miscellaneous Ubuntu changes
6493 - Rebase to v5.12-rc4
6494 - [Config] updateconfigs following v5.12-rc4 rebase
6495
6496 * Miscellaneous upstream changes
6497 - riscv: dts: fu740: fix cache-controller interrupts
6498 - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc
6499 - riscv: sifive: unmatched: update for 16GB rev3
6500 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information
6501 - riscv: Get CPU manufacturer information
6502 - riscv: Introduce alternative mechanism to apply errata solution
6503 - riscv: sifive: apply errata "cip-453" patch
6504 - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver
6505 - clk: sifive: Use reset-simple in prci driver for PCIe driver
6506 - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver
6507 - dt-bindings: PCI: Add SiFive FU740 PCIe host controller
6508 - PCI: designware: Add SiFive FU740 PCIe host controller driver
6509 - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC
6510
6511 [ Upstream Kernel Changes ]
6512
6513 * Rebase to v5.12-rc4
6514
6515 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Mar 2021 12:43:14 +0100
6516
6517linux-unstable (5.12.0-3.3) hirsute; urgency=medium
6518
6519 * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
6520 - SAUCE: Revert "SiFive Unleashed CPUFreq"
6521
6522 * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
6523 sleep (LP: #1919123)
6524 - SAUCE: Input: i8042 - add dmi quirk
6525
6526 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
6527 (LP: #1918134)
6528 - [Packaging] sync dkms-build et al from LRMv4
6529
6530 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
6531 - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
6532
6533 * Packaging resync (LP: #1786013)
6534 - update dkms package versions
6535
6536 * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471)
6537 - [Config] enable ARCH_TEGRA and all Tegra SOC's
6538 - [Packaging] include modern Tegra modules
6539
6540 * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
6541 Mic when a headset is inserted (LP: #1918378)
6542 - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name
6543
6544 * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
6545 - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
6546 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
6547 codec.
6548 - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
6549 codec.
6550 - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
6551
6552 * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
6553 - SAUCE: drm/i915: Drop require_force_probe from JSL
6554
6555 * Miscellaneous Ubuntu changes
6556 - [Packaging] Skip d-i code if udebs are disabled
6557 - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist
6558 - [Packaging] remove dh-systemd build dependency
6559 - [Config] fix several annotaions with enforcement typos
6560 - [Config] refresh annotations
6561 - [Config] updateconfigs following v5.12-rc3 rebase
6562 - annotations: fixup after v5.12-rc3 rebase
6563 - Rebase to v5.12-rc3
6564
6565 [ Upstream Kernel Changes ]
6566
6567 * Rebase to v5.12-rc3
6568
6569 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 16 Mar 2021 18:43:03 +0100
6570
6571linux-unstable (5.12.0-2.2) hirsute; urgency=medium
6572
6573 * Miscellaneous Ubuntu changes
6574 - Rebase to v5.12-rc2
6575 - [Config] updateconfigs following v5.12-rc2 rebase
6576
6577 [ Upstream Kernel Changes ]
6578
6579 * Rebase to v5.12-rc2
6580
6581 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Mar 2021 11:22:04 +0100
6582
6583linux-unstable (5.12.0-1.1) hirsute; urgency=medium
6584
6585 * Packaging resync (LP: #1786013)
6586 - update dkms package versions
6587
6588 * Support no udeb profile (LP: #1916095)
6589 - [Packaging] replace custom filter script with dctrl-tools
6590 - [Packaging] correctly implement noudeb build profiles.
6591
6592 * Miscellaneous Ubuntu changes
6593 - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server
6594 - [Debian] run ubuntu-regression-suite for linux-unstable
6595 - [Packaging] remove Provides: aufs-dkms
6596 - [Config] update config and annotations following v5.12-rc1 rebase
6597 - [Config] disable nvidia and nvidia_server builds
6598 - [Config] temporarily disable ZFS
6599 - temporarily disable modules check
6600 - annotations: s390: temporarily remove CONFIG_KMSG_IDS
6601 - [Config] amd64: FTBFS: disable HIO
6602 - [Config] FTBFS: disable SHIFT_FS
6603 - [Config] s390: temporarily remove CONFIG_KMSG_IDS
6604
6605 * Miscellaneous upstream changes
6606 - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds"
6607 - Revert "UBUNTU: SAUCE: s390: kernel message catalog"
6608
6609 [ Upstream Kernel Changes ]
6610
6611 * Rebase to v5.12-rc1
6612
6613 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:26:12 +0100
6614
6615linux-unstable (5.12.0-0.0) hirsute; urgency=medium
6616
6617 * Empty entry
6618
6619 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:17:32 +0100
6620
29f98055
LO
6621linux-unstable (5.11.0-10.11) hirsute; urgency=medium
6622
6623 * Packaging resync (LP: #1786013)
6624 - [Packaging] update variants
6625
6626 * Support CML-S CPU + TGP PCH (LP: #1909457)
6627 - drm/i915/rkl: new rkl ddc map for different PCH
6628 - SAUCE: drm/i915/gen9_bc : Add TGP PCH support
6629
6630 * Use DCPD to control HP DreamColor panel (LP: #1911001)
6631 - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
6632
6633 * Update nvidia dkms build for module linker script changes
6634 - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker
6635 script
6636
6637 * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
6638 - [Config] enable CONFIG_MODVERSIONS=y
6639 - [Packaging] build canonical-certs.pem from branch/arch certs
6640 - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
6641 - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
6642
6643 * Miscellaneous Ubuntu changes
6644 - [Config] re-enable nvidia dkms
6645 - SAUCE: selftests: memory-hotplug: bump timeout to 10min
6646 - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
6647 - [Config] Update configs
6648 - [Config] disable nvidia and nvidia_server builds
6649 - SAUCE: Import aufs driver
6650 - [Config] CONFIG_AUFS_FS=n
6651 - [Config] refresh annotations file
6652 - [Config] set CONFIG_MIPI_I3C_HCI=m consistently
6653 - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae
6654 - [Packaging] Change source package name to linux-unstable
6655 - [Config] update LD_VERSION in config due to toolchain update
6656
6657 * Miscellaneous upstream changes
6658 - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit
6659 ino_t"
6660
6661 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:18:07 +0100
6662
6663linux-unstable (5.11.0-9.10) hirsute; urgency=medium
6664
6665 * Empty entry
6666
6667 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:02:45 +0100
6668
6669linux (5.11.0-9.10) hirsute; urgency=medium
6670
6671 * Packaging resync (LP: #1786013)
6672 - update dkms package versions
6673
6674 * Miscellaneous Ubuntu changes
6675 - [Config] update configs/annotations after rebase to 5.11
6676 - zfs-modules.ignore: add zzstd
6677
6678 [ Upstream Kernel Changes ]
6679
6680 * Rebase to v5.11
6681
6682 -- Andrea Righi <andrea.righi@canonical.com> Mon, 15 Feb 2021 16:29:36 +0100
6683
6684linux (5.11.0-8.9) hirsute; urgency=medium
6685
6686 * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
6687 (LP: #1914543)
6688 - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
6689
6690 * Add support for new Realtek ethernet NIC (LP: #1914604)
6691 - r8169: Add support for another RTL8168FP
6692
6693 * Miscellaneous Ubuntu changes
6694 - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t
6695 - [Config] Set CONFIG_TMPFS_INODE64=n for s390x
6696 - [Config] re-enable ZFS
6697
6698 [ Upstream Kernel Changes ]
6699
6700 * Rebase to v5.11-rc7
6701
6702 -- Andrea Righi <andrea.righi@canonical.com> Mon, 08 Feb 2021 11:56:23 +0100
6703
6704linux (5.11.0-7.8) hirsute; urgency=medium
6705
6706 * Packaging resync (LP: #1786013)
6707 - update dkms package versions
6708
6709 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6710 (LP: #1911359)
6711 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
6712
6713 * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
6714 - rtw88: reduce the log level for failure of tx report
6715
6716 * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691)
6717 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports"
6718 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port"
6719 - SAUCE: PCI/AER: Disable AER interrupt during suspend
6720 - SAUCE: PCI/DPC: Disable DPC interrupt during suspend
6721
6722 * switch to an autogenerated nvidia series based core via dkms-versions
6723 (LP: #1912803)
6724 - [Packaging] nvidia -- use dkms-versions to define versions built
6725 - [Packaging] update-version-dkms -- maintain flags fields
6726
6727 * Introduce the new NVIDIA 460-server series and update the 460 series
6728 (LP: #1913200)
6729 - [Config] dkms-versions -- add the 460-server nvidia driver
6730
6731 * Fix the video can't output through WD19TB connected with TGL platform during
6732 cold-boot (LP: #1910211)
6733 - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected
6734
6735 * Stop using get_scalar_status command in Dell AIO uart backlight driver
6736 (LP: #1865402)
6737 - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
6738
6739 * Miscellaneous Ubuntu changes
6740 - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd
6741 - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages
6742 - [Config] update configs/annotations after rebase to 5.11-rc6
6743
6744 [ Upstream Kernel Changes ]
6745
6746 * Rebase to v5.11-rc6
6747
6748 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Feb 2021 10:27:52 +0100
6749
6750linux (5.11.0-6.7) hirsute; urgency=medium
6751
6752 * Packaging resync (LP: #1786013)
6753 - update dkms package versions
6754
6755 * Prevent thermal shutdown during boot process (LP: #1906168)
6756 - thermal/drivers/acpi: Use hot and critical ops
6757 - thermal/core: Remove notify ops
6758 - thermal: int340x: Fix unexpected shutdown at critical temperature
6759 - thermal: intel: pch: Fix unexpected shutdown at critical temperature
6760
6761 * riscv: backport support for SiFive Unmatched (LP: #1910965)
6762 - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740
6763 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
6764 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
6765 - riscv: dts: add initial support for the SiFive FU740-C000 SoC
6766 - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board
6767 - riscv: dts: add initial board data for the SiFive HiFive Unmatched
6768 - PCI: microsemi: Add host driver for Microsemi PCIe controller
6769 - Microsemi PCIe expansion board DT entry.
6770 - SiFive Unleashed CPUFreq
6771 - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4)
6772
6773 * initramfs unpacking failed (LP: #1835660)
6774 - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
6775
6776 * Miscellaneous Ubuntu changes
6777 - [Config] update configs and annotations after rebase to 5.11-rc5
6778
6779 [ Upstream Kernel Changes ]
6780
6781 * Rebase to v5.11-rc5
6782
6783 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Jan 2021 09:31:31 +0100
6784
6785linux (5.11.0-5.6) hirsute; urgency=medium
6786
6787 * Packaging resync (LP: #1786013)
6788 - update dkms package versions
6789
6790 * Miscellaneous Ubuntu changes
6791 - [Config] update config and annotations after rebase to 5.11-rc4
6792
6793 [ Upstream Kernel Changes ]
6794
6795 * Rebase to v5.11-rc4
6796
6797 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Jan 2021 10:46:10 +0100
6798
6799linux (5.11.0-4.5) hirsute; urgency=medium
6800
6801 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6802 (LP: #1911359)
6803 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
6804
6805 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 12:53:26 +0100
6806
6807linux (5.11.0-3.4) hirsute; urgency=medium
6808
6809 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6810 (LP: #1911359)
6811 - bpf: Allow empty module BTFs
6812 - libbpf: Allow loading empty BTFs
6813
6814 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 07:43:45 +0100
6815
6816linux (5.11.0-2.3) hirsute; urgency=medium
6817
6818 * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
6819 - Input: i8042 - unbreak Pegatron C15B
6820
6821 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all
6822 (LP: #1908992)
6823 - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
6824
6825 * debian/scripts/file-downloader does not handle positive failures correctly
6826 (LP: #1878897)
6827 - [Packaging] file-downloader not handling positive failures correctly
6828
6829 * Packaging resync (LP: #1786013)
6830 - update dkms package versions
6831
6832 * CVE-2021-1052 // CVE-2021-1053
6833 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
6834
6835 * Miscellaneous Ubuntu changes
6836 - [Packaging] Remove nvidia-455 dkms build
6837 - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP
6838 machines
6839 - [Config] update configs and annotations after rebase to 5.11-rc3
6840
6841 [ Upstream Kernel Changes ]
6842
6843 * Rebase to v5.11-rc3
6844
6845 -- Andrea Righi <andrea.righi@canonical.com> Mon, 11 Jan 2021 09:52:27 +0100
6846
6847linux (5.11.0-1.2) hirsute; urgency=medium
6848
6849 [ Upstream Kernel Changes ]
6850
6851 * Rebase to v5.11-rc2
6852
6853 -- Andrea Righi <andrea.righi@canonical.com> Thu, 07 Jan 2021 16:57:01 +0100
6854
6855linux (5.11.0-0.1) hirsute; urgency=medium
6856
6857 * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
6858 (LP: #1908529)
6859 - [dep-8] Allow all hwe kernels
6860
6861 * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
6862 - igc: Report speed and duplex as unknown when device is runtime suspended
6863
6864 * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
6865 - SAUCE: rtw88: 8723de: let cpu enter c10
6866
6867 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370)
6868 - [Config] Deactivate CONFIG_QETH_OSN kernel config option
6869
6870 * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
6871 - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
6872
6873 * disable building bpf selftests (LP: #1908144)
6874 - SAUCE: selftests/bpf: Clarify build error if no vmlinux
6875 - SAUCE: selftests: Skip BPF selftests by default
6876 - disable building bpf selftests (no VMLINUX_BTF)
6877
6878 * Miscellaneous Ubuntu changes
6879 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
6880 mode
6881 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
6882 - [Config] update configs and annotations after rebase to v5.11-rc1
6883 - hio: fix build error with kernel 5.11
6884 - SAUCE: shiftfs: fix build error with 5.11
6885 - [Config] temporarily disable ZFS
6886 - check-aliases: do not error if modules.alias does not exist
6887 - ppc64el: don't build stripped vdso
6888
6889 * Miscellaneous upstream changes
6890 - irq: export irq_check_status_bit
6891
6892 [ Upstream Kernel Changes ]
6893
6894 * Rebase to v5.11-rc1
6895
6896 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Jan 2021 09:17:48 +0100
6897
6898linux (5.11.0-0.0) hirsute; urgency=medium
6899
6900 * Empty entry
6901
6902 -- Andrea Righi <andrea.righi@canonical.com> Wed, 30 Dec 2020 09:04:41 +0100
6903
6904linux (5.10.0-9.10) hirsute; urgency=medium
6905
6906 * Use INTx for Pericom USB controllers (LP: #1906839)
6907 - PCI: Disable MSI for Pericom PCIe-USB adapter
6908
6909 * disable building bpf selftests (LP: #1908144)
6910 - SAUCE: selftests/bpf: clarify build error if no vmlinux
6911 - SAUCE: selftests: Skip BPF seftests by default
6912 - disable building bpf selftests (no VMLINUX_BTF)
6913
6914 * Miscellaneous Ubuntu changes
6915 - [Config] Enable CONFIG_BPF_LSM
6916
6917 * Miscellaneous upstream changes
6918 - Revert "md: change mddev 'chunk_sectors' from int to unsigned"
6919 - Revert "dm raid: fix discard limits for raid1 and raid10"
6920
6921 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Dec 2020 10:16:14 +0100
6922
6923linux (5.10.0-8.9) hirsute; urgency=medium
6924
6925 * Packaging resync (LP: #1786013)
6926 - [Packaging] update variants
6927
6928 * Fix bpf selftest compilation with clang 11
6929 - bpf: Fix selftest compilation on clang 11
6930
6931 * Miscellaneous Ubuntu changes
6932 - [Config] update configs and annotations after rebase to v5.10
6933
6934 [ Upstream Kernel Changes ]
6935
6936 * Rebase to v5.10
6937
6938 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Dec 2020 08:57:57 +0100
6939
6940linux (5.10.0-7.8) hirsute; urgency=medium
6941
6942 * Packaging resync (LP: #1786013)
6943 - update dkms package versions
6944
6945 * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067)
6946 - [Debian] Build linux-libc-dev for debian.master* branches
6947
6948 * Update kernel packaging to support forward porting kernels (LP: #1902957)
6949 - [Debian] Update for leader included in BACKPORT_SUFFIX
6950
6951 * Introduce the new NVIDIA 455 series (LP: #1897751)
6952 - [Packaging] NVIDIA -- Add signed modules for the 455 driver
6953
6954 * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906)
6955 - [Config] CONFIG_RCU_SCALE_TEST=n
6956
6957 * Miscellaneous Ubuntu changes
6958 - [Config] s390x: disable GPIO_CDEV
6959 - [Config] ARM_CMN=m
6960 - [Config] disable GPIO_CDEV_V1
6961 - [Config] Reorder annotations after 5.10-rc6 rebase
6962 - [Packaging] Remove nvidia-435 dkms build
6963 - [Packaging] Change source package name to linux
6964 - [Config] Update configs and annotations after rebase to v5.10-rc7
6965 - SAUCE: Revert "mm/filemap: add static for function
6966 __add_to_page_cache_locked"
6967
6968 [ Upstream Kernel Changes ]
6969
6970 * Rebase to v5.10-rc7
6971
6972 -- Seth Forshee <seth.forshee@canonical.com> Mon, 07 Dec 2020 00:15:20 -0600
6973
6974linux (5.10.0-6.7) hirsute; urgency=medium
6975
6976 * Empty entry.
6977
6978 -- Seth Forshee <seth.forshee@canonical.com> Sun, 06 Dec 2020 22:13:46 -0600
6979
6980linux-5.10 (5.10.0-6.7) hirsute; urgency=medium
6981
6982 * Packaging resync (LP: #1786013)
6983 - update dkms package versions
6984
6985 * Avoid double newline when running insertchanges (LP: #1903293)
6986 - [Packaging] insertchanges: avoid double newline
6987
6988 * Miscellaneous Ubuntu changes
6989 - [Packaging]: linux-modules should depend on linux-image
6990 - [Packaging]: linux-image should suggest linux-modules-extra
6991
6992 [ Upstream Kernel Changes ]
6993
6994 * Rebase to v5.10-rc6
6995
6996 -- Andrea Righi <andrea.righi@canonical.com> Mon, 30 Nov 2020 07:47:34 +0100
6997
6998linux-5.10 (5.10.0-5.6) hirsute; urgency=medium
6999
7000 * Miscellaneous Ubuntu changes
7001 - [Config] add CONFIG_INFINIBAND_VIRT_DMA
7002
7003 [ Upstream Kernel Changes ]
7004
7005 * Rebase to v5.10-rc5
7006
7007 -- Andrea Righi <andrea.righi@canonical.com> Mon, 23 Nov 2020 13:17:44 +0100
7008
7009linux-5.10 (5.10.0-4.5) hirsute; urgency=medium
7010
7011 * Packaging resync (LP: #1786013)
7012 - update dkms package versions
7013
7014 * Miscellaneous Ubuntu changes
7015 - [Packaging] reduce the size required to build packages
7016
7017 [ Upstream Kernel Changes ]
7018
7019 * Rebase to v5.10-rc4
7020
7021 -- Andrea Righi <andrea.righi@canonical.com> Mon, 16 Nov 2020 08:33:54 +0100
7022
7023linux-5.10 (5.10.0-3.4) hirsute; urgency=medium
7024
7025 * Packaging resync (LP: #1786013)
7026 - update dkms package versions
7027
7028 * e1000e: fix issues with S0ix (LP: #1902687)
7029 - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry
7030 - SAUCE: e1000e: allow turning s0ix flows on for systems with ME
7031 - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics
7032 - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics
7033 - [Config] Update CONFIG_E1000E for ppc64el in annotations
7034
7035 * perf: Add support for Rocket Lake (LP: #1902004)
7036 - SAUCE: perf/x86/intel: Add Rocket Lake CPU support
7037 - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support
7038 - SAUCE: perf/x86/msr: Add Rocket Lake CPU support
7039 - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support
7040
7041 * Miscellaneous Ubuntu changes
7042 - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE
7043 - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3
7044 - [Config] drop obsolete SND_SST_IPC options
7045 - [Config] re-enable ZFS
7046
7047 [ Upstream Kernel Changes ]
7048
7049 * Rebase to v5.10-rc3
7050
7051 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Nov 2020 09:37:08 +0100
7052
7053linux-5.10 (5.10.0-2.3) hirsute; urgency=medium
7054
7055 * Miscellaneous Ubuntu changes
7056 - [Config] Switch arm64 default cpufreq governor to ondemand
7057 - [Debian] Include scripts/module.lds from builddir in headers package
7058
7059 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Nov 2020 21:01:52 -0600
7060
7061linux-5.10 (5.10.0-1.2) hirsute; urgency=medium
7062
7063 * Packaging resync (LP: #1786013)
7064 - update dkms package versions
7065
7066 * Fix non-working Intel NVMe after S3 (LP: #1900847)
7067 - SAUCE: PCI: Enable ACS quirk on all CML root ports
7068
7069 * Miscellaneous Ubuntu changes
7070 - [Packaging] move to hirsute
7071 - [Config] Update configs and annotations after rebase to 5.10-rc2
7072 - [Config] Update numerous configs to conform with policy
7073 - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil
7074 - [Config] Temporarily disable DEBUG_INFO_BTF for armhf
7075
7076 [ Upstream Kernel Changes ]
7077
7078 * Rebase to v5.10-rc2
7079
7080 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Nov 2020 13:18:27 -0600
7081
7082linux-5.10 (5.10.0-0.1) hirsute; urgency=medium
7083
7084 * Packaging resync (LP: #1786013)
7085 - update dkms package versions
7086
7087 * Miscellaneous Ubuntu changes
7088 - [Config] Update configs and annotations for v5.10-rc1
7089 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to
7090 kfree_sensitive()
7091 - SAUCE: apparmor: rename kzfree() to kfree_sensitive()
7092 - SAUCE: LSM: change ima_read_file() to use lsmblob
7093 - SAUCE: LSM: Use lsmblob in smk_netlbl_mls()
7094
7095 * Miscellaneous upstream changes
7096 - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10"
7097 - s390: correct __bootdata / __bootdata_preserved macros
7098
7099 [ Upstream Kernel Changes ]
7100
7101 * Rebase to v5.10-rc1
7102
7103 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 27 Oct 2020 16:57:07 +0100
7104
7105linux-5.10 (5.10.0-0.0) groovy; urgency=medium
7106
7107 * Empty entry
7108
7109 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Oct 2020 14:55:48 +0100
7110
7111linux-5.9 (5.9.0-2.3) groovy; urgency=medium
7112
7113 * Fix system reboot when disconnecting WiFi (LP: #1899726)
7114 - iwlwifi: msix: limit max RX queues for 9000 family
7115
7116 * booting linux-generic-lpae armhf kernel under qemu results in relocation out
7117 of range, and thus no modules can be loaded (LP: #1899519)
7118 - [Config] armhf: ARM_MODULE_PLTS=y
7119
7120 * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
7121 - ALSA: hda: fix jack detection with Realtek codecs when in D3
7122
7123 * CVE-2020-16119
7124 - SAUCE: dccp: avoid double free of ccid on child socket
7125
7126 * python3-venv is gone (LP: #1896801)
7127 - SAUCE: doc: remove python3-venv dependency
7128
7129 * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
7130 - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
7131
7132 * Enable brightness control on HP DreamColor panel (LP: #1898865)
7133 - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
7134 quirk
7135 - SAUCE: drm/dp: HP DreamColor panel brigntness fix
7136
7137 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
7138 (LP: #1897501)
7139 - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
7140 - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
7141 19-15
7142
7143 * Fix broken e1000e device after S3 (LP: #1897755)
7144 - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
7145
7146 * Wakeup the system by touching the touchpad (LP: #1888331)
7147 - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle
7148
7149 * Enable LTR for endpoints behind VMD (LP: #1896598)
7150 - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
7151
7152 * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
7153 (LP: #1893914)
7154 - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
7155
7156 * debian/rules editconfigs does not work on s390x to change s390x only configs
7157 (LP: #1863116)
7158 - [Packaging] kernelconfig -- only update/edit configurations on architectures
7159 we have compiler support
7160
7161 * Fix non-working NVMe after S3 (LP: #1895718)
7162 - SAUCE: PCI: Enable ACS quirk on CML root port
7163
7164 * Miscellaneous Ubuntu changes
7165 - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids
7166 - SAUCE: tools resolve_btfids: Always force HOSTARCH
7167 - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k'
7168 - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks
7169 - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()
7170 - [Config] Update toolchain versions
7171 - [Config] Refresh annotations
7172 - Add ubuntu-host module
7173 - CONFIG_UBUNTU_HOST=m
7174 - SAUCE: apparmor: drop prefixing abs root labels with '='
7175 - SAUCE: apparmor: disable showing the mode as part of a secid to secctx
7176 - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
7177 - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
7178 - SAUCE: LSM: Infrastructure management of the sock security
7179 - SAUCE: LSM: Create and manage the lsmblob data structure.
7180 - SAUCE: LSM: Use lsmblob in security_audit_rule_match
7181 - SAUCE: LSM: Use lsmblob in security_kernel_act_as
7182 - SAUCE: net: Prepare UDS for security module stacking
7183 - SAUCE: LSM: Use lsmblob in security_secctx_to_secid
7184 - SAUCE: LSM: Use lsmblob in security_secid_to_secctx
7185 - SAUCE: LSM: Use lsmblob in security_ipc_getsecid
7186 - SAUCE: LSM: Use lsmblob in security_task_getsecid
7187 - SAUCE: LSM: Use lsmblob in security_inode_getsecid
7188 - SAUCE: LSM: Use lsmblob in security_cred_getsecid
7189 - SAUCE: IMA: Change internal interfaces to use lsmblobs
7190 - SAUCE: LSM: Specify which LSM to display
7191 - SAUCE: LSM: Ensure the correct LSM context releaser
7192 - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx
7193 - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
7194 - SAUCE: LSM: security_secid_to_secctx in netlink netfilter
7195 - SAUCE: NET: Store LSM netlabel data in a lsmblob
7196 - SAUCE: LSM: Verify LSM display sanity in binder
7197 - SAUCE: Audit: Add new record for multiple process LSM attributes
7198 - SAUCE: Audit: Add a new record for multiple object LSM
7199 - SAUCE: LSM: Add /proc attr entry for full LSM context
7200 - SAUCE: AppArmor: Remove the exclusive flag
7201 - SAUCE: Audit: Fix for missing NULL check
7202
7203 * Miscellaneous upstream changes
7204 - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
7205
7206 [ Upstream Kernel Changes ]
7207
7208 * Rebase to v5.9
7209
7210 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Oct 2020 13:31:18 -0500
7211
7212linux-5.9 (5.9.0-1.2) groovy; urgency=medium
7213
7214 * Miscellaneous Ubuntu changes
7215 - [Config] Update configs after rebase to 5.9-rc6
7216 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
7217 - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled
7218 - SAUCE: tools resolve_btfids: Always force HOSTARCH
7219
7220 [ Upstream Kernel Changes ]
7221
7222 * Rebase to v5.9-rc6
7223
7224 -- Seth Forshee <seth.forshee@canonical.com> Mon, 21 Sep 2020 14:39:34 -0500
7225
7226linux-5.9 (5.9.0-0.1) groovy; urgency=medium
7227
7228 * Miscellaneous Ubuntu changes
7229 - [Config] Update configs and annotations for v5.9-rc1
7230 - SAUCE: i915: Fix build error due to missing struct definition
7231 - hio -- Update blk_queue_split() calls for changes in 5.9-rc1
7232 - hio -- Updates for move of make_request_fn to struct block_device_operations
7233 - [Config] Disable zfs dkms build
7234 - [Config] Disable nvidia dkms build
7235 - [Config] Disable nvidia server dkms builds
7236 - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division
7237 - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
7238 - [Packaging] Bind hv_vss_daemon startup to hv_vss device
7239 - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
7240 - [Config] Re-enable UEFI signing for arm64
7241 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()"
7242 - [Config] Set the default CPU governor to ONDEMAND
7243 - [Packaging] update variants
7244 - [Packaging] update helper scripts
7245 - update dkms package versions
7246
7247 [ Upstream Kernel Changes ]
7248
7249 * Rebase to v5.9-rc5
7250
7251 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Sep 2020 15:01:21 -0500
7252
7253linux-5.9 (5.9.0-0.0) groovy; urgency=medium
7254
7255 * Empty entry
7256
7257 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Aug 2020 16:48:03 -0500
7258
7259linux (5.8.0-16.17) groovy; urgency=medium
7260
7261 * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233)
7262
7263 * Miscellaneous Ubuntu changes
7264 - hio -- Update to use bio_{start,end}_io_acct with 5.8+
7265 - Enable hio driver
7266 - [Packaging] Temporarily disable building doc package contents
7267
7268 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 15:32:58 -0500
7269
7270linux (5.8.0-15.16) groovy; urgency=medium
7271
7272 * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177)
7273
7274 * Miscellaneous Ubuntu changes
7275 - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx-
7276 doc/sphinx@0f49e30c)
7277
7278 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 09:29:58 -0500
7279
7280linux (5.8.0-14.15) groovy; urgency=medium
7281
7282 * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085)
7283
7284 * Packaging resync (LP: #1786013)
7285 - [Packaging] update helper scripts
7286
7287 * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
7288 - selftests/net: relax cpu affinity requirement in msg_zerocopy test
7289
7290 * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
7291 - ALSA: hda/hdmi: Add quirk to force connectivity
7292
7293 * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317)
7294 - ALSA: usb-audio: Add support for Lenovo ThinkStation P620
7295
7296 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
7297 - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
7298
7299 * Enlarge hisi_sec2 capability (LP: #1890222)
7300 - crypto: hisilicon - update SEC driver module parameter
7301
7302 * Miscellaneous Ubuntu changes
7303 - [Config] Re-enable signing for ppc64el
7304
7305 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Aug 2020 15:26:46 -0500
7306
7307linux (5.8.0-13.14) groovy; urgency=medium
7308
7309 * Miscellaneous Ubuntu changes
7310 - [Config] Remove i386 configs
7311 - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD
7312 - SAUCE: export __get_vm_area_caller() and map_kernel_range()
7313 - [Config] drop CONFIG_BINFMT_AOUT enforcement
7314
7315 * Miscellaneous upstream changes
7316 - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD"
7317
7318 [ Upstream Kernel Changes ]
7319
7320 * Rebase to v5.8
7321
7322 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Aug 2020 09:51:50 +0200
7323
7324linux (5.8.0-12.13) groovy; urgency=medium
7325
7326 * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481)
7327
7328 * Fix right speaker of HP laptop (LP: #1889375)
7329 - SAUCE: hda/realtek: Fix right speaker of HP laptop
7330
7331 * blk_update_request error when mount nvme partition (LP: #1872383)
7332 - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
7333
7334 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
7335 - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4"
7336 - net: atlantic: align return value of ver_match function with function name
7337 - net: atlantic: add support for FW 4.x
7338
7339 * Miscellaneous Ubuntu changes
7340 - [Debian] Fix debian/tests for linux-5.8 -> linux rename
7341 - SAUCE: selftests/powerpc: return skip code for spectre_v2
7342
7343 -- Seth Forshee <seth.forshee@canonical.com> Wed, 29 Jul 2020 16:58:47 -0500
7344
7345linux (5.8.0-11.12) groovy; urgency=medium
7346
7347 * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336)
7348
7349 * Miscellaneous Ubuntu changes
7350 - [Packaging] dwarves is not required for linux-libc-dev or stage1
7351
7352 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 22:33:24 -0500
7353
7354linux (5.8.0-10.11) groovy; urgency=medium
7355
7356 * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316)
7357
7358 * Miscellaneous Ubuntu changes
7359 - [Packaging] Add more packages to Build-Depends-Indep for docs
7360 - [Debian] Specify python executable in kmake
7361 - [Debian] Don't treat warnings as errors during perf builds
7362 - [Config] Disable signing for ppc64el
7363
7364 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 17:09:52 -0500
7365
7366linux (5.8.0-9.10) groovy; urgency=medium
7367
7368 * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140)
7369
7370 * Packaging resync (LP: #1786013)
7371 - [Packaging] update helper scripts
7372
7373 * Miscellaneous Ubuntu changes
7374 - SAUCE: Fix s390x compile error on F32 utils/stat-display.c
7375 - [Packaging] Add python3-venv to Build-Depends-Indep
7376
7377 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 21:01:46 -0500
7378
7379linux (5.8.0-8.9) groovy; urgency=medium
7380
7381 * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104)
7382
7383 * Packaging resync (LP: #1786013)
7384 - [Packaging] update helper scripts
7385 - update dkms package versions
7386 - [Packaging] update variants
7387
7388 * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
7389 - [Packaging] NVIDIA -- Add signed modules for 450 450-server
7390
7391 * Introduce the new NVIDIA 418-server and 440-server series, and update the
7392 current NVIDIA drivers (LP: #1881137)
7393 - [packaging] add signed modules for the 418-server and the 440-server
7394 flavours
7395
7396 * Miscellaneous Ubuntu changes
7397 - SAUCE: Revert "radix-tree: Use local_lock for protection"
7398 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
7399 - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD
7400 - [Config] Enable nvidia dkms build
7401
7402 * Miscellaneous upstream changes
7403 - usbip: tools: fix build error for multiple definition
7404
7405 [ Upstream Kernel Changes ]
7406
7407 * Rebase to v5.8-rc7
7408
7409 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 11:18:12 -0500
7410
7411linux (5.8.0-7.8) groovy; urgency=medium
7412
7413 * Empty entry
7414
7415 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 09:22:19 +0200
7416
7417linux-5.8 (5.8.0-7.8) groovy; urgency=medium
7418
7419 * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
7420 - ASoC: amd: add logic to check dmic hardware runtime
7421 - ASoC: amd: add ACPI dependency check
7422 - ASoC: amd: fixed kernel warnings
7423
7424 * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
7425 - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
7426
7427 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
7428 - SAUCE: net: atlantic: Add support for firmware v4
7429
7430 * MGA G200e doesn't work under GDM Wayland (LP: #1886140)
7431 - drm/mgag200: Remove HW cursor
7432 - drm/mgag200: Clean up mga_set_start_address()
7433 - drm/mgag200: Clean up mga_crtc_do_set_base()
7434 - drm/mgag200: Move mode-setting code into separate helper function
7435 - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O
7436 - drm/mgag200: Update mode registers after plane registers
7437 - drm/mgag200: Set pitch in a separate helper function
7438 - drm/mgag200: Set primary plane's format in separate helper function
7439 - drm/mgag200: Move TAGFIFO reset into separate function
7440 - drm/mgag200: Move hiprilvl setting into separate functions
7441 - drm/mgag200: Move register initialization into separate function
7442 - drm/mgag200: Remove out-commented suspend/resume helpers
7443 - drm/mgag200: Use simple-display data structures
7444 - drm/mgag200: Convert to simple KMS helper
7445 - drm/mgag200: Replace VRAM helpers with SHMEM helpers
7446
7447 * Miscellaneous Ubuntu changes
7448 - SAUCE: s390/bpf: fix sign extension in branch_ku
7449 - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
7450 - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
7451 - [packaging] debhelper-compat (= 10) (and retire debian/compat)
7452 - [Config] Update configs after rebase to 5.8-rc6
7453
7454 [ Upstream Kernel Changes ]
7455
7456 * Rebase to v5.8-rc6
7457
7458 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jul 2020 09:55:47 +0200
7459
7460linux-5.8 (5.8.0-6.7) groovy; urgency=medium
7461
7462 * Packaging resync (LP: #1786013)
7463 - update dkms package versions
7464
7465 * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1
7466 (LP: #1887397)
7467 - SAUCE: libtraceevent: Strip symbol version from nm output
7468
7469 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Jul 2020 14:07:53 -0500
7470
7471linux-5.8 (5.8.0-5.6) groovy; urgency=medium
7472
7473 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
7474 (LP: #1886188)
7475 - [Packaging] Produce linux-libc-deb package for riscv64
7476 - [Debian] Disallow building linux-libc-dev from linux-riscv
7477
7478 * Miscellaneous Ubuntu changes
7479 - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy
7480 transformations test on s390"
7481 - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390"
7482 - [Config] Update configs (gcc update)
7483
7484 [ Upstream Kernel Changes ]
7485
7486 * Rebase to v5.8-rc5
7487
7488 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jul 2020 08:42:14 +0200
7489
7490linux-5.8 (5.8.0-4.5) groovy; urgency=medium
7491
7492 * Add generic LED class support for audio LED (LP: #1885896)
7493 - ALSA: hda: generic: Always call led-trigger for mic mute LED
7494 - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev
7495 - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls
7496 - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls
7497 - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls
7498 - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led()
7499 - ALSA: hda: generic: Drop the old mic-mute LED hook
7500 - ALSA: hda: generic: Add vmaster mute LED helper
7501 - ALSA: hda/realtek: Use the new vmaster mute LED helper
7502 - ALSA: hda/conexant: Use the new vmaster mute LED helper
7503 - ALSA: hda/sigmatel: Use the new vmaster mute LED helper
7504 - ALSA: hda/realtek: Unify LED helper code
7505 - ALSA: hda: Let LED cdev handling suspend/resume
7506
7507 * seccomp_bpf fails on powerpc (LP: #1885757)
7508 - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
7509
7510 * CVE-2020-11935
7511 - SAUCE: aufs: do not call i_readcount_inc()
7512
7513 * Miscellaneous Ubuntu changes
7514 - SAUCE: Update aufs to 5.x-rcN 20200622
7515 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value
7516 - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y
7517
7518 [ Upstream Kernel Changes ]
7519
7520 * Rebase to v5.8-rc4
7521
7522 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Jul 2020 08:14:28 -0500
7523
7524linux-5.8 (5.8.0-3.4) groovy; urgency=medium
7525
7526 * Packaging resync (LP: #1786013)
7527 - [Packaging] update helper scripts
7528 - update dkms package versions
7529
7530 * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2
7531 (LP: #1884635)
7532 - SAUCE: overlayfs: fix faulty rebase
7533
7534 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
7535 - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
7536
7537 * shiftfs: fix btrfs regression (LP: #1884767)
7538 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
7539
7540 * Miscellaneous Ubuntu changes
7541 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y
7542 - SAUCE: regulator: rename da903x to da903x-regulator
7543 - [Config] Add da903x to modules.ignore
7544 - [Config] Update configs for rebase to 5.8-rc3
7545
7546 [ Upstream Kernel Changes ]
7547
7548 * Rebase to v5.8-rc3
7549
7550 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jun 2020 08:48:25 -0500
7551
7552linux-5.8 (5.8.0-2.3) groovy; urgency=medium
7553
7554 * Support Audio Mute LED for two new HP laptops (LP: #1884251)
7555 - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
7556
7557 * CVE-2019-16089
7558 - SAUCE: nbd_genl_status: null check for nla_nest_start
7559
7560 * tpm: fix TIS locality timeout problems (LP: #1881710)
7561 - SAUCE: tpm: fix TIS locality timeout problems
7562
7563 * Packaging resync (LP: #1786013)
7564 - update dkms package versions
7565
7566 * Miscellaneous Ubuntu changes
7567 - SAUCE: security,perf: Allow further restriction of perf_event_open
7568 - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y
7569 - [Config] Update configs and annotations for 5.8-rc2
7570 - [Config] Enable zfs
7571 - [Config] Enable CONFIG_DEBUG_INFO_BTF
7572
7573 [ Upstream Kernel Changes ]
7574
7575 * Rebase to v5.8-rc2
7576
7577 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jun 2020 15:05:54 -0500
7578
7579linux-5.8 (5.8.0-1.2) groovy; urgency=medium
7580
7581 * Miscellaneous Ubuntu changes
7582 - [Debian] Support linux-x.y in udeb package names
7583 - [Packaging] Use SRCPKGNAME for udeb packages
7584
7585 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 19:34:32 -0500
7586
7587linux-5.8 (5.8.0-0.1) groovy; urgency=medium
7588
7589 * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
7590 - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay"
7591
7592 * Packaging resync (LP: #1786013)
7593 - [Packaging] update variants
7594
7595 * Miscellaneous Ubuntu changes
7596 - [Packaging] Update source package name to linux-5.8
7597 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
7598 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages.
7599 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
7600 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
7601 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
7602 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
7603 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify
7604 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
7605 - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
7606 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
7607 - SAUCE: Import aufs driver
7608 - [Config] Update configs for v5.8-rc1
7609 - [Config] Update annotations for v5.8-rc1 config changes
7610 - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions
7611 - Disable hio driver
7612
7613 * Miscellaneous upstream changes
7614 - acpi: disallow loading configfs acpi tables when locked down
7615
7616 [ Upstream Kernel Changes ]
7617
7618 * Rebase to v5.8-rc1
7619
7620 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 11:54:24 -0500
7621
7622linux-5.8 (5.8.0-0.0) groovy; urgency=medium
7623
7624 * Empty entry
7625
7626 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Jun 2020 22:40:35 -0500
7627
7628linux-5.7 (5.7.0-8.9) groovy; urgency=medium
7629
7630 * Packaging resync (LP: #1786013)
7631 - update dkms package versions
7632
7633 * Enforce all config annotations (LP: #1879327)
7634 - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
7635 - [Config]: prepare to enforce all
7636 - [Config]: enforce all config options
7637
7638 * Miscellaneous Ubuntu changes
7639 - [Config]: annotations review after 5.7 rebase
7640 - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX
7641 - [Config] THERMAL_GOV_POWER_ALLOCATOR=y
7642 - [Config] annotations: SOC_CAMERA is marked as BROKEN
7643 - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y
7644 - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely
7645 unmantained) TLS_TOE
7646 - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP
7647 - [Config] RTW88_DEBUG=y
7648 - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it
7649 - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on
7650 SND_SOC_SOF_DEVELOPER_SUPPORT
7651 - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive
7652 with SND_SST_ATOM_HIFI2_PLATFORM_ACPI
7653 - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any
7654 DEBUG_IMX*_UART is enabled
7655 - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25
7656 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32
7657 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA
7658 - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT
7659 - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS
7660 - [Config] s390x: MOST is not set
7661 - [Config] s390x: BCM84881_PHY is not set
7662 - [Config] s390x: XILINX_LL_TEMAC is not set
7663 - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on
7664 s390x)
7665 - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK
7666 - [Config] annotations: s390x: NODES_SHIFT=1
7667 - [Config] annotations: import new symbols
7668 - [Config] annotations: remove unmatched menu and options
7669
7670 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 12 Jun 2020 12:03:01 +0200
7671
7672linux-5.7 (5.7.0-7.8) groovy; urgency=medium
7673
7674 * Packaging resync (LP: #1786013)
7675 - update dkms package versions
7676 - [Packaging] update helper scripts
7677
7678 * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
7679 devices (LP: #1879704)
7680 - PCI/IOV: Introduce pci_iov_sysfs_link() function
7681 - s390/pci: create links between PFs and VFs
7682
7683 * Miscellaneous Ubuntu changes
7684 - [Config] Disable UEFI signing for arm64
7685 - Rebase to v5.7.1
7686
7687 [ Upstream Kernel Changes ]
7688
7689 * Rebase to v5.7.1
7690
7691 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Jun 2020 11:16:58 +0200
7692
7693linux-5.7 (5.7.0-6.7) groovy; urgency=medium
7694
7695 * Packaging resync (LP: #1786013)
7696 - [Packaging] update helper scripts
7697 - update dkms package versions
7698
7699 * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
7700 - SAUCE: shiftfs: let userns root destroy subvolumes from other users
7701
7702 * seccomp_benchmark times out on eoan (LP: #1881576)
7703 - SAUCE: selftests/seccomp: use 90s as timeout
7704
7705 * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly
7706 when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
7707 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
7708 association for 11N chip"
7709 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
7710 connected"
7711 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
7712 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
7713 - rtw88: 8723d: Add coex support
7714 - SAUCE: rtw88: coex: 8723d: set antanna control owner
7715 - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
7716 - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
7717
7718 * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
7719 - ASoC: amd: add Renoir ACP3x IP register header
7720 - ASoC: amd: add Renoir ACP PCI driver
7721 - ASoC: amd: add acp init/de-init functions
7722 - ASoC: amd: create acp3x pdm platform device
7723 - ASoC: amd: add ACP3x PDM platform driver
7724 - ASoC: amd: irq handler changes for ACP3x PDM dma driver
7725 - ASoC: amd: add acp3x pdm driver dma ops
7726 - ASoC: amd: add ACP PDM DMA driver dai ops
7727 - ASoC: amd: add Renoir ACP PCI driver PM ops
7728 - ASoC: amd: add ACP PDM DMA driver pm ops
7729 - ASoC: amd: enable Renoir acp3x drivers build
7730 - ASoC: amd: create platform devices for Renoir
7731 - ASoC: amd: RN machine driver using dmic
7732 - ASoC: amd: enable build for RN machine driver
7733 - ASoC: amd: fix kernel warning
7734 - ASoC: amd: refactoring dai_hw_params() callback
7735 - ASoC: amd: return error when acp de-init fails
7736 - [Config]: enable amd renoir ASoC audio
7737
7738 * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
7739 - e1000e: Disable TSO for buffer overrun workaround
7740
7741 * Fix incorrect speed/duplex when I210 device is runtime suspended
7742 (LP: #1880656)
7743 - igb: Report speed and duplex as unknown when device is runtime suspended
7744
7745 * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
7746 - serial: 8250_pci: Move Pericom IDs to pci_ids.h
7747 - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
7748
7749 * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
7750 (LP: #1874056)
7751 - s390/pci: Expose new port attribute for PCIe functions
7752 - s390/pci: adaptation of iommu to multifunction
7753 - s390/pci: define kernel parameters for PCI multifunction
7754 - s390/pci: define RID and RID available
7755 - s390/pci: create zPCI bus
7756 - s390/pci: adapt events for zbus
7757 - s390/pci: Handling multifunctions
7758 - s390/pci: Do not disable PF when VFs exist
7759 - s390/pci: Documentation for zPCI
7760 - s390/pci: removes wrong PCI multifunction assignment
7761
7762 * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
7763 - regmap-i2c: add 16-bit width registers support
7764
7765 * Miscellaneous Ubuntu changes
7766 - [Config] Enable virtualbox guest and shared-folder modules
7767
7768 [ Upstream Kernel Changes ]
7769
7770 * Rebase to v5.7
7771
7772 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jun 2020 16:11:24 -0500
7773
7774linux-5.7 (5.7.0-5.6) groovy; urgency=medium
7775
7776 * Packaging resync (LP: #1786013)
7777 - update dkms package versions
7778
7779 * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
7780 - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional
7781 overhead on s390x, hence should be disabled by default on s390x only.
