]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - debian.master/changelog
UBUNTU: Ubuntu-5.11.0-33.35
[mirror_ubuntu-hirsute-kernel.git] / debian.master / changelog
CommitLineData
6d9e4916 1linux (5.11.0-33.35) hirsute; urgency=medium
7912f43e 2
6d9e4916 3 * hirsute/linux: 5.11.0-33.35 -proposed tracker (LP: #1940101)
7912f43e 4
6d9e4916
KS
5 * libvirtd fails to create VM (LP: #1940107)
6 - sched: Stop PF_NO_SETAFFINITY from being inherited by various init system
7 threads
8
9 -- Kelsey Skunberg <kelsey.skunberg@canonical.com> Mon, 16 Aug 2021 16:58:35 -0600
7912f43e 10
d386a4b3 11linux (5.11.0-32.34) hirsute; urgency=medium
b37775ac 12
d386a4b3 13 * hirsute/linux: 5.11.0-32.34 -proposed tracker (LP: #1939769)
b37775ac 14
d386a4b3
SB
15 * Packaging resync (LP: #1786013)
16 - debian/dkms-versions -- update from kernel-versions (main/2021.08.16)
17
18 * CVE-2021-3656
19 - SAUCE: KVM: nSVM: always intercept VMLOAD/VMSAVE when nested
20
21 * CVE-2021-3653
22 - SAUCE: KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
23
24 * [regression] USB device is not detected during boot (LP: #1939638)
25 - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
26
27 * Support builtin revoked certificates (LP: #1932029)
28 - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
29 - [Packaging] Revoke 2012 UEFI signing certificate as built-in
30 - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
31
32 * Support importing mokx keys into revocation list from the mok table
33 (LP: #1928679)
34 - SAUCE: integrity: add informational messages when revoking certs
35
36 * Support importing mokx keys into revocation list from the mok table
37 (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
38 MokListXRT.
39 - SAUCE: integrity: Load mokx certs from the EFI MOK config table
40
41 * Include product_sku info to modalias (LP: #1938143)
42 - firmware/dmi: Include product_sku info to modalias
43
44 * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
45 - net: phy: rename PHY_IGNORE_INTERRUPT to PHY_MAC_INTERRUPT
46 - SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM
47
48 * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
49 (LP: #1938689)
50 - SAUCE: igc: fix page fault when thunderbolt is unplugged
51
52 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
53 5.4 to 5.8 (LP: #1915117)
54 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
55
56 * Backlight (screen brightness) on Lenovo P14s AMD Gen2 inop (LP: #1934557)
57 - drm/amdgpu/display: only enable aux backlight control for OLED panels
58
59 * Touchpad not working with ASUS TUF F15 (LP: #1937056)
60 - pinctrl: tigerlake: Fix GPIO mapping for newer version of software
61
62 * dev_forward_skb: do not scrub skb mark within the same name space
63 (LP: #1935040)
64 - dev_forward_skb: do not scrub skb mark within the same name space
65
66 * Fix display output on HP hybrid GFX laptops (LP: #1936296)
67 - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
68
69 * [SRU][OEM-5.10/H] UBUNTU: SAUCE: Fix backlight control on Samsung 16727
70 panel (LP: #1930527)
71 - SAUCE: drm/i915: Force DPCD backlight mode for Samsung 16727 panel
72
73 * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
74 - SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)
75
76 * [21.10 FEAT] KVM: Provide a secure guest indication (LP: #1933173)
77 - s390/uv: add prot virt guest/host indication files
78 - s390/uv: fix prot virt host indication compilation
79
80 * Skip rtcpie test in kselftests/timers if the default RTC device does not
81 exist (LP: #1937991)
82 - selftests: timers: rtcpie: skip test if default RTC device does not exist
83
84 * On TGL platforms screen shows garbage when browsing website by scrolling
85 mouse (LP: #1926579)
86 - drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
87
88 * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
89 (LP: #1931072)
90 - drm/i915/gen9_bc: Introduce HPD pin mappings for TGP PCH + CML combos
91 - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown
92
93 * NIC unavailable after suspend to RAM (LP: #1931301)
94 - SAUCE: Revert "ethernet: alx: fix order of calls on resume"
95
96 * Make Intel GPUs choose YCbCr420 encoding automatically when required for 4k
97 60Hz output (LP: #1934489)
98 - drm/i915: Use intel_hdmi_port_clock() more
99 - drm/i915/display: New function to avoid duplicate code in upcomming
100 - drm/i915/display: Restructure output format computation for better
101 expandability
102 - drm/i915/display: Use YCbCr420 as fallback when RGB fails
103
104 * Hirsute update: upstream stable patchset 2021-07-28 (LP: #1938340)
105 - Bluetooth: hci_qca: fix potential GPF
106 - Bluetooth: btqca: Don't modify firmware contents in-place
107 - Bluetooth: Remove spurious error message
108 - ALSA: usb-audio: fix rate on Ozone Z90 USB headset
109 - ALSA: usb-audio: Fix OOB access at proc output
110 - ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire
111 - ALSA: usb-audio: scarlett2: Fix wrong resume call
112 - ALSA: intel8x0: Fix breakage at ac97 clock measurement
113 - ALSA: hda/realtek: Add another ALC236 variant support
114 - ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
115 - ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
116 - ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
117 - media: dvb-usb: fix wrong definition
118 - Input: usbtouchscreen - fix control-request directions
119 - net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
120 - usb: gadget: eem: fix echo command packet response issue
121 - USB: cdc-acm: blacklist Heimann USB Appset device
122 - usb: dwc3: Fix debugfs creation flow
123 - usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
124 - xhci: solve a double free problem while doing s4
125 - gfs2: Fix underflow in gfs2_page_mkwrite
126 - gfs2: Fix error handling in init_statfs
127 - ntfs: fix validity check for file name attribute
128 - selftests/lkdtm: Avoid needing explicit sub-shell
129 - copy_page_to_iter(): fix ITER_DISCARD case
130 - iov_iter_fault_in_readable() should do nothing in xarray case
131 - Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
132 - crypto: nx - Fix memcpy() over-reading in nonce
133 - crypto: ccp - Annotate SEV Firmware file names
134 - arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
135 - ARM: dts: ux500: Fix LED probing
136 - ARM: dts: at91: sama5d4: fix pinctrl muxing
137 - btrfs: send: fix invalid path for unlink operations after parent
138 orphanization
139 - btrfs: compression: don't try to compress if we don't have enough pages
140 - btrfs: clear defrag status of a root if starting transaction fails
141 - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
142 transaction handle
143 - ext4: fix kernel infoleak via ext4_extent_header
144 - ext4: fix overflow in ext4_iomap_alloc()
145 - ext4: return error code when ext4_fill_flex_info() fails
146 - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
147 - ext4: remove check for zero nr_to_scan in ext4_es_scan()
148 - ext4: fix avefreec in find_group_orlov
149 - ext4: use ext4_grp_locked_error in mb_find_extent
150 - can: bcm: delay release of struct bcm_op after synchronize_rcu()
151 - can: gw: synchronize rcu operations before removing gw job entry
152 - can: isotp: isotp_release(): omit unintended hrtimer restart on socket
153 release
154 - Revert "UBUNTU: SAUCE: can: j1939: delay release of j1939_priv after
155 synchronize_rcu"
156 - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after
157 RCU is done
158 - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in
159 TX path
160 - mac80211: remove iwlwifi specific workaround that broke sta NDP tx
161 - SUNRPC: Fix the batch tasks count wraparound.
162 - SUNRPC: Should wake up the privileged task firstly.
163 - bus: mhi: Wait for M2 state during system resume
164 - mm/gup: fix try_grab_compound_head() race with split_huge_page()
165 - perf/smmuv3: Don't trample existing events with global filter
166 - KVM: nVMX: Handle split-lock #AC exceptions that happen in L2
167 - KVM: PPC: Book3S HV: Workaround high stack usage with clang
168 - KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
169 - KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk
170 - s390/cio: dont call css_wait_for_slow_path() inside a lock
171 - s390: mm: Fix secure storage access exception handling
172 - f2fs: Prevent swap file in LFS mode
173 - clk: agilex/stratix10/n5x: fix how the bypass_reg is handled
174 - clk: agilex/stratix10: remove noc_clk
175 - clk: agilex/stratix10: fix bypass representation
176 - rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
177 - iio: frequency: adf4350: disable reg and clk on error in adf4350_probe()
178 - iio: light: tcs3472: do not free unallocated IRQ
179 - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA
180 as volatile, too
181 - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
182 - iio: ltr501: ltr501_read_ps(): add missing endianness conversion
183 - iio: accel: bma180: Fix BMA25x bandwidth register values
184 - serial: mvebu-uart: fix calculation of clock divisor
185 - serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
186 - serial_cs: Add Option International GSM-Ready 56K/ISDN modem
187 - serial_cs: remove wrong GLOBETROTTER.cis entry
188 - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
189 - ssb: sdio: Don't overwrite const buffer if block_write fails
190 - rsi: Assign beacon rate settings to the correct rate_info descriptor field
191 - rsi: fix AP mode with WPA failure due to encrypted EAPOL
192 - tracing/histograms: Fix parsing of "sym-offset" modifier
193 - tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
194 - seq_buf: Make trace_seq_putmem_hex() support data longer than 8
195 - powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
196 - loop: Fix missing discard support when using LOOP_CONFIGURE
197 - evm: Execute evm_inode_init_security() only when an HMAC key is loaded
198 - evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
199 - fuse: Fix crash in fuse_dentry_automount() error path
200 - fuse: Fix crash if superblock of submount gets killed early
201 - fuse: Fix infinite loop in sget_fc()
202 - fuse: ignore PG_workingset after stealing
203 - fuse: check connected before queueing on fpq->io
204 - fuse: reject internal errno
205 - thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure
206 - spi: Make of_register_spi_device also set the fwnode
207 - Add a reference to ucounts for each cred
208 - staging: media: rkvdec: fix pm_runtime_get_sync() usage count
209 - media: marvel-ccic: fix some issues when getting pm_runtime
210 - media: mdk-mdp: fix pm_runtime_get_sync() usage count
211 - media: s5p: fix pm_runtime_get_sync() usage count
212 - media: am437x: fix pm_runtime_get_sync() usage count
213 - media: sh_vou: fix pm_runtime_get_sync() usage count
214 - media: mtk-vcodec: fix PM runtime get logic
215 - media: s5p-jpeg: fix pm_runtime_get_sync() usage count
216 - media: sunxi: fix pm_runtime_get_sync() usage count
217 - media: sti/bdisp: fix pm_runtime_get_sync() usage count
218 - media: exynos4-is: fix pm_runtime_get_sync() usage count
219 - media: exynos-gsc: fix pm_runtime_get_sync() usage count
220 - spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
221 - spi: spi-topcliff-pch: Fix potential double free in
222 pch_spi_process_messages()
223 - spi: omap-100k: Fix the length judgment problem
224 - regulator: uniphier: Add missing MODULE_DEVICE_TABLE
225 - sched/core: Initialize the idle task with preemption disabled
226 - hwrng: exynos - Fix runtime PM imbalance on error
227 - crypto: nx - add missing MODULE_DEVICE_TABLE
228 - media: sti: fix obj-$(config) targets
229 - media: cpia2: fix memory leak in cpia2_usb_probe
230 - media: cobalt: fix race condition in setting HPD
231 - media: hevc: Fix dependent slice segment flags
232 - media: pvrusb2: fix warning in pvr2_i2c_core_done
233 - media: imx: imx7_mipi_csis: Fix logging of only error event counters
234 - crypto: qat - check return code of qat_hal_rd_rel_reg()
235 - crypto: qat - remove unused macro in FW loader
236 - crypto: qce: skcipher: Fix incorrect sg count for dma transfers
237 - arm64: perf: Convert snprintf to sysfs_emit
238 - sched/fair: Fix ascii art by relpacing tabs
239 - media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set
240 xvclk on/off
241 - media: bt878: do not schedule tasklet when it is not setup
242 - media: em28xx: Fix possible memory leak of em28xx struct
243 - media: hantro: Fix .buf_prepare
244 - media: cedrus: Fix .buf_prepare
245 - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
246 - media: bt8xx: Fix a missing check bug in bt878_probe
247 - media: st-hva: Fix potential NULL pointer dereferences
248 - crypto: hisilicon/sec - fixup 3des minimum key size declaration
249 - Makefile: fix GDB warning with CONFIG_RELR
250 - media: dvd_usb: memory leak in cinergyt2_fe_attach
251 - memstick: rtsx_usb_ms: fix UAF
252 - mmc: sdhci-sprd: use sdhci_sprd_writew
253 - mmc: via-sdmmc: add a check against NULL pointer dereference
254 - spi: meson-spicc: fix a wrong goto jump for avoiding memory leak.
255 - spi: meson-spicc: fix memory leak in meson_spicc_probe
256 - crypto: shash - avoid comparing pointers to exported functions under CFI
257 - media: dvb_net: avoid speculation from net slot
258 - media: siano: fix device register error path
259 - media: imx-csi: Skip first few frames from a BT.656 source
260 - hwmon: (max31790) Report correct current pwm duty cycles
261 - hwmon: (max31790) Fix pwmX_enable attributes
262 - drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
263 - KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10
264 processors
265 - btrfs: fix error handling in __btrfs_update_delayed_inode
266 - btrfs: abort transaction if we fail to update the delayed inode
267 - btrfs: sysfs: fix format string for some discard stats
268 - btrfs: don't clear page extent mapped if we're not invalidating the full
269 page
270 - btrfs: disable build on platforms having page size 256K
271 - locking/lockdep: Fix the dep path printing for backwards BFS
272 - lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
273 - KVM: s390: get rid of register asm usage
274 - regulator: mt6358: Fix vdram2 .vsel_mask
275 - regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
276 - media: Fix Media Controller API config checks
277 - ACPI: video: use native backlight for GA401/GA502/GA503
278 - HID: do not use down_interruptible() when unbinding devices
279 - EDAC/ti: Add missing MODULE_DEVICE_TABLE
280 - ACPI: processor idle: Fix up C-state latency if not ordered
281 - hv_utils: Fix passing zero to 'PTR_ERR' warning
282 - lib: vsprintf: Fix handling of number field widths in vsscanf
283 - Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to
284 touchscreen_dmi.c
285 - platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix
286 touchscreen on Teclast X89 tablets
287 - platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of
288 TM800A550L tablets
289 - ACPI: EC: Make more Asus laptops use ECDT _GPE
290 - block_dump: remove block_dump feature in mark_inode_dirty()
291 - blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter
292 - blk-mq: clear stale request in tags->rq[] before freeing one request pool
293 - fs: dlm: cancel work sync othercon
294 - random32: Fix implicit truncation warning in prandom_seed_state()
295 - open: don't silently ignore unknown O-flags in openat2()
296 - drivers: hv: Fix missing error code in vmbus_connect()
297 - fs: dlm: fix memory leak when fenced
298 - ACPICA: Fix memory leak caused by _CID repair function
299 - ACPI: bus: Call kobject_put() in acpi_init() error path
300 - ACPI: resources: Add checks for ACPI IRQ override
301 - block: fix race between adding/removing rq qos and normal IO
302 - platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures"
303 - platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and
304 G15"
305 - platform/x86: toshiba_acpi: Fix missing error code in
306 toshiba_acpi_setup_keyboard()
307 - nvme-pci: fix var. type for increasing cq_head
308 - nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
309 - EDAC/Intel: Do not load EDAC driver when running as a guest
310 - PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
311 - cifs: improve fallocate emulation
312 - ACPI: EC: trust DSDT GPE for certain HP laptop
313 - clocksource: Retry clock read if long delays detected
314 - clocksource: Check per-CPU clock synchronization when marked unstable
315 - tpm_tis_spi: add missing SPI device ID entries
316 - ACPI: tables: Add custom DSDT file as makefile prerequisite
317 - HID: wacom: Correct base usage for capacitive ExpressKey status bits
318 - cifs: fix missing spinlock around update to ses->status
319 - mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device
320 - block: fix discard request merge
321 - kthread_worker: fix return value when kthread_mod_delayed_work() races with
322 kthread_cancel_delayed_work_sync()
323 - ia64: mca_drv: fix incorrect array size calculation
324 - writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
325 - spi: Allow to have all native CSs in use along with GPIOs
326 - spi: Avoid undefined behaviour when counting unused native CSs
327 - media: venus: Rework error fail recover logic
328 - media: s5p_cec: decrement usage count if disabled
329 - media: hantro: do a PM resume earlier
330 - crypto: ixp4xx - dma_unmap the correct address
331 - crypto: ixp4xx - update IV after requests
332 - crypto: ux500 - Fix error return code in hash_hw_final()
333 - sata_highbank: fix deferred probing
334 - pata_rb532_cf: fix deferred probing
335 - media: I2C: change 'RST' to "RSET" to fix multiple build errors
336 - sched/uclamp: Fix wrong implementation of cpu.uclamp.min
337 - sched/uclamp: Fix locking around cpu_util_update_eff()
338 - kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
339 - pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
340 - evm: fix writing <securityfs>/evm overflow
341 - x86/elf: Use _BITUL() macro in UAPI headers
342 - crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()
343 - crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()
344 - crypto: ccp - Fix a resource leak in an error handling path
345 - media: rc: i2c: Fix an error message
346 - pata_ep93xx: fix deferred probing
347 - locking/lockdep: Reduce LOCKDEP dependency list
348 - media: rkvdec: Fix .buf_prepare
349 - media: exynos4-is: Fix a use after free in isp_video_release
350 - media: au0828: fix a NULL vs IS_ERR() check
351 - media: tc358743: Fix error return code in tc358743_probe_of()
352 - media: gspca/gl860: fix zero-length control requests
353 - m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
354 - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
355 - regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK
356 - crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
357 - crypto: omap-sham - Fix PM reference leak in omap sham ops
358 - crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
359 - crypto: sm2 - fix a memory leak in sm2
360 - mmc: usdhi6rol0: fix error return code in usdhi6_probe()
361 - arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
362 - media: subdev: remove VIDIOC_DQEVENT_TIME32 handling
363 - media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
364 - hwmon: (lm70) Use device_get_match_data()
365 - hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI"
366 - hwmon: (max31722) Remove non-standard ACPI device IDs
367 - hwmon: (max31790) Fix fan speed reporting for fan7..12
368 - KVM: nVMX: Sync all PGDs on nested transition with shadow paging
369 - KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
370 - KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch
371 - KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level()
372 - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same
373 IRQ number
374 - KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set
375 - regulator: hi655x: Fix pass wrong pointer to config.driver_data
376 - btrfs: clear log tree recovering status if starting transaction fails
377 - x86/sev: Make sure IRQs are disabled while GHCB is active
378 - x86/sev: Split up runtime #VC handler for correct state tracking
379 - sched/rt: Fix RT utilization tracking during policy change
380 - sched/rt: Fix Deadline utilization tracking during policy change
381 - sched/uclamp: Fix uclamp_tg_restrict()
382 - lockdep: Fix wait-type for empty stack
383 - lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING
384 - spi: spi-sun6i: Fix chipselect/clock bug
385 - crypto: nx - Fix RCU warning in nx842_OF_upd_status
386 - psi: Fix race between psi_trigger_create/destroy
387 - media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev
388 - media: video-mux: Skip dangling endpoints
389 - PM / devfreq: Add missing error code in devfreq_add_device()
390 - ACPI: PM / fan: Put fan device IDs into separate header file
391 - block: avoid double io accounting for flush request
392 - nvme-pci: look for StorageD3Enable on companion ACPI device instead
393 - ACPI: sysfs: Fix a buffer overrun problem with description_show()
394 - mark pstore-blk as broken
395 - updateconfigs for PSTORE_BLK (BROKEN)
396 - clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG
397 - extcon: extcon-max8997: Fix IRQ freeing at error path
398 - ACPI: APEI: fix synchronous external aborts in user-mode
399 - blk-wbt: introduce a new disable state to prevent false positive by
400 rwb_enabled()
401 - blk-wbt: make sure throttle is enabled properly
402 - ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
403 - ACPI: bgrt: Fix CFI violation
404 - cpufreq: Make cpufreq_online() call driver->offline() on errors
405 - blk-mq: update hctx->dispatch_busy in case of real scheduler
406 - ocfs2: fix snprintf() checking
407 - dax: fix ENOMEM handling in grab_mapping_entry()
408 - mm/debug_vm_pgtable/basic: add validation for dirtiness after write protect
409 - mm/debug_vm_pgtable/basic: iterate over entire protection_map[]
410 - mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage()
411 - mm: memcg/slab: properly set up gfp flags for objcg pointer array
412 - mm/page_alloc: fix counting of managed_pages
413 - xfrm: xfrm_state_mtu should return at least 1280 for ipv6
414 - drm/bridge/sii8620: fix dependency on extcon
415 - drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable()
416 - drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect()
417 - drm/ast: Fix missing conversions to managed API
418 - video: fbdev: imxfb: Fix an error message
419 - net: mvpp2: Put fwnode in error case during ->probe()
420 - net: pch_gbe: Propagate error from devm_gpio_request_one()
421 - pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
422 - pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
423 - drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command
424 - drm/vmwgfx: Fix cpu updates of coherent multisample surfaces
425 - net: qrtr: ns: Fix error return code in qrtr_ns_init()
426 - clk: meson: g12a: fix gp0 and hifi ranges
427 - net: ftgmac100: add missing error return code in ftgmac100_probe()
428 - drm: rockchip: set alpha_en to 0 if it is not used
429 - drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in
430 cdn_dp_grf_write()
431 - drm/rockchip: dsi: move all lane config except LCDC mux to bind()
432 - drm/rockchip: lvds: Fix an error handling path
433 - drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result
434 - mptcp: fix pr_debug in mptcp_token_new_connect
435 - mptcp: generate subflow hmac after mptcp_finish_join()
436 - RDMA/srp: Fix a recently introduced memory leak
437 - RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats
438 - RDMA/rtrs: Do not reset hb_missed_max after re-connection
439 - RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats object
440 - RDMA/rtrs-srv: Fix memory leak when having multiple sessions
441 - RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection
442 - RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and
443 stats->pcpu_stats
444 - ehea: fix error return code in ehea_restart_qps()
445 - clk: tegra30: Use 300MHz for video decoder by default
446 - xfrm: remove the fragment check for ipv6 beet mode
447 - net/sched: act_vlan: Fix modify to allow 0
448 - RDMA/core: Sanitize WQ state received from the userspace
449 - drm/pl111: depend on CONFIG_VEXPRESS_CONFIG
450 - RDMA/rxe: Fix failure during driver load
451 - drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
452 - drm/vc4: hdmi: Fix error path of hpd-gpios
453 - clk: vc5: fix output disabling when enabling a FOD
454 - drm: qxl: ensure surf.data is ininitialized
455 - tools/bpftool: Fix error return code in do_batch()
456 - ath10k: go to path err_unsupported when chip id is not supported
457 - ath10k: add missing error return code in ath10k_pci_probe()
458 - wireless: carl9170: fix LEDS build errors & warnings
459 - ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
460 - clk: imx8mq: remove SYS PLL 1/2 clock gates
461 - wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
462 - ssb: Fix error return code in ssb_bus_scan()
463 - brcmfmac: fix setting of station info chains bitmask
464 - brcmfmac: correctly report average RSSI in station info
465 - brcmfmac: Fix a double-free in brcmf_sdio_bus_reset
466 - brcmsmac: mac80211_if: Fix a resource leak in an error handling path
467 - cw1200: Revert unnecessary patches that fix unreal use-after-free bugs
468 - ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n()
469 - ath10k: Fix an error code in ath10k_add_interface()
470 - ath11k: send beacon template after vdev_start/restart during csa
471 - netlabel: Fix memory leak in netlbl_mgmt_add_common
472 - RDMA/mlx5: Don't add slave port to unaffiliated list
473 - netfilter: nft_exthdr: check for IPv6 packet before further processing
474 - netfilter: nft_osf: check for TCP packet before further processing
475 - netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
476 - RDMA/rxe: Fix qp reference counting for atomic ops
477 - selftests/bpf: Whitelist test_progs.h from .gitignore
478 - xsk: Fix missing validation for skb and unaligned mode
479 - xsk: Fix broken Tx ring validation
480 - bpf: Fix libelf endian handling in resolv_btfids
481 - RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wr
482 - samples/bpf: Fix Segmentation fault for xdp_redirect command
483 - samples/bpf: Fix the error return code of xdp_redirect's main()
484 - mt76: fix possible NULL pointer dereference in mt76_tx
485 - mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb()
486 - net: ethernet: aeroflex: fix UAF in greth_of_remove
487 - net: ethernet: ezchip: fix UAF in nps_enet_remove
488 - net: ethernet: ezchip: fix error handling
489 - vrf: do not push non-ND strict packets with a source LLA through packet taps
490 again
491 - net: sched: add barrier to ensure correct ordering for lockless qdisc
492 - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
493 - netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN
494 transfer logic
495 - pkt_sched: sch_qfq: fix qfq_change_class() error path
496 - xfrm: Fix xfrm offload fallback fail case
497 - iwlwifi: increase PNVM load timeout
498 - rtw88: 8822c: fix lc calibration timing
499 - vxlan: add missing rcu_read_lock() in neigh_reduce()
500 - ip6_tunnel: fix GRE6 segmentation
501 - net/ipv4: swap flow ports when validating source
502 - net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues
503 - tc-testing: fix list handling
504 - ieee802154: hwsim: Fix memory leak in hwsim_add_one
505 - ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
506 - bpf: Fix null ptr deref with mixed tail calls and subprogs
507 - drm/msm: Fix error return code in msm_drm_init()
508 - drm/msm/dpu: Fix error return code in dpu_mdss_init()
509 - mac80211: remove iwlwifi specific workaround NDPs of null_response
510 - net: bcmgenet: Fix attaching to PYH failed on RPi 4B
511 - ipv6: exthdrs: do not blindly use init_net
512 - can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for
513 optlen == 0
514 - bpf: Do not change gso_size during bpf_skb_change_proto()
515 - i40e: Fix error handling in i40e_vsi_open
516 - i40e: Fix autoneg disabling for non-10GBaseT links
517 - i40e: Fix missing rtnl locking when setting up pf switch
518 - Revert "ibmvnic: remove duplicate napi_schedule call in open function"
519 - ibmvnic: set ltb->buff to NULL after freeing
520 - ibmvnic: free tx_pool if tso_pool alloc fails
521 - RDMA/cma: Protect RMW with qp_mutex
522 - net: macsec: fix the length used to copy the key for offloading
523 - net: phy: mscc: fix macsec key length
524 - net: atlantic: fix the macsec key length
525 - ipv6: fix out-of-bound access in ip6_parse_tlv()
526 - e1000e: Check the PCIm state
527 - net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs()
528 - bpfilter: Specify the log level for the kmsg message
529 - RDMA/cma: Fix incorrect Packet Lifetime calculation
530 - gve: Fix swapped vars when fetching max queues
531 - Revert "be2net: disable bh with spin_lock in be_process_mcc"
532 - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
533 - Bluetooth: Fix Set Extended (Scan Response) Data
534 - Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
535 - clk: actions: Fix UART clock dividers on Owl S500 SoC
536 - clk: actions: Fix SD clocks factor table on Owl S500 SoC
537 - clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
538 - clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoC
539 - clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare
540 - clk: si5341: Wait for DEVICE_READY on startup
541 - clk: si5341: Avoid divide errors due to bogus register contents
542 - clk: si5341: Check for input clock presence and PLL lock on startup
543 - clk: si5341: Update initialization magic
544 - writeback: fix obtain a reference to a freeing memcg css
545 - net: lwtunnel: handle MTU calculation in forwading
546 - net: sched: fix warning in tcindex_alloc_perfect_hash
547 - net: tipc: fix FB_MTU eat two pages
548 - RDMA/mlx5: Don't access NULL-cleared mpi pointer
549 - RDMA/core: Always release restrack object
550 - MIPS: Fix PKMAP with 32-bit MIPS huge page support
551 - staging: fbtft: Rectify GPIO handling
552 - staging: fbtft: Don't spam logs when probe is deferred
553 - ASoC: rt5682: Disable irq on shutdown
554 - rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
555 - serial: fsl_lpuart: don't modify arbitrary data on lpuart32
556 - serial: fsl_lpuart: remove RTSCTS handling from get_mctrl()
557 - serial: 8250_omap: fix a timeout loop condition
558 - tty: nozomi: Fix a resource leak in an error handling function
559 - mwifiex: re-fix for unaligned accesses
560 - iio: adis_buffer: do not return ints in irq handlers
561 - iio: adis16400: do not return ints in irq handlers
562 - iio: adis16475: do not return ints in irq handlers
563 - iio: accel: bma180: Fix buffer alignment in
564 iio_push_to_buffers_with_timestamp()
565 - iio: accel: bma220: Fix buffer alignment in
566 iio_push_to_buffers_with_timestamp()
567 - iio: accel: hid: Fix buffer alignment in
568 iio_push_to_buffers_with_timestamp()
569 - iio: accel: kxcjk-1013: Fix buffer alignment in
570 iio_push_to_buffers_with_timestamp()
571 - iio: accel: mxc4005: Fix overread of data and alignment issue.
572 - iio: accel: stk8312: Fix buffer alignment in
573 iio_push_to_buffers_with_timestamp()
574 - iio: accel: stk8ba50: Fix buffer alignment in
575 iio_push_to_buffers_with_timestamp()
576 - iio: adc: ti-ads1015: Fix buffer alignment in
577 iio_push_to_buffers_with_timestamp()
578 - iio: adc: vf610: Fix buffer alignment in
579 iio_push_to_buffers_with_timestamp()
580 - iio: gyro: bmg160: Fix buffer alignment in
581 iio_push_to_buffers_with_timestamp()
582 - iio: humidity: am2315: Fix buffer alignment in
583 iio_push_to_buffers_with_timestamp()
584 - iio: prox: srf08: Fix buffer alignment in
585 iio_push_to_buffers_with_timestamp()
586 - iio: prox: pulsed-light: Fix buffer alignment in
587 iio_push_to_buffers_with_timestamp()
588 - iio: prox: as3935: Fix buffer alignment in
589 iio_push_to_buffers_with_timestamp()
590 - iio: magn: hmc5843: Fix buffer alignment in
591 iio_push_to_buffers_with_timestamp()
592 - iio: magn: bmc150: Fix buffer alignment in
593 iio_push_to_buffers_with_timestamp()
594 - iio: light: isl29125: Fix buffer alignment in
595 iio_push_to_buffers_with_timestamp()
596 - iio: light: tcs3414: Fix buffer alignment in
597 iio_push_to_buffers_with_timestamp()
598 - iio: light: tcs3472: Fix buffer alignment in
599 iio_push_to_buffers_with_timestamp()
600 - iio: chemical: atlas: Fix buffer alignment in
601 iio_push_to_buffers_with_timestamp()
602 - iio: cros_ec_sensors: Fix alignment of buffer in
603 iio_push_to_buffers_with_timestamp()
604 - iio: potentiostat: lmp91000: Fix alignment of buffer in
605 iio_push_to_buffers_with_timestamp()
606 - ASoC: rk3328: fix missing clk_disable_unprepare() on error in
607 rk3328_platform_probe()
608 - ASoC: hisilicon: fix missing clk_disable_unprepare() on error in
609 hi6210_i2s_startup()
610 - backlight: lm3630a_bl: Put fwnode in error case during ->probe()
611 - ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
612 - Input: hil_kbd - fix error return code in hil_dev_connect()
613 - perf scripting python: Fix tuple_set_u64()
614 - mtd: partitions: redboot: seek fis-index-block in the right node
615 - mtd: rawnand: arasan: Ensure proper configuration for the asserted target
616 - staging: mmal-vchiq: Fix incorrect static vchiq_instance.
617 - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in
618 set_protocol()
619 - firmware: stratix10-svc: Fix a resource leak in an error handling path
620 - tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
621 - leds: class: The -ENOTSUPP should never be seen by user space
622 - leds: lm3532: select regmap I2C API
623 - leds: lm36274: Put fwnode in error case during ->probe()
624 - leds: lm3692x: Put fwnode in any case during ->probe()
625 - leds: lm3697: Don't spam logs when probe is deferred
626 - leds: lp50xx: Put fwnode in error case during ->probe()
627 - scsi: FlashPoint: Rename si_flags field
628 - scsi: iscsi: Flush block work before unblock
629 - mfd: mp2629: Select MFD_CORE to fix build error
630 - mfd: rn5t618: Fix IRQ trigger by changing it to level mode
631 - fsi: core: Fix return of error values on failures
632 - fsi: scom: Reset the FSI2PIB engine for any error
633 - fsi: occ: Don't accept response from un-initialized OCC
634 - fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
635 - fsi/sbefifo: Fix reset timeout
636 - visorbus: fix error return code in visorchipset_init()
637 - iommu/amd: Fix extended features logging
638 - s390: enable HAVE_IOREMAP_PROT
639 - s390: appldata depends on PROC_SYSCTL
640 - selftests: splice: Adjust for handler fallback removal
641 - iommu/dma: Fix IOVA reserve dma ranges
642 - ASoC: max98373-sdw: use first_hw_init flag on resume
643 - ASoC: rt1308-sdw: use first_hw_init flag on resume
644 - ASoC: rt5682-sdw: use first_hw_init flag on resume
645 - ASoC: rt700-sdw: use first_hw_init flag on resume
646 - ASoC: rt711-sdw: use first_hw_init flag on resume
647 - ASoC: rt715-sdw: use first_hw_init flag on resume
648 - ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test
649 - ASoC: rt5682-sdw: set regcache_cache_only false before reading
650 RT5682_DEVICE_ID
651 - ASoC: mediatek: mtk-btcvsd: Fix an error handling path in
652 'mtk_btcvsd_snd_probe()'
653 - usb: gadget: f_fs: Fix setting of device and driver data cross-references
654 - usb: dwc2: Don't reset the core after setting turnaround time
655 - eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
656 - eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
657 - thunderbolt: Bond lanes only when dual_link_port != NULL in
658 alloc_dev_default()
659 - iio: adc: at91-sama5d2: Fix buffer alignment in
660 iio_push_to_buffers_with_timestamp()
661 - iio: adc: hx711: Fix buffer alignment in
662 iio_push_to_buffers_with_timestamp()
663 - iio: adc: mxs-lradc: Fix buffer alignment in
664 iio_push_to_buffers_with_timestamp()
665 - iio: adc: ti-ads8688: Fix alignment of buffer in
666 iio_push_to_buffers_with_timestamp()
667 - iio: magn: rm3100: Fix alignment of buffer in
668 iio_push_to_buffers_with_timestamp()
669 - iio: light: vcnl4000: Fix buffer alignment in
670 iio_push_to_buffers_with_timestamp()
671 - ASoC: fsl_spdif: Fix error handler with pm_runtime_enable
672 - staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
673 - staging: gdm724x: check for overflow in gdm_lte_netif_rx()
674 - staging: rtl8712: fix error handling in r871xu_drv_init
675 - staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
676 - coresight: core: Fix use of uninitialized pointer
677 - staging: mt7621-dts: fix pci address for PCI memory range
678 - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
679 - iio: light: vcnl4035: Fix buffer alignment in
680 iio_push_to_buffers_with_timestamp()
681 - iio: prox: isl29501: Fix buffer alignment in
682 iio_push_to_buffers_with_timestamp()
683 - ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
684 - of: Fix truncation of memory sizes on 32-bit platforms
685 - mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in
686 marvell_nfc_resume()
687 - habanalabs: Fix an error handling path in 'hl_pci_probe()'
688 - scsi: mpt3sas: Fix error return value in _scsih_expander_add()
689 - soundwire: stream: Fix test for DP prepare complete
690 - phy: uniphier-pcie: Fix updating phy parameters
691 - phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
692 - extcon: sm5502: Drop invalid register write in sm5502_reg_data
693 - extcon: max8997: Add missing modalias string
694 - powerpc/powernv: Fix machine check reporting of async store errors
695 - ASoC: atmel-i2s: Fix usage of capture and playback at the same time
696 - configfs: fix memleak in configfs_release_bin_file
697 - ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake
698 - ASoC: fsl_spdif: Fix unexpected interrupt after suspend
699 - leds: as3645a: Fix error return code in as3645a_parse_node()
700 - leds: ktd2692: Fix an error handling path
701 - serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCs
702 - powerpc: Offline CPU in stop_this_cpu()
703 - powerpc/papr_scm: Properly handle UUID types and API
704 - powerpc/64s: Fix copy-paste data exposure into newly created tasks
705 - powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
706 - ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM
707 stream is found
708 - serial: mvebu-uart: do not allow changing baudrate when uartclk is not
709 available
710 - serial: mvebu-uart: correctly calculate minimal possible baudrate
711 - arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
712 - vfio/pci: Handle concurrent vma faults
713 - mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support
714 is disabled
715 - mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK
716 - mm/huge_memory.c: add missing read-only THP checking in
717 transparent_hugepage_enabled()
718 - mm/huge_memory.c: don't discard hugepage if other processes are mapping it
719 - mm/hugetlb: use helper huge_page_order and pages_per_huge_page
720 - mm/hugetlb: remove redundant check in preparing and destroying gigantic page
721 - hugetlb: remove prep_compound_huge_page cleanup
722 - mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
723 - mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page
724 - lib/math/rational.c: fix divide by zero
725 - selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
726 - selftests/vm/pkeys: handle negative sys_pkey_alloc() return code
727 - selftests/vm/pkeys: refill shadow register after implicit kernel write
728 - perf llvm: Return -ENOMEM when asprintf() fails
729 - csky: fix syscache.c fallthrough warning
730 - csky: syscache: Fixup duplicate cache flush
731 - exfat: handle wrong stream entry size in exfat_readdir()
732 - scsi: fc: Correct RHBA attributes length
733 - scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
734 - mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion
735 - fscrypt: don't ignore minor_hash when hash is 0
736 - fscrypt: fix derivation of SipHash keys on big endian CPUs
737 - tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status()
738 - erofs: fix error return code in erofs_read_superblock()
739 - io_uring: fix blocking inline submission
740 - mmc: block: Disable CMDQ on the ioctl path
741 - mmc: vub3000: fix control-request direction
742 - media: exynos4-is: remove a now unused integer
743 - scsi: core: Retry I/O for Notify (Enable Spinup) Required error
744 - crypto: qce - fix error return code in qce_skcipher_async_req_handle()
745 - s390: preempt: Fix preempt_count initialization
746 - cred: add missing return error code when set_cred_ucounts() failed
747 - iommu/dma: Fix compile warning in 32-bit builds
748 - powerpc/preempt: Don't touch the idle task's preempt_count during hotplug
749 - KVM: x86: Properly reset MMU context at vCPU RESET/INIT
750 - sched: Make the idle task quack like a per-CPU kthread
751 - ima: Don't remove security.ima if file must not be appraised
752 - media: dvbdev: fix error logic at dvb_register_device()
753 - sched/fair: Take thermal pressure into account while estimating energy
754 - KVM: arm64: Restore PMU configuration on first run
755 - btrfs: always abort the transaction if we abort a trans handle
756 - ACPI: PM: s2idle: Add missing LPS0 functions for AMD
757 - fs: dlm: reconnect if socket error report occurs
758 - fs: dlm: fix lowcomms_start error case
759 - HID: hid-input: add Surface Go battery quirk
760 - HID: sony: fix freeze when inserting ghlive ps3/wii dongles
761 - tools/power/x86/intel-speed-select: Fix uncore memory frequency display
762 - cifs: fix check of dfs interlinks
763 - smb3: fix uninitialized value for port in witness protocol move
764 - mm: define default MAX_PTRS_PER_* in include/pgtable.h
765 - media: i2c: ccs-core: return the right error code at suspend
766 - block: fix trace completion for chained bio
767 - swap: fix do_swap_page() race with swapoff
768 - drm/amd/display: fix potential gpu reset deadlock
769 - drm/amd/display: Avoid HPD IRQ in GPU reset state
770 - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
771 - selftests: tls: clean up uninitialized warnings
772 - scsi: iscsi: Stop queueing during ep_disconnect
773 - scsi: iscsi: Force immediate failure during shutdown
774 - scsi: iscsi: Use system_unbound_wq for destroy_work
775 - scsi: iscsi: Rel ref after iscsi_lookup_endpoint()
776 - ASoC: atmel-i2s: Set symmetric sample bits
777 - scsi: megaraid_sas: Send all non-RW I/Os for TYPE_ENCLOSURE device through
778 firmware
779
780 * Hirsute update: upstream stable patchset 2021-07-20 (LP: #1936969)
781 - scsi: sr: Return appropriate error code when disk is ejected
782 - gpio: mxc: Fix disabled interrupt wake-up support
783 - drm/nouveau: fix dma_address check for CPU/GPU sync
784 - gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
785 - [Config] update annotations for GPIO_TQMX86
786 - Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
787 - s390/vfio-ap: clean up mdev resources when remove callback invoked
788 - media: uvcvideo: Support devices that report an OT as an entity source
789 - Hexagon: fix build errors
790 - Hexagon: add target builtins to kernel
791 - Hexagon: change jumps to must-extend in futex_atomic_*
792
793 * Hirsute update: upstream stable patchset 2021-07-19 (LP: #1936863)
794 - linux/bits.h: fix compilation error with GENMASK
795 - module: limit enabling module.sig_enforce
796 - drm: add a locked version of drm_is_current_master
797 - drm/nouveau: wait for moving fence after pinning v2
798 - drm/radeon: wait for moving fence after pinning
799 - drm/amdgpu: wait for moving fence after pinning
800 - ARM: 9081/1: fix gcc-10 thumb2-kernel regression
801 - mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk
802 - spi: spi-nxp-fspi: move the register operation after the clock enable
803 - Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"
804 - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
805 - drm/vc4: hdmi: Make sure the controller is powered in detect
806 - x86/entry: Fix noinstr fail in __do_fast_syscall_32()
807 - x86/xen: Fix noinstr fail in exc_xen_unknown_trap()
808 - locking/lockdep: Improve noinstr vs errors
809 - perf/x86/lbr: Remove cpuc->lbr_xsave allocation from atomic context
810 - perf/x86/intel/lbr: Zero the xstate buffer on allocation
811 - dmaengine: zynqmp_dma: Fix PM reference leak in
812 zynqmp_dma_alloc_chan_resourc()
813 - dmaengine: stm32-mdma: fix PM reference leak in
814 stm32_mdma_alloc_chan_resourc()
815 - [Config] update annotations for XILINX_ZYNQMP_DPDMA
816 - dmaengine: xilinx: dpdma: Add missing dependencies to Kconfig
817 - dmaengine: xilinx: dpdma: Limit descriptor IDs to 16 bits
818 - mac80211: remove warning in ieee80211_get_sband()
819 - mac80211_hwsim: drop pending frames on stop
820 - cfg80211: call cfg80211_leave_ocb when switching away from OCB
821 - dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()
822 - dmaengine: mediatek: free the proper desc in desc_free handler
823 - dmaengine: mediatek: do not issue a new desc if one is still current
824 - dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma
825 - net: ipv4: Remove unneed BUG() function
826 - mac80211: drop multicast fragments
827 - net: ethtool: clear heap allocations for ethtool function
828 - inet: annotate data race in inet_send_prepare() and inet_dgram_connect()
829 - ping: Check return value of function 'ping_queue_rcv_skb'
830 - net: annotate data race in sock_error()
831 - inet: annotate date races around sk->sk_txhash
832 - net/packet: annotate data race in packet_sendmsg()
833 - net: phy: dp83867: perform soft reset and retain established link
834 - riscv32: Use medany C model for modules
835 - net: caif: fix memory leak in ldisc_open
836 - net/packet: annotate accesses to po->bind
837 - net/packet: annotate accesses to po->ifindex
838 - r8152: Avoid memcpy() over-reading of ETH_SS_STATS
839 - sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
840 - r8169: Avoid memcpy() over-reading of ETH_SS_STATS
841 - KVM: selftests: Fix kvm_check_cap() assertion
842 - net: qed: Fix memcpy() overflow of qed_dcbx_params()
843 - mac80211: reset profile_periodicity/ema_ap
844 - mac80211: handle various extensible elements correctly
845 - recordmcount: Correct st_shndx handling
846 - PCI: Add AMD RS690 quirk to enable 64-bit DMA
847 - net: ll_temac: Add memory-barriers for TX BD access
848 - net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
849 - perf/x86: Track pmu in per-CPU cpu_hw_events
850 - pinctrl: stm32: fix the reported number of GPIO lines per bank
851 - i2c: i801: Ensure that SMBHSTSTS_INUSE_STS is cleared when leaving
852 i801_access
853 - gpiolib: cdev: zero padding during conversion to gpioline_info_changed
854 - scsi: sd: Call sd_revalidate_disk() for ioctl(BLKRRPART)
855 - nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
856 - s390/stack: fix possible register corruption with stack switch helper
857 - KVM: do not allow mapping valid but non-reference-counted pages
858 - i2c: robotfuzz-osif: fix control-request directions
859 - ceph: must hold snap_rwsem when filling inode for async create
860 - kthread_worker: split code for canceling the delayed work timer
861 - kthread: prevent deadlock when kthread_mod_delayed_work() races with
862 kthread_cancel_delayed_work_sync()
863 - x86/fpu: Preserve supervisor states in sanitize_restored_user_xstate()
864 - x86/fpu: Make init_fpstate correct with optimized XSAVE
865 - mm/rmap: remove unneeded semicolon in page_not_mapped()
866 - mm/rmap: use page_not_mapped in try_to_unmap()
867 - mm, thp: use head page in __migration_entry_wait()
868 - mm/thp: fix __split_huge_pmd_locked() on shmem migration entry
869 - mm/thp: make is_huge_zero_pmd() safe and quicker
870 - mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
871 - mm/thp: fix vma_address() if virtual address below file offset
872 - mm/thp: fix page_address_in_vma() on file THP tails
873 - mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()
874 - mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
875 - mm: page_vma_mapped_walk(): use page for pvmw->page
876 - mm: page_vma_mapped_walk(): settle PageHuge on entry
877 - mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
878 - mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
879 - mm: page_vma_mapped_walk(): crossing page table boundary
880 - mm: page_vma_mapped_walk(): add a level of indentation
881 - mm: page_vma_mapped_walk(): use goto instead of while (1)
882 - mm: page_vma_mapped_walk(): get vma_address_end() earlier
883 - mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
884 - mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
885 - mm, futex: fix shared futex pgoff on shmem huge page
886 - KVM: SVM: Call SEV Guest Decommission if ASID binding fails
887 - swiotlb: manipulate orig_addr when tlb_addr has offset
888 - netfs: fix test for whether we can skip read when writing beyond EOF
889 - Revert "drm: add a locked version of drm_is_current_master"
890 - [Config] enable CONFIG_SYSTEM_REVOCATION_LIST
891 - certs: Add EFI_CERT_X509_GUID support for dbx entries
892 - certs: Move load_system_certificate_list to a common function
893 - [Config] updateconfigs for SYSTEM_REVOCATION_KEYS
894 - certs: Add ability to preload revocation certs
895 - integrity: Load mokx variables into the blacklist keyring
896 - drm/kmb: Fix error return code in kmb_hw_init()
897 - dmaengine: idxd: Fix missing error code in idxd_cdev_open()
898 - pinctrl: microchip-sgpio: Put fwnode in error case during ->probe()
899 - xen/events: reset active flag for lateeoi events later
900 - mm/memory-failure: use a mutex to avoid memory_failure() races
901
902 * Hirsute update: upstream stable patchset 2021-07-16 (LP: #1936688)
903 - net: ieee802154: fix null deref in parse dev addr
904 - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
905 - HID: a4tech: use A4_2WHEEL_MOUSE_HACK_B8 for A4TECH NB-95
906 - HID: hid-input: add mapping for emoji picker key
907 - HID: hid-sensor-hub: Return error for hid_set_field() failure
908 - HID: quirks: Add quirk for Lenovo optical mouse
909 - HID: multitouch: set Stylus suffix for Stylus-application devices, too
910 - HID: Add BUS_VIRTUAL to hid_connect logging
911 - HID: usbhid: fix info leak in hid_submit_ctrl
912 - drm/tegra: sor: Do not leak runtime PM reference
913 - gpu: host1x: Split up client initalization and registration
914 - drm/tegra: sor: Fully initialize SOR before registration
915 - ARM: OMAP1: Fix use of possibly uninitialized irq variable
916 - ARM: OMAP2+: Fix build warning when mmc_omap is not built
917 - gfs2: Prevent direct-I/O write fallback errors from getting lost
918 - gfs2: fix a deadlock on withdraw-during-mount
919 - HID: gt683r: add missing MODULE_DEVICE_TABLE
920 - riscv: Use -mno-relax when using lld linker
921 - gfs2: Fix use-after-free in gfs2_glock_shrink_scan
922 - scsi: target: core: Fix warning on realtime kernels
923 - ethernet: myri10ge: Fix missing error code in myri10ge_probe()
924 - scsi: qedf: Do not put host in qedf_vport_create() unconditionally
925 - Bluetooth: Add a new USB ID for RTL8822CE
926 - scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
927 - nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
928 - nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue()
929 fails
930 - nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
931 - nvme-loop: do not warn for deleted controllers during reset
932 - net: ipconfig: Don't override command-line hostnames or domains
933 - drm/amd/display: Allow bandwidth validation for 0 streams.
934 - drm/amdgpu: refine amdgpu_fru_get_product_info
935 - drm/amd/display: Fix potential memory leak in DMUB hw_init
936 - drm/amd/amdgpu:save psp ring wptr to avoid attack
937 - rtnetlink: Fix missing error code in rtnl_bridge_notify()
938 - net/x25: Return the correct errno code
939 - net: Return the correct errno code
940 - fib: Return the correct errno code
941 - HID: asus: Filter keyboard EC for old ROG keyboard
942 - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K15A keyboard-dock
943 - HID: asus: filter G713/G733 key event to prevent shutdown
944 - hwmon/pmbus: (q54sj108a2) The PMBUS_MFR_ID is actually 6 chars instead of 5
945 - gfs2: Clean up revokes on normal withdraws
946 - HID: intel-ish-hid: ipc: Add Alder Lake device IDs
947 - ALSA: hda: Add AlderLake-M PCI ID
948 - dmaengine: idxd: add missing dsa driver unregister
949 - dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
950 - dmaengine: xilinx: dpdma: initialize registers before request_irq
951 - dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
952 - dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
953 - dmaengine: SF_PDMA depends on HAS_IOMEM
954 - dmaengine: stedma40: add missing iounmap() on error in d40_probe()
955 - afs: Fix an IS_ERR() vs NULL check
956 - mm/memory-failure: make sure wait for page writeback in memory_failure
957 - kvm: LAPIC: Restore guard to prevent illegal APIC register access
958 - fanotify: fix copy_event_to_user() fid error clean up
959 - batman-adv: Avoid WARN_ON timing related checks
960 - mac80211: fix skb length check in ieee80211_scan_rx()
961 - mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
962 - mlxsw: core: Set thermal zone polling delay argument to real value at init
963 - libbpf: Fixes incorrect rx_ring_setup_done
964 - net: ipv4: fix memory leak in netlbl_cipsov4_add_std
965 - vrf: fix maximum MTU
966 - net: rds: fix memory leak in rds_recvmsg
967 - net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
968 - net: lantiq: disable interrupt before sheduling NAPI
969 - netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
970 - ice: add ndo_bpf callback for safe mode netdev ops
971 - ice: parameterize functions responsible for Tx ring management
972 - udp: fix race between close() and udp_abort()
973 - rtnetlink: Fix regression in bridge VLAN configuration
974 - net/sched: act_ct: handle DNAT tuple collision
975 - net/mlx5e: Remove dependency in IPsec initialization flows
976 - net/mlx5e: Fix page reclaim for dead peer hairpin
977 - net/mlx5: Consider RoCE cap before init RDMA resources
978 - net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
979 - net/mlx5: DR, Don't use SW steering when RoCE is not supported
980 - net/mlx5e: Block offload of outer header csum for UDP tunnels
981 - netfilter: synproxy: Fix out of bounds when parsing TCP options
982 - mptcp: Fix out of bounds when parsing TCP options
983 - sch_cake: Fix out of bounds when parsing TCP options and header
984 - mptcp: try harder to borrow memory from subflow under pressure
985 - mptcp: do not warn on bad input from the network
986 - selftests: mptcp: enable syncookie only in absence of reorders
987 - alx: Fix an error handling path in 'alx_probe()'
988 - cxgb4: fix endianness when flashing boot image
989 - cxgb4: fix sleep in atomic when flashing PHY firmware
990 - cxgb4: halt chip before flashing PHY firmware image
991 - net: stmmac: dwmac1000: Fix extended MAC address registers definition
992 - net: make get_net_ns return error if NET_NS is disabled
993 - net: qualcomm: rmnet: don't over-count statistics
994 - ethtool: strset: fix message length calculation
995 - qlcnic: Fix an error handling path in 'qlcnic_probe()'
996 - netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
997 - cxgb4: fix wrong ethtool n-tuple rule lookup
998 - ipv4: Fix device used for dst_alloc with local routes
999 - net: qrtr: fix OOB Read in qrtr_endpoint_post
1000 - bpf: Fix leakage under speculation on mispredicted branches
1001 - ptp: improve max_adj check against unreasonable values
1002 - net: cdc_ncm: switch to eth%d interface naming
1003 - lantiq: net: fix duplicated skb in rx descriptor ring
1004 - net: usb: fix possible use-after-free in smsc75xx_bind
1005 - net: fec_ptp: fix issue caused by refactor the fec_devtype
1006 - net: ipv4: fix memory leak in ip_mc_add1_src
1007 - net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
1008 - net/mlx5: E-Switch, Read PF mac address
1009 - net/mlx5: E-Switch, Allow setting GUID for host PF vport
1010 - net/mlx5: Reset mkey index on creation
1011 - be2net: Fix an error handling path in 'be_probe()'
1012 - net: hamradio: fix memory leak in mkiss_close
1013 - net: cdc_eem: fix tx fixup skb leak
1014 - cxgb4: fix wrong shift.
1015 - bnxt_en: Rediscover PHY capabilities after firmware reset
1016 - bnxt_en: Fix TQM fastpath ring backing store computation
1017 - bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path
1018 - icmp: don't send out ICMP messages with a source address of 0.0.0.0
1019 - net: ethernet: fix potential use-after-free in ec_bhf_remove
1020 - regulator: cros-ec: Fix error code in dev_err message
1021 - regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting
1022 - platform/x86: thinkpad_acpi: Add X1 Carbon Gen 9 second fan support
1023 - ASoC: rt5659: Fix the lost powers for the HDA header
1024 - phy: phy-mtk-tphy: Fix some resource leaks in mtk_phy_init()
1025 - ASoC: fsl-asoc-card: Set .owner attribute when registering card.
1026 - regulator: rtmv20: Fix to make regcache value first reading back from HW
1027 - spi: spi-zynq-qspi: Fix some wrong goto jumps & missing error code
1028 - sched/pelt: Ensure that *_sum is always synced with *_avg
1029 - ASoC: tas2562: Fix TDM_CFG0_SAMPRATE values
1030 - spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()
1031 - regulator: rt4801: Fix NULL pointer dereference if priv->enable_gpios is
1032 NULL
1033 - ASoC: rt5682: Fix the fast discharge for headset unplugging in soundwire
1034 mode
1035 - pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled
1036 - drm/sun4i: dw-hdmi: Make HDMI PHY into a platform device
1037 - ASoC: qcom: lpass-cpu: Fix pop noise during audio capture begin
1038 - radeon: use memcpy_to/fromio for UVD fw upload
1039 - hwmon: (scpi-hwmon) shows the negative temperature properly
1040 - mm: relocate 'write_protect_seq' in struct mm_struct
1041 - irqchip/gic-v3: Workaround inconsistent PMR setting on NMI entry
1042 - bpf: Inherit expanded/patched seen count from old aux data
1043 - bpf: Do not mark insn as seen under speculative path verification
1044 - can: bcm: fix infoleak in struct bcm_msg_head
1045 - can: bcm/raw/isotp: use per module netdevice notifier
1046 - can: j1939: fix Use-after-Free, hold skb ref while in use
1047 - can: mcba_usb: fix memory leak in mcba_usb
1048 - usb: core: hub: Disable autosuspend for Cypress CY7C65632
1049 - usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection
1050 - tracing: Do not stop recording cmdlines when tracing is off
1051 - tracing: Do not stop recording comms if the trace file is being read
1052 - tracing: Do no increment trace_clock_global() by one
1053 - PCI: Mark TI C667X to avoid bus reset
1054 - PCI: Mark some NVIDIA GPUs to avoid bus reset
1055 - PCI: aardvark: Fix kernel panic during PIO transfer
1056 - PCI: Add ACS quirk for Broadcom BCM57414 NIC
1057 - PCI: Work around Huawei Intelligent NIC VF FLR erratum
1058 - KVM: x86: Immediately reset the MMU context when the SMM flag is cleared
1059 - KVM: x86/mmu: Calculate and check "full" mmu_role for nested MMU
1060 - KVM: X86: Fix x86_emulator slab cache leak
1061 - s390/mcck: fix calculation of SIE critical section size
1062 - s390/ap: Fix hanging ioctl caused by wrong msg counter
1063 - ARCv2: save ABI registers across signal handling
1064 - x86/mm: Avoid truncating memblocks for SGX memory
1065 - x86/process: Check PF_KTHREAD and not current->mm for kernel threads
1066 - x86/ioremap: Map EFI-reserved memory as encrypted for SEV
1067 - x86/pkru: Write hardware init value to PKRU when xstate is init
1068 - x86/fpu: Prevent state corruption in __fpu__restore_sig()
1069 - x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer
1070 - x86/fpu: Reset state for all signal restore failures
1071 - crash_core, vmcoreinfo: append 'SECTION_SIZE_BITS' to vmcoreinfo
1072 - dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
1073 - mac80211: Fix NULL ptr deref for injected rate info
1074 - cfg80211: make certificate generation more robust
1075 - cfg80211: avoid double free of PMSR request
1076 - net: ll_temac: Make sure to free skb when it is completely used
1077 - net: ll_temac: Fix TX BD buffer overwrite
1078 - net: bridge: fix vlan tunnel dst null pointer dereference
1079 - net: bridge: fix vlan tunnel dst refcnt when egressing
1080 - mm/swap: fix pte_same_as_swp() not removing uffd-wp bit when compare
1081 - mm/slub: clarify verification reporting
1082 - mm/slub: fix redzoning for small allocations
1083 - mm/slub: actually fix freelist pointer vs redzoning
1084 - mm/slub.c: include swab.h
1085 - net: stmmac: disable clocks in stmmac_remove_config_dt()
1086 - net: fec_ptp: add clock rate zero check
1087 - tools headers UAPI: Sync linux/in.h copy with the kernel sources
1088 - perf beauty: Update copy of linux/socket.h with the kernel sources
1089 - usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
1090 - usb: dwc3: core: fix kernel panic when do reboot
1091 - dmaengine: idxd: add engine 'struct device' missing bus type assignment
1092 - net: ena: fix DMA mapping function issues in XDP
1093 - netfilter: nf_tables: initialize set before expression setup
1094 - Revert "net/mlx5: Arm only EQs with EQEs"
1095 - net/mlx5e: Block offload of outer header csum for GRE tunnel
1096 - mptcp: wake-up readers only for in sequence data
1097 - net: mhi_net: Update the transmit handler prototype
1098 - net/mlx5: Check that driver was probed prior attaching the device
1099 - net/mlx5e: Don't create devices during unload flow
1100 - perf metricgroup: Fix find_evsel_group() event selector
1101 - perf metricgroup: Return error code from
1102 metricgroup__add_metric_sys_event_iter()
1103 - PCI: Mark AMD Navi14 GPU ATS as broken
1104 - powerpc/perf: Fix crash in perf_instruction_pointer() when ppmu is not set
1105
1106 * Patch To Fix Bug in the Linux Block Layer Responsible For Merging BIOs
1107 (LP: #1931497)
1108 - block: return the correct bvec when checking for gaps
1109
1110 -- Stefan Bader <stefan.bader@canonical.com> Fri, 13 Aug 2021 10:54:51 +0200
b37775ac 1111
4b2fd428 1112linux (5.11.0-31.33) hirsute; urgency=medium
5e2a8d40 1113
4b2fd428 1114 * hirsute/linux: 5.11.0-31.33 -proposed tracker (LP: #1939553)
5e2a8d40 1115
4b2fd428
KSS
1116 * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301)
1117 - SAUCE: shiftfs: fix sendfile() invocations
1118
1119 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 11 Aug 2021 13:31:18 +0200
5e2a8d40 1120
28b10a79 1121linux (5.11.0-26.28) hirsute; urgency=medium
c63bce95 1122
28b10a79
KSS
1123 * Packaging resync (LP: #1786013)
1124 - update dkms package versions
c63bce95 1125
28b10a79
KSS
1126 * large_dir in ext4 broken (LP: #1933074)
1127 - SAUCE: ext4: fix directory index node split corruption
1128
1129 * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
1130 - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
1131
1132 * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
1133 F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
1134 - selftests: icmp_redirect: support expected failures
1135
1136 * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
1137 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
1138 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
1139 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8
1140
1141 * [SRU][OEM-5.10/H] Fix HDMI output issue on Intel TGL GPU (LP: #1934864)
1142 - drm/i915: Fix HAS_LSPCON macro for platforms between GEN9 and GEN10
1143
1144 * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
1145 (LP: #1934239)
1146 - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC
1147
1148 * ubuntu-host driver lacks lseek ops (LP: #1934110)
1149 - ubuntu-host: add generic lseek op
1150
1151 * ubuntu_kernel_selftests ftrace fails on arm64 F / aws-5.8 / amd64 F
1152 azure-5.8 (LP: #1927749)
1153 - selftests/ftrace: fix event-no-pid on 1-core machine
1154
1155 * Hirsute update: upstream stable patchset 2021-06-29 (LP: #1934012)
1156 - proc: Track /proc/$pid/attr/ opener mm_struct
1157 - ASoC: max98088: fix ni clock divider calculation
1158 - ASoC: amd: fix for pcm_read() error
1159 - spi: Fix spi device unregister flow
1160 - spi: spi-zynq-qspi: Fix stack violation bug
1161 - bpf: Forbid trampoline attach for functions with variable arguments
1162 - net/nfc/rawsock.c: fix a permission check bug
1163 - usb: cdns3: Fix runtime PM imbalance on error
1164 - ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet
1165 - ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet
1166 - vfio-ccw: Reset FSM state to IDLE inside FSM
1167 - vfio-ccw: Serialize FSM IDLE state with I/O completion
1168 - ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
1169 - spi: sprd: Add missing MODULE_DEVICE_TABLE
1170 - usb: chipidea: udc: assign interrupt number to USB gadget structure
1171 - isdn: mISDN: netjet: Fix crash in nj_probe:
1172 - bonding: init notify_work earlier to avoid uninitialized use
1173 - netlink: disable IRQs for netlink_lock_table()
1174 - net: mdiobus: get rid of a BUG_ON()
1175 - cgroup: disable controllers at parse time
1176 - wq: handle VM suspension in stall detection
1177 - net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
1178 - RDS tcp loopback connection can hang
1179 - net:sfc: fix non-freed irq in legacy irq mode
1180 - scsi: bnx2fc: Return failure if io_req is already in ABTS processing
1181 - scsi: vmw_pvscsi: Set correct residual data length
1182 - scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq
1183 - scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
1184 - net: macb: ensure the device is available before accessing GEMGXL control
1185 registers
1186 - net: appletalk: cops: Fix data race in cops_probe1
1187 - net: dsa: microchip: enable phy errata workaround on 9567
1188 - nvme-fabrics: decode host pathing error for connect
1189 - MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
1190 - dm verity: fix require_signatures module_param permissions
1191 - bnx2x: Fix missing error code in bnx2x_iov_init_one()
1192 - nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
1193 - nvmet: fix false keep-alive timeout when a controller is torn down
1194 - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
1195 - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
1196 - spi: Don't have controller clean up spi device before driver unbind
1197 - spi: Cleanup on failure of initial setup
1198 - i2c: mpc: Make use of i2c_recover_bus()
1199 - i2c: mpc: implement erratum A-004447 workaround
1200 - ALSA: seq: Fix race of snd_seq_timer_open()
1201 - ALSA: firewire-lib: fix the context to call snd_pcm_stop_xrun()
1202 - spi: bcm2835: Fix out-of-bounds access with more than 4 slaves
1203 - Revert "ACPI: sleep: Put the FACS table after using it"
1204 - drm: Fix use-after-free read in drm_getunique()
1205 - drm: Lock pointer access in drm_master_release()
1206 - perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server
1207 - KVM: X86: MMU: Use the correct inherited permissions to get shadow page
1208 - kvm: avoid speculation-based attacks from out-of-range memslot accesses
1209 - staging: rtl8723bs: Fix uninitialized variables
1210 - async_xor: check src_offs is not NULL before updating it
1211 - btrfs: return value from btrfs_mark_extent_written() in case of error
1212 - btrfs: promote debugging asserts to full-fledged checks in validate_super
1213 - cgroup1: don't allow '\n' in renaming
1214 - ftrace: Do not blindly read the ip address in ftrace_bug()
1215 - mmc: renesas_sdhi: abort tuning when timeout detected
1216 - mmc: renesas_sdhi: Fix HS400 on R-Car M3-W+
1217 - USB: f_ncm: ncm_bitrate (speed) is unsigned
1218 - usb: f_ncm: only first packet of aggregate needs to start timer
1219 - usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
1220 - usb: dwc3-meson-g12a: fix usb2 PHY glue init when phy0 is disabled
1221 - usb: dwc3: meson-g12a: Disable the regulator in the error handling path of
1222 the probe
1223 - usb: dwc3: gadget: Bail from dwc3_gadget_exit() if dwc->gadget is NULL
1224 - usb: dwc3: ep0: fix NULL pointer exception
1225 - usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling
1226 - usb: typec: wcove: Use LE to CPU conversion when accessing msg->header
1227 - usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
1228 - usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe()
1229 - usb: typec: intel_pmc_mux: Add missed error check for
1230 devm_ioremap_resource()
1231 - usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
1232 - USB: serial: ftdi_sio: add NovaTech OrionMX product ID
1233 - USB: serial: omninet: add device id for Zyxel Omni 56K Plus
1234 - USB: serial: quatech2: fix control-request directions
1235 - USB: serial: cp210x: fix alternate function for CP2102N QFN20
1236 - usb: gadget: eem: fix wrong eem header operation
1237 - usb: fix various gadgets null ptr deref on 10gbps cabling.
1238 - usb: fix various gadget panics on 10gbps cabling
1239 - usb: typec: tcpm: cancel vdm and state machine hrtimer when unregister tcpm
1240 port
1241 - usb: typec: tcpm: cancel frs hrtimer when unregister tcpm port
1242 - regulator: core: resolve supply for boot-on/always-on regulators
1243 - regulator: max77620: Use device_set_of_node_from_dev()
1244 - regulator: bd718x7: Fix the BUCK7 voltage setting on BD71837
1245 - regulator: fan53880: Fix missing n_voltages setting
1246 - regulator: bd71828: Fix .n_voltages settings
1247 - regulator: rtmv20: Fix .set_current_limit/.get_current_limit callbacks
1248 - phy: usb: Fix misuse of IS_ENABLED
1249 - usb: dwc3: gadget: Disable gadget IRQ during pullup disable
1250 - usb: typec: mux: Fix copy-paste mistake in typec_mux_match
1251 - drm/mcde: Fix off by 10^3 in calculation
1252 - drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650
1253 - drm/msm/a6xx: update/fix CP_PROTECT initialization
1254 - drm/msm/a6xx: avoid shadow NULL reference in failure path
1255 - RDMA/ipoib: Fix warning caused by destroying non-initial netns
1256 - RDMA/mlx4: Do not map the core_clock page to user space unless enabled
1257 - ARM: cpuidle: Avoid orphan section warning
1258 - vmlinux.lds.h: Avoid orphan section with !SMP
1259 - tools/bootconfig: Fix error return code in apply_xbc()
1260 - phy: cadence: Sierra: Fix error return code in cdns_sierra_phy_probe()
1261 - ASoC: core: Fix Null-point-dereference in fmt_single_name()
1262 - ASoC: meson: gx-card: fix sound-dai dt schema
1263 - phy: ti: Fix an error code in wiz_probe()
1264 - gpio: wcd934x: Fix shift-out-of-bounds error
1265 - perf: Fix data race between pin_count increment/decrement
1266 - sched/fair: Keep load_avg and load_sum synced
1267 - sched/fair: Make sure to update tg contrib for blocked load
1268 - sched/fair: Fix util_est UTIL_AVG_UNCHANGED handling
1269 - x86/nmi_watchdog: Fix old-style NMI watchdog regression on old Intel CPUs
1270 - KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message
1271 - IB/mlx5: Fix initializing CQ fragments buffer
1272 - NFS: Fix a potential NULL dereference in nfs_get_client()
1273 - NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode()
1274 - perf session: Correct buffer copying when peeking events
1275 - kvm: fix previous commit for 32-bit builds
1276 - NFS: Fix use-after-free in nfs4_init_client()
1277 - NFSv4: Fix second deadlock in nfs4_evict_inode()
1278 - NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
1279 - scsi: core: Fix error handling of scsi_host_alloc()
1280 - scsi: core: Fix failure handling of scsi_add_host_with_dma()
1281 - scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
1282 - scsi: core: Only put parent device if host state differs from SHOST_CREATED
1283 - tracing: Correct the length check which causes memory corruption
1284 - proc: only require mm_struct for writing
1285 - bpf: Add deny list of btf ids check for tracing programs
1286 - KVM: x86: Unload MMU on guest TLB flush if TDP disabled to force MMU sync
1287 - usb: misc: brcmstb-usb-pinmap: check return value after calling
1288 platform_get_resource()
1289 - tick/nohz: Only check for RCU deferred wakeup on user/guest entry when
1290 needed
1291 - bcache: remove bcache device self-defined readahead
1292 - btrfs: do not write supers if we have an fs error
1293 - coredump: Limit what can interrupt coredumps
1294 - tools/bootconfig: Fix a build error accroding to undefined fallthrough
1295 - usb: pci-quirks: disable D3cold on xhci suspend for s2idle on AMD Renoir
1296 - regulator: da9121: Return REGULATOR_MODE_INVALID for invalid mode
1297 - regulator: fixed: Ensure enable_counter is correct if reg_domain_disable
1298 fails
1299 - regulator: scmi: Fix off-by-one for linear regulators .n_voltages setting
1300 - usb: cdns3: Enable TDL_CHK only for OUT ep
1301 - hwmon: (corsair-psu) fix suspend behavior
1302 - RDMA/mlx5: Use different doorbell memory for different processes
1303 - RDMA/mlx5: Block FDB rules when not in switchdev mode
1304 - IB/mlx4: Use port iterator and validation APIs
1305 - RDMA: Verify port when creating flow rule
1306 - pinctrl: qcom: Fix duplication in gpio_groups
1307
1308 * Acer Aspire 5 sound driver issues (LP: #1930188) // Hirsute update: upstream
1309 stable patchset 2021-06-29 (LP: #1934012)
1310 - ALSA: hda/realtek: headphone and mic don't work on an Acer laptop
1311
1312 * Update SmartPQI driver (LP: #1933518)
1313 - scsi: smartpqi: Add support for new product ids
1314 - scsi: smartpqi: Refactor aio submission code
1315 - scsi: smartpqi: Refactor scatterlist code
1316 - scsi: smartpqi: Add support for RAID5 and RAID6 writes
1317 - scsi: smartpqi: Add support for RAID1 writes
1318 - scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits
1319 - scsi: smartpqi: Add support for long firmware version
1320 - scsi: smartpqi: Align code with oob driver
1321 - scsi: smartpqi: Add stream detection
1322 - scsi: smartpqi: Add host level stream detection enable
1323 - scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks
1324 - scsi: smartpqi: Remove timeouts from internal cmds
1325 - scsi: smartpqi: Add support for wwid
1326 - scsi: smartpqi: Update event handler
1327 - scsi: smartpqi: Update soft reset management for OFA
1328 - scsi: smartpqi: Synchronize device resets with mutex
1329 - scsi: smartpqi: Update suspend/resume and shutdown
1330 - scsi: smartpqi: Update RAID bypass handling
1331 - scsi: smartpqi: Update OFA management
1332 - scsi: smartpqi: Update device scan operations
1333 - scsi: smartpqi: Fix driver synchronization issues
1334 - scsi: smartpqi: Convert snprintf() to scnprintf()
1335 - scsi: smartpqi: Add phy ID support for the physical drives
1336 - scsi: smartpqi: Update SAS initiator_port_protocols and
1337 target_port_protocols
1338 - scsi: smartpqi: Add additional logging for LUN resets
1339 - scsi: smartpqi: Update enclosure identifier in sysfs
1340 - scsi: smartpqi: Correct system hangs when resuming from hibernation
1341 - scsi: smartpqi: Update version to 2.1.8-045
1342 - scsi: smartpqi: Fix blocks_per_row static checker issue
1343 - scsi: smartpqi: Fix device pointer variable reference static checker issue
1344 - scsi: smartpqi: Remove unused functions
1345
1346 * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
1347 - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8
1348
1349 * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
1350 failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
1351 - selftests: net: devlink_port_split.py: skip the test if no devlink device
1352
1353 * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
1354 - (upstream) media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
1355
1356 * net kselftest failures in the tls bidir test case (LP: #1933268)
1357 - SAUCE: selftests: tls: fix chacha+bidir tests
1358
1359 * Hirsute update: upstream stable patchset 2021-06-25 (LP: #1933691)
1360 - hwmon: (dell-smm-hwmon) Fix index values
1361 - hwmon: (pmbus/isl68137) remove READ_TEMPERATURE_3 for RAA228228
1362 - netfilter: conntrack: unregister ipv4 sockopts on error unwind
1363 - efi/fdt: fix panic when no valid fdt found
1364 - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared
1365 - efi/libstub: prevent read overflow in find_file_option()
1366 - efi: cper: fix snprintf() use in cper_dimm_err_location()
1367 - vfio/pci: Fix error return code in vfio_ecap_init()
1368 - vfio/pci: zap_vma_ptes() needs MMU
1369 - samples: vfio-mdev: fix error handing in mdpy_fb_probe()
1370 - vfio/platform: fix module_put call in error flow
1371 - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service
1372 - HID: logitech-hidpp: initialize level variable
1373 - HID: pidff: fix error return code in hid_pidff_init()
1374 - HID: i2c-hid: fix format string mismatch
1375 - devlink: Correct VIRTUAL port to not have phys_port attributes
1376 - net/sched: act_ct: Offload connections with commit action
1377 - net/sched: act_ct: Fix ct template allocation for zone 0
1378 - mptcp: always parse mptcp options for MPC reqsk
1379 - nvme-rdma: fix in-casule data send for chained sgls
1380 - ACPICA: Clean up context mutex during object deletion
1381 - perf probe: Fix NULL pointer dereference in convert_variable_location()
1382 - net: dsa: tag_8021q: fix the VLAN IDs used for encoding sub-VLANs
1383 - net: sock: fix in-kernel mark setting
1384 - net/tls: Replace TLS_RX_SYNC_RUNNING with RCU
1385 - net/tls: Fix use-after-free after the TLS device goes down and up
1386 - net/mlx5e: Fix incompatible casting
1387 - net/mlx5: Check firmware sync reset requested is set before trying to abort
1388 it
1389 - net/mlx5e: Check for needed capability for cvlan matching
1390 - net/mlx5: DR, Create multi-destination flow table with level less than 64
1391 - nvmet: fix freeing unallocated p2pmem
1392 - netfilter: nft_ct: skip expectations for confirmed conntrack
1393 - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches
1394 - drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest()
1395 - bpf: Simplify cases in bpf_base_func_proto
1396 - bpf, lockdown, audit: Fix buggy SELinux lockdown permission checks
1397 - ieee802154: fix error return code in ieee802154_add_iface()
1398 - ieee802154: fix error return code in ieee802154_llsec_getparams()
1399 - igb: add correct exception tracing for XDP
1400 - ixgbevf: add correct exception tracing for XDP
1401 - cxgb4: fix regression with HASH tc prio value update
1402 - ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions
1403 - ice: Fix allowing VF to request more/less queues via virtchnl
1404 - ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared
1405 - ice: handle the VF VSI rebuild failure
1406 - ice: report supported and advertised autoneg using PHY capabilities
1407 - ice: Allow all LLDP packets from PF to Tx
1408 - i2c: qcom-geni: Add shutdown callback for i2c
1409 - cxgb4: avoid link re-train during TC-MQPRIO configuration
1410 - i40e: optimize for XDP_REDIRECT in xsk path
1411 - i40e: add correct exception tracing for XDP
1412 - ice: simplify ice_run_xdp
1413 - ice: optimize for XDP_REDIRECT in xsk path
1414 - ice: add correct exception tracing for XDP
1415 - ixgbe: optimize for XDP_REDIRECT in xsk path
1416 - ixgbe: add correct exception tracing for XDP
1417 - arm64: dts: ti: j7200-main: Mark Main NAVSS as dma-coherent
1418 - optee: use export_uuid() to copy client UUID
1419 - bus: ti-sysc: Fix am335x resume hang for usb otg module
1420 - arm64: dts: ls1028a: fix memory node
1421 - arm64: dts: zii-ultra: fix 12V_MAIN voltage
1422 - arm64: dts: freescale: sl28: var4: fix RGMII clock and voltage
1423 - ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property
1424 - ARM: dts: imx7d-pico: Fix the 'tuning-step' property
1425 - ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells
1426 - bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act
1427 - tipc: add extack messages for bearer/media failure
1428 - tipc: fix unique bearer names sanity check
1429 - serial: stm32: fix threaded interrupt handling
1430 - riscv: vdso: fix and clean-up Makefile
1431 - io_uring: fix link timeout refs
1432 - io_uring: use better types for cflags
1433 - drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate
1434 - drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate
1435 - drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate
1436 - Bluetooth: fix the erroneous flush_work() order
1437 - Bluetooth: use correct lock to prevent UAF of hdev object
1438 - wireguard: do not use -O3
1439 - wireguard: peer: allocate in kmem_cache
1440 - wireguard: use synchronize_net rather than synchronize_rcu
1441 - wireguard: selftests: remove old conntrack kconfig value
1442 - wireguard: selftests: make sure rp_filter is disabled on vethc
1443 - wireguard: allowedips: initialize list head in selftest
1444 - wireguard: allowedips: remove nodes in O(1)
1445 - wireguard: allowedips: allocate nodes in kmem_cache
1446 - wireguard: allowedips: free empty intermediate nodes when removing single
1447 node
1448 - net: caif: added cfserl_release function
1449 - net: caif: add proper error handling
1450 - net: caif: fix memory leak in caif_device_notify
1451 - net: caif: fix memory leak in cfusbl_device_notify
1452 - HID: i2c-hid: Skip ELAN power-on command after reset
1453 - HID: magicmouse: fix NULL-deref on disconnect
1454 - HID: multitouch: require Finger field to mark Win8 reports as MT
1455 - gfs2: fix scheduling while atomic bug in glocks
1456 - ALSA: timer: Fix master timer notification
1457 - ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx
1458 - ALSA: hda: update the power_state during the direct-complete
1459 - ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch
1460 - ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators
1461 - ext4: fix memory leak in ext4_fill_super
1462 - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
1463 - ext4: fix fast commit alignment issues
1464 - ext4: fix memory leak in ext4_mb_init_backend on error path.
1465 - ext4: fix accessing uninit percpu counter variable with fast_commit
1466 - usb: dwc2: Fix build in periphal-only mode
1467 - pid: take a reference when initializing `cad_pid`
1468 - ocfs2: fix data corruption by fallocate
1469 - mm/debug_vm_pgtable: fix alignment for pmd/pud_advanced_tests()
1470 - mm/page_alloc: fix counting of free pages after take off from buddy
1471 - x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid()
1472 - x86/sev: Check SME/SEV support in CPUID first
1473 - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
1474 - drm/amdgpu: Don't query CE and UE errors
1475 - drm/amdgpu: make sure we unpin the UVD BO
1476 - x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing
1477 - powerpc/kprobes: Fix validation of prefixed instructions across page
1478 boundary
1479 - btrfs: mark ordered extent and inode with error if we fail to finish
1480 - btrfs: fix error handling in btrfs_del_csums
1481 - btrfs: return errors from btrfs_del_csums in cleanup_ref_head
1482 - btrfs: fixup error handling in fixup_inode_link_counts
1483 - btrfs: abort in rename_exchange if we fail to insert the second ref
1484 - btrfs: fix deadlock when cloning inline extents and low on available space
1485 - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY
1486 - drm/msm/dpu: always use mdp device to scale bandwidth
1487 - btrfs: fix unmountable seed device after fstrim
1488 - KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode
1489 - i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops
1490 - netfilter: nf_tables: missing error reporting for not selected expressions
1491 - xen-netback: take a reference to the RX task thread
1492 - neighbour: allow NUD_NOARP entries to be forced GCed
1493 - mt76: mt76x0e: fix device hang during suspend/resume
1494 - HID: amd_sfh: Fix memory leak in amd_sfh_work
1495 - kbuild: Quote OBJCOPY var to avoid a pahole call break the build
1496 - mptcp: do not reset MP_CAPABLE subflow on mapping errors
1497 - arm64: meson: select COMMON_CLK
1498 - amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create
1499 - io_uring: fix ltout double free on completion race
1500 - scsi: lpfc: Fix failure to transmit ABTS on FC link
1501 - dmaengine: idxd: Use cpu_feature_enabled()
1502 - KVM: PPC: Book3S HV: Save host FSCR in the P7/8 path
1503 - btrfs: fix fsync failure and transaction abort after writes to prealloc
1504 extents
1505 - btrfs: check error value from btrfs_update_inode in tree log
1506 - KVM: arm64: Commit pending PC adjustemnts before returning to userspace
1507 - ARM: OMAP1: isp1301-omap: Add missing gpiod_add_lookup_table function
1508 - x86/fault: Don't send SIGSEGV twice on SEGV_PKUERR
1509
1510 * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896)
1511 - x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes
1512 - drm/i915/display: fix compiler warning about array overrun
1513 - airo: work around stack usage warning
1514 - kgdb: fix gcc-11 warning on indentation
1515 - usb: sl811-hcd: improve misleading indentation
1516 - isdn: capi: fix mismatched prototypes
1517 - virtio_net: Do not pull payload in skb->head
1518 - PCI: thunder: Fix compile testing
1519 - dmaengine: dw-edma: Fix crash on loading/unloading driver
1520 - ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend()
1521 - ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
1522 - PCI: tegra: Fix runtime PM imbalance in pex_ep_event_pex_rst_deassert()
1523 - Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated
1524 devices
1525 - Input: silead - add workaround for x86 BIOS-es which bring the chip up in a
1526 stuck state
1527 - NFS: NFS_INO_REVAL_PAGECACHE should mark the change attribute invalid
1528 - um: Mark all kernel symbols as local
1529 - um: Disable CONFIG_GCOV with MODULES
1530 - ARM: 9075/1: kernel: Fix interrupted SMC calls
1531 - platform/chrome: cros_ec_typec: Add DP mode check
1532 - riscv: Use $(LD) instead of $(CC) to link vDSO
1533 - scripts/recordmcount.pl: Fix RISC-V regex for clang
1534 - riscv: Workaround mcount name prior to clang-13
1535 - scsi: lpfc: Fix illegal memory access on Abort IOCBs
1536 - ceph: fix fscache invalidation
1537 - ceph: don't clobber i_snap_caps on non-I_NEW inode
1538 - ceph: don't allow access to MDS-private inodes
1539 - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not
1540 found
1541 - amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID
1542 - bridge: Fix possible races between assigning rx_handler_data and setting
1543 IFF_BRIDGE_PORT bit
1544 - net: hsr: check skb can contain struct hsr_ethhdr in fill_frame_info
1545 - nvmet: remove unsupported command noise
1546 - drm/amd/display: Fix two cursor duplication when using overlay
1547 - gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
1548 - net:CXGB4: fix leak if sk_buff is not used
1549 - block: reexpand iov_iter after read/write
1550 - lib: stackdepot: turn depot_lock spinlock to raw_spinlock
1551 - net: stmmac: Do not enable RX FIFO overflow interrupts
1552 - NFS: Fix fscache invalidation in nfs_set_cache_invalid()
1553 - f2fs: fix to avoid NULL pointer dereference
1554 - svcrdma: Don't leak send_ctxt on Send errors
1555 - firmware: arm_scpi: Prevent the ternary sign expansion bug
1556 - openrisc: Fix a memory leak
1557 - tee: amdtee: unload TA only when its refcount becomes 0
1558 - RDMA/siw: Properly check send and receive CQ pointers
1559 - RDMA/siw: Release xarray entry
1560 - RDMA/core: Prevent divide-by-zero error triggered by the user
1561 - RDMA/rxe: Clear all QP fields if creation failed
1562 - scsi: ufs: core: Increase the usable queue depth
1563 - scsi: qedf: Add pointer checks in qedf_update_link_speed()
1564 - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
1565 - RDMA/mlx5: Recover from fatal event in dual port mode
1566 - RDMA/core: Don't access cm_id after its destruction
1567 - nvmet: fix memory leak in nvmet_alloc_ctrl()
1568 - nvme-loop: fix memory leak in nvme_loop_create_ctrl()
1569 - nvme-tcp: rerun io_work if req_list is not empty
1570 - nvme-fc: clear q_live at beginning of association teardown
1571 - platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue
1572 - platform/x86: intel_int0002_vgpio: Only call enable_irq_wake() when using
1573 s2idle
1574 - platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
1575 - RDMA/mlx5: Fix query DCT via DEVX
1576 - RDMA/uverbs: Fix a NULL vs IS_ERR() bug
1577 - tools/testing/selftests/exec: fix link error
1578 - powerpc/pseries: Fix hcall tracing recursion in pv queued spinlocks
1579 - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
1580 - nvmet: seset ns->file when open fails
1581 - perf/x86: Avoid touching LBR_TOS MSR for Arch LBR
1582 - locking/lockdep: Correct calling tracepoints
1583 - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
1584 - powerpc: Fix early setup to make early_ioremap() work
1585 - btrfs: avoid RCU stalls while running delayed iputs
1586 - cifs: fix memory leak in smb2_copychunk_range
1587 - misc: eeprom: at24: check suspend status before disable regulator
1588 - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high
1589 sampling transfer frequency
1590 - ALSA: intel8x0: Don't update period unless prepared
1591 - ALSA: firewire-lib: fix amdtp_packet tracepoints event for packet_index
1592 field
1593 - ALSA: line6: Fix racy initialization of LINE6 MIDI
1594 - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26
1595 - ALSA: firewire-lib: fix calculation for size of IR context payload
1596 - ALSA: usb-audio: Validate MS endpoint descriptors
1597 - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
1598 - ALSA: hda: fixup headset for ASUS GU502 laptop
1599 - Revert "ALSA: sb8: add a check for request_region"
1600 - ALSA: firewire-lib: fix check for the size of isochronous packet payload
1601 - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
1602 - ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA
1603 - ALSA: hda/realtek: Add fixup for HP OMEN laptop
1604 - ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx
1605 - uio_hv_generic: Fix a memory leak in error handling paths
1606 - Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
1607 fails"
1608 - rapidio: handle create_workqueue() failure
1609 - Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
1610 dereference"
1611 - nvme-tcp: fix possible use-after-completion
1612 - x86/sev-es: Move sev_es_put_ghcb() in prep for follow on patch
1613 - x86/sev-es: Invalidate the GHCB after completing VMGEXIT
1614 - x86/sev-es: Don't return NULL from sev_es_get_ghcb()
1615 - x86/sev-es: Use __put_user()/__get_user() for data accesses
1616 - x86/sev-es: Forward page-faults which happen during emulation
1617 - drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE
1618 - drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang
1619 - drm/amdgpu: update gc golden setting for Navi12
1620 - drm/amdgpu: update sdma golden setting for Navi12
1621 - powerpc/64s/syscall: Use pt_regs.trap to distinguish syscall ABI difference
1622 between sc and scv syscalls
1623 - powerpc/64s/syscall: Fix ptrace syscall info with scv syscalls
1624 - mmc: sdhci-pci-gli: increase 1.8V regulator wait
1625 - xen-pciback: redo VF placement in the virtual topology
1626 - xen-pciback: reconfigure also from backend watch handler
1627 - ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
1628 - dm snapshot: fix crash with transient storage and zero chunk size
1629 - kcsan: Fix debugfs initcall return type
1630 - Revert "video: hgafb: fix potential NULL pointer dereference"
1631 - Revert "net: stmicro: fix a missing check of clk_prepare"
1632 - Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
1633 - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
1634 - Revert "video: imsttfb: fix potential NULL pointer dereferences"
1635 - Revert "ecryptfs: replace BUG_ON with error handling code"
1636 - Revert "scsi: ufs: fix a missing check of devm_reset_control_get"
1637 - Revert "gdrom: fix a memory leak bug"
1638 - cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
1639 - cdrom: gdrom: initialize global variable at init time
1640 - Revert "media: rcar_drif: fix a memory disclosure"
1641 - Revert "rtlwifi: fix a potential NULL pointer dereference"
1642 - Revert "qlcnic: Avoid potential NULL pointer dereference"
1643 - Revert "niu: fix missing checks of niu_pci_eeprom_read"
1644 - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
1645 - net: stmicro: handle clk_prepare() failure during init
1646 - scsi: ufs: handle cleanup correctly on devm_reset_control_get error
1647 - net: rtlwifi: properly check for alloc_workqueue() failure
1648 - ics932s401: fix broken handling of errors when word reading fails
1649 - leds: lp5523: check return value of lp5xx_read and jump to cleanup code
1650 - qlcnic: Add null check after calling netdev_alloc_skb
1651 - video: hgafb: fix potential NULL pointer dereference
1652 - vgacon: Record video mode changes with VT_RESIZEX
1653 - vt_ioctl: Revert VT_RESIZEX parameter handling removal
1654 - vt: Fix character height handling with VT_RESIZEX
1655 - tty: vt: always invoke vc->vc_sw->con_resize callback
1656 - drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7
1657 - openrisc: mm/init.c: remove unused memblock_region variable in map_ram()
1658 - x86/Xen: swap NX determination and GDT setup on BSP
1659 - nvme-multipath: fix double initialization of ANA state
1660 - rtc: pcf85063: fallback to parent of_node
1661 - x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path
1662 - nvmet: use new ana_log_size instead the old one
1663 - video: hgafb: correctly handle card detect failure during probe
1664 - Bluetooth: SMP: Fail if remote and local public keys are identical
1665 - RDMA/rxe: Return CQE error if invalid lkey was supplied
1666 - ALSA: usb-audio: Configure Pioneer DJM-850 samplerate
1667 - ALSA: usb-audio: DJM-750: ensure format is set
1668 - uio/uio_pci_generic: fix return value changed in refactoring
1669 - uio_hv_generic: Fix another memory leak in error handling paths
1670 - drm/amd/display: Use the correct max downscaling value for DCN3.x family
1671 - gpio: tegra186: Don't set parent IRQ affinity
1672 - context_tracking: Move guest exit context tracking to separate helpers
1673 - context_tracking: Move guest exit vtime accounting to separate helpers
1674 - KVM: x86: Defer vtime accounting 'til after IRQ handling
1675 - NFC: nci: fix memory leak in nci_allocate_device
1676 - ALSA: hda/realtek: Headphone volume is controlled by Front mixer
1677 - ALSA: hda/realtek: Chain in pop reduction fixup for ThinkStation P340
1678 - ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
1679 - ALSA: usb-audio: scarlett2: Improve driver startup messages
1680 - cifs: set server->cipher_type to AES-128-CCM for SMB3.0
1681 - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
1682 - iommu/vt-d: Fix sysfs leak in alloc_iommu()
1683 - perf intel-pt: Fix sample instruction bytes
1684 - perf intel-pt: Fix transaction abort handling
1685 - perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top
1686 Calls by elapsed Time report
1687 - perf scripts python: exported-sql-viewer.py: Fix Array TypeError
1688 - perf scripts python: exported-sql-viewer.py: Fix warning display
1689 - proc: Check /proc/$pid/attr/ writes against file opener
1690 - net: hso: fix control-request directions
1691 - net/sched: fq_pie: re-factor fix for fq_pie endless loop
1692 - net/sched: fq_pie: fix OOB access in the traffic path
1693 - netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-
1694 AVX2 version
1695 - ath10k: Validate first subframe of A-MSDU before processing the list
1696 - dm snapshot: properly fix a crash when an origin has no snapshots
1697 - drm/amd/pm: correct MGpuFanBoost setting
1698 - drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
1699 - drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error
1700 - drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
1701 - drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
1702 - drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate
1703 - kgdb: fix gcc-11 warnings harder
1704 - Documentation: seccomp: Fix user notification documentation
1705 - seccomp: Refactor notification handler to prepare for new semantics
1706 - serial: core: fix suspicious security_locked_down() call
1707 - misc/uss720: fix memory leak in uss720_probe
1708 - thunderbolt: usb4: Fix NVM read buffer bounds and offset issue
1709 - thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
1710 - KVM: X86: Fix vCPU preempted state from guest's point of view
1711 - KVM: arm64: Prevent mixed-width VM creation
1712 - mei: request autosuspend after sending rx flow control
1713 - staging: iio: cdc: ad7746: avoid overwrite of num_channels
1714 - iio: gyro: fxas21002c: balance runtime power in error path
1715 - iio: dac: ad5770r: Put fwnode in error case during ->probe()
1716 - iio: adc: ad7768-1: Fix too small buffer passed to
1717 iio_push_to_buffers_with_timestamp()
1718 - iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
1719 - iio: adc: ad7124: Fix potential overflow due to non sequential channel
1720 numbers
1721 - iio: adc: ad7923: Fix undersized rx buffer.