7782
7783 * Miscellaneous Ubuntu changes
7784 - Rebase to v5.7-rc7
7785 - [Config] ppc64el: disable STRICT_KERNEL_RWX
7786
7787 [ Upstream Kernel Changes ]
7788
7789 * Rebase to v5.7-rc7
7790
7791 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 25 May 2020 11:44:09 +0200
7792
7793linux-5.7 (5.7.0-4.5) groovy; urgency=medium
7794
7795 * Packaging resync (LP: #1786013)
7796 - update dkms package versions
7797
7798 * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
7799 - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
7800 modinfo
7801
7802 * Support DMIC micmute LED on HP platforms (LP: #1876859)
7803 - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
7804 - ALSA: hda/realtek - Enable micmute LED on and HP system
7805 - ALSA: hda/realtek - Add LED class support for micmute LED
7806 - ALSA: hda/realtek - Fix unused variable warning w/o
7807 CONFIG_LEDS_TRIGGER_AUDIO
7808 - ASoC: SOF: Update correct LED status at the first time usage of
7809 update_mute_led()
7810
7811 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
7812 REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
7813 due to firmware crash (LP: #1874685)
7814 - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well
7815
7816 * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
7817 upgrade to 20.04 (LP: #1875665)
7818 - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
7819
7820 * Unable to handle kernel pointer dereference in virtual kernel address space
7821 on Eoan (LP: #1876645)
7822 - SAUCE: overlayfs: fix shitfs special-casing
7823
7824 * Miscellaneous Ubuntu changes
7825 - SAUCE: skip building selftest 'runqslower' if kernel not built
7826 - Rebase to v5.7-rc6
7827 - [Config] updateconfigs after 5.7-rc6 rebase
7828
7829 [ Upstream Kernel Changes ]
7830
7831 * Rebase to v5.7-rc6
7832
7833 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 May 2020 11:27:25 +0200
7834
7835linux-5.7 (5.7.0-3.4) groovy; urgency=medium
7836
7837 [ Upstream Kernel Changes ]
7838
7839 * Rebase to v5.7-rc5
7840
7841 * Packaging resync (LP: #1786013)
7842 - update dkms package versions
7843
7844 * getitimer returns it_value=0 erroneously (LP: #1349028)
7845 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
7846
7847 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
7848 Secure & Trusted Boot (LP: #1866909)
7849 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
7850
7851 * Miscellaneous Ubuntu changes
7852 - SAUCE: Import aufs driver
7853 - [Config] Enable aufs
7854 - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
7855 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
7856 - [Debian] final-checks -- Do not remove ~* from abi
7857 - [Config] Enable 5-level page table support for x86
7858 - [Config] updateconfigs after 5.7-rc5 rebase
7859
7860 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 May 2020 10:25:42 +0200
7861
7862linux-5.7 (5.7.0-2.3) groovy; urgency=medium
7863
7864 * Packaging resync (LP: #1786013)
7865 - [Packaging] update helper scripts
7866 - update dkms package versions
7867 - [Packaging] update helper scripts
7868
7869 * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit
7870 batchbuffer: Input/output error] (LP: #1860754)
7871 - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64
7872
7873 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506)
7874 - [Packaging] Move virtualbox modules to linux-modules
7875 - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
7876
7877 * built-using constraints preventing uploads (LP: #1875601)
7878 - temporarily drop Built-Using data
7879
7880 * dkms artifacts may expire from the pool (LP: #1850958)
7881 - [Packaging] autoreconstruct -- manage executable debian files
7882 - [packaging] handle downloads from the librarian better
7883
7884 * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
7885 - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
7886
7887 * [Selftests] Apply various fixes and improvements (LP: #1870543)
7888 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
7889
7890 * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu
7891 distribution (LP: #1628889)
7892 - SAUCE: s390: kernel message catalog
7893
7894 * Overlayfs in user namespace leaks directory content of inaccessible
7895 directories (LP: #1793458) // CVE-2018-6559
7896 - SAUCE: overlayfs: ensure mounter privileges when reading directories
7897
7898 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
7899 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
7900
7901 * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
7902 (LP: #1868936)
7903 - drm/i915/display: Move out code to return the digital_port of the aux ch
7904 - drm/i915/display: Add intel_legacy_aux_to_power_domain()
7905 - drm/i915/display: Split hsw_power_well_enable() into two
7906 - drm/i915/tc/icl: Implement TC cold sequences
7907 - drm/i915/tc: Skip ref held check for TC legacy aux power wells
7908 - drm/i915/tc/tgl: Implement TC cold sequences
7909 - drm/i915/tc: Catch TC users accessing FIA registers without enable aux
7910 - drm/i915/tc: Do not warn when aux power well of static TC ports timeout
7911
7912 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
7913 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
7914 2-in-1"
7915
7916 * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
7917 - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
7918
7919 * linux-image-5.0.0-35-generic breaks checkpointing of container
7920 (LP: #1857257)
7921 - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
7922
7923 * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
7924 regression in the asoc machine driver) (LP: #1874359)
7925 - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
7926
7927 * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
7928 - [Packaging] add support to compile/run selftests
7929
7930 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
7931 - [Config] lowlatency: turn off RT_GROUP_SCHED
7932
7933 * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
7934 (LP: #1872569)
7935 - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
7936
7937 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
7938 - SAUCE: shiftfs: fix dentry revalidation
7939
7940 * shiftfs: broken shiftfs nesting (LP: #1872094)
7941 - SAUCE: shiftfs: record correct creator credentials
7942
7943 * lockdown on power (LP: #1855668)
7944 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
7945
7946 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
7947 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
7948 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
7949 - SAUCE: rtw88: sar: dump sar information via debugfs
7950 - SAUCE: rtw88: 8723d: add IQ calibration
7951 - SAUCE: rtw88: 8723d: Add power tracking
7952 - SAUCE: rtw88: 8723d: implement flush queue
7953 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
7954 - SAUCE: rtw88: 8723d: Add coex support
7955 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
7956
7957 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
7958 - SAUCE: rtw88: No retry and report for auth and assoc
7959 - SAUCE: rtw88: fix rate for a while after being connected
7960 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
7961
7962 * Miscellaneous Ubuntu changes
7963 - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks
7964 - SAUCE: rtw88: fix 'const' mismatch in
7965 __priority_queue_cfg_legacy()/__priority_queue_cfg()
7966 - [Config] RTW88=m
7967 - SAUCE: (lockdown) Revert carried-forward lockdown patches
7968 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
7969 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
7970 error messages.
7971 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
7972 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
7973 mode
7974 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
7975 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
7976 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
7977 verify
7978 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
7979 - SAUCE: (lockdown) security: lockdown: Make
7980 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
7981 - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el
7982 - [Config] CONFIG_RT_GROUP_SCHED=y
7983 - [Packaging] Include modules.builtin.modinfo in linux-modules
7984 - SAUCE: LSM: Infrastructure management of the sock security
7985 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
7986 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
7987 - SAUCE: Revert "apparmor: Parse secmark policy"
7988 - SAUCE: Revert "apparmor: Add a wildcard secid"
7989 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
7990 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
7991 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
7992 - Update dropped.txt for restored apparmor patches
7993 - Remove lockdown patches from dropped.txt
7994 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
7995 enabled
7996 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
7997 tests
7998 - SAUCE: selftests/net -- disable l2tp.sh test
7999 - SAUCE: selftests/net -- disable timeout
8000 - SAUCE: tools: hv: Update shebang to use python3 instead of python
8001 - Remove dropped.txt
8002 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
8003 - [Debian] Support generating configs for riscv64
8004 - [Config] CONFIG_KMSG_IDS=y for s390x
8005 - [Packaging] add libcap-dev dependency
8006 - [Config] CONFIG_AD5770R=m
8007 - [Config] CONFIG_AL3010=m
8008 - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m
8009 - [Config] CONFIG_BAREUDP=m
8010 - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
8011 - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m
8012 - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m
8013 - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
8014 - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m
8015 - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
8016 - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m
8017 - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m
8018 - [Config] CONFIG_DRM_PARADE_PS8640=m
8019 - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m
8020 - [Config] CONFIG_DRM_TIDSS=m
8021 - [Config] CONFIG_DRM_TI_TPD12S015=m
8022 - [Config] CONFIG_DRM_TOSHIBA_TC358768=m
8023 - [Config] CONFIG_EDAC_DMC520=m
8024 - [Config] CONFIG_EXFAT_FS=m
8025 - [Config] CONFIG_GP2AP002=m
8026 - [Config] CONFIG_GPIO_MLXBF2=m
8027 - [Config] CONFIG_HID_GLORIOUS=m
8028 - [Config] CONFIG_HID_MCP2221=m
8029 - [Config] CONFIG_HMC425=m
8030 - [Config] CONFIG_ICP10100=m
8031 - [Config] CONFIG_IMX8MM_THERMAL=m
8032 - [Config] CONFIG_IMX_SC_THERMAL=m
8033 - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m
8034 - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m
8035 - [Config] CONFIG_K3_RTI_WATCHDOG=m
8036 - [Config] CONFIG_MDIO_IPQ8064=m
8037 - [Config] CONFIG_MDIO_MVUSB=m
8038 - [Config] CONFIG_MHI_BUS=m
8039 - [Config] CONFIG_OCTEONTX2_VF=m
8040 - [Config] CONFIG_PHY_CADENCE_TORRENT=m
8041 - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m
8042 - [Config] CONFIG_PHY_QCOM_USB_SS=m
8043 - [Config] CONFIG_PINCTRL_DA9062=m
8044 - [Config] CONFIG_PINCTRL_IPQ6018=m
8045 - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m
8046 - [Config] CONFIG_PTP_1588_CLOCK_VMW=m
8047 - [Config] CONFIG_QCOM_IPA=m
8048 - [Config] CONFIG_REGULATOR_MP5416=m
8049 - [Config] CONFIG_REGULATOR_MP886X=m
8050 - [Config] CONFIG_RN5T618_ADC=m
8051 - [Config] CONFIG_RTC_DRV_MT2712=m
8052 - [Config] CONFIG_RTC_DRV_RC5T619=m
8053 - [Config] CONFIG_SC_MSS_7180=m
8054 - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m
8055 - [Config] CONFIG_SM_GCC_8250=m
8056 - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m
8057 - [Config] CONFIG_SND_MESON_AIU=m
8058 - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m
8059 - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m
8060 - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
8061 - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
8062 - [Config] CONFIG_SND_SOC_MESON_T9015=m
8063 - [Config] CONFIG_SND_SOC_RT5682_SDW=m
8064 - [Config] CONFIG_SND_SOC_TLV320ADCX140=m
8065 - [Config] CONFIG_SPI_FSI=m
8066 - [Config] CONFIG_SPI_MTK_NOR=m
8067 - [Config] CONFIG_SPI_MUX=m
8068 - [Config] CONFIG_SPRD_THERMAL=m
8069 - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m
8070 - [Config] CONFIG_TINYDRM_ILI9486=m
8071 - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m
8072 - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m
8073 - [Config] CONFIG_UACCE=m
8074 - [Config] CONFIG_UNIPHIER_XDMAC=m
8075 - [Config] CONFIG_USB_MAX3420_UDC=m
8076 - [Config] CONFIG_USB_RAW_GADGET=m
8077 - [Config] CONFIG_VHOST_VDPA=m
8078 - [Config] CONFIG_VIDEO_IMX219=m
8079 - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m
8080 - [Config] CONFIG_VIRTIO_VDPA=m
8081 - [Config] CONFIG_MOST_COMPONENTS=m
8082 - [Config] CONFIG_MFD_IQS62X=m
8083 - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7
8084
8085 * Miscellaneous upstream changes
8086 - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask"
8087 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
8088 IceLake"
8089 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
8090
8091 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 May 2020 10:48:48 +0200
8092
8093linux-5.7 (5.7.0-1.2) groovy; urgency=medium
8094
8095 * Packaging resync (LP: #1786013)
8096 - [Packaging] update helper scripts
8097
8098 * Miscellaneous Ubuntu changes
8099 - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue()
8100 - SAUCE: hio: locally define disk_map_sector_rcu()
8101 - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu"
8102 - SAUCE: hio: include <linux/part_stat.h>
8103 - [Config] amd64: i386: HIO=m
8104 - [Config] updateconfigs after 5.7-rc3 rebase
8105
8106 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Apr 2020 11:31:38 +0200
8107
8108linux-5.7 (5.7.0-0.1) groovy; urgency=medium
8109
8110 * Miscellaneous Ubuntu changes
8111 - [Config] updateconfigs after rebase to 5.7-rc1
8112
8113 [ Upstream Kernel Changes ]
8114
8115 * Rebase to v5.7-rc1
8116 * Rebase to v5.7-rc2
8117
8118 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
8119
8120linux-5.7 (5.7.0-0.0) focal; urgency=medium
8121
8122 * Dummy entry
8123
8124 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
8125
8126linux-5.6 (5.6.0-7.7) focal; urgency=medium
8127
8128 * Packaging resync (LP: #1786013)
8129 - update dkms package versions
8130
8131 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
8132 disconnecting thunderbolt docking station (LP: #1864754)
8133 - SAUCE: ptp: free ptp clock properly
8134
8135 * swap storms kills interactive use (LP: #1861359)
8136 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
8137
8138 * sysfs: incorrect network device permissions on network namespace change
8139 (LP: #1865359)
8140 - sysfs: add sysfs_file_change_owner()
8141 - sysfs: add sysfs_link_change_owner()
8142 - sysfs: add sysfs_group{s}_change_owner()
8143 - sysfs: add sysfs_change_owner()
8144 - device: add device_change_owner()
8145 - drivers/base/power: add dpm_sysfs_change_owner()
8146 - net-sysfs: add netdev_change_owner()
8147 - net-sysfs: add queue_change_owner()
8148 - net: fix sysfs permssions when device changes network namespace
8149 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
8150
8151 * Miscellaneous Ubuntu changes
8152 - [Config] updateconfigs after rebase to 5.6
8153
8154 [ Upstream Kernel Changes ]
8155
8156 * Rebase to v5.6
8157
8158 -- Andrea Righi <andrea.righi@canonical.com> Tue, 31 Mar 2020 10:45:09 +0200
8159
8160linux-5.6 (5.6.0-6.6) focal; urgency=medium
8161
8162 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
8163 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
8164
8165 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
8166 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
8167 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
8168 - xhci: Finetune host initiated USB3 rootport link suspend and resume
8169
8170 * update-version-dkms doesn't add a BugLink (LP: #1867790)
8171 - [Packaging] Add BugLink to update-version-dkms commit
8172
8173 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
8174 - SAUCE: rtw88: add regulatory process strategy for different chipset
8175 - SAUCE: rtw88: support dynamic user regulatory setting
8176 - SAUCE: rtw88: Use secondary channel offset enumeration
8177 - SAUCE: rtw88: 8822c: modify rf protection setting
8178 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
8179 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
8180 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
8181 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
8182 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
8183 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
8184 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
8185 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
8186 - SAUCE: rtw88: add ciphers to suppress error message
8187 - SAUCE: rtw88: 8822c: update power sequence to v16
8188 - SAUCE: rtw88: Fix incorrect beamformee role setting
8189 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
8190 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
8191 - SAUCE: rtw88: associate reserved pages with each vif
8192 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
8193 - SAUCE: rtw88: 8723d: Add basic chip capabilities
8194 - SAUCE: rtw88: 8723d: add beamform wrapper functions
8195 - SAUCE: rtw88: 8723d: Add power sequence
8196 - SAUCE: rtw88: 8723d: Add RF read/write ops
8197 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
8198 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
8199 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
8200 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
8201 - SAUCE: rtw88: add legacy firmware download for 8723D devices
8202 - SAUCE: rtw88: no need to send additional information to legacy firmware
8203 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
8204 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
8205 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
8206 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
8207 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
8208 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
8209 - SAUCE: rtw88: 8723d: Add DIG parameter
8210 - SAUCE: rtw88: 8723d: Add query_rx_desc
8211 - SAUCE: rtw88: 8723d: Add set_channel
8212 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
8213 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
8214 - SAUCE: rtw88: set default port to firmware
8215 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
8216 - SAUCE: rtw88: sar: add SAR of TX power limit
8217 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
8218 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
8219 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
8220 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
8221 - SAUCE: rtw88: sar: dump sar information via debugfs
8222 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
8223 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
8224 - SAUCE: rtw88: 8723d: add interface configurations table
8225 - SAUCE: rtw88: 8723d: Add LC calibration
8226 - SAUCE: rtw88: 8723d: add IQ calibration
8227 - SAUCE: rtw88: 8723d: Add power tracking
8228 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
8229 - SAUCE: rtw88: 8723d: implement flush queue
8230 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
8231 - SAUCE: rtw88: 8723d: Add coex support
8232 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
8233 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
8234 - [Config] CONFIG_RTW88_8723DE=y
8235
8236 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
8237 (LP: #1867753)
8238 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
8239
8240 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
8241 - s390/protvirt: introduce host side setup
8242 - s390/protvirt: add ultravisor initialization
8243 - s390/mm: provide memory management functions for protected KVM guests
8244 - s390/mm: add (non)secure page access exceptions handlers
8245 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
8246 - KVM: s390/interrupt: do not pin adapter interrupt pages
8247 - KVM: s390: protvirt: Add UV debug trace
8248 - KVM: s390: add new variants of UV CALL
8249 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
8250 - KVM: s390: protvirt: Secure memory is not mergeable
8251 - KVM: s390/mm: Make pages accessible before destroying the guest
8252 - KVM: s390: protvirt: Handle SE notification interceptions
8253 - KVM: s390: protvirt: Instruction emulation
8254 - KVM: s390: protvirt: Implement interrupt injection
8255 - KVM: s390: protvirt: Add SCLP interrupt handling
8256 - KVM: s390: protvirt: Handle spec exception loops
8257 - KVM: s390: protvirt: Add new gprs location handling
8258 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
8259 - KVM: s390: protvirt: handle secure guest prefix pages
8260 - KVM: s390/mm: handle guest unpin events
8261 - KVM: s390: protvirt: Write sthyi data to instruction data area
8262 - KVM: s390: protvirt: STSI handling
8263 - KVM: s390: protvirt: disallow one_reg
8264 - KVM: s390: protvirt: Do only reset registers that are accessible
8265 - KVM: s390: protvirt: Only sync fmt4 registers
8266 - KVM: s390: protvirt: Add program exception injection
8267 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
8268 - KVM: s390: protvirt: Report CPU state to Ultravisor
8269 - KVM: s390: protvirt: Support cmd 5 operation state
8270 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
8271 - KVM: s390: protvirt: do not inject interrupts after start
8272 - KVM: s390: protvirt: Add UV cpu reset calls
8273 - DOCUMENTATION: Protected virtual machine introduction and IPL
8274 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
8275 - KVM: s390: protvirt: Add KVM api documentation
8276 - mm/gup/writeback: add callbacks for inaccessible pages
8277
8278 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
8279 (LP: #1866734)
8280 - SAUCE: Input: i8042 - fix the selftest retry logic
8281
8282 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
8283 (LP: #1866772)
8284 - ACPI: sysfs: copy ACPI data using io memory copying
8285
8286 * Miscellaneous Ubuntu changes
8287 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
8288 - SAUCE: r8169: disable ASPM L1.1
8289 - [Config] update annotations from configs
8290 - [Config] update configs after annotation file review
8291 - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning"
8292
8293 * Miscellaneous upstream changes
8294 - drm/i915: Fix eDP DPCD aux max backlight calculations
8295 - drm/dp: Introduce EDID-based quirks
8296 - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel
8297 - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
8298
8299 [ Upstream Kernel Changes ]
8300
8301 * Rebase to v5.6-rc7
8302
8303 -- Andrea Righi <andrea.righi@canonical.com> Wed, 25 Mar 2020 18:09:13 +0100
8304
8305linux-5.6 (5.6.0-5.5) focal; urgency=medium
8306
8307 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
8308 - [Config] CONFIG_EROFS_FS_ZIP=y
8309 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
8310
8311 * Miscellaneous Ubuntu changes
8312 - Config: Fix SND_HDA_PREALLOC_SIZE annotations
8313 - Config: Fix DATA_SHIFT annotations
8314 - Config: remove ANDROID_VSOC from annotations
8315 - Config: remove arm arch from annotations
8316 - Config: Update SOC_R8A7796X annotations
8317 - Config: Update CLK_R8A7796X annotations
8318 - update dkms package versions
8319 - [Config] updateconfigs after rebase to 5.6-rc6
8320
8321 [ Upstream Kernel Changes ]
8322
8323 * Rebase to v5.6-rc6
8324
8325 -- Andrea Righi <andrea.righi@canonical.com> Wed, 18 Mar 2020 17:25:30 +0100
8326
8327linux-5.6 (5.6.0-4.4) focal; urgency=medium
8328
8329 * Packaging resync (LP: #1786013)
8330 - [Packaging] resync getabis
8331 - [Packaging] update helper scripts
8332
8333 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
8334 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
8335
8336 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
8337 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
8338
8339 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
8340 config (LP: #1866056)
8341 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
8342 on s390x
8343
8344 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
8345 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
8346
8347 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
8348 starting with focal (LP: #1865452)
8349 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
8350 with focal
8351
8352 * Miscellaneous Ubuntu changes
8353 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
8354 make_request_fn"
8355 - [Packaging] prevent duplicated entries in modules.ignore
8356 - update dkms package versions
8357 - [Config] updateconfigs after rebase to 5.6-rc5
8358
8359 [ Upstream Kernel Changes ]
8360
8361 * Rebase to v5.6-rc5
8362
8363 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Mar 2020 09:42:06 +0100
8364
8365linux-5.6 (5.6.0-3.3) focal; urgency=medium
8366
8367 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
8368 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
8369 - selftests/timers: Turn off timeout setting
8370
8371 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
8372 (LP: #1864198)
8373 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
8374
8375 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
8376 (LP: #1864576)
8377 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
8378
8379 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
8380 during hotplug (LP: #1864284)
8381 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
8382
8383 * Another Dell AIO backlight issue (LP: #1863880)
8384 - SAUCE: platform/x86: dell-uart-backlight: move retry block
8385
8386 * Backport GetFB2 ioctl (LP: #1863874)
8387 - SAUCE: drm: Add getfb2 ioctl
8388
8389 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
8390 - [Config] CONFIG_X86_UV=y
8391
8392 * Miscellaneous Ubuntu changes
8393 - debian: remove snapdragon config, rules and flavour
8394 - remove snapdragon abi files
8395 - update dkms package versions
8396 - [Config] updateconfigs after rebase to 5.6-rc4
8397
8398 * Miscellaneous upstream changes
8399 - updateconfigs following snapdragon removal
8400
8401 [ Upstream Kernel Changes ]
8402
8403 * Rebase to v5.6-rc4
8404
8405 -- Andrea Righi <andrea.righi@canonical.com> Wed, 04 Mar 2020 08:21:10 +0100
8406
8407linux-5.6 (5.6.0-2.2) focal; urgency=medium
8408
8409 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
8410 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
8411
8412 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
8413 - SAUCE: drm/i915: Disable PSR by default on all platforms
8414
8415 * Miscellaneous Ubuntu changes
8416 - [debian] ignore missing wireguard module
8417 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8418 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8419 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8420 mode
8421 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8422 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
8423 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8424 verify
8425 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8426 - SAUCE: (lockdown) security: lockdown: Make
8427 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8428 - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y
8429 - update dkms package versions
8430 - [Config] updateconfigs after rebase to 5.6-rc3
8431
8432 * Miscellaneous upstream changes
8433 - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted
8434 secure"
8435 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
8436 module signature verify"
8437 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
8438 lockdown"
8439 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
8440 the kernel down"
8441 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
8442 efi_status_to_err()."
8443
8444 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 Feb 2020 18:57:22 +0100
8445
8446linux-5.6 (5.6.0-1.1) focal; urgency=medium
8447
8448 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
8449 - [Packaging] Add systemd service to load intel_sgx
8450
8451 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
8452 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
8453 CRYPTO_DEV_QAT_DH895xCC=m
8454
8455 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
8456 - SAUCE: blk/core: Gracefully handle unset make_request_fn
8457
8458 * multi-zone raid0 corruption (LP: #1850540)
8459 - SAUCE: md/raid0: Use kernel specific layout
8460
8461 * Miscellaneous Ubuntu changes
8462 - update dkms package versions
8463 - update dropped.txt after rebase to v5.6-rc1
8464 - [Config] updateconfigs after rebase to 5.6-rc1
8465 - hio -- proc_create() requires a "struct proc_ops" in 5.6
8466 - SAUCE: arm: fix build error in kvm tracepoint
8467
8468 * Miscellaneous upstream changes
8469 - Revert "UBUNTU: [Config] Disable the uselib system call"
8470 - Revert "UBUNTU: [Config] Disable legacy PTY naming"
8471 - Revert "UBUNTU: [Config] Enforce filtered access to iomem"
8472 - Revert "UBUNTU: [Config] Enable notifier call chain validations"
8473 - Revert "UBUNTU: [Config] Enable scatterlist validation"
8474 - Revert "UBUNTU: [Config] Enable cred sanity checks"
8475 - Revert "UBUNTU: [Config] Enable linked list manipulation checks"
8476
8477 [ Upstream Kernel Changes ]
8478
8479 * Rebase to v5.6-rc1
8480
8481 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Feb 2020 17:20:27 +0100
8482
8483linux-5.6 (5.6.0-0.0) focal; urgency=medium
8484
8485 * Dummy entry
8486
8487 -- Andrea Righi <andrea.righi@canonical.com> Mon, 10 Feb 2020 11:06:18 +0100
8488
8489linux-5.5 (5.5.0-7.8) focal; urgency=medium
8490
8491 * CONFIG_USELIB should be disabled (LP: #1855341)
8492 - [Config] Disable the uselib system call
8493
8494 * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339)
8495 - [Config] Disable legacy PTY naming
8496
8497 * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338)
8498 - [Config] Enforce filtered access to iomem
8499
8500 * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337)
8501 - [Config] Enable notifier call chain validations
8502
8503 * CONFIG_DEBUG_SG should be enabled (LP: #1855336)
8504 - [Config] Enable scatterlist validation
8505
8506 * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335)
8507 - [Config] Enable cred sanity checks
8508
8509 * CONFIG_DEBUG_LIST should be enabled (LP: #1855334)
8510 - [Config] Enable linked list manipulation checks
8511
8512 * shiftfs: prevent lower dentries from going negative during unlink
8513 (LP: #1860041)
8514 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
8515
8516 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
8517 Lenovo E41-25/45 (LP: #1859561)
8518 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
8519
8520 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
8521 [1b21:2142] (LP: #1858988)
8522 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
8523
8524 * Dell AIO can't adjust brightness (LP: #1858761)
8525 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
8526
8527 * Miscellaneous Ubuntu changes
8528 - [Config] Fix typo in annotations file
8529 - update dkms package versions
8530
8531 [ Upstream Kernel Changes ]
8532
8533 * Rebase to v5.5
8534
8535 -- Andrea Righi <andrea.righi@canonical.com> Mon, 27 Jan 2020 11:39:38 +0100
8536
8537linux-5.5 (5.5.0-6.7) focal; urgency=medium
8538
8539 * Miscellaneous Ubuntu changes
8540 - [Packaging] Update ubuntu-regression-suite dependency to python2
8541 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
8542 - update dkms package versions
8543
8544 [ Upstream Kernel Changes ]
8545
8546 * Rebase to v5.5-rc7
8547
8548 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jan 2020 10:16:01 +0100
8549
8550linux-5.5 (5.5.0-5.6) focal; urgency=medium
8551
8552 * Miscellaneous Ubuntu changes
8553 - update dkms package versions
8554
8555 [ Upstream Kernel Changes ]
8556
8557 * Rebase to v5.5-rc6
8558
8559 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jan 2020 15:50:12 +0100
8560
8561linux-5.5 (5.5.0-4.5) focal; urgency=medium
8562
8563 * linux build and autopkg tests need to use python2 instead of python
8564 (LP: #1858487)
8565 - [Packaging] Remove python-dev build dependency
8566
8567 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 16:00:26 +0100
8568
8569linux-5.5 (5.5.0-3.4) focal; urgency=medium
8570
8571 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
8572 (LP: #1857541)
8573 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
8574
8575 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
8576 - [Config]: built-in VFIO_PCI for amd64
8577
8578 * multi-zone raid0 corruption (LP: #1850540)
8579 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
8580 migration
8581
8582 * Packaging resync (LP: #1786013)
8583 - [Packaging] update variants
8584
8585 * Miscellaneous Ubuntu changes
8586 - [Packaging] Change source package to linux-5.5
8587 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
8588 - [Packaging] Remove linux-source-3 Provides: from linux-source
8589 - [Packaging] Fix linux-doc in linux-image Suggests:
8590 - [Debian] Read variants list into a variable
8591 - [Packaging] Generate linux-libc-dev package only for primary variant
8592 - [Packaging] Generate linux-doc for only the primary variant
8593 - [Debian] Update linux source package name in debian/tests/*
8594 - update dkms package versions
8595 - [Config] updateconfigs after rebase to 5.5-rc3
8596 - [Config] disable PCI_MESON
8597 - [Config] Add pinctrl-equilibrium to modules.ignore
8598
8599 [ Upstream Kernel Changes ]
8600
8601 * Rebase to v5.5-rc5
8602
8603 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 11:28:43 +0100
8604
8605linux-5.5 (5.5.0-2.3) focal; urgency=medium
8606
8607 * Empty entry.
8608
8609 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 22:33:59 -0600
8610
8611linux (5.5.0-2.3) focal; urgency=medium
8612
8613 * Support DPCD aux brightness control (LP: #1856134)
8614 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
8615 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
8616 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
8617 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
8618 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
8619 panel
8620 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
8621
8622 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
8623 - [Config]: SOUNDWIRE=m
8624
8625 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
8626 - SAUCE: USB: core: Make port power cycle a seperate helper function
8627 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
8628
8629 * Miscellaneous Ubuntu changes
8630 - [Debian] add python depends to ubuntu-regression-suite
8631 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
8632 - update dkms package versions
8633
8634 * Miscellaneous upstream changes
8635 - [Config] updateconfigs after rebase to 5.5-rc2
8636
8637 -- Andrea Righi <andrea.righi@canonical.com> Tue, 17 Dec 2019 16:02:43 +0100
8638
8639linux (5.5.0-1.2) focal; urgency=medium
8640
8641 * Miscellaneous Ubuntu changes
8642 - [Config] disable nvidia dkms build
8643 - [Config] disable virtualbox dkms build
8644 - [Config] disable zfs dkms build
8645 - update dropped.txt after rebase to v5.5-rc1
8646 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
8647 aren't present.
8648 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8649 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
8650 error messages.
8651 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8652 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8653 mode
8654 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8655 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
8656 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8657 verify
8658 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8659 - SAUCE: (lockdown) security: lockdown: Make
8660 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8661 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
8662 - [Config] Enable lockdown under secure boot
8663 - update dkms package versions
8664
8665 -- Andrea Righi <andrea.righi@canonical.com> Thu, 12 Dec 2019 16:54:41 +0100
8666
8667linux (5.5.0-0.1) focal; urgency=medium
8668
8669 * Miscellaneous Ubuntu changes
8670 - [Config] updateconfigs after rebase to 5.5-rc1
8671
8672 [ Upstream Kernel Changes ]
8673
8674 * Rebase to v5.5-rc1
8675
8676 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 19:03:35 +0100
8677
8678linux (5.5.0-0.0) focal; urgency=medium
8679
8680 * Dummy entry.
8681
8682 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 15:14:37 +0100
8683
8684linux (5.4.0-8.11) focal; urgency=medium
8685
8686 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
8687
8688 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
8689 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
8690 ethtool
8691 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
8692
8693 * Kernel build log filled with "/bin/bash: line 5: warning: command
8694 substitution: ignored null byte in input" (LP: #1853843)
8695 - [Debian] Fix warnings when checking for modules signatures
8696
8697 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
8698 (LP: #1852581)
8699 - [Packaging] Fix module signing with older modinfo
8700
8701 * Fix MST support on Ice Lake (LP: #1854432)
8702 - drm/i915: fix port checks for MST support on gen >= 11
8703
8704 * headphone has noise as not mute on dell machines with alc236/256
8705 (LP: #1854401)
8706 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
8707
8708 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
8709 (LP: #1847450)
8710 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
8711 to intel_pmc_core driver
8712
8713 * CVE-2019-14901
8714 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
8715
8716 * CVE-2019-14896 // CVE-2019-14897
8717 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
8718
8719 * CVE-2019-14895
8720 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
8721
8722 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
8723 (LP: #1847454)
8724 - powercap/intel_rapl: add support for CometLake Mobile
8725 - powercap/intel_rapl: add support for Cometlake desktop
8726
8727 * External microphone can't work on some dell machines with the codec alc256
8728 or alc236 (LP: #1853791)
8729 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
8730 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
8731
8732 * remount of multilower moved pivoted-root overlayfs root, results in I/O
8733 errors on some modified files (LP: #1824407)
8734 - SAUCE: ovl: fix lookup failure on multi lower squashfs
8735
8736 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
8737 (LP: #1847451)
8738 - SAUCE: tools/power turbostat: Add Cometlake support
8739
8740 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
8741 - [Config] Enable ROCKCHIP support for arm64
8742
8743 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
8744 works on Dell Venue 11 Pro 7140 (LP: #1846539)
8745 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
8746 driver
8747
8748 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
8749 (LP: #1852663)
8750 - SAUCE: i40e Fix GPF when deleting VMs
8751
8752 * libbpf check_abi fails on ppc64el (LP: #1854974)
8753 - libbpf: Fix readelf output parsing on powerpc with recent binutils
8754
8755 * CVE-2019-19050
8756 - crypto: user - fix memory leak in crypto_reportstat
8757
8758 * Make hotplugging docking station to Thunderbolt port more reliable
8759 (LP: #1853991)
8760 - PCI/PM: Add pcie_wait_for_link_delay()
8761 - PCI/PM: Add missing link delays required by the PCIe spec
8762
8763 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
8764 boot, while showing the BIOS logo on a black background (LP: #1836858)
8765 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
8766
8767 * [CML] New device id's for CMP-H (LP: #1846335)
8768 - i2c: i801: Add support for Intel Comet Lake PCH-H
8769 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
8770 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
8771
8772 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
8773 - io_uring: async workers should inherit the user creds
8774 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
8775 - net: disallow ancillary data for __sys_{send,recv}msg_file()
8776 - crypto: inside-secure - Fix stability issue with Macchiatobin
8777 - driver core: platform: use the correct callback type for bus_find_device
8778 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
8779 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
8780 - staging: rtl8192e: fix potential use after free
8781 - staging: rtl8723bs: Drop ACPI device ids
8782 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
8783 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
8784 - mei: bus: prefix device names on bus with the bus name
8785 - mei: me: add comet point V device id
8786 - thunderbolt: Power cycle the router if NVM authentication fails
8787 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
8788 - gve: Fix the queue page list allocated pages count
8789 - macvlan: schedule bc_work even if error
8790 - mdio_bus: don't use managed reset-controller
8791 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
8792 - net: macb: add missed tasklet_kill
8793 - net: psample: fix skb_over_panic
8794 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
8795 - openvswitch: fix flow command message size
8796 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
8797 - slip: Fix use-after-free Read in slip_open
8798 - sctp: cache netns in sctp_ep_common
8799 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
8800 - openvswitch: remove another BUG_ON()
8801 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
8802 - net/tls: free the record on encryption error
8803 - net: skmsg: fix TLS 1.3 crash with full sk_msg
8804 - selftests/tls: add a test for fragmented messages
8805 - net/tls: remove the dead inplace_crypto code
8806 - net/tls: use sg_next() to walk sg entries
8807 - selftests: bpf: test_sockmap: handle file creation failures gracefully
8808 - selftests: bpf: correct perror strings
8809 - tipc: fix link name length check
8810 - selftests: pmtu: use -oneline for ip route list cache
8811 - r8169: fix jumbo configuration for RTL8168evl
8812 - r8169: fix resume on cable plug-in
8813 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
8814 - Revert "jffs2: Fix possible null-pointer dereferences in
8815 jffs2_add_frag_to_fragtree()"
8816 - crypto: talitos - Fix build error by selecting LIB_DES
8817 - HID: core: check whether Usage Page item is after Usage ID items
8818 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
8819 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
8820 - Linux 5.4.2
8821
8822 * no HDMI video output since GDM greeter after linux-oem-osp1 version
8823 5.0.0-1026 (LP: #1852386)
8824 - drm/i915: Add new CNL PCH ID seen on a CML platform
8825 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
8826
8827 * Please add patch fixing RK818 ID detection (LP: #1853192)
8828 - SAUCE: mfd: rk808: Fix RK818 ID template
8829
8830 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
8831 - HID: i2c-hid: fix no irq after reset on raydium 3118
8832
8833 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
8834 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
8835 2-in-1"
8836 - lib: devres: add a helper function for ioremap_uc
8837 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
8838
8839 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
8840 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
8841
8842 * Disable unreliable HPET on CFL-H system (LP: #1852216)
8843 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
8844
8845 * Miscellaneous Ubuntu changes
8846 - update dkms package versions
8847 - [Config] Enable virtualbox dkms build
8848 - [Config] update annotations to match current configs
8849 - SAUCE: Add exfat module to signature inclusion list
8850
8851 * Miscellaneous upstream changes
8852 - Bluetooth: Fix invalid-free in bcsp_close()
8853 - ath9k_hw: fix uninitialized variable data
8854 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
8855 - ath10k: Fix HOST capability QMI incompatibility
8856 - ath10k: restore QCA9880-AR1A (v1) detection
8857 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
8858 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
8859 - md/raid10: prevent access of uninitialized resync_pages offset
8860 - x86/insn: Fix awk regexp warnings
8861 - x86/speculation: Fix incorrect MDS/TAA mitigation status
8862 - x86/speculation: Fix redundant MDS mitigation message
8863 - nbd: prevent memory leak
8864 - x86/stackframe/32: Repair 32-bit Xen PV
8865 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
8866 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
8867 - x86/doublefault/32: Fix stack canaries in the double fault handler
8868 - x86/pti/32: Size initial_page_table correctly
8869 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
8870 - x86/entry/32: Fix IRET exception
8871 - x86/entry/32: Use %ss segment where required
8872 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
8873 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
8874 - x86/entry/32: Fix NMI vs ESPFIX
8875 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
8876 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
8877 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
8878 the CPU_ENTRY_AREA_PAGES assert precise
8879 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
8880 - futex: Prevent robust futex exit race
8881 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
8882 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
8883 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
8884 - media: vivid: Fix wrong locking that causes race conditions on streaming
8885 stop
8886 - media: usbvision: Fix invalid accesses after device disconnect
8887 - media: usbvision: Fix races among open, close, and disconnect
8888 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
8889 - futex: Move futex exit handling into futex code
8890 - futex: Replace PF_EXITPIDONE with a state
8891 - exit/exec: Seperate mm_release()
8892 - futex: Split futex_mm_release() for exit/exec
8893 - futex: Set task::futex_state to DEAD right after handling futex exit
8894 - futex: Mark the begin of futex exit explicitly
8895 - futex: Sanitize exit state handling
8896 - futex: Provide state handling for exec() as well
8897 - futex: Add mutex around futex exit
8898 - futex: Provide distinct return value when owner is exiting
8899 - futex: Prevent exit livelock
8900 - media: uvcvideo: Fix error path in control parsing failure
8901 - media: b2c2-flexcop-usb: add sanity checking
8902 - media: cxusb: detect cxusb_ctrl_msg error in query
8903 - media: imon: invalid dereference in imon_touch_event
8904 - media: mceusb: fix out of bounds read in MCE receiver buffer
8905 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
8906 - USBIP: add config dependency for SGL_ALLOC
8907 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
8908 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
8909 - usb-serial: cp201x: support Mark-10 digital force gauge
8910 - USB: chaoskey: fix error case of a timeout
8911 - appledisplay: fix error handling in the scheduled work
8912 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
8913 - USB: serial: mos7720: fix remote wakeup
8914 - USB: serial: mos7840: fix remote wakeup
8915 - USB: serial: option: add support for DW5821e with eSIM support
8916 - USB: serial: option: add support for Foxconn T77W968 LTE modules
8917 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
8918 - powerpc/book3s64: Fix link stack flush on context switch
8919 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
8920 - Linux 5.4.1
8921
8922 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
8923
8924linux (5.4.0-7.8) focal; urgency=medium
8925
8926 * Miscellaneous Ubuntu changes
8927 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
8928 segfault
8929 - Update nvidia-430 to nvidia-440
8930 - [Config] Enable nvidia dkms build
8931 - update dkms package versions
8932
8933 [ Upstream Kernel Changes ]
8934
8935 * Rebase to v5.4
8936
8937 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
8938
8939linux (5.4.0-6.7) focal; urgency=medium
8940
8941 * Miscellaneous Ubuntu changes
8942 - update dkms package versions
8943 - [Config] updateconfigs after rebase to 5.4-rc8
8944
8945 [ Upstream Kernel Changes ]
8946
8947 * Rebase to v5.4-rc7
8948
8949 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
8950
8951linux (5.4.0-5.6) focal; urgency=medium
8952
8953 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8954 CVE-2019-15793
8955 - SAUCE: shiftfs: Correct id translation for lower fs operations
8956
8957 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8958 CVE-2019-15792
8959 - SAUCE: shiftfs: prevent type confusion
8960
8961 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8962 CVE-2019-15791
8963 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
8964
8965 * Some EFI systems fail to boot in efi_init() when booted via maas
8966 (LP: #1851810)
8967 - SAUCE: efi: efi_get_memory_map -- increase map headroom
8968
8969 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
8970 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
8971 - SAUCE: seccomp: avoid overflow in implicit constant conversion
8972
8973 * dkms artifacts may expire from the pool (LP: #1850958)
8974 - [Packaging] dkms -- try launchpad librarian for pool downloads
8975 - [Packaging] dkms -- dkms-build quieten wget verbiage
8976
8977 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
8978 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
8979 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
8980
8981 * shiftfs: prevent exceeding project quotas (LP: #1849483)
8982 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
8983
8984 * shiftfs: fix fallocate() (LP: #1849482)
8985 - SAUCE: shiftfs: setup correct s_maxbytes limit
8986
8987 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
8988 Lake-S [8086:a3f0] (LP: #1852070)
8989 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
8990
8991 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
8992 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
8993 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
8994 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
8995 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
8996
8997 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
8998 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
8999
9000 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
9001 error path (LP: #1850994) // CVE-2019-15794
9002 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
9003 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
9004
9005 * Miscellaneous Ubuntu changes
9006 - [Debian] Convert update-aufs.sh to use aufs5
9007 - SAUCE: import aufs driver
9008 - update dkms package versions
9009
9010 [ Upstream Kernel Changes ]
9011
9012 * Rebase to v5.4-rc7
9013
9014 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
9015
9016linux (5.4.0-4.5) focal; urgency=medium
9017
9018 * High power consumption using 5.0.0-25-generic (LP: #1840835)
9019 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
9020 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
9021 driver
9022 - PCI: Fix missing inline for pci_pr3_present()
9023
9024 * Fix signing of staging modules in eoan (LP: #1850234)
9025 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
9026
9027 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
9028 - [Config] s390x bump march to z13, with tune to z15
9029
9030 * Miscellaneous Ubuntu changes
9031 - [Debian]: do not skip tests for linux-hwe-edge
9032 - update dkms package versions
9033 - [Config] re-enable zfs
9034 - [Config] rename module virtio_fs to virtiofs
9035
9036 [ Upstream Kernel Changes ]
9037
9038 * Rebase to v5.4-rc6
9039
9040 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
9041
9042linux (5.4.0-3.4) focal; urgency=medium
9043
9044 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
9045 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
9046
9047 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
9048 cloud (LP: #1848481)
9049 - [Packaging] include iavf/i40evf in generic
9050
9051 * CVE-2019-17666
9052 - SAUCE: rtlwifi: Fix potential overflow on P2P code
9053
9054 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
9055 to no (LP: #1848492)
9056 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
9057 from yes to no
9058
9059 * Add Intel Comet Lake ethernet support (LP: #1848555)
9060 - SAUCE: e1000e: Add support for Comet Lake
9061
9062 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
9063 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
9064 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
9065
9066 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
9067 platforms (LP: #1847192)
9068 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
9069 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
9070
9071 * PM / hibernate: fix potential memory corruption (LP: #1847118)
9072 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
9073
9074 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
9075 - SAUCE: apparmor: fix nnp subset test for unconfined
9076
9077 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
9078 - SAUCE: overlayfs: allow with shiftfs as underlay
9079
9080 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
9081 - [Config] Fix SOF Kconfig options
9082
9083 * linux won't build when new virtualbox version is present on the archive
9084 (LP: #1848788)
9085 - [Packaging]: download virtualbox from sources
9086
9087 * Miscellaneous Ubuntu changes
9088 - [Config] update annotations from configs
9089 - [Config] updateconfigs after rebase to 5.4-rc5
9090 - update dkms package versions
9091
9092 [ Upstream Kernel Changes ]
9093
9094 * Rebase to v5.4-rc5
9095
9096 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
9097
9098linux (5.4.0-2.3) eoan; urgency=medium
9099
9100 * Add installer support for iwlmvm adapters (LP: #1848236)
9101 - d-i: Add iwlmvm to nic-modules
9102
9103 * shiftfs: rework how shiftfs opens files (LP: #1846265)
9104 - SAUCE: shiftfs: rework how shiftfs opens files
9105
9106 * Miscellaneous Ubuntu changes
9107 - update dkms package versions
9108 - [Config] updateconfigs after rebase to 5.4-rc4
9109
9110 [ Upstream Kernel Changes ]
9111
9112 * Rebase to v5.4-rc4
9113
9114 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
9115
9116linux (5.4.0-1.2) eoan; urgency=medium
9117
9118 * Miscellaneous Ubuntu changes
9119 - update dkms package versions
9120 - [Config] updateconfigs after rebase to 5.4-rc3
9121 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
9122 - [Config] amd64: ignore fbtft and all dependent modules
9123
9124 [ Upstream Kernel Changes ]
9125
9126 * Rebase to v5.4-rc3
9127
9128 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
9129
9130linux (5.4.0-0.1) eoan; urgency=medium
9131
9132 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
9133 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
9134 - [Packaging] arm64: snapdragon: switch kernel format to Image
9135 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
9136 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
9137 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
9138 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
9139 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
9140 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
9141 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
9142 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
9143 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
9144 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
9145 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
9146 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
9147 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
9148 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
9149 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
9150 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
9151 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
9152 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
9153 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
9154 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
9155 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
9156 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
9157 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
9158 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
9159 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
9160 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
9161 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
9162 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
9163 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
9164 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
9165 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
9166 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
9167 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
9168 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
9169 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
9170 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
9171 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
9172 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
9173 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
9174 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
9175 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
9176 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
9177 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
9178 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
9179 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
9180 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
9181 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
9182 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
9183 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
9184 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
9185 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
9186 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
9187 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
9188 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
9189 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
9190 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
9191 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
9192 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
9193 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
9194 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
9195 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
9196 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
9197 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
9198 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
9199 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
9200 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
9201 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
9202 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
9203
9204 * Miscellaneous Ubuntu changes
9205 - [Config] updateconfigs after rebase to 5.4-rc2
9206 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
9207 aren't present.
9208 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
9209 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
9210 error messages.
9211 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
9212 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
9213 mode
9214 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
9215 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
9216 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
9217 verify
9218 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
9219 - SAUCE: (lockdown) security: lockdown: Make
9220 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
9221 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
9222 - [Config] Enable lockdown under secure boot
9223 - SAUCE: import aufs driver
9224 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
9225 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
9226 - [Config] enable aufs
9227 - update dkms package versions
9228 - [Config] disable zfs
9229 - [Config] disable nvidia dkms build
9230 - [Config] disable virtualbox dkms build
9231 - [Debian] Generate stub reconstruct for -rc kernels
9232 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
9233 when device is opened for writing"
9234 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
9235 namespace mounts"
9236 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
9237 from user namespaces"
9238 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
9239 device inode when mounting"
9240 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
9241 block device inode when mounting"
9242 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
9243 permissions in lookup_bdev()"
9244
9245 [ Upstream Kernel Changes ]
9246
9247 * Rebase to v5.4-rc2
9248
9249 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
9250
9251linux (5.4.0-0.0) eoan; urgency=medium
9252
9253 * Dummy entry.
9254
9255 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
9256
9257linux (5.3.0-17.18) eoan; urgency=medium
9258
9259 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
9260
9261 * CVE-2019-17056
9262 - nfc: enforce CAP_NET_RAW for raw sockets
9263
9264 * CVE-2019-17055
9265 - mISDN: enforce CAP_NET_RAW for raw sockets
9266
9267 * CVE-2019-17054
9268 - appletalk: enforce CAP_NET_RAW for raw sockets
9269
9270 * CVE-2019-17053
9271 - ieee802154: enforce CAP_NET_RAW for raw sockets
9272
9273 * CVE-2019-17052
9274 - ax25: enforce CAP_NET_RAW for raw sockets
9275
9276 * CVE-2019-15098
9277 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
9278
9279 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
9280 (LP: #1846470)
9281 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
9282
9283 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
9284 - [Packaging] Build only linux-libc-dev for i386
9285 - [Debian] final-checks -- ignore archtictures with no binaries
9286
9287 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
9288 proposed (LP: #1845820)
9289 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
9290
9291 * Revert ESE DASD discard support (LP: #1846219)
9292 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
9293
9294 * Miscellaneous Ubuntu changes
9295 - update dkms package versions
9296
9297 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
9298
9299linux (5.3.0-16.17) eoan; urgency=medium
9300
9301 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
9302
9303 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
9304 - SAUCE: s390: Mark atomic const ops always inline
9305
9306 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
9307
9308linux (5.3.0-15.16) eoan; urgency=medium
9309
9310 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
9311
9312 * Drop i386 build for 19.10 (LP: #1845714)
9313 - [Packaging] Remove x32 arch references from control files
9314 - [Debian] final-checks -- Get arch list from debian/control
9315
9316 * ZFS kernel modules lack debug symbols (LP: #1840704)
9317 - [Debian] Fix conditional for setting zfs debug package path
9318
9319 * Use pyhon3-sphinx instead of python-sphinx for building html docs
9320 (LP: #1845808)
9321 - [Packaging] Update sphinx build dependencies to python3 packages
9322
9323 * Kernel panic with 19.10 beta image (LP: #1845454)
9324 - efi/tpm: Don't access event->count when it isn't mapped.
9325 - efi/tpm: don't traverse an event log with no events
9326 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
9327
9328 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
9329
9330linux (5.3.0-14.15) eoan; urgency=medium
9331
9332 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
9333
9334 * Drop i386 build for 19.10 (LP: #1845714)
9335 - [Debian] Remove support for producing i386 kernels
9336 - [Debian] Don't use CROSS_COMPILE for i386 configs
9337
9338 * udevadm trigger will fail when trying to add /sys/devices/vio/
9339 (LP: #1845572)
9340 - SAUCE: powerpc/vio: drop bus_type from parent device
9341
9342 * Trying to online dasd drive results in invalid input/output from the kernel
9343 on z/VM (LP: #1845323)
9344 - SAUCE: s390/dasd: Fix error handling during online processing
9345
9346 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
9347 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
9348
9349 * Support Hi1620 zip hw accelerator (LP: #1845355)
9350 - [Config] Enable HiSilicon QM/ZIP as modules
9351 - crypto: hisilicon - add queue management driver for HiSilicon QM module
9352 - crypto: hisilicon - add hardware SGL support
9353 - crypto: hisilicon - add HiSilicon ZIP accelerator support
9354 - crypto: hisilicon - add SRIOV support for ZIP
9355 - Documentation: Add debugfs doc for hisi_zip
9356 - crypto: hisilicon - add debugfs for ZIP and QM
9357 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
9358 - crypto: hisilicon - fix kbuild warnings
9359 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
9360 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
9361 - crypto: hisilicon - add missing single_release
9362 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
9363 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
9364 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
9365 - crypto: hisilicon - avoid unused function warning
9366
9367 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
9368 - LSM: SafeSetID: Stop releasing uninitialized ruleset
9369 - [Config] Build SafeSetID LSM but don't enable it by default
9370
9371 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
9372 - [Config] loadpin shouldn't be in CONFIG_LSM
9373
9374 * Add new pci-id's for CML-S, ICL (LP: #1845317)
9375 - drm/i915/icl: Add missing device ID
9376 - drm/i915/cml: Add Missing PCI IDs
9377
9378 * Thunderbolt support for ICL (LP: #1844680)
9379 - thunderbolt: Correct path indices for PCIe tunnel
9380 - thunderbolt: Move NVM upgrade support flag to struct icm
9381 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
9382 - thunderbolt: Do not fail adding switch if some port is not implemented
9383 - thunderbolt: Hide switch attributes that are not set
9384 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
9385 - thunderbolt: Add support for Intel Ice Lake
9386 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
9387
9388 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
9389 - s390/pci: fix MSI message data
9390
9391 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
9392 - s390: add support for IBM z15 machines
9393 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
9394
9395 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
9396 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
9397 - media: tm6000: double free if usb disconnect while streaming
9398 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
9399 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
9400 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
9401 - net_sched: let qdisc_put() accept NULL pointer
9402 - udp: correct reuseport selection with connected sockets
9403 - xen-netfront: do not assume sk_buff_head list is empty in error handling
9404 - net: dsa: Fix load order between DSA drivers and taggers
9405 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
9406 - KVM: coalesced_mmio: add bounds checking
9407 - Documentation: sphinx: Add missing comma to list of strings
9408 - firmware: google: check if size is valid when decoding VPD data
9409 - serial: sprd: correct the wrong sequence of arguments
9410 - tty/serial: atmel: reschedule TX after RX was started
9411 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
9412 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
9413 - ovl: fix regression caused by overlapping layers detection
9414 - phy: qcom-qmp: Correct ready status, again
9415 - floppy: fix usercopy direction
9416 - media: technisat-usb2: break out of loop at end of buffer
9417 - Linux 5.3.1
9418
9419 * ZFS kernel modules lack debug symbols (LP: #1840704)
9420 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
9421 - [Debian]: Handle debug symbols for modules in extras too
9422 - [Debian]: Check/link modules with debug symbols after DKMS modules
9423 - [Debian]: Warn about modules without debug symbols
9424 - [Debian]: dkms-build: new parameter for debug package directory
9425 - [Debian]: dkms-build: zfs: support for debug symbols
9426 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
9427 - [Debian]: dkms-build: Move zfs special-casing into configure script
9428
9429 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
9430 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
9431 (LP: #1842382)
9432 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
9433
9434 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
9435
9436linux (5.3.0-13.14) eoan; urgency=medium
9437
9438 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
9439
9440 * Packaging resync (LP: #1786013)
9441 - [Packaging] update helper scripts
9442
9443 * Miscellaneous Ubuntu changes
9444 - [Debian] Remove binutils-dev build dependency
9445
9446 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
9447
9448linux (5.3.0-12.13) eoan; urgency=medium
9449
9450 * Change kernel compression method to improve boot speed (LP: #1840934)
9451 - [Packaging] Add lz4 build dependency for s390x
9452
9453 * Miscellaneous Ubuntu changes
9454 - SAUCE: Remove spl and zfs source
9455
9456 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
9457
9458linux (5.3.0-11.12) eoan; urgency=medium
9459
9460 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
9461
9462 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
9463 adapters(SAS3.5 onwards) (LP: #1838751)
9464 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
9465
9466 * s390/setup: Actually init kernel lock down (LP: #1843961)
9467 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
9468
9469 * cherrypick has_sipl fix (LP: #1843960)
9470 - SAUCE: s390/sclp: Fix bit checked for has_sipl
9471
9472 * Change kernel compression method to improve boot speed (LP: #1840934)
9473 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
9474
9475 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
9476 - [Config] CONFIG_NVRAM=y for ppc64el
9477
9478 * Miscellaneous Ubuntu changes
9479 - [Config]: remove nvram from ppc64el modules ABI
9480 - [Config] Update annotations for recent config changes
9481 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
9482 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
9483 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
9484 - update dkms package versions
9485
9486 [ Upstream Kernel Changes ]
9487
9488 * Rebase to v5.3
9489
9490 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
9491
9492linux (5.3.0-10.11) eoan; urgency=medium
9493
9494 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
9495
9496 * No sound inputs from the external microphone and headset on a Dell machine
9497 (LP: #1842265)
9498 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
9499 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
9500
9501 * Horizontal corrupted line at top of screen caused by framebuffer compression
9502 (LP: #1840236)
9503 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
9504
9505 * Add bpftool to linux-tools-common (LP: #1774815)
9506 - [Debian] package bpftool in linux-tools-common
9507
9508 * Miscellaneous Ubuntu changes
9509 - update dkms package versions
9510
9511 [ Upstream Kernel Changes ]
9512
9513 * Rebase to v5.3-rc8
9514
9515 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
9516
9517linux (5.3.0-9.10) eoan; urgency=medium
9518
9519 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
9520
9521 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
9522 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
9523
9524 * shiftfs: drop entries from cache on unlink (LP: #1841977)
9525 - SAUCE: shiftfs: fix buggy unlink logic
9526
9527 * Fix touchpad IRQ storm after S3 (LP: #1841396)
9528 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
9529
9530 * Please include DTBs for arm64 laptops (LP: #1842050)
9531 - arm64: dts: qcom: Add Lenovo Miix 630
9532 - arm64: dts: qcom: Add HP Envy x2
9533 - arm64: dts: qcom: Add Asus NovaGo TP370QL
9534
9535 * Miscellaneous Ubuntu changes
9536 - SAUCE: import aufs driver
9537 - [Packaging]: ignore vbox modules when vbox is disabled
9538
9539 [ Upstream Kernel Changes ]
9540
9541 * Rebase to v5.3-rc7
9542
9543 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
9544
9545linux (5.3.0-8.9) eoan; urgency=medium
9546
9547 * Packaging resync (LP: #1786013)
9548 - [Packaging] resync getabis
9549
9550 * Change kernel compression method to improve boot speed (LP: #1840934)
9551 - [Config] change kernel compression method to improve boot speed
9552 - [Packaging] add build dependencies for compression algorithms
9553
9554 * realtek r8822be kernel module fails after update to linux kernel-headers
9555 5.0.0-21 (LP: #1838133)
9556 - rtw88: Fix misuse of GENMASK macro
9557 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
9558 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
9559 - rtw88: debug: dump tx power indexes in use
9560 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
9561 - rtw88: pci: remove set but not used variable 'ip_sel'
9562 - rtw88: allow c2h operation in irq context
9563 - rtw88: enclose c2h cmd handle with mutex
9564 - rtw88: add BT co-existence support
9565 - SAUCE: rtw88: pci: enable MSI interrupt
9566
9567 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
9568 - [Config] Enable VIMC module
9569
9570 * Goodix touchpad may drop first input event (LP: #1840075)
9571 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
9572 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
9573 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
9574 quirk"
9575 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
9576 - mfd: intel-lpss: Remove D3cold delay
9577
9578 * Include Sunix serial/parallel driver (LP: #1826716)
9579 - serial: 8250_pci: Add support for Sunix serial boards
9580 - parport: parport_serial: Add support for Sunix Multi I/O boards
9581
9582 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
9583 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
9584 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
9585
9586 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
9587 - SAUCE: shiftfs: pass correct point down
9588
9589 * shiftfs: add O_DIRECT support (LP: #1837223)
9590 - SAUCE: shiftfs: add O_DIRECT support
9591
9592 * Miscellaneous Ubuntu changes
9593 - [Config] enable secureboot signing on s390x
9594 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
9595 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
9596 - [Debian] disable dkms builds for autopktest rebuilds
9597 - update dkms package versions
9598 - [Config] updateconfigs after v5.3-rc6 rebase
9599
9600 [ Upstream Kernel Changes ]
9601
9602 * Rebase to v5.3-rc5
9603
9604 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
9605
9606linux (5.3.0-7.8) eoan; urgency=medium
9607
9608 * Packaging resync (LP: #1786013)
9609 - [Packaging] resync getabis
9610
9611 * Miscellaneous Ubuntu changes
9612 - [Config] updateconfigs after v5.3-rc5 rebase
9613 - remove missing module after updateconfigs
9614
9615 [ Upstream Kernel Changes ]
9616
9617 * Rebase to v5.3-rc5
9618
9619 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
9620
9621linux (5.3.0-6.7) eoan; urgency=medium
9622
9623 * Miscellaneous Ubuntu changes
9624 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
9625
9626 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
9627
9628linux (5.3.0-5.6) eoan; urgency=medium
9629
9630 * Miscellaneous Ubuntu changes
9631 - update dkms package versions
9632 - [Config] enable zfs build
9633
9634 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
9635
9636linux (5.3.0-4.5) eoan; urgency=medium
9637
9638 * Packaging resync (LP: #1786013)
9639 - [Packaging] resync getabis
9640 - [Packaging] update helper scripts
9641
9642 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
9643 timeout for bcache removal causes spurious failures (LP: #1796292)
9644 - SAUCE: bcache: fix deadlock in bcache_allocator
9645
9646 * shiftfs: allow overlayfs (LP: #1838677)
9647 - SAUCE: shiftfs: enable overlayfs on shiftfs
9648
9649 * Miscellaneous Ubuntu changes
9650 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
9651 modpost"
9652 - update dkms package versions
9653 - enable nvidia dkms build
9654
9655 [ Upstream Kernel Changes ]
9656
9657 * Rebase to v5.3-rc4
9658
9659 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
9660
9661linux (5.3.0-3.4) eoan; urgency=medium
9662
9663 * Miscellaneous Ubuntu changes
9664 - update dkms package versions
9665 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
9666 - [Config] add mux-* to modules.ignore
9667
9668 [ Upstream Kernel Changes ]
9669
9670 * Rebase to v5.3-rc3
9671
9672 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
9673
9674linux (5.3.0-2.3) eoan; urgency=medium
9675
9676 * Miscellaneous Ubuntu changes
9677 - [Packaging] add build dependincy on fontconfig
9678
9679 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
9680
9681linux (5.3.0-1.2) eoan; urgency=medium
9682
9683 * System does not auto detect disconnection of external monitor (LP: #1835001)
9684 - SAUCE: drm/i915: Add support for retrying hotplug
9685 - SAUCE: drm/i915: Enable hotplug retry
9686
9687 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
9688 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
9689
9690 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
9691 - [Config] enable ARCH_MESON
9692 - remove missing module
9693 - [Config] update annotations after enabling ARCH_MESON for arm64
9694
9695 * Miscellaneous Ubuntu changes
9696 - SAUCE: KVM: PPC: comment implicit fallthrough
9697 - update dkms package versions
9698 - [Config] enable vbox dkms build
9699
9700 [ Upstream Kernel Changes ]
9701
9702 * Rebase to v5.3-rc2
9703
9704 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
9705
9706linux (5.3.0-0.1) eoan; urgency=medium
9707
9708 * Packaging resync (LP: #1786013)
9709 - [Packaging] resync git-ubuntu-log
9710
9711 * Miscellaneous Ubuntu changes
9712 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9713 kernel image
9714 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9715 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
9716 locked down
9717 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
9718 down
9719 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9720 reboot
9721 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
9722 KEXEC_SIG_FORCE
9723 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
9724 locked down
9725 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9726 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9727 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9728 down
9729 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9730 locked down
9731 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
9732 down
9733 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9734 locked down
9735 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9736 has been locked down
9737 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9738 locked down
9739 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9740 locked down
9741 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9742 down
9743 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9744 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
9745 parameters (eg. ioport)
9746 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
9747 - SAUCE: (efi-lockdown) Lock down /proc/kcore
9748 - SAUCE: (efi-lockdown) Lock down kprobes
9749 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9750 kernel is locked down
9751 - SAUCE: (efi-lockdown) Lock down perf
9752 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
9753 down
9754 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
9755 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
9756 when locked down
9757 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
9758 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
9759 defined
9760 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
9761 that aren't present.
9762 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
9763 efi_status_to_err().
9764 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
9765 error messages.
9766 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
9767 boot mode
9768 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9769 mode
9770 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
9771 signature verify
9772 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9773 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
9774 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
9775 Secure Boot mode
9776 - SAUCE: import aufs driver
9777 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
9778 - [Config] disable zfs dkms build
9779 - [Config] disable nvidia dkms build
9780 - [Config] disable vbox dkms build
9781 - SAUCE: perf diff: use llabs for s64 vaules
9782
9783 [ Upstream Kernel Changes ]
9784
9785 * Rebase to v5.3-rc1
9786
9787 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
9788
9789linux (5.3.0-0.0) eoan; urgency=medium
9790
9791 * Dummy entry.
9792
9793 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
9794
9795linux (5.2.0-9.10) eoan; urgency=medium
9796
9797 * Packaging resync (LP: #1786013)
9798 - [Packaging] update helper scripts
9799
9800 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
9801 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
9802 - SAUCE: Input: alps - fix a mismatch between a condition check and its
9803 comment
9804
9805 * System does not auto detect disconnection of external monitor (LP: #1835001)
9806 - SAUCE: drm/i915: Add support for retrying hotplug
9807 - SAUCE: drm/i915: Enable hotplug retry
9808
9809 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
9810 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
9811 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
9812
9813 * First click on Goodix touchpad doesn't be recognized after runtime suspended
9814 (LP: #1836836)
9815 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
9816
9817 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
9818 (LP: #1836760)
9819 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
9820
9821 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
9822 (LP: #1836914)
9823 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
9824
9825 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
9826 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
9827 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
9828 - [Config] add hibmc-drm to modules.ignore
9829
9830 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
9831 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
9832
9833 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
9834 (LP: #1835054)
9835 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
9836
9837 * Unhide Nvidia HDA audio controller (LP: #1836308)
9838 - PCI: Enable NVIDIA HDA controllers
9839
9840 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
9841 (LP: #1836177)
9842 - e1000e: Make watchdog use delayed work
9843
9844 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
9845 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
9846 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
9847
9848 * Intel ethernet I219 has slow RX speed (LP: #1836152)
9849 - e1000e: add workaround for possible stalled packet
9850 - e1000e: disable force K1-off feature
9851
9852 * bcache: risk of data loss on I/O errors in backing or caching devices
9853 (LP: #1829563)
9854 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
9855
9856 * bnx2x driver causes 100% CPU load (LP: #1832082)
9857 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
9858
9859 * fcf-protection=none patch with new version
9860 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
9861 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
9862
9863 * CVE-2019-12614
9864 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
9865
9866 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
9867 - crypto: lrw - use correct alignmask
9868 - crypto: talitos - rename alternative AEAD algos.
9869 - fscrypt: don't set policy for a dead directory
9870 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
9871 - media: stv0297: fix frequency range limit
9872 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
9873 - ALSA: hda/realtek - Headphone Mic can't record after S3
9874 - tpm: Actually fail on TPM errors during "get random"
9875 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
9876 - block: fix .bi_size overflow
9877 - block, bfq: NULL out the bic when it's no longer valid
9878 - perf intel-pt: Fix itrace defaults for perf script
9879 - perf auxtrace: Fix itrace defaults for perf script
9880 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
9881 - perf pmu: Fix uncore PMU alias list for ARM64
9882 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
9883 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
9884 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
9885 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
9886 - Documentation: Add section about CPU vulnerabilities for Spectre
9887 - Documentation/admin: Remove the vsyscall=native documentation
9888 - mwifiex: Don't abort on small, spec-compliant vendor IEs
9889 - USB: serial: ftdi_sio: add ID for isodebug v1
9890 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
9891 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
9892 - p54usb: Fix race between disconnect and firmware loading
9893 - usb: gadget: f_fs: data_len used before properly set
9894 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
9895 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
9896 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
9897 - drivers/usb/typec/tps6598x.c: fix portinfo width
9898 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
9899 - p54: fix crash during initialization
9900 - staging: comedi: dt282x: fix a null pointer deref on interrupt
9901 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
9902 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
9903 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
9904 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
9905 - HID: Add another Primax PIXART OEM mouse quirk
9906 - lkdtm: support llvm-objcopy
9907 - binder: fix memory leak in error path
9908 - binder: return errors from buffer copy functions
9909 - iio: adc: stm32-adc: add missing vdda-supply
9910 - coresight: Potential uninitialized variable in probe()
9911 - coresight: etb10: Do not call smp_processor_id from preemptible
9912 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
9913 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
9914 preemptible
9915 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
9916 - carl9170: fix misuse of device driver API
9917 - Revert "x86/build: Move _etext to actual end of .text"
9918 - VMCI: Fix integer overflow in VMCI handle arrays
9919 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
9920 - staging: vchiq: make wait events interruptible
9921 - staging: vchiq: revert "switch to wait_for_completion_killable"
9922 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
9923 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
9924 - staging: bcm2835-camera: Ensure all buffers are returned on disable
9925 - staging: bcm2835-camera: Remove check of the number of buffers supplied
9926 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
9927 - staging: rtl8712: reduce stack usage, again
9928 - Linux 5.2.1
9929 - [Config] updateconfigs after v5.2.1 stable update
9930
9931 * fcf-protection=none patch with upstream version
9932 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
9933 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
9934
9935 * Miscellaneous Ubuntu changes
9936 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
9937 function
9938 - SAUCE: selftests/powerpc/ptrace: fix build failure
9939 - update dkms package versions
9940 - [Packaging] add zlua to zfs-modules.ignore
9941 - update dkms package versions
9942
9943 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
9944
9945linux (5.2.0-8.9) eoan; urgency=medium
9946
9947 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
9948
9949 * Miscellaneous Ubuntu changes
9950 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
9951 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
9952 s390
9953 - SAUCE: add -fcf-protection=none to retpoline flags
9954 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
9955 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
9956 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
9957 - update dkms package versions
9958 - add removed zfs modules to modules.ignore
9959
9960 [ Upstream Kernel Changes ]
9961
9962 * Rebase to v5.2
9963
9964 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
9965
9966linux (5.2.0-7.8) eoan; urgency=medium
9967
9968 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
9969 kernel (LP: #1829652)
9970 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
9971
9972 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
9973 - net: hns3: initialize CPU reverse mapping
9974 - net: hns3: refine the flow director handle
9975 - net: hns3: add aRFS support for PF
9976 - net: hns3: fix for FEC configuration
9977 - RDMA/hns: Remove unnecessary print message in aeq
9978 - RDMA/hns: Update CQE specifications
9979 - RDMA/hns: Move spin_lock_irqsave to the correct place
9980 - RDMA/hns: Remove jiffies operation in disable interrupt context
9981 - RDMA/hns: Replace magic numbers with #defines
9982 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
9983 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
9984 - net: hns3: add support for dump firmware statistics by debugfs
9985 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
9986 registered
9987 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
9988 registered
9989 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
9990 registered
9991 - net: hns3: modify hclge_init_client_instance()
9992 - net: hns3: modify hclgevf_init_client_instance()
9993 - net: hns3: add handshake with hardware while doing reset
9994 - net: hns3: stop schedule reset service while unloading driver
9995 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
9996 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
9997 - RDMA/hns: Bugfix for posting multiple srq work request
9998 - net: hns3: remove redundant core reset
9999 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
10000 - net: hns3: fix VLAN filter restore issue after reset
10001 - net: hns3: set the port shaper according to MAC speed
10002 - net: hns3: add a check to pointer in error_detected and slot_reset
10003 - net: hns3: set ops to null when unregister ad_dev
10004 - net: hns3: add handling of two bits in MAC tunnel interrupts
10005 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
10006 interrupts
10007 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
10008 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
10009 - RDMA/hns: fix inverted logic of readl read and shift
10010 - RDMA/hns: Bugfix for filling the sge of srq
10011 - net: hns3: log detail error info of ROCEE ECC and AXI errors
10012 - net: hns3: fix wrong size of mailbox responding data
10013 - net: hns3: make HW GRO handling compliant with SW GRO
10014 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
10015 - net: hns3: refactor hns3_get_new_int_gl function
10016 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
10017 - net: hns3: delete the redundant user NIC codes
10018 - net: hns3: small changes for magic numbers
10019 - net: hns3: use macros instead of magic numbers
10020 - net: hns3: refactor PF/VF RSS hash key configuration
10021 - net: hns3: some modifications to simplify and optimize code
10022 - net: hns3: fix some coding style issues
10023 - net: hns3: delay setting of reset level for hw errors until slot_reset is
10024 called
10025 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
10026 require reset
10027 - net: hns3: process H/W errors occurred before HNS dev initialization
10028 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
10029 initialization
10030 - net: hns3: some changes of MSI-X bits in PPU(RCB)
10031 - net: hns3: extract handling of mpf/pf msi-x errors into functions
10032 - net: hns3: clear restting state when initializing HW device
10033 - net: hns3: free irq when exit from abnormal branch
10034 - net: hns3: fix for dereferencing before null checking
10035 - net: hns3: fix for skb leak when doing selftest
10036 - net: hns3: delay ring buffer clearing during reset
10037 - net: hns3: some variable modification
10038 - net: hns3: fix dereference of ae_dev before it is null checked
10039 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
10040 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
10041 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
10042 - scsi: hisi_sas: Change the type of some numbers to unsigned
10043 - scsi: hisi_sas: Ignore the error code between phy down to phy up
10044 - scsi: hisi_sas: Disable stash for v3 hw
10045 - net: hns3: Add missing newline at end of file
10046 - RDMa/hns: Don't stuck in endless timeout loop
10047
10048 * Sometimes touchpad automatically trigger double click (LP: #1833484)
10049 - SAUCE: i2c: designware: Add disable runtime pm quirk
10050
10051 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
10052 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
10053
10054 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
10055 (LP: #1834479)
10056 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
10057
10058 * Miscellaneous Ubuntu changes
10059 - SAUCE: selftests/powerpc: disable signal_fuzzer test
10060
10061 [ Upstream Kernel Changes ]
10062
10063 * Rebase to v5.2-rc7
10064
10065 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
10066
10067linux (5.2.0-6.7) eoan; urgency=medium
10068
10069 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
10070 - hinic: fix a bug in set rx mode
10071
10072 * Miscellaneous Ubuntu changes
10073 - rebase to v5.2-rc6
10074
10075 [ Upstream Kernel Changes ]
10076
10077 * Rebase to v5.2-rc6
10078
10079 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
10080
10081linux (5.2.0-5.6) eoan; urgency=medium
10082
10083 * QCA9377 isn't being recognized sometimes (LP: #1757218)
10084 - SAUCE: USB: Disable USB2 LPM at shutdown
10085
10086 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
10087 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
10088
10089 * Miscellaneous Ubuntu changes
10090 - update dkms package versions
10091 - [Packaging] replace nvidia-418 dkms build with nvidia-430
10092 - SAUCE: import aufs driver
10093
10094 [ Upstream Kernel Changes ]
10095
10096 * Rebase to v5.2-rc5
10097
10098 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
10099
10100linux (5.2.0-4.5) eoan; urgency=medium
10101
10102 * arm64: cma_alloc errors at boot (LP: #1823753)
10103 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
10104 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
10105 - dma-contiguous: use fallback alloc_pages for single pages
10106 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
10107 free}_contiguous()
10108
10109 * Miscellaneous Ubuntu changes
10110 - [Config] CONFIG_MFD_TQMX86=n for s390x
10111 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
10112 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
10113 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
10114 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
10115 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
10116 - [Config] CONFIG_HWMON=n for s390x
10117 - [Config] CONFIG_NEW_LEDS=n for s390x
10118 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
10119 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
10120 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
10121 - [Config] CONFIG_INTERCONNECT=n for s390x
10122 - [Config] CONFIG_SCSI_GDTH=n for s390x
10123 - [Config] CONFIG_PACKING=n for s390x
10124 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
10125 - [Config] update annotations following config review
10126 - update dkms package versions
10127 - [Config] enable nvidia dkms build
10128
10129 [ Upstream Kernel Changes ]
10130
10131 * Rebase to v5.2-rc4
10132
10133 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
10134
10135linux (5.2.0-3.4) eoan; urgency=medium
10136
10137 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
10138 Ubuntu (LP: #1761379)
10139 - [Packaging] Support building libperf-jvmti.so
10140
10141 * Miscellaneous Ubuntu changes
10142 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
10143 - update dkms package versions
10144 - [Config] enable zfs
10145 - rebase to v5.2-rc3
10146
10147 [ Upstream Kernel Changes ]
10148
10149 * Rebase to v5.2-rc3
10150
10151 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
10152
10153linux (5.2.0-2.3) eoan; urgency=medium
10154
10155 * Miscellaneous Ubuntu changes
10156 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
10157 the kernel
10158
10159 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
10160
10161linux (5.2.0-1.2) eoan; urgency=medium
10162
10163 * Miscellaneous Ubuntu changes
10164 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
10165 - update dkms package versions
10166 - [Config] enable vbox dkms build
10167 - update dkms package versions
10168
10169 [ Upstream Kernel Changes ]
10170
10171 * Rebase to v5.2-rc2
10172
10173 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
10174
10175linux (5.2.0-0.1) eoan; urgency=medium
10176
10177 * Miscellaneous Ubuntu changes
10178 - SAUCE: import aufs driver
10179 - [Packaging] disable ZFS
10180 - [Packaging] disable nvidia
10181 - [Packaging] dkms-build -- expand paths searched for make.log files
10182 - add virtualbox-guest-dkms dkms package build
10183 - enable vbox dkms build for amd64 and i386
10184 - update dkms package versions
10185 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
10186 kernel image
10187 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
10188 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
10189 locked down
10190 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
10191 down
10192 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
10193 reboot
10194 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
10195 KEXEC_SIG_FORCE
10196 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
10197 locked down
10198 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
10199 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
10200 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
10201 down
10202 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
10203 locked down
10204 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
10205 down
10206 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
10207 locked down
10208 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
10209 has been locked down
10210 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
10211 locked down
10212 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
10213 locked down
10214 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
10215 down
10216 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
10217 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
10218 parameters (eg. ioport)
10219 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
10220 - SAUCE: (efi-lockdown) Lock down /proc/kcore
10221 - SAUCE: (efi-lockdown) Lock down kprobes
10222 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
10223 kernel is locked down
10224 - SAUCE: (efi-lockdown) Lock down perf
10225 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
10226 down
10227 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
10228 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
10229 when locked down
10230 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
10231 that aren't present.
10232 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
10233 efi_status_to_err().
10234 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
10235 error messages.
10236 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
10237 boot mode
10238 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
10239 mode
10240 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
10241 signature verify
10242 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
10243 defined
10244 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10245 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
10246 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
10247 Secure Boot mode
10248 - update dkms package versions
10249 - [Config] disable vbox build
10250 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
10251 __always_inline
10252 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
10253
10254 [ Upstream Kernel Changes ]
10255
10256 * Rebase to v5.2-rc1
10257
10258 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
10259
10260linux (5.2.0-0.0) eoan; urgency=medium
10261
10262 * Dummy entry.
10263
10264 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
10265
10266linux (5.1.0-2.2) eoan; urgency=medium
10267
10268 * Packaging resync (LP: #1786013)
10269 - [Packaging] resync git-ubuntu-log
10270
10271 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
10272 - x86/msr-index: Cleanup bit defines
10273 - x86/speculation: Consolidate CPU whitelists
10274 - x86/speculation/mds: Add basic bug infrastructure for MDS
10275 - x86/speculation/mds: Add BUG_MSBDS_ONLY
10276 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
10277 - x86/speculation/mds: Add mds_clear_cpu_buffers()
10278 - x86/speculation/mds: Clear CPU buffers on exit to user
10279 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
10280 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
10281 - x86/speculation/mds: Add mitigation control for MDS
10282 - x86/speculation/mds: Add sysfs reporting for MDS
10283 - x86/speculation/mds: Add mitigation mode VMWERV
10284 - Documentation: Move L1TF to separate directory
10285 - Documentation: Add MDS vulnerability documentation
10286 - x86/speculation/mds: Add mds=full,nosmt cmdline option
10287 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
10288 - x86/speculation/mds: Add SMT warning message
10289 - x86/speculation/mds: Fix comment
10290 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
10291 - cpu/speculation: Add 'mitigations=' cmdline option
10292 - x86/speculation: Support 'mitigations=' cmdline option
10293 - powerpc/speculation: Support 'mitigations=' cmdline option
10294 - s390/speculation: Support 'mitigations=' cmdline option
10295 - x86/speculation/mds: Add 'mitigations=' support for MDS
10296 - x86/mds: Add MDSUM variant to the MDS documentation
10297 - Documentation: Correct the possible MDS sysfs values
10298 - x86/speculation/mds: Fix documentation typo
10299 - Linux 5.1.2
10300
10301 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
10302 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
10303 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
10304 - staging: greybus: power_supply: fix prop-descriptor request size
10305 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
10306 - staging: most: cdev: fix chrdev_region leak in mod_exit
10307 - staging: most: sound: pass correct device when creating a sound card
10308 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
10309 - usb: dwc3: Fix default lpm_nyet_threshold value
10310 - USB: serial: f81232: fix interrupt worker not stop
10311 - USB: cdc-acm: fix unthrottle races
10312 - usb-storage: Set virt_boundary_mask to avoid SG overflows
10313 - genirq: Prevent use-after-free and work list corruption
10314 - intel_th: pci: Add Comet Lake support
10315 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
10316 - cpufreq: armada-37xx: fix frequency calculation for opp
10317 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
10318 hibernate
10319 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
10320 - scsi: lpfc: change snprintf to scnprintf for possible overflow
10321 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
10322 - scsi: qla2xxx: Set remote port devloss timeout to 0
10323 - scsi: qla2xxx: Fix device staying in blocked state
10324 - Bluetooth: hidp: fix buffer overflow
10325 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
10326 - Bluetooth: Fix not initializing L2CAP tx_credits
10327 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
10328 - UAS: fix alignment of scatter/gather segments
10329 - ASoC: Intel: avoid Oops if DMA setup fails
10330 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
10331 - locking/futex: Allow low-level atomic operations to return -EAGAIN
10332 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
10333 - Linux 5.1.1
10334
10335 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
10336 - SAUCE: shiftfs: lock down certain superblock flags
10337
10338 * Please package libbpf (which is done out of the kernel src) in Debian [for
10339 19.10] (LP: #1826410)
10340 - SAUCE: tools -- fix add ability to disable libbfd
10341
10342 * ratelimit cma_alloc messages (LP: #1828092)
10343 - SAUCE: cma: ratelimit cma_alloc error messages
10344
10345 * Headphone jack switch sense is inverted: plugging in headphones disables
10346 headphone output (LP: #1824259)
10347 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
10348
10349 * There are 4 HDMI/Displayport audio output listed in sound setting without
10350 attach any HDMI/DP monitor (LP: #1827967)
10351 - ALSA: hda/hdmi - Read the pin sense from register when repolling
10352 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
10353
10354 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
10355 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
10356
10357 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
10358 Checking for all LINUX clients for devops4p10 (LP: #1766201)
10359 - SAUCE: integrity: downgrade error to warning
10360
10361 * linux-buildinfo: pull out ABI information into its own package
10362 (LP: #1806380)
10363 - [Packaging] autoreconstruct -- base tag is always primary mainline version
10364
10365 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
10366 (LP: #1825210)
10367 - vbox-update: updates for renamed makefiles
10368 - ubuntu: vbox -- update to 6.0.6-dfsg-1
10369
10370 * autofs kernel module missing (LP: #1824333)
10371 - [Config] Update autofs4 path in inclusion list
10372
10373 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
10374 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
10375
10376 * CVE-2019-3874
10377 - sctp: implement memory accounting on tx path
10378 - sctp: implement memory accounting on rx path
10379
10380 * apparmor does not start in Disco LXD containers (LP: #1824812)
10381 - SAUCE: shiftfs: use separate llseek method for directories
10382
10383 * Miscellaneous Ubuntu changes
10384 - [Packaging] autoreconstruct -- remove for -rc kernels
10385 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
10386 defined
10387 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10388 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
10389 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
10390 - [Packaging] don't delete efi_parser.c
10391 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
10392 - ubuntu: vbox -- update to 6.0.6-dfsg-2
10393 - add nvidia-418 dkms build
10394 - remove virtualbox guest drivers
10395 - [Packaging] dkms-build -- expand paths searched for make.log files
10396 - add virtualbox-guest-dkms dkms package build
10397 - enable vbox dkms build for amd64 and i386
10398 - [Config] update configs for v5.1(-rc7)? rebase
10399 - update dkms package versions
10400 - Add the ability to lock down access to the running kernel image
10401 - Enforce module signatures if the kernel is locked down
10402 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
10403 - kexec_load: Disable at runtime if the kernel is locked down
10404 - Copy secure_boot flag in boot params across kexec reboot
10405 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
10406 - kexec_file: Restrict at runtime if the kernel is locked down
10407 - hibernate: Disable when the kernel is locked down
10408 - uswsusp: Disable when the kernel is locked down
10409 - PCI: Lock down BAR access when the kernel is locked down
10410 - x86: Lock down IO port access when the kernel is locked down
10411 - x86/msr: Restrict MSR access when the kernel is locked down
10412 - ACPI: Limit access to custom_method when the kernel is locked down
10413 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
10414 - acpi: Disable ACPI table override if the kernel is locked down
10415 - acpi: Disable APEI error injection if the kernel is locked down
10416 - Prohibit PCMCIA CIS storage when the kernel is locked down
10417 - Lock down TIOCSSERIAL
10418 - Lock down module params that specify hardware parameters (eg. ioport)
10419 - x86/mmiotrace: Lock down the testmmiotrace module
10420 - Lock down /proc/kcore
10421 - Lock down kprobes
10422 - bpf: Restrict kernel image access functions when the kernel is locked down
10423 - Lock down perf
10424 - debugfs: Restrict debugfs when the kernel is locked down
10425 - lockdown: Print current->comm in restriction messages
10426 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
10427 - Make get_cert_list() not complain about cert lists that aren't present.
10428 - Add efi_status_to_str() and rework efi_status_to_err().
10429 - Make get_cert_list() use efi_status_to_str() to print error messages.
10430 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
10431 - efi: Lock down the kernel if booted in secure boot mode
10432 - KEYS: Make use of platform keyring for module signature verify
10433
10434 * Miscellaneous upstream changes
10435 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
10436
10437 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
10438
10439linux (5.1.0-1.1) eoan; urgency=medium
10440
10441 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
10442 - [Packaging]: really drop snapdragon
10443
10444 * Miscellaneous Ubuntu changes
10445 - SAUCE: fix vbox use of MAP_SHARED
10446 - SAUCE: fix vbox use of vm_fault_t
10447 - [Packaging] disable ZFS
10448 - [Packaging] disable nvidia
10449 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
10450 - [Config]: updateconfig after rebase to v5.1-rc
10451 - [Config]: build ETNAVIV only on arm platforms
10452 - [Config]: Disable CMA on non-arm platforms
10453 - [Config]: MMC_CQHCI is needed by some built-in drivers
10454 - [Config]: a.out support has been deprecated
10455 - [Config]: R3964 was marked as BROKEN
10456 - [Config]: Add SENSIRION_SGP30 module
10457
10458 * Miscellaneous upstream changes
10459 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
10460 path"
10461 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
10462
10463 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
10464
10465linux (5.1.0-0.0) eoan; urgency=medium
10466
10467 * Dummy entry.
10468
10469 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
10470
10471linux (5.0.0-13.14) disco; urgency=medium
10472
10473 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
10474
10475 * Display only has 640x480 (LP: #1824677)
10476 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
10477
10478 * shiftfs: use after free when checking mount options (LP: #1824735)
10479 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
10480
10481 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
10482
10483linux (5.0.0-12.13) disco; urgency=medium
10484
10485 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
10486
10487 * Linux 5.0 black screen on boot, display flickers (i915 regression with
10488 certain laptop panels) (LP: #1824216)
10489 - drm/i915/dp: revert back to max link rate and lane count on eDP
10490
10491 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
10492 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
10493
10494 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
10495
10496linux (5.0.0-11.12) disco; urgency=medium
10497
10498 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
10499
10500 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
10501 (LP: #1824194)
10502 - net: hns3: fix for not calculating tx bd num correctly
10503
10504 * disco: unable to use iptables/enable ufw under -virtual kernel
10505 (LP: #1823862)
10506 - [Packaging] add bpfilter to linux-modules
10507
10508 * Make shiftfs a module rather than built-in (LP: #1824354)
10509 - [Config] CONFIG_SHIFT_FS=m
10510
10511 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
10512 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
10513
10514 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
10515 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
10516
10517 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
10518
10519linux (5.0.0-10.11) disco; urgency=medium
10520
10521 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
10522
10523 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
10524 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
10525
10526 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
10527 6db23a14" on Cosmic i386 (LP: #1813244)
10528 - openvswitch: fix flow actions reallocation
10529
10530 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
10531
10532linux (5.0.0-9.10) disco; urgency=medium
10533
10534 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
10535
10536 * Packaging resync (LP: #1786013)
10537 - [Packaging] resync git-ubuntu-log
10538 - [Packaging] update helper scripts
10539 - [Packaging] resync retpoline extraction
10540
10541 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
10542 - net-next/hinic: replace disable_irq_nosync/enable_irq
10543
10544 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
10545 - shiftfs: uid/gid shifting bind mount
10546 - shiftfs: rework and extend
10547 - shiftfs: support some btrfs ioctls
10548 - [Config] enable shiftfs
10549
10550 * Cannot boot or install - have to use nomodeset (LP: #1821820)
10551 - Revert "drm/i915/fbdev: Actually configure untiled displays"
10552
10553 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
10554 - netfilter: nf_tables: fix set double-free in abort path
10555 - dccp: do not use ipv6 header for ipv4 flow
10556 - genetlink: Fix a memory leak on error path
10557 - gtp: change NET_UDP_TUNNEL dependency to select
10558 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
10559 - mac8390: Fix mmio access size probe
10560 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
10561 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
10562 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
10563 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
10564 - net: phy: meson-gxl: fix interrupt support
10565 - net: rose: fix a possible stack overflow
10566 - net: stmmac: fix memory corruption with large MTUs
10567 - net-sysfs: call dev_hold if kobject_init_and_add success
10568 - net: usb: aqc111: Extend HWID table by QNAP device
10569 - packets: Always register packet sk in the same order
10570 - rhashtable: Still do rehash when we get EEXIST
10571 - sctp: get sctphdr by offset in sctp_compute_cksum
10572 - sctp: use memdup_user instead of vmemdup_user
10573 - tcp: do not use ipv6 header for ipv4 flow
10574 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
10575 - tipc: change to check tipc_own_id to return in tipc_net_stop
10576 - tipc: fix cancellation of topology subscriptions
10577 - tun: properly test for IFF_UP
10578 - vrf: prevent adding upper devices
10579 - vxlan: Don't call gro_cells_destroy() before device is unregistered
10580 - thunderx: enable page recycling for non-XDP case
10581 - thunderx: eliminate extra calls to put_page() for pages held for recycling
10582 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
10583 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
10584 helper
10585 - net: phy: don't clear BMCR in genphy_soft_reset
10586 - r8169: fix cable re-plugging issue
10587 - ila: Fix rhashtable walker list corruption
10588 - tun: add a missing rcu_read_unlock() in error path
10589 - powerpc/fsl: Fix the flush of branch predictor.
10590 - Btrfs: fix incorrect file size after shrinking truncate and fsync
10591 - btrfs: remove WARN_ON in log_dir_items
10592 - btrfs: don't report readahead errors and don't update statistics
10593 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
10594 - btrfs: Avoid possible qgroup_rsv_size overflow in
10595 btrfs_calculate_inode_block_rsv_size
10596 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
10597 - locks: wake any locks blocked on request before deadlock check
10598 - tracing: initialize variable in create_dyn_event()
10599 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
10600 - powerpc: bpf: Fix generation of load/store DW instructions
10601 - vfio: ccw: only free cp on final interrupt
10602 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
10603 - NFS: fix mount/umount race in nlmclnt.
10604 - NFSv4.1 don't free interrupted slot on open
10605 - net: dsa: qca8k: remove leftover phy accessors
10606 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
10607 - ALSA: seq: oss: Fix Spectre v1 vulnerability
10608 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
10609 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
10610 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
10611 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
10612 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
10613 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
10614 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
10615 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
10616 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
10617 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
10618 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
10619 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
10620 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
10621 - kbuild: modversions: Fix relative CRC byte order interpretation
10622 - fs/open.c: allow opening only regular files during execve()
10623 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
10624 - scsi: sd: Fix a race between closing an sd device and sd I/O
10625 - scsi: sd: Quiesce warning if device does not report optimal I/O size
10626 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
10627 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
10628 devices
10629 - drm/rockchip: vop: reset scale mode when win is disabled
10630 - tty/serial: atmel: Add is_half_duplex helper
10631 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
10632 - tty: mxs-auart: fix a potential NULL pointer dereference
10633 - tty: atmel_serial: fix a potential NULL pointer dereference
10634 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
10635 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
10636 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
10637 - staging: speakup_soft: Fix alternate speech with other synths
10638 - staging: vt6655: Remove vif check from vnt_interrupt
10639 - staging: vt6655: Fix interrupt race condition on device start up.
10640 - staging: erofs: fix to handle error path of erofs_vmap()
10641 - staging: erofs: fix error handling when failed to read compresssed data
10642 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
10643 - serial: max310x: Fix to avoid potential NULL pointer dereference
10644 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
10645 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
10646 - USB: serial: cp210x: add new device id
10647 - USB: serial: ftdi_sio: add additional NovaTech products
10648 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
10649 - USB: serial: option: set driver_info for SIM5218 and compatibles
10650 - USB: serial: option: add support for Quectel EM12
10651 - USB: serial: option: add Olicard 600
10652 - ACPI / CPPC: Fix guaranteed performance handling
10653 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
10654 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
10655 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
10656 - blk-mq: fix sbitmap ws_active for shared tags
10657 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
10658 - cpufreq: scpi: Fix use after free
10659 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
10660 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
10661 - drm/i915: Mark AML 0x87CA as ULX
10662 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
10663 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
10664 - gpio: exar: add a check for the return value of ida_simple_get fails
10665 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
10666 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
10667 - usb: mtu3: fix EXTCON dependency
10668 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
10669 - usb: common: Consider only available nodes for dr_mode
10670 - mm/memory.c: fix modifying of page protection by insert_pfn()
10671 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
10672 - xhci: Fix port resume done detection for SS ports with LPM enabled
10673 - usb: xhci: dbc: Don't free all memory with spinlock held
10674 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
10675 - usb: cdc-acm: fix race during wakeup blocking TX traffic
10676 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
10677 - usb: typec: Fix unchecked return value
10678 - mm/hotplug: fix offline undo_isolate_page_range()
10679 - mm: add support for kmem caches in DMA32 zone
10680 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
10681 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
10682 - mm/debug.c: fix __dump_page when mapping->host is not set
10683 - mm/memory_hotplug.c: fix notification in offline error path
10684 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
10685 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
10686 - perf pmu: Fix parser error for uncore event alias
10687 - perf intel-pt: Fix TSC slip
10688 - objtool: Query pkg-config for libelf location
10689 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
10690 - powerpc/64: Fix memcmp reading past the end of src/dest
10691 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
10692 - watchdog: Respect watchdog cpumask on CPU hotplug
10693 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
10694 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
10695 - KVM: Reject device ioctls from processes other than the VM's creator
10696 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
10697 - KVM: x86: update %rip after emulating IO
10698 - bpf: do not restore dst_reg when cur_state is freed
10699 - mt76x02u: use usb_bulk_msg to upload firmware
10700 - Linux 5.0.6
10701
10702 * RDMA/hns updates for disco (LP: #1822897)
10703 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
10704 - RDMA/hns: Bugfix for the scene without receiver queue
10705 - RDMA/hns: Add constraint on the setting of local ACK timeout
10706 - RDMA/hns: Modify the pbl ba page size for hip08
10707 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
10708 - RDMA/hns: Add the process of AEQ overflow for hip08
10709 - RDMA/hns: Add SCC context allocation support for hip08
10710 - RDMA/hns: Add SCC context clr support for hip08
10711 - RDMA/hns: Add timer allocation support for hip08
10712 - RDMA/hns: Remove set but not used variable 'rst'
10713 - RDMA/hns: Make some function static
10714 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
10715 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
10716 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
10717 - RDMA/hns: Limit minimum ROCE CQ depth to 64
10718 - RDMA/hns: Fix the state of rereg mr
10719 - RDMA/hns: Set allocated memory to zero for wrid
10720 - RDMA/hns: Delete useful prints for aeq subtype event
10721 - RDMA/hns: Configure capacity of hns device
10722 - RDMA/hns: Modify qp&cq&pd specification according to UM
10723 - RDMA/hns: Bugfix for set hem of SCC
10724 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
10725
10726 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
10727 - Set +x on rebuild testcase.
10728 - Skip rebuild test, for regression-suite deps.
10729 - Make ubuntu-regression-suite skippable on unbootable kernels.
10730 - make rebuild use skippable error codes when skipping.
10731 - Only run regression-suite, if requested to.
10732
10733 * touchpad not working on lenovo yoga 530 (LP: #1787775)
10734 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
10735 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
10736 - i2c: add extra check to safe DMA buffer helper
10737 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
10738 - [Config] Update config for AMD MP2 I2C driver
10739
10740 * Detect SMP PHY control command errors (LP: #1822680)
10741 - scsi: libsas: Check SMP PHY control function result
10742
10743 * disable a.out support (LP: #1818552)
10744 - [Config] Disable a.out support
10745 - [Config] remove binfmt_aout from abi for i386 lowlatency
10746
10747 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
10748 - [Packaging] remove snapdragon flavour support
10749 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
10750 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
10751 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
10752 addr == default addr"
10753 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
10754 Generator binding"
10755 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
10756 Interface driver"
10757 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
10758 Qualcomm Camera Control Interface driver"
10759 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
10760 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
10761 interrupts for EDID parsing"
10762 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
10763 HPD interrupt status"
10764 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
10765 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
10766 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
10767 timeout"
10768 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
10769 present"
10770 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
10771 Interface driver"
10772 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
10773 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
10774 REGULATOR_QCOM_SMD_RPM=m"
10775 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
10776 platdev blacklist"
10777 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
10778 regulator for device"
10779 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
10780 without opp_list"
10781 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
10782 dev_pm_opp_adjust_voltage()"
10783 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
10784 at runtime"
10785 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
10786 operations"
10787 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
10788 dt"
10789 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
10790 reg_sequence structures"
10791 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
10792 qfprom"
10793 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
10794 Power Reduction)"
10795 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
10796 calls in map/unmap"
10797 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
10798 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
10799 congestion algorithm"
10800 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
10801 'fq_codel' qdiscs"
10802 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
10803 'schedutil' CPUfreq governor"
10804 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
10805 distro.config"
10806 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
10807 CONFIG_USB_CONFIGFS_F_FS by default"
10808 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
10809 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
10810 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
10811 DIGITAL_TV"
10812 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
10813 drivers"
10814 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
10815 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
10816 CFG80211_DEFAULT_PS by default"
10817 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
10818 compiled-in"
10819 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
10820 dm_crypt"
10821 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
10822 avs"
10823 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
10824 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
10825 friendly USB network adpater"
10826 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
10827 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
10828 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
10829 drivers for APQ8016 and DB410c"
10830 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
10831 - [Config] fix abi for remove i2c-qcom-cci module
10832 - [Config] update annotations
10833 - [Config] update configs following snapdragon removal
10834
10835 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
10836 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
10837 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
10838 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
10839 - mmc: pxamci: fix enum type confusion
10840 - mmc: alcor: fix DMA reads
10841 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
10842 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
10843 - drm/amdgpu: fix invalid use of change_bit
10844 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
10845 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
10846 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
10847 - iommu/iova: Fix tracking of recently failed iova address
10848 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
10849 - udf: Fix crash on IO error during truncate
10850 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
10851 - MIPS: Ensure ELF appended dtb is relocated
10852 - MIPS: Fix kernel crash for R6 in jump label branch function
10853 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
10854 - powerpc/security: Fix spectre_v2 reporting
10855 - net/mlx5: Fix DCT creation bad flow
10856 - scsi: core: Avoid that a kernel warning appears during system resume
10857 - scsi: qla2xxx: Fix FC-AL connection target discovery
10858 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
10859 - scsi: ibmvscsi: Fix empty event pool access during host removal
10860 - futex: Ensure that futex address is aligned in handle_futex_death()
10861 - perf probe: Fix getting the kernel map
10862 - objtool: Move objtool_file struct off the stack
10863 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
10864 - clocksource/drivers/riscv: Fix clocksource mask
10865 - ALSA: ac97: Fix of-node refcount unbalance
10866 - ext4: fix NULL pointer dereference while journal is aborted
10867 - ext4: fix data corruption caused by unaligned direct AIO
10868 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
10869 - media: v4l2-ctrls.c/uvc: zero v4l2_event
10870 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
10871 - Bluetooth: Fix decrementing reference count twice in releasing socket
10872 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
10873 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
10874 hci_uart_set_proto()
10875 - drm/vkms: Fix flush_work() without INIT_WORK().