1722 - iio: adc: ad7793: Add missing error code in ad7793_setup()
1723 - iio: adc: ad7192: Avoid disabling a clock that was never enabled.
1724 - iio: adc: ad7192: handle regulator voltage error first
1725 - serial: 8250: Add UART_BUG_TXRACE workaround for Aspeed VUART
1726 - serial: 8250_dw: Add device HID for new AMD UART controller
1727 - serial: 8250_pci: Add support for new HPE serial device
1728 - serial: 8250_pci: handle FL_NOIRQ board flag
1729 - USB: trancevibrator: fix control-request direction
1730 - Revert "irqbypass: do not start cons/prod when failed connect"
1731 - USB: usbfs: Don't WARN about excessively large memory allocations
1732 - drivers: base: Fix device link removal
1733 - serial: tegra: Fix a mask operation that is always true
1734 - serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
1735 - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
1736 - USB: serial: ti_usb_3410_5052: add startech.com device id
1737 - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
1738 - USB: serial: ftdi_sio: add IDs for IDS GmbH Products
1739 - USB: serial: pl2303: add device id for ADLINK ND-6530 GC
1740 - thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
1741 - usb: dwc3: gadget: Properly track pending and queued SG
1742 - usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
1743 - usb: typec: mux: Fix matching with typec_altmode_desc
1744 - net: usb: fix memory leak in smsc75xx_bind
1745 - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
1746 - fs/nfs: Use fatal_signal_pending instead of signal_pending
1747 - NFS: fix an incorrect limit in filelayout_decode_layout()
1748 - NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
1749 - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
1750 - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
1751 - drm/meson: fix shutdown crash when component not probed
1752 - net/mlx5e: reset XPS on error flow if netdev isn't registered yet
1753 - net/mlx5e: Fix multipath lag activation
1754 - net/mlx5e: Fix error path of updating netdev queues
1755 - {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table
1756 - net/mlx5e: Fix nullptr in add_vlan_push_action()
1757 - net/mlx5: Set reformat action when needed for termination rules
1758 - net/mlx5e: Fix null deref accessing lag dev
1759 - net/mlx4: Fix EEPROM dump support
1760 - net/mlx5: Set term table as an unmanaged flow table
1761 - SUNRPC in case of backlog, hand free slots directly to waiting task
1762 - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
1763 - tipc: wait and exit until all work queues are done
1764 - tipc: skb_linearize the head skb when reassembling msgs
1765 - spi: spi-fsl-dspi: Fix a resource leak in an error handling path
1766 - netfilter: flowtable: Remove redundant hw refresh bit
1767 - net: dsa: mt7530: fix VLAN traffic leaks
1768 - net: dsa: fix a crash if ->get_sset_count() fails
1769 - net: dsa: sja1105: update existing VLANs from the bridge VLAN list
1770 - net: dsa: sja1105: use 4095 as the private VLAN for untagged traffic
1771 - net: dsa: sja1105: error out on unsupported PHY mode
1772 - net: dsa: sja1105: add error handling in sja1105_setup()
1773 - net: dsa: sja1105: call dsa_unregister_switch when allocating memory fails
1774 - net: dsa: sja1105: fix VL lookup command packing for P/Q/R/S
1775 - i2c: s3c2410: fix possible NULL pointer deref on read message after write
1776 - i2c: mediatek: Disable i2c start_en and clear intr_stat brfore reset
1777 - i2c: i801: Don't generate an interrupt on bus reset
1778 - i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
1779 - afs: Fix the nlink handling of dir-over-dir rename
1780 - perf jevents: Fix getting maximum number of fds
1781 - nvmet-tcp: fix inline data size comparison in nvmet_tcp_queue_response
1782 - mptcp: avoid error message on infinite mapping
1783 - mptcp: drop unconditional pr_warn on bad opt
1784 - mptcp: fix data stream corruption
1785 - gpio: cadence: Add missing MODULE_DEVICE_TABLE
1786 - Revert "crypto: cavium/nitrox - add an error message to explain the failure
1787 of pci_request_mem_regions"
1788 - Revert "media: usb: gspca: add a missed check for goto_low_power"
1789 - Revert "ALSA: sb: fix a missing check of snd_ctl_add"
1790 - Revert "serial: max310x: pass return value of spi_register_driver"
1791 - serial: max310x: unregister uart driver in case of failure and abort
1792 - Revert "net: fujitsu: fix a potential NULL pointer dereference"
1793 - net: fujitsu: fix potential null-ptr-deref
1794 - Revert "net/smc: fix a NULL pointer dereference"
1795 - net/smc: properly handle workqueue allocation failure
1796 - Revert "net: caif: replace BUG_ON with recovery code"
1797 - net: caif: remove BUG_ON(dev == NULL) in caif_xmit
1798 - Revert "char: hpet: fix a missing check of ioremap"
1799 - char: hpet: add checks after calling ioremap
1800 - Revert "ALSA: gus: add a check of the status of snd_ctl_add"
1801 - Revert "ALSA: usx2y: Fix potential NULL pointer dereference"
1802 - Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference"
1803 - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
1804 - Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()"
1805 - ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()
1806 - Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc"
1807 - isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
1808 - Revert "dmaengine: qcom_hidma: Check for driver register failure"
1809 - dmaengine: qcom_hidma: comment platform_driver_register call
1810 - Revert "libertas: add checks for the return value of sysfs_create_group"
1811 - libertas: register sysfs groups properly
1812 - Revert "ASoC: cs43130: fix a NULL pointer dereference"
1813 - ASoC: cs43130: handle errors in cs43130_probe() properly
1814 - Revert "media: dvb: Add check on sp8870_readreg"
1815 - media: dvb: Add check on sp8870_readreg return
1816 - Revert "media: gspca: mt9m111: Check write_bridge for timeout"
1817 - media: gspca: mt9m111: Check write_bridge for timeout
1818 - Revert "media: gspca: Check the return value of write_bridge for timeout"
1819 - media: gspca: properly check for errors in po1030_probe()
1820 - Revert "net: liquidio: fix a NULL pointer dereference"
1821 - net: liquidio: Add missing null pointer checks
1822 - Revert "brcmfmac: add a check for the status of usb_register"
1823 - brcmfmac: properly check for bus register errors
1824 - btrfs: return whole extents in fiemap
1825 - scsi: ufs: ufs-mediatek: Fix power down spec violation
1826 - scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
1827 - openrisc: Define memory barrier mb
1828 - scsi: pm80xx: Fix drives missing during rmmod/insmod loop
1829 - btrfs: release path before starting transaction when cloning inline extent
1830 - btrfs: do not BUG_ON in link_to_fixup_dir
1831 - platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
1832 - platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700
1833 tablet
1834 - SMB3: incorrect file id in requests compounded with open
1835 - drm/amd/display: Disconnect non-DP with no EDID
1836 - drm/amd/amdgpu: fix refcount leak
1837 - drm/amdgpu: Fix a use-after-free
1838 - drm/amd/amdgpu: fix a potential deadlock in gpu reset
1839 - drm/amdgpu: stop touching sched.ready in the backend
1840 - platform/x86: touchscreen_dmi: Add info for the Chuwi Hi10 Pro (CWI529)
1841 tablet
1842 - block: fix a race between del_gendisk and BLKRRPART
1843 - net: netcp: Fix an error message
1844 - net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
1845 - interconnect: qcom: bcm-voter: add a missing of_node_put()
1846 - interconnect: qcom: Add missing MODULE_DEVICE_TABLE
1847 - ASoC: cs42l42: Regmap must use_single_read/write
1848 - net: stmmac: Fix MAC WoL not working if PHY does not support WoL
1849 - net: ipa: memory region array is variable size
1850 - vfio-ccw: Check initialized flag in cp_init()
1851 - spi: Assume GPIO CS active high in ACPI case
1852 - net: really orphan skbs tied to closing sk
1853 - net: packetmmap: fix only tx timestamp on request
1854 - net: fec: fix the potential memory leak in fec_enet_init()
1855 - chelsio/chtls: unlock on error in chtls_pt_recvmsg()
1856 - net: mdio: thunder: Fix a double free issue in the .remove function
1857 - net: mdio: octeon: Fix some double free issues
1858 - cxgb4/ch_ktls: Clear resources when pf4 device is removed
1859 - openvswitch: meter: fix race when getting now_ms.
1860 - tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT
1861 - net: sched: fix packet stuck problem for lockless qdisc
1862 - net: sched: fix tx action rescheduling issue during deactivation
1863 - net: sched: fix tx action reschedule issue with stopped queue
1864 - net: hso: check for allocation failure in hso_create_bulk_serial_device()
1865 - net: bnx2: Fix error return code in bnx2_init_board()
1866 - bnxt_en: Include new P5 HV definition in VF check.
1867 - bnxt_en: Fix context memory setup for 64K page size.
1868 - mld: fix panic in mld_newpack()
1869 - net/smc: remove device from smcd_dev_list after failed device_add()
1870 - gve: Check TX QPL was actually assigned
1871 - gve: Update mgmt_msix_idx if num_ntfy changes
1872 - gve: Add NULL pointer checks when freeing irqs.
1873 - gve: Upgrade memory barrier in poll routine
1874 - gve: Correct SKB queue index validation.
1875 - iommu/virtio: Add missing MODULE_DEVICE_TABLE
1876 - net: hns3: fix incorrect resp_msg issue
1877 - net: hns3: put off calling register_netdev() until client initialize
1878 complete
1879 - iommu/vt-d: Use user privilege for RID2PASID translation
1880 - cxgb4: avoid accessing registers when clearing filters
1881 - staging: emxx_udc: fix loop in _nbu2ss_nuke()
1882 - ASoC: cs35l33: fix an error code in probe()
1883 - bpf, offload: Reorder offload callback 'prepare' in verifier
1884 - bpf: Set mac_len in bpf_skb_change_head
1885 - ixgbe: fix large MTU request from VF
1886 - ASoC: qcom: lpass-cpu: Use optional clk APIs
1887 - scsi: libsas: Use _safe() loop in sas_resume_port()
1888 - net: lantiq: fix memory corruption in RX ring
1889 - ipv6: record frag_max_size in atomic fragments in input path
1890 - ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be
1891 static
1892 - net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88
1893 - sch_dsmark: fix a NULL deref in qdisc_reset()
1894 - net: hsr: fix mac_len checks
1895 - MIPS: alchemy: xxs1500: add gpio-au1000.h header file
1896 - MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
1897 - net: zero-initialize tc skb extension on allocation
1898 - net: mvpp2: add buffer header handling in RX
1899 - samples/bpf: Consider frame size in tx_only of xdpsock sample
1900 - net: hns3: check the return of skb_checksum_help()
1901 - bpftool: Add sock_release help info for cgroup attach/prog load command
1902 - SUNRPC: More fixes for backlog congestion
1903 - Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference""
1904 - net: hso: bail out on interrupt URB allocation failure
1905 - neighbour: Prevent Race condition in neighbour subsytem
1906 - usb: core: reduce power-on-good delay time of root hub
1907 - ALSA: usb-audio: fix control-request direction
1908 - mtd: rawnand: cs553x: Fix external use of SW Hamming ECC helper
1909 - mtd: rawnand: txx9ndfmc: Fix external use of SW Hamming ECC helper
1910 - mtd: rawnand: sharpsl: Fix external use of SW Hamming ECC helper
1911 - mtd: rawnand: lpc32xx_slc: Fix external use of SW Hamming ECC helper
1912 - mtd: rawnand: ndfc: Fix external use of SW Hamming ECC helper
1913 - mtd: rawnand: tmio: Fix external use of SW Hamming ECC helper
1914 - mtd: rawnand: fsmc: Fix external use of SW Hamming ECC helper
1915 - scsi: target: core: Avoid smp_processor_id() in preemptible code
1916 - s390/dasd: add missing discipline function
1917 - debugfs: fix security_locked_down() call for SELinux
1918 - KVM: arm64: Move __adjust_pc out of line
1919 - KVM: arm64: Fix debug register indexing
1920 - usb: typec: ucsi: Clear pending after acking connector change
1921 - usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header
1922 - {net, RDMA}/mlx5: Fix override of log_max_qp by other device
1923 - KVM: X86: Fix warning caused by stale emulation context
1924 - KVM: X86: Use _BITUL() macro in UAPI headers
1925 - KVM: selftests: Fix 32-bit truncation of vm_get_max_gfn()
1926 - sctp: fix the proc_handler for sysctl encap_port
1927 - sctp: add the missing setting for asoc encap_port
1928 - perf debug: Move debug initialization earlier
1929 - ALSA: dice: disable double_pcm_frames mode for M-Audio Profire 610, 2626 and
1930 Avid M-Box 3 Pro
1931 - ptp: ocp: Fix a resource leak in an error handling path
1932 - iommu/amd: Clear DMA ops when switching domain
1933 - net: hns3: fix user's coalesce configuration lost issue
1934 - iommu/vt-d: Check for allocation failure in aux_detach_device()
1935
1936 * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896) // Race
1937 betwee
1938 - Revert "UBUNTU: SAUCE: Revert "can: isotp: add SF_BROADCAST support for
1939 functional addressing""
1940 - can: isotp: prevent race between isotp_bind() and isotp_setsockopt()
1941
1942 * Bass speakers not enabled on Lenovo Yoga 9i (LP: #1926165) // Hirsute
1943 update: upstream stable patchset 2021-06-14 (LP: #1931896)
1944 - ALSA: hda/realtek: the bass speaker can't output sound on Yoga 9i
1945
1946 * [82A1, Realtek ALC287, Speaker, Internal] Underruns, dropouts or crackling
1947 sound (LP: #1925057) // Hirsute update: upstream stable patchset 2021-06-14
1948 (LP: #1931896)
1949 - ALSA: hda/realtek: reset eapd coeff to default value for alc287
1950
1951 * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896) //
1952 "Front" ALSA volume control affects headphones on some machines
1953 (LP: #804178)
1954 - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP
1955
1956 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Thu, 15 Jul 2021 19:36:30 +0200
c63bce95 1957
7b737a8f 1958linux (5.11.0-25.27) hirsute; urgency=medium
3c90d7cf 1959
7b737a8f
TLSC
1960 * CVE-2021-33909
1961 - SAUCE: seq_file: Disallow extremely large seq buffer allocations
3c90d7cf 1962
7b737a8f 1963 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 09 Jul 2021 14:42:12 -0300
3c90d7cf 1964
9d3326fc 1965linux (5.11.0-24.25) hirsute; urgency=medium
24530ed7 1966
9d3326fc
SB
1967 * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
1968 ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
1969 (LP: #1933969)
1970 - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
1971 - sit: proper dev_{hold|put} in ndo_[un]init methods
1972 - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
1973 - ipv6: remove extra dev_hold() for fallback tunnels
24530ed7 1974
9d3326fc 1975 -- Stefan Bader <stefan.bader@canonical.com> Tue, 29 Jun 2021 16:04:07 +0200
24530ed7 1976
c749c8e7 1977linux (5.11.0-23.24) hirsute; urgency=medium
2a9d099a 1978
c749c8e7 1979 * hirsute/linux: 5.11.0-23.24 -proposed tracker (LP: #1932420)
2a9d099a 1980
c749c8e7
SB
1981 * Packaging resync (LP: #1786013)
1982 - [Packaging] resync getabis
1983 - [Packaging] update helper scripts
1984 - update dkms package versions
1985
1986 * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
1987 - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
1988
1989 * Add support for IO functions of AAEON devices (LP: #1929504)
1990 - ODM: mfd: Add support for IO functions of AAEON devices
1991 - ODM: gpio: add driver for AAEON devices
1992 - ODM: watchdog: add driver for AAEON devices
1993 - ODM: hwmon: add driver for AAEON devices
1994 - ODM: leds: add driver for AAEON devices
1995 - ODM: [Config] update config for AAEON devices
1996
1997 * Add support for selective build of special drivers (LP: #1912789)
1998 - [Packaging] Add support for ODM drivers
1999 - [Packaging] Turn on ODM support for amd64
2000 - [Packaging] Fix ODM support in actual build
2001 - [Packaging] Fix ODM DRIVERS Kconfig
2002
2003 * Mute/Mic mute LEDs and right speaker are not work on HP platforms
2004 (LP: #1932055)
2005 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly
2006 G2
2007 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360
2008 1040 G8
2009 - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8
2010 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8
2011
2012 * SD card initialization on insertion fails (LP: #1929444)
2013 - misc: rtsx: separate aspm mode into MODE_REG and MODE_CFG
2014
2015 * Fix non-working GPU on Some HP desktops (LP: #1931147)
2016 - PCI: Coalesce host bridge contiguous apertures
2017
2018 * CirrusLogic: The default input volume is "0%" on Dell Warlock (LP: #1929803)
2019 - ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB
2020
2021 * Mic-mute/mute LEDs not work on some HP platforms (LP: #1930707)
2022 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8
2023 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8
2024 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 G8
2025 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 G8
2026
2027 * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
2028 - [Packaging] install kvm_stat systemd service
2029
2030 * Fix ICL PCH no picture after S3 (LP: #1930582)
2031 - drm/i915/icp+: Use icp_hpd_irq_setup() instead of spt_hpd_irq_setup()
2032
2033 * Hirsute update: v5.11.22 upstream stable release (LP: #1931292)
2034 - KEYS: trusted: Fix memory leak on object td
2035 - tpm: fix error return code in tpm2_get_cc_attrs_tbl()
2036 - tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
2037 - tpm, tpm_tis: Reserve locality in tpm_tis_resume()
2038 - KVM: SVM: Make sure GHCB is mapped before updating
2039 - KVM: x86/mmu: Remove the defunct update_pte() paging hook
2040 - KVM/VMX: Invoke NMI non-IST entry instead of IST entry
2041 - ACPI: PM: Add ACPI ID of Alder Lake Fan
2042 - PM: runtime: Fix unpaired parent child_count for force_resume
2043 - cpufreq: intel_pstate: Use HWP if enabled by platform firmware
2044 - kvm: Cap halt polling at kvm->max_halt_poll_ns
2045 - ath11k: fix thermal temperature read
2046 - ALSA: usb-audio: Add Pioneer DJM-850 to quirks-table
2047 - fs: dlm: fix debugfs dump
2048 - fs: dlm: fix mark setting deadlock
2049 - fs: dlm: add errno handling to check callback
2050 - fs: dlm: add check if dlm is currently running
2051 - fs: dlm: change allocation limits
2052 - fs: dlm: check on minimum msglen size
2053 - fs: dlm: flush swork on shutdown
2054 - fs: dlm: add shutdown hook
2055 - tipc: convert dest node's address to network order
2056 - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
2057 - net/mlx5e: Use net_prefetchw instead of prefetchw in MPWQE TX datapath
2058 - net: stmmac: Set FIFO sizes for ipq806x
2059 - ASoC: rsnd: core: Check convert rate in rsnd_hw_params
2060 - Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
2061 - i2c: bail out early when RDWR parameters are wrong
2062 - ALSA: hdsp: don't disable if not enabled
2063 - ALSA: hdspm: don't disable if not enabled
2064 - ALSA: rme9652: don't disable if not enabled
2065 - ALSA: bebob: enable to deliver MIDI messages for multiple ports
2066 - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
2067 - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
2068 - net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
2069 - net: bridge: when suppression is enabled exclude RARP packets
2070 - Bluetooth: check for zapped sk before connecting
2071 - selftests/powerpc: Fix L1D flushing tests for Power10
2072 - powerpc/32: Statically initialise first emergency context
2073 - net: hns3: remediate a potential overflow risk of bd_num_list
2074 - net: hns3: add handling for xmit skb with recursive fraglist
2075 - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
2076 - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
2077 - ice: handle increasing Tx or Rx ring sizes
2078 - Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
2079 - ASoC: rt5670: Add a quirk for the Dell Venue 10 Pro 5055
2080 - selftests: mptcp: launch mptcp_connect with timeout
2081 - i2c: Add I2C_AQ_NO_REP_START adapter quirk
2082 - Bluetooth: Do not set cur_adv_instance in adv param MGMT request
2083 - MIPS: Loongson64: Use _CACHE_UNCACHED instead of _CACHE_UNCACHED_ACCELERATED
2084 - coresight: Do not scan for graph if none is present
2085 - IB/hfi1: Correct oversized ring allocation
2086 - mac80211: Set priority and queue mapping for injected frames
2087 - mac80211: clear the beacon's CRC after channel switch
2088 - ASoC: soc-compress: lock pcm_mutex to resolve lockdep error
2089 - pinctrl: samsung: use 'int' for register masks in Exynos
2090 - rtw88: 8822c: add LC calibration for RTL8822C
2091 - mt76: mt7615: fix key set/delete issues
2092 - mt76: mt7615: support loading EEPROM for MT7613BE
2093 - mt76: mt76x0: disable GTK offloading
2094 - mt76: mt7915: always check return value from mt7915_mcu_alloc_wtbl_req
2095 - mt76: mt7915: fix key set/delete issue
2096 - mt76: mt7915: fix txpower init for TSSI off chips
2097 - mt76: mt7915: add wifi subsystem reset
2098 - i2c: imx: Fix PM reference leak in i2c_imx_reg_slave()
2099 - fuse: invalidate attrs when page writeback completes
2100 - virtiofs: fix userns
2101 - cuse: prevent clone
2102 - iwlwifi: pcie: make cfg vs. trans_cfg more robust
2103 - iwlwifi: queue: avoid memory leak in reset flow
2104 - powerpc/mm: Add cond_resched() while removing hpte mappings
2105 - ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
2106 - Revert "iommu/amd: Fix performance counter initialization"
2107 - iommu/amd: Remove performance counter pre-initialization test
2108 - drm/amd/display: Force vsync flip when reconfiguring MPCC
2109 - selftests: Set CC to clang in lib.mk if LLVM is set
2110 - kconfig: nconf: stop endless search loops
2111 - ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740
2112 - ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp
2113 - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
2114 - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
2115 - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
2116 - powerpc/xive: Use the "ibm, chip-id" property only under PowerNV
2117 - powerpc/smp: Set numa node before updating mask
2118 - wilc1000: Bring MAC address setting in line with typical Linux behavior
2119 - mac80211: properly drop the connection in case of invalid CSA IE
2120 - ASoC: rt286: Generalize support for ALC3263 codec
2121 - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
2122 - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
2123 - samples/bpf: Fix broken tracex1 due to kprobe argument change
2124 - powerpc/pseries: Stop calling printk in rtas_stop_self()
2125 - drm/amd/display: fixed divide by zero kernel crash during dsc enablement
2126 - drm/amd/display: add handling for hdcp2 rx id list validation
2127 - drm/amdgpu: Add mem sync flag for IB allocated by SA
2128 - mt76: mt7615: fix entering driver-own state on mt7663
2129 - crypto: ccp: Free SEV device if SEV init fails
2130 - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
2131 - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
2132 - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
2133 - powerpc/iommu: Annotate nested lock for lockdep
2134 - iavf: remove duplicate free resources calls
2135 - net: ethernet: mtk_eth_soc: fix RX VLAN offload
2136 - selftests: mlxsw: Increase the tolerance of backlog buildup
2137 - selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test
2138 - kbuild: generate Module.symvers only when vmlinux exists
2139 - bnxt_en: Add PCI IDs for Hyper-V VF devices.
2140 - ia64: module: fix symbolizer crash on fdescr
2141 - watchdog: rename __touch_watchdog() to a better descriptive name
2142 - watchdog: explicitly update timestamp when reporting softlockup
2143 - watchdog/softlockup: remove logic that tried to prevent repeated reports
2144 - watchdog: fix barriers when printing backtraces from all CPUs
2145 - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
2146 - thermal: thermal_of: Fix error return code of
2147 thermal_of_populate_bind_params()
2148 - PCI/RCEC: Fix RCiEP device to RCEC association
2149 - f2fs: fix to allow migrating fully valid segment
2150 - f2fs: fix panic during f2fs_resize_fs()
2151 - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
2152 - remoteproc: qcom_q6v5_mss: Validate p_filesz in ELF loader
2153 - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
2154 - PCI: Release OF node in pci_scan_device()'s error path
2155 - ARM: 9064/1: hw_breakpoint: Do not directly check the event's
2156 overflow_handler hook
2157 - f2fs: fix to align to section for fallocate() on pinned file
2158 - f2fs: fix to update last i_size if fallocate partially succeeds
2159 - PCI: endpoint: Make *_get_first_free_bar() take into account 64 bit BAR
2160 - PCI: endpoint: Add helper API to get the 'next' unreserved BAR
2161 - PCI: endpoint: Make *_free_bar() to return error codes on failure
2162 - PCI: endpoint: Fix NULL pointer dereference for ->get_features()
2163 - f2fs: fix to avoid touching checkpointed data in get_victim()
2164 - f2fs: fix to cover __allocate_new_section() with curseg_lock
2165 - fs: 9p: fix v9fs_file_open writeback fid error check
2166 - f2fs: Fix a hungtask problem in atomic write
2167 - nfs: Subsequent READDIR calls should carry non-zero cookieverifier
2168 - NFS: Fix handling of cookie verifier in uncached_readdir()
2169 - NFS: Only change the cookie verifier if the directory page cache is empty
2170 - f2fs: fix to avoid accessing invalid fio in f2fs_allocate_data_block()
2171 - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
2172 - NFS: nfs4_bitmask_adjust() must not change the server global bitmasks
2173 - NFS: Fix attribute bitmask in _nfs42_proc_fallocate()
2174 - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
2175 - NFS: Deal correctly with attribute generation counter overflow
2176 - PCI: endpoint: Fix missing destroy_workqueue()
2177 - remoteproc: pru: Fixup interrupt-parent logic for fw events
2178 - remoteproc: pru: Fix wrong success return value for fw events
2179 - remoteproc: pru: Fix and cleanup firmware interrupt mapping logic
2180 - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
2181 - NFSv4.2 fix handling of sr_eof in SEEK's reply
2182 - SUNRPC: Move fault injection call sites
2183 - SUNRPC: Remove trace_xprt_transmit_queued
2184 - SUNRPC: Handle major timeout in xprt_adjust_timeout()
2185 - thermal/drivers/tsens: Fix missing put_device error
2186 - NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting
2187 - nfsd: ensure new clients break delegations
2188 - rtc: fsl-ftm-alarm: add MODULE_TABLE()
2189 - dmaengine: idxd: Fix potential null dereference on pointer status
2190 - dmaengine: idxd: fix dma device lifetime
2191 - dmaengine: idxd: cleanup pci interrupt vector allocation management
2192 - dmaengine: idxd: removal of pcim managed mmio mapping
2193 - dma: idxd: use DEFINE_MUTEX() for mutex lock
2194 - dmaengine: idxd: use ida for device instance enumeration
2195 - dmaengine: idxd: fix idxd conf_dev 'struct device' lifetime
2196 - dmaengine: idxd: fix wq conf_dev 'struct device' lifetime
2197 - dmaengine: idxd: fix engine conf_dev lifetime
2198 - dmaengine: idxd: fix group conf_dev lifetime
2199 - dmaengine: idxd: fix cdev setup and free device lifetime issues
2200 - SUNRPC: fix ternary sign expansion bug in tracing
2201 - SUNRPC: Fix null pointer dereference in svc_rqst_free()
2202 - pwm: atmel: Fix duty cycle calculation in .get_state()
2203 - xprtrdma: Avoid Receive Queue wrapping
2204 - xprtrdma: Fix cwnd update ordering
2205 - xprtrdma: rpcrdma_mr_pop() already does list_del_init()
2206 - swiotlb: Fix the type of index
2207 - ceph: fix inode leak on getattr error in __fh_to_dentry
2208 - scsi: qla2xxx: Prevent PRLI in target mode
2209 - scsi: ufs: core: Do not put UFS power into LPM if link is broken
2210 - scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend
2211 - scsi: ufs: core: Narrow down fast path in system suspend path
2212 - rtc: ds1307: Fix wday settings for rx8130
2213 - net: hns3: fix incorrect configuration for igu_egu_hw_err
2214 - net: hns3: initialize the message content in hclge_get_link_mode()
2215 - net: hns3: add check for HNS3_NIC_STATE_INITED in
2216 hns3_reset_notify_up_enet()
2217 - net: hns3: fix for vxlan gpe tx checksum bug
2218 - net: hns3: use netif_tx_disable to stop the transmit queue
2219 - net: hns3: disable phy loopback setting in hclge_mac_start_phy
2220 - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
2221 - RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
2222 - sunrpc: Fix misplaced barrier in call_decode
2223 - libbpf: Fix signed overflow in ringbuf_process_ring
2224 - block/rnbd-clt: Change queue_depth type in rnbd_clt_session to size_t
2225 - block/rnbd-clt: Check the return value of the function rtrs_clt_query
2226 - ata: ahci_brcm: Fix use of BCM7216 reset controller
2227 - PCI: brcmstb: Use reset/rearm instead of deassert/assert
2228 - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
2229 - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
2230 - netfilter: xt_SECMARK: add new revision to fix structure layout
2231 - xsk: Fix for xp_aligned_validate_desc() when len == chunk_size
2232 - net: stmmac: Clear receive all(RA) bit when promiscuous mode is off
2233 - drm/radeon: Fix off-by-one power_state index heap overwrite
2234 - drm/radeon: Avoid power table parsing memory leaks
2235 - arm64: entry: factor irq triage logic into macros
2236 - arm64: entry: always set GIC_PRIO_PSR_I_SET during entry
2237 - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
2238 - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
2239 - mm/migrate.c: fix potential indeterminate pte entry in
2240 migrate_vma_insert_page()
2241 - ksm: fix potential missing rmap_item for stable_node
2242 - mm/gup: check every subpage of a compound page during isolation
2243 - mm/gup: return an error on migration failure
2244 - mm/gup: check for isolation errors
2245 - ethtool: fix missing NLM_F_MULTI flag when dumping
2246 - net: fix nla_strcmp to handle more then one trailing null character
2247 - smc: disallow TCP_ULP in smc_setsockopt()
2248 - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
2249 - netfilter: nftables: Fix a memleak from userdata error path in new objects
2250 - can: mcp251xfd: mcp251xfd_probe(): add missing can_rx_offload_del() in error
2251 path
2252 - can: mcp251x: fix resume from sleep before interface was brought up
2253 - can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
2254 - sched: Fix out-of-bound access in uclamp
2255 - sched/fair: Fix unfairness caused by missing load decay
2256 - net: ipa: fix inter-EE IRQ register definitions
2257 - fs/proc/generic.c: fix incorrect pde_is_permanent check
2258 - kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
2259 - kernel/resource: make walk_system_ram_res() find all busy
2260 IORESOURCE_SYSTEM_RAM resources
2261 - kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources
2262 - netfilter: nftables: avoid overflows in nft_hash_buckets()
2263 - i40e: fix broken XDP support
2264 - i40e: Fix use-after-free in i40e_client_subtask()
2265 - i40e: fix the restart auto-negotiation after FEC modified
2266 - i40e: Fix PHY type identifiers for 2.5G and 5G adapters
2267 - mptcp: fix splat when closing unaccepted socket
2268 - ARC: entry: fix off-by-one error in syscall number validation
2269 - ARC: mm: PAE: use 40-bit physical page mask
2270 - ARC: mm: Use max_high_pfn as a HIGHMEM zone border
2271 - sh: Remove unused variable
2272 - powerpc/64s: Fix crashes when toggling stf barrier
2273 - powerpc/64s: Fix crashes when toggling entry flush barrier
2274 - hfsplus: prevent corruption in shrinking truncate
2275 - squashfs: fix divide error in calculate_skip()
2276 - userfaultfd: release page in error path to avoid BUG_ON
2277 - kasan: fix unit tests with CONFIG_UBSAN_LOCAL_BOUNDS enabled
2278 - mm/hugetlb: fix F_SEAL_FUTURE_WRITE
2279 - blk-iocost: fix weight updates of inner active iocgs
2280 - x86, sched: Fix the AMD CPPC maximum performance value on certain AMD Ryzen
2281 generations
2282 - arm64: mte: initialize RGSR_EL1.SEED in __cpu_setup
2283 - arm64: Fix race condition on PG_dcache_clean in __sync_icache_dcache()
2284 - btrfs: fix deadlock when cloning inline extents and using qgroups
2285 - btrfs: fix race leading to unpersisted data and metadata on fsync
2286 - drm/amd/display: Initialize attribute for hdcp_srm sysfs file
2287 - drm/i915: Avoid div-by-zero on gen2
2288 - kvm: exit halt polling on need_resched() as well
2289 - drm/msm: fix LLC not being enabled for mmu500 targets
2290 - KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using
2291 hv_timer
2292 - drm/msm/dp: initialize audio_comp when audio starts
2293 - KVM: x86: Cancel pvclock_gtod_work on module removal
2294 - KVM: x86: Prevent deadlock against tk_core.seq
2295 - dax: Add an enum for specifying dax wakup mode
2296 - dax: Add a wakeup mode parameter to put_unlocked_entry()
2297 - dax: Wake up all waiters after invalidating dax entry
2298 - xen/unpopulated-alloc: fix error return code in fill_list()
2299 - perf tools: Fix dynamic libbpf link
2300 - usb: dwc3: gadget: Free gadget structure only after freeing endpoints
2301 - iio: light: gp2ap002: Fix rumtime PM imbalance on error
2302 - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
2303 - iio: hid-sensors: select IIO_TRIGGERED_BUFFER under HID_SENSOR_IIO_TRIGGER
2304 - iio: core: return ENODEV if ioctl is unknown
2305 - usb: fotg210-hcd: Fix an error message
2306 - hwmon: (occ) Fix poll rate limiting
2307 - usb: musb: Fix an error message
2308 - hwmon: (ltc2992) Put fwnode in error case during ->probe()
2309 - ACPI: scan: Fix a memory leak in an error handling path
2310 - kyber: fix out of bounds access when preempted
2311 - nvmet: add lba to sect conversion helpers
2312 - nvmet: fix inline bio check for bdev-ns
2313 - nvmet: fix inline bio check for passthru
2314 - nvmet-rdma: Fix NULL deref when SEND is completed with error
2315 - f2fs: compress: fix to free compress page correctly
2316 - f2fs: compress: fix race condition of overwrite vs truncate
2317 - f2fs: compress: fix to assign cc.cluster_idx correctly
2318 - nbd: Fix NULL pointer in flush_workqueue
2319 - blk-mq: plug request for shared sbitmap
2320 - blk-mq: Swap two calls in blk_mq_exit_queue()
2321 - usb: dwc3: omap: improve extcon initialization
2322 - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
2323 - usb: xhci: Increase timeout for HC halt
2324 - usb: dwc2: Fix gadget DMA unmap direction
2325 - usb: core: hub: fix race condition about TRSMRCY of resume
2326 - usb: dwc3: gadget: Enable suspend events
2327 - usb: dwc3: gadget: Return success always for kick transfer in ep queue
2328 - usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
2329 - usb: typec: ucsi: Put fwnode in any case during ->probe()
2330 - xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI
2331 - xhci: Do not use GFP_KERNEL in (potentially) atomic context
2332 - xhci: Add reset resume quirk for AMD xhci controller.