10876 - RDMA/cma: Rollback source IP address if failing to acquire device
10877 - f2fs: fix to avoid deadlock of atomic file operations
10878 - aio: simplify - and fix - fget/fput for io_submit()
10879 - netfilter: ebtables: remove BUGPRINT messages
10880 - loop: access lo_backing_file only when the loop device is Lo_bound
10881 - x86/unwind: Handle NULL pointer calls better in frame unwinder
10882 - x86/unwind: Add hardcoded ORC entry for NULL
10883 - locking/lockdep: Add debug_locks check in __lock_downgrade()
10884 - ALSA: hda - Record the current power state before suspend/resume calls
10885 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
10886 - Linux 5.0.5
10887
10888 * hisi_sas updates for disco (LP: #1822385)
10889 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
10890 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
10891 - scsi: hisi_sas: remove the check of sas_dev status in
10892 hisi_sas_I_T_nexus_reset()
10893 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
10894 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
10895 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
10896 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
10897 - scsi: hisi_sas: Some misc tidy-up
10898 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
10899 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
10900 - scsi: hisi_sas: Add support for DIX feature for v3 hw
10901 - scsi: hisi_sas: Add manual trigger for debugfs dump
10902 - scsi: hisi_sas: change queue depth from 512 to 4096
10903 - scsi: hisi_sas: Issue internal abort on all relevant queues
10904 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
10905 - scsi: hisi_sas: Do some more tidy-up
10906 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
10907 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
10908 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
10909 - scsi: hisi_sas: Set PHY linkrate when disconnected
10910 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
10911 target port
10912 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
10913 HiLink
10914 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
10915
10916 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
10917 (LP: #1822267)
10918 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
10919 - drm/amdgpu/psp: ignore psp response status
10920
10921 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
10922 triggers system hang on i386 (LP: #1812845)
10923 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
10924
10925 * enable CONFIG_DRM_BOCHS (LP: #1795857)
10926 - [Config] Reenable DRM_BOCHS as module
10927
10928 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
10929 cannot complete install when nouveau driver is loaded (crashing in GP100
10930 code) (LP: #1822026)
10931 - SAUCE: drm/nouveau: Disable nouveau driver by default
10932
10933 * Need to add Intel CML related pci-id's (LP: #1821863)
10934 - drm/i915/cml: Add CML PCI IDS
10935 - drm/i915/cml: Introduce Comet Lake PCH
10936
10937 * ARM: Add support for the SDEI interface (LP: #1822005)
10938 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
10939 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
10940 - ACPI / APEI: Switch estatus pool to use vmalloc memory
10941 - ACPI / APEI: Make hest.c manage the estatus memory pool
10942 - ACPI / APEI: Make estatus pool allocation a static size
10943 - ACPI / APEI: Don't store CPER records physical address in struct ghes
10944 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
10945 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
10946 - ACPI / APEI: Generalise the estatus queue's notify code
10947 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
10948 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
10949 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
10950 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
10951 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
10952 - ACPI / APEI: Move locking to the notification helper
10953 - ACPI / APEI: Let the notification helper specify the fixmap slot
10954 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
10955 - ACPI / APEI: Make GHES estatus header validation more user friendly
10956 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
10957 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
10958 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
10959 - firmware: arm_sdei: Add ACPI GHES registration helper
10960 - ACPI / APEI: Add support for the SDEI GHES Notification type
10961
10962 * CVE-2019-9857
10963 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
10964
10965 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
10966 discovery (LP: #1821408)
10967 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
10968 discovery
10969
10970 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
10971 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
10972
10973 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
10974 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
10975
10976 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
10977 - HID: Increase maximum report size allowed by hid_field_extract()
10978
10979 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
10980 - cifs: allow guest mounts to work for smb3.11
10981 - SMB3: Fix SMB3.1.1 guest mounts to Samba
10982
10983 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
10984 - ACPI / CPPC: Add a helper to get desired performance
10985 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
10986
10987 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
10988 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
10989 - 9p/net: fix memory leak in p9_client_create
10990 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
10991 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
10992 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
10993 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
10994 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
10995 - mei: hbm: clean the feature flags on link reset
10996 - mei: bus: move hw module get/put to probe/release
10997 - stm class: Prevent division by zero
10998 - stm class: Fix an endless loop in channel allocation
10999 - crypto: caam - fix hash context DMA unmap size
11000 - crypto: ccree - fix missing break in switch statement
11001 - crypto: caam - fixed handling of sg list
11002 - crypto: caam - fix DMA mapping of stack memory
11003 - crypto: ccree - fix free of unallocated mlli buffer
11004 - crypto: ccree - unmap buffer before copying IV
11005 - crypto: ccree - don't copy zero size ciphertext
11006 - crypto: cfb - add missing 'chunksize' property
11007 - crypto: cfb - remove bogus memcpy() with src == dest
11008 - crypto: ofb - fix handling partial blocks and make thread-safe
11009 - crypto: ahash - fix another early termination in hash walk
11010 - crypto: rockchip - fix scatterlist nents error
11011 - crypto: rockchip - update new iv to device in multiple operations
11012 - dax: Flush partial PMDs correctly
11013 - nfit: Fix nfit_intel_shutdown_status() command submission
11014 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
11015 - acpi/nfit: Fix bus command validation
11016 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
11017 - nfit/ars: Attempt short-ARS even in the no_init_ars case
11018 - libnvdimm/label: Clear 'updating' flag after label-set update
11019 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
11020 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
11021 - libnvdimm: Fix altmap reservation size calculation
11022 - fix cgroup_do_mount() handling of failure exits
11023 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
11024 - crypto: aegis - fix handling chunked inputs
11025 - crypto: arm/crct10dif - revert to C code for short inputs
11026 - crypto: arm64/aes-neonbs - fix returning final keystream block
11027 - crypto: arm64/crct10dif - revert to C code for short inputs
11028 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
11029 - crypto: morus - fix handling chunked inputs
11030 - crypto: pcbc - remove bogus memcpy()s with src == dest
11031 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
11032 - crypto: testmgr - skip crc32c context test for ahash algorithms
11033 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
11034 - crypto: x86/aesni-gcm - fix crash on empty plaintext
11035 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
11036 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
11037 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
11038 - CIFS: Fix leaking locked VFS cache pages in writeback retry
11039 - CIFS: Do not reset lease state to NONE on lease break
11040 - CIFS: Do not skip SMB2 message IDs on send failures
11041 - CIFS: Fix read after write for files with read caching
11042 - smb3: make default i/o size for smb3 mounts larger
11043 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
11044 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
11045 - tracing/perf: Use strndup_user() instead of buggy open-coded version
11046 - vmw_balloon: release lock on error in vmballoon_reset()
11047 - xen: fix dom0 boot on huge systems
11048 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
11049 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
11050 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
11051 - mmc:fix a bug when max_discard is 0
11052 - spi: ti-qspi: Fix mmap read when more than one CS in use
11053 - spi: pxa2xx: Setup maximum supported DMA transfer length
11054 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
11055 - spi: spi-gpio: fix SPI_CS_HIGH capability
11056 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
11057 - regulator: max77620: Initialize values for DT properties
11058 - regulator: s2mpa01: Fix step values for some LDOs
11059 - mt76: fix corrupted software generated tx CCMP PN
11060 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
11061 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
11062 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
11063 instability
11064 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
11065 - s390/setup: fix early warning messages
11066 - s390/virtio: handle find on invalid queue gracefully
11067 - scsi: virtio_scsi: don't send sc payload with tmfs
11068 - scsi: aacraid: Fix performance issue on logical drives
11069 - scsi: sd: Optimal I/O size should be a multiple of physical block size
11070 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
11071 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
11072 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
11073 supported
11074 - scsi: qla2xxx: Use complete switch scan for RSCN events
11075 - fs/devpts: always delete dcache dentry-s in dput()
11076 - splice: don't merge into linked buffers
11077 - ovl: During copy up, first copy up data and then xattrs
11078 - ovl: Do not lose security.capability xattr over metadata file copy-up
11079 - m68k: Add -ffreestanding to CFLAGS
11080 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
11081 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
11082 - btrfs: scrub: fix circular locking dependency warning
11083 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
11084 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
11085 - btrfs: init csum_list before possible free
11086 - Btrfs: fix corruption reading shared and compressed extents after hole
11087 punching
11088 - Btrfs: fix deadlock between clone/dedupe and rename
11089 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
11090 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
11091 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
11092 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
11093 - x86/kprobes: Prohibit probing on optprobe template code
11094 - cpufreq: kryo: Release OPP tables on module removal
11095 - cpufreq: tegra124: add missing of_node_put()
11096 - cpufreq: pxa2xx: remove incorrect __init annotation
11097 - ext4: fix check of inode in swap_inode_boot_loader
11098 - ext4: cleanup pagecache before swap i_data
11099 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
11100 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
11101 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
11102 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
11103 - nvmem: core: don't check the return value of notifier chain call
11104 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
11105 - intel_th: Don't reference unassigned outputs
11106 - parport_pc: fix find_superio io compare code, should use equal test.
11107 - i2c: tegra: fix maximum transfer size
11108 - i2c: tegra: update maximum transfer size
11109 - media: i2c: ov5640: Fix post-reset delay
11110 - gpio: pca953x: Fix dereference of irq data in shutdown
11111 - ext4: update quota information while swapping boot loader inode
11112 - ext4: add mask of ext4 flags to swap
11113 - ext4: fix crash during online resizing
11114 - dma: Introduce dma_max_mapping_size()
11115 - swiotlb: Introduce swiotlb_max_mapping_size()
11116 - swiotlb: Add is_swiotlb_active() function
11117 - PCI/ASPM: Use LTR if already enabled by platform
11118 - PCI/DPC: Fix print AER status in DPC event handling
11119 - PCI: qcom: Don't deassert reset GPIO during probe
11120 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
11121 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
11122 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
11123 - IB/hfi1: Close race condition on user context disable and close
11124 - IB/rdmavt: Fix loopback send with invalidate ordering
11125 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
11126 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
11127 - ext2: Fix underflow in ext2_max_size()
11128 - clk: uniphier: Fix update register for CPU-gear
11129 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
11130 - clk: samsung: exynos5: Fix possible NULL pointer exception on
11131 platform_device_alloc() failure
11132 - clk: samsung: exynos5: Fix kfree() of const memory on setting
11133 driver_override
11134 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
11135 - clk: ingenic: Fix doc of ingenic_cgu_div_info
11136 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
11137 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
11138 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
11139 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
11140 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
11141 - serial: 8250_pci: Fix number of ports for ACCES serial cards
11142 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
11143 chip use the pci_pericom_setup()
11144 - jbd2: clear dirty flag when revoking a buffer from an older transaction
11145 - jbd2: fix compile warning when using JBUFFER_TRACE
11146 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
11147 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
11148 - powerpc/32: Clear on-stack exception marker upon exception return
11149 - powerpc/wii: properly disable use of BATs when requested.
11150 - powerpc/powernv: Make opal log only readable by root
11151 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
11152 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
11153 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
11154 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
11155 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
11156 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
11157 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
11158 configuration
11159 - powerpc/smp: Fix NMI IPI timeout
11160 - powerpc/smp: Fix NMI IPI xmon timeout
11161 - powerpc/traps: fix recoverability of machine check handling on book3s/32
11162 - powerpc/traps: Fix the message printed when stack overflows
11163 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
11164 - arm64: Fix HCR.TGE status for NMI contexts
11165 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
11166 - arm64: debug: Ensure debug handlers check triggering exception level
11167 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
11168 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
11169 - ipmi_si: Fix crash when using hard-coded device
11170 - ipmi_si: fix use-after-free of resource->name
11171 - dm: fix to_sector() for 32bit
11172 - dm integrity: limit the rate of error messages
11173 - media: cx25840: mark pad sig_types to fix cx231xx init
11174 - mfd: sm501: Fix potential NULL pointer dereference
11175 - cpcap-charger: generate events for userspace
11176 - cpuidle: governor: Add new governors to cpuidle_governors again
11177 - NFS: Fix I/O request leakages
11178 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
11179 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
11180 - nfsd: fix performance-limiting session calculation
11181 - nfsd: fix memory corruption caused by readdir
11182 - nfsd: fix wrong check in write_v4_end_grace()
11183 - NFSv4.1: Reinitialise sequence results before retransmitting a request
11184 - svcrpc: fix UDP on servers with lots of threads
11185 - PM / wakeup: Rework wakeup source timer cancellation
11186 - PM / OPP: Update performance state when freq == old_freq
11187 - bcache: treat stale && dirty keys as bad keys
11188 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
11189 - stable-kernel-rules.rst: add link to networking patch queue
11190 - vt: perform safe console erase in the right order
11191 - x86/unwind/orc: Fix ORC unwind table alignment
11192 - perf intel-pt: Fix CYC timestamp calculation after OVF
11193 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
11194 - perf auxtrace: Define auxtrace record alignment
11195 - perf intel-pt: Fix overlap calculation for padding
11196 - perf/x86/intel/uncore: Fix client IMC events return huge result
11197 - perf intel-pt: Fix divide by zero when TSC is not available
11198 - md: Fix failed allocation of md_register_thread
11199 - x86/kvmclock: set offset for kvm unstable clock
11200 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
11201 ftrace_call_replace()
11202 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
11203 - tpm: Unify the send callback behaviour
11204 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
11205 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
11206 - media: lgdt330x: fix lock status reporting
11207 - media: sun6i: Fix CSI regmap's max_register
11208 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
11209 - media: vimc: Add vimc-streamer for stream control
11210 - media: imx-csi: Input connections to CSI should be optional
11211 - media: imx: csi: Disable CSI immediately after last EOF
11212 - media: imx: csi: Stop upstream before disabling IDMA channel
11213 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
11214 - drm/radeon/evergreen_cs: fix missing break in switch statement
11215 - drm/amd/powerplay: correct power reading on fiji
11216 - drm/amd/display: don't call dm_pp_ function from an fpu block
11217 - KVM: Call kvm_arch_memslots_updated() before updating memslots
11218 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
11219 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
11220 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
11221 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
11222 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
11223 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
11224 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
11225 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
11226 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
11227 - net: dsa: lantiq_gswip: fix OF child-node lookups
11228 - s390/setup: fix boot crash for machine without EDAT-1
11229 - SUNRPC: Prevent thundering herd when the socket is not connected
11230 - SUNRPC: Fix up RPC back channel transmission
11231 - SUNRPC: Respect RPC call timeouts when retrying transmission
11232 - Linux 5.0.4
11233 - [Config] update configs for 5.0.4 stable update
11234
11235 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
11236 system (LP: #1821271)
11237 - iwlwifi: add new card for 9260 series
11238
11239 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
11240 - [Config]: enable highdpi Terminus 16x32 font support
11241
11242 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
11243 - iommu/amd: Fix NULL dereference bug in match_hid_uid
11244
11245 * some codecs stop working after S3 (LP: #1820930)
11246 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
11247 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
11248
11249 * tcm_loop.ko: move from modules-extra into main modules package
11250 (LP: #1817786)
11251 - [Packaging] move tcm_loop.lo to main linux-modules package
11252
11253 * C++ demangling support missing from perf (LP: #1396654)
11254 - [Packaging] fix a mistype
11255
11256 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
11257 (LP: #1817676)
11258 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
11259
11260 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
11261 - connector: fix unsafe usage of ->real_parent
11262 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
11263 - gro_cells: make sure device is up in gro_cells_receive()
11264 - ipv4/route: fail early when inet dev is missing
11265 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
11266 - lan743x: Fix RX Kernel Panic
11267 - lan743x: Fix TX Stall Issue
11268 - net: hsr: fix memory leak in hsr_dev_finalize()
11269 - net/hsr: fix possible crash in add_timer()
11270 - net: sit: fix UBSAN Undefined behaviour in check_6rd
11271 - net/x25: fix use-after-free in x25_device_event()
11272 - net/x25: reset state in x25_connect()
11273 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
11274 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
11275 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
11276 - rxrpc: Fix client call queueing, waiting for channel
11277 - sctp: remove sched init from sctp_stream_init
11278 - tcp: do not report TCP_CM_INQ of 0 for closed connections
11279 - tcp: Don't access TCP_SKB_CB before initializing it
11280 - tcp: handle inet_csk_reqsk_queue_add() failures
11281 - vxlan: Fix GRO cells race condition between receive and link delete
11282 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
11283 - net/mlx4_core: Fix reset flow when in command polling mode
11284 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
11285 polling
11286 - net/mlx4_core: Fix qp mtt size calculation
11287 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
11288 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
11289 - net: sched: flower: insert new filter to idr after setting its mask
11290 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
11291 - perf/x86: Fixup typo in stub functions
11292 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
11293 Liquid Saffire 56
11294 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
11295 - ALSA: hda: Extend i915 component bind timeout
11296 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
11297 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
11298 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
11299 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
11300 ALC255
11301 - perf/x86/intel: Fix memory corruption
11302 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
11303 - It's wrong to add len to sector_nr in raid10 reshape twice
11304 - drm: Block fb changes for async plane updates
11305 - Linux 5.0.3
11306
11307 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
11308 - media: uvcvideo: Fix 'type' check leading to overflow
11309 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
11310 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
11311 - iscsi_ibft: Fix missing break in switch statement
11312 - scsi: aacraid: Fix missing break in switch statement
11313 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
11314 - arm64: dts: zcu100-revC: Give wifi some time after power-on
11315 - arm64: dts: hikey: Give wifi some time after power-on
11316 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
11317 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
11318 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
11319 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
11320 - drm: disable uncached DMA optimization for ARM and arm64
11321 - media: Revert "media: rc: some events are dropped by userspace"
11322 - Revert "PCI/PME: Implement runtime PM callbacks"
11323 - bpf: Stop the psock parser before canceling its work
11324 - gfs2: Fix missed wakeups in find_insert_glock
11325 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
11326 - staging: erofs: compressed_pages should not be accessed again after freed
11327 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
11328 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
11329 - perf/x86/intel: Make cpuc allocations consistent
11330 - perf/x86/intel: Generalize dynamic constraint creation
11331 - x86: Add TSX Force Abort CPUID/MSR
11332 - perf/x86/intel: Implement support for TSX Force Abort
11333 - Linux 5.0.2
11334
11335 * Linux security module stacking support
11336 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
11337 - LSM: Provide separate ordered initialization
11338 - LSM: Plumb visibility into optional "enabled" state
11339 - LSM: Lift LSM selection out of individual LSMs
11340 - LSM: Build ordered list of LSMs to initialize
11341 - LSM: Introduce CONFIG_LSM
11342 - LSM: Introduce "lsm=" for boottime LSM selection
11343 - LSM: Tie enabling logic to presence in ordered list
11344 - LSM: Prepare for reorganizing "security=" logic
11345 - LSM: Refactor "security=" in terms of enable/disable
11346 - LSM: Separate idea of "major" LSM from "exclusive" LSM
11347 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
11348 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
11349 - LSM: Add all exclusive LSMs to ordered initialization
11350 - LSM: Split LSM preparation from initialization
11351 - LoadPin: Initialize as ordered LSM
11352 - Yama: Initialize as ordered LSM
11353 - LSM: Introduce enum lsm_order
11354 - capability: Initialize as LSM_ORDER_FIRST
11355 - procfs: add smack subdir to attrs
11356 - Smack: Abstract use of cred security blob
11357 - SELinux: Abstract use of cred security blob
11358 - SELinux: Remove cred security blob poisoning
11359 - SELinux: Remove unused selinux_is_enabled
11360 - AppArmor: Abstract use of cred security blob
11361 - TOMOYO: Abstract use of cred security blob
11362 - Infrastructure management of the cred security blob
11363 - SELinux: Abstract use of file security blob
11364 - Smack: Abstract use of file security blob
11365 - LSM: Infrastructure management of the file security
11366 - SELinux: Abstract use of inode security blob
11367 - Smack: Abstract use of inode security blob
11368 - LSM: Infrastructure management of the inode security
11369 - LSM: Infrastructure management of the task security
11370 - SELinux: Abstract use of ipc security blobs
11371 - Smack: Abstract use of ipc security blobs
11372 - LSM: Infrastructure management of the ipc security blob
11373 - TOMOYO: Update LSM flags to no longer be exclusive
11374 - LSM: generalize flag passing to security_capable
11375 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
11376 - LSM: Make some functions static
11377 - apparmor: Adjust offset when accessing task blob.
11378 - LSM: Ignore "security=" when "lsm=" is specified
11379 - LSM: Update list of SECURITYFS users in Kconfig
11380 - apparmor: delete the dentry in aafs_remove() to avoid a leak
11381 - apparmor: fix double free when unpack of secmark rules fails
11382 - SAUCE: LSM: Infrastructure management of the sock security
11383 - SAUCE: LSM: Limit calls to certain module hooks
11384 - SAUCE: LSM: Special handling for secctx lsm hooks
11385 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
11386 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
11387 - SAUCE: Revert "apparmor: Fix warning about unused function
11388 apparmor_ipv6_postroute"
11389 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
11390 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
11391 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
11392 - SAUCE: Revert "apparmor: Parse secmark policy"
11393 - SAUCE: Revert "apparmor: Add a wildcard secid"
11394 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
11395 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
11396 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
11397 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
11398 - SAUCE: Revert "apparmor: modify audit rule support to support profile
11399 stacks"
11400 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
11401 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
11402 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
11403 - SAUCE: apparmor: add proc subdir to attrs
11404 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
11405 - SAUCE: apparmor: update flags to no longer be exclusive
11406 - SAUCE: update configs and annotations for LSM stacking
11407
11408 * Miscellaneous Ubuntu changes
11409 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
11410 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
11411 kernel is locked down
11412 - [Config] CONFIG_RANDOM_TRUST_CPU=y
11413 - [Config] refresh annotations for recent config changes
11414 - ubuntu: vbox -- update to 6.0.4-dfsg-7
11415 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
11416 upcoming platform"
11417
11418 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
11419
11420linux (5.0.0-8.9) disco; urgency=medium
11421
11422 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
11423
11424 * hisi_sas: add debugfs support (LP: #1819500)
11425 - scsi: hisi_sas: Create root and device debugfs directories
11426 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
11427 - scsi: hisi_sas: Take debugfs snapshot for all regs
11428 - scsi: hisi_sas: Debugfs global register create file and add file operations
11429 - scsi: hisi_sas: Add debugfs for port registers
11430 - scsi: hisi_sas: Add debugfs CQ file and add file operations
11431 - scsi: hisi_sas: Add debugfs DQ file and add file operations
11432 - scsi: hisi_sas: Add debugfs IOST file and add file operations
11433 - scsi: hisi_sas: No need to check return value of debugfs_create functions
11434 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
11435 code
11436 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
11437
11438 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
11439 - net: hns: Use struct_size() in devm_kzalloc()
11440 - net: hns3: modify enet reinitialization interface
11441 - net: hns3: remove unused member in struct hns3_enet_ring
11442 - net: hns3: remove unnecessary hns3_adjust_tqps_num
11443 - net: hns3: reuse reinitialization interface in the hns3_set_channels
11444 - net: hns3: add interface hclge_tm_bp_setup
11445 - net: hns3: modify parameter checks in the hns3_set_channels
11446 - net: hns3: remove redundant codes in hclge_knic_setup
11447 - net: hns3: fix user configuration loss for ethtool -L
11448 - net: hns3: adjust the use of alloc_tqps and num_tqps
11449 - net: hns3: fix wrong combined count returned by ethtool -l
11450 - net: hns3: do reinitialization while ETS configuration changed
11451 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
11452 - net: hns3: add calling roce callback function when link status change
11453 - net: hns3: add rx multicast packets statistic
11454 - net: hns3: refactor the statistics updating for netdev
11455 - net: hns3: fix rss configuration lost problem when setting channel
11456 - net: hns3: fix for shaper not setting when TC num changes
11457 - net: hns3: fix bug of ethtool_ops.get_channels for VF
11458 - net: hns3: clear param in ring when free ring
11459 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
11460 - net: hns3: do not return GE PFC setting err when initializing
11461 - net: hns3: add ETS TC weight setting in SSU module
11462 - net: hns3: add statistics for PFC frames and MAC control frames
11463 - net: hns3: fix PFC not setting problem for DCB module
11464 - net: hns3: don't update packet statistics for packets dropped by hardware
11465 - net: hns3: clear pci private data when unload hns3 driver
11466 - net: hns3: add error handling in hclge_ieee_setets
11467 - net: hns3: fix return value handle issue for hclge_set_loopback()
11468 - net: hns3: fix broadcast promisc issue for revision 0x20
11469 - net: hns3: After setting the loopback, add the status of getting MAC
11470 - net: hns3: do reinitialization while mqprio configuration changed
11471 - net: hns3: remove dcb_ops->map_update in hclge_dcb
11472 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
11473 - net: hns3: add 8 BD limit for tx flow
11474 - net: hns3: add initialization for nic state
11475 - net: hns3: don't allow vf to enable promisc mode
11476 - net: hns3: reuse the definition of l3 and l4 header info union
11477 - net: hns3: fix VF dump register issue
11478 - net: hns3: use the correct interface to stop|open port
11479 - net: hns3: change hnae3_register_ae_dev() to int
11480 - net: hns3: only support tc 0 for VF
11481 - net: hns3: Fix NULL deref when unloading driver
11482 - net: hns3: fix netif_napi_del() not do problem when unloading
11483 - net: hns3: fix for rss result nonuniform
11484 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
11485 - net: hns3: fix an issue for hclgevf_ae_get_hdev
11486 - net: hns3: stop sending keep alive msg to PF when VF is resetting
11487 - net: hns3: keep flow director state unchanged when reset
11488 - net: hns3: Check for allocation failure
11489 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
11490 - net: hns3: fix an issue for hns3_update_new_int_gl
11491 - net: hns3: Modify parameter type from int to bool in set_gro_en
11492 - net: hns3: code optimization for hclge_rx_buffer_calc
11493 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
11494 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
11495 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
11496 - net: hns3: fix the problem that the supported port is empty
11497 - net: hns3: optimize the maximum TC macro
11498 - net: hns3: don't allow user to change vlan filter state
11499 - net: hns3: modify the upper limit judgment condition
11500 - net: hns3: MAC table entry count function increases operation 0 value
11501 protection measures
11502 - net: hns3: make function hclge_set_all_vf_rst() static
11503 - net: hns3: add pointer checking at the beginning of the exported functions.
11504 - net: hns3: Check variable is valid before assigning it to another
11505 - net: hns3: convert mac advertize and supported from u32 to link mode
11506 - net: hns3: fix port info query issue for copper port
11507 - net: hns3: modify print message of ssu common ecc errors
11508 - net: hns3: some bugfix of ppu(rcb) ras errors
11509 - net: hns3: enable 8~11th bit of mac common msi-x error
11510 - net: hns3: fix 6th bit of ppp mpf abnormal errors
11511 - net: hns3: Record VF unicast and multicast tables
11512 - net: hns3: Record VF vlan tables
11513 - net: hns3: uninitialize command queue while unloading PF driver
11514 - net: hns3: clear command queue's registers when unloading VF driver
11515 - net: hns3: add xps setting support for hns3 driver
11516 - net: hns3: avoid mult + div op in critical data path
11517 - net: hns3: limit some variable scope in critical data path
11518 - net: hns3: remove some ops in struct hns3_nic_ops
11519 - net: hns3: add unlikely for error handling in data path
11520 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
11521 - net: hns3: remove hnae3_get_bit in data path
11522 - net: hns3: add support to config depth for tx|rx ring separately
11523 - net: hns3: enable VF VLAN filter for each VF when initializing
11524 - net: hns3: fix get VF RSS issue
11525 - net: hns3: fix setting of the hns reset_type for rdma hw errors
11526 - net: hns3: fix improper error handling for hns3_client_start
11527 - net: hns: use struct_size() in devm_kzalloc()
11528 - net: hns3: Fix a logical vs bitwise typo
11529 - net: hns3: add dma_rmb() for rx description
11530 - net: hns3: fix to stop multiple HNS reset due to the AER changes
11531
11532 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
11533 - [Packaging] dkms-build -- support building against packages in PPAs
11534 - [Packaging] dkms-build: do not redownload files on subsequent passes
11535 - [Packaging] dkms-build -- elide partial Built-Using information
11536 - [Packaging] dkms-build -- remove retpoline data from final binary packages
11537 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
11538 - [Packaging] dkms-build -- add support for unversioned overrides
11539 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
11540 - [Packaging] fix-filenames -- handle exact string removal
11541 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
11542
11543 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
11544 - cpufreq: Use struct kobj_attribute instead of struct global_attr
11545 - staging: erofs: fix mis-acted TAIL merging behavior
11546 - binder: create node flag to request sender's security context
11547 - USB: serial: option: add Telit ME910 ECM composition
11548 - USB: serial: cp210x: add ID for Ingenico 3070
11549 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
11550 - driver core: Postpone DMA tear-down until after devres release
11551 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
11552 - staging: erofs: fix memleak of inode's shared xattr array
11553 - staging: erofs: fix race of initializing xattrs of a inode at the same time
11554 - staging: erofs: fix illegal address access under memory pressure
11555 - staging: comedi: ni_660x: fix missing break in switch statement
11556 - staging: wilc1000: fix to set correct value for 'vif_num'
11557 - staging: android: ion: fix sys heap pool's gfp_flags
11558 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
11559 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
11560 held.
11561 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
11562 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
11563 DSA framework
11564 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
11565 mv88e6xxx_port_set_duplex
11566 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
11567 - net: mscc: Enable all ports in QSGMII
11568 - net: sched: put back q.qlen into a single location
11569 - net-sysfs: Fix mem leak in netdev_register_kobject
11570 - qmi_wwan: Add support for Quectel EG12/EM12
11571 - sctp: call iov_iter_revert() after sending ABORT
11572 - team: Free BPF filter when unregistering netdev
11573 - tipc: fix RDM/DGRAM connect() regression
11574 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
11575 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
11576 - tracing: Fix event filters and triggers to handle negative numbers
11577 - xhci: tegra: Prevent error pointer dereference
11578 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
11579 INTEL_SUNRISEPOINT_LP_XHCI
11580 - applicom: Fix potential Spectre v1 vulnerabilities
11581 - alpha: wire up io_pgetevents system call
11582 - MIPS: irq: Allocate accurate order pages for irq stack
11583 - aio: Fix locking in aio_poll()
11584 - xtensa: fix get_wchan
11585 - gnss: sirf: fix premature wakeup interrupt enable
11586 - USB: serial: cp210x: fix GPIO in autosuspend
11587 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
11588 config"
11589 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
11590 - selftests: firmware: fix verify_reqs() return value
11591 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
11592 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
11593 - Linux 5.0.1
11594
11595 * sky2 ethernet card doesn't work after returning from suspend
11596 (LP: #1807259) // sky2 ethernet card link not up after suspend
11597 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
11598 (LP: #1819515)
11599 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
11600
11601 * tls selftest failures/hangs on i386 (LP: #1813607)
11602 - [Config] CONFIG_TLS=n for i386
11603
11604 * CVE-2019-8980
11605 - exec: Fix mem leak in kernel_read_file
11606
11607 * Miscellaneous Ubuntu changes
11608 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
11609 - [Config] enable nvidia build
11610 - [Config] update gcc version to 8.3
11611
11612 * Miscellaneous upstream changes
11613 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
11614
11615 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
11616
11617linux (5.0.0-7.8) disco; urgency=medium
11618
11619 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
11620
11621 * Packaging resync (LP: #1786013)
11622 - [Packaging] update helper scripts
11623
11624 * unnecessary request_queue freeze (LP: #1815733)
11625 - block: avoid setting nr_requests to current value
11626 - block: avoid setting none scheduler if it's already none
11627
11628 * Miscellaneous Ubuntu changes
11629 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
11630 - update dkms package versions
11631
11632 [ Upstream Kernel Changes ]
11633
11634 * Rebase to v5.0
11635
11636 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
11637
11638linux (5.0.0-6.7) disco; urgency=medium
11639
11640 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
11641
11642 * Packaging resync (LP: #1786013)
11643 - [Packaging] update helper scripts
11644 - [Packaging] resync getabis
11645
11646 * installer does not support iSCSI iBFT (LP: #1817321)
11647 - d-i: add iscsi_ibft to scsi-modules
11648
11649 * Silent "Unknown key" message when pressing keyboard backlight hotkey
11650 (LP: #1817063)
11651 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
11652
11653 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
11654 - e1000e: Disable runtime PM on CNP+
11655
11656 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
11657 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
11658
11659 * CVE-2019-3460
11660 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
11661
11662 * CVE-2019-3459
11663 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
11664
11665 * kernel net tls selftest fails on 5.0 (LP: #1816716)
11666 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
11667 multiple records"
11668
11669 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
11670 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
11671
11672 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
11673 - s390/pci: map IOV resources
11674 - s390/pci: improve bar check
11675
11676 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
11677 - SAUCE: prevent a glibc test failure when looking for obsolete types on
11678 headers
11679
11680 * Miscellaneous Ubuntu changes
11681 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
11682 - SAUCE: selftests: pmtu: disable accept_dad for tests
11683 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
11684 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
11685 expected failure
11686
11687 [ Upstream Kernel Changes ]
11688
11689 * Rebase to v5.0-rc8
11690
11691 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
11692
11693linux (5.0.0-5.6) disco; urgency=medium
11694
11695 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
11696 - ALSA: hda/realtek - Headset microphone and internal speaker support for
11697 System76 oryp5
11698
11699 * Miscellaneous Ubuntu changes
11700 - [Config] Fix aufs menus in annotations file
11701 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
11702 - [Config] Update annotations based on configs
11703
11704 [ Upstream Kernel Changes ]
11705
11706 * Rebase to v5.0-rc7
11707
11708 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
11709
11710linux (5.0.0-4.5) disco; urgency=medium
11711
11712 * linux-buildinfo: pull out ABI information into its own package
11713 (LP: #1806380)
11714 - [Packaging] autoreconstruct -- base tag is always primary mainline version
11715
11716 * [Packaging] Allow overlay of config annotations (LP: #1752072)
11717 - [Packaging] config-check: Add an include directive
11718
11719 * Miscellaneous Ubuntu changes
11720 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
11721 - hio -- replace use of do_gettimeofday()
11722 - hio -- part_round_stats() removed in 5.0
11723 - hio -- device_add_disk() grew a 'groups' argument in 4.20
11724 - enable hio build
11725 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
11726 mainline version"
11727
11728 [ Upstream Kernel Changes ]
11729
11730 * Rebase to v5.0-rc6
11731
11732 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
11733
11734linux (5.0.0-3.4) disco; urgency=medium
11735
11736 * CONFIG_TEST_BPF is disabled (LP: #1813955)
11737 - [Config]: Reenable TEST_BPF
11738
11739 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
11740 - HID: i2c-hid: Ignore input report if there's no data present on Elan
11741 touchpanels
11742
11743 * SecureBoot support for arm64 (LP: #1804481)
11744 - Build signed kernels for arm64
11745
11746 * Miscellaneous Ubuntu changes
11747 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
11748 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
11749 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
11750 - [Config] disable I2C TPM drivers for s390x
11751 - [Config] CONFIG_RAPIDIO=n for s390x
11752 - [Config] CONFIG_DMADEVICES=n for s390x
11753 - [Config] disable gpio drivers for s390x
11754 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
11755 - [Config] disable I2C hardware drivers for s390x
11756 - [Config] CONFIG_I3C=n for s390x
11757 - [Config] CONFIG_SERIO=n for s390x
11758 - [Config] disable misc drivers for s390x
11759 - [Config] disable EEPROM drivers for s390x
11760 - [Config] disable MFD drivers for s390x
11761 - [Config] CONFIG_NVMEM=n for s390x
11762 - [Config] CONFIG_MLXSW_I2C=n for s390x
11763 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
11764 - [Config] CONFIG_PPP=n for s390x
11765 - [Config] CONFIG_PCCARD=n for s390x
11766 - [Config] CONFIG_PCI_MESON=y
11767 - [Config] CONFIG_SCSI_MYRB=n for s390x
11768 - [Config] CONFIG_REGULATOR=n for s390x
11769 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
11770 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
11771 - [Config] update annotations following config review
11772 - [Packaging] remove handoff check for uefi signing
11773 - [Packaging] decompress gzipped efi images in signing tarball
11774 - vbox-update: allow leading whitespace when fixing up KERN_DIR
11775 - ubuntu: vbox -- update to 6.0.4-dfsg-3
11776 - vbox: remove remount check in sf_read_super_aux()
11777 - enable vbox build
11778 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
11779 - SAUCE: import aufs driver
11780 - [Config]: Enable aufs
11781 - [Config] relocate aufs annotations to menu
11782 - [Config] remove unmatched configs from annotations
11783 - [Config] fix up abi for removed modules
11784 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11785 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
11786 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
11787 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
11788 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
11789 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
11790 verification
11791
11792 * Miscellaneous upstream changes
11793 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
11794
11795 [ Upstream Kernel Changes ]
11796
11797 * Rebase to v5.0-rc5
11798
11799 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
11800
11801linux (5.0.0-2.3) disco; urgency=medium
11802
11803 * kernel oops in bcache module (LP: #1793901)
11804 - SAUCE: bcache: never writeback a discard operation
11805
11806 * Enable sound card power saving by default (LP: #1804265)
11807 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
11808
11809 * Miscellaneous Ubuntu changes
11810 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
11811 - SAUCE: ashmem: turn into module
11812 - SAUCE: binder: turn into module
11813 - SAUCE: binder: give binder_alloc its own debug mask file
11814 - [Config] enable binder and ashmem as modules
11815 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
11816 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
11817 test
11818 - update dkms package versions
11819
11820 [ Upstream Kernel Changes ]
11821
11822 * Rebase to v5.0-rc4
11823
11824 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
11825
11826linux (5.0.0-1.2) disco; urgency=medium
11827
11828 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
11829 - USB: Add new USB LPM helpers
11830 - USB: Consolidate LPM checks to avoid enabling LPM twice
11831
11832 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
11833 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
11834 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
11835
11836 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
11837 - [Config] enable virtio-gpu for s390x
11838
11839 * Crash on "ip link add foo type ipip" (LP: #1811803)
11840 - SAUCE: fan: Fix NULL pointer dereference
11841
11842 * Fix not working Goodix touchpad (LP: #1811929)
11843 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
11844
11845 * Miscellaneous Ubuntu changes
11846 - update dkms package versions
11847 - enable zfs build
11848
11849 [ Upstream Kernel Changes ]
11850
11851 * Rebase to v5.0-rc3
11852
11853 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
11854
11855linux (5.0.0-0.1) disco; urgency=medium
11856
11857 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
11858 - [Packaging] dkms -- add per package post-process step
11859 - [Packaging] dkms -- switch to a consistent build prefix length and strip
11860 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
11861 - [Packaging] nvidia -- make nvidia package version explicit
11862
11863 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
11864 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
11865
11866 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
11867 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
11868
11869 * Miscellaneous Ubuntu changes
11870 - ubuntu -- disable vbox build
11871 - ubuntu -- disable hio build
11872 - Disable zfs build
11873 - SAUCE: import aufs driver
11874 - update dkms package versions
11875 - [Config] disable aufs config options
11876 - [Config] disable nvidia build
11877 - update dropped.txt
11878 - [Packaging] disable nvidia dkms builds for mainline
11879 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11880 kernel image
11881 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11882 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11883 locked down
11884 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11885 down
11886 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11887 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11888 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11889 down
11890 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11891 locked down
11892 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11893 down
11894 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11895 locked down
11896 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11897 has been locked down
11898 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11899 locked down
11900 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11901 locked down
11902 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11903 down
11904 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11905 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11906 parameters (eg. ioport)
11907 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11908 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11909 - SAUCE: (efi-lockdown) Lock down kprobes
11910 - SAUCE: (efi-lockdown) Lock down perf
11911 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11912 down
11913 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
11914 defined
11915 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
11916 secondary keyring
11917 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11918 that aren't present.
11919 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11920 efi_status_to_err().
11921 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11922 error messages.
11923 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11924 reboot
11925 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11926 boot mode
11927 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11928 mode
11929 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11930 - [Config] set config options for efi lockdown
11931 - Revert "UBUNTU: SAUCE: import aufs driver"
11932
11933 [ Upstream Kernel Changes ]
11934
11935 * Rebase to v5.0-rc2
11936
11937 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
11938
11939linux (5.0.0-0.0) disco; urgency=medium
11940
11941 * Dummy entry.
11942
11943 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
11944
11945linux (4.20.0-2.3) disco; urgency=medium
11946
11947 [ Upstream Kernel Changes ]
11948
11949 * Rebase to v4.20
11950
11951 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
11952
11953linux (4.20.0-1.2) disco; urgency=medium
11954
11955 * Packaging resync (LP: #1786013)
11956 - [Packaging] update helper scripts
11957
11958 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
11959 Adapter (LP: #1805607)
11960 - SAUCE: ath10k: provide reset function for QCA9377 chip
11961
11962 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
11963 - [Packaging] dkms -- dkms package build packaging support
11964 - [Packaging] dkms -- save build objects artifacts for validation
11965 - [Packaging] dkms -- add general Built-Using: support
11966 - [Packaging] simplify Provides comma handling
11967 - [Packaging] zfs/spl -- remove packaging support for incorporated source
11968 - [Packaging] zfs/spl -- remove incorporated source
11969 - [Packaging] zfs/spl -- build via dkms
11970 - [Packaging] zfs/spl -- make zfs package version explicit
11971 - [Packaging] update-version-dkms -- sync archive versions to package
11972
11973 * Miscellaneous Ubuntu changes
11974 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
11975 - update dkms package versions
11976
11977 [ Upstream Kernel Changes ]
11978
11979 * Rebase to v4.20-rc6
11980
11981 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
11982
11983linux (4.20.0-0.1) disco; urgency=medium
11984
11985 * Overlayfs in user namespace leaks directory content of inaccessible
11986 directories (LP: #1793458) // CVE-2018-6559
11987 - Revert "ovl: relax permission checking on underlying layers"
11988 - SAUCE: overlayfs: ensure mounter privileges when reading directories
11989
11990 * Miscellaneous Ubuntu changes
11991 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11992 kernel image
11993 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11994 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11995 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11996 locked down
11997 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11998 down
11999 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
12000 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
12001 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
12002 down
12003 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
12004 locked down
12005 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
12006 down
12007 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
12008 locked down
12009 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
12010 has been locked down
12011 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
12012 locked down
12013 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
12014 locked down
12015 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
12016 down
12017 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
12018 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
12019 parameters (eg. ioport)
12020 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
12021 - SAUCE: (efi-lockdown) Lock down /proc/kcore
12022 - SAUCE: (efi-lockdown) Lock down kprobes
12023 - SAUCE: (efi-lockdown) Lock down perf
12024 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
12025 down
12026 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
12027 secondary keyring
12028 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
12029 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
12030 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
12031 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
12032 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
12033 that aren't present.
12034 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12035 efi_status_to_err().
12036 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
12037 error messages.
12038 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
12039 reboot
12040 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
12041 boot mode
12042 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
12043 mode
12044 - SAUCE: (efi-lockdown) Fix for module sig verification
12045 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12046 - SAUCE: Import aufs driver
12047 - ubuntu: vbox -- update to 5.2.22-dfsg-2
12048 - ubuntu -- disable vbox build
12049 - ubuntu -- disable hio build
12050 - Disable zfs build
12051
12052 [ Upstream Kernel Changes ]
12053
12054 * Rebase to v4.20-rc5
12055
12056 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
12057
12058linux (4.20.0-0.0) disco; urgency=medium
12059
12060 * Dummy entry.
12061
12062 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
12063
12064linux (4.19.0-8.9) disco; urgency=medium
12065
12066 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
12067
12068 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
12069 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
12070
12071 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
12072 - igb: Fix an issue that PME is not enabled during runtime suspend
12073
12074 * The line-out on the Dell Dock station can't work (LP: #1806532)
12075 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
12076
12077 * CVE-2018-19407
12078 - KVM: X86: Fix scan ioapic use-before-initialization
12079
12080 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
12081 (LP: #1805775)
12082 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
12083 disabled
12084
12085 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
12086 - HID: steam: remove input device when a hid client is running.
12087 - efi/libstub: arm: support building with clang
12088 - usb: core: Fix hub port connection events lost
12089 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
12090 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
12091 - usb: dwc3: core: Clean up ULPI device
12092 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
12093 - xhci: Fix leaking USB3 shared_hcd at xhci removal
12094 - xhci: handle port status events for removed USB3 hcd
12095 - xhci: Add check for invalid byte size error when UAS devices are connected.
12096 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
12097 - usb: xhci: fix timeout for transition from RExit to U0
12098 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
12099 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
12100 detected
12101 - ALSA: oss: Use kvzalloc() for local buffer allocations
12102 - MAINTAINERS: Add Sasha as a stable branch maintainer
12103 - Documentation/security-bugs: Clarify treatment of embargoed information
12104 - Documentation/security-bugs: Postpone fix publication in exceptional cases
12105 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
12106 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
12107 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
12108 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
12109 - iwlwifi: mvm: support sta_statistics() even on older firmware
12110 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
12111 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
12112 - brcmfmac: fix reporting support for 160 MHz channels
12113 - opp: ti-opp-supply: Dynamically update u_volt_min
12114 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
12115 - tools/power/cpupower: fix compilation with STATIC=true
12116 - v9fs_dir_readdir: fix double-free on p9stat_read error
12117 - selinux: Add __GFP_NOWARN to allocation at str_read()
12118 - Input: synaptics - avoid using uninitialized variable when probing
12119 - bfs: add sanity check at bfs_fill_super()
12120 - sctp: clear the transport of some out_chunk_list chunks in
12121 sctp_assoc_rm_peer
12122 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
12123 - llc: do not use sk_eat_skb()
12124 - mm: don't warn about large allocations for slab
12125 - mm/memory.c: recheck page table entry with page table lock held
12126 - tcp: do not release socket ownership in tcp_close()
12127 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
12128 - drm/amdgpu: Add missing firmware entry for HAINAN
12129 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
12130 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
12131 - drm/i915: Disable LP3 watermarks on all SNB machines
12132 - drm/ast: change resolution may cause screen blurred
12133 - drm/ast: fixed cursor may disappear sometimes
12134 - drm/ast: Remove existing framebuffers before loading driver
12135 - can: flexcan: Unlock the MB unconditionally
12136 - can: dev: can_get_echo_skb(): factor out non sending code to
12137 __can_get_echo_skb()
12138 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
12139 access frame length
12140 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
12141 is accessed out of bounds
12142 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
12143 existing skb
12144 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
12145 can_rx_offload_queue_sorted() functions
12146 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
12147 can_rx_offload_queue_tail()
12148 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
12149 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
12150 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
12151 - can: hi311x: Use level-triggered interrupt
12152 - can: flexcan: Always use last mailbox for TX
12153 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
12154 flexcan_priv::tx_mb_idx
12155 - ACPICA: AML interpreter: add region addresses in global list during
12156 initialization
12157 - IB/hfi1: Eliminate races in the SDMA send error path
12158 - fsnotify: generalize handling of extra event flags
12159 - fanotify: fix handling of events on child sub-directory
12160 - pinctrl: meson: fix pinconf bias disable
12161 - pinctrl: meson: fix gxbb ao pull register bits
12162 - pinctrl: meson: fix gxl ao pull register bits
12163 - pinctrl: meson: fix meson8 ao pull register bits
12164 - pinctrl: meson: fix meson8b ao pull register bits
12165 - tools/testing/nvdimm: Fix the array size for dimm devices.
12166 - scsi: lpfc: fix remoteport access
12167 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
12168 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
12169 - cpufreq: imx6q: add return value check for voltage scale
12170 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
12171 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
12172 - crypto: simd - correctly take reqsize of wrapped skcipher into account
12173 - floppy: fix race condition in __floppy_read_block_0()
12174 - powerpc/io: Fix the IO workarounds code to work with Radix
12175 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
12176 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
12177 - block: copy ioprio in __bio_clone_fast() and bounce
12178 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
12179 - riscv: add missing vdso_install target
12180 - RISC-V: Silence some module warnings on 32-bit
12181 - drm/amdgpu: fix bug with IH ring setup
12182 - kdb: Use strscpy with destination buffer size
12183 - NFSv4: Fix an Oops during delegation callbacks
12184 - powerpc/numa: Suppress "VPHN is not supported" messages
12185 - efi/arm: Revert deferred unmap of early memmap mapping
12186 - z3fold: fix possible reclaim races
12187 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
12188 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
12189 - mm, page_alloc: check for max order in hot path
12190 - dax: Avoid losing wakeup in dax_lock_mapping_entry
12191 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
12192 - tty: wipe buffer.
12193 - tty: wipe buffer if not echoing data
12194 - gfs2: Fix iomap buffer head reference counting bug
12195 - rcu: Make need_resched() respond to urgent RCU-QS needs
12196 - media: ov5640: Re-work MIPI startup sequence
12197 - media: ov5640: Fix timings setup code
12198 - media: ov5640: fix exposure regression
12199 - media: ov5640: fix auto gain & exposure when changing mode
12200 - media: ov5640: fix wrong binning value in exposure calculation
12201 - media: ov5640: fix auto controls values when switching to manual mode
12202 - Linux 4.19.6
12203
12204 * linux-buildinfo: pull out ABI information into its own package
12205 (LP: #1806380)
12206 - [Packaging] limit preparation to linux-libc-dev in headers
12207 - [Packaging] commonise debhelper invocation
12208 - [Packaging] ABI -- accumulate abi information at the end of the build
12209 - [Packaging] buildinfo -- add basic build information
12210 - [Packaging] buildinfo -- add firmware information to the flavour ABI
12211 - [Packaging] buildinfo -- add compiler information to the flavour ABI
12212 - [Packaging] buildinfo -- add buildinfo support to getabis
12213 - [Packaging] getabis -- handle all known package combinations
12214 - [Packaging] getabis -- support parsing a simple version
12215
12216 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
12217 - [Packaging] own /usr/lib/linux/triggers
12218
12219 * Miscellaneous upstream changes
12220 - blk-mq: fix corruption with direct issue
12221
12222 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
12223
12224linux (4.19.0-7.8) disco; urgency=medium
12225
12226 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
12227
12228 * Fix and issue that LG I2C touchscreen stops working after reboot
12229 (LP: #1805085)
12230 - HID: i2c-hid: Disable runtime PM for LG touchscreen
12231
12232 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
12233 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
12234 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
12235
12236 * Regression: hinic performance degrades over time (LP: #1805248)
12237 - Revert "net-next/hinic: add checksum offload and TSO support"
12238
12239 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
12240 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
12241 - cifs: don't dereference smb_file_target before null check
12242 - cifs: fix return value for cifs_listxattr
12243 - arm64: kprobe: make page to RO mode when allocate it
12244 - block: brd: associate with queue until adding disk
12245 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
12246 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
12247 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
12248 - net: hns3: bugfix for the initialization of command queue's spin lock
12249 - ixgbe: fix MAC anti-spoofing filter after VFLR
12250 - reiserfs: propagate errors from fill_with_dentries() properly
12251 - hfs: prevent btree data loss on root split
12252 - hfsplus: prevent btree data loss on root split
12253 - perf unwind: Take pgoff into account when reporting elf to libdwfl
12254 - um: Give start_idle_thread() a return code
12255 - drm/edid: Add 6 bpc quirk for BOE panel.
12256 - afs: Handle EIO from delivery function
12257 - platform/x86: intel_telemetry: report debugfs failure
12258 - clk: fixed-rate: fix of_node_get-put imbalance
12259 - perf symbols: Set PLT entry/header sizes properly on Sparc
12260 - fs/exofs: fix potential memory leak in mount option parsing
12261 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
12262 - apparmor: Fix uninitialized value in aa_split_fqname
12263 - x86/earlyprintk: Add a force option for pciserial device
12264 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
12265 - clk: meson-axg: pcie: drop the mpll3 clock parent
12266 - arm64: percpu: Initialize ret in the default case
12267 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
12268 - clk: renesas: r9a06g032: Fix UART34567 clock rate
12269 - clk: ti: fix OF child-node lookup
12270 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
12271 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
12272 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
12273 - s390/decompressor: add missing FORCE to build targets
12274 - s390/vdso: add missing FORCE to build targets
12275 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
12276 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
12277 - HID: alps: allow incoming reports when only the trackstick is opened
12278 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
12279 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
12280 replace
12281 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
12282 - netfilter: ipset: fix ip_set_list allocation failure
12283 - s390/mm: fix mis-accounting of pgtable_bytes
12284 - s390/mm: Fix ERROR: "__node_distance" undefined!
12285 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
12286 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
12287 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
12288 - netfilter: ipset: Fix calling ip_set() macro at dumping
12289 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
12290 - s390/qeth: fix HiperSockets sniffer
12291 - s390/qeth: unregister netdevice only when registered
12292 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
12293 - hwmon: (ibmpowernv) Remove bogus __init annotations
12294 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
12295 - ARM: dts: fsl: Fix improperly quoted stdout-path values
12296 - Revert "drm/exynos/decon5433: implement frame counter"
12297 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
12298 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
12299 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
12300 - clk: fixed-factor: fix of_node_get-put imbalance
12301 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
12302 - lib/raid6: Fix arm64 test build
12303 - drm/amd/display: Stop leaking planes
12304 - block: Clear kernel memory before copying to user
12305 - drm/amd/display: Drop reusing drm connector for MST
12306 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
12307 - s390/perf: Change CPUM_CF return code in event init function
12308 - ceph: quota: fix null pointer dereference in quota check
12309 - of/device: Really only set bus DMA mask when appropriate
12310 - nvme: make sure ns head inherits underlying device limits
12311 - i2c: omap: Enable for ARCH_K3
12312 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
12313 - sched/core: Take the hotplug lock in sched_init_smp()
12314 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
12315 - perf tools: Do not zero sample_id_all for group members
12316 - ice: Fix dead device link issue with flow control
12317 - ice: Fix the bytecount sent to netdev_tx_sent_queue
12318 - ice: Change req_speeds to be u16
12319 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
12320 - qed: Fix memory/entry leak in qed_init_sp_request()
12321 - qed: Fix blocking/unlimited SPQ entries leak
12322 - qed: Fix SPQ entries not returned to pool in error flows
12323 - qed: Fix potential memory corruption
12324 - net: stmmac: Fix RX packet size > 8191
12325 - net: aquantia: fix potential IOMMU fault after driver unbind
12326 - net: aquantia: fixed enable unicast on 32 macvlan
12327 - net: aquantia: invalid checksumm offload implementation
12328 - kbuild: deb-pkg: fix too low build version number
12329 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
12330 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
12331 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
12332 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
12333 - x86/ldt: Remove unused variable in map_ldt_struct()
12334 - media: v4l: event: Add subscription to list before calling "add" operation
12335 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
12336 - RISC-V: Fix raw_copy_{to,from}_user()
12337 - uio: Fix an Oops on load
12338 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
12339 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
12340 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
12341 - can: kvaser_usb: Fix potential uninitialized variable use
12342 - usb: cdc-acm: add entry for Hiro (Conexant) modem
12343 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
12344 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
12345 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
12346 - USB: misc: appledisplay: add 20" Apple Cinema Display
12347 - gnss: serial: fix synchronous write timeout
12348 - gnss: sirf: fix synchronous write timeout
12349 - mtd: rawnand: atmel: fix OF child-node lookup
12350 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
12351 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
12352 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
12353 - HID: Add quirk for Primax PIXART OEM mice
12354 - HID: Add quirk for Microsoft PIXART OEM mouse
12355 - libceph: fall back to sendmsg for slab pages
12356 - mt76x0: run vco calibration for each channel configuration
12357 - Linux 4.19.5
12358
12359 * Miscellaneous Ubuntu changes
12360 - Revert "UBUNTU: Build signed kernels for arm64"
12361
12362 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
12363
12364linux (4.19.0-6.7) disco; urgency=medium
12365
12366 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
12367
12368 * SecureBoot support for arm64 (LP: #1804481)
12369 - Build signed kernels for arm64
12370
12371 * Add pointstick support for Cirque Touchpad (LP: #1805081)
12372 - HID: multitouch: Add pointstick support for Cirque Touchpad
12373
12374 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
12375 (LP: #1804588)
12376 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
12377 - SAUCE: nvme: add quirk to not call disable function when suspending
12378
12379 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
12380 - flow_dissector: do not dissect l4 ports for fragments
12381 - ibmvnic: fix accelerated VLAN handling
12382 - ip_tunnel: don't force DF when MTU is locked
12383 - ipv6: fix a dst leak when removing its exception
12384 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
12385 - net: bcmgenet: protect stop from timeout
12386 - net-gro: reset skb->pkt_type in napi_reuse_skb()
12387 - sctp: not allow to set asoc prsctp_enable by sockopt
12388 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
12389 coalescing
12390 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
12391 - tipc: don't assume linear buffer when reading ancillary data
12392 - tipc: fix lockdep warning when reinitilaizing sockets
12393 - tuntap: fix multiqueue rx
12394 - net: systemport: Protect stop from timeout
12395 - net/sched: act_pedit: fix memory leak when IDR allocation fails
12396 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
12397 - tipc: fix link re-establish failure
12398 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
12399 - net/mlx5e: Claim TC hw offloads support only under a proper build config
12400 - net/mlx5e: Adjust to max number of channles when re-attaching
12401 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
12402 - Revert "sctp: remove sctp_transport_pmtu_check"
12403 - net/mlx5e: Always use the match level enum when parsing TC rule match
12404 - net/mlx5e: Fix selftest for small MTUs
12405 - net/mlx5e: Removed unnecessary warnings in FEC caps query
12406 - inet: frags: better deal with smp races
12407 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
12408 - net/mlx5: IPSec, Fix the SA context hash key
12409 - net/mlx5e: IPoIB, Reset QP after channels are closed
12410 - net: dsa: mv88e6xxx: Fix clearing of stats counters
12411 - net: phy: realtek: fix RTL8201F sysfs name
12412 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
12413 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
12414 - net: dsa: microchip: initialize mutex before use
12415 - sctp: fix strchange_flags name for Stream Change Event
12416 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
12417 - sctp: not increase stream's incnt before sending addstrm_in request
12418 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
12419 - net: smsc95xx: Fix MTU range
12420 - rxrpc: Fix lockup due to no error backoff after ack transmit error
12421 - usbnet: smsc95xx: disable carrier check while suspending
12422 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
12423 mitigation"
12424 - Linux 4.19.4
12425
12426 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
12427 - powerpc/traps: restore recoverability of machine_check interrupts
12428 - powerpc/64/module: REL32 relocation range check
12429 - powerpc/mm: Fix page table dump to work on Radix
12430 - powerpc/mm: fix always true/false warning in slice.c
12431 - drm/amd/display: fix bug of accessing invalid memory
12432 - Input: wm97xx-ts - fix exit path
12433 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
12434 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
12435 - tty: check name length in tty_find_polling_driver()
12436 - tracing/kprobes: Check the probe on unloaded module correctly
12437 - drm/nouveau/secboot/acr: fix memory leak
12438 - drm/amdgpu/powerplay: fix missing break in switch statements
12439 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
12440 - powerpc/nohash: fix undefined behaviour when testing page size support
12441 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
12442 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
12443 - drm/msm: dpu: Allow planes to extend past active display
12444 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
12445 - drm/omap: fix memory barrier bug in DMM driver
12446 - drm/amd/display: Raise dispclk value for dce120 by 15%
12447 - drm/amd/display: fix gamma not being applied
12448 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
12449 - media: pci: cx23885: handle adding to list failure
12450 - media: coda: don't overwrite h.264 profile_idc on decoder instance
12451 - MIPS: kexec: Mark CPU offline before disabling local IRQ
12452 - powerpc/boot: Ensure _zimage_start is a weak symbol
12453 - powerpc/memtrace: Remove memory in chunks
12454 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
12455 - staging: erofs: fix a missing endian conversion
12456 - serial: 8250_of: Fix for lack of interrupt support
12457 - sc16is7xx: Fix for multi-channel stall
12458 - media: tvp5150: fix width alignment during set_selection()
12459 - powerpc/selftests: Wait all threads to join
12460 - staging:iio:ad7606: fix voltage scales
12461 - drm: rcar-du: Update Gen3 output limitations
12462 - drm/amdgpu: Fix SDMA TO after GPU reset v3
12463 - staging: most: video: fix registration of an empty comp core_component
12464 - 9p locks: fix glock.client_id leak in do_lock
12465 - udf: Prevent write-unsupported filesystem to be remounted read-write
12466 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
12467 i.MX6ULL
12468 - media: ov5640: fix mode change regression
12469 - 9p: clear dangling pointers in p9stat_free
12470 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
12471 - media: ov5640: fix restore of last mode set
12472 - cdrom: fix improper type cast, which can leat to information leak.
12473 - ovl: fix error handling in ovl_verify_set_fh()
12474 - ovl: fix recursive oi->lock in ovl_link()
12475 - ovl: check whiteout in ovl_create_over_whiteout()
12476 - ovl: automatically enable redirect_dir on metacopy=on
12477 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
12478 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
12479 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
12480 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
12481 - scsi: qla2xxx: Fix early srb free on abort
12482 - scsi: qla2xxx: shutdown chip if reset fail
12483 - scsi: qla2xxx: Reject bsg request if chip is down.
12484 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
12485 - scsi: qla2xxx: Fix for double free of SRB structure
12486 - scsi: qla2xxx: Fix NVMe session hang on unload
12487 - scsi: qla2xxx: Fix NVMe Target discovery
12488 - scsi: qla2xxx: Fix duplicate switch database entries
12489 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
12490 - vfs: fix FIGETBSZ ioctl on an overlayfs file
12491 - fuse: Fix use-after-free in fuse_dev_do_read()
12492 - fuse: Fix use-after-free in fuse_dev_do_write()
12493 - fuse: fix blocked_waitq wakeup
12494 - fuse: set FR_SENT while locked
12495 - drm/msm: fix OF child-node lookup
12496 - arm64: dts: stratix10: Support Ethernet Jumbo frame
12497 - arm64: dts: stratix10: fix multicast filtering
12498 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
12499 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
12500 - zram: close udev startup race condition as default groups
12501 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
12502 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
12503 - xtensa: add NOTES section to the linker script
12504 - xtensa: make sure bFLT stack is 16 byte aligned
12505 - xtensa: fix boot parameters address translation
12506 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
12507 - clk: s2mps11: Fix matching when built as module and DT node contains
12508 compatible
12509 - clk: at91: Fix division by zero in PLL recalc_rate()
12510 - clk: sunxi-ng: h6: fix bus clocks' divider position
12511 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
12512 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
12513 - libceph: bump CEPH_MSG_MAX_DATA_LEN
12514 - Revert "ceph: fix dentry leak in splice_dentry()"
12515 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
12516 - mach64: fix display corruption on big endian machines
12517 - mach64: fix image corruption due to reading accelerator registers
12518 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
12519 - acpi/nfit, x86/mce: Validate a MCE's address before using it
12520 - acpi, nfit: Fix ARS overflow continuation
12521 - reset: hisilicon: fix potential NULL pointer dereference
12522 - crypto: hisilicon - Fix NULL dereference for same dst and src
12523 - crypto: hisilicon - Fix reference after free of memories on error path
12524 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
12525 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
12526 - SCSI: fix queue cleanup race before queue initialization is done
12527 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
12528 CONFIG_SWAP"
12529 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
12530 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
12531 - ocfs2: free up write context when direct IO failed
12532 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
12533 - memory_hotplug: cond_resched in __remove_pages
12534 - netfilter: conntrack: fix calculation of next bucket number in early_drop
12535 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
12536 - bonding/802.3ad: fix link_failure_count tracking
12537 - mtd: spi-nor: cadence-quadspi: Return error code in
12538 cqspi_direct_read_execute()
12539 - mtd: nand: Fix nanddev_neraseblocks()
12540 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
12541 - hwmon: (core) Fix double-free in __hwmon_device_register()
12542 - perf cs-etm: Correct CPU mode for samples
12543 - perf stat: Handle different PMU names with common prefix
12544 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
12545 - perf intel-pt/bts: Calculate cpumode for synthesized samples
12546 - perf intel-pt: Insert callchain context into synthesized callchains
12547 - of, numa: Validate some distance map rules
12548 - x86/cpu/vmware: Do not trace vmware_sched_clock()
12549 - x86/hyper-v: Enable PIT shutdown quirk
12550 - termios, tty/tty_baudrate.c: fix buffer overrun
12551 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
12552 - watchdog/core: Add missing prototypes for weak functions
12553 - btrfs: fix pinned underflow after transaction aborted
12554 - Btrfs: fix missing data checksums after a ranged fsync (msync)
12555 - Btrfs: fix cur_offset in the error case for nocow
12556 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
12557 - Btrfs: fix data corruption due to cloning of eof block
12558 - btrfs: tree-checker: Fix misleading group system information
12559 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
12560 - ext4: add missing brelse() update_backups()'s error path
12561 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
12562 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
12563 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
12564 - ext4: missing !bh check in ext4_xattr_inode_write()
12565 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
12566 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
12567 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
12568 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
12569 - ext4: avoid possible double brelse() in add_new_gdb() on error path
12570 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
12571 - ext4: fix possible leak of s_journal_flag_rwsem in error path
12572 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
12573 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
12574 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
12575 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
12576 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
12577 - mount: Prevent MNT_DETACH from disconnecting locked mounts
12578 - mnt: fix __detach_mounts infinite loop
12579 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
12580 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
12581 - kdb: use correct pointer when 'btc' calls 'btt'
12582 - kdb: print real address of pointers instead of hashed addresses
12583 - sunrpc: correct the computation for page_ptr when truncating
12584 - NFSv4: Don't exit the state manager without clearing
12585 NFS4CLNT_MANAGER_RUNNING
12586 - nfsd: COPY and CLONE operations require the saved filehandle to be set
12587 - rtc: hctosys: Add missing range error reporting
12588 - fuse: fix use-after-free in fuse_direct_IO()
12589 - fuse: fix leaked notify reply
12590 - fuse: fix possibly missed wake-up after abort
12591 - selinux: check length properly in SCTP bind hook
12592 - gfs2: Put bitmap buffers in put_super
12593 - gfs2: Fix metadata read-ahead during truncate (2)
12594 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
12595 - crypto: user - fix leaking uninitialized memory to userspace
12596 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
12597 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
12598 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
12599 - efi/arm/libstub: Pack FDT after populating it
12600 - mm: don't reclaim inodes with many attached pages
12601 - scripts/spdxcheck.py: make python3 compliant
12602 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
12603 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
12604 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
12605 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
12606 - drm/nouveau: Check backlight IDs are >= 0, not > 0
12607 - drm/nouveau: Fix nv50_mstc->best_encoder()
12608 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
12609 - drm/etnaviv: fix bogus fence complete check in timeout handler
12610 - drm/dp_mst: Check if primary mstb is null
12611 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
12612 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
12613 panel's native mode
12614 - drm/i915: Use the correct crtc when sanitizing plane mapping
12615 - drm/i915: Restore vblank interrupts earlier
12616 - drm/i915: Don't unset intel_connector->mst_port
12617 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
12618 - drm/i915: Large page offsets for pread/pwrite
12619 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
12620 - drm/i915/dp: Restrict link retrain workaround to external monitors
12621 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
12622 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
12623 - drm/i915: Mark up GTT sizes as u64
12624 - drm/i915: Fix error handling for the NV12 fb dimensions check
12625 - drm/i915: Fix ilk+ watermarks when disabling pipes
12626 - drm/i915: Compare user's 64b GTT offset even on 32b
12627 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
12628 - drm/i915: Mark pin flags as u64
12629 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
12630 - drm/i915/execlists: Force write serialisation into context image vs
12631 execution
12632 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
12633 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
12634 - drm/i915: Fix hpd handling for pins with two encoders
12635 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
12636 - Revert "ACPICA: AML interpreter: add region addresses in global list during
12637 initialization"
12638 - Linux 4.19.3
12639
12640 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
12641 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
12642
12643 * Miscellaneous Ubuntu changes
12644 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
12645
12646 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
12647
12648linux (4.19.0-5.6) disco; urgency=medium
12649
12650 * crash in ENA driver on removing an interface (LP: #1802341)
12651 - SAUCE: net: ena: fix crash during ena_remove()
12652
12653 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
12654 (LP: #1797367)
12655 - s390/qeth: sanitize strings in debug messages
12656
12657 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
12658 - bpf: fix partial copy of map_ptr when dst is scalar
12659 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
12660 - gpio: mxs: Get rid of external API call
12661 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
12662 - mtd: maps: gpio-addr-flash: Fix ioremapped size
12663 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
12664 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
12665 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
12666 - spi: spi-mem: Adjust op len based on message/transfer size limitations
12667 - spi: bcm-qspi: switch back to reading flash using smaller chunks
12668 - spi: bcm-qspi: fix calculation of address length
12669 - bcache: trace missed reading by cache_missed
12670 - bcache: fix ioctl in flash device
12671 - bcache: correct dirty data statistics
12672 - bcache: fix miss key refill->end in writeback
12673 - hwmon: (pmbus) Fix page count auto-detection.
12674 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
12675 - block: setup bounce bio_sets properly
12676 - block: make sure discard bio is aligned with logical block size
12677 - block: make sure writesame bio is aligned with logical block size
12678 - cpufreq: conservative: Take limits changes into account properly
12679 - dma-mapping: fix panic caused by passing empty cma command line argument
12680 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
12681 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
12682 - ACPICA: AML interpreter: add region addresses in global list during
12683 initialization
12684 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
12685 opcodes
12686 - acpi, nfit: Fix Address Range Scrub completion tracking
12687 - kprobes/x86: Use preempt_enable() in optimized_callback()
12688 - mailbox: PCC: handle parse error
12689 - parisc: Fix address in HPMC IVA
12690 - parisc: Fix map_pages() to not overwrite existing pte entries
12691 - parisc: Fix exported address of os_hpmc handler
12692 - ALSA: hda - Add quirk for ASUS G751 laptop
12693 - ALSA: hda - Fix headphone pin config for ASUS G751
12694 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
12695 - ALSA: hda: Add 2 more models to the power_save blacklist
12696 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
12697 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
12698 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
12699 - x86/xen: Fix boot loader version reported for PVH guests
12700 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
12701 option without value is provided
12702 - x86/kvm/nVMX: allow bare VMXON state migration
12703 - x86/mm/pat: Disable preemption around __flush_tlb_all()
12704 - x86/numa_emulation: Fix uniform-split numa emulation
12705 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
12706 - net: socionext: Reset tx queue in ndo_stop
12707 - net: loopback: clear skb->tstamp before netif_rx()
12708 - locking/lockdep: Fix debug_locks off performance problem
12709 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
12710 - ataflop: fix error handling during setup
12711 - swim: fix cleanup on setup error
12712 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
12713 - hv_netvsc: fix vf serial matching with pci slot info
12714 - nfp: devlink port split support for 1x100G CXP NIC
12715 - tun: Consistently configure generic netdev params via rtnetlink
12716 - s390/sthyi: Fix machine name validity indication
12717 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
12718 - lightnvm: pblk: fix race on sysfs line state
12719 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
12720 - lightnvm: pblk: fix race condition on metadata I/O
12721 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
12722 - perf tools: Free temporary 'sys' string in read_event_files()
12723 - perf tools: Cleanup trace-event-info 'tdata' leak
12724 - perf tools: Free 'printk' string in parse_ftrace_printk()
12725 - perf strbuf: Match va_{add,copy} with va_end
12726 - cpupower: Fix coredump on VMWare
12727 - bcache: Populate writeback_rate_minimum attribute
12728 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
12729 - sdhci: acpi: add free_slot callback
12730 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
12731 - iwlwifi: pcie: avoid empty free RB queue
12732 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
12733 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
12734 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
12735 - wlcore: Fix BUG with clear completion on timeout
12736 - ACPI/PPTT: Handle architecturally unknown cache types
12737 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
12738 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
12739 - cpufreq: dt: Try freeing static OPPs only if we have added them
12740 - x86/intel_rdt: Show missing resctrl mount options
12741 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
12742 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
12743 - ath10k: fix tx status flag setting for management frames
12744 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
12745 - ice: fix changing of ring descriptor size (ethtool -G)
12746 - ice: update fw version check logic
12747 - net: hns3: Fix for packet buffer setting bug
12748 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
12749 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
12750 - x86: boot: Fix EFI stub alignment
12751 - net: hns3: Add nic state check before calling netif_tx_wake_queue
12752 - net: hns3: Fix ets validate issue
12753 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
12754 sunxi_pinctrl_build_state
12755 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
12756 - brcmfmac: fix for proper support of 160MHz bandwidth
12757 - net: hns3: Check hdev state when getting link status
12758 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
12759 - net: phy: phylink: ensure the carrier is off when starting phylink
12760 - block, bfq: correctly charge and reset entity service in all cases
12761 - arm64: entry: Allow handling of undefined instructions from EL1
12762 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
12763 - spi: gpio: No MISO does not imply no RX
12764 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
12765 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
12766 - bpf/verifier: fix verifier instability
12767 - failover: Add missing check to validate 'slave_dev' in
12768 net_failover_slave_unregister
12769 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
12770 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
12771 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
12772 - net: hns3: Preserve vlan 0 in hardware table
12773 - net: hns3: Fix ping exited problem when doing lp selftest
12774 - net: hns3: Fix for vf vlan delete failed problem
12775 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
12776 - mt76x2u: run device cleanup routine if resume fails
12777 - rsi: fix memory alignment issue in ARM32 platforms
12778 - libertas_tf: prevent underflow in process_cmdrequest()
12779 - iwlwifi: mvm: fix BAR seq ctrl reporting
12780 - gpio: brcmstb: allow 0 width GPIO banks
12781 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
12782 - ixgbevf: VF2VF TCP RSS
12783 - wil6210: fix RX buffers release and unmap
12784 - ath10k: schedule hardware restart if WMI command times out
12785 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
12786 - thermal: rcar_thermal: Prevent doing work after unbind
12787 - thermal: da9062/61: Prevent hardware access during system suspend
12788 - cifs: fix a credits leak for compund commands
12789 - cgroup, netclassid: add a preemption point to write_classid
12790 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
12791 - f2fs: fix to account IO correctly for cgroup writeback
12792 - MD: Memory leak when flush bio size is zero
12793 - md: fix memleak for mempool
12794 - of: Add missing exports of node name compare functions
12795 - scsi: esp_scsi: Track residual for PIO transfers
12796 - scsi: ufs: Schedule clk gating work on correct queue
12797 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
12798 - KVM: nVMX: Clear reserved bits of #DB exit qualification
12799 - scsi: megaraid_sas: fix a missing-check bug
12800 - RDMA/core: Do not expose unsupported counters
12801 - RDMA/cm: Respect returned status of cm_init_av_by_path
12802 - IB/ipoib: Clear IPCB before icmp_send
12803 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
12804 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
12805 - usb: host: ohci-at91: fix request of irq for optional gpio
12806 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
12807 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
12808 - usb: typec: tcpm: Report back negotiated PPS voltage and current
12809 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
12810 - f2fs: clear PageError on the read path
12811 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
12812 - VMCI: Resource wildcard match fixed
12813 - PCI / ACPI: Enable wake automatically for power managed bridges
12814 - xprtrdma: Reset credit grant properly after a disconnect
12815 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
12816 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
12817 - usb: dwc2: fix a race with external vbus supply
12818 - usb: gadget: udc: atmel: handle at91sam9rl PMC
12819 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
12820 - MD: fix invalid stored role for a disk
12821 - PCI: cadence: Correct probe behaviour when failing to get PHY
12822 - nvmem: check the return value of nvmem_add_cells()
12823 - xhci: Avoid USB autosuspend when resuming USB2 ports.
12824 - scsi: qla2xxx: Fix recursive mailbox timeout
12825 - f2fs: fix to recover inode's crtime during POR
12826 - f2fs: fix to recover inode's i_flags during POR
12827 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
12828 - coresight: etb10: Fix handling of perf mode
12829 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
12830 - crypto: caam - fix implicit casts in endianness helpers
12831 - usb: chipidea: Prevent unbalanced IRQ disable
12832 - Smack: ptrace capability use fixes
12833 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
12834 - ASoC: AMD: Fix capture unstable in beginning for some runs
12835 - firmware: coreboot: Unmap ioregion after device population
12836 - IB/ipoib: Use dev_port to expose network interface port numbers
12837 - IB/mlx5: Allow transition of DCI QP to reset
12838 - uio: ensure class is registered before devices
12839 - scsi: lpfc: Correct soft lockup when running mds diagnostics
12840 - scsi: lpfc: Correct race with abort on completion path
12841 - f2fs: avoid sleeping under spin_lock
12842 - f2fs: report error if quota off error during umount
12843 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
12844 init
12845 - f2fs: fix to flush all dirty inodes recovered in readonly fs
12846 - mfd: menelaus: Fix possible race condition and leak
12847 - dmaengine: dma-jz4780: Return error if not probed from DT
12848 - IB/rxe: fix for duplicate request processing and ack psns
12849 - ALSA: hda: Check the non-cached stream buffers more explicitly
12850 - cpupower: Fix AMD Family 0x17 msr_pstate size
12851 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
12852 - f2fs: fix missing up_read
12853 - f2fs: fix to recover cold bit of inode block during POR
12854 - f2fs: fix to account IO correctly
12855 - OPP: Free OPP table properly on performance state irregularities
12856 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
12857 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
12858 - xen-swiotlb: use actually allocated size on check physical continuous
12859 - tpm: Restore functionality to xen vtpm driver.
12860 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
12861 - xen/balloon: Support xend-based toolstack
12862 - xen: fix race in xen_qlock_wait()
12863 - xen: make xen_qlock_wait() nestable
12864 - xen/pvh: increase early stack size
12865 - xen/pvh: don't try to unplug emulated devices
12866 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
12867 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
12868 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
12869 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
12870 - mt76: mt76x2: fix multi-interface beacon configuration
12871 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
12872 - net/ipv4: defensive cipso option parsing
12873 - dmaengine: ppc4xx: fix off-by-one build failure
12874 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
12875 usage
12876 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
12877 - libnvdimm: Hold reference on parent while scheduling async init
12878 - libnvdimm, region: Fail badblocks listing for inactive regions
12879 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
12880 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
12881 - ASoC: sta32x: set ->component pointer in private struct
12882 - IB/mlx5: Fix MR cache initialization
12883 - IB/rxe: Revise the ib_wr_opcode enum
12884 - jbd2: fix use after free in jbd2_log_do_checkpoint()
12885 - gfs2_meta: ->mount() can get NULL dev_name
12886 - ext4: fix EXT4_IOC_SWAP_BOOT
12887 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
12888 - ext4: fix setattr project check in fssetxattr ioctl
12889 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
12890 - ext4: fix use-after-free race in ext4_remount()'s error path
12891 - selinux: fix mounting of cgroup2 under older policies
12892 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
12893 - HID: hiddev: fix potential Spectre v1
12894 - EDAC, amd64: Add Family 17h, models 10h-2fh support
12895 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
12896 - EDAC, skx_edac: Fix logical channel intermediate decoding
12897 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
12898 - PCI/ASPM: Fix link_state teardown on device removal
12899 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
12900 - signal/GenWQE: Fix sending of SIGKILL
12901 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
12902 - crypto: lrw - Fix out-of bounds access on counter overflow
12903 - crypto: tcrypt - fix ghash-generic speed test
12904 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
12905 a page in gcm
12906 - crypto: morus/generic - fix for big endian systems
12907 - crypto: aegis/generic - fix for big endian systems
12908 - crypto: speck - remove Speck
12909 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
12910 - userfaultfd: disable irqs when taking the waitqueue lock
12911 - ima: fix showing large 'violations' or 'runtime_measurements_count'
12912 - ima: open a new file instance if no read permissions
12913 - hugetlbfs: dirty pages as they are added to pagecache
12914 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
12915 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
12916 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
12917 - KVM: arm64: Fix caching of host MDCR_EL2 value
12918 - kbuild: fix kernel/bounds.c 'W=1' warning
12919 - iio: ad5064: Fix regulator handling
12920 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
12921 - iio: adc: at91: fix acking DRDY irq on simple conversions
12922 - iio: adc: at91: fix wrong channel number in triggered buffer mode
12923 - w1: omap-hdq: fix missing bus unregister at removal
12924 - smb3: allow stats which track session and share reconnects to be reset
12925 - smb3: do not attempt cifs operation in smb3 query info error path
12926 - smb3: on kerberos mount if server doesn't specify auth type use krb5
12927 - printk: Fix panic caused by passing log_buf_len to command line
12928 - genirq: Fix race on spurious interrupt detection
12929 - tpm: fix response size validation in tpm_get_random()
12930 - NFC: nfcmrvl_uart: fix OF child-node lookup
12931 - NFSv4.1: Fix the r/wsize checking
12932 - nfs: Fix a missed page unlock after pg_doio()
12933 - nfsd: correctly decrement odstate refcount in error path
12934 - nfsd: Fix an Oops in free_session()
12935 - lockd: fix access beyond unterminated strings in prints
12936 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
12937 - dm zoned: fix metadata block ref counting
12938 - dm zoned: fix various dmz_get_mblock() issues
12939 - media: ov7670: make "xclk" clock optional
12940 - fsnotify: Fix busy inodes during unmount
12941 - powerpc64/module elfv1: Set opd addresses after module relocation
12942 - powerpc/msi: Fix compile error on mpc83xx
12943 - powerpc/tm: Fix HFSCR bit for no suspend case
12944 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
12945 - MIPS: OCTEON: fix out of bounds array access on CN68XX
12946 - rtc: ds1307: fix ds1339 wakealarm support
12947 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
12948 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
12949 - power: supply: twl4030-charger: fix OF sibling-node lookup
12950 - ocxl: Fix access to the AFU Descriptor Data
12951 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
12952 - TC: Set DMA masks for devices
12953 - net: bcmgenet: fix OF child-node lookup
12954 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
12955 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
12956 - kgdboc: Passing ekgdboc to command line causes panic
12957 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
12958 - media: cec: make cec_get_edid_spa_location() an inline function
12959 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
12960 - xen: fix xen_qlock_wait()
12961 - xen: remove size limit of privcmd-buf mapping interface
12962 - xen-blkfront: fix kernel panic with negotiate_mq error path
12963 - media: cec: add new tx/rx status bits to detect aborts/timeouts
12964 - media: cec: fix the Signal Free Time calculation
12965 - media: cec: forgot to cancel delayed work
12966 - media: em28xx: use a default format if TRY_FMT fails
12967 - media: tvp5150: avoid going past array on v4l2_querymenu()
12968 - media: em28xx: fix input name for Terratec AV 350
12969 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
12970 - media: em28xx: fix handler for vidioc_s_input()
12971 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
12972 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
12973 - drm/mediatek: fix OF sibling-node lookup
12974 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
12975 - media: replace ADOBERGB by OPRGB
12976 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
12977 - arm64: lse: remove -fcall-used-x0 flag
12978 - rpmsg: smd: fix memory leak on channel create
12979 - Cramfs: fix abad comparison when wrap-arounds occur
12980 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
12981 - arm64: dts: stratix10: Correct System Manager register size
12982 - soc: qcom: rmtfs-mem: Validate that scm is available
12983 - soc/tegra: pmc: Fix child-node lookup
12984 - selftests/ftrace: Fix synthetic event test to delete event correctly
12985 - selftests/powerpc: Fix ptrace tm failure
12986 - tracing: Return -ENOENT if there is no target synthetic event
12987 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
12988 - btrfs: Handle owner mismatch gracefully when walking up tree
12989 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
12990 - btrfs: fix error handling in free_log_tree
12991 - btrfs: fix error handling in btrfs_dev_replace_start
12992 - btrfs: Enhance btrfs_trim_fs function to handle error better
12993 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
12994 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
12995 - btrfs: don't attempt to trim devices that don't support it
12996 - btrfs: keep trim from interfering with transaction commits
12997 - btrfs: wait on caching when putting the bg cache
12998 - Btrfs: don't clean dirty pages during buffered writes
12999 - btrfs: release metadata before running delayed refs
13000 - btrfs: protect space cache inode alloc with GFP_NOFS
13001 - btrfs: reset max_extent_size on clear in a bitmap
13002 - btrfs: make sure we create all new block groups
13003 - Btrfs: fix warning when replaying log after fsync of a tmpfile
13004 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
13005 - btrfs: qgroup: Dirty all qgroups before rescan
13006 - Btrfs: fix null pointer dereference on compressed write path error
13007 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
13008 - Btrfs: fix deadlock when writing out free space caches
13009 - btrfs: reset max_extent_size properly
13010 - btrfs: set max_extent_size properly
13011 - btrfs: don't use ctl->free_space for max_extent_size
13012 - btrfs: only free reserved extent if we didn't insert it
13013 - btrfs: fix insert_reserved error handling
13014 - btrfs: don't run delayed_iputs in commit
13015 - btrfs: move the dio_sem higher up the callchain
13016 - Btrfs: fix use-after-free during inode eviction
13017 - Btrfs: fix use-after-free when dumping free space
13018 - net: sched: Remove TCA_OPTIONS from policy
13019 - vt: fix broken display when running aptitude
13020 - bpf: wait for running BPF programs when updating map-in-map
13021 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
13022 - MD: fix invalid stored role for a disk - try2
13023 - Linux 4.19.2
13024
13025 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
13026 - KVM: s390: vsie: simulate VCPU SIE entry/exit
13027 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
13028 - KVM: s390: refactor crypto initialization
13029 - s390: vfio-ap: base implementation of VFIO AP device driver
13030 - s390: vfio-ap: register matrix device with VFIO mdev framework
13031 - s390: vfio-ap: sysfs interfaces to configure adapters
13032 - s390: vfio-ap: sysfs interfaces to configure domains
13033 - s390: vfio-ap: sysfs interfaces to configure control domains
13034 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
13035 - KVM: s390: interface to clear CRYCB masks
13036 - s390: vfio-ap: implement mediated device open callback
13037 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
13038 - s390: vfio-ap: zeroize the AP queues
13039 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
13040 - KVM: s390: Clear Crypto Control Block when using vSIE
13041 - KVM: s390: vsie: Do the CRYCB validation first
13042 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
13043 - KVM: s390: vsie: Allow CRYCB FORMAT-2
13044 - KVM: s390: vsie: allow CRYCB FORMAT-1
13045 - KVM: s390: vsie: allow CRYCB FORMAT-0
13046 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
13047 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
13048 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
13049 - KVM: s390: device attrs to enable/disable AP interpretation
13050 - KVM: s390: CPU model support for AP virtualization
13051 - s390: doc: detailed specifications for AP virtualization
13052 - KVM: s390: fix locking for crypto setting error path
13053 - KVM: s390: Tracing APCB changes
13054 - s390: vfio-ap: setup APCB mask using KVM dedicated function
13055 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
13056
13057 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
13058 - mount: Retest MNT_LOCKED in do_umount
13059 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
13060
13061 * CVE-2018-18955: nested user namespaces with more than five extents
13062 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
13063 - userns: also map extents in the reverse map to kernel IDs
13064
13065 * kdump fail due to an IRQ storm (LP: #1797990)
13066 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
13067 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
13068 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
13069
13070 * Disable LPM for Raydium Touchscreens (LP: #1802248)
13071 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
13072
13073 * Power consumption during s2idle is higher than long idle(sk hynix)
13074 (LP: #1801875)
13075 - SAUCE: pci: prevent sk hynix nvme from entering D3
13076 - SAUCE: nvme: add quirk to not call disable function when suspending
13077
13078 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
13079 - bridge: do not add port to router list when receives query with source
13080 0.0.0.0
13081 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
13082 called
13083 - net/mlx5e: fix csum adjustments caused by RXFCS
13084 - net: sched: gred: pass the right attribute to gred_change_table_def()
13085 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
13086 - net: udp: fix handling of CHECKSUM_COMPLETE packets
13087 - Revert "net: simplify sock_poll_wait"
13088 - rtnetlink: Disallow FDB configuration for non-Ethernet device
13089 - vhost: Fix Spectre V1 vulnerability
13090 - bonding: fix length of actor system
13091 - openvswitch: Fix push/pop ethernet validation
13092 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
13093 route
13094 - net/smc: fix smc_buf_unuse to use the lgr pointer
13095 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
13096 - mlxsw: core: Fix devlink unregister flow
13097 - net: drop skb on failure in ip_check_defrag()
13098 - net: Properly unlink GRO packets on overflow.
13099 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
13100 - Revert "be2net: remove desc field from be_eq_obj"
13101 - sctp: check policy more carefully when getting pr status
13102 - sparc64: Export __node_distance.
13103 - sparc64: Make corrupted user stacks more debuggable.
13104 - sparc64: Wire up compat getpeername and getsockname.
13105 - net: bridge: remove ipv6 zero address check in mcast queries
13106 - Linux 4.19.1
13107
13108 * Miscellaneous Ubuntu changes
13109 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
13110 - [Config] updateconfigs after 4.19.2 stable update
13111 - [Config] Disable unneded options for s390
13112 - [Config] Update annotations for 4.19
13113
13114 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
13115
13116linux (4.19.0-4.5) disco; urgency=medium
13117
13118 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
13119 - net-next/hinic: add checksum offload and TSO support
13120
13121 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
13122 than 255 bytes (LP: #1799794)
13123 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
13124
13125 * Packaging resync (LP: #1786013)
13126 - [Package] add support for specifying the primary makefile
13127
13128 * Update ENA driver to version 2.0.1K (LP: #1798182)
13129 - net: ena: minor performance improvement
13130 - net: ena: complete host info to match latest ENA spec
13131 - net: ena: introduce Low Latency Queues data structures according to ENA spec
13132 - net: ena: add functions for handling Low Latency Queues in ena_com
13133 - net: ena: add functions for handling Low Latency Queues in ena_netdev
13134 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
13135 - net: ena: explicit casting and initialization, and clearer error handling
13136 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
13137 - net: ena: change rx copybreak default to reduce kernel memory pressure
13138 - net: ena: remove redundant parameter in ena_com_admin_init()
13139 - net: ena: update driver version to 2.0.1
13140 - net: ena: fix indentations in ena_defs for better readability
13141 - net: ena: Fix Kconfig dependency on X86
13142 - net: ena: enable Low Latency Queues
13143 - net: ena: fix compilation error in xtensa architecture
13144
13145 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
13146 - ipmi: Fix timer race with module unload
13147
13148 * Overlayfs in user namespace leaks directory content of inaccessible
13149 directories (LP: #1793458) // CVE-2018-6559
13150 - SAUCE: overlayfs: ensure mounter privileges when reading directories
13151
13152 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
13153 vDSO (LP: #1797963)
13154 - powerpc/vdso: Correct call frame information
13155
13156 * Miscellaneous Ubuntu changes
13157 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
13158 from the efi stub"
13159 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
13160 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
13161 efi_status_to_str() to print error messages."
13162 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13163 efi_status_to_err()."
13164 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
13165 about cert lists that aren't present."
13166 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
13167 to be suppressed"
13168 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
13169 Secure Boot"
13170 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
13171 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
13172 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
13173 addition of keys to secondary keyring"
13174 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
13175 secure boot mode"
13176 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
13177 indicate secure boot mode"
13178 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
13179 across kexec reboot"
13180 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
13181 kernel is locked down"
13182 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
13183 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
13184 functions when the kernel is locked down"
13185 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
13186 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
13187 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
13188 testmmiotrace module"
13189 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
13190 hardware parameters (eg. ioport)"
13191 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
13192 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
13193 kernel is locked down"
13194 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
13195 the kernel is locked down"
13196 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
13197 the kernel is locked down"
13198 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
13199 when the kernel has been locked down"
13200 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
13201 when the kernel is locked down"
13202 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
13203 kernel is locked down"
13204 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
13205 kernel is locked down"
13206 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
13207 kernel is locked down"
13208 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
13209 locked down"
13210 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
13211 locked down"
13212 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
13213 kernel is locked down"
13214 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
13215 kernel is locked down"
13216 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
13217 kernel is locked down"
13218 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
13219 lockdown"
13220 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
13221 the running kernel image"
13222 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13223 kernel image
13224 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
13225 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13226 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
13227 locked down
13228 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
13229 down
13230 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13231 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13232 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13233 down
13234 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13235 locked down
13236 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
13237 down
13238 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13239 locked down
13240 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13241 has been locked down
13242 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13243 locked down
13244 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13245 locked down
13246 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13247 down
13248 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13249 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
13250 parameters (eg. ioport)
13251 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
13252 - SAUCE: (efi-lockdown) Lock down /proc/kcore
13253 - SAUCE: (efi-lockdown) Lock down kprobes
13254 - SAUCE: (efi-lockdown) Lock down perf
13255 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
13256 down
13257 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
13258 secondary keyring
13259 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
13260 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
13261 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13262 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
13263 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
13264 that aren't present.
13265 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13266 efi_status_to_err().
13267 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
13268 error messages.
13269 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13270 reboot
13271 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
13272 boot mode
13273 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13274 mode
13275 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
13276 - SAUCE: (efi-lockdown) Fix for module sig verification
13277 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
13278 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
13279 - [Packaging] generate Vcs-Git url from changelog
13280 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
13281
13282 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
13283
13284linux (4.19.0-3.4) cosmic; urgency=medium
13285
13286 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
13287 - SAUCE: Bluetooth: Support for LED on Edge Gateways
13288
13289 * Support Edge Gateway's WIFI LED (LP: #1798330)
13290 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
13291
13292 [ Upstream Kernel Changes ]
13293
13294 * Rebase to v4.19
13295
13296 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
13297
13298linux (4.19.0-2.3) cosmic; urgency=medium
13299
13300 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
13301 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
13302
13303 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
13304 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
13305 VM
13306
13307 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
13308 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
13309
13310 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
13311 gic_irq_domain_translate (LP: #1797143)
13312 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
13313
13314 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
13315 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
13316 - updateconfigs for Dell UART backlight driver
13317
13318 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
13319 make brightness adjustment working on various BayTrail/CherryTrail-based
13320 devices (LP: #1783964)
13321 - [Config]: Make PWM_LPSS_* built-in
13322
13323 * check and fix zkey required kernel modules locations in debs, udebs, and
13324 initramfs (LP: #1794346)
13325 - [Config] add s390 crypto modules to crypt-modules udeb
13326
13327 * Miscellaneous Ubuntu changes
13328 - [Config] CONFIG_VBOXGUEST=n
13329 - ubuntu: vbox -- update to 5.2.18-dfsg-2
13330 - ubuntu: enable vbox build
13331
13332 [ Upstream Kernel Changes ]
13333
13334 * Rebase to v4.19-rc8
13335
13336 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
13337
13338linux (4.19.0-1.2) cosmic; urgency=medium
13339
13340 * Page leaking in cachefiles_read_backing_file while vmscan is active
13341 (LP: #1793430)
13342 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
13343 is active
13344
13345 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
13346 - Input: elantech - enable middle button of touchpad on ThinkPad P72
13347
13348 * Improvements to the kernel source package preparation (LP: #1793461)
13349 - [Packaging] startnewrelease: add support for backport kernels
13350
13351 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
13352 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
13353
13354 * Error reported when creating ZFS pool with "-t" option, despite successful
13355 pool creation (LP: #1769937)
13356 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
13357
13358 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
13359 (LP: #1792099)
13360 - SAUCE: vfio -- release device lock before userspace requests
13361
13362 * Miscellaneous Ubuntu changes
13363 - [Packaging] retpoline -- fix temporary filenaming
13364 - CONFIG_BCH_CONST_PARAMS=n
13365 - Packaging: final-checks: remove trailing backport suffix
13366 - SAUCE: import aufs driver
13367
13368 [ Upstream Kernel Changes ]
13369
13370 * Rebase to v4.19-rc5
13371
13372 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
13373
13374linux (4.19.0-0.1) cosmic; urgency=medium
13375
13376 * Miscellaneous Ubuntu changes
13377 - ubuntu -- disable vbox build
13378 - Disable zfs build
13379 - SAUCE: Import aufs driver
13380 - Update dropped.txt
13381
13382 [ Upstream Kernel Changes ]
13383
13384 * Rebase to v4.19-rc3
13385
13386 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
13387
13388linux (4.19.0-0.0) cosmic; urgency=medium
13389
13390 * Dummy entry.