2333 - iio: core: fix ioctl handlers removal
2334 - iio: gyro: mpu3050: Fix reported temperature value
2335 - iio: tsl2583: Fix division by a zero lux_val
2336 - cdc-wdm: untangle a circular dependency between callback and softint
2337 - xen/gntdev: fix gntdev_mmap() error exit path
2338 - KVM: x86: Emulate RDPID only if RDTSCP is supported
2339 - KVM: x86: Move RDPID emulation intercept to its own enum
2340 - KVM: nVMX: Always make an attempt to map eVMCS after migration
2341 - KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported
2342 - KVM: VMX: Disable preemption when probing user return MSRs
2343 - mm: fix struct page layout on 32-bit systems
2344 - MIPS: Reinstate platform `__div64_32' handler
2345 - MIPS: Avoid DIVU in `__div64_32' is result would be zero
2346 - MIPS: Avoid handcoded DIVU in `__div64_32' altogether
2347 - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
2348 - clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
2349 - usb: typec: tcpm: Fix error while calculating PPS out values
2350 - kobject_uevent: remove warning in init_uevent_argv()
2351 - drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp
2352 - drm/msm/dp: check sink_count before update is_connected status
2353 - drm/i915: Read C0DRB3/C1DRB3 as 16 bits again
2354 - drm/i915/overlay: Fix active retire callback alignment
2355 - drm/i915: Fix crash in auto_retire
2356 - clk: exynos7: Mark aclk_fsys1_200 as critical
2357 - soc: mediatek: pm-domains: Add a meaningful power domain name
2358 - soc: mediatek: pm-domains: Add a power domain names for mt8183
2359 - soc: mediatek: pm-domains: Add a power domain names for mt8192
2360 - media: rkvdec: Remove of_match_ptr()
2361 - i2c: mediatek: Fix send master code at more than 1MHz
2362 - dt-bindings: media: renesas,vin: Make resets optional on R-Car Gen1
2363 - dt-bindings: thermal: rcar-gen3-thermal: Support five TSC nodes on r8a779a0
2364 - dt-bindings: serial: 8250: Remove duplicated compatible strings
2365 - dt-bindings: PCI: rcar-pci-host: Document missing R-Car H1 support
2366 - debugfs: Make debugfs_allow RO after init
2367 - ext4: fix debug format string warning
2368 - nvme: do not try to reconfigure APST when the controller is not live
2369 - ASoC: rsnd: check all BUSIF status when error
2370 - Linux 5.11.22
2371
2372 * scsi: storvsc: Parameterize number hardware queues (LP: #1930626)
2373 - scsi: storvsc: Parameterize number hardware queues
2374
2375 -- Stefan Bader <stefan.bader@canonical.com> Fri, 18 Jun 2021 12:08:31 +0200
2a9d099a 2376
a89babb0 2377linux (5.11.0-22.23) hirsute; urgency=medium
173ef0b1 2378
a89babb0
TLSC
2379 * UAF on CAN J1939 j1939_can_recv (LP: #1932209)
2380 - SAUCE: can: j1939: delay release of j1939_priv after synchronize_rcu
173ef0b1 2381
a89babb0
TLSC
2382 * UAF on CAN BCM bcm_rx_handler (LP: #1931855)
2383 - SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu
2384
2385 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Wed, 16 Jun 2021 19:38:04 -0300
173ef0b1 2386
326fb259 2387linux (5.11.0-20.21) hirsute; urgency=medium
75b5532c 2388
326fb259 2389 * hirsute/linux: 5.11.0-20.21 -proposed tracker (LP: #1930854)
75b5532c 2390
326fb259
KSS
2391 * ath11k WIFI not working in proposed kernel 5.11.0-19-generic (LP: #1930637)
2392 - bus: mhi: core: Download AMSS image from appropriate function
2393
2394 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 04 Jun 2021 14:18:54 +0200
75b5532c 2395
6c982603 2396linux (5.11.0-19.20) hirsute; urgency=medium
3bae3f3e 2397
6c982603 2398 * hirsute/linux: 5.11.0-19.20 -proposed tracker (LP: #1930075)
3bae3f3e 2399
6c982603
KSS
2400 * Packaging resync (LP: #1786013)
2401 - update dkms package versions
2402
2403 * CVE-2021-33200
2404 - bpf: Wrap aux data inside bpf_sanitize_info container
2405 - bpf: Fix mask direction swap upon off reg sign change
2406 - bpf: No need to simulate speculative domain for immediates
2407
2408 * AX201 BT will cause system could not enter S0i3 (LP: #1928047)
2409 - SAUCE: drm/i915: Tweaked Wa_14010685332 for all PCHs
2410
2411 * CVE-2021-3490
2412 - SAUCE: Revert "UBUNTU: SAUCE: bpf: verifier: fix ALU32 bounds tracking with
2413 bitwise ops"
2414 - gpf: Fix alu32 const subreg bound tracking on bitwise operations
2415
2416 * CVE-2021-3489
2417 - SAUCE: Revert "UBUNTU: SAUCE: bpf: prevent writable memory-mapping of read-
2418 only ringbuf pages"
2419 - bpf: Prevent writable memory-mapping of read-only ringbuf pages
2420
2421 * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
2422 - vgaarb: Use ACPI HID name to find integrated GPU
2423
2424 * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
2425 (LP: #1928242)
2426 - USB: Verify the port status when timeout happens during port suspend
2427
2428 * CVE-2020-26145
2429 - ath10k: drop fragments with multicast DA for SDIO
2430 - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
2431 - ath10k: drop fragments with multicast DA for PCIe
2432
2433 * CVE-2020-26141
2434 - ath10k: Fix TKIP Michael MIC verification for PCIe
2435
2436 * CVE-2020-24587
2437 - ath11k: Clear the fragment cache during key install
2438
2439 * CVE-2020-24588
2440 - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
2441 - cfg80211: mitigate A-MSDU aggregation attacks
2442 - mac80211: drop A-MSDUs on old ciphers
2443 - ath10k: drop MPDU which has discard flag set by firmware for SDIO
2444
2445 * CVE-2020-26139
2446 - mac80211: do not accept/forward invalid EAPOL frames
2447
2448 * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
2449 - mac80211: extend protection against mixed key and fragment cache attacks
2450
2451 * CVE-2020-24586 // CVE-2020-24587
2452 - mac80211: prevent mixed key and fragment cache attacks
2453 - mac80211: add fragment cache to sta_info
2454 - mac80211: check defrag PN against current frame
2455 - mac80211: prevent attacks on TKIP/WEP as well
2456
2457 * CVE-2020-26147
2458 - mac80211: assure all fragments are encrypted
2459
2460 * raid10: Block discard is very slow, causing severe delays for mkfs and
2461 fstrim operations (LP: #1896578)
2462 - md: add md_submit_discard_bio() for submitting discard bio
2463 - md/raid10: extend r10bio devs to raid disks
2464 - md/raid10: pull the code that wait for blocked dev into one function
2465 - md/raid10: improve raid10 discard request
2466 - md/raid10: improve discard request for far layout
2467 - dm raid: remove unnecessary discard limits for raid0 and raid10
2468
2469 * [SRU][OEM-5.10/H] Fix typec output on AMD Cezanne GPU (LP: #1929646)
2470 - drm/amd/display: use max lb for latency hiding
2471
2472 * kvm: properly tear down PV features on hibernate (LP: #1920944)
2473 - x86/kvm: Fix pr_info() for async PF setup/teardown
2474 - x86/kvm: Teardown PV features on boot CPU as well
2475 - x86/kvm: Disable kvmclock on all CPUs on shutdown
2476 - x86/kvm: Disable all PV features on crash
2477 - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()
2478
2479 * Add support for AMD wireless button (LP: #1928820)
2480 - platform/x86: hp-wireless: add AMD's hardware id to the supported list
2481
2482 * Can't detect intel wifi 6235 (LP: #1920180)
2483 - SAUCE: iwlwifi: add new pci id for 6235
2484
2485 * Speed up resume time on HP laptops (LP: #1929048)
2486 - platform/x86: hp_accel: Avoid invoking _INI to speed up resume
2487
2488 * Fix kernel panic on Intel Bluetooth (LP: #1928838)
2489 - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
2490
2491 * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11, 5.13-rc2
2492 and later (LP: #1921632)
2493 - [Config] enable soundwire audio mach driver
2494
2495 * [SRU] Patch for flicker and glitching on common LCD display panels, intel
2496 framebuffer (LP: #1925685)
2497 - drm/i915: Try to use fast+narrow link on eDP again and fall back to the old
2498 max strategy on failure
2499 - drm/i915/dp: Use slow and wide link training for everything
2500
2501 * Fix screen flickering when two 4K 60Hz monitors are connected to AMD Oland
2502 GFX (LP: #1928361)
2503 - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
2504 are connected
2505
2506 * Display abnormal on the TGL+4k panel machines (LP: #1922885)
2507 - drm/i915/display: Do not allow DC3CO if PSR SF is enabled
2508 - drm/i915/display/psr: Disable DC3CO when the PSR2 is used
2509
2510 * Hirsute update: v5.11.21 upstream stable release (LP: #1929455)
2511 - Bluetooth: verify AMP hci_chan before amp_destroy
2512 - bluetooth: eliminate the potential race condition when removing the HCI
2513 controller
2514 - net/nfc: fix use-after-free llcp_sock_bind/connect
2515 - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
2516 - usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
2517 - tty: moxa: fix TIOCSSERIAL jiffies conversions
2518 - tty: amiserial: fix TIOCSSERIAL permission check
2519 - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
2520 - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
2521 - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
2522 - staging: fwserial: fix TIOCSSERIAL jiffies conversions
2523 - tty: moxa: fix TIOCSSERIAL permission check
2524 - staging: fwserial: fix TIOCSSERIAL permission check
2525 - drm: bridge: fix LONTIUM use of mipi_dsi_() functions
2526 - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
2527 - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
2528 - usb: typec: tcpm: update power supply once partner accepts
2529 - usb: xhci-mtk: remove or operator for setting schedule parameters
2530 - usb: xhci-mtk: improve bandwidth scheduling with TT
2531 - ASoC: samsung: tm2_wm5110: check of of_parse return value
2532 - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
2533 - ASoC: tlv320aic32x4: Register clocks before registering component
2534 - ASoC: tlv320aic32x4: Increase maximum register in regmap
2535 - MIPS: pci-mt7620: fix PLL lock check
2536 - MIPS: pci-rt2880: fix slot 0 configuration
2537 - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
2538 - PCI: Allow VPD access for QLogic ISP2722
2539 - KVM: x86: Defer the MMU unload to the normal path on an global INVPCID
2540 - PCI: keystone: Let AM65 use the pci_ops defined in pcie-designware-host.c
2541 - PM / devfreq: Unlock mutex and free devfreq struct in error path
2542 - soc/tegra: regulators: Fix locking up when voltage-spread is out of range
2543 - iio: inv_mpu6050: Fully validate gyro and accel scale writes
2544 - iio: sx9310: Fix write_.._debounce()
2545 - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
2546 - iio:adc:ad7476: Fix remove handling
2547 - iio: sx9310: Fix access to variable DT array
2548 - sc16is7xx: Defer probe if device read fails
2549 - phy: cadence: Sierra: Fix PHY power_on sequence
2550 - misc: lis3lv02d: Fix false-positive WARN on various HP models
2551 - phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create()
2552 - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
2553 - misc: vmw_vmci: explicitly initialize vmci_datagram payload
2554 - selinux: add proper NULL termination to the secclass_map permissions
2555 - x86, sched: Treat Intel SNC topology as default, COD as exception
2556 - async_xor: increase src_offs when dropping destination page
2557 - md/bitmap: wait for external bitmap writes to complete during tear down
2558 - md-cluster: fix use-after-free issue when removing rdev
2559 - md: split mddev_find
2560 - md: factor out a mddev_find_locked helper from mddev_find
2561 - md: md_open returns -EBUSY when entering racing area
2562 - md: Fix missing unused status line of /proc/mdstat
2563 - MIPS: generic: Update node names to avoid unit addresses
2564 - mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put()
2565 - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
2566 - cfg80211: scan: drop entry from hidden_list on overflow
2567 - rtw88: Fix array overrun in rtw_get_tx_power_params()
2568 - mt76: fix potential DMA mapping leak
2569 - FDDI: defxx: Make MMIO the configuration default except for EISA
2570 - drm/qxl: use ttm bo priorities
2571 - drm/ingenic: Fix non-OSD mode
2572 - drm/panfrost: Clear MMU irqs before handling the fault
2573 - drm/panfrost: Don't try to map pages that are already mapped
2574 - drm/radeon: fix copy of uninitialized variable back to userspace
2575 - drm/dp_mst: Revise broadcast msg lct & lcr
2576 - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
2577 - drm: bridge: fix ANX7625 use of mipi_dsi_() functions
2578 - drm: bridge/panel: Cleanup connector on bridge detach
2579 - drm/amd/display: Reject non-zero src_y and src_x for video planes
2580 - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
2581 - drm/amdgpu: add new MC firmware for Polaris12 32bit ASIC
2582 - drm/amdgpu: Init GFX10_ADDR_CONFIG for VCN v3 in DPG mode.
2583 - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
2584 - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
2585 - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
2586 - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
2587 - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
2588 - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
2589 - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
2590 - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
2591 - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
2592 - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
2593 - ALSA: hda/realtek: Re-order ALC662 quirk table entries
2594 - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
2595 - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
2596 - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
2597 - KVM: s390: VSIE: correctly handle MVPG when in VSIE
2598 - KVM: s390: split kvm_s390_logical_to_effective
2599 - KVM: s390: fix guarded storage control register handling
2600 - s390: fix detection of vector enhancements facility 1 vs. vector packed
2601 decimal facility
2602 - KVM: s390: VSIE: fix MVPG handling for prefixing and MSO
2603 - KVM: s390: split kvm_s390_real_to_abs
2604 - KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
2605 - KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit
2606 - KVM: X86: Fix failure to boost kernel lock holder candidate in SEV-ES guests
2607 - KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
2608 - KVM: nSVM: Set the shadow root level to the TDP level for nested NPT
2609 - KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
2610 - KVM: SVM: Use online_vcpus, not created_vcpus, to iterate over vCPUs
2611 - KVM: SVM: Do not set sev->es_active until KVM_SEV_ES_INIT completes
2612 - KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created
2613 - KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported
2614 - KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
2615 - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
2616 - KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
2617 - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
2618 - KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
2619 - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
2620 - KVM: arm64: Fully zero the vcpu state on reset
2621 - KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
2622 - KVM: selftests: Sync data verify of dirty logging with guest sync
2623 - KVM: selftests: Always run vCPU thread with blocked SIG_IPI
2624 - Revert "drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit"
2625 - Revert "i3c master: fix missing destroy_workqueue() on error in
2626 i3c_master_register"
2627 - mfd: stmpe: Revert "Constify static struct resource"
2628 - ovl: fix missing revert_creds() on error path
2629 - usb: gadget: pch_udc: Revert d3cb25a12138 completely
2630 - Revert "tools/power turbostat: adjust for temperature offset"
2631 - firmware: xilinx: Fix dereferencing freed memory
2632 - firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in
2633 IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE)
2634 - x86/vdso: Use proper modifier for len's format specifier in extract()
2635 - fpga: fpga-mgr: xilinx-spi: fix error messages on -EPROBE_DEFER
2636 - crypto: keembay-ocs-aes - Fix error return code in kmb_ocs_aes_probe()
2637 - crypto: sun8i-ss - fix result memory leak on error path
2638 - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
2639 - ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100
2640 - ARM: dts: exynos: correct fuel gauge interrupt trigger level on P4 Note
2641 family
2642 - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
2643 - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
2644 - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
2645 - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
2646 - ARM: dts: exynos: correct PMIC interrupt trigger level on P4 Note family
2647 - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
2648 - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
2649 - ARM: dts: s5pv210: correct fuel gauge interrupt trigger level on Fascinate
2650 family
2651 - ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files
2652 - arm64: dts: renesas: Add mmc aliases into board dts files
2653 - bus: ti-sysc: Fix initializing module_pa for modules without sysc register
2654 - x86/platform/uv: Set section block size for hubless architectures
2655 - serial: stm32: fix code cleaning warnings and checks
2656 - serial: stm32: add "_usart" prefix in functions name
2657 - serial: stm32: fix probe and remove order for dma
2658 - serial: stm32: Use of_device_get_match_data()
2659 - serial: stm32: fix startup by enabling usart for reception
2660 - serial: stm32: fix incorrect characters on console
2661 - serial: stm32: fix TX and RX FIFO thresholds
2662 - serial: stm32: fix a deadlock condition with wakeup event
2663 - serial: stm32: fix wake-up flag handling
2664 - serial: stm32: fix a deadlock in set_termios
2665 - serial: liteuart: fix return value check in liteuart_probe()
2666 - serial: stm32: fix tx dma completion, release channel
2667 - serial: stm32: call stm32_transmit_chars locked
2668 - serial: stm32: fix FIFO flush in startup and set_termios
2669 - serial: stm32: add FIFO flush when port is closed
2670 - serial: stm32: fix tx_empty condition
2671 - usb: typec: tcpm: Handle vbus shutoff when in source mode
2672 - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
2673 - usb: typec: tps6598x: Fix return value check in tps6598x_probe()
2674 - usb: typec: stusb160x: fix return value check in stusb160x_probe()
2675 - mfd: intel_pmt: Fix nuisance messages and handling of disabled capabilities
2676 - regmap: set debugfs_name to NULL after it is freed
2677 - spi: rockchip: avoid objtool warning
2678 - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
2679 - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
2680 - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
2681 - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
2682 - mtd: don't lock when recursively deleting partitions
2683 - mtd: maps: fix error return code of physmap_flash_remove()
2684 - ARM: dts: stm32: fix usart 2 & 3 pinconf to wake up with flow control
2685 - arm64: dts: ti: k3-j721e-main: Update the speed modes supported and their
2686 itap delay values for MMCSD subsystems
2687 - iio: adis16480: fix pps mode sampling frequency math
2688 - arm64: dts: qcom: sc7180: trogdor: Fix trip point config of charger thermal
2689 zone
2690 - arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity
2691 - arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer
2692 - arm64: dts: qcom: sc7180: Avoid glitching SPI CS at bootup on trogdor
2693 - arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges'
2694 - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
2695 - arm64: dts: qcom: sm8250: fix number of pins in 'gpio-ranges'
2696 - arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x
2697 - crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map
2698 - spi: stm32: drop devres version of spi_register_master
2699 - regulator: bd9576: Fix return from bd957x_probe()
2700 - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
2701 - selftests/x86: Add a missing .note.GNU-stack section to thunks_32.S
2702 - spi: stm32: Fix use-after-free on unbind
2703 - Drivers: hv: vmbus: Drop error message when 'No request id available'
2704 - x86/microcode: Check for offline CPUs before requesting new microcode
2705 - devtmpfs: fix placement of complete() call
2706 - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
2707 - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
2708 - usb: gadget: pch_udc: Check for DMA mapping error
2709 - usb: gadget: pch_udc: Initialize device pointer before use
2710 - usb: gadget: pch_udc: Provide a GPIO line used on Intel Minnowboard (v1)
2711 - crypto: ccp - fix command queuing to TEE ring buffer
2712 - crypto: qat - don't release uninitialized resources
2713 - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
2714 - fotg210-udc: Fix DMA on EP0 for length > max packet size
2715 - fotg210-udc: Fix EP0 IN requests bigger than two packets
2716 - fotg210-udc: Remove a dubious condition leading to fotg210_done
2717 - fotg210-udc: Mask GRP2 interrupts we don't handle
2718 - fotg210-udc: Don't DMA more than the buffer can take
2719 - fotg210-udc: Complete OUT requests on short packets
2720 - usb: gadget: s3c: Fix incorrect resources releasing
2721 - usb: gadget: s3c: Fix the error handling path in 's3c2410_udc_probe()'
2722 - dt-bindings: serial: stm32: Use 'type: object' instead of false for
2723 'additionalProperties'
2724 - mtd: require write permissions for locking and badblock ioctls
2725 - arm64: dts: renesas: r8a779a0: Fix PMU interrupt
2726 - arm64: dts: mt8183: Add gce client reg for display subcomponents
2727 - arm64: dts: mt8173: fix wrong power-domain phandle of pmic
2728 - bus: qcom: Put child node before return
2729 - soundwire: bus: Fix device found flag correctly
2730 - phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup
2731 - phy: ralink: phy-mt7621-pci: fix XTAL bitmask
2732 - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
2733 unconditionally
2734 - phy: ralink: phy-mt7621-pci: fix return value check in
2735 mt7621_pci_phy_probe()
2736 - phy: ingenic: Fix a typo in ingenic_usb_phy_probe()
2737 - arm64: dts: mediatek: fix reset GPIO level on pumpkin
2738 - NFSv4.2: fix copy stateid copying for the async copy
2739 - crypto: poly1305 - fix poly1305_core_setkey() declaration
2740 - crypto: qat - fix error path in adf_isr_resource_alloc()
2741 - usb: gadget: aspeed: fix dma map failure
2742 - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
2743 - drivers: nvmem: Fix voltage settings for QTI qfprom-efuse
2744 - driver core: platform: Declare early_platform_cleanup() prototype
2745 - ARM: dts: qcom: msm8974-lge-nexus5: correct fuel gauge interrupt trigger
2746 level
2747 - ARM: dts: qcom: msm8974-samsung-klte: correct fuel gauge interrupt trigger
2748 level
2749 - memory: pl353: fix mask of ECC page_size config register
2750 - soundwire: stream: fix memory leak in stream config error path
2751 - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
2752 - firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool
2753 - firmware: qcom_scm: Reduce locking section for __get_convention()
2754 - firmware: qcom_scm: Workaround lack of "is available" call on SC7180
2755 - iio: adc: Kconfig: make AD9467 depend on ADI_AXI_ADC symbol
2756 - [Config] updateconfigs for AD9467
2757 - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
2758 - irqchip/gic-v3: Fix OF_BAD_ADDR error handling
2759 - staging: comedi: tests: ni_routes_test: Fix compilation error
2760 - staging: rtl8192u: Fix potential infinite loop
2761 - staging: fwserial: fix TIOCSSERIAL implementation
2762 - staging: fwserial: fix TIOCGSERIAL implementation
2763 - staging: greybus: uart: fix unprivileged TIOCCSERIAL
2764 - platform/x86: dell-wmi-sysman: Make init_bios_attributes() ACPI object
2765 parsing more robust
2766 - soc: qcom: pdr: Fix error return code in pdr_register_listener
2767 - PM / devfreq: Use more accurate returned new_freq as resume_freq
2768 - clocksource/drivers/timer-ti-dm: Fix posted mode status check order
2769 - clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped
2770 - clocksource/drivers/ingenic_ost: Fix return value check in
2771 ingenic_ost_probe()
2772 - spi: Fix use-after-free with devm_spi_alloc_*
2773 - spi: fsl: add missing iounmap() on error in of_fsl_spi_probe()
2774 - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
2775 - soc: qcom: mdt_loader: Detect truncated read of segments
2776 - PM: runtime: Replace inline function pm_runtime_callbacks_present()
2777 - cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration
2778 - ACPI: CPPC: Replace cppc_attr with kobj_attribute
2779 - crypto: allwinner - add missing CRYPTO_ prefix
2780 - crypto: sun8i-ss - Fix memory leak of pad
2781 - crypto: sa2ul - Fix memory leak of rxd
2782 - crypto: qat - Fix a double free in adf_create_ring
2783 - cpufreq: armada-37xx: Fix setting TBG parent for load levels
2784 - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
2785 - cpufreq: armada-37xx: Fix the AVS value for load L1
2786 - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
2787 - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
2788 - cpufreq: armada-37xx: Fix driver cleanup when registration failed
2789 - cpufreq: armada-37xx: Fix determining base CPU frequency
2790 - spi: spi-zynqmp-gqspi: use wait_for_completion_timeout to make
2791 zynqmp_qspi_exec_op not interruptible
2792 - spi: spi-zynqmp-gqspi: add mutex locking for exec_op
2793 - spi: spi-zynqmp-gqspi: transmit dummy circles by using the controller's
2794 internal functionality
2795 - spi: spi-zynqmp-gqspi: fix incorrect operating mode in zynqmp_qspi_read_op
2796 - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
2797 - usb: gadget: r8a66597: Add missing null check on return from
2798 platform_get_resource
2799 - USB: cdc-acm: fix unprivileged TIOCCSERIAL
2800 - USB: cdc-acm: fix TIOCGSERIAL implementation
2801 - tty: fix return value for unsupported ioctls
2802 - tty: fix return value for unsupported termiox ioctls
2803 - serial: core: return early on unsupported ioctls
2804 - firmware: qcom-scm: Fix QCOM_SCM configuration
2805 - node: fix device cleanups in error handling code
2806 - crypto: chelsio - Read rxchannel-id from firmware
2807 - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
2808 - m68k: Add missing mmap_read_lock() to sys_cacheflush()
2809 - spi: spi-zynqmp-gqspi: Fix missing unlock on error in zynqmp_qspi_exec_op()
2810 - memory: renesas-rpc-if: fix possible NULL pointer dereference of resource
2811 - memory: samsung: exynos5422-dmc: handle clk_set_parent() failure
2812 - security: keys: trusted: fix TPM2 authorizations
2813 - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
2814 critclk_systems DMI table
2815 - ARM: dts: aspeed: Rainier: Fix humidity sensor bus address
2816 - Drivers: hv: vmbus: Use after free in __vmbus_open()
2817 - spi: spi-zynqmp-gqspi: fix clk_enable/disable imbalance issue
2818 - spi: spi-zynqmp-gqspi: fix hang issue when suspend/resume
2819 - spi: spi-zynqmp-gqspi: fix use-after-free in zynqmp_qspi_exec_op
2820 - spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single fails
2821 - x86/platform/uv: Fix !KEXEC build failure
2822 - hwmon: (pmbus/pxe1610) don't bail out when not all pages are active
2823 - PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity
2824 check
2825 - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
2826 - usb: dwc2: Fix hibernation between host and device modes.
2827 - ttyprintk: Add TTY hangup callback.
2828 - serial: omap: don't disable rs485 if rts gpio is missing
2829 - serial: omap: fix rs485 half-duplex filtering
2830 - xen-blkback: fix compatibility bug with single page rings
2831 - soc: aspeed: fix a ternary sign expansion bug
2832 - drm/tilcdc: send vblank event when disabling crtc
2833 - drm/stm: Fix bus_flags handling
2834 - drm/amd/display: Fix off by one in hdmi_14_process_transaction()
2835 - drm/mcde/panel: Inverse misunderstood flag
2836 - scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()
2837 - sched/fair: Fix shift-out-of-bounds in load_balance()
2838 - printk: limit second loop of syslog_print_all
2839 - afs: Fix updating of i_mode due to 3rd party change
2840 - rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
2841 - media: vivid: fix assignment of dev->fbuf_out_flags
2842 - media: saa7134: use sg_dma_len when building pgtable
2843 - media: saa7146: use sg_dma_len when building pgtable
2844 - media: omap4iss: return error code when omap4iss_get() failed
2845 - media: rkisp1: rsz: crash fix when setting src format
2846 - media: aspeed: fix clock handling logic
2847 - drm/probe-helper: Check epoch counter in output_poll_execute()
2848 - media: venus: core: Fix some resource leaks in the error path of
2849 'venus_probe()'
2850 - media: platform: sunxi: sun6i-csi: fix error return code of
2851 sun6i_video_start_streaming()
2852 - media: m88ds3103: fix return value check in m88ds3103_probe()
2853 - media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30
2854 - media: [next] staging: media: atomisp: fix memory leak of object flash
2855 - media: atomisp: Fixed error handling path
2856 - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
2857 - media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
2858 - drm/amdkfd: fix build error with AMD_IOMMU_V2=m
2859 - of: overlay: fix for_each_child.cocci warnings
2860 - x86/kprobes: Fix to check non boostable prefixes correctly
2861 - selftests: fix prepending $(OUTPUT) to $(TEST_PROGS)
2862 - pata_arasan_cf: fix IRQ check
2863 - pata_ipx4xx_cf: fix IRQ check
2864 - sata_mv: add IRQ checks
2865 - ata: libahci_platform: fix IRQ check
2866 - seccomp: Fix CONFIG tests for Seccomp_filters
2867 - nvme-tcp: block BH in sk state_change sk callback
2868 - nvmet-tcp: fix incorrect locking in state_change sk callback
2869 - clk: imx: Fix reparenting of UARTs not associated with stdout
2870 - power: supply: bq25980: Move props from battery node
2871 - nvme: retrigger ANA log update if group descriptor isn't found
2872 - media: ccs: Fix sub-device function
2873 - media: ipu3-cio2: Fix pixel-rate derived link frequency
2874 - media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls
2875 from imx219_set_stream
2876 - media: i2c: imx219: Balance runtime PM use-count
2877 - media: v4l2-ctrls.c: fix race condition in hdl->requests list
2878 - media: rkvdec: Do not require all controls to be present in every request
2879 - vfio/fsl-mc: Re-order vfio_fsl_mc_probe()
2880 - vfio/pci: Move VGA and VF initialization to functions
2881 - vfio/pci: Re-order vfio_pci_probe()
2882 - drm/msm: Fix debugfs deadlock
2883 - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
2884 - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
2885 - clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable
2886 - drm: xlnx: zynqmp: fix a memset in zynqmp_dp_train()
2887 - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
2888 - clk: qcom: apss-ipq-pll: Add missing MODULE_DEVICE_TABLE
2889 - drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
2890 - drm/amd/display: check fb of primary plane
2891 - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
2892 - clk: uniphier: Fix potential infinite loop
2893 - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
2894 - scsi: pm80xx: Fix potential infinite loop
2895 - scsi: ufs: ufshcd-pltfrm: Fix deferred probing
2896 - scsi: hisi_sas: Fix IRQ checks
2897 - scsi: jazz_esp: Add IRQ check
2898 - scsi: sun3x_esp: Add IRQ check
2899 - scsi: sni_53c710: Add IRQ check
2900 - scsi: ibmvfc: Fix invalid state machine BUG_ON()
2901 - mailbox: sprd: Introduce refcnt when clients requests/free channels
2902 - mfd: stm32-timers: Avoid clearing auto reload register
2903 - nvmet-tcp: fix a segmentation fault during io parsing error
2904 - nvme-pci: don't simple map sgl when sgls are disabled
2905 - media: meson-ge2d: fix rotation parameters
2906 - media: cedrus: Fix H265 status definitions
2907 - HSI: core: fix resource leaks in hsi_add_client_from_dt()
2908 - x86/events/amd/iommu: Fix sysfs type mismatch
2909 - perf/amd/uncore: Fix sysfs type mismatch
2910 - block/rnbd-clt-sysfs: Remove copy buffer overlap in rnbd_clt_get_path_name
2911 - sched/debug: Fix cgroup_path[] serialization
2912 - kthread: Fix PF_KTHREAD vs to_kthread() race
2913 - ataflop: potential out of bounds in do_format()
2914 - ataflop: fix off by one in ataflop_probe()
2915 - drivers/block/null_blk/main: Fix a double free in null_init.
2916 - xsk: Respect device's headroom and tailroom on generic xmit path
2917 - HID: plantronics: Workaround for double volume key presses
2918 - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
2919 printed chars
2920 - ASoC: Intel: boards: sof-wm8804: add check for PLL setting
2921 - ASoC: Intel: Skylake: Compile when any configuration is selected
2922 - RDMA/mlx5: Fix mlx5 rates to IB rates map
2923 - wilc1000: write value to WILC_INTR2_ENABLE register
2924 - KVM: x86/mmu: Retry page faults that hit an invalid memslot
2925 - Bluetooth: avoid deadlock between hci_dev->lock and socket lock
2926 - net: lapbether: Prevent racing when checking whether the netif is running
2927 - libbpf: Add explicit padding to bpf_xdp_set_link_opts
2928 - bpftool: Fix maybe-uninitialized warnings
2929 - iommu: Check dev->iommu in iommu_dev_xxx functions
2930 - dma-iommu: use static-key to minimize the impact in the fast-path
2931 - iommu/dma: Resurrect the "forcedac" option
2932 - iommu/vt-d: Reject unsupported page request modes
2933 - selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed
2934 - libbpf: Add explicit padding to btf_dump_emit_type_decl_opts
2935 - powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used
2936 - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
2937 - powerpc/prom: Mark identical_pvr_fixup as __init
2938 - MIPS: fix local_irq_{disable,enable} in asmmacro.h
2939 - ima: Fix the error code for restoring the PCR value
2940 - inet: use bigger hash table for IP ID generation
2941 - pinctrl: pinctrl-single: remove unused parameter
2942 - pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not
2943 zero
2944 - MIPS: loongson64: fix bug when PAGE_SIZE > 16KB
2945 - ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk
2946 - iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK
2947 - RDMA/mlx5: Fix drop packet rule in egress table
2948 - IB/isert: Fix a use after free in isert_connect_request
2949 - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
2950 - MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again
2951 - gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
2952 - fs: dlm: fix missing unlock on error in accept_from_sock()
2953 - ASoC: q6afe-clocks: fix reprobing of the driver
2954 - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
2955 - net: phy: lan87xx: fix access to wrong register of LAN87xx
2956 - udp: never accept GSO_FRAGLIST packets
2957 - powerpc/pseries: Only register vio drivers if vio bus exists
2958 - net/tipc: fix missing destroy_workqueue() on error in tipc_crypto_start()
2959 - bug: Remove redundant condition check in report_bug
2960 - RDMA/core: Fix corrupted SL on passive side
2961 - nfc: pn533: prevent potential memory corruption
2962 - net: hns3: Limiting the scope of vector_ring_chain variable
2963 - mips: bmips: fix syscon-reboot nodes
2964 - KVM: arm64: Fix error return code in init_hyp_mode()
2965 - iommu/vt-d: Don't set then clear private data in prq_event_thread()
2966 - iommu: Fix a boundary issue to avoid performance drop
2967 - iommu/vt-d: Report right snoop capability when using FL for IOVA
2968 - iommu/vt-d: Report the right page fault address
2969 - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
2970 - iommu/vt-d: Remove WO permissions on second-level paging entries
2971 - iommu/vt-d: Invalidate PASID cache when root/context entry changed
2972 - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
2973 - HID: lenovo: Use brightness_set_blocking callback for setting LEDs
2974 brightness
2975 - HID: lenovo: Fix lenovo_led_set_tp10ubkbd() error handling
2976 - HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
2977 - HID: lenovo: Map mic-mute button to KEY_F20 instead of KEY_MICMUTE
2978 - KVM: arm64: Initialize VCPU mdcr_el2 before loading it
2979 - ASoC: simple-card: fix possible uninitialized single_cpu local variable
2980 - liquidio: Fix unintented sign extension of a left shift of a u16
2981 - IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
2982 - powerpc/64s: Fix pte update for kernel memory on radix
2983 - powerpc/pseries: Add key to flags in pSeries_lpar_hpte_updateboltedpp()
2984 - powerpc/64s: Use htab_convert_pte_flags() in hash__mark_rodata_ro()
2985 - powerpc/perf: Fix PMU constraint check for EBB events
2986 - powerpc: iommu: fix build when neither PCI or IBMVIO is set
2987 - mac80211: bail out if cipher schemes are invalid
2988 - perf vendor events amd: Fix broken L2 Cache Hits from L2 HWPF metric
2989 - RDMA/hns: Fix missing assignment of max_inline_data
2990 - xfs: fix return of uninitialized value in variable error
2991 - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
2992 - mt7601u: fix always true expression
2993 - mt76: mt7615: fix tx skb dma unmap
2994 - mt76: mt7915: fix tx skb dma unmap
2995 - mt76: mt7915: fix aggr len debugfs node
2996 - mt76: mt7615: fix mib stats counter reporting to mac80211
2997 - mt76: mt7915: fix mib stats counter reporting to mac80211
2998 - mt76: reduce q->lock hold time
2999 - mt76: check return value of mt76_txq_send_burst in mt76_txq_schedule_list
3000 - mt76: mt7915: fix rxrate reporting
3001 - mt76: mt7915: fix txrate reporting
3002 - mt76: mt7663: fix when beacon filter is being applied
3003 - mt76: mt7663s: make all of packets 4-bytes aligned in sdio tx aggregation
3004 - mt76: mt7663s: fix the possible device hang in high traffic
3005 - mt76: mt7615: cleanup mcu tx queue in mt7615_dma_reset()
3006 - mt76: mt7915: bring up the WA event rx queue for band1
3007 - mt76: mt7915: cleanup mcu tx queue in mt7915_dma_reset()
3008 - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
3009 - ovl: show "userxattr" in the mount data
3010 - ovl: invalidate readdir cache on changes to dir with origin
3011 - RDMA/qedr: Fix error return code in qedr_iw_connect()
3012 - IB/hfi1: Fix error return code in parse_platform_config()
3013 - RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
3014 - cxgb4: Fix unintentional sign extension issues
3015 - net: thunderx: Fix unintentional sign extension issue
3016 - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
3017 - RDMA/rtrs-clt: destroy sysfs after removing session from active list
3018 - i2c: cadence: fix reference leak when pm_runtime_get_sync fails
3019 - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
3020 - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
3021 - i2c: imx: fix reference leak when pm_runtime_get_sync fails
3022 - i2c: omap: fix reference leak when pm_runtime_get_sync fails
3023 - i2c: sprd: fix reference leak when pm_runtime_get_sync fails
3024 - i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
3025 - i2c: xiic: fix reference leak when pm_runtime_get_sync fails
3026 - i2c: cadence: add IRQ check
3027 - i2c: emev2: add IRQ check
3028 - i2c: jz4780: add IRQ check
3029 - i2c: mlxbf: add IRQ check
3030 - i2c: rcar: make sure irq is not threaded on Gen2 and earlier
3031 - i2c: rcar: protect against supurious interrupts on V3U
3032 - i2c: rcar: add IRQ check
3033 - i2c: sh7760: add IRQ check
3034 - iwlwifi: rs-fw: don't support stbc for HE 160
3035 - iwlwifi: dbg: disable ini debug in 9000 family and below
3036 - powerpc/xive: Drop check on irq_data in xive_core_debug_show()
3037 - powerpc/xive: Fix xmon command "dxi"
3038 - powerpc/syscall: Rename syscall_64.c into interrupt.c
3039 - powerpc/syscall: Change condition to check MSR_RI
3040 - ASoC: ak5558: correct reset polarity
3041 - net/mlx5: Fix bit-wise and with zero
3042 - net/packet: remove data races in fanout operations
3043 - drm/i915/gvt: Fix error code in intel_gvt_init_device()
3044 - iommu/amd: Put newline after closing bracket in warning
3045 - perf beauty: Fix fsconfig generator
3046 - drm/amdgpu: fix an error code in init_pmu_entry_by_type_and_add()
3047 - drm/amd/pm: fix error code in smu_set_power_limit()
3048 - MIPS: pci-legacy: stop using of_pci_range_to_resource
3049 - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
3050 - mptcp: fix format specifiers for unsigned int
3051 - powerpc/smp: Reintroduce cpu_core_mask
3052 - KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid
3053 - rtlwifi: 8821ae: upgrade PHY and RF parameters
3054 - wlcore: fix overlapping snprintf arguments in debugfs
3055 - i2c: sh7760: fix IRQ error path
3056 - i2c: mediatek: Fix wrong dma sync flag
3057 - mwl8k: Fix a double Free in mwl8k_probe_hw
3058 - netfilter: nft_payload: fix C-VLAN offload support
3059 - netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector
3060 - netfilter: nftables_offload: special ethertype handling for VLAN
3061 - vsock/vmci: log once the failed queue pair allocation
3062 - libbpf: Initialize the bpf_seq_printf parameters array field by field
3063 - net: ethernet: ixp4xx: Set the DMA masks explicitly
3064 - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
3065 - RDMA/cxgb4: add missing qpid increment
3066 - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
3067 - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
3068 - sfc: ef10: fix TX queue lookup in TX event handling
3069 - vsock/virtio: free queued packets when closing socket
3070 - net: marvell: prestera: fix port event handling on init
3071 - net: davinci_emac: Fix incorrect masking of tx and rx error channel
3072 - mt76: mt7615: fix memleak when mt7615_unregister_device()
3073 - mt76: mt7915: fix memleak when mt7915_unregister_device()
3074 - powerpc/pseries/iommu: Fix window size for direct mapping with pmem
3075 - crypto: ccp: Detect and reject "invalid" addresses destined for PSP
3076 - net: dsa: mv88e6xxx: Fix off-by-one in VTU devlink region size
3077 - nfp: devlink: initialize the devlink port attribute "lanes"
3078 - net: stmmac: fix TSO and TBS feature enabling during driver open
3079 - net: renesas: ravb: Fix a stuck issue when a lot of frames are received
3080 - net: phy: intel-xway: enable integrated led functions
3081 - RDMA/rxe: Fix a bug in rxe_fill_ip_info()
3082 - RDMA/core: Add CM to restrack after successful attachment to a device
3083 - powerpc/64: Fix the definition of the fixmap area
3084 - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
3085 - ath10k: Fix a use after free in ath10k_htc_send_bundle
3086 - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
3087 - wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
3088 - powerpc/perf: Fix the threshold event selection for memory events in power10
3089 - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
3090 - net: phy: marvell: fix m88e1011_set_downshift
3091 - net: phy: marvell: fix m88e1111_set_downshift
3092 - net: enetc: fix link error again
3093 - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
3094 - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
3095 RTL8211E
3096 - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
3097 RTL8211E
3098 - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
3099 - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
3100 - selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test
3101 - bnxt_en: Fix RX consumer index logic in the error path.
3102 - KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
3103 - KVM: SVM: Zero out the VMCB array used to track SEV ASID association
3104 - KVM: SVM: Free sev_asid_bitmap during init if SEV setup fails
3105 - KVM: SVM: Disable SEV/SEV-ES if NPT is disabled
3106 - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
3107 - selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro
3108 - selftests/bpf: Fix field existence CO-RE reloc tests
3109 - selftests/bpf: Fix core_reloc test runner
3110 - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
3111 - RDMA/siw: Fix a use after free in siw_alloc_mr
3112 - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
3113 - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
3114 - net: dsa: mv88e6xxx: Fix 6095/6097/6185 ports in non-SERDES CMODE
3115 - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
3116 - perf tools: Change fields type in perf_record_time_conv
3117 - perf jit: Let convert_timestamp() to be backwards-compatible
3118 - perf session: Add swap operation for event TIME_CONV
3119 - ia64: fix EFI_DEBUG build
3120 - kfifo: fix ternary sign extension bugs
3121 - mm/sl?b.c: remove ctor argument from kmem_cache_flags
3122 - mm: memcontrol: slab: fix obtain a reference to a freeing memcg
3123 - mm/sparse: add the missing sparse_buffer_fini() in error branch
3124 - mm/memory-failure: unnecessary amount of unmapping
3125 - afs: Fix speculative status fetches
3126 - net: Only allow init netns to set default tcp cong to a restricted algo
3127 - smp: Fix smp_call_function_single_async prototype
3128 - Revert "net/sctp: fix race condition in sctp_destroy_sock"
3129 - sctp: delay auto_asconf init until binding the first addr
3130 - Linux 5.11.21
3131
3132 * Fix kdump failures (LP: #1927518)
3133 - video: hyperv_fb: Add ratelimit on error message
3134 - Drivers: hv: vmbus: Increase wait time for VMbus unload
3135 - Drivers: hv: vmbus: Initialize unload_event statically
3136
3137 * Hirsute update: v5.11.20 upstream stable release (LP: #1928857)
3138 - bus: mhi: core: Fix check for syserr at power_up
3139 - bus: mhi: core: Clear configuration from channel context during reset
3140 - bus: mhi: core: Sanity check values from remote device before use
3141 - bus: mhi: core: Add missing checks for MMIO register entries
3142 - bus: mhi: pci_generic: Remove WQ_MEM_RECLAIM flag from state workqueue
3143 - nitro_enclaves: Fix stale file descriptors on failed usercopy
3144 - dyndbg: fix parsing file query without a line-range suffix
3145 - s390/disassembler: increase ebpf disasm buffer size
3146 - s390/zcrypt: fix zcard and zqueue hot-unplug memleak
3147 - s390/vfio-ap: fix circular lockdep when setting/clearing crypto masks
3148 - vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
3149 - tpm: acpi: Check eventlog signature before using it
3150 - ACPI: custom_method: fix potential use-after-free issue
3151 - ACPI: custom_method: fix a possible memory leak
3152 - ftrace: Handle commands when closing set_ftrace_filter file
3153 - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
3154 - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
3155 - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
3156 - ecryptfs: fix kernel panic with null dev_name
3157 - fs/epoll: restore waking from ep_done_scan()
3158 - reset: add missing empty function reset_control_rearm()
3159 - mtd: spi-nor: core: Fix an issue of releasing resources during read/write
3160 - Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
3161 - mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
3162 - mtd: rawnand: atmel: Update ecc_stats.corrected counter
3163 - mtd: physmap: physmap-bt1-rom: Fix unintentional stack access
3164 - erofs: add unsupported inode i_format check
3165 - spi: stm32-qspi: fix pm_runtime usage_count counter
3166 - spi: spi-ti-qspi: Free DMA resources
3167 - libceph: allow addrvecs with a single NONE/blank address
3168 - scsi: qla2xxx: Reserve extra IRQ vectors
3169 - scsi: lpfc: Fix rmmod crash due to bad ring pointers to abort_iotag
3170 - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
3171 - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES
3172 - scsi: mpt3sas: Block PCI config access from userspace during reset
3173 - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
3174 - mmc: uniphier-sd: Fix a resource leak in the remove function
3175 - mmc: sdhci: Check for reset prior to DMA address unmap
3176 - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
3177 controllers
3178 - mmc: block: Update ext_csd.cache_ctrl if it was written
3179 - mmc: block: Issue a cache flush only when it's enabled
3180 - mmc: core: Do a power cycle when the CMD11 fails
3181 - mmc: core: Set read only for SD cards with permanent write protect bit
3182 - mmc: core: Fix hanging on I/O during system suspend for removable cards
3183 - irqchip/gic-v3: Do not enable irqs when handling spurious interrups
3184 - cifs: Return correct error code from smb2_get_enc_key
3185 - cifs: fix out-of-bound memory access when calling smb3_notify() at mount
3186 point
3187 - cifs: fix leak in cifs_smb3_do_mount() ctx
3188 - cifs: detect dead connections only when echoes are enabled.