13391
13392 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
13393
13394linux (4.18.0-8.9) cosmic; urgency=medium
13395
13396 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
13397
13398 * Cosmic update to v4.18.7 stable release (LP: #1791660)
13399 - rcu: Make expedited GPs handle CPU 0 being offline
13400 - net: 6lowpan: fix reserved space for single frames
13401 - net: mac802154: tx: expand tailroom if necessary
13402 - 9p/net: Fix zero-copy path in the 9p virtio transport
13403 - spi: davinci: fix a NULL pointer dereference
13404 - spi: pxa2xx: Add support for Intel Ice Lake
13405 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
13406 - spi: cadence: Change usleep_range() to udelay(), for atomic context
13407 - mmc: block: Fix unsupported parallel dispatch of requests
13408 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
13409 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
13410 - readahead: stricter check for bdi io_pages
13411 - block: fix infinite loop if the device loses discard capability
13412 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
13413 - block: really disable runtime-pm for blk-mq
13414 - blkcg: Introduce blkg_root_lookup()
13415 - block: Introduce blk_exit_queue()
13416 - block: Ensure that a request queue is dissociated from the cgroup controller
13417 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
13418 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
13419 - libertas: fix suspend and resume for SDIO connected cards
13420 - media: Revert "[media] tvp5150: fix pad format frame height"
13421 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
13422 - Replace magic for trusting the secondary keyring with #define
13423 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
13424 boot
13425 - powerpc/fadump: handle crash memory ranges array index overflow
13426 - powerpc/64s: Fix page table fragment refcount race vs speculative references
13427 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
13428 - powerpc/pkeys: Give all threads control of their key permissions
13429 - powerpc/pkeys: Deny read/write/execute by default
13430 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
13431 - powerpc/pkeys: Save the pkey registers before fork
13432 - powerpc/pkeys: Fix calculation of total pkeys.
13433 - powerpc/pkeys: Preallocate execute-only key
13434 - powerpc/nohash: fix pte_access_permitted()
13435 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
13436 - powerpc/powernv/pci: Work around races in PCI bridge enabling
13437 - cxl: Fix wrong comparison in cxl_adapter_context_get()
13438 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
13439 - IB/mlx5: Fix leaking stack memory to userspace
13440 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
13441 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
13442 - IB/srpt: Support HCAs with more than two ports
13443 - overflow.h: Add arithmetic shift helper
13444 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
13445 - ib_srpt: Fix a use-after-free in srpt_close_ch()
13446 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
13447 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
13448 - 9p: fix multiple NULL-pointer-dereferences
13449 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
13450 - 9p/virtio: fix off-by-one error in sg list bounds check
13451 - net/9p/client.c: version pointer uninitialized
13452 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
13453 kfree()
13454 - dm integrity: change 'suspending' variable from bool to int
13455 - dm thin: stop no_space_timeout worker when switching to write-mode
13456 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
13457 - dm cache metadata: set dirty on all cache blocks after a crash
13458 - dm crypt: don't decrease device limits
13459 - dm writecache: fix a crash due to reading past end of dirty_bitmap
13460 - uart: fix race between uart_put_char() and uart_shutdown()
13461 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
13462 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
13463 - iio: sca3000: Fix missing return in switch
13464 - iio: ad9523: Fix displayed phase
13465 - iio: ad9523: Fix return value for ad952x_store()
13466 - extcon: Release locking when sending the notification of connector state
13467 - eventpoll.h: wrap casts in () properly
13468 - vmw_balloon: fix inflation of 64-bit GFNs
13469 - vmw_balloon: do not use 2MB without batching
13470 - vmw_balloon: VMCI_DOORBELL_SET does not check status
13471 - vmw_balloon: fix VMCI use when balloon built into kernel
13472 - rtc: omap: fix resource leak in registration error path
13473 - rtc: omap: fix potential crash on power off
13474 - tracing: Do not call start/stop() functions when tracing_on does not change
13475 - tracing/blktrace: Fix to allow setting same value
13476 - printk/tracing: Do not trace printk_nmi_enter()
13477 - livepatch: Validate module/old func name length
13478 - uprobes: Use synchronize_rcu() not synchronize_sched()
13479 - mfd: hi655x: Fix regmap area declared size for hi655x
13480 - ovl: fix wrong use of impure dir cache in ovl_iterate()
13481 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
13482 - ACPICA: Clear status of all events when entering sleep states
13483 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
13484 - sched: idle: Avoid retaining the tick when it has been stopped
13485 - cpuidle: menu: Handle stopped tick more aggressively
13486 - cpufreq: governor: Avoid accessing invalid governor_data
13487 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
13488 - ALSA: ac97: fix device initialization in the compat layer
13489 - ALSA: ac97: fix check of pm_runtime_get_sync failure
13490 - ALSA: ac97: fix unbalanced pm_runtime_enable
13491 - i2c: designware: Re-init controllers with pm_disabled set on resume
13492 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
13493 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
13494 - xtensa: limit offsets in __loop_cache_{all,page}
13495 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
13496 - block, bfq: return nbytes and not zero from struct cftype .write() method
13497 - pnfs/blocklayout: off by one in bl_map_stripe()
13498 - nfsd: fix leaked file lock with nfs exported overlayfs
13499 - NFSv4 client live hangs after live data migration recovery
13500 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
13501 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
13502 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
13503 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
13504 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
13505 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
13506 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
13507 VMSA
13508 - iommu/vt-d: Add definitions for PFSID
13509 - iommu/vt-d: Fix dev iotlb pfsid use
13510 - sys: don't hold uts_sem while accessing userspace memory
13511 - userns: move user access out of the mutex
13512 - ubifs: Fix memory leak in lprobs self-check
13513 - Revert "UBIFS: Fix potential integer overflow in allocation"
13514 - ubifs: Check data node size before truncate
13515 - ubifs: xattr: Don't operate on deleted inodes
13516 - ubifs: Fix directory size calculation for symlinks
13517 - ubifs: Fix synced_i_size calculation for xattr inodes
13518 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
13519 - pwm: tiehrpwm: Fix disabling of output of PWMs
13520 - fb: fix lost console when the user unplugs a USB adapter
13521 - udlfb: fix semaphore value leak
13522 - udlfb: fix display corruption of the last line
13523 - udlfb: don't switch if we are switching to the same videomode
13524 - udlfb: set optimal write delay
13525 - udlfb: make a local copy of fb_ops
13526 - udlfb: handle allocation failure
13527 - udlfb: set line_length in dlfb_ops_set_par
13528 - getxattr: use correct xattr length
13529 - libnvdimm: Use max contiguous area for namespace size
13530 - libnvdimm: fix ars_status output length calculation
13531 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
13532 - kconfig: fix "Can't open ..." in parallel build
13533 - perf auxtrace: Fix queue resize
13534 - crypto: vmx - Fix sleep-in-atomic bugs
13535 - crypto: aesni - Use unaligned loads from gcm_context_data
13536 - crypto: arm64/sm4-ce - check for the right CPU feature bit
13537 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
13538 - crypto: caam/jr - fix descriptor DMA unmapping
13539 - crypto: caam/qi - fix error path in xts setkey
13540 - fs/quota: Fix spectre gadget in do_quotactl
13541 - udf: Fix mounting of Win7 created UDF filesystems
13542 - cpuidle: menu: Retain tick when shallow state is selected
13543 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
13544 - Linux 4.18.7
13545
13546 * CVE-2017-5715
13547 - s390: detect etoken facility
13548 - KVM: s390: add etoken support for guests
13549
13550 * Missing Intel GPU pci-id's (LP: #1789924)
13551 - drm/i915/whl: Introducing Whiskey Lake platform
13552 - drm/i915/aml: Introducing Amber Lake platform
13553 - drm/i915/cfl: Add a new CFL PCI ID.
13554
13555 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
13556 - s390/ism: add device driver for internal shared memory
13557 - CONFIG_ISM=y for s390
13558
13559 * Cosmic update to v4.18.6 stable release (LP: #1791105)
13560 - PATCH scripts/kernel-doc
13561 - scripts/kernel-doc: Escape all literal braces in regexes
13562 - scsi: libsas: dynamically allocate and free ata host
13563 - xprtrdma: Fix disconnect regression
13564 - mei: don't update offset in write
13565 - cifs: add missing support for ACLs in SMB 3.11
13566 - CIFS: fix uninitialized ptr deref in smb2 signing
13567 - cifs: add missing debug entries for kconfig options
13568 - cifs: use a refcount to protect open/closing the cached file handle
13569 - cifs: check kmalloc before use
13570 - smb3: enumerating snapshots was leaving part of the data off end
13571 - smb3: Do not send SMB3 SET_INFO if nothing changed
13572 - smb3: don't request leases in symlink creation and query
13573 - smb3: fill in statfs fsid and correct namelen
13574 - btrfs: use correct compare function of dirty_metadata_bytes
13575 - btrfs: don't leak ret from do_chunk_alloc
13576 - Btrfs: fix mount failure after fsync due to hard link recreation
13577 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
13578 - Btrfs: fix send failure when root has deleted files still open
13579 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
13580 - hwmon: (k10temp) 27C Offset needed for Threadripper2
13581 - bpf, arm32: fix stack var offset in jit
13582 - regulator: arizona-ldo1: Use correct device to get enable GPIO
13583 - iommu/arm-smmu: Error out only if not enough context interrupts
13584 - printk: Split the code for storing a message into the log buffer
13585 - printk: Create helper function to queue deferred console handling
13586 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
13587 - kprobes/arm64: Fix %p uses in error messages
13588 - arm64: Fix mismatched cache line size detection
13589 - arm64: Handle mismatched cache type
13590 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
13591 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
13592 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
13593 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
13594 - KVM: arm/arm64: Skip updating PMD entry if no change
13595 - KVM: arm/arm64: Skip updating PTE entry if no change
13596 - s390/kvm: fix deadlock when killed by oom
13597 - perf kvm: Fix subcommands on s390
13598 - stop_machine: Reflow cpu_stop_queue_two_works()
13599 - stop_machine: Atomically queue and wake stopper threads
13600 - ext4: check for NUL characters in extended attribute's name
13601 - ext4: use ext4_warning() for sb_getblk failure
13602 - ext4: sysfs: print ext4_super_block fields as little-endian
13603 - ext4: reset error code in ext4_find_entry in fallback
13604 - ext4: fix race when setting the bitmap corrupted flag
13605 - x86/gpu: reserve ICL's graphics stolen memory
13606 - platform/x86: wmi: Do not mix pages and kmalloc
13607 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
13608 - mm: move tlb_table_flush to tlb_flush_mmu_free
13609 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
13610 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
13611 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
13612 much RAM
13613 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
13614 - x86/vdso: Fix vDSO build if a retpoline is emitted
13615 - x86/process: Re-export start_thread()
13616 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
13617 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
13618 - fuse: Don't access pipe->buffers without pipe_lock()
13619 - fuse: fix initial parallel dirops
13620 - fuse: fix double request_end()
13621 - fuse: fix unlocked access to processing queue
13622 - fuse: umount should wait for all requests
13623 - fuse: Fix oops at process_init_reply()
13624 - fuse: Add missed unlock_page() to fuse_readpages_fill()
13625 - lib/vsprintf: Do not handle %pO[^F] as %px
13626 - udl-kms: change down_interruptible to down
13627 - udl-kms: handle allocation failure
13628 - udl-kms: fix crash due to uninitialized memory
13629 - udl-kms: avoid division
13630 - b43legacy/leds: Ensure NUL-termination of LED name string
13631 - b43/leds: Ensure NUL-termination of LED name string
13632 - ASoC: dpcm: don't merge format from invalid codec dai
13633 - ASoC: zte: Fix incorrect PCM format bit usages
13634 - ASoC: sirf: Fix potential NULL pointer dereference
13635 - ASoC: wm_adsp: Correct DSP pointer for preloader control
13636 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
13637 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
13638 - scsi: qla2xxx: Fix stalled relogin
13639 - x86/vdso: Fix lsl operand order
13640 - x86/nmi: Fix NMI uaccess race against CR3 switching
13641 - x86/irqflags: Mark native_restore_fl extern inline
13642 - x86/spectre: Add missing family 6 check to microcode check
13643 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
13644 - hwmon: (nct6775) Fix potential Spectre v1
13645 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
13646 - x86: Allow generating user-space headers without a compiler
13647 - s390/mm: fix addressing exception after suspend/resume
13648 - s390/lib: use expoline for all bcr instructions
13649 - s390: fix br_r1_trampoline for machines without exrl
13650 - s390/qdio: reset old sbal_state flags
13651 - s390/numa: move initial setup of node_to_cpumask_map
13652 - s390/purgatory: Fix crash with expoline enabled
13653 - s390/purgatory: Add missing FORCE to Makefile targets
13654 - kprobes: Show blacklist addresses as same as kallsyms does
13655 - kprobes: Replace %p with other pointer types
13656 - kprobes/arm: Fix %p uses in error messages
13657 - kprobes: Make list and blacklist root user read only
13658 - MIPS: Correct the 64-bit DSP accumulator register size
13659 - MIPS: memset.S: Fix byte_fixup for MIPSr6
13660 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
13661 - MIPS: Change definition of cpu_relax() for Loongson-3
13662 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
13663 - tpm: Return the actual size when receiving an unsupported command
13664 - tpm: separate cmd_ready/go_idle from runtime_pm
13665 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
13666 - scsi: mpt3sas: Fix _transport_smp_handler() error path
13667 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
13668 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
13669 - iscsi target: fix session creation failure handling
13670 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
13671 - mtd: rawnand: fsmc: Stop using chip->read_buf()
13672 - mtd: rawnand: marvell: add suspend and resume hooks
13673 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
13674 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
13675 - clk: npcm7xx: fix memory allocation
13676 - PM / clk: signedness bug in of_pm_clk_add_clks()
13677 - power: generic-adc-battery: fix out-of-bounds write when copying channel
13678 properties
13679 - power: generic-adc-battery: check for duplicate properties copied from iio
13680 channels
13681 - watchdog: Mark watchdog touch functions as notrace
13682 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
13683 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
13684 - Linux 4.18.6
13685 - updateconfigs after v4.18.6 stable update
13686
13687 * random oopses on s390 systems using NVMe devices (LP: #1790480)
13688 - s390/pci: fix out of bounds access during irq setup
13689
13690 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
13691 binding (LP: #1784331)
13692 - s390/zcrypt: code beautify
13693 - s390/zcrypt: AP bus support for alternate driver(s)
13694 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
13695
13696 * performance drop with ATS enabled (LP: #1788097)
13697 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
13698
13699 * Fix MCE handling for user access of poisoned device-dax mapping
13700 (LP: #1774366)
13701 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
13702 - device-dax: Enable page_mapping()
13703 - device-dax: Set page->index
13704 - filesystem-dax: Set page->index
13705 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
13706 - mm, dev_pagemap: Do not clear ->mapping on final put
13707 - mm, madvise_inject_error: Let memory_failure() optionally take a page
13708 reference
13709 - mm, memory_failure: Collect mapping size in collect_procs()
13710 - filesystem-dax: Introduce dax_lock_mapping_entry()
13711 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
13712 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
13713 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
13714 - libnvdimm, pmem: Restore page attributes when clearing errors
13715
13716 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
13717 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
13718 hclge_get_ring_chain_from_mbx"
13719 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
13720 shift in hclge_get_ring_chain_from_mbx"
13721 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
13722 assignment probelm"
13723 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
13724 configuration operation while resetting"
13725 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
13726 hns3_reset_notify_down_enet"
13727 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
13728 phy driver"
13729 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
13730 resetting"
13731 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
13732 register"
13733 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
13734 frequently"
13735 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
13736 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
13737 command queue register"
13738 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
13739 global or core reset"
13740 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
13741 callback function"
13742 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
13743 reset cause"
13744 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
13745 hclgevf_main module"
13746 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
13747 selftest"
13748 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
13749 frame size"
13750 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
13751 problem"
13752 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
13753 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
13754 correctly"
13755 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
13756 pfc mode"
13757 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
13758 up"
13759 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
13760 function when link status change"
13761 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
13762 roce client"
13763 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
13764 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
13765 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
13766 definition"
13767 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
13768 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
13769 macros"
13770 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
13771 macros"
13772 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
13773 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
13774 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
13775 value"
13776 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
13777 assignments"
13778 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
13779 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
13780 of kzalloc/dma_map_single"
13781 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
13782 dependency HNS3 set"
13783 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
13784 some structures"
13785 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
13786 hclge_cmd_csq_done"
13787 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
13788 in hclge_cmd_send"
13789 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
13790 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
13791 assignments"
13792 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
13793 hclge_cmd_send"
13794 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
13795 hclge_ring_to_dma_dir"
13796 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
13797 upper_32_bits"
13798 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
13799 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
13800 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
13801 in hns3_client_uninit"
13802 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
13803 information"
13804 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
13805 state init|uninit"
13806 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
13807 hnae3.c"
13808 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
13809 and ipv6"
13810 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
13811 free vector"
13812 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
13813 init_client_instance and uninit_client_instance"
13814 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
13815 from hclge_bind_ring_with_vector"
13816 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
13817 last BD except VLD bit and buffer size"
13818 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
13819 selftest"
13820 - net: hns3: Updates RX packet info fetch in case of multi BD
13821 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
13822 - net: hns3: rename the interface for init_client_instance and
13823 uninit_client_instance
13824 - net: hns3: add vector status check before free vector
13825 - net: hns3: add l4_type check for both ipv4 and ipv6
13826 - net: hns3: add unlikely for error check
13827 - net: hns3: remove unused head file in hnae3.c
13828 - net: hns3: extraction an interface for state init|uninit
13829 - net: hns3: print the ret value in error information
13830 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
13831 - net: hns3: remove back in struct hclge_hw
13832 - net: hns3: use lower_32_bits and upper_32_bits
13833 - net: hns3: remove unused hclge_ring_to_dma_dir
13834 - net: hns3: remove useless code in hclge_cmd_send
13835 - net: hns3: remove some redundant assignments
13836 - net: hns3: simplify hclge_cmd_csq_clean
13837 - net: hns3: remove a redundant hclge_cmd_csq_done
13838 - net: hns3: remove some unused members of some structures
13839 - net: hns3: give default option while dependency HNS3 set
13840 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
13841 - net: hns3: modify hnae_ to hnae3_
13842 - net: hns3: Fix tc setup when netdev is first up
13843 - net: hns3: Fix for mac pause not disable in pfc mode
13844 - net: hns3: Fix for waterline not setting correctly
13845 - net: hns3: Fix for l4 checksum offload bug
13846 - net: hns3: Fix for mailbox message truncated problem
13847 - net: hns3: Add configure for mac minimal frame size
13848 - net: hns3: Fix warning bug when doing lp selftest
13849 - net: hns3: Fix get_vector ops in hclgevf_main module
13850 - net: hns3: Remove the warning when clear reset cause
13851 - net: hns3: Prevent sending command during global or core reset
13852 - net: hns3: Modify the order of initializing command queue register
13853 - net: hns3: Reset net device with rtnl_lock
13854 - net: hns3: Prevent to request reset frequently
13855 - net: hns3: Correct reset event status register
13856 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
13857 - net: hns3: remove unnecessary ring configuration operation while resetting
13858 - net: hns3: Fix for reset_level default assignment probelm
13859 - net: hns3: Fix for using wrong mask and shift in
13860 hclge_get_ring_chain_from_mbx
13861 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
13862 - net: hns3: Remove some redundant assignments
13863 - net: hns3: Standardize the handle of return value
13864 - net: hns3: Remove extra space and brackets
13865 - net: hns3: Correct unreasonable code comments
13866 - net: hns3: Use decimal for bit offset macros
13867 - net: hns3: Modify inconsistent bit mask macros
13868 - net: hns3: Fix misleading parameter name
13869 - net: hns3: Remove unused struct member and definition
13870 - net: hns3: Add SPDX tags to HNS3 PF driver
13871 - net: hns3: Add support for serdes loopback selftest
13872 - net: hns3: Fix for phy link issue when using marvell phy driver
13873
13874 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
13875 - arm64: export memblock_reserve()d regions via /proc/iomem
13876 - drivers: acpi: add dependency of EFI for arm64
13877 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
13878 - efi/arm: map UEFI memory map even w/o runtime services enabled
13879 - arm64: acpi: fix alignment fault in accessing ACPI
13880 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
13881 - arm64: fix ACPI dependencies
13882 - ACPI: fix menuconfig presentation of ACPI submenu
13883
13884 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
13885 - r8152: disable RX aggregation on new Dell TB16 dock
13886
13887 * Support Power Management for Thunderbolt Controller (LP: #1789358)
13888 - thunderbolt: Use 64-bit DMA mask if supported by the platform
13889 - thunderbolt: Do not unnecessarily call ICM get route
13890 - thunderbolt: No need to take tb->lock in domain suspend/complete
13891 - thunderbolt: Use correct ICM commands in system suspend
13892 - thunderbolt: Add support for runtime PM
13893
13894 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
13895 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
13896 - SAUCE: i2c:amd move out pointer in union i2c_event_base
13897 - SAUCE: i2c:amd Depends on ACPI
13898 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
13899
13900 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
13901 machine (LP: #1789145)
13902 - ALSA: hda/realtek - Fix HP Headset Mic can't record
13903
13904 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
13905 - [Config] Enable CONFIG_PAGE_POISONING configs
13906
13907 * Tango platform uses __initcall without further checks (LP: #1787945)
13908 - [Config] disable ARCH_TANGO
13909
13910 * [18.10 FEAT] SMC-Direct (LP: #1786902)
13911 - net/smc: determine port attributes independent from pnet table
13912 - net/smc: add pnetid support
13913 - net/smc: add base infrastructure for SMC-D and ISM
13914 - net/smc: add pnetid support for SMC-D and ISM
13915 - net/smc: add SMC-D support in CLC messages
13916 - net/smc: add SMC-D support in data transfer
13917 - net/smc: add SMC-D support in af_smc
13918 - net/smc: add SMC-D diag support
13919 - net/smc: provide smc mode in smc_diag.c
13920 - net/smc: eliminate cursor read and write calls
13921 - net/smc: add function to get link group from link
13922 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
13923 - net/smc: remove local variable page in smc_rx_splice()
13924 - net/smc: Remove a WARN_ON() statement
13925 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
13926 - net/smc: fewer parameters for smc_llc_send_confirm_link()
13927 - net/smc: use correct vlan gid of RoCE device
13928 - net/smc: provide fallback reason code
13929 - net/smc: improve delete link processing
13930 - net: simplify sock_poll_wait
13931 - net/smc: send response to test link signal
13932
13933 * Miscellaneous Ubuntu changes
13934 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
13935 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
13936
13937 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
13938
13939linux (4.18.0-7.8) cosmic; urgency=medium
13940
13941 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
13942
13943 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
13944 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
13945
13946 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
13947
13948linux (4.18.0-6.7) cosmic; urgency=medium
13949
13950 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
13951
13952 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
13953 - Config: Disable BPF_JIT_ALWAYS_ON on i386
13954
13955 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
13956 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
13957
13958 * Cosmic update to v4.18.5 stable release (LP: #1788874)
13959 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
13960 - pty: fix O_CLOEXEC for TIOCGPTPEER
13961 - mm: Allow non-direct-map arguments to free_reserved_area()
13962 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
13963 - x86/mm/init: Add helper for freeing kernel image pages
13964 - x86/mm/init: Remove freed kernel image areas from alias mapping
13965 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
13966 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
13967 - drm/i915/kvmgt: Fix potential Spectre v1
13968 - drm/amdgpu/pm: Fix potential Spectre v1
13969 - parisc: Remove unnecessary barriers from spinlock.h
13970 - parisc: Remove ordered stores from syscall.S
13971 - PCI: Restore resized BAR state on resume
13972 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
13973 - PCI: hotplug: Don't leak pci_slot on registration failure
13974 - PCI: aardvark: Size bridges before resources allocation
13975 - PCI: Skip MPS logic for Virtual Functions (VFs)
13976 - PCI: pciehp: Fix use-after-free on unplug
13977 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
13978 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
13979 - i2c: imx: Fix race condition in dma read
13980 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
13981 - Linux 4.18.5
13982
13983 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
13984 - [Config] CONFIG_SCLP_OFB=y for s390x
13985
13986 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
13987 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
13988 - partitions/aix: append null character to print data from disk
13989
13990 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
13991 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
13992
13993 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
13994 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
13995
13996 * Cosmic update to v4.18.4 stable release (LP: #1788454)
13997 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
13998 - net_sched: fix NULL pointer dereference when delete tcindex filter
13999 - net_sched: Fix missing res info when create new tc_index filter
14000 - r8169: don't use MSI-X on RTL8168g
14001 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
14002 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
14003 - ALSA: vx222: Fix invalid endian conversions
14004 - ALSA: virmidi: Fix too long output trigger loop
14005 - ALSA: cs5535audio: Fix invalid endian conversion
14006 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
14007 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
14008 - ALSA: memalloc: Don't exceed over the requested size
14009 - ALSA: vxpocket: Fix invalid endian conversions
14010 - ALSA: seq: Fix poll() error return
14011 - media: gl861: fix probe of dvb_usb_gl861
14012 - USB: serial: sierra: fix potential deadlock at close
14013 - USB: serial: pl2303: add a new device id for ATEN
14014 - USB: option: add support for DW5821e
14015 - ACPI / PM: save NVS memory for ASUS 1025C laptop
14016 - tty: serial: 8250: Revert NXP SC16C2552 workaround
14017 - serial: 8250_exar: Read INT0 from slave device, too
14018 - serial: 8250_dw: always set baud rate in dw8250_set_termios
14019 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
14020 - uio: fix wrong return value from uio_mmap()
14021 - misc: sram: fix resource leaks in probe error path
14022 - Revert "uio: use request_threaded_irq instead"
14023 - Bluetooth: avoid killing an already killed socket
14024 - isdn: Disable IIOCDBGVAR
14025 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
14026 - hv/netvsc: Fix NULL dereference at single queue mode fallback
14027 - r8169: don't use MSI-X on RTL8106e
14028 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
14029 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
14030 - net: mvneta: fix mvneta_config_rss on armada 3700
14031 - cls_matchall: fix tcf_unbind_filter missing
14032 - Linux 4.18.4
14033
14034 * Cosmic update to v4.18.3 stable release (LP: #1788453)
14035 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
14036 - Linux 4.18.3
14037
14038 * Cosmic update to v4.18.2 stable release (LP: #1788452)
14039 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
14040 - x86: i8259: Add missing include file
14041 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
14042 - x86/platform/UV: Mark memblock related init code and data correctly
14043 - x86/mm/pti: Clear Global bit more aggressively
14044 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
14045 - x86/mm: Disable ioremap free page handling on x86-PAE
14046 - kbuild: verify that $DEPMOD is installed
14047 - crypto: ccree - fix finup
14048 - crypto: ccree - fix iv handling
14049 - crypto: ccp - Check for NULL PSP pointer at module unload
14050 - crypto: ccp - Fix command completion detection race
14051 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
14052 - crypto: vmac - require a block cipher with 128-bit block size
14053 - crypto: vmac - separate tfm and request context
14054 - crypto: blkcipher - fix crash flushing dcache in error path
14055 - crypto: ablkcipher - fix crash flushing dcache in error path
14056 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
14057 - crypto: skcipher - fix crash flushing dcache in error path
14058 - ioremap: Update pgtable free interfaces with addr
14059 - x86/mm: Add TLB purge to free pmd/pte page interfaces
14060 - Linux 4.18.2
14061
14062 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
14063 - Bluetooth: hidp: buffer overflow in hidp_process_report
14064
14065 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
14066 walinuxagent.service (LP: #1739107)
14067 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
14068 walinuxagent.service
14069
14070 * Miscellaneous Ubuntu changes
14071 - SAUCE: ipvs: remove nbsp characters from Kconfig
14072 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
14073 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
14074 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
14075 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
14076 - [Config] update annotations following config review
14077 - [Debian] set CROSS_COMPILE when generating kernel configs
14078 - [Config] Disable the Speck cipher
14079
14080 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
14081
14082linux (4.18.0-5.6) cosmic; urgency=medium
14083
14084 * Cosmic update to v4.18.1 stable release (LP: #1787264)
14085 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
14086 - x86/speculation: Protect against userspace-userspace spectreRSB
14087 - kprobes/x86: Fix %p uses in error messages
14088 - x86/irqflags: Provide a declaration for native_save_fl
14089 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
14090 - x86/speculation/l1tf: Change order of offset/type in swap entry
14091 - x86/speculation/l1tf: Protect swap entries against L1TF
14092 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
14093 - x86/speculation/l1tf: Make sure the first page is always reserved
14094 - x86/speculation/l1tf: Add sysfs reporting for l1tf
14095 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
14096 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
14097 - x86/bugs: Move the l1tf function and define pr_fmt properly
14098 - sched/smt: Update sched_smt_present at runtime
14099 - x86/smp: Provide topology_is_primary_thread()
14100 - x86/topology: Provide topology_smt_supported()
14101 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
14102 - cpu/hotplug: Split do_cpu_down()
14103 - cpu/hotplug: Provide knobs to control SMT
14104 - x86/cpu: Remove the pointless CPU printout
14105 - x86/cpu/AMD: Remove the pointless detect_ht() call
14106 - x86/cpu/common: Provide detect_ht_early()
14107 - x86/cpu/topology: Provide detect_extended_topology_early()
14108 - x86/cpu/intel: Evaluate smp_num_siblings early
14109 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
14110 - x86/cpu/AMD: Evaluate smp_num_siblings early
14111 - x86/apic: Ignore secondary threads if nosmt=force
14112 - x86/speculation/l1tf: Extend 64bit swap file size limit
14113 - x86/cpufeatures: Add detection of L1D cache flush support.
14114 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
14115 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
14116 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
14117 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
14118 - cpu/hotplug: Boot HT siblings at least once
14119 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
14120 - x86/KVM/VMX: Add module argument for L1TF mitigation
14121 - x86/KVM/VMX: Add L1D flush algorithm
14122 - x86/KVM/VMX: Add L1D MSR based flush
14123 - x86/KVM/VMX: Add L1D flush logic
14124 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
14125 - x86/KVM/VMX: Add find_msr() helper function
14126 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
14127 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
14128 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
14129 - cpu/hotplug: Online siblings when SMT control is turned on
14130 - x86/litf: Introduce vmx status variable
14131 - x86/kvm: Drop L1TF MSR list approach
14132 - x86/l1tf: Handle EPT disabled state proper
14133 - x86/kvm: Move l1tf setup function
14134 - x86/kvm: Add static key for flush always
14135 - x86/kvm: Serialize L1D flush parameter setter
14136 - x86/kvm: Allow runtime control of L1D flush
14137 - cpu/hotplug: Expose SMT control init function
14138 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
14139 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
14140 - Documentation: Add section about CPU vulnerabilities
14141 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
14142 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
14143 - Documentation/l1tf: Fix typos
14144 - cpu/hotplug: detect SMT disabled by BIOS
14145 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
14146 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
14147 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
14148 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
14149 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
14150 - x86: Don't include linux/irq.h from asm/hardirq.h
14151 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
14152 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
14153 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
14154 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
14155 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
14156 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
14157 - cpu/hotplug: Fix SMT supported evaluation
14158 - x86/speculation/l1tf: Invert all not present mappings
14159 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
14160 - x86/mm/pat: Make set_memory_np() L1TF safe
14161 - x86/mm/kmmio: Make the tracer robust against L1TF
14162 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
14163 - x86/microcode: Allow late microcode loading with SMT disabled
14164 - x86/smp: fix non-SMP broken build due to redefinition of
14165 apic_id_is_primary_thread
14166 - cpu/hotplug: Non-SMP machines do not make use of booted_once
14167 - x86/init: fix build with CONFIG_SWAP=n
14168 - Linux 4.18.1
14169 - [Config] updateconfigs after v4.18.1 stable update
14170
14171 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
14172 - [Config] Enable timestamping in network PHY devices
14173
14174 * Miscellaneous Ubuntu changes
14175 - [Config] CONFIG_SYSCTL_SYSCALL=n
14176
14177 [ Upstream Kernel Changes ]
14178
14179 * Rebase to v4.18
14180
14181 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
14182
14183linux (4.18.0-4.5) cosmic; urgency=medium
14184
14185 [ Upstream Kernel Changes ]
14186
14187 * Rebase to v4.18-rc8
14188
14189 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
14190
14191linux (4.18.0-3.4) cosmic; urgency=medium
14192
14193 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
14194 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
14195 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
14196
14197 * hinic interfaces aren't getting predictable names (LP: #1783138)
14198 - hinic: Link the logical network device to the pci device in sysfs
14199
14200 * libvirtd is unable to configure bridge devices inside of LXD containers
14201 (LP: #1784501)
14202 - kernfs: allow creating kernfs objects with arbitrary uid/gid
14203 - sysfs, kobject: allow creating kobject belonging to arbitrary users
14204 - kobject: kset_create_and_add() - fetch ownership info from parent
14205 - driver core: set up ownership of class devices in sysfs
14206 - net-sysfs: require net admin in the init ns for setting tx_maxrate
14207 - net-sysfs: make sure objects belong to container's owner
14208 - net: create reusable function for getting ownership info of sysfs inodes
14209 - bridge: make sure objects belong to container's owner
14210 - sysfs: Fix regression when adding a file to an existing group
14211
14212 * locking sockets broken due to missing AppArmor socket mediation patches
14213 (LP: #1780227)
14214 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
14215
14216 * Update2 for ocxl driver (LP: #1781436)
14217 - ocxl: Fix page fault handler in case of fault on dying process
14218
14219 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
14220 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
14221 - vga_switcheroo: set audio client id according to bound GPU id
14222
14223 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
14224 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
14225
14226 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
14227 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
14228 'firmware_install' target
14229
14230 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
14231 (LP: #1782116)
14232 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
14233
14234 [ Upstream Kernel Changes ]
14235
14236 * Rebase to v4.18-rc7
14237
14238 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
14239
14240linux (4.18.0-2.3) cosmic; urgency=medium
14241
14242 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
14243 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
14244
14245 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
14246 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
14247 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
14248 bitmap
14249
14250 * Cloud-init causes potentially huge boot delays with 4.15 kernels
14251 (LP: #1780062)
14252 - random: Make getrandom() ready earlier
14253
14254 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
14255 - scsi: hisi_sas: Update a couple of register settings for v3 hw
14256
14257 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
14258 - scsi: hisi_sas: Add missing PHY spinlock init
14259
14260 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
14261 (LP: #1777727)
14262 - scsi: hisi_sas: Use dmam_alloc_coherent()
14263 - scsi: hisi_sas: Pre-allocate slot DMA buffers
14264
14265 * hisi_sas: Failures during host reset (LP: #1777696)
14266 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
14267 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
14268 - scsi: hisi_sas: Adjust task reject period during host reset
14269 - scsi: hisi_sas: Add a flag to filter PHY events during reset
14270 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
14271
14272 * Miscellaneous Ubuntu changes
14273 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
14274 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
14275 - Enable zfs build
14276 - SAUCE: Import aufs driver
14277 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
14278 - [Config] retpoline -- review and accept retpoline changes
14279
14280 [ Upstream Kernel Changes ]
14281
14282 * Rebase to v4.18-rc5
14283 * Rebase to v4.18-rc6
14284
14285 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
14286
14287linux (4.18.0-1.2) cosmic; urgency=medium
14288
14289 [ Upstream Kernel Changes ]
14290
14291 * Rebase to v4.18-rc4
14292
14293 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
14294
14295linux (4.18.0-0.1) cosmic; urgency=medium
14296
14297 * Miscellaneous Ubuntu changes
14298 - ubuntu -- disable vbox build
14299 - Disable zfs build
14300 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
14301 kernel image
14302 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
14303 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
14304 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
14305 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
14306 locked down
14307 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
14308 down
14309 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
14310 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
14311 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
14312 down
14313 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
14314 locked down
14315 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
14316 down
14317 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
14318 locked down
14319 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
14320 has been locked down
14321 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
14322 locked down
14323 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
14324 locked down
14325 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
14326 down
14327 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
14328 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
14329 parameters (eg. ioport)
14330 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
14331 - SAUCE: (efi-lockdown) Lock down /proc/kcore
14332 - SAUCE: (efi-lockdown) Lock down kprobes
14333 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
14334 kernel is locked down
14335 - SAUCE: (efi-lockdown) Lock down perf
14336 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
14337 down
14338 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14339 reboot
14340 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
14341 boot mode
14342 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14343 mode
14344 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
14345 secondary keyring
14346 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
14347 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
14348 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
14349 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
14350 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
14351 that aren't present.
14352 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
14353 efi_status_to_err().
14354 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
14355 error messages.
14356 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
14357 verification
14358 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14359 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
14360 - SAUCE: (namespace) block_dev: Support checking inode permissions in
14361 lookup_bdev()
14362 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
14363 when mounting
14364 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
14365 when mounting
14366 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
14367 namespaces
14368 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
14369 mounts
14370 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
14371 opened for writing
14372 - SAUCE: Import aufs driver
14373 - Update dropped.txt
14374 - [Config] updateconfigs after 4.18-rc3 rebase
14375 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
14376
14377 [ Upstream Kernel Changes ]
14378
14379 * Rebase to v4.18-rc3
14380
14381 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
14382
14383linux (4.18.0-0.0) cosmic; urgency=medium
14384
14385 * Dummy entry.
14386
14387 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
14388
14389linux (4.17.0-4.5) cosmic; urgency=medium
14390
14391 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
14392
14393 * Update to ocxl driver for 18.04.1 (LP: #1775786)
14394 - powerpc: Add TIDR CPU feature for POWER9
14395 - powerpc: Use TIDR CPU feature to control TIDR allocation
14396 - powerpc: use task_pid_nr() for TID allocation
14397 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
14398 - ocxl: Expose the thread_id needed for wait on POWER9
14399 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
14400 - ocxl: Document new OCXL IOCTLs
14401 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
14402
14403 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
14404 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
14405
14406 * glibc pkeys test fail on powerpc (LP: #1776967)
14407 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
14408
14409 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
14410 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
14411
14412 * Miscellaneous Ubuntu changes
14413 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
14414
14415 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
14416
14417linux (4.17.0-3.4) cosmic; urgency=medium
14418
14419 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
14420
14421 * Cosmic update to v4.17.3 stable release (LP: #1778997)
14422 - net: aquantia: fix unsigned numvecs comparison with less than zero
14423 - bonding: re-evaluate force_primary when the primary slave name changes
14424 - cdc_ncm: avoid padding beyond end of skb
14425 - ipv6: allow PMTU exceptions to local routes
14426 - net: dsa: add error handling for pskb_trim_rcsum
14427 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
14428 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
14429 - tcp: verify the checksum of the first data segment in a new connection
14430 - tls: fix use-after-free in tls_push_record
14431 - tls: fix waitall behavior in tls_sw_recvmsg
14432 - socket: close race condition between sock_close() and sockfs_setattr()
14433 - udp: fix rx queue len reported by diag and proc interface
14434 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
14435 vlan
14436 - hv_netvsc: Fix a network regression after ifdown/ifup
14437 - ACPICA: AML parser: attempt to continue loading table after error
14438 - ext4: fix hole length detection in ext4_ind_map_blocks()
14439 - ext4: update mtime in ext4_punch_hole even if no blocks are released
14440 - ext4: do not allow external inodes for inline data
14441 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
14442 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
14443 - ext4: fix fencepost error in check for inode count overflow during resize
14444 - driver core: Don't ignore class_dir_create_and_add() failure.
14445 - Btrfs: allow empty subvol= again
14446 - Btrfs: fix clone vs chattr NODATASUM race
14447 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
14448 - btrfs: return error value if create_io_em failed in cow_file_range
14449 - btrfs: scrub: Don't use inode pages for device replace
14450 - ALSA: usb-audio: Disable the quirk for Nura headset
14451 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
14452 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
14453 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
14454 - ALSA: hda: add dock and led support for HP ProBook 640 G4
14455 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
14456 - smb3: fix various xid leaks
14457 - smb3: on reconnect set PreviousSessionId field
14458 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
14459 expiry
14460 - cifs: For SMB2 security informaion query, check for minimum sized security
14461 descriptor instead of sizeof FileAllInformation class
14462 - nbd: fix nbd device deletion
14463 - nbd: update size when connected
14464 - nbd: use bd_set_size when updating disk size
14465 - blk-mq: reinit q->tag_set_list entry only after grace period
14466 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
14467 - cpufreq: Fix new policy initialization during limits updates via sysfs
14468 - cpufreq: ti-cpufreq: Fix an incorrect error return value
14469 - cpufreq: governors: Fix long idle detection logic in load calculation
14470 - libata: zpodd: small read overflow in eject_tray()
14471 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
14472 - nvme/pci: Sync controller reset for AER slot_reset
14473 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
14474 - x86/vector: Fix the args of vector_alloc tracepoint
14475 - x86/apic/vector: Prevent hlist corruption and leaks
14476 - x86/apic: Provide apic_ack_irq()
14477 - x86/ioapic: Use apic_ack_irq()
14478 - x86/platform/uv: Use apic_ack_irq()
14479 - irq_remapping: Use apic_ack_irq()
14480 - genirq/generic_pending: Do not lose pending affinity update
14481 - genirq/affinity: Defer affinity setting if irq chip is busy
14482 - genirq/migration: Avoid out of line call if pending is not set
14483 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
14484 - media: uvcvideo: Prevent setting unavailable flags
14485 - media: rc: ensure input/lirc device can be opened after register
14486 - iwlwifi: fw: harden page loading code
14487 - orangefs: set i_size on new symlink
14488 - orangefs: report attributes_mask and attributes for statx
14489 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
14490 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
14491 - vhost: fix info leak due to uninitialized memory
14492 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
14493 - Linux 4.17.3
14494
14495 * Use-after-free in sk_peer_label (LP: #1778646)
14496 - SAUCE: apparmor: fix use after free in sk_peer_label
14497
14498 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
14499 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
14500
14501 * Various fixes for CXL kernel module (LP: #1774471)
14502 - cxl: Configure PSL to not use APC virtual machines
14503 - cxl: Disable prefault_mode in Radix mode
14504
14505 * Bluetooth not working (LP: #1764645)
14506 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
14507
14508 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
14509 (LP: #1776750)
14510 - scsi: hisi_sas: make SAS address of SATA disks unique
14511
14512 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
14513 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
14514 - SAUCE: wcn36xx: read MAC from file or randomly generate one
14515
14516 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
14517 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
14518
14519 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
14520 - fs/binfmt_misc.c: do not allow offset overflow
14521
14522 * Network installs fail on SocioNext board (LP: #1775884)
14523 - net: socionext: reset hardware in ndo_stop
14524 - net: netsec: enable tx-irq during open callback
14525
14526 * Fix several bugs in RDMA/hns driver (LP: #1770974)
14527 - RDMA/hns: Drop local zgid in favor of core defined variable
14528 - RDMA/hns: Add 64KB page size support for hip08
14529 - RDMA/hns: Rename the idx field of db
14530 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
14531 - RDMA/hns: Increase checking CMQ status timeout value
14532 - RDMA/hns: Add reset process for RoCE in hip08
14533 - RDMA/hns: Fix the illegal memory operation when cross page
14534 - RDMA/hns: Implement the disassociate_ucontext API
14535
14536 * powerpc/livepatch: Implement reliable stack tracing for the consistency
14537 model (LP: #1771844)
14538 - powerpc/livepatch: Implement reliable stack tracing for the consistency
14539 model
14540
14541 * Adding back alx WoL feature (LP: #1772610)
14542 - SAUCE: Revert "alx: remove WoL support"
14543 - SAUCE: alx: add enable_wol paramenter
14544
14545 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
14546 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
14547 - scsi: lpfc: Fix 16gb hbas failing cq create.
14548
14549 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
14550 idle states when all CORES are guarded (LP: #1771780)
14551 - powerpc/powernv/cpuidle: Init all present cpus for deep states
14552
14553 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
14554 - net-next/hinic: add pci device ids for 25ge and 100ge card
14555
14556 * Expose arm64 CPU topology to userspace (LP: #1770231)
14557 - drivers: base: cacheinfo: move cache_setup_of_node()
14558 - drivers: base: cacheinfo: setup DT cache properties early
14559 - cacheinfo: rename of_node to fw_token
14560 - arm64/acpi: Create arch specific cpu to acpi id helper
14561 - ACPI/PPTT: Add Processor Properties Topology Table parsing
14562 - [Config] CONFIG_ACPI_PPTT=y
14563 - ACPI: Enable PPTT support on ARM64
14564 - drivers: base cacheinfo: Add support for ACPI based firmware tables
14565 - arm64: Add support for ACPI based firmware tables
14566 - arm64: topology: rename cluster_id
14567 - arm64: topology: enable ACPI/PPTT based CPU topology
14568 - ACPI: Add PPTT to injectable table list
14569 - arm64: topology: divorce MC scheduling domain from core_siblings
14570
14571 * Vcs-Git header on bionic linux source package points to zesty git tree
14572 (LP: #1766055)
14573 - [Packaging]: Update Vcs-Git
14574
14575 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
14576 version (LP: #1768431)
14577 - scsi: cxlflash: Handle spurious interrupts
14578 - scsi: cxlflash: Remove commmands from pending list on timeout
14579 - scsi: cxlflash: Synchronize reset and remove ops
14580 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
14581
14582 * hisi_sas robustness fixes (LP: #1774466)
14583 - scsi: hisi_sas: delete timer when removing hisi_sas driver
14584 - scsi: hisi_sas: print device id for errors
14585 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
14586 - scsi: hisi_sas: check host frozen before calling "done" function
14587 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
14588 - scsi: hisi_sas: stop controller timer for reset
14589 - scsi: hisi_sas: update PHY linkrate after a controller reset
14590 - scsi: hisi_sas: change slot index allocation mode
14591 - scsi: hisi_sas: Change common allocation mode of device id
14592 - scsi: hisi_sas: Reset disks when discovered
14593 - scsi: hisi_sas: Create a scsi_host_template per HW module
14594 - scsi: hisi_sas: Init disks after controller reset
14595 - scsi: hisi_sas: Try wait commands before before controller reset
14596 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
14597 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
14598 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
14599 - scsi: hisi_sas: Fix return value when get_free_slot() failed
14600 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
14601
14602 * hisi_sas: Support newer v3 hardware (LP: #1774467)
14603 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
14604 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
14605 - scsi: hisi_sas: fix PI memory size
14606 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
14607 - scsi: hisi_sas: remove redundant handling to event95 for v3
14608 - scsi: hisi_sas: add readl poll timeout helper wrappers
14609 - scsi: hisi_sas: workaround a v3 hw hilink bug
14610 - scsi: hisi_sas: Add LED feature for v3 hw
14611
14612 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
14613 - scsi: hisi_sas: optimise the usage of DQ locking
14614 - scsi: hisi_sas: relocate smp sg map
14615 - scsi: hisi_sas: make return type of prep functions void
14616 - scsi: hisi_sas: allocate slot buffer earlier
14617 - scsi: hisi_sas: Don't lock DQ for complete task sending
14618 - scsi: hisi_sas: Use device lock to protect slot alloc/free
14619 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
14620 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
14621
14622 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
14623 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
14624
14625 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
14626 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
14627
14628 * hns3 driver updates (LP: #1768670)
14629 - net: hns3: Remove error log when getting pfc stats fails
14630 - net: hns3: fix to correctly fetch l4 protocol outer header
14631 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
14632 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
14633 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
14634 - net: hns3: Fix to support autoneg only for port attached with phy
14635 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
14636 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
14637 - net: hns3: Remove packet statistics in the range of 8192~12287
14638 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
14639 - net: hns3: Fix for setting mac address when resetting
14640 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
14641 - net: hns3: fix for cleaning ring problem
14642 - net: hns3: refactor the loopback related function
14643 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
14644 - net: hns3: Fix for the null pointer problem occurring when initializing
14645 ae_dev failed
14646 - net: hns3: Add a check for client instance init state
14647 - net: hns3: Change return type of hnae3_register_ae_dev
14648 - net: hns3: Change return type of hnae3_register_ae_algo
14649 - net: hns3: Change return value in hnae3_register_client
14650 - net: hns3: Fixes the back pressure setting when sriov is enabled
14651 - net: hns3: Fix for fiber link up problem
14652 - net: hns3: Add support of .sriov_configure in HNS3 driver
14653 - net: hns3: Fixes the missing PCI iounmap for various legs
14654 - net: hns3: Fixes error reported by Kbuild and internal review
14655 - net: hns3: Fixes API to fetch ethernet header length with kernel default
14656 - net: hns3: cleanup of return values in hclge_init_client_instance()
14657 - net: hns3: Fix the missing client list node initialization
14658 - net: hns3: Fix for hns3 module is loaded multiple times problem
14659 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
14660 - net: hns3: Fix for netdev not running problem after calling net_stop and
14661 net_open
14662 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
14663 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
14664 - net: hns3: Updates RX packet info fetch in case of multi BD
14665 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
14666 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
14667 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
14668 - net: hns3: Fix for PF mailbox receving unknown message
14669 - net: hns3: Fixes the state to indicate client-type initialization
14670 - net: hns3: Fixes the init of the VALID BD info in the descriptor
14671 - net: hns3: Removes unnecessary check when clearing TX/RX rings
14672 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
14673 - net: hns3: Remove unused led control code
14674 - net: hns3: Adds support for led locate command for copper port
14675 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
14676 - net: hns3: Disable vf vlan filter when vf vlan table is full
14677 - net: hns3: Add support for IFF_ALLMULTI flag
14678 - net: hns3: Add repeat address checking for setting mac address
14679 - net: hns3: Fix setting mac address error
14680 - net: hns3: Fix for service_task not running problem after resetting
14681 - net: hns3: Fix for hclge_reset running repeatly problem
14682 - net: hns3: Fix for phy not link up problem after resetting
14683 - net: hns3: Add missing break in misc_irq_handle
14684 - net: hns3: Fix for vxlan tx checksum bug
14685 - net: hns3: Optimize the PF's process of updating multicast MAC
14686 - net: hns3: Optimize the VF's process of updating multicast MAC
14687 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
14688 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
14689 VLD bit and buffer size
14690 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
14691 hclge_bind_ring_with_vector
14692 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
14693 uninit_client_instance
14694 - SAUCE: {topost} net: hns3: add vector status check before free vector
14695 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
14696 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
14697 - SAUCE: {topost} net: hns3: extraction an interface for state state
14698 init|uninit
14699 - SAUCE: {topost} net: hns3: print the ret value in error information
14700 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
14701 hns3_client_uninit
14702 - SAUCE: {topost} net: hns3: add unlikely for error check
14703 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
14704 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
14705 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
14706 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
14707 - SAUCE: {topost} net: hns3: remove some redundant assignments
14708 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
14709 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
14710 hclge_cmd_send
14711 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
14712 - SAUCE: {topost} net: hns3: remove some unused members of some structures
14713 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
14714 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
14715 kzalloc/dma_map_single
14716 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
14717 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
14718 - SAUCE: {topost} net: hns3: remove some redundant assignments
14719 - SAUCE: {topost} net: hns3: standardize the handle of return value
14720 - SAUCE: {topost} net: hns3: remove extra space and brackets
14721 - SAUCE: {topost} net: hns3: fix unreasonable code comments
14722 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
14723 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
14724 - SAUCE: {topost} net: hns3: fix mislead parameter name
14725 - SAUCE: {topost} net: hns3: remove unused struct member and definition
14726 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
14727 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
14728 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
14729 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
14730 status change
14731 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
14732 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
14733 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
14734 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
14735 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
14736 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
14737 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
14738 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
14739 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
14740 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
14741 function
14742 - SAUCE: {topost} net: hns3: prevent sending command during global or core
14743 reset
14744 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
14745 register
14746 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
14747 - SAUCE: {topost} net: hns3: prevent to request reset frequently
14748 - SAUCE: {topost} net: hns3: correct reset event status register
14749 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
14750 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
14751 - SAUCE: {topost} net: hns3: fix return value error in
14752 hns3_reset_notify_down_enet
14753 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
14754 while resetting
14755 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
14756 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
14757 hclge_get_ring_chain_from_mbx
14758 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
14759 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
14760 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
14761 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
14762
14763 * CVE-2018-7755
14764 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
14765
14766 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
14767 - [Packaging] Fix missing watchdog for Raspberry Pi
14768
14769 * kernel: Fix arch random implementation (LP: #1775391)
14770 - s390/archrandom: Rework arch random implementation.