3189 - cifs: fix regression when mounting shares with prefix paths
3190 - smb2: fix use-after-free in smb2_ioctl_query_info()
3191 - btrfs: handle remount to no compress during compression
3192 - x86/build: Disable HIGHMEM64G selection for M486SX
3193 - btrfs: fix metadata extent leak after failure to create subvolume
3194 - intel_th: pci: Add Rocket Lake CPU support
3195 - btrfs: fix race between transaction aborts and fsyncs leading to use-after-
3196 free
3197 - posix-timers: Preserve return value in clock_adjtime32()
3198 - fbdev: zero-fill colormap in fbcmap.c
3199 - cpuidle: tegra: Fix C7 idling state on Tegra114
3200 - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
3201 - staging: wimax/i2400m: fix byte-order issue
3202 - spi: ath79: always call chipselect function
3203 - spi: ath79: remove spi-master setup and cleanup assignment
3204 - bus: mhi: core: Destroy SBL devices when moving to mission mode
3205 - bus: mhi: core: Process execution environment changes serially
3206 - crypto: api - check for ERR pointers in crypto_destroy_tfm()
3207 - crypto: qat - fix unmap invalid dma address
3208 - usb: gadget: uvc: add bInterval checking for HS mode
3209 - usb: webcam: Invalid size of Processing Unit Descriptor
3210 - x86/sev: Do not require Hypervisor CPUID bit for SEV guests
3211 - crypto: hisilicon/sec - fixes a printing error
3212 - genirq/matrix: Prevent allocation counter corruption
3213 - usb: gadget: f_uac2: validate input parameters
3214 - usb: gadget: f_uac1: validate input parameters
3215 - usb: dwc3: gadget: Ignore EP queue requests during bus reset
3216 - usb: xhci: Fix port minor revision
3217 - kselftest/arm64: mte: Fix compilation with native compiler
3218 - ARM: tegra: acer-a500: Rename avdd to vdda of touchscreen node
3219 - PCI: PM: Do not read power state in pci_enable_device_flags()
3220 - kselftest/arm64: mte: Fix MTE feature detection
3221 - ARM: dts: BCM5301X: fix "reg" formatting in /memory node
3222 - ARM: dts: ux500: Fix up TVK R3 sensors
3223 - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
3224 - x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
3225 - efi/libstub: Add $(CLANG_FLAGS) to x86 flags
3226 - soc/tegra: pmc: Fix completion of power-gate toggling
3227 - arm64: dts: imx8mq-librem5-r3: Mark buck3 as always on
3228 - tee: optee: do not check memref size on return from Secure World
3229 - soundwire: cadence: only prepare attached devices on clock stop
3230 - perf/arm_pmu_platform: Use dev_err_probe() for IRQ errors
3231 - perf/arm_pmu_platform: Fix error handling
3232 - random: initialize ChaCha20 constants with correct endianness
3233 - usb: xhci-mtk: support quirk to disable usb2 lpm
3234 - fpga: dfl: pci: add DID for D5005 PAC cards
3235 - xhci: check port array allocation was successful before dereferencing it
3236 - xhci: check control context is valid before dereferencing it.
3237 - xhci: fix potential array out of bounds with several interrupters
3238 - bus: mhi: core: Clear context for stopped channels from remove()
3239 - ARM: dts: at91: change the key code of the gpio key
3240 - tools/power/x86/intel-speed-select: Increase string size
3241 - platform/x86: ISST: Account for increased timeout in some cases
3242 - clocksource/drivers/dw_apb_timer_of: Add handling for potential memory leak
3243 - resource: Prevent irqresource_disabled() from erasing flags
3244 - spi: dln2: Fix reference leak to master
3245 - spi: omap-100k: Fix reference leak to master
3246 - spi: qup: fix PM reference leak in spi_qup_remove()
3247 - usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
3248 - usb: musb: fix PM reference leak in musb_irq_work()
3249 - usb: core: hub: Fix PM reference leak in usb_port_resume()
3250 - usb: dwc3: gadget: Check for disabled LPM quirk
3251 - tty: n_gsm: check error while registering tty devices
3252 - intel_th: Consistency and off-by-one fix
3253 - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
3254 - crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
3255 - crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
3256 - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
3257 - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
3258 - crypto: sa2ul - Fix PM reference leak in sa_ul_probe()
3259 - crypto: omap-aes - Fix PM reference leak on omap-aes.c
3260 - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
3261 - spi: sync up initial chipselect state
3262 - btrfs: do proper error handling in create_reloc_root
3263 - btrfs: do proper error handling in btrfs_update_reloc_root
3264 - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
3265 - regulator: da9121: automotive variants identity fix
3266 - drm: Added orientation quirk for OneGX1 Pro
3267 - drm/qxl: release shadow on shutdown
3268 - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
3269 - drm/amd/display: changing sr exit latency
3270 - drm/amd/display: Fix MPC OGAM power on/off sequence
3271 - drm/ast: fix memory leak when unload the driver
3272 - drm/amd/display: Check for DSC support instead of ASIC revision
3273 - drm/amd/display: Don't optimize bandwidth before disabling planes
3274 - drm/amd/display: Return invalid state if GPINT times out
3275 - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
3276 - drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field
3277 overwritten' issue
3278 - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
3279 - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
3280 - scsi: lpfc: Fix status returned in lpfc_els_retry() error exit path
3281 - scsi: lpfc: Fix PLOGI ACC to be transmit after REG_LOGIN
3282 - scsi: lpfc: Fix ADISC handling that never frees nodes
3283 - drm/amdgpu: Fix some unload driver issues
3284 - sched/pelt: Fix task util_est update filtering
3285 - sched/topology: fix the issue groups don't span domain->span for NUMA
3286 diameter > 2
3287 - kvfree_rcu: Use same set of GFP flags as does single-argument
3288 - drm/virtio: fix possible leak/unlock virtio_gpu_object_array
3289 - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
3290 - media: ite-cir: check for receive overflow
3291 - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
3292 - media: drivers/media/usb: fix memory leak in zr364xx_probe
3293 - media: cx23885: add more quirks for reset DMA on some AMD IOMMU
3294 - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
3295 - atomisp: don't let it go past pipes array
3296 - power: supply: bq27xxx: fix power_avg for newer ICs
3297 - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
3298 been unplugged
3299 - extcon: arizona: Fix various races on driver unbind
3300 - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
3301 - media: gspca/sq905.c: fix uninitialized variable
3302 - media: v4l2-ctrls.c: initialize flags field of p_fwht_params
3303 - power: supply: Use IRQF_ONESHOT
3304 - backlight: qcom-wled: Use sink_addr for sync toggle
3305 - backlight: qcom-wled: Fix FSC update issue for WLED5
3306 - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
3307 - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
3308 - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
3309 - drm/amd/pm: fix workload mismatch on vega10
3310 - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
3311 - drm/amd/display: DCHUB underflow counter increasing in some scenarios
3312 - drm/amd/display: fix dml prefetch validation
3313 - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
3314 - drm/vkms: fix misuse of WARN_ON
3315 - scsi: qla2xxx: Fix use after free in bsg
3316 - mmc: sdhci-esdhc-imx: validate pinctrl before use it
3317 - mmc: sdhci-pci: Add PCI IDs for Intel LKF
3318 - mmc: sdhci-brcmstb: Remove CQE quirk
3319 - ata: ahci: Disable SXS for Hisilicon Kunpeng920
3320 - drm/komeda: Fix bit check to import to value of proper type
3321 - nvmet: return proper error code from discovery ctrl
3322 - selftests/resctrl: Enable gcc checks to detect buffer overflows
3323 - selftests/resctrl: Fix compilation issues for global variables
3324 - selftests/resctrl: Fix compilation issues for other global variables
3325 - selftests/resctrl: Clean up resctrl features check
3326 - selftests/resctrl: Fix missing options "-n" and "-p"
3327 - selftests/resctrl: Use resctrl/info for feature detection
3328 - selftests/resctrl: Fix incorrect parsing of iMC counters
3329 - selftests/resctrl: Fix checking for < 0 for unsigned values
3330 - power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug
3331 bounce
3332 - scsi: smartpqi: Use host-wide tag space
3333 - scsi: smartpqi: Correct request leakage during reset operations
3334 - scsi: smartpqi: Add new PCI IDs
3335 - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
3336 - media: em28xx: fix memory leak
3337 - media: vivid: update EDID
3338 - drm/msm/dp: Fix incorrect NULL check kbot warnings in DP driver
3339 - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
3340 - power: supply: generic-adc-battery: fix possible use-after-free in
3341 gab_remove()
3342 - power: supply: s3c_adc_battery: fix possible use-after-free in
3343 s3c_adc_bat_remove()
3344 - media: tc358743: fix possible use-after-free in tc358743_remove()
3345 - media: adv7604: fix possible use-after-free in adv76xx_remove()
3346 - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
3347 - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
3348 - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
3349 - media: platform: sti: Fix runtime PM imbalance in regs_show
3350 - media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
3351 - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
3352 - media: gscpa/stv06xx: fix memory leak
3353 - sched/fair: Ignore percpu threads for imbalance pulls
3354 - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
3355 - drm/msm/mdp5: Do not multiply vclk line count by 100
3356 - drm/amdgpu/ttm: Fix memory leak userptr pages
3357 - drm/radeon/ttm: Fix memory leak userptr pages
3358 - drm/amd/display: Fix debugfs link_settings entry
3359 - drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
3360 - drm/radeon: don't evict if not initialized
3361 - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
3362 - amdgpu: avoid incorrect %hu format string
3363 - drm/amdgpu/display: fix memory leak for dimgrey cavefish
3364 - drm/amdgpu: fix NULL pointer dereference
3365 - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
3366 response
3367 - scsi: lpfc: Fix reference counting errors in lpfc_cmpl_els_rsp()
3368 - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
3369 - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
3370 - mfd: intel-m10-bmc: Fix the register access range
3371 - mfd: da9063: Support SMBus and I2C mode
3372 - mfd: arizona: Fix rumtime PM imbalance on error
3373 - scsi: libfc: Fix a format specifier
3374 - perf: Rework perf_event_exit_event()
3375 - sched,fair: Alternative sched_slice()
3376 - block/rnbd-srv: Prevent a deadlock generated by accessing sysfs in parallel
3377 - block/rnbd-clt: Fix missing a memory free when unloading the module
3378 - s390/archrandom: add parameter check for s390_arch_random_generate
3379 - sched,psi: Handle potential task count underflow bugs more gracefully
3380 - power: supply: cpcap-battery: fix invalid usage of list cursor
3381 - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
3382 - ALSA: hda/conexant: Re-order CX5066 quirk table entries
3383 - ALSA: sb: Fix two use after free in snd_sb_qsound_build
3384 - ALSA: usb-audio: Explicitly set up the clock selector
3385 - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
3386 PC 8
3387 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
3388 - ALSA: hda/realtek: GA503 use same quirks as GA401
3389 - ALSA: hda/realtek: fix mic boost on Intel NUC 8
3390 - ALSA: hda/realtek - Headset Mic issue on HP platform
3391 - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
3392 - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
3393 - tools/power/turbostat: Fix turbostat for AMD Zen CPUs
3394 - btrfs: fix race when picking most recent mod log operation for an old root
3395 - arm64/vdso: Discard .note.gnu.property sections in vDSO
3396 - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
3397 - fs: fix reporting supported extra file attributes for statx()
3398 - virtiofs: fix memory leak in virtio_fs_probe()
3399 - kcsan, debugfs: Move debugfs file creation out of early init
3400 - ubifs: Only check replay with inode type to judge if inode linked
3401 - f2fs: fix error handling in f2fs_end_enable_verity()
3402 - f2fs: fix to avoid out-of-bounds memory access
3403 - mlxsw: spectrum_mr: Update egress RIF list before route's action
3404 - openvswitch: fix stack OOB read while fragmenting IPv4 packets
3405 - net/sched: sch_frag: fix stack OOB read while fragmenting IPv4 packets
3406 - NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
3407 - NFS: Don't discard pNFS layout segments that are marked for return
3408 - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
3409 - Input: ili210x - add missing negation for touch indication on ili210x
3410 - jffs2: Fix kasan slab-out-of-bounds problem
3411 - jffs2: Hook up splice_write callback
3412 - iommu/vt-d: Force to flush iotlb before creating superpage
3413 - powerpc/vdso: Separate vvar vma from vdso
3414 - powerpc/powernv: Enable HAIL (HV AIL) for ISA v3.1 processors
3415 - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
3416 - powerpc/kexec_file: Use current CPU info while setting up FDT
3417 - powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
3418 - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
3419 - powerpc/kvm: Fix PR KVM with KUAP/MEM_KEYS enabled
3420 - powerpc/kvm: Fix build error when PPC_MEM_KEYS/PPC_PSERIES=n
3421 - intel_th: pci: Add Alder Lake-M support
3422 - tpm: efi: Use local variable for calculating final log size
3423 - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
3424 - crypto: arm/curve25519 - Move '.fpu' after '.arch'
3425 - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
3426 - md/raid1: properly indicate failure when ending a failed write request
3427 - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
3428 sequences
3429 - fuse: fix write deadlock
3430 - mm: page_alloc: ignore init_on_free=1 for debug_pagealloc=1
3431 - exfat: fix erroneous discard when clear cluster bit
3432 - sfc: farch: fix TX queue lookup in TX flush done handling
3433 - sfc: farch: fix TX queue lookup in TX event handling
3434 - rcu/nocb: Fix missed nocb_timer requeue
3435 - security: commoncap: fix -Wstringop-overread warning
3436 - Fix misc new gcc warnings
3437 - jffs2: check the validity of dstlen in jffs2_zlib_compress()
3438 - smb3: when mounting with multichannel include it in requested capabilities
3439 - smb3: if max_channels set to more than one channel request multichannel
3440 - smb3: do not attempt multichannel to server which does not support it
3441 - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
3442 - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
3443 - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
3444 - kbuild: update config_data.gz only when the content of .config is changed
3445 - ext4: annotate data race in start_this_handle()
3446 - ext4: annotate data race in jbd2_journal_dirty_metadata()
3447 - ext4: fix check to prevent false positive report of incorrect used inodes
3448 - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
3449 - ext4: always panic when errors=panic is specified
3450 - ext4: fix error code in ext4_commit_super
3451 - ext4: fix ext4_error_err save negative errno into superblock
3452 - ext4: fix error return code in ext4_fc_perform_commit()
3453 - ext4: allow the dax flag to be set and cleared on inline directories
3454 - ext4: Fix occasional generic/418 failure
3455 - media: dvbdev: Fix memory leak in dvb_media_device_free()
3456 - media: dvb-usb: Fix use-after-free access
3457 - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
3458 - media: staging/intel-ipu3: Fix memory leak in imu_fmt
3459 - media: staging/intel-ipu3: Fix set_fmt error handling
3460 - media: staging/intel-ipu3: Fix race condition during set_fmt
3461 - media: v4l2-ctrls: fix reference to freed memory
3462 - media: coda: fix macroblocks count control usage
3463 - media: venus: hfi_parser: Don't initialize parser on v1
3464 - usb: gadget: dummy_hcd: fix gpf in gadget_setup
3465 - usb: gadget: Fix double free of device descriptor pointers
3466 - usb: gadget/function/f_fs string table fix for multiple languages
3467 - usb: dwc3: gadget: Remove FS bInterval_m1 limitation
3468 - usb: dwc3: gadget: Fix START_TRANSFER link state check
3469 - usb: dwc3: core: Do core softreset when switch mode
3470 - usb: dwc2: Fix session request interrupt handler
3471 - PCI: dwc: Move iATU detection earlier
3472 - tty: fix memory leak in vc_deallocate
3473 - rsi: Use resume_noirq for SDIO
3474 - tools/power turbostat: Fix offset overflow issue in index converting
3475 - tracing: Map all PIDs to command lines
3476 - tracing: Restructure trace_clock_global() to never block
3477 - dm persistent data: packed struct should have an aligned() attribute too
3478 - dm space map common: fix division bug in sm_ll_find_free_block()
3479 - dm integrity: fix missing goto in bitmap_flush_interval error handling
3480 - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
3481 fails
3482 - pinctrl: Ingenic: Add support for read the pin configuration of X1830.
3483 - lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
3484 - thermal/drivers/cpufreq_cooling: Fix slab OOB issue
3485 - thermal/core/fair share: Lock the thermal zone while looping over instances
3486 - Revert "UBUNTU: SAUCE: Revert "s390/cio: remove pm support from ccw bus
3487 driver""
3488 - s390/cio: remove invalid condition on IO_SCH_UNREG
3489 - Linux 5.11.20
3490
3491 * Hirsute update: v5.11.20 upstream stable release (LP: #1928857) //
3492 CVE-2021-20288).
3493 - libceph: bump CephXAuthenticate encoding version
3494
3495 * Hirsute update: v5.11.19 upstream stable release (LP: #1928850)
3496 - mips: Do not include hi and lo in clobber list for R6
3497 - netfilter: conntrack: Make global sysctls readonly in non-init netns
3498 - net: usb: ax88179_178a: initialize local variables before use
3499 - drm/i915: Disable runtime power management during shutdown
3500 - igb: Enable RSS for Intel I211 Ethernet Controller
3501 - bpf: Fix masking negation logic upon negative dst register
3502 - bpf: Fix leakage of uninitialized bpf stack under speculation
3503 - net: qrtr: Avoid potential use after free in MHI send
3504 - perf data: Fix error return code in perf_data__create_dir()
3505 - capabilities: require CAP_SETFCAP to map uid 0
3506 - perf ftrace: Fix access to pid in array when setting a pid filter
3507 - tools/cgroup/slabinfo.py: updated to work on current kernel
3508 - driver core: add a min_align_mask field to struct device_dma_parameters
3509 - swiotlb: add a IO_TLB_SIZE define
3510 - swiotlb: factor out an io_tlb_offset helper
3511 - swiotlb: factor out a nr_slots helper
3512 - swiotlb: clean up swiotlb_tbl_unmap_single
3513 - swiotlb: refactor swiotlb_tbl_map_single
3514 - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
3515 - swiotlb: respect min_align_mask
3516 - nvme-pci: set min_align_mask
3517 - ovl: fix leaked dentry
3518 - ovl: allow upperdir inside lowerdir
3519 - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
3520 - ALSA: usb-audio: Fix implicit sync clearance at stopping stream
3521 - USB: Add reset-resume quirk for WD19's Realtek Hub
3522 - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
3523 - perf/core: Fix unconditional security_locked_down() call
3524 - vfio: Depend on MMU
3525 - Linux 5.11.19
3526
3527 * r8152 tx status -71 (LP: #1922651) // Hirsute update: v5.11.19 upstream
3528 stable release (LP: #1928850)
3529 - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
3530
3531 * Hirsute update: v5.11.18 upstream stable release (LP: #1928849)
3532 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
3533 - drm/amd/display: Update modifier list for gfx10_3
3534 - mei: me: add Alder Lake P device id.
3535 - Linux 5.11.18
3536
3537 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 01 Jun 2021 12:31:04 +0200
3bae3f3e 3538
8c014823 3539linux (5.11.0-18.19) hirsute; urgency=medium
e3f54cf7 3540
8c014823 3541 * hirsute/linux: 5.11.0-18.19 -proposed tracker (LP: #1927578)
e3f54cf7 3542
8c014823
SB
3543 * Packaging resync (LP: #1786013)
3544 - update dkms package versions
3545
3546 * Introduce the 465 driver series, fabric-manager, and libnvidia-nscq
3547 (LP: #1925522)
3548 - debian/dkms-versions -- add NVIDIA 465 and migrate 450 to 460
3549
3550 * linux-image-5.0.0-35-generic breaks checkpointing of container
3551 (LP: #1857257)
3552 - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
3553
3554 * Hirsute update: v5.11.17 upstream stable release (LP: #1927535)
3555 - vhost-vdpa: protect concurrent access to vhost device iotlb
3556 - Revert "UBUNTU: SAUCE: ovl: Restore vm_file value when lower fs mmap fails"
3557 - ovl: fix reference counting in ovl_mmap error path
3558 - coda: fix reference counting in coda_file_mmap error path
3559 - amd/display: allow non-linear multi-planar formats
3560 - drm/amdgpu: reserve fence slot to update page table
3561 - drm/amdgpu: fix GCR_GENERAL_CNTL offset for dimgrey_cavefish
3562 - gpio: omap: Save and restore sysconfig
3563 - KEYS: trusted: Fix TPM reservation for seal/unseal
3564 - vdpa/mlx5: Set err = -ENOMEM in case dma_map_sg_attrs fails
3565 - pinctrl: lewisburg: Update number of pins in community
3566 - block: return -EBUSY when there are open partitions in blkdev_reread_part
3567 - pinctrl: core: Show pin numbers for the controllers with base = 0
3568 - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
3569 - bpf: Allow variable-offset stack access
3570 - bpf: Refactor and streamline bounds check into helper
3571 - bpf: Tighten speculative pointer arithmetic mask
3572 - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
3573 - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
3574 - perf auxtrace: Fix potential NULL pointer dereference
3575 - perf map: Fix error return code in maps__clone()
3576 - HID: google: add don USB id
3577 - HID: asus: Add support for 2021 ASUS N-Key keyboard
3578 - HID: alps: fix error return code in alps_input_configured()
3579 - HID cp2112: fix support for multiple gpiochips
3580 - HID: wacom: Assign boolean values to a bool variable
3581 - soc: qcom: geni: shield geni_icc_get() for ACPI boot
3582 - dmaengine: xilinx: dpdma: Fix descriptor issuing on video group
3583 - dmaengine: xilinx: dpdma: Fix race condition in done IRQ
3584 - ARM: dts: Fix swapped mmc order for omap3
3585 - m68k: fix flatmem memory model setup
3586 - net: geneve: check skb is large enough for IPv4/IPv6 header
3587 - dmaengine: tegra20: Fix runtime PM imbalance on error
3588 - s390/entry: save the caller of psw_idle
3589 - arm64: kprobes: Restore local irqflag if kprobes is cancelled
3590 - xen-netback: Check for hotplug-status existence before watching
3591 - cavium/liquidio: Fix duplicate argument
3592 - csky: change a Kconfig symbol name to fix e1000 build error
3593 - ia64: fix discontig.c section mismatches
3594 - ia64: tools: remove duplicate definition of ia64_mf() on ia64
3595 - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
3596 - net: hso: fix NULL-deref on disconnect regression
3597 - USB: CDC-ACM: fix poison/unpoison imbalance
3598 - Linux 5.11.17
3599
3600 * locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (LP: #1926184)
3601 - locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
3602
3603 * Fix kernel panic at boot on dual GFX systems (LP: #1926792)
3604 - drm/amdgpu: Register VGA clients after init can no longer fail
3605
3606 * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode
3607 (LP: #1925075)
3608 - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
3609
3610 * CirrusLogic: Cracking noises appears in built-in speaker when output volume
3611 is set >80% (LP: #1924997)
3612 - ALSA: hda/cirrus: Use CS8409 filter to fix abnormal sounds on Bullseye
3613
3614 * CirrusLogic: The default input volume is "0%" (LP: #1923557)
3615 - ALSA: hda/cirrus: Set Initial DMIC volume for Bullseye to -26 dB
3616
3617 * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
3618 - drm/i915/display: Handle lane polarity for DDI port
3619
3620 * Make AMD gpus choose YCbCr420 encoding automatically when required for 4k
3621 60Hz output (LP: #1922754)
3622 - drm/amd/display: Try YCbCr420 color when YCbCr444 fails
3623
3624 * Hirsute update: v5.11.16 upstream stable release (LP: #1926999)
3625 - AMD_SFH: Removed unused activecontrolstatus member from the amd_mp2_dev
3626 struct
3627 - AMD_SFH: Add sensor_mask module parameter
3628 - AMD_SFH: Add DMI quirk table for BIOS-es which don't set the activestatus
3629 bits
3630 - mtd: rawnand: mtk: Fix WAITRDY break condition and timeout
3631 - Input: nspire-keypad - enable interrupts only when opened
3632 - gpio: sysfs: Obey valid_mask
3633 - dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback
3634 - dmaengine: idxd: fix delta_rec and crc size field for completion record
3635 - dmaengine: idxd: fix opcap sysfs attribute output
3636 - dmaengine: idxd: fix wq size store permission state
3637 - dmaengine: dw: Make it dependent to HAS_IOMEM
3638 - dmaengine: Fix a double free in dma_async_device_register
3639 - dmaengine: plx_dma: add a missing put_device() on error path
3640 - dmaengine: idxd: clear MSIX permission entry on shutdown
3641 - dmaengine: idxd: fix wq cleanup of WQCFG registers
3642 - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
3643 - ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race
3644 - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
3645 - remoteproc: pru: Fix loading of GNU Binutils ELF
3646 - lockdep: Add a missing initialization hint to the "INFO: Trying to register
3647 non-static key" message
3648 - arc: kernel: Return -EFAULT if copy_to_user() fails
3649 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
3650 - xfrm: BEET mode doesn't support fragments for inner packets
3651 - ASoC: max98373: Changed amp shutdown register as volatile
3652 - ASoC: max98373: Added 30ms turn on/off time delay
3653 - net: axienet: allow setups without MDIO
3654 - gpu/xen: Fix a use after free in xen_drm_drv_init
3655 - bpf: Take module reference for trampoline in module
3656 - neighbour: Disregard DEAD dst in neigh_update
3657 - powerpc/signal32: Fix Oops on sigreturn with unmapped VDSO
3658 - ARM: keystone: fix integer overflow warning
3659 - ARM: omap1: fix building with clang IAS
3660 - drm/msm: Fix a5xx/a6xx timestamps
3661 - ASoC: fsl_esai: Fix TDM slot setup for I2S mode
3662 - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
3663 - iwlwifi: add support for Qu with AX201 device
3664 - net: ieee802154: stop dump llsec keys for monitors
3665 - net: ieee802154: forbid monitor for add llsec key
3666 - net: ieee802154: forbid monitor for del llsec key
3667 - net: ieee802154: stop dump llsec devs for monitors
3668 - net: ieee802154: forbid monitor for add llsec dev
3669 - net: ieee802154: forbid monitor for del llsec dev
3670 - net: ieee802154: stop dump llsec devkeys for monitors
3671 - net: ieee802154: forbid monitor for add llsec devkey
3672 - net: ieee802154: forbid monitor for del llsec devkey
3673 - net: ieee802154: stop dump llsec seclevels for monitors
3674 - net: ieee802154: forbid monitor for add llsec seclevel
3675 - pcnet32: Use pci_resource_len to validate PCI resource
3676 - drm/amd/display: Add missing mask for DCN3
3677 - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
3678 - virt_wifi: Return micros for BSS TSF values
3679 - lib: fix kconfig dependency on ARCH_WANT_FRAME_POINTERS
3680 - net/sctp: fix race condition in sctp_destroy_sock
3681 - Input: s6sy761 - fix coordinate read bit shift
3682 - Input: i8042 - fix Pegatron C15B ID entry
3683 - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
3684 - dm verity fec: fix misaligned RS roots IO
3685 - readdir: make sure to verify directory entry for legacy interfaces too
3686 - drm/i915: Don't zero out the Y plane's watermarks
3687 - arm64: fix inline asm in load_unaligned_zeropad()
3688 - arm64: mte: Ensure TIF_MTE_ASYNC_FAULT is set atomically
3689 - [Config] updateconfigs for AS_HAS_LSE_ATOMICS
3690 - arm64: alternatives: Move length validation in alternative_{insn, endif}
3691 - vfio/pci: Add missing range check in vfio_pci_mmap
3692 - riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM"
3693 - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
3694 - drm/vmwgfx: Make sure we unpin no longer needed buffers
3695 - ixgbe: Fix NULL pointer dereference in ethtool loopback test
3696 - ixgbe: fix unbalanced device enable/disable in suspend/resume
3697 - netfilter: flowtable: fix NAT IPv6 offload mangling
3698 - netfilter: conntrack: do not print icmpv6 as unknown via /proc
3699 - ice: Fix potential infinite loop when using u8 loop counter
3700 - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
3701 - netfilter: bridge: add pre_exit hooks for ebtable unregistration
3702 - netfilter: arp_tables: add pre_exit hook for table unregister
3703 - libbpf: Fix potential NULL pointer dereference
3704 - drm/i915/display/vlv_dsi: Do not skip panel_pwr_cycle_delay when disabling
3705 the panel
3706 - net: macb: fix the restore of cmp registers
3707 - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
3708 - netfilter: nft_limit: avoid possible divide error in nft_limit_init
3709 - netfilter: nftables: clone set element expression template
3710 - net/mlx5e: Fix setting of RS FEC mode
3711 - net: davicom: Fix regulator not turned off on failed probe
3712 - net: phy: marvell: fix detection of PHY on Topaz switches
3713 - net: sit: Unregister catch-all devices
3714 - net: ip6_tunnel: Unregister catch-all devices
3715 - mm: ptdump: fix build failure
3716 - net: Make tcp_allowed_congestion_control readonly in non-init netns
3717 - ibmvnic: correctly use dev_consume/free_skb_irq
3718 - i40e: fix the panic when running bpf in xdpdrv mode
3719 - ethtool: pause: make sure we init driver stats
3720 - ia64: remove duplicate entries in generic_defconfig
3721 - ia64: tools: remove inclusion of ia64-specific version of errno.h header
3722 - ibmvnic: avoid calling napi_disable() twice
3723 - ibmvnic: remove duplicate napi_schedule call in do_reset function
3724 - ibmvnic: remove duplicate napi_schedule call in open function
3725 - ch_ktls: Fix kernel panic
3726 - ch_ktls: fix device connection close
3727 - ch_ktls: tcb close causes tls connection failure
3728 - ch_ktls: do not send snd_una update to TCB in middle
3729 - gro: ensure frag0 meets IP header alignment
3730 - ARM: OMAP2+: Fix warning for omap_init_time_of()
3731 - ARM: 9063/1: mm: reduce maximum number of CPUs if DEBUG_KMAP_LOCAL is
3732 enabled
3733 - ARM: 9069/1: NOMMU: Fix conversion for_each_membock() to
3734 for_each_mem_range()
3735 - ARM: footbridge: fix PCI interrupt mapping
3736 - ARM: OMAP2+: Fix uninitialized sr_inst
3737 - arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems
3738 - arm64: dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference
3739 - bpf: Use correct permission flag for mixed signed bounds arithmetic
3740 - KVM: VMX: Convert vcpu_vmx.exit_reason to a union
3741 - KVM: VMX: Don't use vcpu->run->internal.ndata as an array index
3742 - kasan: fix hwasan build for gcc
3743 - kasan: remove redundant config option
3744 - r8169: tweak max read request size for newer chips also in jumbo mtu mode
3745 - r8169: don't advertise pause in jumbo mode
3746 - bpf: Ensure off_reg has no mixed signed bounds for all types
3747 - bpf: Move off_reg into sanitize_ptr_alu
3748 - ARM: 9071/1: uprobes: Don't hook on thumb instructions
3749 - bpf: Rework ptr_limit into alu_limit and add common error path
3750 - bpf: Improve verifier error messages for users
3751 - bpf: Move sanitize_val_alu out of op switch
3752 - Linux 5.11.16
3753
3754 * Hirsute update: v5.11.15 upstream stable release (LP: #1926993)
3755 - interconnect: core: fix error return code of icc_link_destroy()
3756 - gfs2: Flag a withdraw if init_threads() fails
3757 - KVM: arm64: Hide system instruction access to Trace registers
3758 - KVM: arm64: Disable guest access to trace filter controls
3759 - drm/imx: imx-ldb: fix out of bounds array access warning
3760 - gfs2: report "already frozen/thawed" errors
3761 - ftrace: Check if pages were allocated before calling free_pages()
3762 - tools/kvm_stat: Add restart delay
3763 - drm/tegra: dc: Don't set PLL clock to 0Hz
3764 - gpu: host1x: Use different lock classes for each client
3765 - XArray: Fix splitting to non-zero orders
3766 - radix tree test suite: Fix compilation
3767 - block: only update parent bi_status when bio fail
3768 - radix tree test suite: Register the main thread with the RCU library
3769 - idr test suite: Take RCU read lock in idr_find_test_1
3770 - idr test suite: Create anchor before launching throbber
3771 - null_blk: fix command timeout completion handling
3772 - io_uring: don't mark S_ISBLK async work as unbounded
3773 - riscv,entry: fix misaligned base for excp_vect_table
3774 - block: don't ignore REQ_NOWAIT for direct IO
3775 - netfilter: x_tables: fix compat match/target pad out-of-bound write
3776 - perf map: Tighten snprintf() string precision to pass gcc check on some
3777 32-bit arches
3778 - net: sfp: cope with SFPs that set both LOS normal and LOS inverted
3779 - Linux 5.11.15
3780
3781 * Hirsute update: v5.11.14 upstream stable release (LP: #1926368)
3782 - xfrm/compat: Cleanup WARN()s that can be user-triggered
3783 - ALSA: aloop: Fix initialization of controls
3784 - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
3785 - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model
3786 - file: fix close_range() for unshare+cloexec
3787 - ASoC: intel: atom: Stop advertising non working S24LE support
3788 - nfc: fix refcount leak in llcp_sock_bind()
3789 - nfc: fix refcount leak in llcp_sock_connect()
3790 - nfc: fix memory leak in llcp_sock_connect()
3791 - nfc: Avoid endless loops caused by repeated llcp_sock_connect()
3792 - selinux: make nslot handling in avtab more robust
3793 - selinux: fix cond_list corruption when changing booleans
3794 - selinux: fix race between old and new sidtab
3795 - xen/evtchn: Change irq_info lock to raw_spinlock_t
3796 - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh
3797 - net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock
3798 - net: dsa: lantiq_gswip: Don't use PHY auto polling
3799 - net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits
3800 - drm/i915: Fix invalid access to ACPI _DSM objects
3801 - ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m
3802 - drm/radeon: Fix size overflow
3803 - drm/amdgpu: Fix size overflow
3804 - drm/amdgpu/smu7: fix CAC setting on TOPAZ
3805 - rfkill: revert back to old userspace API by default
3806 - cifs: escape spaces in share names
3807 - cifs: On cifs_reconnect, resolve the hostname again.
3808 - IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS
3809 - LOOKUP_MOUNTPOINT: we are cleaning "jumped" flag too late
3810 - gcov: re-fix clang-11+ support
3811 - ia64: fix user_stack_pointer() for ptrace()
3812 - nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff
3813 - ocfs2: fix deadlock between setattr and dio_end_io_write
3814 - fs: direct-io: fix missing sdio->boundary
3815 - ethtool: fix incorrect datatype in set_eee ops
3816 - of: property: fw_devlink: do not link ".*,nr-gpios"
3817 - parisc: parisc-agp requires SBA IOMMU driver
3818 - parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers
3819 - ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin
3820 - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
3821 - ice: Continue probe on link/PHY errors
3822 - ice: Increase control queue timeout
3823 - ice: prevent ice_open and ice_stop during reset
3824 - ice: fix memory allocation call
3825 - ice: remove DCBNL_DEVRESET bit from PF state
3826 - ice: Fix for dereference of NULL pointer
3827 - ice: Use port number instead of PF ID for WoL
3828 - ice: Cleanup fltr list in case of allocation issues
3829 - iwlwifi: pcie: properly set LTR workarounds on 22000 devices
3830 - ice: fix memory leak of aRFS after resuming from suspend
3831 - net: hso: fix null-ptr-deref during tty device unregistration
3832 - libbpf: Fix bail out from 'ringbuf_process_ring()' on error
3833 - bpf: Enforce that struct_ops programs be GPL-only
3834 - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET
3835 - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
3836 - libbpf: Ensure umem pointer is non-NULL before dereferencing
3837 - libbpf: Restore umem state after socket create failure
3838 - libbpf: Only create rx and tx XDP rings when necessary
3839 - bpf: Refcount task stack in bpf_get_task_stack
3840 - bpf, sockmap: Fix sk->prot unhash op reset
3841 - bpf, sockmap: Fix incorrect fwd_alloc accounting
3842 - net: ensure mac header is set in virtio_net_hdr_to_skb()
3843 - i40e: Fix sparse warning: missing error code 'err'
3844 - i40e: Fix sparse error: 'vsi->netdev' could be null
3845 - i40e: Fix sparse error: uninitialized symbol 'ring'
3846 - i40e: Fix sparse errors in i40e_txrx.c
3847 - vdpa/mlx5: Fix suspend/resume index restoration
3848 - net: sched: sch_teql: fix null-pointer dereference
3849 - net: sched: fix action overwrite reference counting
3850 - nl80211: fix beacon head validation
3851 - nl80211: fix potential leak of ACL params
3852 - cfg80211: check S1G beacon compat element length
3853 - mac80211: fix time-is-after bug in mlme
3854 - mac80211: fix TXQ AC confusion
3855 - net: hsr: Reset MAC header for Tx path
3856 - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind()
3857 - net: let skb_orphan_partial wake-up waiters.
3858 - thunderbolt: Fix a leak in tb_retimer_add()
3859 - thunderbolt: Fix off by one in tb_port_find_retimer()
3860 - usbip: add sysfs_lock to synchronize sysfs code paths
3861 - usbip: stub-dev synchronize sysfs code paths
3862 - usbip: vudc synchronize sysfs code paths
3863 - usbip: synchronize event handler with sysfs code paths
3864 - driver core: Fix locking bug in deferred_probe_timeout_work_func()
3865 - scsi: pm80xx: Fix chip initialization failure
3866 - scsi: target: iscsi: Fix zero tag inside a trace event
3867 - percpu: make pcpu_nr_empty_pop_pages per chunk type
3868 - i2c: turn recovery error on init to debug
3869 - powerpc/vdso: Make sure vdso_wrapper.o is rebuilt everytime vdso.so is
3870 rebuilt
3871 - powerpc/ptrace: Don't return error when getting/setting FP regs without
3872 CONFIG_PPC_FPU_REGS
3873 - KVM: x86/mmu: change TDP MMU yield function returns to match cond_resched
3874 - KVM: x86/mmu: Merge flush and non-flush tdp_mmu_iter_cond_resched
3875 - KVM: x86/mmu: Rename goal_gfn to next_last_level_gfn
3876 - KVM: x86/mmu: Ensure forward progress when yielding in TDP MMU iter
3877 - KVM: x86/mmu: Yield in TDU MMU iter even if no SPTES changed
3878 - KVM: x86/mmu: Ensure TLBs are flushed when yielding during GFN range zap
3879 - KVM: x86/mmu: Ensure TLBs are flushed for TDP MMU during NX zapping
3880 - KVM: x86/mmu: Don't allow TDP MMU to yield when recovering NX pages
3881 - KVM: x86/mmu: preserve pending TLB flush across calls to kvm_tdp_mmu_zap_sp
3882 - net: sched: fix err handler in tcf_action_init()
3883 - ice: Refactor DCB related variables out of the ice_port_info struct
3884 - ice: Recognize 860 as iSCSI port in CEE mode
3885 - xfrm: interface: fix ipv4 pmtu check to honor ip header df
3886 - xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume
3887 - Revert "UBUNTU: SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division"
3888 - remoteproc: qcom: pil_info: avoid 64-bit division
3889 - regulator: bd9571mwv: Fix AVS and DVFS voltage range
3890 - ARM: OMAP4: Fix PMIC voltage domains for bionic
3891 - ARM: OMAP4: PM: update ROM return address for OSWR and OFF
3892 - remoteproc: pru: Fix firmware loading crashes on K3 SoCs
3893 - net: xfrm: Localize sequence counter per network namespace
3894 - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload
3895 - ASoC: SOF: Intel: HDA: fix core status verification
3896 - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips
3897 - xfrm: Fix NULL pointer dereference on policy lookup
3898 - virtchnl: Fix layout of RSS structures
3899 - i40e: Added Asym_Pause to supported link modes
3900 - i40e: Fix kernel oops when i40e driver removes VF's
3901 - hostfs: fix memory handling in follow_link()
3902 - amd-xgbe: Update DMA coherency values
3903 - vxlan: do not modify the shared tunnel info when PMTU triggers an ICMP reply
3904 - geneve: do not modify the shared tunnel info when PMTU triggers an ICMP
3905 reply
3906 - sch_red: fix off-by-one checks in red_check_params()
3907 - drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit
3908 - arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0
3909 - xfrm: Provide private skb extensions for segmented and hw offloaded ESP
3910 packets
3911 - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE
3912 - can: isotp: fix msg_namelen values depending on CAN_REQUIRED_SIZE
3913 - can: uapi: can.h: mark union inside struct can_frame packed
3914 - mlxsw: spectrum: Fix ECN marking in tunnel decapsulation
3915 - ethernet: myri10ge: Fix a use after free in myri10ge_sw_tso
3916 - gianfar: Handle error code at MAC address change
3917 - net: dsa: Fix type was not set for devlink port
3918 - clk: qcom: camcc: Update the clock ops for the SC7180
3919 - cxgb4: avoid collecting SGE_QBASE regs during traffic
3920 - net:tipc: Fix a double free in tipc_sk_mcast_rcv
3921 - ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces
3922 - net/ncsi: Avoid channel_monitor hrtimer deadlock
3923 - net: qrtr: Fix memory leak on qrtr_tx_wait failure
3924 - nfp: flower: ignore duplicate merge hints from FW
3925 - net: phy: broadcom: Only advertise EEE for supported modes
3926 - I2C: JZ4780: Fix bug for Ingenic X1000.
3927 - ASoC: sunxi: sun4i-codec: fill ASoC card owner
3928 - net/mlx5e: Fix mapping of ct_label zero
3929 - net/mlx5: Delete auxiliary bus driver eth-rep first
3930 - net/mlx5e: Fix ethtool indication of connector type
3931 - net/mlx5: Don't request more than supported EQs
3932 - net/mlx5e: Guarantee room for XSK wakeup NOP on async ICOSQ
3933 - net/rds: Fix a use after free in rds_message_map_pages
3934 - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model
3935 - soc/fsl: qbman: fix conflicting alignment attributes
3936 - i40e: fix receiving of single packets in xsk zero-copy mode
3937 - i40e: Fix display statistics for veb_tc
3938 - RDMA/rtrs-clt: Close rtrs client conn before destroying rtrs clt session
3939 files
3940 - drm/msm: Set drvdata to NULL when msm_drm_init() fails
3941 - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...);
3942 - mptcp: forbit mcast-related sockopt on MPTCP sockets
3943 - mptcp: revert "mptcp: provide subflow aware release function"
3944 - scsi: ufs: core: Fix task management request completion timeout
3945 - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs
3946 - drm/msm: a6xx: fix version check for the A650 SQE microcode
3947 - drm/msm/disp/dpu1: program 3d_merge only if block is attached
3948 - Revert "arm64: dts: marvell: armada-cp110: Switch to per-port SATA
3949 interrupts"
3950 - ARM: dts: turris-omnia: fix hardware buffer management
3951 - net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb
3952 - net: macb: restore cmp registers on resume path
3953 - clk: fix invalid usage of list cursor in register
3954 - clk: fix invalid usage of list cursor in unregister
3955 - workqueue: Move the position of debug_work_activate() in __queue_work()
3956 - s390/cpcmd: fix inline assembly register clobbering
3957 - perf inject: Fix repipe usage
3958 - openvswitch: fix send of uninitialized stack memory in ct limit reply
3959 - i2c: designware: Adjust bus_freq_hz when refuse high speed mode set
3960 - iwlwifi: fix 11ax disabled bit in the regulatory capability flags
3961 - can: mcp251x: fix support for half duplex SPI host controllers
3962 - platform/x86: intel-hid: Fix spurious wakeups caused by tablet-mode events
3963 during suspend
3964 - tipc: increment the tmp aead refcnt before attaching it
3965 - net: hns3: clear VF down state bit before request link status
3966 - net/mlx5: Fix HW spec violation configuring uplink
3967 - net/mlx5: Fix placement of log_max_flow_counter
3968 - net/mlx5: Fix PPLM register mapping
3969 - net/mlx5: Fix PBMC register mapping
3970 - RDMA/cxgb4: check for ipv6 address properly while destroying listener
3971 - perf report: Fix wrong LBR block sorting
3972 - RDMA/qedr: Fix kernel panic when trying to access recv_cq
3973 - drm/vc4: crtc: Reduce PV fifo threshold on hvs4
3974 - i40e: Fix parameters in aq_get_phy_register()
3975 - RDMA/addr: Be strict with gid size
3976 - vdpa/mlx5: should exclude header length and fcs from mtu
3977 - vdpa/mlx5: Fix wrong use of bit numbers
3978 - RAS/CEC: Correct ce_add_elem()'s returned values
3979 - clk: socfpga: fix iomem pointer cast on 64-bit
3980 - lockdep: Address clang -Wformat warning printing for %hd
3981 - dt-bindings: net: ethernet-controller: fix typo in NVMEM
3982 - net: sched: bump refcount for new action in ACT replace mode
3983 - x86/traps: Correct exc_general_protection() and math_error() return paths
3984 - gpiolib: Read "gpio-line-names" from a firmware node
3985 - cfg80211: remove WARN_ON() in cfg80211_sme_connect
3986 - net: tun: set tun->dev->addr_len during TUNSETLINK processing
3987 - drivers: net: fix memory leak in atusb_probe
3988 - drivers: net: fix memory leak in peak_usb_create_dev
3989 - net: mac802154: Fix general protection fault
3990 - net: ieee802154: nl-mac: fix check on panid
3991 - net: ieee802154: fix nl802154 del llsec key
3992 - net: ieee802154: fix nl802154 del llsec dev
3993 - net: ieee802154: fix nl802154 add llsec key
3994 - net: ieee802154: fix nl802154 del llsec devkey
3995 - net: ieee802154: forbid monitor for set llsec params
3996 - net: ieee802154: forbid monitor for del llsec seclevel
3997 - net: ieee802154: stop dump llsec params for monitors
3998 - Revert "net: sched: bump refcount for new action in ACT replace mode"
3999 - Linux 5.11.14
4000
4001 * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
4002 (LP: #1925415)
4003 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
4004 845 G8
4005
4006 * ftrace synthetic_events selftests failure in 5.11 (LP: #1925539)
4007 - SAUCE: Revert "selftests/ftrace: Update synthetic event syntax errors"
4008
4009 * Hot-unplug of disks leaves broken block devices around in Hirsute on s390x
4010 (LP: #1925211)
4011 - SAUCE: Revert "s390/cio: remove pm support from ccw bus driver"
4012
4013 * [SRU][F:OEM-5.10/G/H] add realtek 8852 bluetooth support (LP: #1924207)
4014 - Bluetooth: btrtl: Enable central-peripheral role
4015 - Bluetooth: btrtl: Enable WBS for the specific Realtek devices
4016
4017 * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466)
4018 - drm/i915/rkl: Remove require_force_probe protection
4019
4020 * Hirsute update: v5.11.13 upstream stable release (LP: #1923415)
4021 - ARM: dts: am33xx: add aliases for mmc interfaces
4022 - bus: ti-sysc: Fix warning on unbind if reset is not deasserted
4023 - drm/msm: a6xx: Make sure the SQE microcode is safe
4024 - platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
4025 - bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp
4026 - net/mlx5e: Enforce minimum value check for ICOSQ size
4027 - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
4028 - kunit: tool: Fix a python tuple typing error
4029 - mISDN: fix crash in fritzpci
4030 - net: arcnet: com20020 fix error handling
4031 - can: kvaser_usb: Add support for USBcan Pro 4xHS
4032 - mac80211: Check crypto_aead_encrypt for errors
4033 - mac80211: choose first enabled channel for monitor
4034 - drm/msm/dsi_pll_7nm: Fix variable usage for pll_lockdet_rate
4035 - drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other GPUs
4036 - drm/msm: Ratelimit invalid-fence message
4037 - netfilter: conntrack: Fix gre tunneling over ipv6
4038 - netfilter: nftables: skip hook overlap logic if flowtable is stale
4039 - net: ipa: fix init header command validation
4040 - platform/x86: thinkpad_acpi: Allow the FnLock LED to change state
4041 - kselftest/arm64: sve: Do not use non-canonical FFR register value
4042 - drm/msm/disp/dpu1: icc path needs to be set before dpu runtime resume
4043 - x86/build: Turn off -fcf-protection for realmode targets
4044 - platform/x86: intel_pmt_class: Initial resource to 0
4045 - platform/x86: intel_pmc_core: Ignore GBE LTR on Tiger Lake platforms
4046 - ptp_qoriq: fix overflow in ptp_qoriq_adjfine() u64 calcalation
4047 - scsi: target: pscsi: Clean up after failure in pscsi_map_sg()
4048 - arm64: kernel: disable CNP on Carmel
4049 - selftests/vm: fix out-of-tree build
4050 - ia64: mca: allocate early mca with GFP_ATOMIC
4051 - ia64: fix format strings for err_inject
4052 - cifs: revalidate mapping when we open files for SMB1 POSIX
4053 - cifs: Silently ignore unknown oplock break handle
4054 - io_uring: fix timeout cancel return code
4055 - math: Export mul_u64_u64_div_u64
4056 - tools/resolve_btfids: Build libbpf and libsubcmd in separate directories
4057 - tools/resolve_btfids: Check objects before removing
4058 - tools/resolve_btfids: Set srctree variable unconditionally
4059 - kbuild: Add resolve_btfids clean to root clean target
4060 - kbuild: Do not clean resolve_btfids if the output does not exist
4061 - tools/resolve_btfids: Add /libbpf to .gitignore
4062 - init/Kconfig: make COMPILE_TEST depend on HAS_IOMEM
4063 - Linux 5.11.13
4064 - [Config] update configs and annotations
4065
4066 -- Stefan Bader <stefan.bader@canonical.com> Fri, 07 May 2021 14:38:49 +0200
e3f54cf7 4067
52e9073c 4068linux (5.11.0-17.18) hirsute; urgency=medium
5d03407c 4069
52e9073c
SB
4070 * Race between isotp_bind and isotp_setsockopt (LP: #1927409)
4071 - SAUCE: Revert "can: isotp: add SF_BROADCAST support for functional
4072 addressing"
5d03407c 4073
52e9073c
SB
4074 * CVE-2021-3491
4075 - io_uring: fix overflows checks in provide buffers
4076 - SAUCE: proc: Avoid mixing integer types in mem_rw()
4077 - SAUCE: io_uring: truncate lengths larger than MAX_RW_COUNT on provide
4078 buffers
4079
4080 * CVE-2021-3490
4081 - SAUCE: bpf: verifier: fix ALU32 bounds tracking with bitwise ops
4082
4083 * CVE-2021-3489
4084 - SAUCE: bpf: ringbuf: deny reserve of buffers larger than ringbuf
4085 - SAUCE: bpf: prevent writable memory-mapping of read-only ringbuf pages
4086
4087 -- Stefan Bader <stefan.bader@canonical.com> Thu, 06 May 2021 17:31:47 +0200
5d03407c 4088
81ba95df 4089linux (5.11.0-16.17) hirsute; urgency=medium
1c0ea93c 4090
81ba95df
SF
4091 * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
4092 (LP: #1922403)
4093 - SAUCE: efifb: Check efifb_pci_dev before using it
1c0ea93c 4094
81ba95df 4095 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Apr 2021 14:31:58 -0500
1c0ea93c 4096
823b4f2d 4097linux (5.11.0-15.16) hirsute; urgency=medium
0f56306e 4098
823b4f2d
SF
4099 * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793)
4100 - PCI: xgene: Fix cfg resource mapping
0f56306e 4101
823b4f2d
SF
4102 * CVE-2021-3492
4103 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
4104 error paths
4105 - SAUCE: shiftfs: handle copy_to_user() return values correctly
4106
4107 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Apr 2021 12:04:48 -0500
0f56306e 4108
e484dbf1 4109linux (5.11.0-14.15) hirsute; urgency=medium
24dc38c4 4110
e484dbf1 4111 * hirsute/linux: 5.11.0-14.15 -proposed tracker (LP: #1923103)
24dc38c4 4112
e484dbf1
SF
4113 * Packaging resync (LP: #1786013)
4114 - update dkms package versions
4115
4116 * Include Infiniband Peer Memory interface (LP: #1923104)
4117 - SAUCE: RDMA/core: Introduce peer memory interface
4118
4119 * Hirsute update: v5.11.12 upstream stable release (LP: #1923069)
4120 - arm64: mm: correct the inside linear map range during hotplug check
4121 - virtiofs: Fail dax mount if device does not support it
4122 - ext4: shrink race window in ext4_should_retry_alloc()
4123 - ext4: fix bh ref count on error paths
4124 - fs: nfsd: fix kconfig dependency warning for NFSD_V4
4125 - rpc: fix NULL dereference on kmalloc failure
4126 - iomap: Fix negative assignment to unsigned sis->pages in
4127 iomap_swapfile_activate
4128 - ASoC: rt1015: fix i2c communication error
4129 - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10
4130 - ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10
4131 - ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe
4132 - ASoC: es8316: Simplify adc_pga_gain_tlv table
4133 - ASoC: soc-core: Prevent warning if no DMI table is present
4134 - ASoC: cs42l42: Fix Bitclock polarity inversion
4135 - ASoC: cs42l42: Fix channel width support
4136 - ASoC: cs42l42: Fix mixer volume control
4137 - ASoC: cs42l42: Always wait at least 3ms after reset
4138 - NFSD: fix error handling in NFSv4.0 callbacks
4139 - ASoC: mediatek: mt8192: fix tdm out data is valid on rising edge
4140 - kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing
4141 - vhost: Fix vhost_vq_reset()
4142 - io_uring: fix ->flags races by linked timeouts
4143 - io_uring: halt SQO submission on ctx exit
4144 - scsi: st: Fix a use after free in st_open()
4145 - scsi: qla2xxx: Fix broken #endif placement
4146 - staging: comedi: cb_pcidas: fix request_irq() warn
4147 - staging: comedi: cb_pcidas64: fix request_irq() warn
4148 - ASoC: rt5659: Update MCLK rate in set_sysclk()
4149 - ASoC: rt711: add snd_soc_component remove callback
4150 - thermal/core: Add NULL pointer check before using cooling device stats
4151 - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling
4152 - locking/ww_mutex: Fix acquire/release imbalance in
4153 ww_acquire_init()/ww_acquire_fini()
4154 - nvmet-tcp: fix kmap leak when data digest in use
4155 - io_uring: imply MSG_NOSIGNAL for send[msg]()/recv[msg]() calls
4156 - Revert "PM: ACPI: reboot: Use S5 for reboot"
4157 - nouveau: Skip unvailable ttm page entries
4158 - static_call: Align static_call_is_init() patching condition
4159 - ext4: do not iput inode under running transaction in ext4_rename()
4160 - io_uring: call req_set_fail_links() on short send[msg]()/recv[msg]() with
4161 MSG_WAITALL
4162 - net: mvpp2: fix interrupt mask/unmask skip condition
4163 - mptcp: deliver ssk errors to msk
4164 - mptcp: fix poll after shutdown
4165 - mptcp: init mptcp request socket earlier
4166 - mptcp: add a missing retransmission timer scheduling
4167 - flow_dissector: fix TTL and TOS dissection on IPv4 fragments
4168 - mptcp: fix DATA_FIN processing for orphaned sockets
4169 - mptcp: provide subflow aware release function
4170 - can: dev: move driver related infrastructure into separate subdir
4171 - net: introduce CAN specific pointer in the struct net_device
4172 - mptcp: fix race in release_cb
4173 - net: bonding: fix error return code of bond_neigh_init()
4174 - mptcp: fix bit MPTCP_PUSH_PENDING tests
4175 - can: tcan4x5x: fix max register value
4176 - brcmfmac: clear EAP/association status bits on linkdown events
4177 - ath11k: add ieee80211_unregister_hw to avoid kernel crash caused by NULL
4178 pointer
4179 - netdevsim: dev: Initialize FIB module after debugfs
4180 - iwlwifi: pcie: don't disable interrupts for reg_lock
4181 - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr()
4182 - net: ethernet: aquantia: Handle error cleanup of start on open
4183 - appletalk: Fix skb allocation size in loopback case
4184 - net: ipa: remove two unused register definitions
4185 - net: ipa: use a separate pointer for adjusted GSI memory
4186 - net: ipa: fix register write command validation
4187 - net: wan/lmc: unregister device when no matching device is found
4188 - net: 9p: advance iov on empty read
4189 - bpf: Remove MTU check in __bpf_skb_max_len
4190 - ACPI: tables: x86: Reserve memory occupied by ACPI tables
4191 - ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead()
4192 - ACPI: scan: Fix _STA getting called on devices with unmet dependencies
4193 - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect
4194 - ALSA: hda: Re-add dropped snd_poewr_change_state() calls
4195 - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks
4196 - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook
4197 - xtensa: fix uaccess-related livelock in do_page_fault
4198 - xtensa: move coprocessor_flush to the .text section
4199 - KVM: SVM: load control fields from VMCB12 before checking them
4200 - KVM: SVM: ensure that EFER.SVME is set when running nested guest or on
4201 nested vmexit
4202 - PM: runtime: Fix race getting/putting suppliers at probe
4203 - PM: runtime: Fix ordering in pm_runtime_get_suppliers()
4204 - tracing: Fix stack trace event size
4205 - s390/vdso: copy tod_steering_delta value to vdso_data page
4206 - s390/vdso: fix tod_steering_delta type
4207 - drm/ttm: make ttm_bo_unpin more defensive
4208 - mm: fix race by making init_zero_pfn() early_initcall
4209 - drm/amdkfd: dqm fence memory corruption
4210 - drm/amd/pm: no need to force MCLK to highest when no display connected
4211 - drm/amdgpu/vangogh: don't check for dpm in is_dpm_running when in suspend
4212 - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings()
4213 - drm/amdgpu: Set a suitable dev_info.gart_page_size
4214 - drm/amdgpu: check alignment on CPU page for bo map
4215 - reiserfs: update reiserfs_xattrs_initialized() condition
4216 - drm/imx: fix memory leak when fails to init
4217 - drm/tegra: dc: Restore coupling of display controllers
4218 - drm/tegra: sor: Grab runtime PM reference across reset
4219 - vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends
4220 - pinctrl: microchip-sgpio: Fix wrong register offset for IRQ trigger
4221 - pinctrl: rockchip: fix restore error in resume
4222 - pinctrl: qcom: sc7280: Fix SDC_QDSD_PINGROUP and UFS_RESET offsets
4223 - pinctrl: qcom: sc7280: Fix SDC1_RCLK configurations
4224 - pinctrl: qcom: lpass lpi: use default pullup/strength values
4225 - pinctrl: qcom: fix unintentional string concatenation
4226 - extcon: Add stubs for extcon_register_notifier_all() functions
4227 - extcon: Fix error handling in extcon_dev_register
4228 - firmware: stratix10-svc: reset COMMAND_RECONFIG_FLAG_PARTIAL to 0
4229 - powerpc/pseries/mobility: use struct for shared state
4230 - powerpc/pseries/mobility: handle premature return from H_JOIN
4231 - usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield
4232 - video: hyperv_fb: Fix a double free in hvfb_probe
4233 - powerpc/mm/book3s64: Use the correct storage key value when calling
4234 H_PROTECT
4235 - firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
4236 - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control()
4237 - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
4238 - usb: musb: Fix suspend with devices connected for a64
4239 - usb: xhci-mtk: fix broken streams issue on 0.96 xHCI
4240 - cdc-acm: fix BREAK rx code path adding necessary calls
4241 - USB: cdc-acm: untangle a circular dependency between callback and softint
4242 - USB: cdc-acm: downgrade message to debug
4243 - USB: cdc-acm: fix double free on probe failure
4244 - USB: cdc-acm: fix use-after-free after probe failure
4245 - usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference
4246 - usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board.
4247 - usb: dwc2: Prevent core suspend when port connection flag is 0
4248 - usb: dwc3: qcom: skip interconnect init for ACPI probe
4249 - usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable
4250 - soc: qcom-geni-se: Cleanup the code to remove proxy votes
4251 - staging: rtl8192e: Fix incorrect source in memcpy()
4252 - staging: rtl8192e: Change state information from u16 to u8
4253 - driver core: clear deferred probe reason on probe retry
4254 - drivers: video: fbcon: fix NULL dereference in fbcon_cursor()
4255 - riscv: evaluate put_user() arg before enabling user access
4256 - io_uring: do ctx sqd ejection in a clear context
4257 - Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for
4258 freezing"
4259 - Revert "net: bonding: fix error return code of bond_neigh_init()"
4260 - Linux 5.11.12
4261 - [Config] set CONFIG_AD9467=n and CONFIG_ADI_AXI_ADC=n for amd64
4262
4263 * CVE-2021-29154
4264 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-64
4265 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-32
4266
4267 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768)
4268 - drm/i915/gen9bc: Handle TGP PCH during suspend/resume
4269
4270 * Hirsute update: v5.11.11 upstream stable release (LP: #1922601)
4271 - mt76: fix tx skb error handling in mt76_dma_tx_queue_skb
4272 - mt76: mt7915: only modify tx buffer list after allocating tx token id
4273 - net: stmmac: fix dma physical address of descriptor when display ring
4274 - net: fec: ptp: avoid register access when ipg clock is disabled
4275 - powerpc/4xx: Fix build errors from mfdcr()
4276 - atm: eni: dont release is never initialized
4277 - atm: lanai: dont run lanai_dev_close if not open
4278 - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153"
4279 - ALSA: hda: ignore invalid NHLT table
4280 - ixgbe: Fix memleak in ixgbe_configure_clsu32
4281 - scsi: ufs: ufs-qcom: Disable interrupt in reset path
4282 - blk-cgroup: Fix the recursive blkg rwstat
4283 - net: tehuti: fix error return code in bdx_probe()
4284 - net: intel: iavf: fix error return code of iavf_init_get_resources()
4285 - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count
4286 - gianfar: fix jumbo packets+napi+rx overrun crash
4287 - cifs: ask for more credit on async read/write code paths
4288 - gfs2: fix use-after-free in trans_drain
4289 - cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev
4290 - gpiolib: acpi: Add missing IRQF_ONESHOT
4291 - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default
4292 - NFS: Correct size calculation for create reply length
4293 - net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch()
4294 - net: wan: fix error return code of uhdlc_init()
4295 - net: davicom: Use platform_get_irq_optional()
4296 - net: enetc: set MAC RX FIFO to recommended value
4297 - atm: uPD98402: fix incorrect allocation
4298 - atm: idt77252: fix null-ptr-dereference
4299 - cifs: change noisy error message to FYI
4300 - irqchip/ingenic: Add support for the JZ4760
4301 - kbuild: add image_name to no-sync-config-targets
4302 - kbuild: dummy-tools: fix inverted tests for gcc
4303 - umem: fix error return code in mm_pci_probe()
4304 - sparc64: Fix opcode filtering in handling of no fault loads
4305 - habanalabs: Call put_pid() when releasing control device
4306 - habanalabs: Disable file operations after device is removed
4307 - staging: rtl8192e: fix kconfig dependency on CRYPTO
4308 - u64_stats,lockdep: Fix u64_stats_init() vs lockdep
4309 - kselftest: arm64: Fix exit code of sve-ptrace
4310 - regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck
4311 - regulator: qcom-rpmh: Use correct buck for S1C regulator
4312 - block: Fix REQ_OP_ZONE_RESET_ALL handling
4313 - drm/amd/display: Enable pflip interrupt upon pipe enable
4314 - drm/amd/display: Revert dram_clock_change_latency for DCN2.1
4315 - drm/amd/display: Enabled pipe harvesting in dcn30
4316 - drm/amdgpu/display: Use wm_table.entries for dcn301 calculate_wm
4317 - drm/amdgpu: fb BO should be ttm_bo_type_device
4318 - drm/radeon: fix AGP dependency
4319 - nvme: simplify error logic in nvme_validate_ns()
4320 - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request()
4321 - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange()
4322 - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted
4323 - nvme-core: check ctrl css before setting up zns
4324 - nvme-rdma: Fix a use after free in nvmet_rdma_write_data_done
4325 - nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a
4326 - nfs: we don't support removing system.nfs4_acl
4327 - block: Suppress uevent for hidden device when removed
4328 - io_uring: cancel deferred requests in try_cancel
4329 - mm/fork: clear PASID for new mm
4330 - ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls
4331 - ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign
4332 - static_call: Pull some static_call declarations to the type headers
4333 - static_call: Allow module use without exposing static_call_key
4334 - static_call: Fix the module key fixup
4335 - static_call: Fix static_call_set_init()
4336 - KVM: x86: Protect userspace MSR filter with SRCU, and set atomically-ish
4337 - btrfs: do not initialize dev stats if we have no dev_root
4338 - btrfs: do not initialize dev replace for bad dev root
4339 - btrfs: fix check_data_csum() error message for direct I/O
4340 - btrfs: initialize device::fs_info always
4341 - btrfs: fix sleep while in non-sleep context during qgroup removal
4342 - btrfs: fix subvolume/snapshot deletion not triggered on mount
4343 - selinux: don't log MAC_POLICY_LOAD record on failed policy load
4344 - selinux: fix variable scope issue in live sidtab conversion
4345 - netsec: restore phy power state after controller reset
4346 - platform/x86: intel-vbtn: Stop reporting SW_DOCK events
4347 - psample: Fix user API breakage
4348 - z3fold: prevent reclaim/free race for headless pages
4349 - squashfs: fix inode lookup sanity checks
4350 - squashfs: fix xattr id and id lookup sanity checks
4351 - hugetlb_cgroup: fix imbalanced css_get and css_put pair for shared mappings
4352 - kasan: fix per-page tags for non-page_alloc pages
4353 - gcov: fix clang-11+ support
4354 - mm/highmem: fix CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP
4355 - ACPI: video: Add missing callback back for Sony VPCEH3U1E
4356 - ACPICA: Always create namespace nodes using acpi_ns_create_node()
4357 - arm64: stacktrace: don't trace arch_stack_walk()
4358 - arm64: dts: ls1046a: mark crypto engine dma coherent
4359 - arm64: dts: ls1012a: mark crypto engine dma coherent
4360 - arm64: dts: ls1043a: mark crypto engine dma coherent
4361 - ARM: dts: at91: sam9x60: fix mux-mask for PA7 so it can be set to A, B and C
4362 - ARM: dts: at91: sam9x60: fix mux-mask to match product's datasheet
4363 - ARM: dts: at91-sama5d27_som1: fix phy address to 7
4364 - integrity: double check iint_cache was initialized
4365 - drm/nouveau/kms/nve4-nv108: Limit cursors to 128x128
4366 - drm/etnaviv: Use FOLL_FORCE for userptr
4367 - drm/amd/pm: workaround for audio noise issue
4368 - drm/amdgpu/display: restore AUX_DPHY_TX_CONTROL for DCN2.x
4369 - drm/amdgpu: fix the hibernation suspend with s0ix
4370 - drm/amdgpu: Add additional Sienna Cichlid PCI ID
4371 - drm/i915/dsc: fix DSS CTL register usage for ICL DSI transcoders
4372 - drm/i915: Fix the GT fence revocation runtime PM logic
4373 - dm verity: fix DM_VERITY_OPTS_MAX value
4374 - dm: don't report "detected capacity change" on device creation
4375 - dm ioctl: fix out of bounds array access when no devices
4376 - bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD
4377 - soc: ti: omap-prm: Fix reboot issue with invalid pcie reset map for dra7
4378 - ARM: OMAP2+: Fix smartreflex init regression after dropping legacy data
4379 - soc: ti: omap-prm: Fix occasional abort on reset deassert for dra7 iva
4380 - veth: Store queue_mapping independently of XDP prog presence
4381 - bpf: Dont allow vmlinux BTF to be used in map_create and prog_load.
4382 - bpf: Change inode_storage's lookup_elem return value from NULL to -EBADF
4383 - libbpf: Fix INSTALL flag order
4384 - net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets
4385 - net/mlx5e: Set PTP channel pointer explicitly to NULL
4386 - net/mlx5e: When changing XDP program without reset, take refs for XSK RQs
4387 - net/mlx5e: Revert parameters on errors when changing PTP state without reset
4388 - net/mlx5e: Don't match on Geneve options in case option masks are all zero
4389 - net/mlx5e: E-switch, Fix rate calculation division
4390 - ipv6: fix suspecious RCU usage warning
4391 - drop_monitor: Perform cleanup upon probe registration failure
4392 - macvlan: macvlan_count_rx() needs to be aware of preemption
4393 - net: sched: validate stab values
4394 - net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port
4395 - igc: reinit_locked() should be called with rtnl_lock
4396 - igc: Fix Pause Frame Advertising
4397 - igc: Fix Supported Pause Frame Link Setting
4398 - igc: Fix igc_ptp_rx_pktstamp()
4399 - e1000e: add rtnl_lock() to e1000_reset_task
4400 - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571
4401 - kunit: tool: Disable PAGE_POISONING under --alltests
4402 - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template
4403 - net: phy: broadcom: Add power down exit reset state delay
4404 - ice: fix napi work done reporting in xsk path
4405 - ftgmac100: Restart MAC HW once
4406 - clk: qcom: gcc-sc7180: Use floor ops for the correct sdcc1 clk
4407 - net: ipa: terminate message handler arrays
4408 - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
4409 - flow_dissector: fix byteorder of dissected ICMP ID
4410 - selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed
4411 - netfilter: ctnetlink: fix dump of the expect mask attribute
4412 - net: hdlc_x25: Prevent racing between "x25_close" and "x25_xmit"/"x25_rx"
4413 - net: phylink: Fix phylink_err() function name error in phylink_major_config
4414 - tipc: better validate user input in tipc_nl_retrieve_key()
4415 - tcp: relookup sock for RST+ACK packets handled by obsolete req sock
4416 - mptcp: fix ADD_ADDR HMAC in case port is specified
4417 - can: isotp: isotp_setsockopt(): only allow to set low level TX flags for
4418 CAN-FD
4419 - can: isotp: TX-path: ensure that CAN frame flags are initialized
4420 - can: peak_usb: add forgotten supported devices
4421 - can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate
4422 - can: kvaser_pciefd: Always disable bus load reporting
4423 - can: c_can_pci: c_can_pci_remove(): fix use-after-free
4424 - can: c_can: move runtime PM enable/disable to c_can_platform
4425 - can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning
4426 - can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors
4427 - mac80211: fix rate mask reset
4428 - mac80211: Allow HE operation to be longer than expected.
4429 - selftests/net: fix warnings on reuseaddr_ports_exhausted
4430 - nfp: flower: fix unsupported pre_tunnel flows
4431 - nfp: flower: add ipv6 bit to pre_tunnel control message
4432 - nfp: flower: fix pre_tun mask id allocation
4433 - ftrace: Fix modify_ftrace_direct.
4434 - drm/msm/dsi: fix check-before-set in the 7nm dsi_pll code
4435 - ionic: linearize tso skb with too many frags
4436 - net/sched: cls_flower: fix only mask bit check in the validate_ct_state
4437 - netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags
4438 - netfilter: nftables: allow to update flowtable flags
4439 - netfilter: flowtable: Make sure GC works periodically in idle system
4440 - libbpf: Fix error path in bpf_object__elf_init()
4441 - libbpf: Use SOCK_CLOEXEC when opening the netlink socket
4442 - ARM: dts: imx6ull: fix ubi filesystem mount failed
4443 - ipv6: weaken the v4mapped source check
4444 - octeontx2-af: Formatting debugfs entry rsrc_alloc.
4445 - octeontx2-af: Remove TOS field from MKEX TX
4446 - octeontx2-af: Fix irq free in rvu teardown
4447 - octeontx2-pf: Clear RSS enable flag on interace down
4448 - octeontx2-af: fix infinite loop in unmapping NPC counter
4449 - net: check all name nodes in __dev_alloc_name
4450 - net: cdc-phonet: fix data-interface release on probe failure
4451 - igb: check timestamp validity
4452 - sctp: move sk_route_caps check and set into sctp_outq_flush_transports
4453 - r8152: limit the RX buffer size of RTL8153A for USB 2.0
4454 - net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes
4455 - selinux: vsock: Set SID for socket returned by accept()
4456 - selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value
4457 - libbpf: Fix BTF dump of pointer-to-array-of-struct
4458 - bpf: Fix umd memory leak in copy_process()
4459 - can: isotp: tx-path: zero initialize outgoing CAN frames
4460 - platform/x86: dell-wmi-sysman: Fix crash caused by calling kset_unregister
4461 twice
4462 - platform/x86: dell-wmi-sysman: Fix possible NULL pointer deref on exit
4463 - platform/x86: dell-wmi-sysman: Make it safe to call exit_foo_attributes()
4464 multiple times
4465 - platform/x86: dell-wmi-sysman: Fix release_attributes_data() getting called
4466 twice on init_bios_attributes() failure
4467 - platform/x86: dell-wmi-sysman: Cleanup sysman_init() error-exit handling
4468 - platform/x86: dell-wmi-sysman: Make sysman_init() return -ENODEV of the
4469 interfaces are not found
4470 - drm/msm: fix shutdown hook in case GPU components failed to bind
4471 - drm/msm: Fix suspend/resume on i.MX5
4472 - arm64: kdump: update ppos when reading elfcorehdr
4473 - PM: runtime: Defer suspending suppliers
4474 - net/mlx5: Add back multicast stats for uplink representor
4475 - net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP
4476 - net/mlx5e: Offload tuple rewrite for non-CT flows
4477 - net/mlx5e: Fix error path for ethtool set-priv-flag
4478 - mfd: intel_quark_i2c_gpio: Revert "Constify static struct resources"
4479 - PM: EM: postpone creating the debugfs dir till fs_initcall
4480 - platform/x86: intel_pmt_crashlog: Fix incorrect macros
4481 - net: bridge: don't notify switchdev for local FDB addresses
4482 - octeontx2-af: Fix memory leak of object buf
4483 - xen/x86: make XEN_BALLOON_MEMORY_HOTPLUG_LIMIT depend on MEMORY_HOTPLUG
4484 - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening
4485 server
4486 - mm: memblock: fix section mismatch warning again
4487 - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs
4488 - net: Consolidate common blackhole dst ops
4489 - net, bpf: Fix ip6ip6 crash with collect_md populated skbs
4490 - igb: avoid premature Rx buffer reuse
4491 - net: axienet: Fix probe error cleanup
4492 - net: phy: introduce phydev->port
4493 - net: phy: broadcom: Avoid forward for bcm54xx_config_clock_delay()
4494 - net: phy: broadcom: Set proper 1000BaseX/SGMII interface mode for BCM54616S
4495 - net: phy: broadcom: Fix RGMII delays for BCM50160 and BCM50610M
4496 - Revert "netfilter: x_tables: Switch synchronization to RCU"
4497 - netfilter: x_tables: Use correct memory barriers.
4498 - bpf: Fix fexit trampoline.
4499 - bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for
4500 BPF_TRAMP_F_CALL_ORIG
4501 - platform/x86: dell-wmi-sysman: Cleanup create_attributes_level_sysfs_files()
4502 - dm table: Fix zoned model check and zone sectors check
4503 - mm/mmu_notifiers: ensure range_end() is paired with range_start()
4504 - Revert "netfilter: x_tables: Update remaining dereference to RCU"
4505 - ACPI: scan: Rearrange memory allocation in acpi_device_add()
4506 - ACPI: scan: Use unique number for instance_no
4507 - perf auxtrace: Fix auxtrace queue conflict
4508 - perf synthetic events: Avoid write of uninitialized memory when generating
4509 PERF_RECORD_MMAP* records
4510 - io_uring: fix provide_buffers sign extension
4511 - block: recalculate segment count for multi-segment discards correctly
4512 - scsi: Revert "qla2xxx: Make sure that aborted commands are freed"
4513 - scsi: qedi: Fix error return code of qedi_alloc_global_queues()
4514 - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach()
4515 - smb3: fix cached file size problems in duplicate extents (reflink)
4516 - cifs: Adjust key sizes and key generation routines for AES256 encryption
4517 - locking/mutex: Fix non debug version of mutex_lock_io_nested()
4518 - x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc()
4519 - fs/cachefiles: Remove wait_bit_key layout dependency
4520 - ch_ktls: fix enum-conversion warning
4521 - can: dev: Move device back to init netns on owning netns delete
4522 - r8169: fix DMA being used after buffer free if WoL is enabled
4523 - net: dsa: b53: VLAN filtering is global to all users
4524 - mac80211: fix double free in ibss_leave
4525 - ext4: add reclaim checks to xattr code
4526 - fs/ext4: fix integer overflow in s_log_groups_per_flex
4527 - Revert "xen: fix p2m size in dom0 for disabled memory hotplug case"
4528 - nvme: fix the nsid value to print in nvme_validate_or_alloc_ns
4529 - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices"
4530 - selftest/bpf: Add a test to check trampoline freeing logic.
4531 - xen-blkback: don't leak persistent grants from xen_blkbk_map()
4532 - Linux 5.11.11
4533 - [Config] Update configs for rename of XEN_BALLOON_MEMORY_HOTPLUG_LIMIT to
4534 XEN_MEMORY_HOTPLUG_LIMIT
4535
4536 * Hirsute update: v5.11.10 upstream stable release (LP: #1922600)
4537 - Revert "drm/ttm: make ttm_bo_unpin more defensive"
4538 - Revert "drm/ttm: Warn on pinning without holding a reference"
4539 - Linux 5.11.10
4540
4541 * [FEATURE] Hirsute: support TLS device offload for Bond (LP: #1915717)
4542 - net: netdevice: Add operation ndo_sk_get_lower_dev
4543 - net/bonding: Take IP hash logic into a helper
4544 - net/bonding: Implement ndo_sk_get_lower_dev
4545 - net/bonding: Take update_features call out of XFRM funciton
4546 - net/bonding: Implement TLS TX device offload
4547 - net/bonding: Declare TLS RX device offload support
4548 - net/tls: Device offload to use lowest netdevice in chain
4549 - net/tls: Except bond interface from some TLS checks
4550
4551 * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
4552 - drm/i915/vbt: update DP max link rate table
4553
4554 * cold boot panics on unmatched board, soft reboot is fine (LP: #1920916)
4555 - Revert "RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive
4556 FU740"
4557 - Revert "RISC-V: Update l2 cache DT documentation to add support for SiFive
4558 FU740"
4559 - Revert "dt-bindings: riscv: Update DT binding docs to support SiFive FU740
4560 SoC"
4561 - dt-bindings: riscv: Update l2 cache DT documentation to add support for
4562 SiFive FU740
4563 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
4564 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
4565 - dt-bindings: pwm: Update DT binding docs to support SiFive FU740 SoC
4566 - dt-bindings: gpio: Update DT binding docs to support SiFive FU740 SoC
4567
4568 * Microphone and Mute/Mic-mute LEDs are not work on HP 640 G8 Laptop
4569 (LP: #1922207)
4570 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8
4571
4572 * Enable ath11k debugfs/tracing (LP: #1922033)
4573 - [Config] enable ath11k debugfs/tracing
4574
4575 * Handle Intel Wifi firmware disconnection (LP: #1922171)
4576 - iwlwifi: mvm: handle CCA-EXT delay firmware notification
4577
4578 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
4579 (LP: #1918134)
4580 - [Packaging] convert to v4 autogen form -- pull back updated dkms-build
4581 family
4582
4583 * [21.04 FEAT] Add kernel debug infos for decompressor stage to kernel-debug
4584 package (LP: #1905020)
4585 - [Debian] include decompressor binary in dbginfo packages
4586
4587 * qemu-system-ppc64le fails with kvm acceleration (LP: #1920784)
4588 - KVM: PPC: Book3S HV: Save and restore FSCR in the P9 path
4589
4590 * Fix mic on P620 after S3 resume (LP: #1921757)
4591 - ALSA: usb-audio: Carve out connector value checking into a helper
4592 - ALSA: usb-audio: Check connector value on resume
4593
4594 * [Regression] Partition not removed after removing the memory cards from card
4595 reader since kernel 5.9.0-rc3+ (LP: #1920874)
4596 - block: clear GD_NEED_PART_SCAN later in bdev_disk_changed
4597
4598 * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140)
4599 - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit
4600
4601 * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438)
4602 - bcache: consider the fragmentation when update the writeback rate
4603
4604 * alsa/realtek: extend the delay time in the determine_headset_type for a
4605 Dell AIO (LP: #1920747)
4606 - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
4607
4608 * Hirsute update: v5.11.9 upstream stable release (LP: #1921712)
4609 - ASoC: ak4458: Add MODULE_DEVICE_TABLE
4610 - ASoC: ak5558: Add MODULE_DEVICE_TABLE
4611 - spi: cadence: set cqspi to the driver_data field of struct device
4612 - ALSA: dice: fix null pointer dereference when node is disconnected
4613 - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro
4614 - ALSA: hda: generic: Fix the micmute led init state
4615 - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air
4616 - Revert "PM: runtime: Update device status before letting suppliers suspend"
4617 - s390/vtime: fix increased steal time accounting
4618 - s390/pci: refactor zpci_create_device()
4619 - s390/pci: remove superfluous zdev->zbus check
4620 - s390/pci: fix leak of PCI device structure
4621 - zonefs: Fix O_APPEND async write handling
4622 - zonefs: prevent use of seq files as swap file
4623 - zonefs: fix to update .i_wr_refcnt correctly in zonefs_open_zone()
4624 - btrfs: fix race when cloning extent buffer during rewind of an old root
4625 - btrfs: fix slab cache flags for free space tree bitmap
4626 - vhost-vdpa: fix use-after-free of v->config_ctx
4627 - vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails
4628 - drm/amd/display: Copy over soc values before bounding box creation
4629 - drm/amd/display: Correct algorithm for reversed gamma
4630 - drm/amd/display: Remove MPC gamut remap logic for DCN30
4631 - iommu/amd: Don't call early_amd_iommu_init() when AMD IOMMU is disabled
4632 - iommu/amd: Keep track of amd_iommu_irq_remap state
4633 - iommu/amd: Move Stoney Ridge check to detect_ivrs()
4634 - ASoC: fsl_ssi: Fix TDM slot setup for I2S mode
4635 - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current threshold
4636 - ASoC: SOF: Intel: unregister DMIC device on probe error
4637 - ASoC: SOF: intel: fix wrong poll bits in dsp power down
4638 - ASoC: qcom: sdm845: Fix array out of bounds access
4639 - ASoC: qcom: sdm845: Fix array out of range on rx slim channels
4640 - ASoC: codecs: wcd934x: add a sanity check in set channel map
4641 - ASoC: qcom: lpass-cpu: Fix lpass dai ids parse
4642 - ASoC: simple-card-utils: Do not handle device clock
4643 - afs: Fix accessing YFS xattrs on a non-YFS server
4644 - afs: Stop listxattr() from listing "afs.*" attributes
4645 - ALSA: usb-audio: Fix unintentional sign extension issue
4646 - nvme: fix Write Zeroes limitations
4647 - nvme-tcp: fix misuse of __smp_processor_id with preemption enabled
4648 - nvme-tcp: fix possible hang when failing to set io queues
4649 - nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU
4650 - nvmet: don't check iosqes,iocqes for discovery controllers
4651 - nfsd: Don't keep looking up unhashed files in the nfsd file cache
4652 - nfsd: don't abort copies early
4653 - NFSD: Repair misuse of sv_lock in 5.10.16-rt30.
4654 - NFSD: fix dest to src mount in inter-server COPY
4655 - svcrdma: disable timeouts on rdma backchannel
4656 - vfio: IOMMU_API should be selected
4657 - vhost_vdpa: fix the missing irq_bypass_unregister_producer() invocation
4658 - sunrpc: fix refcount leak for rpc auth modules
4659 - i915/perf: Start hrtimer only if sampling the OA buffer
4660 - iommu/tegra-smmu: Make tegra_smmu_probe_device() to handle all IOMMU
4661 phandles
4662 - pstore: Fix warning in pstore_kill_sb()
4663 - io_uring: ensure that SQPOLL thread is started for exit
4664 - net/qrtr: fix __netdev_alloc_skb call
4665 - kbuild: Fix <linux/version.h> for empty SUBLEVEL or PATCHLEVEL again
4666 - cifs: warn and fail if trying to use rootfs without the config option
4667 - cifs: fix allocation size on newly created files
4668 - RISC-V: Fix out-of-bounds accesses in init_resources()
4669 - riscv: Correct SPARSEMEM configuration
4670 - scsi: lpfc: Fix some error codes in debugfs
4671 - scsi: myrs: Fix a double free in myrs_cleanup()
4672 - scsi: ufs: ufs-mediatek: Correct operator & -> &&
4673 - scsi: mpt3sas: Do not use GFP_KERNEL in atomic context
4674 - RISC-V: correct enum sbi_ext_rfence_fid
4675 - counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED
4676 - ASoC: codecs: lpass-va-macro: mute/unmute all active decimators
4677 - ASoC: codecs: lpass-wsa-macro: fix RX MIX input controls
4678 - powerpc/vdso32: Add missing _restgpr_31_x to fix build failure
4679 - drm/ttm: Warn on pinning without holding a reference
4680 - drm/ttm: make ttm_bo_unpin more defensive
4681 - gpiolib: Assign fwnode to parent's if no primary one provided
4682 - nvme-rdma: fix possible hang when failing to set io queues
4683 - powerpc: Force inlining of cpu_has_feature() to avoid build failure
4684 - usb-storage: Add quirk to defeat Kindle's automatic unload
4685 - usbip: Fix incorrect double assignment to udc->ud.tcp_rx
4686 - usb: gadget: configfs: Fix KASAN use-after-free
4687 - usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct
4688 - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy-
4689 - usb: dwc3: gadget: Allow runtime suspend if UDC unbinded
4690 - usb: dwc3: gadget: Prevent EP queuing while stopping transfers
4691 - thunderbolt: Initialize HopID IDAs in tb_switch_alloc()
4692 - thunderbolt: Increase runtime PM reference count on DP tunnel discovery
4693 - iio:adc:stm32-adc: Add HAS_IOMEM dependency
4694 - iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel
4695 - iio: adis16400: Fix an error code in adis16400_initial_setup()
4696 - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler
4697 - iio: adc: ab8500-gpadc: Fix off by 10 to 3
4698 - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
4699 - iio: adc: adi-axi-adc: add proper Kconfig dependencies
4700 - iio: hid-sensor-humidity: Fix alignment issue of timestamp channel
4701 - iio: hid-sensor-prox: Fix scale not correct issue
4702 - iio: hid-sensor-temperature: Fix issues of timestamp channel
4703 - counter: stm32-timer-cnt: fix ceiling write max value
4704 - counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register
4705 - PCI: rpadlpar: Fix potential drc_name corruption in store functions
4706 - perf/x86/intel: Fix a crash caused by zero PEBS status
4707 - perf/x86/intel: Fix unchecked MSR access error caused by VLBR_EVENT
4708 - x86/ioapic: Ignore IRQ2 again
4709 - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
4710 - x86: Move TS_COMPAT back to asm/thread_info.h
4711 - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
4712 - efivars: respect EFI_UNSUPPORTED return from firmware
4713 - ext4: fix error handling in ext4_end_enable_verity()
4714 - ext4: find old entry again if failed to rename whiteout
4715 - ext4: stop inode update before return
4716 - ext4: do not try to set xattr into ea_inode if value is empty
4717 - ext4: fix potential error in ext4_do_update_inode
4718 - ext4: fix timer use-after-free on failed mount
4719 - ext4: fix rename whiteout with fast commit
4720 - MAINTAINERS: move some real subsystems off of the staging mailing list
4721 - MAINTAINERS: move the staging subsystem to lists.linux.dev
4722 - static_call: Fix static_call_update() sanity check
4723 - efi: use 32-bit alignment for efi_guid_t literals
4724 - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
4725 - genirq: Disable interrupts for force threaded handlers
4726 - x86/apic/of: Fix CPU devicetree-node lookups
4727 - cifs: Fix preauth hash corruption
4728 - Linux 5.11.9
4729
4730 * Hirsute update: v5.11.8 upstream stable release (LP: #1921710)
4731 - io_uring: don't attempt IO reissue from the ring exit path
4732 - KVM: x86/mmu: Expand on the comment in kvm_vcpu_ad_need_write_protect()
4733 - KVM: x86/mmu: Set SPTE_AD_WRPROT_ONLY_MASK if and only if PML is enabled
4734 - mptcp: send ack for every add_addr
4735 - mptcp: pm: add lockdep assertions
4736 - mptcp: dispose initial struct socket when its subflow is closed
4737 - io_uring: refactor scheduling in io_cqring_wait
4738 - io_uring: refactor io_cqring_wait
4739 - io_uring: don't keep looping for more events if we can't flush overflow
4740 - io_uring: simplify do_read return parsing
4741 - io_uring: clear IOCB_WAITQ for non -EIOCBQUEUED return
4742 - regulator: pca9450: Add SD_VSEL GPIO for LDO5
4743 - regulator: pca9450: Enable system reset on WDOG_B assertion
4744 - regulator: pca9450: Clear PRESET_EN bit to fix BUCK1/2/3 voltage setting
4745 - gfs2: Add common helper for holding and releasing the freeze glock
4746 - gfs2: move freeze glock outside the make_fs_rw and _ro functions
4747 - gfs2: bypass signal_our_withdraw if no journal
4748 - bpf: Simplify alu_limit masking for pointer arithmetic
4749 - bpf: Add sanity check for upper ptr_limit
4750 - arm64: Unconditionally set virtual cpu id registers
4751 - RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes
4752 - fuse: fix live lock in fuse_iget()
4753 - Revert "nfsd4: remove check_conflicting_opens warning"
4754 - Revert "nfsd4: a client's own opens needn't prevent delegations"
4755 - net: dsa: b53: Support setting learning on port
4756 - crypto: x86/aes-ni-xts - use direct calls to and 4-way stride
4757 - Linux 5.11.8
4758
4759 * Hirsute update: v5.11.7 upstream stable release (LP: #1919492)
4760 - ethernet: alx: fix order of calls on resume
4761
4762 * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
4763 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
4764 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
4765 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8
4766
4767 * power off stress test will hang on the TGL machines (LP: #1919930)
4768 - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
4769 - ASoC: SOF: add .shutdown() callback to snd_sof_dsp_ops
4770 - ASoC: SOF: add snd_sof_device_shutdown() helper for shutdown
4771 - ASoC: SOF: sof-pci-dev: add .shutdown() callback
4772 - ASoC: SOF: Intel: tgl: do thorough remove at .shutdown() callback
4773 - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
4774
4775 * Miscellaneous Ubuntu changes
4776 - [Config] arm64 -- unify build_image and kernel_file values
4777 - SAUCE: apparmor: Fix build error, make sk parameter const
4778 - SAUCE: xr-usb-serial: clean up indentation
4779 - SAUCE: xr-usb-serial: clean up build warnings
4780
4781 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Apr 2021 15:48:19 -0500
24dc38c4 4782
ae35f0bf 4783linux (5.11.0-13.14) hirsute; urgency=medium
a1917ebe 4784
ae35f0bf
AR
4785 * CVE-2020-27170
4786 - bpf: Prohibit alu ops for pointer types not defining ptr_limit
4787 - bpf, selftests: Fix up some test_verifier cases for unprivileged
a1917ebe 4788
ae35f0bf
AR
4789 * CVE-2020-27171
4790 - bpf: Fix off-by-one for area size in creating mask to left
4791
4792 -- Andrea Righi <andrea.righi@canonical.com> Fri, 19 Mar 2021 16:49:32 +0100
a1917ebe 4793
e012fdfc 4794linux (5.11.0-12.13) hirsute; urgency=medium
4ce53afc 4795
e012fdfc 4796 * hirsute/linux: 5.11.0-12.13 -proposed tracker (LP: #1918148)
4ce53afc 4797
e012fdfc
SF
4798 * Hirsute update: v5.11.7 upstream stable release (LP: #1919492)
4799 - uapi: nfnetlink_cthelper.h: fix userspace compilation error
4800 - powerpc/603: Fix protection of user pages mapped with PROT_NONE
4801 - powerpc/perf: Fix handling of privilege level checks in perf interrupt
4802 context
4803 - powerpc/pseries: Don't enforce MSI affinity with kdump
4804 - crypto: mips/poly1305 - enable for all MIPS processors
4805 - mptcp: fix length of ADD_ADDR with port sub-option
4806 - ath9k: fix transmitting to stations in dynamic SMPS mode
4807 - net: Fix gro aggregation for udp encaps with zero csum
4808 - net: check if protocol extracted by virtio_net_hdr_set_proto is correct
4809 - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0
4810 - ath11k: fix AP mode for QCA6390
4811 - net: l2tp: reduce log level of messages in receive path, add counter instead
4812 - gpiolib: acpi: Add ACPI_GPIO_QUIRK_ABSOLUTE_NUMBER quirk
4813 - gpiolib: acpi: Allow to find GpioInt() resource by name and index
4814 - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before
4815 setting skb ownership
4816 - gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2
4817 - can: flexcan: assert FRZ bit in flexcan_chip_freeze()
4818 - can: flexcan: enable RX FIFO after FRZ/HALT valid
4819 - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
4820 - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before
4821 entering Normal Mode
4822 - tcp: Fix sign comparison bug in getsockopt(TCP_ZEROCOPY_RECEIVE)
4823 - tcp: add sanity tests to TCP_QUEUE_SEQ
4824 - netfilter: nf_nat: undo erroneous tcp edemux lookup
4825 - netfilter: x_tables: gpf inside xt_find_revision()
4826 - net: always use icmp{,v6}_ndo_send from ndo_start_xmit
4827 - net: phy: fix save wrong speed and duplex problem if autoneg is on
4828 - selftests/bpf: Use the last page in test_snprintf_btf on s390
4829 - selftests/bpf: No need to drop the packet when there is no geneve opt
4830 - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier
4831 - samples, bpf: Add missing munmap in xdpsock
4832 - libbpf: Clear map_info before each bpf_obj_get_info_by_fd
4833 - ibmvnic: Fix possibly uninitialized old_num_tx_queues variable warning.