14771
14772 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
14773 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
14774 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
14775
14776 * Cosmic update to v4.17.2 stable release (LP: #1779117)
14777 - crypto: chelsio - request to HW should wrap
14778 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
14779 - KVM: X86: Fix reserved bits check for MOV to CR3
14780 - KVM: x86: introduce linear_{read,write}_system
14781 - kvm: fix typo in flag name
14782 - kvm: nVMX: Enforce cpl=0 for VMX instructions
14783 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
14784 kvm_write_guest_virt_system
14785 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
14786 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
14787 - NFC: pn533: don't send USB data off of the stack
14788 - usbip: vhci_sysfs: fix potential Spectre v1
14789 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
14790 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
14791 - Input: xpad - add GPD Win 2 Controller USB IDs
14792 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
14793 - usb: core: message: remove extra endianness conversion in
14794 usb_set_isoch_delay
14795 - usb: typec: wcove: Remove dependency on HW FSM
14796 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
14797 - usb: gadget: udc: renesas_usb3: fix double phy_put()
14798 - usb: gadget: udc: renesas_usb3: should remove debugfs
14799 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
14800 udc
14801 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
14802 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
14803 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
14804 reconnecting
14805 - serial: sh-sci: Stop using printk format %pCr
14806 - tty/serial: atmel: use port->name as name in request_irq()
14807 - serial: samsung: fix maxburst parameter for DMA transactions
14808 - serial: 8250: omap: Fix idling of clocks for unused uarts
14809 - vmw_balloon: fixing double free when batching mode is off
14810 - doc: fix sysfs ABI documentation
14811 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
14812 - tty: pl011: Avoid spuriously stuck-off interrupts
14813 - crypto: ccree - correct host regs offset
14814 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
14815 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
14816 - crypto: caam - strip input zeros from RSA input buffer
14817 - crypto: caam - fix DMA mapping dir for generated IV
14818 - crypto: caam - fix IV DMA mapping and updating
14819 - crypto: caam/qi - fix IV DMA mapping and updating
14820 - crypto: caam - fix size of RSA prime factor q
14821 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
14822 - crypto: cavium - Limit result reading attempts
14823 - crypto: vmx - Remove overly verbose printk from AES init routines
14824 - crypto: vmx - Remove overly verbose printk from AES XTS init
14825 - crypto: omap-sham - fix memleak
14826 - Linux 4.17.2
14827
14828 * Cosmic update to v4.17.1 stable release (LP: #1779116)
14829 - netfilter: nf_flow_table: attach dst to skbs
14830 - bnx2x: use the right constant
14831 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
14832 - ipv6: omit traffic class when calculating flow hash
14833 - l2tp: fix refcount leakage on PPPoL2TP sockets
14834 - netdev-FAQ: clarify DaveM's position for stable backports
14835 - net: metrics: add proper netlink validation
14836 - net/packet: refine check for priv area size
14837 - rtnetlink: validate attributes in do_setlink()
14838 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
14839 - team: use netdev_features_t instead of u32
14840 - vrf: check the original netdevice for generating redirect
14841 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
14842 - ipmr: fix error path when ipmr_new_table fails
14843 - PCI: hv: Do not wait forever on a device that has disappeared
14844 - Linux 4.17.1
14845
14846 * Miscellaneous Ubuntu changes
14847 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
14848 CONFIG_VMAP_STACK"
14849 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
14850 - SAUCE: apparmor: userspace queries
14851 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
14852 - SAUCE: apparmor: af_unix mediation
14853
14854 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
14855
14856linux (4.17.0-2.3) cosmic; urgency=medium
14857
14858 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
14859
14860 * Miscellaneous Ubuntu changes
14861 - Config: remove IrDA from annotations
14862 - Config: remove scsi drivers from annotations
14863 - Config: remove BT_HCIBTUART from annotations
14864 - Config: pstore zlib support was renamed
14865 - Config: disable NVRAM for armhf on annotations
14866 - Config: Disable VT on s390x
14867 - Config: Update SSB and B43/B44 options
14868 - Config: some options not supported on some arches anymore
14869 - Config: renamed and removed options
14870 - Config: TCG_CRB is required for IMA on ACPI systems
14871 - Config: EXTCON_AXP288 depends on X86
14872 - Config: CONFIG_FSI depends on OF
14873 - Config: DRM_RCAR_LVDS now depends on DRM
14874 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
14875 - Config: Enable HINIC on arm64
14876 - Config: Set PPS and PTP_1588_CLOCK as y
14877 - Config: Some NF_TABLES options are built-in now
14878 - Config: GENERIC_CPU for ppc64el
14879 - Config: KEXEC_FILE=n for s390x
14880 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
14881 - Config: Disable STM32 support
14882 - Config: Enable FORTIFY_SOURCE for armhf
14883 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
14884
14885 [ Upstream Kernel Changes ]
14886
14887 * Rebase to v4.17
14888
14889 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
14890
14891linux (4.17.0-1.2) cosmic; urgency=medium
14892
14893 [ Seth Forshee ]
14894 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
14895 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
14896
14897 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
14898 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
14899 num_possible_cpus()
14900
14901 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
14902 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
14903 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
14904
14905 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
14906 - [Config] update Build-Depends: transfig to fig2dev
14907
14908 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
14909 to load (LP: #1728238)
14910 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
14911 unreleased firmware"
14912
14913 * No driver for Huawei network adapters on arm64 (LP: #1769899)
14914 - net-next/hinic: add arm64 support
14915
14916 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
14917 - [Config] snapdragon: DRM_I2C_ADV7511=y
14918
14919 * Add d-i support for Huawei NICs (LP: #1767490)
14920 - d-i: add hinic to nic-modules udeb
14921
14922 * Acer Swift sf314-52 power button not managed (LP: #1766054)
14923 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
14924
14925 * Include nfp driver in linux-modules (LP: #1768526)
14926 - [Config] Add nfp.ko to generic inclusion list
14927
14928 * Miscellaneous Ubuntu changes
14929 - SAUCE: Import aufs driver
14930 - [Config] Enable AUFS config options
14931 - SAUCE: (efi-lockdown) Fix for module sig verification
14932 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14933 reboot
14934 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
14935 boot mode
14936 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14937 mode
14938 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14939 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
14940 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
14941 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
14942 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
14943 - enable zfs build
14944
14945 * Miscellaneous upstream changes
14946 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
14947 lockdown mode"
14948 - Rebased to v4.17-rc6
14949
14950 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
14951
14952linux (4.17.0-0.1) bionic; urgency=medium
14953
14954 [ Upstream Kernel Changes ]
14955
14956 * Rebase to v4.17-rc4
14957
14958 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
14959
14960linux (4.17.0-0.0) bionic; urgency=medium
14961
14962 * Dummy entry.
14963
14964 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
14965
14966linux (4.16.0-4.5) bionic; urgency=medium
14967
14968 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
14969 - tools/kvm_stat: Fix python3 syntax
14970 - tools/kvm_stat: Don't use deprecated file()
14971 - tools/kvm_stat: Remove unused function
14972 - [Packaging] Add linux-tools-host package for VM host tools
14973 - [Config] do_tools_host=true for amd64
14974
14975 * [Featire] CNL: Enable RAPL support (LP: #1685712)
14976 - powercap: RAPL: Add support for Cannon Lake
14977
14978 * Bionic update to v4.16.2 stable release (LP: #1763388)
14979 - sparc64: Oracle DAX driver depends on SPARC64
14980 - arp: fix arp_filter on l3slave devices
14981 - net: dsa: Discard frames from unused ports
14982 - net/ipv6: Increment OUTxxx counters after netfilter hook
14983 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
14984 - pptp: remove a buggy dst release in pptp_connect()
14985 - sctp: do not leak kernel memory to user space
14986 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
14987 - vlan: also check phy_driver ts_info for vlan's real device
14988 - net: fool proof dev_valid_name()
14989 - ip_tunnel: better validate user provided tunnel names
14990 - ipv6: sit: better validate user provided tunnel names
14991 - ip6_gre: better validate user provided tunnel names
14992 - ip6_tunnel: better validate user provided tunnel names
14993 - vti6: better validate user provided tunnel names
14994 - net_sched: fix a missing idr_remove() in u32_delete_key()
14995 - nfp: use full 40 bits of the NSP buffer address
14996 - Linux 4.16.2
14997
14998 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
14999 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
15000 release (LP: #1763388)
15001 - sky2: Increase D3 delay to sky2 stops working after suspend
15002
15003 * Merge the linux-snapdragon kernel into bionic master/snapdragon
15004 (LP: #1763040)
15005 - arm64: defconfig: enable REMOTEPROC
15006 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
15007 - kernel: configs; add distro.config
15008 - arm64: configs: enable WCN36xx
15009 - kernel: distro.config: enable debug friendly USB network adpater
15010 - arm64: configs: enable QCOM Venus
15011 - arm64: defconfig: Enable a53/apcs and avs
15012 - arm64: defconfig: enable ondemand governor as default
15013 - arm64: defconfig: enable QCOM_TSENS
15014 - kernel: configs: enable dm_mod and dm_crypt
15015 - Force the SMD regulator driver to be compiled-in
15016 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
15017 - arm64: configs: enable BT_QCOMSMD
15018 - kernel: configs: add more USB net drivers
15019 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
15020 - arm64: configs: Enable camera drivers
15021 - kernel: configs: add freq stat to sysfs
15022 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
15023 - arm64: defconfig: Enable QRTR features
15024 - kernel: configs: set USB_CONFIG_F_FS in distro.config
15025 - kernel: distro.config: enable 'schedutil' CPUfreq governor
15026 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
15027 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
15028 - arm64: defconfig: enable LEDS_QCOM_LPG
15029 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
15030 - power: avs: Add support for CPR (Core Power Reduction)
15031 - power: avs: cpr: Use raw mem access for qfprom
15032 - power: avs: cpr: fix with new reg_sequence structures
15033 - power: avs: cpr: Register with cpufreq-dt
15034 - regulator: smd: Add floor and corner operations
15035 - PM / OPP: Support adjusting OPP voltages at runtime
15036 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
15037 - PM / OPP: HACK: Allow to set regulator without opp_list
15038 - PM / OPP: Add a helper to get an opp regulator for device
15039 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
15040 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
15041 - ov5645: I2C address change
15042 - i2c: Add Qualcomm Camera Control Interface driver
15043 - camss: vfe: Skip first four frames from sensor
15044 - camss: Do not register if no cameras are present
15045 - i2c-qcom-cci: Fix run queue completion timeout
15046 - i2c-qcom-cci: Fix I2C address bug
15047 - media: ov5645: Fix I2C address
15048 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
15049 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
15050 - leds: Add driver for Qualcomm LPG
15051 - wcn36xx: Fix warning due to duplicate scan_completed notification
15052 - arm64: dts: Add CPR DT node for msm8916
15053 - arm64: dts: add spmi-regulator nodes
15054 - arm64: dts: msm8916: Add cpufreq support
15055 - arm64: dts: msm8916: Add a shared CPU opp table
15056 - arm64: dts: msm8916: Add cpu cooling maps
15057 - arm64: dts: pm8916: Mark the s2 regulator as always-on
15058 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
15059 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
15060 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
15061 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
15062 driver
15063 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
15064 - DT: leds: Add Qualcomm Light Pulse Generator binding
15065 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
15066 - arm64: dts: qcom: Add pwm node for pm8916
15067 - arm64: dts: qcom: Add user LEDs on db820c
15068 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
15069 - ARM: dts: qcom: Add LPG node to pm8941
15070 - ARM: dts: qcom: honami: Add LPG node and RGB LED
15071 - arm64: dts: qcom: Add Camera Control Interface support
15072 - arm64: dts: qcom: Add apps_iommu vfe child node
15073 - arm64: dts: qcom: Add camss device node
15074 - arm64: dts: qcom: Add ov5645 device nodes
15075 - arm64: dts: msm8916: Fix camera sensors I2C addresses
15076 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
15077 - packaging: arm64: add a uboot flavour - part1
15078 - packaging: arm64: add a uboot flavour - part2
15079 - packaging: arm64: add a uboot flavour - part3
15080 - packaging: arm64: add a uboot flavour - part4
15081 - packaging: arm64: add a uboot flavour - part5
15082 - packaging: arm64: rename uboot flavour to snapdragon
15083 - [Config] updateconfigs after qcomlt import
15084 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
15085 - [Config] arm64: snapdragon: MSM_GCC_8916=y
15086 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
15087 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
15088 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
15089 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
15090 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
15091 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
15092 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
15093 - [Config] arm64: snapdragon: QCOM_SMEM=y
15094 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
15095 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
15096 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
15097 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
15098 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
15099 - [Config] arm64: snapdragon: QCOM_CPR=y
15100 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
15101 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
15102 - [Config] turn off DRM_MSM_REGISTER_LOGGING
15103 - [Config] arm64: snapdragon: I2C_QUP=y
15104 - [Config] arm64: snapdragon: SPI_QUP=y
15105 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
15106 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
15107 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
15108 - [Config] arm64: snapdragon: QCOM_SMSM=y
15109 - [Config] arm64: snapdragon: QCOM_SMP2P=y
15110 - [Config] arm64: snapdragon: DRM_MSM=y
15111 - [Config] arm64: snapdragon: SND_SOC=y
15112 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
15113 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
15114 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
15115 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
15116 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
15117 SND_SOC_MSM8916_WCD_DIGITAL=y
15118 - SAUCE: media: ov5645: skip address change if dt addr == default addr
15119 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
15120 #ifdefs
15121 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
15122 - [Packaging] fix up snapdragon abi paths
15123
15124 * LSM stacking patches for bionic (LP: #1763062)
15125 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
15126 - SAUCE: LSM stacking: LSM: Manage credential security blobs
15127 - SAUCE: LSM stacking: LSM: Manage file security blobs
15128 - SAUCE: LSM stacking: LSM: Manage task security blobs
15129 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
15130 - SAUCE: LSM stacking: LSM: General stacking
15131 - SAUCE: LSM stacking: fixup initialize task->security
15132 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
15133 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
15134 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
15135 - SAUCE: LSM stacking: fixup apparmor stacking enablement
15136 - SAUCE: LSM stacking: fixup stacking kconfig
15137 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
15138 - SAUCE: LSM stacking: provide prctl interface for setting context
15139 - SAUCE: LSM stacking: inherit current display LSM
15140 - SAUCE: LSM stacking: keep an index for each registered LSM
15141 - SAUCE: LSM stacking: verify display LSM
15142 - SAUCE: LSM stacking: provide a way to specify the default display lsm
15143 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
15144 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
15145 - SAUCE: LSM stacking: add Kconfig to set default display LSM
15146 - SAUCE: LSM stacking: add configs for LSM stacking
15147 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
15148 - SAUCE: LSM stacking: remove procfs context interface
15149
15150 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
15151 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
15152 - SAUCE: LSM stacking: check for invalid zero sized writes
15153
15154 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
15155 (LP: #1762755)
15156 - RDMA/hns: Support rq record doorbell for the user space
15157 - RDMA/hns: Support cq record doorbell for the user space
15158 - RDMA/hns: Support rq record doorbell for kernel space
15159 - RDMA/hns: Support cq record doorbell for kernel space
15160 - RDMA/hns: Fix cqn type and init resp
15161 - RDMA/hns: Fix init resp when alloc ucontext
15162 - RDMA/hns: Fix cq record doorbell enable in kernel
15163
15164 * Replace LPC patchset with upstream version (LP: #1762758)
15165 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
15166 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
15167 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
15168 children"
15169 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
15170 bindings"
15171 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
15172 devices"
15173 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
15174 hosts"
15175 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
15176 pci_register_io_range()"
15177 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
15178 pci_register_io_range()"
15179 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
15180 - lib: Add generic PIO mapping method
15181 - PCI: Remove __weak tag from pci_register_io_range()
15182 - PCI: Add fwnode handler as input param of pci_register_io_range()
15183 - PCI: Apply the new generic I/O management on PCI IO hosts
15184 - of: Add missing I/O range exception for indirect-IO devices
15185 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
15186 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
15187 - ACPI / scan: Do not enumerate Indirect IO host children
15188 - HISI LPC: Add ACPI support
15189 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
15190
15191 * Enable Tunneled Operations on POWER9 (LP: #1762448)
15192 - powerpc/powernv: Enable tunneled operations
15193 - cxl: read PHB indications from the device tree
15194
15195 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
15196 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
15197
15198 * NFS + sec=krb5 is broken (LP: #1759791)
15199 - sunrpc: remove incorrect HMAC request initialization
15200
15201 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
15202 - d-i: add bcm2835 to block-modules
15203
15204 * Backport USB core quirks (LP: #1762695)
15205 - usb: core: Add "quirks" parameter for usbcore
15206 - usb: core: Copy parameter string correctly and remove superfluous null check
15207 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
15208
15209 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
15210 setting up a second end-to-end encrypted disk (LP: #1762353)
15211 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
15212
15213 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
15214 - s390: move nobp parameter functions to nospec-branch.c
15215 - s390: add automatic detection of the spectre defense
15216 - s390: report spectre mitigation via syslog
15217 - s390: add sysfs attributes for spectre
15218 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
15219 - s390: correct nospec auto detection init order
15220
15221 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
15222 - powerpc/64s: Wire up cpu_show_spectre_v2()
15223
15224 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
15225 - powerpc/64s: Wire up cpu_show_spectre_v1()
15226
15227 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
15228 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
15229 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
15230 - powerpc/rfi-flush: Always enable fallback flush on pseries
15231 - powerpc/rfi-flush: Differentiate enabled and patched flush types
15232 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
15233 - powerpc/64s: Move cpu_show_meltdown()
15234 - powerpc/64s: Enhance the information in cpu_show_meltdown()
15235 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
15236 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
15237
15238 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
15239 CVE-2017-5753 // CVE-2017-5754
15240 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
15241 - powerpc: Add security feature flags for Spectre/Meltdown
15242 - powerpc/pseries: Set or clear security feature flags
15243 - powerpc/powernv: Set or clear security feature flags
15244
15245 * Hisilicon network subsystem 3 support (LP: #1761610)
15246 - net: hns3: export pci table of hclge and hclgevf to userspace
15247 - d-i: Add hns3 drivers to nic-modules
15248
15249 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
15250 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
15251
15252 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
15253 - perf vendor events: Drop incomplete multiple mapfile support
15254 - perf vendor events: Fix error code in json_events()
15255 - perf vendor events: Drop support for unused topic directories
15256 - perf vendor events: Add support for pmu events vendor subdirectory
15257 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
15258 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
15259 - perf vendor events: Add support for arch standard events
15260 - perf vendor events arm64: Add armv8-recommended.json
15261 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
15262 - perf vendor events arm64: fixup A53 to use recommended events
15263 - perf vendor events arm64: add HiSilicon hip08 JSON file
15264 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
15265
15266 * Warning "cache flush timed out!" seen when unloading the cxl driver
15267 (LP: #1762367)
15268 - cxl: Check if PSL data-cache is available before issue flush request
15269
15270 * Bionic update to v4.16.1 stable release (LP: #1763170)
15271 - bitmap: fix memset optimization on big-endian systems
15272 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
15273 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
15274 - USB: serial: cp210x: add ELDAT Easywave RX09 id
15275 - serial: 8250: Add Nuvoton NPCM UART
15276 - mei: remove dev_err message on an unsupported ioctl
15277 - /dev/mem: Avoid overwriting "err" in read_mem()
15278 - media: usbtv: prevent double free in error case
15279 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
15280 - crypto: lrw - Free rctx->ext with kzfree
15281 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
15282 - crypto: talitos - don't persistently map req_ctx->hw_context and
15283 req_ctx->buf
15284 - crypto: inside-secure - fix clock management
15285 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
15286 - crypto: talitos - fix IPsec cipher in length
15287 - crypto: ahash - Fix early termination in hash walk
15288 - crypto: caam - Fix null dereference at error path
15289 - crypto: ccp - return an actual key size from RSA max_size callback
15290 - crypto: arm,arm64 - Fix random regeneration of S_shipped
15291 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
15292 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
15293 - Btrfs: fix unexpected cow in run_delalloc_nocow
15294 - siox: fix possible buffer overflow in device_add_store
15295 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
15296 - Revert "base: arch_topology: fix section mismatch build warnings"
15297 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
15298 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
15299 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
15300 - vt: change SGR 21 to follow the standards
15301 - Fix slab name "biovec-(1<<(21-12))"
15302 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
15303 - Linux 4.16.1
15304
15305 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
15306 starting 4.15-rc2 (LP: #1759893)
15307 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
15308 build"
15309 - [Config] CONFIG_BLK_DEV_NMVE=m
15310
15311 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
15312 - PM / hibernate: Make passing hibernate offsets more friendly
15313
15314 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
15315 type(pseries-bionic) complaining "KVM implementation does not support
15316 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
15317 - powerpc: Use feature bit for RTC presence rather than timebase presence
15318 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
15319 - powerpc: Free up CPU feature bits on 64-bit machines
15320 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
15321 - powerpc/powernv: Provide a way to force a core into SMT4 mode
15322 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
15323 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
15324 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
15325
15326 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
15327 - thunderbolt: Resume control channel after hibernation image is created
15328 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
15329 - thunderbolt: Handle connecting device in place of host properly
15330 - thunderbolt: Do not overwrite error code when domain adding fails
15331 - thunderbolt: Wait a bit longer for root switch config space
15332 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
15333 - thunderbolt: Handle rejected Thunderbolt devices
15334 - thunderbolt: Factor common ICM add and update operations out
15335 - thunderbolt: Correct function name in kernel-doc comment
15336 - thunderbolt: Add tb_switch_get()
15337 - thunderbolt: Add tb_switch_find_by_route()
15338 - thunderbolt: Add tb_xdomain_find_by_route()
15339 - thunderbolt: Add constant for approval timeout
15340 - thunderbolt: Move driver ready handling to struct icm
15341 - thunderbolt: Add 'boot' attribute for devices
15342 - thunderbolt: Add support for preboot ACL
15343 - thunderbolt: Introduce USB only (SL4) security level
15344 - thunderbolt: Add support for Intel Titan Ridge
15345
15346 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
15347 - ath10k: update the IRAM bank number for QCA9377
15348
15349 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
15350 (LP: #1759511)
15351 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
15352
15353 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
15354 (LP: #1757228)
15355 - cxl: Fix timebase synchronization status on P9
15356
15357 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
15358 fixes (LP: #1752182)
15359 - scsi: lpfc: Fix frequency of Release WQE CQEs
15360 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
15361 - scsi: lpfc: move placement of target destroy on driver detach
15362 - scsi: lpfc: correct debug counters for abort
15363 - scsi: lpfc: Add WQ Full Logic for NVME Target
15364 - scsi: lpfc: Fix PRLI handling when topology type changes
15365 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
15366 - scsi: lpfc: Fix RQ empty firmware trap
15367 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
15368 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
15369 - scsi: lpfc: Fix issue_lip if link is disabled
15370 - scsi: lpfc: Indicate CONF support in NVMe PRLI
15371 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
15372 - scsi: lpfc: Validate adapter support for SRIU option
15373 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
15374 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
15375 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
15376 - scsi: lpfc: update driver version to 11.4.0.7
15377 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
15378 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
15379 - scsi: lpfc: Rework sli4 doorbell infrastructure
15380 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
15381 - scsi: lpfc: Add push-to-adapter support to sli4
15382 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
15383 - scsi: lpfc: Add 64G link speed support
15384 - scsi: lpfc: Add if_type=6 support for cycling valid bits
15385 - scsi: lpfc: Enable fw download on if_type=6 devices
15386 - scsi: lpfc: Add embedded data pointers for enhanced performance
15387 - scsi: lpfc: Fix nvme embedded io length on new hardware
15388 - scsi: lpfc: Work around NVME cmd iu SGL type
15389 - scsi: lpfc: update driver version to 12.0.0.0
15390 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
15391 - scsi: lpfc: use __raw_writeX on DPP copies
15392 - scsi: lpfc: Add missing unlock in WQ full logic
15393
15394 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
15395 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
15396
15397 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
15398 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
15399 - [Packaging] include the retpoline extractor in the headers
15400
15401 * Use med_with_dipm SATA LPM to save more power for mobile platforms
15402 (LP: #1759547)
15403 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
15404
15405 * Miscellaneous Ubuntu changes
15406 - [Packaging] Only install cloud init files when do_tools_common=true
15407 - SAUCE: Import aufs driver
15408 - [Config] Enable AUFS config options
15409
15410 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
15411
15412linux (4.16.0-3.4) bionic; urgency=medium
15413
15414 * Allow multiple mounts of zfs datasets (LP: #1759848)
15415 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
15416
15417 * zfs system process hung on container stop/delete (LP: #1754584)
15418 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15419 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
15420 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15421
15422 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
15423 (LP: #1755073)
15424 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
15425
15426 * CAPI Flash (cxlflash) update (LP: #1752672)
15427 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
15428 - SAUCE: cxlflash: Avoid clobbering context control register value
15429 - SAUCE: cxlflash: Add argument identifier names
15430 - SAUCE: cxlflash: Introduce OCXL backend
15431 - SAUCE: cxlflash: Hardware AFU for OCXL
15432 - SAUCE: cxlflash: Read host function configuration
15433 - SAUCE: cxlflash: Setup function acTag range
15434 - SAUCE: cxlflash: Read host AFU configuration
15435 - SAUCE: cxlflash: Setup AFU acTag range
15436 - SAUCE: cxlflash: Setup AFU PASID
15437 - SAUCE: cxlflash: Adapter context support for OCXL
15438 - SAUCE: cxlflash: Use IDR to manage adapter contexts
15439 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
15440 - SAUCE: cxlflash: Support adapter context discovery
15441 - SAUCE: cxlflash: Support image reload policy modification
15442 - SAUCE: cxlflash: MMIO map the AFU
15443 - SAUCE: cxlflash: Support starting an adapter context
15444 - SAUCE: cxlflash: Support process specific mappings
15445 - SAUCE: cxlflash: Support AFU state toggling
15446 - SAUCE: cxlflash: Support reading adapter VPD data
15447 - SAUCE: cxlflash: Setup function OCXL link
15448 - SAUCE: cxlflash: Setup OCXL transaction layer
15449 - SAUCE: cxlflash: Support process element lifecycle
15450 - SAUCE: cxlflash: Support AFU interrupt management
15451 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
15452 - SAUCE: cxlflash: Support starting user contexts
15453 - SAUCE: cxlflash: Support adapter context polling
15454 - SAUCE: cxlflash: Support adapter context reading
15455 - SAUCE: cxlflash: Support adapter context mmap and release
15456 - SAUCE: cxlflash: Support file descriptor mapping
15457 - SAUCE: cxlflash: Introduce object handle fop
15458 - SAUCE: cxlflash: Setup LISNs for user contexts
15459 - SAUCE: cxlflash: Setup LISNs for master contexts
15460 - SAUCE: cxlflash: Update synchronous interrupt status bits
15461 - SAUCE: cxlflash: Introduce OCXL context state machine
15462 - SAUCE: cxlflash: Register for translation errors
15463 - SAUCE: cxlflash: Support AFU reset
15464 - SAUCE: cxlflash: Enable OCXL operations
15465
15466 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
15467 (LP: #1736393)
15468 - SAUCE: drm/i915:Don't set chip specific data
15469 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
15470
15471 * zed process consuming 100% cpu (LP: #1751796)
15472 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
15473
15474 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
15475 "always" (LP: #1753708)
15476 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
15477
15478 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
15479 - [Packaging] retpoline -- add safe usage hint support
15480 - [Packaging] retpoline-check -- only report additions
15481 - [Packaging] retpoline -- widen indirect call/jmp detection
15482 - [Packaging] retpoline -- elide %rip relative indirections
15483 - [Packaging] retpoline -- clear hint information from packages
15484 - SAUCE: apm -- annotate indirect calls within
15485 firmware_restrict_branch_speculation_{start,end}
15486 - SAUCE: EFI -- annotate indirect calls within
15487 firmware_restrict_branch_speculation_{start,end}
15488 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
15489 code
15490 - SAUCE: vga_set_mode -- avoid jump tables
15491 - [Config] retpoine -- switch to new format
15492
15493 * Miscellaneous Ubuntu changes
15494 - [Packaging] final-checks -- remove check for empty retpoline files
15495 - [Packaging] skip cloud tools packaging when not building package
15496
15497 [ Upstream Kernel Changes ]
15498
15499 * Rebase to v4.16
15500
15501 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
15502
15503linux (4.16.0-2.3) bionic; urgency=medium
15504
15505 * devpts: handle bind-mounts (LP: #1755857)
15506 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
15507 - SAUCE: devpts: resolve devpts bind-mounts
15508 - SAUCE: devpts: comment devpts_mntget()
15509 - SAUCE: selftests: add devpts selftests
15510
15511 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
15512 - d-i: add hisi_sas_v3_hw to scsi-modules
15513
15514 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
15515 - SAUCE: scsi: hisi_sas: config for hip08 ES
15516 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
15517
15518 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
15519 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
15520
15521 * Fix ARC hit rate (LP: #1755158)
15522 - SAUCE: Fix ARC hit rate (LP: #1755158)
15523
15524 * ZFS setgid broken on 0.7 (LP: #1753288)
15525 - SAUCE: Fix ZFS setgid
15526
15527 * CONFIG_EFI=y on armhf (LP: #1726362)
15528 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
15529
15530 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
15531 - [Config] CONFIG_USB_XHCI_DBGCAP=y
15532
15533 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
15534 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
15535 - [Config] retpoline -- clean up i386 retpoline files
15536
15537 * Miscellaneous Ubuntu changes
15538 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
15539 - [Config] fix up retpoline abi files
15540 - [Config] fix up retpoline abi files
15541 - d-i: Add netsec to nic-modules
15542
15543 [ Upstream Kernel Changes ]
15544
15545 * Rebase to v4.16-rc6
15546
15547 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
15548
15549linux (4.16.0-1.2) bionic; urgency=medium
15550
15551 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
15552 - d-i: add cxgb4 to nic-modules
15553
15554 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
15555 - [Config] CONFIG_INDIRECT_PIO=y
15556 - SAUCE: LIB: Introduce a generic PIO mapping method
15557 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
15558 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
15559 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
15560 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
15561 - [Config] CONFIG_HISILICON_LPC=y
15562 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
15563 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
15564 - SAUCE: HISI LPC: Add ACPI support
15565 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
15566
15567 * Miscellaneous Ubuntu changes
15568 - SAUCE: tools: use CC for linking acpi tools
15569
15570 [ Upstream Kernel Changes ]
15571
15572 * Rebase to v4.16-rc3
15573
15574 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
15575
15576linux (4.16.0-0.1) bionic; urgency=medium
15577
15578 * retpoline abi files are empty on i386 (LP: #1751021)
15579 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
15580 - [Packaging] final-checks -- sanity checking ABI contents
15581 - [Packaging] final-checks -- check for empty retpoline files
15582
15583 * Miscellaneous upstream changes
15584 - disable vbox build
15585 - Disable zfs build
15586
15587 [ Upstream Kernel Changes ]
15588
15589 * Rebase to v4.16-rc2
15590
15591 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
15592
15593linux (4.16.0-0.0) bionic; urgency=medium
15594
15595 * Dummy entry
15596
15597 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
15598
15599linux (4.15.0-10.11) bionic; urgency=medium
15600
15601 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
15602
15603 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
15604 (LP: #1749202)
15605 - swiotlb: suppress warning when __GFP_NOWARN is set
15606 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
15607
15608 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
15609 - SAUCE: tools -- add ability to disable libbfd
15610 - [Packaging] correct disablement of libbfd
15611
15612 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
15613 (LP: #1744058)
15614 - ALSA: hda/realtek - update ALC225 depop optimize
15615
15616 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
15617 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
15618
15619 * headset mic can't be detected on two Dell machines (LP: #1748807)
15620 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
15621 - ALSA: hda - Fix headset mic detection problem for two Dell machines
15622
15623 * Bionic update to v4.15.3 stable release (LP: #1749191)
15624 - ip6mr: fix stale iterator
15625 - net: igmp: add a missing rcu locking section
15626 - qlcnic: fix deadlock bug
15627 - qmi_wwan: Add support for Quectel EP06
15628 - r8169: fix RTL8168EP take too long to complete driver initialization.
15629 - tcp: release sk_frag.page in tcp_disconnect
15630 - vhost_net: stop device during reset owner
15631 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
15632 - ipv6: change route cache aging logic
15633 - Revert "defer call to mem_cgroup_sk_alloc()"
15634 - net: ipv6: send unsolicited NA after DAD
15635 - rocker: fix possible null pointer dereference in
15636 rocker_router_fib_event_work
15637 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
15638 - cls_u32: add missing RCU annotation.
15639 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
15640 - soreuseport: fix mem leak in reuseport_add_sock()
15641 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
15642 - net: sched: fix use-after-free in tcf_block_put_ext
15643 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
15644 - media: soc_camera: soc_scale_crop: add missing
15645 MODULE_DESCRIPTION/AUTHOR/LICENSE
15646 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15647 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
15648 - crypto: tcrypt - fix S/G table for test_aead_speed()
15649 - Linux 4.15.3
15650
15651 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
15652 CVE-2018-1000026
15653 - net: create skb_gso_validate_mac_len()
15654 - bnx2x: disable GSO where gso_size is too big for hardware
15655
15656 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
15657 - net: hns: add ACPI mode support for ethtool -p
15658
15659 * CVE-2017-5715 (Spectre v2 Intel)
15660 - [Packaging] retpoline files must be sorted
15661 - [Packaging] pull in retpoline files
15662
15663 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
15664 - d-i: Add hfi1 to nic-modules
15665
15666 * CVE-2017-5715 (Spectre v2 retpoline)
15667 - [Packaging] retpoline -- add call site validation
15668 - [Config] disable retpoline checks for first upload
15669
15670 * Do not duplicate changelog entries assigned to more than one bug or CVE
15671 (LP: #1743383)
15672 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
15673
15674 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
15675
15676linux (4.15.0-9.10) bionic; urgency=medium
15677
15678 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
15679
15680 * Miscellaneous Ubuntu changes
15681 - [Debian] tests -- remove gcc-multilib dependency for arm64
15682
15683 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
15684
15685linux (4.15.0-8.9) bionic; urgency=medium
15686
15687 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
15688
15689 * Bionic update to v4.15.2 stable release (LP: #1748072)
15690 - KVM: x86: Make indirect calls in emulator speculation safe
15691 - KVM: VMX: Make indirect call speculation safe
15692 - module/retpoline: Warn about missing retpoline in module
15693 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
15694 - x86/cpufeatures: Add Intel feature bits for Speculation Control
15695 - x86/cpufeatures: Add AMD feature bits for Speculation Control
15696 - x86/msr: Add definitions for new speculation control MSRs
15697 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
15698 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
15699 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
15700 - x86/alternative: Print unadorned pointers
15701 - x86/nospec: Fix header guards names
15702 - x86/bugs: Drop one "mitigation" from dmesg
15703 - x86/cpu/bugs: Make retpoline module warning conditional
15704 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
15705 - x86/retpoline: Simplify vmexit_fill_RSB()
15706 - x86/speculation: Simplify indirect_branch_prediction_barrier()
15707 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15708 - iio: adc/accel: Fix up module licenses
15709 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15710 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15711 - KVM: nVMX: Eliminate vmcs02 pool
15712 - KVM: VMX: introduce alloc_loaded_vmcs
15713 - objtool: Improve retpoline alternative handling
15714 - objtool: Add support for alternatives at the end of a section
15715 - objtool: Warn on stripped section symbol
15716 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
15717 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
15718 - x86/entry/64: Remove the SYSCALL64 fast path
15719 - x86/entry/64: Push extra regs right away
15720 - x86/asm: Move 'status' from thread_struct to thread_info
15721 - Documentation: Document array_index_nospec
15722 - array_index_nospec: Sanitize speculative array de-references
15723 - x86: Implement array_index_mask_nospec
15724 - x86: Introduce barrier_nospec
15725 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
15726 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
15727 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
15728 - x86/get_user: Use pointer masking to limit speculation
15729 - x86/syscall: Sanitize syscall table de-references under speculation
15730 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
15731 - nl80211: Sanitize array index in parse_txq_params
15732 - x86/spectre: Report get_user mitigation for spectre_v1
15733 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
15734 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
15735 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
15736 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
15737 - KVM: VMX: make MSR bitmaps per-VCPU
15738 - x86/kvm: Update spectre-v1 mitigation
15739 - x86/retpoline: Avoid retpolines for built-in __init functions
15740 - x86/spectre: Simplify spectre_v2 command line parsing
15741 - x86/pti: Mark constant arrays as __initconst
15742 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
15743 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
15744 - KVM/x86: Add IBPB support
15745 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
15746 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
15747 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
15748 - serial: core: mark port as initialized after successful IRQ change
15749 - fpga: region: release of_parse_phandle nodes after use
15750 - Linux 4.15.2
15751
15752 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
15753 - net: phy: core: remove now uneeded disabling of interrupts
15754 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
15755 - net: socionext: Add Synquacer NetSec driver
15756 - net: socionext: include linux/io.h to fix build
15757 - net: socionext: Fix error return code in netsec_netdev_open()
15758
15759 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
15760 - [Config] CONFIG_EDAC_GHES=y
15761
15762 * support thunderx2 vendor pmu events (LP: #1747523)
15763 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
15764 - perf tools arm64: Add support for get_cpuid_str function.
15765 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
15766 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
15767 events
15768 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
15769
15770 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
15771 - SAUCE: mm: disable vma based swap readahead by default
15772 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
15773
15774 * Miscellaneous Ubuntu changes
15775 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
15776
15777 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
15778
15779linux (4.15.0-7.8) bionic; urgency=medium
15780
15781 * Bionic update to v4.15.1 stable release (LP: #1747169)
15782 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
15783 - tools/gpio: Fix build error with musl libc
15784 - gpio: stmpe: i2c transfer are forbiden in atomic context
15785 - gpio: Fix kernel stack leak to userspace
15786 - ALSA: hda - Reduce the suspend time consumption for ALC256
15787 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
15788 - crypto: aesni - handle zero length dst buffer
15789 - crypto: aesni - fix typo in generic_gcmaes_decrypt
15790 - crypto: aesni - add wrapper for generic gcm(aes)
15791 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
15792 aesni
15793 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
15794 aesni
15795 - crypto: inside-secure - fix hash when length is a multiple of a block
15796 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
15797 - crypto: sha3-generic - fixes for alignment and big endian operation
15798 - crypto: af_alg - whitelist mask and type
15799 - HID: wacom: EKR: ensure devres groups at higher indexes are released
15800 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
15801 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15802 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15803 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
15804 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15805 - igb: Free IRQs when device is hotplugged
15806 - ima/policy: fix parsing of fsuuid
15807 - scsi: aacraid: Fix udev inquiry race condition
15808 - scsi: aacraid: Fix hang in kdump
15809 - scsi: storvsc: missing error code in storvsc_probe()
15810 - staging: lustre: separate a connection destroy from free struct kib_conn
15811 - staging: ccree: NULLify backup_info when unused
15812 - staging: ccree: fix fips event irq handling build
15813 - tty: fix data race between tty_init_dev and flush of buf
15814 - usb: option: Add support for FS040U modem
15815 - USB: serial: pl2303: new device id for Chilitag
15816 - USB: cdc-acm: Do not log urb submission errors on disconnect
15817 - CDC-ACM: apply quirk for card reader
15818 - USB: serial: io_edgeport: fix possible sleep-in-atomic
15819 - usbip: prevent bind loops on devices attached to vhci_hcd
15820 - usbip: list: don't list devices attached to vhci_hcd
15821 - USB: serial: simple: add Motorola Tetra driver
15822 - usb: f_fs: Prevent gadget unbind if it is already unbound
15823 - usb: uas: unconditionally bring back host after reset
15824 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
15825 - ANDROID: binder: remove waitqueue when thread exits.
15826 - android: binder: use VM_ALLOC to get vm area
15827 - mei: me: allow runtime pm for platform with D0i3
15828 - serial: 8250_of: fix return code when probe function fails to get reset
15829 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
15830 - serial: 8250_dw: Revert "Improve clock rate setting"
15831 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
15832 - spi: imx: do not access registers while clocks disabled
15833 - iio: adc: stm32: fix scan of multiple channels with DMA
15834 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
15835 - test_firmware: fix missing unlock on error in config_num_requests_store()
15836 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
15837 - Input: synaptics-rmi4 - do not delete interrupt memory too early
15838 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
15839 - Linux 4.15.1
15840
15841 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
15842 (LP: #1744712)
15843 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
15844 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
15845 version
15846
15847 * apparmor profile load in stacked policy container fails (LP: #1746463)
15848 - SAUCE: apparmor: fix display of .ns_name for containers
15849
15850 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
15851
15852linux (4.15.0-6.7) bionic; urgency=low
15853
15854 * upload urgency should be medium by default (LP: #1745338)
15855 - [Packaging] update urgency to medium by default
15856
15857 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
15858 - scsi: libiscsi: Allow sd_shutdown on bad transport
15859
15860 * Miscellaneous Ubuntu changes
15861 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
15862 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
15863 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
15864
15865 [ Upstream Kernel Changes ]
15866
15867 * Rebase to v4.15
15868
15869 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
15870
15871linux (4.15.0-5.6) bionic; urgency=low
15872
15873 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
15874 (LP: #1744077)
15875 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
15876
15877 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
15878 (LP: #1743638)
15879 - [d-i] Add qede to nic-modules udeb
15880
15881 * boot failure on AMD Raven + WesternXT (LP: #1742759)
15882 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
15883
15884 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
15885 (LP: #1726519)
15886 - SAUCE: Revert "scsi: libsas: allow async aborts"
15887
15888 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
15889 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
15890
15891 * Miscellaneous Ubuntu changes
15892 - Rebase to v4.15-rc7
15893 - [Config] CONFIG_CPU_ISOLATION=y
15894 - [Config] Update annotations following config review
15895 - Revert "UBUNTU: SAUCE: Import aufs driver"
15896 - SAUCE: Import aufs driver
15897 - ubuntu: vbox -- update to 5.2.6-dfsg-1
15898 - ubuntu: vbox: build fixes for 4.15
15899 - ubuntu: vbox -- update to 5.2.6-dfsg-2
15900 - hio: updates for timer api changes in 4.15
15901 - enable hio build
15902 - Rebase to v4.15-rc9
15903
15904 [ Upstream Kernel Changes ]
15905
15906 * Rebase to v4.15-rc9
15907
15908 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
15909
15910linux (4.15.0-4.5) bionic; urgency=low
15911
15912 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
15913 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
15914
15915 * External HDMI monitor failed to show screen on Lenovo X1 series
15916 (LP: #1738523)
15917 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
15918
15919 * Miscellaneous Ubuntu changes
15920 - [Debian] autoreconstruct - add resoration of execute permissions
15921
15922 [ Upstream Kernel Changes ]
15923
15924 * Rebase to v4.15-rc4
15925
15926 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
15927
15928linux (4.15.0-3.4) bionic; urgency=low
15929
15930 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
15931 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
15932
15933 [ Upstream Kernel Changes ]
15934
15935 * Rebase to v4.15-rc6
15936
15937 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
15938
15939linux (4.15.0-2.3) bionic; urgency=low
15940
15941 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
15942 4.15.0-1.2 (LP: #1737752)
15943 - x86/mm: Unbreak modules that use the DMA API
15944
15945 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
15946 - [Config] CONFIG_SPI_INTEL_SPI_*=n
15947
15948 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
15949 and udebs (LP: #1521712)
15950 - [Config] Include ibmvnic in nic-modules
15951
15952 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
15953 - [Config] Enable support for emulation of deprecated ARMv8 instructions
15954
15955 * Miscellaneous Ubuntu changes
15956 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
15957 - Enable zfs build
15958 - [Debian] add icp to zfs-modules.ignore
15959
15960 [ Upstream Kernel Changes ]
15961
15962 * Rebase to v4.15-rc4
15963
15964 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
15965
15966linux (4.15.0-1.2) bionic; urgency=low
15967
15968 * Disabling zfs does not always disable module checks for the zfs modules
15969 (LP: #1737176)
15970 - [Packaging] disable zfs module checks when zfs is disabled
15971
15972 * Miscellaneous Ubuntu changes
15973 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
15974
15975 [ Upstream Kernel Changes ]
15976
15977 * Rebase to v4.15-rc3
15978
15979 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
15980
15981linux (4.15.0-0.1) bionic; urgency=low
15982
15983 * Miscellaneous Ubuntu changes
15984 - ubuntu: vbox -- update to 5.2.2-dfsg-2
15985 - ubuntu: vbox: build fixes for 4.15
15986 - disable hio build
15987 - [Config] Update kernel lockdown options to fix build errors
15988 - Disable zfs build
15989 - SAUCE: Import aufs driver
15990 - [Config] Enable AUFS config options
15991
15992 [ Upstream Kernel Changes ]
15993
15994 * Rebase to v4.15-rc2
15995
15996 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
15997
15998linux (4.14.0-11.13) bionic; urgency=low
15999
16000 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
16001
16002 * CVE-2017-1000405
16003 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
16004
16005 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
16006 - SAUCE: mm: disable vma based swap readahead by default
16007 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
16008
16009 * Bionic update to v4.14.3 stable release (LP: #1735843)
16010 - s390: fix transactional execution control register handling
16011 - s390/noexec: execute kexec datamover without DAT
16012 - s390/runtime instrumention: fix possible memory corruption
16013 - s390/guarded storage: fix possible memory corruption
16014 - s390/disassembler: add missing end marker for e7 table
16015 - s390/disassembler: increase show_code buffer size
16016 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
16017 - ACPI / EC: Fix regression related to triggering source of EC event handling
16018 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
16019 - serdev: fix registration of second slave
16020 - sched: Make resched_cpu() unconditional
16021 - lib/mpi: call cond_resched() from mpi_powm() loop
16022 - x86/boot: Fix boot failure when SMP MP-table is based at 0
16023 - x86/decoder: Add new TEST instruction pattern
16024 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
16025 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
16026 - perf/x86/intel: Hide TSX events when RTM is not supported
16027 - arm64: Implement arch-specific pte_access_permitted()
16028 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
16029 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
16030 - uapi: fix linux/tls.h userspace compilation error
16031 - uapi: fix linux/rxrpc.h userspace compilation errors
16032 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
16033 - MIPS: ralink: Fix MT7628 pinmux
16034 - MIPS: ralink: Fix typo in mt7628 pinmux function
16035 - net: mvneta: fix handling of the Tx descriptor counter
16036 - nbd: wait uninterruptible for the dead timeout
16037 - nbd: don't start req until after the dead connection logic
16038 - PM / OPP: Add missing of_node_put(np)
16039 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
16040 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
16041 - PCI: hv: Use effective affinity mask
16042 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
16043 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
16044 - ALSA: hda: Add Raven PCI ID
16045 - dm integrity: allow unaligned bv_offset
16046 - dm cache: fix race condition in the writeback mode overwrite_bio
16047 optimisation
16048 - dm crypt: allow unaligned bv_offset
16049 - dm zoned: ignore last smaller runt zone
16050 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
16051 - dm bufio: fix integer overflow when limiting maximum cache size
16052 - ovl: Put upperdentry if ovl_check_origin() fails
16053 - dm: allocate struct mapped_device with kvzalloc
16054 - sched/rt: Simplify the IPI based RT balancing logic
16055 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
16056 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
16057 - dm: discard support requires all targets in a table support discards
16058 - MIPS: Fix odd fp register warnings with MIPS64r2
16059 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
16060 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
16061 - MIPS: Fix an n32 core file generation regset support regression
16062 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
16063 - MIPS: math-emu: Fix final emulation phase for certain instructions
16064 - rt2x00usb: mark device removed when get ENOENT usb error
16065 - mm/z3fold.c: use kref to prevent page free/compact race
16066 - autofs: don't fail mount for transient error
16067 - nilfs2: fix race condition that causes file system corruption
16068 - fscrypt: lock mutex before checking for bounce page pool
16069 - eCryptfs: use after free in ecryptfs_release_messaging()
16070 - libceph: don't WARN() if user tries to add invalid key
16071 - bcache: check ca->alloc_thread initialized before wake up it
16072 - fs: guard_bio_eod() needs to consider partitions
16073 - fanotify: fix fsnotify_prepare_user_wait() failure
16074 - isofs: fix timestamps beyond 2027
16075 - btrfs: change how we decide to commit transactions during flushing
16076 - f2fs: expose some sectors to user in inline data or dentry case
16077 - NFS: Fix typo in nomigration mount option
16078 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
16079 - nfs: Fix ugly referral attributes
16080 - NFS: Avoid RCU usage in tracepoints
16081 - NFS: revalidate "." etc correctly on "open".