4834 - ibmvnic: always store valid MAC address
4835 - ibmvnic: remove excessive irqsave
4836 - mt76: dma: do not report truncated frames to mac80211
4837 - gpio: fix gpio-device list corruption
4838 - mount: fix mounting of detached mounts onto targets that reside on shared
4839 mounts
4840 - cifs: fix credit accounting for extra channel
4841 - cifs: return proper error code in statfs(2)
4842 - Revert "mm, slub: consider rest of partial list if acquire_slab() fails"
4843 - docs: networking: drop special stable handling
4844 - net: dsa: tag_rtl4_a: fix egress tags
4845 - sh_eth: fix TRSCER mask for SH771x
4846 - net: enetc: don't overwrite the RSS indirection table when initializing
4847 - net: enetc: initialize RFS/RSS memories for unused ports too
4848 - net: enetc: take the MDIO lock only once per NAPI poll cycle
4849 - net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets
4850 - net: enetc: don't disable VLAN filtering in IFF_PROMISC mode
4851 - net: enetc: force the RGMII speed and duplex instead of operating in inband
4852 mode
4853 - net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr
4854 - net: enetc: keep RX ring consumer index in sync with hardware
4855 - net: dsa: tag_mtk: fix 802.1ad VLAN egress
4856 - net: ethernet: mtk-star-emac: fix wrong unmap in RX handling
4857 - net/mlx4_en: update moderation when config reset
4858 - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
4859 - nexthop: Do not flush blackhole nexthops when loopback goes down
4860 - net: sched: avoid duplicates in classes dump
4861 - net: mscc: ocelot: properly reject destination IP keys in VCAP IS1
4862 - net: dsa: sja1105: fix SGMII PCS being forced to SPEED_UNKNOWN instead of
4863 SPEED_10
4864 - net: usb: qmi_wwan: allow qmimux add/del with master up
4865 - netdevsim: init u64 stats for 32bit hardware
4866 - cipso,calipso: resolve a number of problems with the DOI refcounts
4867 - net: stmmac: Fix VLAN filter delete timeout issue in Intel mGBE SGMII
4868 - stmmac: intel: Fixes clock registration error seen for multiple interfaces
4869 - net: lapbether: Remove netif_start_queue / netif_stop_queue
4870 - net: davicom: Fix regulator not turned off on failed probe
4871 - net: davicom: Fix regulator not turned off on driver removal
4872 - net: enetc: allow hardware timestamping on TX queues with tc-etf enabled
4873 - net: qrtr: fix error return code of qrtr_sendmsg()
4874 - s390/qeth: fix memory leak after failed TX Buffer allocation
4875 - s390/qeth: improve completion of pending TX buffers
4876 - s390/qeth: schedule TX NAPI on QAOB completion
4877 - s390/qeth: fix notification for pending buffers during teardown
4878 - r8169: fix r8168fp_adjust_ocp_cmd function
4879 - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
4880 - tools/resolve_btfids: Fix build error with older host toolchains
4881 - perf build: Fix ccache usage in $(CC) when generating arch errno table
4882 - net: stmmac: stop each tx channel independently
4883 - net: stmmac: fix watchdog timeout during suspend/resume stress test
4884 - net: stmmac: fix wrongly set buffer2 valid when sph unsupport
4885 - ethtool: fix the check logic of at least one channel for RX/TX
4886 - net: phy: make mdio_bus_phy_suspend/resume as __maybe_unused
4887 - selftests: forwarding: Fix race condition in mirror installation
4888 - mlxsw: spectrum_ethtool: Add an external speed to PTYS register
4889 - perf traceevent: Ensure read cmdlines are null terminated.
4890 - perf report: Fix -F for branch & mem modes
4891 - net: hns3: fix error mask definition of flow director
4892 - net: hns3: fix query vlan mask value error for flow director
4893 - net: hns3: fix bug when calculating the TCAM table info
4894 - s390/cio: return -EFAULT if copy_to_user() fails again
4895 - bnxt_en: reliably allocate IRQ table on reset to avoid crash
4896 - drm/fb-helper: only unmap if buffer not null
4897 - drm/compat: Clear bounce structures
4898 - drm/radeon: also init GEM funcs in radeon_gem_prime_import_sg_table
4899 - drm/amd/display: Add a backlight module option
4900 - drm/amdgpu/display: use GFP_ATOMIC in dcn21_validate_bandwidth_fp()
4901 - drm/amd/display: Fix nested FPU context in dcn21_validate_bandwidth()
4902 - drm/amd/pm: correct the watermark settings for Polaris
4903 - drm/amd/pm: bug fix for pcie dpm
4904 - drm/amdgpu/display: simplify backlight setting
4905 - drm/amdgpu/display: don't assert in set backlight function
4906 - drm/amdgpu/display: handle aux backlight in backlight_get_brightness
4907 - drm/shmem-helper: Check for purged buffers in fault handler
4908 - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff
4909 - drm: Use USB controller's DMA mask when importing dmabufs
4910 - drm/amdgpu: fix S0ix handling when the CONFIG_AMD_PMC=m
4911 - drm: meson_drv add shutdown function
4912 - drm/shmem-helpers: vunmap: Don't put pages for dma-buf
4913 - drm/i915: Wedge the GPU if command parser setup fails
4914 - s390/cio: return -EFAULT if copy_to_user() fails
4915 - s390/crypto: return -EFAULT if copy_to_user() fails
4916 - qxl: Fix uninitialised struct field head.surface_id
4917 - sh_eth: fix TRSCER mask for R7S9210
4918 - media: usbtv: Fix deadlock on suspend
4919 - media: rkisp1: params: fix wrong bits settings
4920 - media: v4l: vsp1: Fix uif null pointer access
4921 - media: v4l: vsp1: Fix bru null pointer access
4922 - media: rc: compile rc-cec.c into rc-core
4923 - MIPS: kernel: Reserve exception base early to prevent corruption
4924 - mptcp: always graft subflow socket to parent
4925 - mptcp: reset last_snd on subflow close
4926 - i2c: rcar: faster irq code to minimize HW race condition
4927 - i2c: rcar: optimize cacheline to minimize HW race condition
4928 - scsi: pm80xx: Fix missing tag_free in NVMD DATA req
4929 - scsi: ufs: WB is only available on LUN #0 to #7
4930 - scsi: ufs: Protect some contexts from unexpected clock scaling
4931 - udf: fix silent AED tagLocation corruption
4932 - iommu/vt-d: Clear PRQ overflow only when PRQ is empty
4933 - mmc: mxs-mmc: Fix a resource leak in an error handling path in
4934 'mxs_mmc_probe()'
4935 - mmc: mediatek: fix race condition between msdc_request_timeout and irq
4936 - mmc: sdhci-iproc: Add ACPI bindings for the RPi
4937 - platform/x86: amd-pmc: put device on error paths
4938 - Platform: OLPC: Fix probe error handling
4939 - powerpc/pci: Add ppc_md.discover_phbs()
4940 - spi: stm32: make spurious and overrun interrupts visible
4941 - powerpc: improve handling of unrecoverable system reset
4942 - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset
4943 - HID: logitech-dj: add support for the new lightspeed connection iteration
4944 - powerpc/64: Fix stack trace not displaying final frame
4945 - iommu/amd: Fix performance counter initialization
4946 - clk: qcom: gdsc: Implement NO_RET_PERIPH flag
4947 - sparc32: Limit memblock allocation to low memory
4948 - sparc64: Use arch_validate_flags() to validate ADI flag
4949 - Input: applespi - don't wait for responses to commands indefinitely.
4950 - PCI: xgene-msi: Fix race in installing chained irq handler
4951 - PCI: mediatek: Add missing of_node_put() to fix reference leak
4952 - drivers/base: build kunit tests without structleak plugin
4953 - PCI/LINK: Remove bandwidth notification
4954 - ext4: don't try to processed freed blocks until mballoc is initialized
4955 - kbuild: clamp SUBLEVEL to 255
4956 - PCI: Fix pci_register_io_range() memory leak
4957 - i40e: Fix memory leak in i40e_probe
4958 - PCI/ERR: Retain status from error notification
4959 - kasan: fix memory corruption in kasan_bitops_tags test
4960 - s390/smp: __smp_rescan_cpus() - move cpumask away from stack
4961 - drivers/base/memory: don't store phys_device in memory blocks
4962 - sysctl.c: fix underflow value setting risk in vm_table
4963 - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling
4964 - scsi: target: core: Add cmd length set before cmd complete
4965 - scsi: target: core: Prevent underflow for service actions
4966 - clk: qcom: gpucc-msm8998: Add resets, cxc, fix flags on gpu_gx_gdsc
4967 - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
4968 - ALSA: hda/hdmi: Cancel pending works before suspend
4969 - ALSA: hda/conexant: Add quirk for mute LED control on HP ZBook G5
4970 - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support
4971 - ALSA: hda: Drop the BATCH workaround for AMD controllers
4972 - ALSA: hda: Flush pending unsolicited events before suspend
4973 - ALSA: hda: Avoid spurious unsol event handling during S3/S4
4974 - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar
4975 - ALSA: usb-audio: Apply the control quirk to Plantronics headsets
4976 - opp: Don't drop extra references to OPPs accidentally
4977 - Revert 95ebabde382c ("capabilities: Don't allow writing ambiguous v3 file
4978 capabilities")
4979 - block: Discard page cache of zone reset target range
4980 - block: Try to handle busy underlying device on discard
4981 - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL
4982 - arm64: mte: Map hotplugged memory as Normal Tagged
4983 - arm64: perf: Fix 64-bit event counter read truncation
4984 - s390/dasd: fix hanging DASD driver unbind
4985 - s390/dasd: fix hanging IO request during DASD driver unbind
4986 - software node: Fix node registration
4987 - xen/events: reset affinity of 2-level event when tearing it down
4988 - xen/events: don't unmask an event channel when an eoi is pending
4989 - xen/events: avoid handling the same event on two cpus at the same time
4990 - mmc: mmci: Add MMC_CAP_NEED_RSP_BUSY for the stm32 variants
4991 - mmc: core: Fix partition switch time for eMMC
4992 - mmc: cqhci: Fix random crash when remove mmc module/card
4993 - cifs: do not send close in compound create+close requests
4994 - Goodix Fingerprint device is not a modem
4995 - USB: gadget: udc: s3c2410_udc: fix return value check in s3c2410_udc_probe()
4996 - USB: gadget: u_ether: Fix a configfs return code
4997 - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio
4998 slot
4999 - usb: gadget: f_uac1: stop playback on function disable
5000 - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
5001 - usb: dwc3: qcom: add URS Host support for sdm845 ACPI boot
5002 - usb: dwc3: qcom: add ACPI device id for sc8180x
5003 - usb: dwc3: qcom: Honor wakeup enabled/disabled state
5004 - USB: usblp: fix a hang in poll() if disconnected
5005 - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM
5006 - usb: xhci: do not perform Soft Retry for some xHCI hosts
5007 - xhci: Improve detection of device initiated wake signal.
5008 - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
5009 - USB: serial: io_edgeport: fix memory leak in edge_startup
5010 - USB: serial: ch341: add new Product ID
5011 - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
5012 - USB: serial: cp210x: add some more GE USB IDs
5013 - usbip: fix stub_dev to check for stream socket
5014 - usbip: fix vhci_hcd to check for stream socket
5015 - usbip: fix vudc to check for stream socket
5016 - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
5017 - usbip: fix vhci_hcd attach_store() races leading to gpf
5018 - usbip: fix vudc usbip_sockfd_store races leading to gpf
5019 - Revert "serial: max310x: rework RX interrupt handling"
5020 - misc/pvpanic: Export module FDT device table
5021 - misc: fastrpc: restrict user apps from sending kernel RPC messages
5022 - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
5023 - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
5024 - staging: rtl8712: unterminated string leads to read overflow
5025 - staging: rtl8188eu: fix potential memory corruption in
5026 rtw_check_beacon_data()
5027 - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
5028 - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd
5029 - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan
5030 - staging: comedi: addi_apci_1032: Fix endian problem for COS sample
5031 - staging: comedi: addi_apci_1500: Fix endian problem for command sample
5032 - staging: comedi: adv_pci1710: Fix endian problem for AI command data
5033 - staging: comedi: das6402: Fix endian problem for AI command data
5034 - staging: comedi: das800: Fix endian problem for AI command data
5035 - staging: comedi: dmm32at: Fix endian problem for AI command data
5036 - staging: comedi: me4000: Fix endian problem for AI command data
5037 - staging: comedi: pcl711: Fix endian problem for AI command data
5038 - staging: comedi: pcl818: Fix endian problem for AI command data
5039 - mlxsw: spectrum_router: Ignore routes using a deleted nexthop object
5040 - net: phy: ti: take into account all possible interrupt sources
5041 - sh_eth: fix TRSCER mask for R7S72100
5042 - powerpc/sstep: Fix VSX instruction emulation
5043 - net: macb: Add default usrio config to default gem config
5044 - cpufreq: qcom-hw: fix dereferencing freed memory 'data'
5045 - cpufreq: qcom-hw: Fix return value check in qcom_cpufreq_hw_cpu_init()
5046 - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory
5047 - SUNRPC: Set memalloc_nofs_save() for sync tasks
5048 - NFS: Don't revalidate the directory permissions on a lookup failure
5049 - NFS: Don't gratuitously clear the inode cache when lookup failed
5050 - NFSv4.2: fix return value of _nfs4_get_security_label()
5051 - block: rsxx: fix error return code of rsxx_pci_probe()
5052 - drm/ttm: Fix TTM page pool accounting
5053 - nvme-fc: fix racing controller reset and create association
5054 - configfs: fix a use-after-free in __configfs_open_file
5055 - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds
5056 - io_uring: perform IOPOLL reaping if canceler is thread itself
5057 - drm/nouveau: fix dma syncing for loops (v2)
5058 - perf/arm_dmc620_pmu: Fix error return code in dmc620_pmu_device_probe()
5059 - net: expand textsearch ts_state to fit skb_seq_state
5060 - mptcp: put subflow sock on connect error
5061 - mptcp: fix memory accounting on allocation error
5062 - perf/core: Flush PMU internal buffers for per-CPU events
5063 - perf/x86/intel: Set PERF_ATTACH_SCHED_CB for large PEBS and LBR
5064 - hrtimer: Update softirq_expires_next correctly after
5065 __hrtimer_get_next_event()
5066 - powerpc/64s/exception: Clean up a missed SRR specifier
5067 - seqlock,lockdep: Fix seqcount_latch_init()
5068 - memblock: fix section mismatch warning
5069 - stop_machine: mark helpers __always_inline
5070 - include/linux/sched/mm.h: use rcu_dereference in in_vfork()
5071 - zram: fix return value on writeback_store
5072 - zram: fix broken page writeback
5073 - linux/compiler-clang.h: define HAVE_BUILTIN_BSWAP*
5074 - sched: Fix migration_cpu_stop() requeueing
5075 - sched/membarrier: fix missing local execution of ipi_sync_rq_state()
5076 - sched: Collate affine_move_task() stoppers
5077 - sched: Simplify migration_cpu_stop()
5078 - sched: Optimize migration_cpu_stop()
5079 - sched: Fix affine_move_task() self-concurrency
5080 - sched: Simplify set_affinity_pending refcounts
5081 - efi: stub: omit SetVirtualAddressMap() if marked unsupported in RT_PROP
5082 table
5083 - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry()
5084 - powerpc: Fix inverted SET_FULL_REGS bitop
5085 - powerpc: Fix missing declaration of [en/dis]able_kernel_vsx()
5086 - binfmt_misc: fix possible deadlock in bm_register_write
5087 - kasan, mm: fix crash with HW_TAGS and DEBUG_PAGEALLOC
5088 - kasan: fix KASAN_STACK dependency for HW_TAGS
5089 - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
5090 - x86/sev-es: Introduce ip_within_syscall_gap() helper
5091 - x86/sev-es: Check regs->sp is trusted before adjusting #VC IST stack
5092 - x86/sev-es: Correctly track IRQ states in runtime #VC handler
5093 - x86/sev-es: Use __copy_from_user_inatomic()
5094 - x86/entry: Fix entry/exit mismatch on failed fast 32-bit syscalls
5095 - KVM: x86: Ensure deadline timer has truly expired before posting its IRQ
5096 - KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged
5097 - KVM: arm64: Ensure I-cache isolation between vcpus of a same VM
5098 - KVM: arm64: Fix range alignment when walking page tables
5099 - KVM: arm64: Avoid corrupting vCPU context register in guest exit
5100 - KVM: arm64: nvhe: Save the SPE context early
5101 - KVM: arm64: Reject VM creation when the default IPA size is unsupported
5102 - KVM: arm64: Fix exclusive limit for IPA size
5103 - mm/highmem.c: fix zero_user_segments() with start > end
5104 - mm/userfaultfd: fix memory corruption due to writeprotect
5105 - mm/madvise: replace ptrace attach requirement for process_madvise
5106 - mm/memcg: set memcg when splitting page
5107 - mm/memcg: rename mem_cgroup_split_huge_fixup to split_page_memcg and add
5108 nr_pages argument
5109 - mm/page_alloc.c: refactor initialization of struct page for holes in memory
5110 layout
5111 - KVM: arm64: Fix nVHE hyp panic host context restore
5112 - Linux 5.11.7
5113 - [Config] Update for removal of CONFIG_PCIE_BW
5114 - [Config] add rc-cec to modules.ignore
5115
32d300df
AR
5116 * Miscellaneous upstream changes: v5.11.6 upstream stable release
5117 - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter
5118 handling
5119 - io_uring: fix inconsistent lock state
5120 - io_uring: deduplicate core cancellations sequence
5121 - io_uring: unpark SQPOLL thread for cancelation
5122 - io_uring: deduplicate failing task_work_add
5123 - fs: provide locked helper variant of close_fd_get_file()
5124 - io_uring: get rid of intermediate IORING_OP_CLOSE stage
5125 - io_uring/io-wq: kill off now unused IO_WQ_WORK_NO_CANCEL
5126 - io_uring/io-wq: return 2-step work swap scheme
5127 - io_uring: don't take uring_lock during iowq cancel
5128 - media: cedrus: Remove checking for required controls
5129 - nvme-pci: mark Kingston SKC2000 as not supporting the deepest power state
5130 - parisc: Enable -mlong-calls gcc option with CONFIG_COMPILE_TEST
5131 - arm64: Make CPU_BIG_ENDIAN depend on ld.bfd or ld.lld 13.0.0+
5132 - btrfs: export and rename qgroup_reserve_meta
5133 - btrfs: don't flush from btrfs_delayed_inode_reserve_metadata
5134 - iommu/amd: Fix sleeping in atomic in increase_address_space()
5135 - scsi: ufs-mediatek: Enable UFSHCI_QUIRK_SKIP_MANUAL_WB_FLUSH_CTRL
5136 - scsi: ufs: Add a quirk to permit overriding UniPro defaults
5137 - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom
5138 - scsi: ufs: Introduce a quirk to allow only page-aligned sg entries
5139 - scsi: ufs: ufs-exynos: Apply vendor-specific values for three timeouts
5140 - scsi: ufs: ufs-exynos: Use UFSHCD_QUIRK_ALIGN_SG_WITH_PAGE_SIZE
5141 - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
5142 - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
5143 - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo
5144 Winpad A15
5145 - ALSA: usb-audio: Add DJM750 to Pioneer mixer quirk
5146 - ALSA: usb-audio: add mixer quirks for Pioneer DJM-900NXS2
5147 - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E
5148 - PCI: cadence: Retrain Link to work around Gen2 training defect
5149 - ASoC: Intel: sof_sdw: reorganize quirks by generation
5150 - ASoC: Intel: sof_sdw: add quirk for HP Spectre x360 convertible
5151 - scsi: ufs: Fix a duplicate dev quirk number
5152 - KVM: SVM: Clear the CR4 register on reset
5153 - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST.
5154 - nvme-pci: add quirks for Lexar 256GB SSD
e012fdfc 5155
32d300df
AR
5156 * Miscellaneous upstream changes: v5.11.5 upstream stable release
5157 - ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256
5158 - ALSA: usb-audio: use Corsair Virtuoso mapping for Corsair Virtuoso SE
5159 - ALSA: usb-audio: Don't abort even if the clock rate differs
5160 - ALSA: usb-audio: Drop bogus dB range in too low level
5161 - ALSA: usb-audio: Allow modifying parameters with succeeding hw_params calls
5162 - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality()
5163 - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality()
5164 - btrfs: avoid double put of block group when emptying cluster
5165 - btrfs: fix raid6 qstripe kmap
5166 - btrfs: fix race between writes to swap files and scrub
5167 - btrfs: fix race between swap file activation and snapshot creation
5168 - btrfs: fix stale data exposure after cloning a hole with NO_HOLES enabled
5169 - btrfs: tree-checker: do not error out if extent ref hash doesn't match
5170 - btrfs: fix race between extent freeing/allocation when using bitmaps
5171 - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl
5172 - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata
5173 - btrfs: fix spurious free_space_tree remount warning
5174 - btrfs: unlock extents in btrfs_zero_range in case of quota reservation
5175 errors
5176 - btrfs: fix warning when creating a directory with smack enabled
5177 - PM: runtime: Update device status before letting suppliers suspend
5178 - ring-buffer: Force before_stamp and write_stamp to be different on discard
5179 - io_uring: ignore double poll add on the same waitqueue head
5180 - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size
5181 - dm verity: fix FEC for RS roots unaligned to block size
5182 - drm/amd/pm: correct Arcturus mmTHM_BACO_CNTL register address
5183 - drm/amdgpu:disable VCN for Navi12 SKU
5184 - drm/amdgpu: Only check for S0ix if AMD_PMC is configured
5185 - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie
5186 - crypto - shash: reduce minimum alignment of shash_desc structure
5187 - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
5188 - ALSA: usb-audio: Fix Pioneer DJM devices URB_CONTROL request direction to
5189 set samplerate
5190 - RDMA/cm: Fix IRQ restore in ib_send_cm_sidr_rep
5191 - RDMA/rxe: Fix missing kconfig dependency on CRYPTO
5192 - IB/mlx5: Add missing error code
5193 - ALSA: hda: intel-nhlt: verify config type
5194 - ftrace: Have recordmcount use w8 to read relp->r_info in
5195 arm64_is_fake_mcount
5196 - ia64: don't call handle_signal() unless there's actually a signal queued
5197 - rsxx: Return -EFAULT if copy_to_user() fails
5198 - iommu/tegra-smmu: Fix mc errors on tegra124-nyan
5199 - iommu: Don't use lazy flush for untrusted device
5200 - iommu/vt-d: Fix status code for Allocate/Free PASID command
5201 - btrfs: zoned: use sector_t for zone sectors
5202 - tomoyo: recognize kernel threads correctly
5203 - r8169: fix resuming from suspend on RTL8105e if machine runs on battery
e012fdfc 5204
32d300df
AR
5205 * Miscellaneous upstream changes: v5.11.4 upstream stable release
5206 - net: usb: qmi_wwan: support ZTE P685M modem
5207 - iwlwifi: add new cards for So and Qu family
5208 - x86/build: Treat R_386_PLT32 relocation as R_386_PC32
5209 - JFS: more checks for invalid superblock
5210 - sched/core: Allow try_invoke_on_locked_down_task() with irqs disabled
5211 - udlfb: Fix memory leak in dlfb_usb_probe
5212 - media: mceusb: sanity check for prescaler value
5213 - erofs: fix shift-out-of-bounds of blkszbits
5214 - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
5215 - media: zr364xx: fix memory leaks in probe()
5216 - xfs: Fix assert failure in xfs_setattr_size()
5217 - net/af_iucv: remove WARN_ONCE on malformed RX packets
5218 - smackfs: restrict bytes count in smackfs write functions
5219 - tomoyo: ignore data race while checking quota
5220 - net: fix up truesize of cloned skb in skb_prepare_for_shift()
5221 - mptcp: fix spurious retransmissions
5222 - riscv: Get rid of MAX_EARLY_MAPPING_SIZE
5223 - nbd: handle device refs for DESTROY_ON_DISCONNECT properly
5224 - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing
5225 - vfio/type1: Use follow_pte()
5226 - RDMA/rtrs: Do not signal for heatbeat
5227 - RDMA/rtrs-clt: Use bitmask to check sess->flags
5228 - RDMA/rtrs-srv: Do not signal REG_MR
5229 - tcp: fix tcp_rmem documentation
5230 - mptcp: do not wakeup listener for MPJ subflows
5231 - mptcp: fix DATA_FIN generation on early shutdown
5232 - net: bridge: use switchdev for port flags set through sysfs too
5233 - net/sched: cls_flower: Reject invalid ct_state flags rules
5234 - net: dsa: tag_rtl4_a: Support also egress tags
5235 - net: ag71xx: remove unnecessary MTU reservation
5236 - net: hsr: add support for EntryForgetTime
5237 - net: psample: Fix netlink skb length with tunnel info
5238 - net: fix dev_ifsioc_locked() race condition
5239 - dt-bindings: ethernet-controller: fix fixed-link specification
5240 - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/
5241 - ASoC: qcom: Remove useless debug print
5242 - ath10k: prevent deinitializing NAPI twice
5243 - EDAC/amd64: Do not load on family 0x15, model 0x13
5244 - staging: fwserial: Fix error handling in fwserial_create
5245 - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk
5246 - can: flexcan: add CAN wakeup function for i.MX8QM
5247 - vt/consolemap: do font sum unsigned
5248 - wlcore: Fix command execute failure 19 for wl12xx
5249 - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl
5250 - Bluetooth: btusb: fix memory leak on suspend and resume
5251 - selftests/bpf: Remove memory leak
5252 - mt76: mt7915: reset token when mac_reset happens
5253 - mt76: mt7615: reset token when mac_reset happens
5254 - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker()
5255 - ath10k: fix wmi mgmt tx queue full due to race condition
5256 - net: sfp: add mode quirk for GPON module Ubiquiti U-Fiber Instant
5257 - Bluetooth: Add new HCI_QUIRK_NO_SUSPEND_NOTIFIER quirk
5258 - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data
5259 - staging: most: sound: add sanity check for function argument
5260 - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
5261 - net: ipa: avoid field overflow
5262 - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
5263 - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet
5264 - wilc1000: Fix use of void pointer as a wrong struct type
5265 - drm/hisilicon: Fix use-after-free
5266 - crypto: tcrypt - avoid signed overflow in byte count
5267 - fs: make unlazy_walk() error handling consistent
5268 - drm/amdgpu: Add check to prevent IH overflow
5269 - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
5270 - ASoC: Intel: bytcr_rt5640: Add new BYT_RT5640_NO_SPEAKERS quirk-flag
5271 - ALSA: usb-audio: Add support for Pioneer DJM-750
5272 - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails
5273 - drm/amd/amdgpu: add error handling to amdgpu_virt_read_pf2vf_data
5274 - media: uvcvideo: Allow entities with no pads
5275 - f2fs: handle unallocated section and zone on pinned/atgc
5276 - f2fs: fix to set/clear I_LINKABLE under i_lock
5277 - nvme-core: add cancel tagset helpers
5278 - nvme-rdma: add clean action for failed reconnection
5279 - nvme-tcp: add clean action for failed reconnection
5280 - ALSA: usb-audio: Add DJM450 to Pioneer format quirk
5281 - ALSA: usb-audio: Add DJM-450 to the quirks table
5282 - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
5283 - btrfs: fix error handling in commit_fs_roots
5284 - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[]
5285 - ASoC: Intel: sof-sdw: indent and add quirks consistently
5286 - ASoC: Intel: sof_sdw: detect DMIC number based on mach params
5287 - parisc: Bump 64-bit IRQ stack size to 64 KB
5288 - sched/features: Fix hrtick reprogramming
5289 - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R
5290 tablet
5291 - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet
5292 - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet
5293 - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet
5294 - scsi: iscsi: Restrict sessions and handles to admin capabilities
5295 - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
5296 - scsi: iscsi: Verify lengths on passthrough PDUs
5297 - Xen/gnttab: handle p2m update errors on a per-slot basis
5298 - xen-netback: respect gnttab_map_refs()'s return value
5299 - xen: fix p2m size in dom0 for disabled memory hotplug case
5300 - swap: fix swapfile read/write offset
5301 - tty: fix up iterate_tty_read() EOVERFLOW handling
5302 - tty: fix up hung_up_tty_read() conversion
5303 - tty: clean up legacy leftovers from n_tty line discipline
5304 - tty: teach n_tty line discipline about the new "cookie continuations"
5305 - tty: teach the n_tty ICANON case about the new "cookie continuations" too
5306 - phy: mediatek: Add missing MODULE_DEVICE_TABLE()
5307 - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ
5308 - ALSA: hda/realtek: Add quirk for Intel NUC 10
5309 - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board
e012fdfc 5310
32d300df 5311 * Miscellaneous upstream changes: v5.11.3 upstream stable release
e012fdfc
SF
5312 - vmlinux.lds.h: add DWARF v5 sections
5313 - vdpa/mlx5: fix param validation in mlx5_vdpa_get_config()
5314 - debugfs: be more robust at handling improper input in debugfs_lookup()
5315 - debugfs: do not attempt to create a new file before the filesystem is
5316 initalized
5317 - driver core: auxiliary bus: Fix calling stage for auxiliary bus init
5318 - scsi: libsas: docs: Remove notify_ha_event()
5319 - scsi: qla2xxx: Fix mailbox Ch erroneous error
5320 - kdb: Make memory allocations more robust
5321 - w1: w1_therm: Fix conversion result for negative temperatures
5322 - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
5323 - PCI: Decline to resize resources if boot config must be preserved
5324 - virt: vbox: Do not use wait_event_interruptible when called from kernel
5325 context
5326 - bfq: Avoid false bfq queue merging
5327 - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
5328 - zsmalloc: account the number of compacted pages correctly
5329 - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
5330 - vmlinux.lds.h: Define SANTIZER_DISCARDS with CONFIG_GCOV_KERNEL=y
5331 - random: fix the RNDRESEEDCRNG ioctl
5332 - ALSA: pcm: Call sync_stop at disconnection
5333 - ALSA: pcm: Assure sync with the pending stop operation at suspend
5334 - ALSA: pcm: Don't call sync_stop if it hasn't been stopped
5335 - drm/i915/gt: One more flush for Baytrail clear residuals
5336 - ath10k: Fix error handling in case of CE pipe init failure
5337 - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
5338 probe function
5339 - Bluetooth: hci_uart: Fix a race for write_work scheduling
5340 - Bluetooth: Fix initializing response id after clearing struct
5341 - arm64: dts: renesas: beacon kit: Fix choppy Bluetooth Audio
5342 - arm64: dts: renesas: beacon: Fix audio-1.8V pin enable
5343 - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
5344 - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
5345 - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
5346 - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
5347 - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
5348 - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
5349 - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
5350 - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
5351 - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
5352 - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump
5353 - staging: vchiq: Fix bulk userdata handling
5354 - staging: vchiq: Fix bulk transfers on 64-bit builds
5355 - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible
5356 - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock
5357 - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
5358 - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
5359 - firmware: arm_scmi: Fix call site of scmi_notification_exit
5360 - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
5361 - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
5362 - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
5363 - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
5364 - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
5365 - arm64: dts: qcom: msm8916-samsung-a2015: Fix sensors
5366 - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
5367 - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
5368 - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node
5369 - ACPICA: Fix exception code class checks
5370 - usb: gadget: u_audio: Free requests only after callback
5371 - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node
5372 - soc: qcom: socinfo: Fix an off by one in qcom_show_pmic_model()
5373 - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the
5374 probe function
5375 - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug
5376 statemenet
5377 - Bluetooth: drop HCI device reference before return
5378 - Bluetooth: Put HCI device if inquiry procedure interrupts
5379 - memory: ti-aemif: Drop child node when jumping out loop
5380 - ARM: dts: Configure missing thermal interrupt for 4430
5381 - usb: dwc2: Do not update data length if it is 0 on inbound transfers
5382 - usb: dwc2: Abort transaction after errors with unknown reason
5383 - usb: dwc2: Make "trimming xfer length" a debug message
5384 - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
5385 - x86/MSR: Filter MSR writes through X86_IOC_WRMSR_REGS ioctl too
5386 - arm64: dts: renesas: beacon: Fix EEPROM compatible value
5387 - can: mcp251xfd: mcp251xfd_probe(): fix errata reference
5388 - ARM: dts: armada388-helios4: assign pinctrl to LEDs
5389 - ARM: dts: armada388-helios4: assign pinctrl to each fan
5390 - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
5391 a53-firmware
5392 - opp: Correct debug message in _opp_add_static_v2()
5393 - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
5394 - soc: qcom: ocmem: don't return NULL in of_get_ocmem
5395 - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
5396 - arm64: dts: meson: fix broken wifi node for Khadas VIM3L
5397 - iwlwifi: mvm: set enabled in the PPAG command properly
5398 - ARM: s3c: fix fiq for clang IAS
5399 - optee: simplify i2c access
5400 - staging: wfx: fix possible panic with re-queued frames
5401 - ARM: at91: use proper asm syntax in pm_suspend
5402 - ath10k: Fix suspicious RCU usage warning in
5403 ath10k_wmi_tlv_parse_peer_stats_info()
5404 - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics
5405 - ath11k: fix a locking bug in ath11k_mac_op_start()
5406 - soc: aspeed: snoop: Add clock control logic
5407 - iwlwifi: mvm: fix the type we use in the PPAG table validity checks
5408 - iwlwifi: mvm: store PPAG enabled/disabled flag properly
5409 - iwlwifi: mvm: send stored PPAG command instead of local
5410 - iwlwifi: mvm: assign SAR table revision to the command later
5411 - iwlwifi: mvm: don't check if CSA event is running before removing
5412 - bpf_lru_list: Read double-checked variable once without lock
5413 - iwlwifi: pnvm: set the PNVM again if it was already loaded
5414 - iwlwifi: pnvm: increment the pointer before checking the TLV
5415 - ath9k: fix data bus crash when setting nf_override via debugfs
5416 - selftests/bpf: Convert test_xdp_redirect.sh to bash
5417 - ibmvnic: Set to CLOSED state even on error
5418 - bnxt_en: reverse order of TX disable and carrier off
5419 - bnxt_en: Fix devlink info's stored fw.psid version format.