16082 - nfsd: deal with revoked delegations appropriately
16083 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
16084 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
16085 - iwlwifi: fix firmware names for 9000 and A000 series hw
16086 - md: fix deadlock error in recent patch.
16087 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
16088 - Bluetooth: btqcomsmd: Add support for BD address setup
16089 - md/bitmap: revert a patch
16090 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
16091 - fsnotify: pin both inode and vfsmount mark
16092 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
16093 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
16094 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
16095 - ext4: prevent data corruption with inline data + DAX
16096 - ext4: prevent data corruption with journaling + DAX
16097 - ALSA: pcm: update tstamp only if audio_tstamp changed
16098 - ALSA: usb-audio: Add sanity checks to FE parser
16099 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
16100 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
16101 - ALSA: timer: Remove kernel warning at compat ioctl error paths
16102 - ALSA: hda/realtek - Fix ALC275 no sound issue
16103 - ALSA: hda: Fix too short HDMI/DP chmap reporting
16104 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
16105 - ALSA: hda/realtek - Fix ALC700 family no sound issue
16106 - ASoC: sun8i-codec: Invert Master / Slave condition
16107 - ASoC: sun8i-codec: Fix left and right channels inversion
16108 - ASoC: sun8i-codec: Set the BCLK divider
16109 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
16110 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
16111 - 9p: Fix missing commas in mount options
16112 - fs/9p: Compare qid.path in v9fs_test_inode
16113 - net/9p: Switch to wait_event_killable()
16114 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
16115 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
16116 - scsi: lpfc: fix pci hot plug crash in timer management routines
16117 - scsi: lpfc: fix pci hot plug crash in list_add call
16118 - scsi: lpfc: Fix crash receiving ELS while detaching driver
16119 - scsi: lpfc: Fix FCP hba_wqidx assignment
16120 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
16121 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
16122 - iscsi-target: Fix non-immediate TMR reference leak
16123 - target: fix null pointer regression in core_tmr_drain_tmr_list
16124 - target: fix buffer offset in core_scsi3_pri_read_full_status
16125 - target: Fix QUEUE_FULL + SCSI task attribute handling
16126 - target: Fix caw_sem leak in transport_generic_request_failure
16127 - target: Fix quiese during transport_write_pending_qf endless loop
16128 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
16129 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
16130 - mtd: nand: Export nand_reset() symbol
16131 - mtd: nand: atmel: Actually use the PM ops
16132 - mtd: nand: omap2: Fix subpage write
16133 - mtd: nand: Fix writing mtdoops to nand flash.
16134 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
16135 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
16136 - p54: don't unregister leds when they are not initialized
16137 - block: Fix a race between blk_cleanup_queue() and timeout handling
16138 - raid1: prevent freeze_array/wait_all_barriers deadlock
16139 - genirq: Track whether the trigger type has been set
16140 - irqchip/gic-v3: Fix ppi-partitions lookup
16141 - lockd: double unregister of inetaddr notifiers
16142 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
16143 enabled
16144 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
16145 - KVM: SVM: obey guest PAT
16146 - kvm: vmx: Reinstate support for CPUs without virtual NMI
16147 - dax: fix PMD faults on zero-length files
16148 - dax: fix general protection fault in dax_alloc_inode
16149 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
16150 - clk: ti: dra7-atl-clock: fix child-node lookups
16151 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
16152 - libnvdimm, pfn: make 'resource' attribute only readable by root
16153 - libnvdimm, namespace: fix label initialization to use valid seq numbers
16154 - libnvdimm, region : make 'resource' attribute only readable by root
16155 - libnvdimm, namespace: make 'resource' attribute only readable by root
16156 - svcrdma: Preserve CB send buffer across retransmits
16157 - IB/srpt: Do not accept invalid initiator port names
16158 - IB/cm: Fix memory corruption in handling CM request
16159 - IB/hfi1: Fix incorrect available receive user context count
16160 - IB/srp: Avoid that a cable pull can trigger a kernel crash
16161 - IB/core: Avoid crash on pkey enforcement failed in received MADs
16162 - IB/core: Only maintain real QPs in the security lists
16163 - NFC: fix device-allocation error return
16164 - spi-nor: intel-spi: Fix broken software sequencing codes
16165 - i40e: Use smp_rmb rather than read_barrier_depends
16166 - igb: Use smp_rmb rather than read_barrier_depends
16167 - igbvf: Use smp_rmb rather than read_barrier_depends
16168 - ixgbevf: Use smp_rmb rather than read_barrier_depends
16169 - i40evf: Use smp_rmb rather than read_barrier_depends
16170 - fm10k: Use smp_rmb rather than read_barrier_depends
16171 - ixgbe: Fix skb list corruption on Power systems
16172 - parisc: Fix validity check of pointer size argument in new CAS
16173 implementation
16174 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
16175 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
16176 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
16177 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
16178 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
16179 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
16180 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
16181 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
16182 - powerpc/64s/hash: Fix fork() with 512TB process address space
16183 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
16184 - media: Don't do DMA on stack for firmware upload in the AS102 driver
16185 - media: rc: check for integer overflow
16186 - media: rc: nec decoder should not send both repeat and keycode
16187 - cx231xx-cards: fix NULL-deref on missing association descriptor
16188 - media: v4l2-ctrl: Fix flags field on Control events
16189 - media: venus: fix wrong size on dma_free
16190 - media: venus: venc: fix bytesused v4l2_plane field
16191 - media: venus: reimplement decoder stop command
16192 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
16193 zone
16194 - iwlwifi: fix wrong struct for a000 device
16195 - iwlwifi: add a new a000 device
16196 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
16197 - iwlwifi: add new cards for a000 series
16198 - iwlwifi: add new cards for 8265 series
16199 - iwlwifi: add new cards for 8260 series
16200 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
16201 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
16202 - e1000e: Fix error path in link detection
16203 - e1000e: Fix return value test
16204 - e1000e: Separate signaling for link check/link up
16205 - e1000e: Avoid receiver overrun interrupt bursts
16206 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
16207 - Linux 4.14.3
16208
16209 * Miscellaneous Ubuntu changes
16210 - SAUCE: s390/topology: don't inline cpu_to_node
16211 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
16212
16213 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
16214
16215linux (4.14.0-10.12) bionic; urgency=low
16216
16217 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
16218
16219 * Miscellaneous Ubuntu changes
16220 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
16221 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
16222
16223 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
16224
16225linux (4.14.0-9.11) bionic; urgency=low
16226
16227 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
16228
16229 * Miscellaneous Ubuntu changes
16230 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
16231 0.7.3-1ubuntu1"
16232
16233 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
16234
16235linux (4.14.0-8.10) bionic; urgency=low
16236
16237 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
16238
16239 * Bionic update to v4.14.2 stable release (LP: #1734694)
16240 - bio: ensure __bio_clone_fast copies bi_partno
16241 - af_netlink: ensure that NLMSG_DONE never fails in dumps
16242 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
16243 - net: cdc_ncm: GetNtbFormat endian fix
16244 - fealnx: Fix building error on MIPS
16245 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
16246 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
16247 - serial: omap: Fix EFR write on RTS deassertion
16248 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
16249 - tpm-dev-common: Reject too short writes
16250 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
16251 - mm/pagewalk.c: report holes in hugetlb ranges
16252 - ocfs2: fix cluster hang after a node dies
16253 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
16254 - ipmi: fix unsigned long underflow
16255 - mm/page_alloc.c: broken deferred calculation
16256 - mm/page_ext.c: check if page_ext is not prepared
16257 - coda: fix 'kernel memory exposure attempt' in fsync
16258 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
16259 - Linux 4.14.2
16260
16261 * Bionic update to v4.14.1 stable release (LP: #1734693)
16262 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
16263 - dmaengine: dmatest: warn user when dma test times out
16264 - media: imon: Fix null-ptr-deref in imon_probe
16265 - media: dib0700: fix invalid dvb_detach argument
16266 - crypto: dh - Fix double free of ctx->p
16267 - crypto: dh - Don't permit 'p' to be 0
16268 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
16269 - crypto: brcm - Explicity ACK mailbox message
16270 - USB: early: Use new USB product ID and strings for DbC device
16271 - USB: usbfs: compute urb->actual_length for isochronous
16272 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
16273 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
16274 - USB: serial: metro-usb: stop I/O after failed open
16275 - USB: serial: Change DbC debug device binding ID
16276 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
16277 - USB: serial: garmin_gps: fix I/O after failed probe and remove
16278 - USB: serial: garmin_gps: fix memory leak on probe errors
16279 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
16280 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
16281 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
16282 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
16283 - HID: cp2112: add HIDRAW dependency
16284 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
16285 - rpmsg: glink: Add missing MODULE_LICENSE
16286 - staging: wilc1000: Fix bssid buffer offset in Txq
16287 - staging: sm750fb: Fix parameter mistake in poke32
16288 - staging: ccree: fix 64 bit scatter/gather DMA ops
16289 - staging: greybus: spilib: fix use-after-free after deregistration
16290 - staging: rtl8188eu: Revert 4 commits breaking ARP
16291 - spi: fix use-after-free at controller deregistration
16292 - sparc32: Add cmpxchg64().
16293 - sparc64: mmu_context: Add missing include files
16294 - sparc64: Fix page table walk for PUD hugepages
16295 - Linux 4.14.1
16296
16297 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
16298 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
16299
16300 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
16301 (LP: #1732627)
16302 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
16303
16304 * Miscellaneous Ubuntu changes
16305 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
16306
16307 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
16308
16309linux (4.14.0-7.9) bionic; urgency=low
16310
16311 * Miscellaneous Ubuntu changes
16312 - SAUCE: apparmor: add base infastructure for socket mediation
16313 - SAUCE: apparmor: af_unix mediation
16314 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
16315 - SAUCE: LSM stacking: LSM: manage credential security blobs
16316 - SAUCE: LSM stacking: LSM: Manage file security blobs
16317 - SAUCE: LSM stacking: LSM: manage task security blobs
16318 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
16319 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
16320 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
16321 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
16322 - SAUCE: LSM stacking: fixup initialize task->security
16323 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
16324 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
16325 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
16326 - SAUCE: LSM stacking: fixup apparmor stacking enablement
16327 - SAUCE: LSM stacking: fixup stacking kconfig
16328 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
16329 - SAUCE: LSM stacking: provide prctl interface for setting context
16330 - SAUCE: LSM stacking: inherit current display LSM
16331 - SAUCE: LSM stacking: keep an index for each registered LSM
16332 - SAUCE: LSM stacking: verify display LSM
16333 - SAUCE: LSM stacking: provide a way to specify the default display lsm
16334 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
16335 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
16336 - SAUCE: LSM stacking: add Kconfig to set default display LSM
16337 - SAUCE: LSM stacking: add configs for LSM stacking
16338 - SAUCE: LSM stacking: check for invalid zero sized writes
16339 - [Config] Run updateconfigs after merging LSM stacking
16340 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
16341
16342 [ Upstream Kernel Changes ]
16343
16344 * Rebase to v4.14
16345
16346 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
16347
16348linux (4.14.0-6.8) bionic; urgency=low
16349
16350 * Miscellaneous Ubuntu changes
16351 - SAUCE: add workarounds to enable ZFS for 4.14
16352
16353 [ Upstream Kernel Changes ]
16354
16355 * Rebase to v4.14-rc8
16356
16357 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
16358
16359linux (4.14.0-5.7) bionic; urgency=low
16360
16361 * Miscellaneous Ubuntu changes
16362 - [Debian] Fix invocation of dh_prep for dbgsym packages
16363
16364 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
16365
16366linux (4.14.0-4.5) bionic; urgency=low
16367
16368 * Miscellaneous Ubuntu changes
16369 - [Packaging] virtualbox -- reduce in kernel module versions
16370 - vbox-update: Fix up KERN_DIR definitions
16371 - ubuntu: vbox -- update to 5.2.0-dfsg-2
16372 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
16373
16374 [ Upstream Kernel Changes ]
16375
16376 * Rebase to v4.14-rc7
16377
16378 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
16379
16380linux (4.14.0-3.4) artful; urgency=low
16381
16382 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
16383 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
16384 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
16385 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
16386
16387 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
16388 - powerpc/64s: Add workaround for P9 vector CI load issue
16389
16390 * Miscellaneous Ubuntu changes
16391 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
16392 - [Config] CONFIG_DRM_VBOXVIDEO=m
16393 - SAUCE: Import aufs driver
16394 - [Config] Enable aufs
16395 - [Config] Reorder annotations file after enabling aufs
16396 - vbox-update: Disable imported vboxvideo module
16397 - ubuntu: vbox -- update to 5.1.30-dfsg-1
16398 - Enable vbox
16399 - hio: Use correct sizes when initializing ssd_index_bits* arrays
16400 - hio: Update io stat accounting for 4.14
16401 - Enable hio
16402
16403 [ Upstream Kernel Changes ]
16404
16405 * Rebase to v4.14-rc5
16406 * Rebase to v4.14-rc6
16407
16408 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
16409
16410linux (4.14.0-2.3) artful; urgency=low
16411
16412 * [Bug] USB controller failed to respond on Denverton after loading
16413 intel_th_pci module (LP: #1715833)
16414 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
16415
16416 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
16417 17.10 (kernel 4.13) (LP: #1719290)
16418 - SAUCE: s390: update zfcpdump_defconfig
16419
16420 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
16421 - d-i: Add bnxt_en to nic-modules.
16422
16423 * Miscellaneous Ubuntu changes
16424 - [Config] Update annotations for 4.14-rc2
16425
16426 [ Upstream Kernel Changes ]
16427
16428 * Rebase to v4.14-rc3
16429 * Rebase to v4.14-rc4
16430
16431 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
16432
16433linux (4.14.0-1.2) artful; urgency=low
16434
16435 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
16436 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
16437
16438 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
16439 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
16440
16441 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
16442 (LP: #1718679)
16443 - [Config] CONFIG_DRM_VBOXVIDEO=n
16444
16445 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
16446 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
16447
16448 * autopkgtest profile fails to build on armhf (LP: #1717920)
16449 - [Packaging] autopkgtest -- disable d-i when dropping flavours
16450
16451 * Miscellaneous Ubuntu changes
16452 - [Config] CONFIG_I2C_XLP9XX=m
16453 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
16454
16455 [ Upstream Kernel Changes ]
16456
16457 * Rebase to v4.14-rc2
16458
16459 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
16460
16461linux (4.14.0-0.1) artful; urgency=low
16462
16463 * Miscellaneous Ubuntu changes
16464 - Disable vbox build
16465 - Disable hio build
16466 - Disable zfs build
16467
16468 [ Upstream Kernel Changes ]
16469
16470 * Rebase to v4.14-rc1
16471
16472 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
16473
16474linux (4.13.0-11.12) artful; urgency=low
16475
16476 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
16477
16478 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
16479 - s390/mm: fix local TLB flushing vs. detach of an mm address space
16480 - s390/mm: fix race on mm->context.flush_mm
16481
16482 * CVE-2017-1000251
16483 - Bluetooth: Properly check L2CAP config option output buffer length
16484
16485 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
16486
16487linux (4.13.0-10.11) artful; urgency=low
16488
16489 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
16490
16491 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
16492 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
16493
16494 * Artful update to v4.13.1 stable release (LP: #1716284)
16495 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
16496 - USB: serial: option: add support for D-Link DWM-157 C1
16497 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
16498 - usb:xhci:Fix regression when ATI chipsets detected
16499 - USB: musb: fix external abort on suspend
16500 - ANDROID: binder: add padding to binder_fd_array_object.
16501 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
16502 - USB: core: Avoid race of async_completed() w/ usbdev_release()
16503 - staging/rts5208: fix incorrect shift to extract upper nybble
16504 - staging: ccree: save ciphertext for CTS IV
16505 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
16506 - iio: adc: ti-ads1015: fix incorrect data rate setting update
16507 - iio: adc: ti-ads1015: fix scale information for ADS1115
16508 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
16509 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
16510 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
16511 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
16512 - driver core: bus: Fix a potential double free
16513 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
16514 - binder: free memory on error
16515 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
16516 - crypto: caam/qi - fix compilation with DEBUG enabled
16517 - thunderbolt: Fix reset response_type
16518 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
16519 - intel_th: pci: Add Cannon Lake PCH-H support
16520 - intel_th: pci: Add Cannon Lake PCH-LP support
16521 - ath10k: fix memory leak in rx ring buffer allocation
16522 - drm/vgem: Pin our pages for dmabuf exports
16523 - drm/ttm: Fix accounting error when fail to get pages for pool
16524 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
16525 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
16526 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
16527 - iwlwifi: pci: add new PCI ID for 7265D
16528 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
16529 - mwifiex: correct channel stat buffer overflows
16530 - MCB: add support for SC31 to mcb-lpc
16531 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
16532 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
16533 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
16534 - workqueue: Fix flag collision
16535 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
16536 - cs5536: add support for IDE controller variant
16537 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
16538 - scsi: sg: recheck MMAP_IO request length with lock held
16539 - of/device: Prevent buffer overflow in of_device_modalias()
16540 - rtlwifi: Fix memory leak when firmware request fails
16541 - rtlwifi: Fix fallback firmware loading
16542 - Linux 4.13.1
16543
16544 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
16545 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
16546
16547 * SRIOV: warning if unload VFs (LP: #1715073)
16548 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
16549
16550 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
16551 - i40e: avoid NVM acquire deadlock during NVM update
16552 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
16553
16554 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
16555 twice when perf stat is done (perf:) (LP: #1714571)
16556 - perf vendor events powerpc: Remove duplicate events
16557
16558 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
16559 (LP: #1703339)
16560 - [Config] Include vmd in storage-core-modules udeb
16561
16562 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
16563 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
16564 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
16565 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
16566 offline
16567
16568 * Miscellaneous Ubuntu changes
16569 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
16570 - Revert "UBUNTU: SAUCE: Import aufs driver"
16571 - SAUCE: Import aufs driver
16572
16573 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
16574
16575linux (4.13.0-9.10) artful; urgency=low
16576
16577 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
16578
16579 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
16580 - [Config] CONFIG_EDAC_GHES=n
16581
16582 * Miscellaneous Ubuntu changes
16583 - ubuntu: vbox -- update to 5.1.26-dfsg-2
16584
16585 [ Upstream Kernel Changes ]
16586
16587 * Rebase to v4.13
16588
16589 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
16590
16591linux (4.13.0-8.9) artful; urgency=low
16592
16593 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
16594 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
16595
16596 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
16597 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
16598
16599 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
16600 Harrisonville SDP (LP: #1709257)
16601 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
16602 - EDAC, pnd2: Mask off the lower four bits of a BAR
16603 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
16604 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
16605 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
16606 reading BAR
16607
16608 * Miscellaneous Ubuntu changes
16609 - Revert "UBUNTU: SAUCE: Import aufs driver"
16610 - SAUCE: Import aufs driver
16611 - SAUCE: selftests/powerpc: Disable some ptrace selftests
16612 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
16613 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
16614 - [Config] Disable CONFIG_MDIO_* options for s390x
16615 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
16616 - [Config] Update annotations for 4.13
16617
16618 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
16619
16620linux (4.13.0-7.8) artful; urgency=low
16621
16622 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
16623 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
16624 paths
16625
16626 * Miscellaneous Ubuntu changes
16627 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
16628
16629 * Miscellaneous upstream changes
16630 - seccomp: Provide matching filter for introspection
16631 - seccomp: Sysctl to display available actions
16632 - seccomp: Operation for checking if an action is available
16633 - seccomp: Sysctl to configure actions that are allowed to be logged
16634 - seccomp: Selftest for detection of filter flag support
16635 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
16636 - seccomp: Action to log before allowing
16637
16638 [ Upstream Kernel Changes ]
16639
16640 * Rebase to v4.13-rc7
16641
16642 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
16643
16644linux (4.13.0-6.7) artful; urgency=low
16645
16646 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
16647 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
16648
16649 * sort ABI files with C.UTF-8 locale (LP: #1712345)
16650 - [Packaging] sort ABI files with C.UTF-8 locale
16651
16652 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
16653 - SAUCE: igb: add support for using Broadcom 54616 as PHY
16654
16655 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
16656 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
16657 - powerpc/mm/radix: Improve TLB/PWC flushes
16658 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
16659
16660 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
16661 properly enrolled keys (LP: #1712168)
16662 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
16663
16664 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
16665 - [Config] CONFIG_BLK_DEV_NVME=m for s390
16666
16667 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
16668 (LP: #1711298)
16669 - [Config] CONFIG_INTEL_ATOMISP=n
16670
16671 * Miscellaneous Ubuntu changes
16672 - SAUCE: apparmor: af_unix mediation
16673
16674 * Miscellaneous upstream changes
16675 - apparmor: Fix shadowed local variable in unpack_trans_table()
16676 - apparmor: Fix logical error in verify_header()
16677 - apparmor: Fix an error code in aafs_create()
16678 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
16679 - apparmor: add the ability to mediate signals
16680 - apparmor: add mount mediation
16681 - apparmor: cleanup conditional check for label in label_print
16682 - apparmor: add support for absolute root view based labels
16683 - apparmor: make policy_unpack able to audit different info messages
16684 - apparmor: add more debug asserts to apparmorfs
16685 - apparmor: add base infastructure for socket mediation
16686 - apparmor: move new_null_profile to after profile lookup fns()
16687 - apparmor: fix race condition in null profile creation
16688 - apparmor: ensure unconfined profiles have dfas initialized
16689 - apparmor: fix incorrect type assignment when freeing proxies
16690
16691 [ Upstream Kernel Changes ]
16692
16693 * Rebase to v4.13-rc6
16694
16695 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
16696
16697linux (4.13.0-5.6) artful; urgency=low
16698
16699 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
16700 - perf pmu-events: Support additional POWER8+ PVR in mapfile
16701 - perf vendor events: Add POWER9 PMU events
16702 - perf vendor events: Add POWER9 PVRs to mapfile
16703 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
16704 - SAUCE: perf vendor events powerpc: Update POWER9 events
16705
16706 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
16707 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
16708
16709 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
16710 kernels able to boot without initramfs (LP: #1700972)
16711 - [Debian] Don't depend on initramfs-tools
16712
16713 * Miscellaneous Ubuntu changes
16714 - SAUCE: Import aufs driver
16715 - SAUCE: aufs -- Add missing argument to loop_switch() call
16716 - [Config] Enable aufs
16717 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
16718 - Enable zfs build
16719 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
16720 - [Packaging] switch up to debhelper 9
16721
16722 [ Upstream Kernel Changes ]
16723
16724 * Rebase to v4.13-rc5
16725
16726 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
16727
16728linux (4.13.0-4.5) artful; urgency=low
16729
16730 * Lenovo Yoga 910 Sensors (LP: #1708120)
16731 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
16732
16733 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
16734 (LP: #1703339)
16735 - [Config] Add vmd driver to generic inclusion list
16736
16737 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
16738 - [Config] CONFIG_SATA_HIGHBANK=y
16739
16740 * Miscellaneous Ubuntu changes
16741 - ubuntu: vbox -- update to 5.1.26-dfsg-1
16742 - SAUCE: hio: Build fixes for 4.13
16743 - Enable hio build
16744 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
16745 - [debian] use all rather than amd64 dkms debs for sync
16746
16747 [ Upstream Kernel Changes ]
16748
16749 * Rebase to v4.13-rc4
16750
16751 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
16752
16753linux (4.13.0-3.4) artful; urgency=low
16754
16755 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
16756 - [Packaging] tests -- reduce rebuild test to one flavour
16757 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
16758
16759 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
16760 - SAUCE: virtio_net: Revert mergeable buffer handling rework
16761
16762 [ Upstream Kernel Changes ]
16763
16764 * Rebase to v4.13-rc3
16765
16766 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
16767
16768linux (4.13.0-2.3) artful; urgency=low
16769
16770 * Change CONFIG_IBMVETH to module (LP: #1704479)
16771 - [Config] CONFIG_IBMVETH=m
16772
16773 [ Upstream Kernel Changes ]
16774
16775 * Rebase to v4.13-rc2
16776
16777 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
16778
16779linux (4.13.0-1.2) artful; urgency=low
16780
16781 * Miscellaneous Ubuntu changes
16782 - [Debian] Support sphinx-based kernel documentation
16783
16784 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
16785
16786linux (4.13.0-0.1) artful; urgency=low
16787
16788 * Miscellaneous Ubuntu changes
16789 - Disable hio
16790 - Disable zfs build
16791 - ubuntu: vbox -- update to 5.1.24-dfsg-1
16792
16793 [ Upstream Kernel Changes ]
16794
16795 * Rebase to v4.13-rc1
16796
16797 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
16798
16799linux (4.12.0-7.8) artful; urgency=low
16800
16801 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
16802 (LP: #1673564)
16803 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
16804 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
16805 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
16806 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
16807 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
16808 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
16809 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
16810 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
16811 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
16812 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
16813 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
16814 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
16815 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
16816 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
16817 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
16818 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
16819 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
16820 - arm64: Add MIDR values for Cavium cn83XX SoCs
16821 - arm64: Add workaround for Cavium Thunder erratum 30115
16822 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
16823 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
16824 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
16825 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
16826 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
16827 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
16828 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
16829 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
16830
16831 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
16832 - net: hns: Bugfix for Tx timeout handling in hns driver
16833
16834 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
16835 - iommu/arm-smmu: Plumb in new ACPI identifiers
16836
16837 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
16838 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
16839
16840 * Artful update to v4.12.1 stable release (LP: #1703858)
16841 - driver core: platform: fix race condition with driver_override
16842 - RDMA/uverbs: Check port number supplied by user verbs cmds
16843 - usb: dwc3: replace %p with %pK
16844 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
16845 - usb: usbip: set buffer pointers to NULL after free
16846 - Add USB quirk for HVR-950q to avoid intermittent device resets
16847 - usb: Fix typo in the definition of Endpoint[out]Request
16848 - USB: core: fix device node leak
16849 - USB: serial: option: add two Longcheer device ids
16850 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
16851 - xhci: Limit USB2 port wake support for AMD Promontory hosts
16852 - gfs2: Fix glock rhashtable rcu bug
16853 - Add "shutdown" to "struct class".
16854 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
16855 - tpm: fix a kernel memory leak in tpm-sysfs.c
16856 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
16857 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
16858 - sched/fair, cpumask: Export for_each_cpu_wrap()
16859 - sched/core: Implement new approach to scale select_idle_cpu()
16860 - sched/numa: Use down_read_trylock() for the mmap_sem
16861 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
16862 - sched/fair: Simplify wake_affine() for the single socket case
16863 - sched/numa: Implement NUMA node level wake_affine()
16864 - sched/fair: Remove effective_load()
16865 - sched/numa: Hide numa_wake_affine() from UP build
16866 - xen: avoid deadlock in xenbus driver
16867 - crypto: drbg - Fixes panic in wait_for_completion call
16868 - Linux 4.12.1
16869
16870 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
16871 - scsi: cxlflash: Combine the send queue locks
16872 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
16873 - scsi: cxlflash: Reset hardware queue context via specified register
16874 - scsi: cxlflash: Schedule asynchronous reset of the host
16875 - scsi: cxlflash: Handle AFU sync failures
16876 - scsi: cxlflash: Track pending scsi commands in each hardware queue
16877 - scsi: cxlflash: Flush pending commands in cleanup path
16878 - scsi: cxlflash: Add scsi command abort handler
16879 - scsi: cxlflash: Create character device to provide host management interface
16880 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
16881 specifics
16882 - scsi: cxlflash: Introduce host ioctl support
16883 - scsi: cxlflash: Refactor AFU capability checking
16884 - scsi: cxlflash: Support LUN provisioning
16885 - scsi: cxlflash: Support AFU debug
16886 - scsi: cxlflash: Support WS16 unmap
16887 - scsi: cxlflash: Remove zeroing of private command data
16888 - scsi: cxlflash: Update TMF command processing
16889 - scsi: cxlflash: Avoid double free of character device
16890 - scsi: cxlflash: Update send_tmf() parameters
16891 - scsi: cxlflash: Update debug prints in reset handlers
16892
16893 * make snap-pkg support (LP: #1700747)
16894 - make snap-pkg support
16895
16896 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
16897 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
16898
16899 * arm64: fix crash reading /proc/kcore (LP: #1702749)
16900 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
16901 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
16902
16903 * Opal and POWER9 DD2 (LP: #1702159)
16904 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
16905
16906 * Data corruption with hio driver (LP: #1701316)
16907 - SAUCE: hio: Fix incorrect use of enum req_opf values
16908
16909 * Miscellaneous Ubuntu changes
16910 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
16911 - snapcraft.yaml: Sync with xenial
16912 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
16913
16914 * Miscellaneous upstream changes
16915 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
16916 MokSBState"
16917
16918 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
16919
16920linux (4.12.0-6.7) artful; urgency=low
16921
16922 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
16923 - net: ena: change return value for unsupported features unsupported return
16924 value
16925 - net: ena: add hardware hints capability to the driver
16926 - net: ena: change sizeof() argument to be the type pointer
16927 - net: ena: add reset reason for each device FLR
16928 - net: ena: add support for out of order rx buffers refill
16929 - net: ena: allow the driver to work with small number of msix vectors
16930 - net: ena: use napi_schedule_irqoff when possible
16931 - net: ena: separate skb allocation to dedicated function
16932 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
16933 - net: ena: update driver's rx drop statistics
16934 - net: ena: update ena driver to version 1.2.0
16935
16936 * APST gets enabled against explicit kernel option (LP: #1699004)
16937 - nvme: explicitly disable APST on quirked devices
16938
16939 * Miscellaneous Ubuntu changes
16940 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
16941 - SAUCE: hio updates for 4.12
16942 - SAUCE: Enable hio build
16943
16944 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
16945
16946linux (4.12.0-5.6) artful; urgency=low
16947
16948 * ERAT invalidate on context switch removal (LP: #1700819)
16949 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
16950
16951 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
16952 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
16953
16954 * Miscellaneous Ubuntu changes
16955 - d-i: Move qcom-emac from arm64 to shared nic-modules
16956
16957 [ Upstream Kernel Changes ]
16958
16959 * Rebase to v4.12
16960
16961 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
16962
16963linux (4.12.0-4.5) artful; urgency=low
16964
16965 * aacraid driver may return uninitialized stack data to userspace
16966 (LP: #1700077)
16967 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
16968
16969 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
16970 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
16971
16972 * AACRAID for power9 platform (LP: #1689980)
16973 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
16974 - scsi: aacraid: Fix DMAR issues with iommu=pt
16975 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
16976 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
16977 - scsi: aacraid: Remove reset support from check_health
16978 - scsi: aacraid: Change wait time for fib completion
16979 - scsi: aacraid: Log count info of scsi cmds before reset
16980 - scsi: aacraid: Print ctrl status before eh reset
16981 - scsi: aacraid: Using single reset mask for IOP reset
16982 - scsi: aacraid: Rework IOP reset
16983 - scsi: aacraid: Add periodic checks to see IOP reset status
16984 - scsi: aacraid: Rework SOFT reset code
16985 - scsi: aacraid: Rework aac_src_restart
16986 - scsi: aacraid: Use correct function to get ctrl health
16987 - scsi: aacraid: Make sure ioctl returns on controller reset
16988 - scsi: aacraid: Enable ctrl reset for both hba and arc
16989 - scsi: aacraid: Add reset debugging statements
16990 - scsi: aacraid: Remove reference to Series-9
16991 - scsi: aacraid: Update driver version to 50834
16992
16993 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
16994 - SAUCE: drm: hibmc: Use set_busid function from drm core
16995
16996 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
16997 - d-i: Add hibmc-drm to kernel-image udeb
16998
16999 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
17000 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
17001
17002 * Miscellaneous Ubuntu changes
17003 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
17004 - [Config] CONFIG_ATA=n for s390x
17005 - [Config] Update annotations for 4.12
17006
17007 [ Upstream Kernel Changes ]
17008
17009 * Rebase to v4.12-rc7
17010
17011 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
17012
17013linux (4.12.0-3.4) artful; urgency=low
17014
17015 * Miscellaneous upstream changes
17016 - ufs: fix the logics for tail relocation
17017
17018 [ Upstream Kernel Changes ]
17019
17020 * Rebase to v4.12-rc6
17021
17022 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
17023
17024linux (4.12.0-2.3) artful; urgency=low
17025
17026 * CVE-2014-9900
17027 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
17028 ethtool_get_wol()
17029
17030 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
17031 (LP: #1671360)
17032 - pinctrl/amd: Use regular interrupt instead of chained
17033
17034 * extend-diff-ignore should use exact matches (LP: #1693504)
17035 - [Packaging] exact extend-diff-ignore matches
17036
17037 * Miscellaneous Ubuntu changes
17038 - SAUCE: efi: Don't print secure boot state from the efi stub
17039 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
17040 - SAUCE: vbox fixes for 4.12
17041 - Re-enable virtualbox build
17042 - [Config] CONFIG_ORANGEFS_FS=m
17043 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
17044 - Enable zfs build
17045
17046 [ Upstream Kernel Changes ]
17047
17048 * Rebase to v4.12-rc4
17049 * Rebase to v4.12-rc5
17050
17051 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
17052
17053linux (4.12.0-1.2) artful; urgency=low
17054
17055 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
17056 - [Config] Enable CONFIG_DRM_MGAG200 as module
17057
17058 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
17059 - [Config] CONFIG_LIBIO=y on arm64 only
17060 - SAUCE: LIBIO: Introduce a generic PIO mapping method
17061 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
17062 - [Config] CONFIG_HISILICON_LPC=y
17063 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
17064 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
17065 I/O
17066 - SAUCE: LPC: Add the ACPI LPC support
17067 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
17068 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
17069
17070 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
17071 - SAUCE: tty: Fix ldisc crash on reopened tty
17072
17073 * Miscellaneous Ubuntu changes
17074 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
17075 - Rebase to v4.12-rc3
17076
17077 [ Upstream Kernel Changes ]
17078
17079 * Rebase to v4.12-rc3
17080
17081 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
17082
17083linux (4.12.0-0.1) artful; urgency=low
17084
17085 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
17086 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
17087
17088 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
17089 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
17090
17091 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
17092 (LP: #1672819)
17093 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
17094
17095 * Miscellaneous Ubuntu changes
17096 - Update find-missing-sauce.sh to compare to artful
17097 - Update dropped.txt
17098 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
17099 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
17100 kernel image
17101 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
17102 mode
17103 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
17104 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
17105 locked down
17106 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
17107 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
17108 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
17109 reboot
17110 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
17111 set
17112 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
17113 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
17114 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
17115 down
17116 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
17117 locked down
17118 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
17119 down
17120 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
17121 is locked down
17122 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
17123 locked down
17124 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
17125 has been locked down
17126 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
17127 locked down
17128 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
17129 locked down
17130 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
17131 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
17132 kernel is locked down
17133 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
17134 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
17135 down
17136 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
17137 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
17138 secondary keyring
17139 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
17140 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
17141 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
17142 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
17143 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
17144 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
17145 MokSBState
17146 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
17147 - [Config] Set values for UEFI secure boot lockdown options
17148 - Disable virtualbox build
17149 - Disable hio build
17150 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
17151 - Disable zfs build
17152 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
17153 - SAUCE: Import aufs driver
17154 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
17155 - [Config] Enable aufs
17156 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
17157
17158 [ Upstream Kernel Changes ]
17159
17160 * Rebase to v4.12-rc2
17161
17162 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
17163
17164linux (4.11.0-3.8) artful; urgency=low
17165
17166 [ Seth Forshee ]
17167
17168 * Release Tracking Bug
17169 - LP: #1690999
17170
17171 * apparmor_parser hangs indefinitely when called by multiple threads
17172 (LP: #1645037)
17173 - SAUCE: apparmor: fix lock ordering for mkdir
17174
17175 * apparmor leaking securityfs pin count (LP: #1660846)
17176 - SAUCE: apparmor: fix leak on securityfs pin count
17177
17178 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
17179 (LP: #1660845)
17180 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
17181 fails
17182
17183 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
17184 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
17185
17186 * libvirt profile is blocking global setrlimit despite having no rlimit rule
17187 (LP: #1679704)
17188 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
17189 - apparmor: update auditing of rlimit check to provide capability information
17190
17191 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
17192 - SAUCE: apparmor: add policy revision file interface
17193
17194 * apparmor does not make support of query data visible (LP: #1678023)
17195 - SAUCE: apparmor: add label data availability to the feature set
17196
17197 * apparmor query interface does not make supported query info available
17198 (LP: #1678030)
17199 - SAUCE: apparmor: add information about the query inteface to the feature set
17200
17201 * change_profile incorrect when using namespaces with a compound stack
17202 (LP: #1677959)
17203 - SAUCE: apparmor: fix label parse for stacked labels
17204
17205 * Regression in 4.4.0-65-generic causes very frequent system crashes
17206 (LP: #1669611)
17207 - apparmor: sync of apparmor 3.6+ (17.04)
17208
17209 * Artful update to 4.11.1 stable release (LP: #1690814)
17210 - dm ioctl: prevent stack leak in dm ioctl call
17211 - drm/sti: fix GDP size to support up to UHD resolution
17212 - power: supply: lp8788: prevent out of bounds array access
17213 - brcmfmac: Ensure pointer correctly set if skb data location changes
17214 - brcmfmac: Make skb header writable before use
17215 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
17216 - refcount: change EXPORT_SYMBOL markings
17217 - net: macb: fix phy interrupt parsing
17218 - tcp: fix access to sk->sk_state in tcp_poll()
17219 - geneve: fix incorrect setting of UDP checksum flag
17220 - bpf: enhance verifier to understand stack pointer arithmetic
17221 - bpf, arm64: fix jit branch offset related to ldimm64
17222 - tcp: fix wraparound issue in tcp_lp
17223 - net: ipv6: Do not duplicate DAD on link up
17224 - net: usb: qmi_wwan: add Telit ME910 support
17225 - tcp: do not inherit fastopen_req from parent
17226 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
17227 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
17228 - ipv6: initialize route null entry in addrconf_init()
17229 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
17230 - tcp: randomize timestamps on syncookies
17231 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
17232 - bpf: don't let ldimm64 leak map addresses on unprivileged
17233 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
17234 - f2fs: sanity check segment count
17235 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
17236 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
17237 - block: get rid of blk_integrity_revalidate()
17238 - Linux 4.11.1
17239
17240 * Module signing exclusion for staging drivers does not work properly
17241 (LP: #1690908)
17242 - SAUCE: Fix module signing exclusion in package builds
17243
17244 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
17245 - [Config] CONFIG_QCOM_L3_PMU=y
17246 - perf: qcom: Add L3 cache PMU driver
17247
17248 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
17249 - drivers/perf: arm_pmu: rework per-cpu allocation
17250 - drivers/perf: arm_pmu: manage interrupts per-cpu
17251 - drivers/perf: arm_pmu: split irq request from enable
17252 - drivers/perf: arm_pmu: remove pointless PMU disabling
17253 - drivers/perf: arm_pmu: define armpmu_init_fn
17254 - drivers/perf: arm_pmu: fold init into alloc
17255 - drivers/perf: arm_pmu: factor out pmu registration
17256 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
17257 - drivers/perf: arm_pmu: handle no platform_device
17258 - drivers/perf: arm_pmu: rename irq request/free functions
17259 - drivers/perf: arm_pmu: split cpu-local irq request/free
17260 - drivers/perf: arm_pmu: move irq request/free into probe
17261 - drivers/perf: arm_pmu: split out platform device probe logic
17262 - arm64: add function to get a cpu's MADT GICC table
17263 - [Config] CONFIG_ARM_PMU_ACPI=y
17264 - drivers/perf: arm_pmu: add ACPI framework
17265 - arm64: pmuv3: handle !PMUv3 when probing
17266 - arm64: pmuv3: use arm_pmu ACPI framework
17267
17268 * Fix NVLINK2 TCE route (LP: #1690155)
17269 - powerpc/powernv: Fix TCE kill on NVLink2
17270
17271 * CVE-2017-0605
17272 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
17273
17274 * Miscellaneous Ubuntu changes
17275 - [Config] Restore powerpc arch to annotations file
17276 - [Config] Disable runtime testing modules
17277 - [Config] Disable drivers not needed on s390x
17278 - [Config] Update annotations for 4.11
17279 - [Config] updateconfigs after apparmor updates
17280
17281 * Miscellaneous upstream changes
17282 - apparmor: use SHASH_DESC_ON_STACK
17283 - apparmor: fix invalid reference to index variable of iterator line 836
17284 - apparmor: fix parameters so that the permission test is bypassed at boot
17285 - apparmor: Make path_max parameter readonly
17286 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
17287 - apparmorfs: Use seq_putc() in two functions
17288 - apparmor: provide information about path buffer size at boot
17289 - apparmor: add/use fns to print hash string hex value
17290
17291 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
17292
17293linux (4.11.0-2.7) artful; urgency=low
17294
17295 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
17296 (LP: #1688259)
17297 - Remove squashfs-modules files from d-i
17298 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
17299
17300 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
17301 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
17302 - d-i: initrd needs qcom_emac on amberwing platform.
17303
17304 * update for V3 kernel bits and improved multiple fan slice support
17305 (LP: #1470091)
17306 - SAUCE: fan: tunnel multiple mapping mode (v3)
17307
17308 * Miscellaneous Ubuntu changes
17309 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
17310 - Enable zfs
17311 - SAUCE: fan: add VXLAN implementation
17312 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
17313 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
17314 kernel image
17315 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
17316 mode
17317 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
17318 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
17319 locked down
17320 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
17321 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
17322 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
17323 reboot
17324 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
17325 set
17326 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
17327 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
17328 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
17329 down
17330 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
17331 locked down
17332 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
17333 down
17334 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
17335 is locked down
17336 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
17337 locked down
17338 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
17339 has been locked down
17340 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
17341 locked down
17342 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
17343 locked down
17344 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
17345 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
17346 kernel is locked down
17347 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
17348 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
17349 down
17350 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
17351 - SAUCE: (efi-lockdown) Add EFI signature data types
17352 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
17353 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
17354 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
17355 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
17356 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
17357 disabled
17358 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
17359 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
17360 MokSBState
17361 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
17362 - [Config] Set values for UEFI secure boot lockdown options
17363 - Update dropped.txt
17364
17365 [ Upstream Kernel Changes ]
17366
17367 * rebase to v4.11
17368
17369 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
17370
17371linux (4.11.0-1.6) artful; urgency=low
17372
17373 * Miscellaneous Ubuntu changes
17374 - [Debian] Use default compression for all packages
17375 - SAUCE: (namespace) block_dev: Support checking inode permissions in
17376 lookup_bdev()
17377 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
17378 when mounting
17379 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
17380 when mounting
17381 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
17382 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
17383 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
17384 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
17385 security.* xattrs
17386 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
17387 filesystems
17388 - SAUCE: (namespace) fuse: Add support for pid namespaces
17389 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
17390 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
17391 or a descendant
17392 - SAUCE: (namespace) fuse: Allow user namespace mounts
17393 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
17394 namespaces
17395 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
17396 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
17397 mounts
17398 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
17399 opened for writing
17400
17401 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
17402
17403linux (4.11.0-0.5) artful; urgency=low
17404
17405 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
17406 (LP: #1684971)
17407 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
17408
17409 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
17410 (LP: #1470250)
17411 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
17412
17413 * Enable virtual scsi server driver for Power (LP: #1615665)
17414 - SAUCE: Return TCMU-generated sense data to fabric module
17415
17416 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
17417 (LP: #1630990)
17418 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
17419 CONFIG_SECURITYFS=n
17420
17421 * Miscellaneous Ubuntu changes
17422 - SAUCE: Import aufs driver
17423 - [Config] Enable aufs
17424 - [Debian] Add script to update virtualbox
17425 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
17426 - Enable vbox
17427 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
17428
17429 [ Upstream Kernel Changes ]
17430
17431 * rebase to v4.11-rc8
17432
17433 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
17434
17435linux (4.11.0-0.4) zesty; urgency=low
17436
17437 * POWER9: Improve performance on memory management (LP: #1681429)
17438 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
17439 flush
17440 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
17441
17442 * Miscellaneous Ubuntu changes
17443 - find-missing-sauce.sh
17444
17445 [ Upstream Kernel Changes ]
17446
17447 * rebase to v4.11-rc7
17448
17449 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
17450
17451linux (4.11.0-0.3) zesty; urgency=low
17452
17453 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
17454 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
17455
17456 * smartpqi driver needed in initram disk and installer (LP: #1680156)
17457 - [Config] Add smartpqi to d-i
17458
17459 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
17460 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
17461
17462 * Miscellaneous Ubuntu changes
17463 - [Config] flash-kernel should be a Breaks
17464 - [Config] drop the info directory
17465 - [Config] drop NOTES as obsolete
17466 - [Config] drop changelog.historical as obsolete
17467 - rebase to v4.11-rc6
17468
17469 [ Upstream Kernel Changes ]
17470
17471 * rebase to v4.11-rc6
17472
17473 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
17474
17475linux (4.11.0-0.2) zesty; urgency=low
17476
17477 [ Upstream Kernel Changes ]
17478
17479 * rebase to v4.11-rc5
17480
17481 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
17482
17483linux (4.11.0-0.1) zesty; urgency=low
17484
17485 [ Upstream Kernel Changes ]
17486
17487 * rebase to v4.11-rc4
17488 - LP: #1591053
17489
17490 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
17491
17492linux (4.11.0-0.0) zesty; urgency=low
17493
17494 * dummy entry
17495
17496 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600