5420 - xen/netback: fix spurious event detection for common event case
5421 - dpaa2-eth: fix memory leak in XDP_REDIRECT
5422 - net: phy: consider that suspend2ram may cut off PHY power
5423 - net/mlx5e: Enable XDP for Connect-X IPsec capable devices
5424 - net/mlx5e: Don't change interrupt moderation params when DIM is enabled
5425 - net/mlx5e: Change interrupt moderation channel params also when channels are
5426 closed
5427 - net/mlx5: Fix health error state handling
5428 - net/mlx5e: Replace synchronize_rcu with synchronize_net
5429 - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context
5430 - net/mlx5: Disable devlink reload for multi port slave device
5431 - net/mlx5: Disallow RoCE on multi port slave device
5432 - net/mlx5: Disallow RoCE on lag device
5433 - net/mlx5: Disable devlink reload for lag devices
5434 - net/mlx5e: CT: manage the lifetime of the ct entry object
5435 - net/mlx5e: Check tunnel offload is required before setting SWP
5436 - mac80211: fix potential overflow when multiplying to u32 integers
5437 - libbpf: Ignore non function pointer member in struct_ops
5438 - bpf: Fix an unitialized value in bpf_iter
5439 - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation
5440 - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
5441 - selftests: mptcp: fix ACKRX debug message
5442 - tcp: fix SO_RCVLOWAT related hangs under mem pressure
5443 - net: axienet: Handle deferred probe on clock properly
5444 - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
5445 and ulds
5446 - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
5447 - bpf: Clear subreg_def for global function return values
5448 - ibmvnic: add memory barrier to protect long term buffer
5449 - ibmvnic: skip send_request_unmap for timeout reset
5450 - ibmvnic: serialize access to work queue on remove
5451 - net: dsa: felix: perform teardown in reverse order of setup
5452 - net: dsa: felix: don't deinitialize unused ports
5453 - net: phy: mscc: adding LCPLL reset to VSC8514
5454 - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
5455 - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
5456 - net: amd-xgbe: Reset link when the link never comes back
5457 - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
5458 - net: mvneta: Remove per-cpu queue mapping for Armada 3700
5459 - net: enetc: fix destroyed phylink dereference during unbind
5460 - Bluetooth: Remove hci_req_le_suspend_config
5461 - arm64: dts: broadcom: bcm4908: use proper NAND binding
5462 - Bluetooth: hci_qca: Wait for SSR completion during suspend
5463 - serial: stm32: fix DMA initialization error handling
5464 - bpf: Declare __bpf_free_used_maps() unconditionally
5465 - selftests/bpf: Sync RCU before unloading bpf_testmod
5466 - arm64: dts: qcom: sm8250: correct sdhc_2 xo clk
5467 - arm64: dts: qcom: qrb5165-rb5: fix uSD pins drive strength
5468 - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer
5469 - tty: implement read_iter
5470 - x86/sgx: Fix the return type of sgx_init()
5471 - selftests/bpf: Don't exit on failed bpf_testmod unload
5472 - arm64: dts: mt8183: rename rdma fifo size
5473 - arm64: dts: mt8183: refine gamma compatible name
5474 - arm64: dts: mt8183: Add missing power-domain for pwm0 node
5475 - net: sfp: add workaround for Realtek RTL8672 and RTL9601C chips
5476 - ARM: tegra: ouya: Fix eMMC on specific bootloaders
5477 - arm64: dts: mt8183: Fix GCE include path
5478 - Bluetooth: hci_qca: check for SSR triggered flag while suspend
5479 - Bluetooth: hci_qca: Fixed issue during suspend
5480 - soc: aspeed: socinfo: Add new systems
5481 - net/mlx5e: E-switch, Fix rate calculation for overflow
5482 - net/mlx5e: Enable striding RQ for Connect-X IPsec capable devices
5483 - net/mlx5e: Fix CQ params of ICOSQ and async ICOSQ
5484 - ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16
5485 - net: ipa: initialize all resources
5486 - net: phy: mscc: improved serdes calibration applied to VSC8514
5487 - net: phy: mscc: coma mode disabled for VSC8514
5488 - fbdev: aty: SPARC64 requires FB_ATY_CT
5489 - drm/gma500: Fix error return code in psb_driver_load()
5490 - drm: document that user-space should force-probe connectors
5491 - gma500: clean up error handling in init
5492 - drm/fb-helper: Add missed unlocks in setcmap_legacy()
5493 - drm/panel: s6e63m0: Fix init sequence again
5494 - drm/panel: mantix: Tweak init sequence
5495 - drm/vc4: hdmi: Take into account the clock doubling flag in atomic_check
5496 - drm/panel: s6e63m0: Support max-brightness
5497 - crypto: sun4i-ss - linearize buffers content must be kept
5498 - crypto: sun4i-ss - fix kmap usage
5499 - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
5500 - hwrng: ingenic - Fix a resource leak in an error handling path
5501 - media: allegro: Fix use after free on error
5502 - ASoC: fsl_aud2htx: select SND_SOC_IMX_PCM_DMA
5503 - kcsan: Rewrite kcsan_prandom_u32_max() without prandom_u32_state()
5504 - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable()
5505 - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC
5506 - drm: rcar-du: Fix the return check of of_parse_phandle and
5507 of_find_device_by_node
5508 - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
5509 - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
5510 - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
5511 - drm/virtio: make sure context is created in gem open
5512 - drm/fourcc: fix Amlogic format modifier masks
5513 - media: ipu3-cio2: Build only for x86
5514 - media: i2c: ov5670: Fix PIXEL_RATE minimum value
5515 - media: imx: Unregister csc/scaler only if registered
5516 - media: imx: Fix csc/scaler unregister
5517 - media: mtk-vcodec: fix error return code in vdec_vp9_decode()
5518 - media: camss: Fix signedness bug in video_enum_fmt()
5519 - media: camss: missing error code in msm_video_register()
5520 - media: vsp1: Fix an error handling path in the probe function
5521 - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
5522 - media: media/pci: Fix memleak in empress_init
5523 - media: tm6000: Fix memleak in tm6000_start_stream
5524 - media: aspeed: fix error return code in aspeed_video_setup_video()
5525 - ASoC: cs42l56: fix up error handling in probe
5526 - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai
5527 - evm: Fix memleak in init_desc
5528 - crypto: qat - replace CRYPTO_AES with CRYPTO_LIB_AES in Kconfig
5529 - crypto: bcm - Rename struct device_private to bcm_device_private
5530 - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue
5531 - drm/sun4i: tcon: fix inverted DCLK polarity
5532 - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL
5533 - media: imx7: csi: Fix pad link validation
5534 - media: ti-vpe: cal: fix write to unallocated memory
5535 - MIPS: properly stop .eh_frame generation
5536 - MIPS: Compare __SYNC_loongson3_war against 0
5537 - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails
5538 - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection
5539 - bsg: free the request before return error code
5540 - macintosh/adb-iop: Use big-endian autopoll mask
5541 - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
5542 - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
5543 - media: software_node: Fix refcounts in software_node_get_next_child()
5544 - media: lmedm04: Fix misuse of comma
5545 - media: vidtv: psi: fix missing crc for PMT
5546 - media: atomisp: Fix a buffer overflow in debug code
5547 - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
5548 - media: cx25821: Fix a bug when reallocating some dma memory
5549 - media: mtk-vcodec: fix argument used when DEBUG is defined
5550 - mtd: phram: use div_u64_rem to stop overwrite len in phram_setup
5551 - media: pxa_camera: declare variable when DEBUG is defined
5552 - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
5553 - media: i2c/Kconfig: Select FWNODE for OV772x sensor
5554 - ASoC: max98373: Fixes a typo in max98373_feedback_get
5555 - sched/eas: Don't update misfit status if the task is pinned
5556 - f2fs: fix null page reference in redirty_blocks
5557 - f2fs: compress: fix potential deadlock
5558 - ASoC: qcom: lpass-cpu: Remove bit clock state check
5559 - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend
5560 - perf/arm-cmn: Fix PMU instance naming
5561 - perf/arm-cmn: Move IRQs when migrating context
5562 - mtd: parser: imagetag: fix error codes in
5563 bcm963xx_parse_imagetag_partitions()
5564 - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
5565 - crypto: talitos - Fix ctr(aes) on SEC1
5566 - drm/nouveau: bail out of nouveau_channel_new if channel init fails
5567 - irqchip/ls-extirq: add IRQCHIP_SKIP_SET_WAKE to the irqchip flags
5568 - mm: proc: Invalidate TLB after clearing soft-dirty page state
5569 - ata: ahci_brcm: Add back regulators management
5570 - ASoC: cpcap: fix microphone timeslot mask
5571 - ASoC: codecs: add missing max_register in regmap config
5572 - mtd: parsers: afs: Fix freeing the part name memory in failure
5573 - mtd: rawnand: intel: Fix an error handling path in 'ebu_dma_start()'
5574 - f2fs: fix to avoid inconsistent quota data
5575 - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
5576 - f2fs: fix a wrong condition in __submit_bio
5577 - ASoC: qcom: Fix typo error in HDMI regmap config callbacks
5578 - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs
5579 - drm/mediatek: Check if fb is null
5580 - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
5581 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E
5582 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A32
5583 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A3E
5584 - locking/lockdep: Avoid unmatched unlock
5585 - ASoC: qcom: lpass: Fix i2s ctl register bit map
5586 - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during
5587 system shutdown
5588 - ASoC: SOF: debug: Fix a potential issue on string buffer termination
5589 - btrfs: clarify error returns values in __load_free_space_cache
5590 - btrfs: fix double accounting of ordered extent for subpage case in
5591 btrfs_invalidapge
5592 - MIPS: relocatable: Provide kaslr_offset() to get the kernel offset
5593 - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64
5594 - s390/zcrypt: return EIO when msg retry limit reached
5595 - drm/vc4: hdmi: Move hdmi reset to bind
5596 - drm/vc4: hdmi: Fix register offset with longer CEC messages
5597 - drm/vc4: hdmi: Fix up CEC registers
5598 - drm/vc4: hdmi: Restore cec physical address on reconnect
5599 - drm/vc4: hdmi: Compute the CEC clock divider from the clock rate
5600 - drm/vc4: hdmi: Update the CEC clock divider on HSM rate change
5601 - drm/lima: fix reference leak in lima_pm_busy
5602 - drm/virtio: fix an error code in virtio_gpu_init()
5603 - drm/dp_mst: Don't cache EDIDs for physical ports
5604 - hwrng: timeriomem - Fix cooldown period calculation
5605 - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
5606 - io_uring: fix possible deadlock in io_uring_poll
5607 - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs
5608 - nvmet-tcp: fix potential race of tcp socket closing accept_work
5609 - nvme-multipath: set nr_zones for zoned namespaces
5610 - nvmet: remove extra variable in identify ns
5611 - nvmet: set status to 0 in case for invalid nsid
5612 - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk
5613 - ima: Free IMA measurement buffer on error
5614 - ima: Free IMA measurement buffer after kexec syscall
5615 - ASoC: simple-card-utils: Fix device module clock
5616 - fs/jfs: fix potential integer overflow on shift of a int
5617 - jffs2: fix use after free in jffs2_sum_write_data()
5618 - ubifs: Fix memleak in ubifs_init_authentication
5619 - ubifs: replay: Fix high stack usage, again
5620 - ubifs: Fix error return code in alloc_wbufs()
5621 - irqchip/imx: IMX_INTMUX should not default to y, unconditionally
5622 - smp: Process pending softirqs in flush_smp_call_function_from_idle()
5623 - drm/amdgpu/display: remove hdcp_srm sysfs on device removal
5624 - Input: da7280 - fix missing error test
5625 - Input: da7280 - protect OF match table with CONFIG_OF
5626 - Input: imx_keypad - add dependency on HAS_IOMEM
5627 - capabilities: Don't allow writing ambiguous v3 file capabilities
5628 - HSI: Fix PM usage counter unbalance in ssi_hw_init
5629 - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression
5630 - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
5631 - clk: meson: clk-pll: make "ret" a signed integer
5632 - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
5633 - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant
5634 - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision
5635 - arm64: dts: qcom: qrb5165-rb5: fix pm8009 regulators
5636 - quota: Fix memory leak when handling corrupted quota file
5637 - i2c: iproc: handle only slave interrupts which are enabled
5638 - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
5639 - i2c: iproc: handle master read request
5640 - spi: cadence-quadspi: Abort read if dummy cycles required are too many
5641 - clk: sunxi-ng: h6: Fix CEC clock
5642 - clk: renesas: r8a779a0: Remove non-existent S2 clock
5643 - clk: renesas: r8a779a0: Fix parent of CBFUSA clock
5644 - HID: core: detect and skip invalid inputs to snto32()
5645 - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
5646 - dmaengine: fsldma: Fix a resource leak in the remove function
5647 - dmaengine: fsldma: Fix a resource leak in an error handling path of the
5648 probe function
5649 - dmaengine: owl-dma: Fix a resource leak in the remove function
5650 - rtc: rx6110: fix build against modular I2C
5651 - dmaengine: qcom: Always inline gpi_update_reg
5652 - dmaengine: ti: k3-udma: Set rflow count for BCDMA split channels
5653 - dmaengine: hsu: disable spurious interrupt
5654 - mfd: bd9571mwv: Use devm_mfd_add_devices()
5655 - power: supply: cpcap-charger: Fix missing power_supply_put()
5656 - power: supply: cpcap-battery: Fix missing power_supply_put()
5657 - scsi: ufs: Fix a possible NULL pointer issue
5658 - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer
5659 - fdt: Properly handle "no-map" field in the memory region
5660 - of/fdt: Make sure no-map does not remove already reserved regions
5661 - RDMA/rtrs: Extend ibtrs_cq_qp_create
5662 - RDMA/rtrs-srv: Release lock before call into close_sess
5663 - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect
5664 - RDMA/rtrs-clt: Set mininum limit when create QP
5665 - RDMA/rtrs-srv: Jump to dereg_mr label if allocate iu fails
5666 - RDMA/rtrs: Call kobject_put in the failure path
5667 - RDMA/rtrs-srv: Fix missing wr_cqe
5668 - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt
5669 - RDMA/rtrs-srv: Init wr_cnt as 1
5670 - RDMA/rtrs: Fix KASAN: stack-out-of-bounds bug
5671 - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
5672 - rtc: s5m: select REGMAP_I2C
5673 - dmaengine: idxd: set DMA channel to be private
5674 - power: supply: fix sbs-charger build, needs REGMAP_I2C
5675 - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
5676 - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
5677 - module: harden ELF info handling
5678 - spi: imx: Don't print error on -EPROBEDEFER
5679 - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
5680 - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex
5681 - clk: sunxi-ng: h6: Fix clock divider range on some clocks
5682 - platform/chrome: cros_ec_proto: Use EC_HOST_EVENT_MASK not BIT
5683 - platform/chrome: cros_ec_proto: Add LID and BATTERY to default mask
5684 - regulator: axp20x: Fix reference cout leak
5685 - watch_queue: Drop references to /dev/watch_queue
5686 - certs: Fix blacklist flag type confusion
5687 - regulator: s5m8767: Fix reference count leak
5688 - spi: atmel: Put allocated master before return
5689 - regulator: s5m8767: Drop regulators OF node reference
5690 - scsi: libsas: Remove notifier indirection
5691 - scsi: libsas: Introduce a _gfp() variant of event notifiers
5692 - scsi: mvsas: Pass gfp_t flags to libsas event notifiers
5693 - scsi: isci: Pass gfp_t flags in isci_port_link_down()
5694 - scsi: isci: Pass gfp_t flags in isci_port_link_up()
5695 - scsi: isci: Pass gfp_t flags in isci_port_bc_change_received()
5696 - power: supply: axp20x_usb_power: Init work before enabling IRQs
5697 - power: supply: smb347-charger: Fix interrupt usage if interrupt is
5698 unavailable
5699 - regulator: core: Avoid debugfs: Directory ... already present! error
5700 - isofs: release buffer head before return
5701 - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready
5702 - auxdisplay: ht16k33: Fix refresh rate handling
5703 - auxdisplay: Fix duplicate CHARLCD config symbol
5704 - objtool: Fix error handling for STD/CLD warnings
5705 - objtool: Fix retpoline detection in asm code
5706 - objtool: Fix ".cold" section suffix check for newer versions of GCC
5707 - scsi: lpfc: Fix ancient double free
5708 - iommu: Switch gather->end to the inclusive end
5709 - tools/testing/scatterlist: Fix overflow of max segment size
5710 - RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used
5711 - IB/umad: Return EIO in case of when device disassociated
5712 - IB/umad: Return EPOLLERR in case of when device disassociated
5713 - KVM: PPC: Make the VMX instruction emulation routines static
5714 - powerpc/kvm: Force selection of CONFIG_PPC_FPU
5715 - powerpc/47x: Disable 256k page size
5716 - powerpc/sstep: Check instruction validity against ISA version before
5717 emulation
5718 - powerpc/sstep: Fix incorrect return from analyze_instr()
5719 - powerpc/time: Enable sched clock for irqtime
5720 - powerpc: Fix build error in paravirt.h
5721 - mmc: owl-mmc: Fix a resource leak in an error handling path and in the
5722 remove function
5723 - mmc: sdhci-sprd: Fix some resource leaks in the remove function
5724 - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
5725 - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
5726 128-bytes
5727 - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
5728 - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
5729 - i3c/master/mipi-i3c-hci: Specify HAS_IOMEM dependency
5730 - amba: Fix resource leak for drivers without .remove
5731 - iommu: Move iotlb_sync_map out from __iommu_map
5732 - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping
5733 - IB/mlx5: Return appropriate error code instead of ENOMEM
5734 - IB/cm: Avoid a loop when device has 255 ports
5735 - tracepoint: Do not fail unregistering a probe due to memory failure
5736 - rtc: zynqmp: depend on HAS_IOMEM
5737 - platform/x86: intel_pmt: Make INTEL_PMT_CLASS non-user-selectable
5738 - platform/x86: intel_pmt_telemetry: Add dependency on MFD_INTEL_PMT
5739 - platform/x86: intel_pmt_crashlog: Add dependency on MFD_INTEL_PMT
5740 - perf tools: Fix DSO filtering when not finding a map for a sampled address
5741 - perf vendor events arm64: Fix Ampere eMag event typo
5742 - RDMA/rxe: Fix coding error in rxe_recv.c
5743 - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
5744 - RDMA/rxe: Correct skb on loopback path
5745 - spi: stm32: properly handle 0 byte transfer
5746 - mfd: altera-sysmgr: Fix physical address storing more
5747 - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
5748 - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
5749 - powerpc/8xx: Fix software emulation interrupt
5750 - powerpc/sstep: Fix load-store and update emulation
5751 - powerpc/sstep: Fix darn emulation
5752 - clk: qcom: gfm-mux: fix clk mask
5753 - clk: qcom: gcc-sc7180: Mark the MM XO clocks to be always ON
5754 - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
5755 - kunit: tool: fix unit test cleanup handling
5756 - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's
5757 usr/include dir
5758 - RDMA/hns: Allocate one more recv SGE for HIP08
5759 - RDMA/hns: Bugfix for checking whether the srq is full when post wr
5760 - RDMA/hns: Force srq_limit to 0 when creating SRQ
5761 - RDMA/hns: Fixed wrong judgments in the goto branch
5762 - RDMA/hns: Remove the reserved WQE of SRQ
5763 - RDMA/siw: Fix calculation of tx_valid_cpus size
5764 - RDMA/hns: Avoid filling sgid index when modifying QP to RTR
5765 - RDMA/hns: Fix type of sq_signal_bits
5766 - RDMA/hns: Add mapped page count checking for MTR
5767 - RDMA/hns: Disable RQ inline by default
5768 - clk: divider: fix initialization with parent_hw
5769 - spi: pxa2xx: Fix the controller numbering for Wildcat Point
5770 - powerpc/uaccess: Avoid might_fault() when user access is enabled
5771 - powerpc/kuap: Restore AMR after replaying soft interrupts
5772 - regulator: qcom-rpmh: fix pm8009 ldo7
5773 - clk: aspeed: Fix APLL calculate formula from ast2600-A2
5774 - selftests/ftrace: Update synthetic event syntax errors
5775 - perf symbols: Use (long) for iterator for bfd symbols
5776 - regulator: bd718x7, bd71828, Fix dvs voltage levels
5777 - spi: dw: Avoid stack content exposure
5778 - spi: Skip zero-length transfers in spi_transfer_one_message()
5779 - printk: avoid prb_first_valid_seq() where possible
5780 - perf symbols: Fix return value when loading PE DSO
5781 - nfsd: register pernet ops last, unregister first
5782 - svcrdma: Hold private mutex while invoking rdma_accept()
5783 - ceph: fix flush_snap logic after putting caps
5784 - RDMA/hns: Fixes missing error code of CMDQ
5785 - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent
5786 - RDMA/rtrs-srv: Fix stack-out-of-bounds
5787 - RDMA/rtrs: Only allow addition of path to an already established session
5788 - RDMA/rtrs-srv: fix memory leak by missing kobject free
5789 - RDMA/rtrs-srv-sysfs: fix missing put_device
5790 - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR()
5791 - Input: sur40 - fix an error code in sur40_probe()
5792 - perf record: Fix continue profiling after draining the buffer
5793 - perf unwind: Set userdata for all __report_module() paths
5794 - perf intel-pt: Fix missing CYC processing in PSB
5795 - perf intel-pt: Fix premature IPC
5796 - perf intel-pt: Fix IPC with CYC threshold
5797 - perf test: Fix unaligned access in sample parsing test
5798 - Input: elo - fix an error code in elo_connect()
5799 - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
5800 - sparc: fix led.c driver when PROC_FS is not enabled
5801 - Input: zinitix - fix return type of zinitix_init_touch()
5802 - Input: st1232 - add IDLE state as ready condition
5803 - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled
5804 - Input: st1232 - fix NORMAL vs. IDLE state handling
5805 - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
5806 - phy: rockchip-emmc: emmc_phy_init() always return 0
5807 - phy: cadence-torrent: Fix error code in cdns_torrent_phy_probe()
5808 - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
5809 device tree users
5810 - PCI: rcar: Always allocate MSI addresses in 32bit space
5811 - soundwire: cadence: fix ACK/NAK handling
5812 - pwm: rockchip: Enable APB clock during register access while probing
5813 - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
5814 - pwm: rockchip: Eliminate potential race condition when probing
5815 - PCI: xilinx-cpm: Fix reference count leak on error path
5816 - VMCI: Use set_page_dirty_lock() when unregistering guest memory
5817 - PCI: Align checking of syscall user config accessors
5818 - mei: hbm: call mei_set_devstate() on hbm stop response
5819 - drm/msm: Fix MSM_INFO_GET_IOVA with carveout
5820 - drm/msm: Add proper checks for GPU LLCC support
5821 - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
5822 - drm/msm/mdp5: Fix wait-for-commit for cmd panels
5823 - drm/msm: Fix race of GPU init vs timestamp power management.
5824 - drm/msm: Fix races managing the OOB state for timestamp vs timestamps.
5825 - drm/msm/kms: Make a lock_class_key for each crtc mutex
5826 - drm/msm/dp: trigger unplug event in msm_dp_display_disable
5827 - vfio/iommu_type1: Populate full dirty when detach non-pinned group
5828 - vfio/iommu_type1: Fix some sanity checks in detach group
5829 - vfio-pci/zdev: fix possible segmentation fault issue
5830 - ext4: fix potential htree index checksum corruption
5831 - phy: USB_LGM_PHY should depend on X86
5832 - coresight: etm4x: Skip accessing TRCPDCR in save/restore
5833 - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
5834 - nvmem: core: skip child nodes not matching binding
5835 - drm/msm: Fix legacy relocs path
5836 - soundwire: bus: use sdw_update_no_pm when initializing a device
5837 - soundwire: bus: use sdw_write_no_pm when setting the bus scale registers
5838 - soundwire: export sdw_write/read_no_pm functions
5839 - soundwire: bus: fix confusion on device used by pm_runtime
5840 - drm/msm/dp: Add a missing semi-colon
5841 - misc: fastrpc: fix incorrect usage of dma_map_sgtable
5842 - remoteproc/mediatek: acknowledge watchdog IRQ after handled
5843 - mhi: Fix double dma free
5844 - regmap: sdw: use _no_pm functions in regmap_read/write
5845 - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it
5846 - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL
5847 - device-dax: Fix default return code of range_parse()
5848 - PCI: pci-bridge-emul: Fix array overruns, improve safety
5849 - PCI: cadence: Fix DMA range mapping early return error
5850 - i40e: Fix flow for IPv6 next header (extension header)
5851 - i40e: Add zero-initialization of AQ command structures
5852 - i40e: Fix overwriting flow control settings during driver loading
5853 - i40e: Fix addition of RX filters after enabling FW LLDP agent
5854 - i40e: Fix VFs not created
5855 - Take mmap lock in cacheflush syscall
5856 - nios2: fixed broken sys_clone syscall
5857 - i40e: Fix add TC filter for IPv6
5858 - i40e: Fix endianness conversions
5859 - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write()
5860 - pwm: iqs620a: Fix overflow and optimize calculations
5861 - ice: report correct max number of TCs
5862 - ice: Account for port VLAN in VF max packet size calculation
5863 - ice: Fix state bits on LLDP mode switch
5864 - ice: update the number of available RSS queues
5865 - dpaa_eth: fix the access method for the dpaa_napi_portal
5866 - net: stmmac: fix CBS idleslope and sendslope calculation
5867 - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
5868 - PCI: rockchip: Make 'ep-gpios' DT property optional
5869 - vxlan: move debug check after netdev unregister
5870 - wireguard: device: do not generate ICMP for non-IP packets
5871 - wireguard: kconfig: use arm chacha even with no neon
5872 - ocfs2: fix a use after free on error
5873 - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving
5874 - mm: memcontrol: fix slub memory accounting
5875 - mm/memory.c: fix potential pte_unmap_unlock pte error
5876 - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
5877 - mm/hugetlb: suppress wrong warning info when alloc gigantic page
5878 - mm/compaction: fix misbehaviors of fast_find_migrateblock()
5879 - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
5880 - r8169: fix jumbo packet handling on RTL8168e
5881 - NFSv4: Fixes for nfs4_bitmask_adjust()
5882 - KVM: SVM: Intercept INVPCID when it's disabled to inject #UD
5883 - KVM: x86/mmu: Expand collapsible SPTE zap for TDP MMU to ZONE_DEVICE and
5884 HugeTLB pages
5885 - cifs: Fix inconsistent IS_ERR and PTR_ERR
5886 - arm64: Add missing ISB after invalidating TLB in __primary_switch
5887 - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
5888 - i2c: exynos5: Preserve high speed master code
5889 - mm,thp,shmem: make khugepaged obey tmpfs mount flags
5890 - mm: fix memory_failure() handling of dax-namespace metadata
5891 - mm/rmap: fix potential pte_unmap on an not mapped pte
5892 - proc: use kvzalloc for our kernel buffer
5893 - csky: Fix a size determination in gpr_get()
5894 - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
5895 - scsi: sd: sd_zbc: Don't pass GFP_NOIO to kvcalloc
5896 - block: reopen the device in blkdev_reread_part
5897 - block: fix logging on capacity change
5898 - ide/falconide: Fix module unload
5899 - scsi: sd: Fix Opal support
5900 - blk-settings: align max_sectors on "logical_block_size" boundary
5901 - soundwire: intel: fix possible crash when no device is detected
5902 - ACPI: property: Fix fwnode string properties matching
5903 - ACPI: configfs: add missing check after configfs_register_default_group()
5904 - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known
5905 - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
5906 - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
5907 - Input: raydium_ts_i2c - do not send zero length
5908 - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
5909 Series X|S
5910 - Input: joydev - prevent potential read overflow in ioctl
5911 - Input: i8042 - add ASUS Zenbook Flip to noselftest list
5912 - media: mceusb: Fix potential out-of-bounds shift
5913 - USB: serial: option: update interface mapping for ZTE P685M
5914 - usb: musb: Fix runtime PM race in musb_queue_resume_work
5915 - usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1
5916 - usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt
5917 - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
5918 - USB: serial: pl2303: fix line-speed handling on newer chips
5919 - USB: serial: mos7840: fix error code in mos7840_write()
5920 - USB: serial: mos7720: fix error code in mos7720_write()
5921 - phy: lantiq: rcu-usb2: wait after clock enable
5922 - ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all()
5923 - ALSA: usb-audio: Handle invalid running state at releasing EP
5924 - ALSA: usb-audio: More strict state change in EP
5925 - ALSA: usb-audio: Don't avoid stopping the stream at disconnection
5926 - ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10
5927 - ALSA: fireface: fix to parse sync status register of latter protocol
5928 - ALSA: hda: Add another CometLake-H PCI ID
5929 - ALSA: hda/hdmi: Drop bogus check at closing a stream
5930 - ALSA: hda/realtek: modify EAPD in the ALC886
5931 - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
5932 - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too
5933 - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes
5934 - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
5935 - Revert "MIPS: Octeon: Remove special handling of
5936 CONFIG_MIPS_ELF_APPENDED_DTB=y"
5937 - MIPS: compressed: fix build with enabled UBSAN
5938 - Revert "bcache: Kill btree_io_wq"
5939 - bcache: Give btree_io_wq correct semantics again
5940 - bcache: Move journal work to new flush wq
5941 - Revert "drm/amd/display: Update NV1x SR latency values"
5942 - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth()
5943 - drm/amd/display: Remove Assert from dcn10_get_dig_frontend
5944 - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
5945 - Revert "drm/amd/display: reuse current context instead of recreating one"
5946 - drm/amdkfd: Fix recursive lock warnings
5947 - drm/amdgpu: fix CGTS_TCC_DISABLE register offset on gfx10.3
5948 - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
5949 - drm/amdgpu: fix shutdown and poweroff process failed with s0ix
5950 - drm/ttm: Fix a memory leak
5951 - drm/nouveau/kms: handle mDP connectors
5952 - drm/modes: Switch to 64bit maths to avoid integer overflow
5953 - drm/sched: Cancel and flush all outstanding jobs before finish.
5954 - drm/panel: kd35t133: allow using non-continuous dsi clock
5955 - drm/rockchip: Require the YTR modifier for AFBC
5956 - ASoC: siu: Fix build error by a wrong const prefix
32d300df
AR
5957 - selinux: fix inconsistency between inode_getxattr and inode_listsecurity
5958 - erofs: initialized fields can only be observed after bit is set
5959 - tpm_tis: Fix check_locality for correct locality acquisition
5960 - tpm_tis: Clean up locality release
5961 - KEYS: trusted: Fix incorrect handling of tpm_get_random()
5962 - KEYS: trusted: Fix migratable=1 failing
5963 - KEYS: trusted: Reserve TPM for seal and unseal operations
5964 - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node
5965 - btrfs: do not warn if we can't find the reloc root when looking up backref
5966 - btrfs: add asserts for deleting backref cache nodes
5967 - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
5968 - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
5969 - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
5970 - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself
5971 - btrfs: account for new extents being deleted in total_bytes_pinned
5972 - btrfs: fix extent buffer leak on failure to copy root
5973 - drm/i915/gt: Flush before changing register state
5974 - drm/i915/gt: Correct surface base address for renderclear
5975 - crypto: arm64/sha - add missing module aliases
5976 - crypto: aesni - prevent misaligned buffers on the stack
5977 - crypto: michael_mic - fix broken misalignment handling
5978 - crypto: sun4i-ss - checking sg length is not sufficient
5979 - crypto: sun4i-ss - IV register does not work on A10 and A13
5980 - crypto: sun4i-ss - handle BigEndian for cipher
5981 - crypto: sun4i-ss - initialize need_fallback
5982 - soc: samsung: exynos-asv: don't defer early on not-supported SoCs
5983 - soc: samsung: exynos-asv: handle reading revision register error
5984 - seccomp: Add missing return in non-void function
5985 - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
5986 - misc: rtsx: init of rts522a add OCP power off when no card is present
5987 - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
5988 - pstore: Fix typo in compression option name
5989 - dts64: mt7622: fix slow sd card access
5990 - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2
5991 - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
5992 - staging: gdm724x: Fix DMA from stack
5993 - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
5994 - floppy: reintroduce O_NDELAY fix
5995 - media: i2c: max9286: fix access to unallocated memory
5996 - media: v4l: ioctl: Fix memory leak in video_usercopy
5997 - media: ir_toy: add another IR Droid device
5998 - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
5999 - media: marvell-ccic: power up the device on mclk enable
6000 - media: smipcie: fix interrupt handling and IR timeout
6001 - x86/virt: Eat faults on VMXOFF in reboot flows
6002 - x86/reboot: Force all cpus to exit VMX root if VMX is supported
6003 - x86/fault: Fix AMD erratum #91 errata fixup for user code
6004 - x86/entry: Fix instrumentation annotation
6005 - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
6006 - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
6007 - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
6008 - rcu/nocb: Trigger self-IPI on late deferred wake up before user resume
6009 - entry: Explicitly flush pending rcuog wakeup before last rescheduling point
6010 - entry/kvm: Explicitly flush pending rcuog wakeup before last rescheduling
6011 point
6012 - kprobes: Fix to delay the kprobes jump optimization
6013 - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
6014 - iommu/arm-smmu-qcom: Fix mask extraction for bootloader programmed SMRs
6015 - mailbox: arm_mhuv2: Skip calling kfree() with invalid pointer
6016 - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
6017 fails
6018 - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
6019 - arm64 module: set plt* section addresses to 0x0
6020 - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path
6021 - riscv: Disable KSAN_SANITIZE for vDSO
6022 - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
6023 - watchdog: mei_wdt: request stop on unregister
6024 - coresight: etm4x: Handle accesses to TRCSTALLCTLR
6025 - mtd: spi-nor: sfdp: Fix last erase region marking
6026 - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
6027 - mtd: spi-nor: core: Fix erase type discovery for overlaid region
6028 - mtd: spi-nor: core: Add erase size check for erase command initialization
6029 - mtd: spi-nor: hisi-sfc: Put child node np on error path
6030 - fs/affs: release old buffer head on error path
6031 - seq_file: document how per-entry resources are managed.
6032 - x86: fix seq_file iteration for pat/memtype.c
6033 - mm: memcontrol: fix swap undercounting in cgroup2
6034 - mm: memcontrol: fix get_active_memcg return value
6035 - hugetlb: fix update_and_free_page contig page struct assumption
6036 - hugetlb: fix copy_huge_page_from_user contig page struct assumption
6037 - mm/vmscan: restore zone_reclaim_mode ABI
6038 - mm, compaction: make fast_isolate_freepages() stay within zone
6039 - KVM: nSVM: fix running nested guests when npt=0
6040 - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer
6041 - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
6042 - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
6043 - mmc: sdhci-pci-o2micro: Bug fix for SDR104 HW tuning failure
6044 - powerpc/32: Preserve cr1 in exception prolog stack check to fix build error
6045 - powerpc/kexec_file: fix FDT size estimation for kdump kernel
6046 - powerpc/32s: Add missing call to kuep_lock on syscall entry
6047 - spmi: spmi-pmic-arb: Fix hw_irq overflow
6048 - mei: bus: block send with vtag on non-conformat FW
6049 - mei: fix transfer over dma with extended header
6050 - mei: me: emmitsburg workstation DID
6051 - mei: me: add adler lake point S DID
6052 - mei: me: add adler lake point LP DID
6053 - gpio: pcf857x: Fix missing first interrupt
6054 - mfd: gateworks-gsc: Fix interrupt type
6055 - printk: fix deadlock when kernel panic
6056 - exfat: fix shift-out-of-bounds in exfat_fill_super()
6057 - zonefs: Fix file size of zones in full condition
6058 - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE
6059 - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error
6060 - cpufreq: qcom-hw: drop devm_xxx() calls from init/exit hooks
6061 - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument
6062 - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
6063 available
6064 - proc: don't allow async path resolution of /proc/thread-self components
6065 - s390/vtime: fix inline assembly clobber list
6066 - virtio/s390: implement virtio-ccw revision 2 correctly
6067 - um: mm: check more comprehensively for stub changes
6068 - um: defer killing userspace on page table update failures
6069 - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap
6070 - f2fs: fix out-of-repair __setattr_copy()
6071 - f2fs: enforce the immutable flag on open files
6072 - f2fs: flush data when enabling checkpoint back
6073 - cifs: fix DFS failover
6074 - cifs: check all path components in resolved dfs target
6075 - cifs: introduce helper for finding referral server to improve DFS target
6076 resolution
6077 - cifs: fix nodfs mount option
6078 - cifs: fix handling of escaped ',' in the password mount argument
6079 - sparc32: fix a user-triggerable oops in clear_user()
6080 - perf stat: Use nftw() instead of ftw()
6081 - spi: fsl: invert spisel_boot signal on MPC8309
6082 - spi: spi-synquacer: fix set_cs handling
6083 - gfs2: fix glock confusion in function signal_our_withdraw
6084 - gfs2: Don't skip dlm unlock if glock has an lvb
6085 - gfs2: Lock imbalance on error path in gfs2_recover_one
6086 - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
6087 - dm: fix deadlock when swapping to encrypted device
6088 - dm table: fix iterate_devices based device capability checks
6089 - dm table: fix DAX iterate_devices based device capability checks
6090 - dm table: fix zoned iterate_devices based device capability checks
6091 - dm writecache: fix performance degradation in ssd mode
6092 - dm writecache: return the exact table values that were set
6093 - dm writecache: fix writing beyond end of underlying device when shrinking
6094 - dm era: Recover committed writeset after crash
6095 - dm era: Update in-core bitset after committing the metadata
6096 - dm era: Verify the data block size hasn't changed
6097 - dm era: Fix bitset memory leaks
6098 - dm era: Use correct value size in equality function of writeset tree
6099 - dm era: Reinitialize bitset cache before digesting a new writeset
6100 - dm era: only resize metadata in preresume
6101 - drm/i915: Reject 446-480MHz HDMI clock on GLK
6102 - kgdb: fix to kill breakpoints on initmem after boot
6103 - ipv6: silence compilation warning for non-IPV6 builds
6104 - net: icmp: pass zeroed opts from icmp{,v6}_ndo_send before sending
6105 - wireguard: selftests: test multiple parallel streams
6106 - wireguard: queueing: get rid of per-peer ring buffers
6107 - net: sched: fix police ext initialization
6108 - net: qrtr: Fix memory leak in qrtr_tun_open
6109 - net_sched: fix RTNL deadlock again caused by request_module()
6110 - ARM: dts: aspeed: Add LCLK to lpc-snoop
6111
6112 * Fix broken efifb on graphics device without driver (LP: #1914411)
6113 - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0
6114
6115 * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
6116 - SAUCE: PCI: Serialize TGL e1000e PM ops
6117
6118 * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
6119 - Revert "SiFive Unleashed CPUFreq"
6120
6121 * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
6122 sleep (LP: #1919123)
6123 - SAUCE: Input: i8042 - add dmi quirk
6124
6125 * usb audio is not able to use after boot from 5.10.0-1017-oem (LP: #1918670)
6126 - ALSA: usb-audio: fix NULL ptr dereference in usb_audio_probe
6127 - ALSA: usb-audio: fix use after free in usb_audio_disconnect
6128
6129 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
6130 (LP: #1918134)
6131 - [Packaging] sync dkms-build et al from LRMv4
6132
6133 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
6134 - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
6135
6136 * Packaging resync (LP: #1786013)
6137 - update dkms package versions
6138
6139 * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471)
6140 - [Config] enable ARCH_TEGRA and all Tegra SOC's
6141 - [Packaging] include modern Tegra modules
6142
6143 * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
6144 Mic when a headset is inserted (LP: #1918378)
6145 - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name
6146
6147 * [Intel Maple Ridge] system cannot enter S3 the first time while connecting
6148 to TBT4 storage (LP: #1916467)
6149 - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake
6150 state
6151
6152 * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
6153 - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
6154 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
6155 codec.
6156 - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
6157 codec.
6158 - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
6159
6160 * Can't adjust brightness on Dell Precision 7000 laptop (LP: #1917419)
6161 - drm/i915/dp: Program source OUI on eDP panels
6162
6163 * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
6164 - SAUCE: drm/i915: Drop require_force_probe from JSL
6165
6166 * alsa/hda: the hdmi audio dosn't work on TGL machines (LP: #1917829)
6167 - ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically
6168
6169 * Add in-tree Realtek 8821CE wireless module support (LP: #1885862)
6170 - rtw88: coex: 8821c: correct antenna switch function
6171 - rtw88: 8821c: Correct CCK RSSI
6172 - rtw88: 8821c: support RFE type2 wifi NIC
6173
6174 * Fix Lenovo ThinkStation P620 rear audio (LP: #1917842)
6175 - ALSA: usb-audio: Disable USB autosuspend properly in
6176 setup_disable_autosuspend()
6177
6178 * Miscellaneous Ubuntu changes
6179 - [Packaging] Skip d-i code if udebs are disabled
6180 - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist
6181 - [Packaging] remove dh-systemd build dependency
6182 - [Config] fix several annotaions with enforcement typos
6183 - [Config] refresh annotations
6184 - [Config] update configs and annotations
6185
6186 * Miscellaneous upstream changes:
e012fdfc
SF
6187 - riscv: dts: fu740: fix cache-controller interrupts
6188 - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc
6189 - riscv: sifive: unmatched: update for 16GB rev3
6190 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information
6191 - riscv: Get CPU manufacturer information
6192 - riscv: Introduce alternative mechanism to apply errata solution
6193 - riscv: sifive: apply errata "cip-453" patch
6194 - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver
6195 - clk: sifive: Use reset-simple in prci driver for PCIe driver
6196 - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver
6197 - dt-bindings: PCI: Add SiFive FU740 PCIe host controller
6198 - PCI: designware: Add SiFive FU740 PCIe host controller driver
6199 - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC
6200
6201 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Mar 2021 18:50:44 -0500
4ce53afc 6202
f4880901 6203linux (5.11.0-11.12) hirsute; urgency=medium
10864966 6204
f4880901 6205 * hirsute/linux: 5.11.0-11.12 -proposed tracker (LP: #1917335)
10864966 6206
32d300df
AR
6207 * Miscellaneous upstream changes: v5.11.2 upstream stable release
6208 - bpf: Fix truncation handling for mod32 dst reg wrt zero
6209 - HID: make arrays usage and value to be the same
6210 - USB: quirks: sort quirk entries
6211 - usb: quirks: add quirk to start video capture on ELMO L-12F document camera
6212 reliable
6213 - ntfs: check for valid standard information attribute
6214 - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working
6215 - arm64: tegra: Add power-domain for Tegra210 HDA
6216 - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist
6217 - KVM: x86: Zap the oldest MMU pages, not the newest
6218 - KVM: do not assume PTE is writable after follow_pfn
6219 - mm: provide a saner PTE walking API for modules
6220 - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
6221
f4880901
AR
6222 * Packaging resync (LP: #1786013)
6223 - update dkms package versions
6224 - [Packaging] update variants
6225
6226 * Support no udeb profile (LP: #1916095)
6227 - [Packaging] replace custom filter script with dctrl-tools
6228 - [Packaging] correctly implement noudeb build profiles.
6229
6230 * Miscellaneous Ubuntu changes
6231 - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server
6232 - [Debian] run ubuntu-regression-suite for linux-unstable
6233 - [Packaging] remove Provides: aufs-dkms
6234 - [Packaging] Change source package name to linux
6235 - [Config] update gcc version in config due to toolchain update
6236
6237 * Miscellaneous upstream changes
6238 - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds"
6239 - Xen/x86: don't bail early from clear_foreign_p2m_mapping()
6240 - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
6241 - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
6242 - Xen/gntdev: correct error checking in gntdev_map_grant_pages()
6243 - xen/arm: don't ignore return errors from set_phys_to_machine
6244 - xen-blkback: don't "handle" error by BUG()
6245 - xen-netback: don't "handle" error by BUG()
6246 - xen-scsiback: don't "handle" error by BUG()
6247 - xen-blkback: fix error handling in xen_blkbk_map()
6248 - tty: protect tty_write from odd low-level tty disciplines
6249 - Bluetooth: btusb: Always fallback to alt 1 for WBS
6250 - media: pwc: Use correct device for DMA
f4880901
AR
6251
6252 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Mar 2021 18:17:45 +0100
10864966 6253
e02a99ec
AR
6254linux (5.11.0-10.11) hirsute; urgency=medium
6255
6256 * Empty entry
6257
6258 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Mar 2021 16:09:45 +0100
6259
fc9ec24f 6260linux-unstable (5.11.0-10.11) hirsute; urgency=medium
33f4a606 6261
fc9ec24f
AR
6262 * Packaging resync (LP: #1786013)
6263 - [Packaging] update variants
6264
6265 * Support CML-S CPU + TGP PCH (LP: #1909457)
6266 - drm/i915/rkl: new rkl ddc map for different PCH
6267 - SAUCE: drm/i915/gen9_bc : Add TGP PCH support
6268
6269 * Use DCPD to control HP DreamColor panel (LP: #1911001)
6270 - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
6271
6272 * Update nvidia dkms build for module linker script changes
6273 - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker
6274 script
6275
6276 * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
6277 - [Config] enable CONFIG_MODVERSIONS=y
6278 - [Packaging] build canonical-certs.pem from branch/arch certs
6279 - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
6280 - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
6281
6282 * Miscellaneous Ubuntu changes
6283 - [Config] re-enable nvidia dkms
6284 - SAUCE: selftests: memory-hotplug: bump timeout to 10min
6285 - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
6286 - [Config] Update configs
6287 - [Config] disable nvidia and nvidia_server builds
6288 - SAUCE: Import aufs driver
6289 - [Config] CONFIG_AUFS_FS=n
6290 - [Config] refresh annotations file
6291 - [Config] set CONFIG_MIPI_I3C_HCI=m consistently
6292 - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae
6293 - [Packaging] Change source package name to linux-unstable
6294 - [Config] update LD_VERSION in config due to toolchain update
6295
6296 * Miscellaneous upstream changes
6297 - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit
6298 ino_t"
33f4a606 6299
fc9ec24f 6300 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:18:07 +0100
33f4a606 6301
361a90e4
AR
6302linux-unstable (5.11.0-9.10) hirsute; urgency=medium
6303
6304 * Empty entry
6305
6306 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:02:45 +0100
6307
2c1c1b37 6308linux (5.11.0-9.10) hirsute; urgency=medium
3b7c1f05 6309
2c1c1b37
AR
6310 * Packaging resync (LP: #1786013)
6311 - update dkms package versions
6312
6313 * Miscellaneous Ubuntu changes
6314 - [Config] update configs/annotations after rebase to 5.11
6315 - zfs-modules.ignore: add zzstd
3b7c1f05 6316
b445e06f
AR
6317 [ Upstream Kernel Changes ]
6318
6319 * Rebase to v5.11
6320
2c1c1b37 6321 -- Andrea Righi <andrea.righi@canonical.com> Mon, 15 Feb 2021 16:29:36 +0100
3b7c1f05 6322
373303e9 6323linux (5.11.0-8.9) hirsute; urgency=medium
5f516289 6324
373303e9
AR
6325 * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
6326 (LP: #1914543)
6327 - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
6328
6329 * Add support for new Realtek ethernet NIC (LP: #1914604)
6330 - r8169: Add support for another RTL8168FP
6331
6332 * Miscellaneous Ubuntu changes
6333 - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t
6334 - [Config] Set CONFIG_TMPFS_INODE64=n for s390x
6335 - [Config] re-enable ZFS
5f516289 6336
ca7d06a1
AR
6337 [ Upstream Kernel Changes ]
6338
6339 * Rebase to v5.11-rc7
6340
373303e9 6341 -- Andrea Righi <andrea.righi@canonical.com> Mon, 08 Feb 2021 11:56:23 +0100
5f516289 6342
1f3536ab 6343linux (5.11.0-7.8) hirsute; urgency=medium
bdd2f9fe 6344
1f3536ab
AR
6345 * Packaging resync (LP: #1786013)
6346 - update dkms package versions
6347
6348 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6349 (LP: #1911359)
6350 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
6351
6352 * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
6353 - rtw88: reduce the log level for failure of tx report
6354
6355 * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691)
6356 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports"
6357 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port"
6358 - SAUCE: PCI/AER: Disable AER interrupt during suspend
6359 - SAUCE: PCI/DPC: Disable DPC interrupt during suspend
6360
6361 * switch to an autogenerated nvidia series based core via dkms-versions
6362 (LP: #1912803)
6363 - [Packaging] nvidia -- use dkms-versions to define versions built
6364 - [Packaging] update-version-dkms -- maintain flags fields
6365
6366 * Introduce the new NVIDIA 460-server series and update the 460 series
6367 (LP: #1913200)
6368 - [Config] dkms-versions -- add the 460-server nvidia driver
6369
6370 * Fix the video can't output through WD19TB connected with TGL platform during
6371 cold-boot (LP: #1910211)
6372 - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected
6373
6374 * Stop using get_scalar_status command in Dell AIO uart backlight driver
6375 (LP: #1865402)
6376 - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
6377
6378 * Miscellaneous Ubuntu changes
6379 - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd
6380 - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages
6381 - [Config] update configs/annotations after rebase to 5.11-rc6
bdd2f9fe 6382
7a027f5b
AR
6383 [ Upstream Kernel Changes ]
6384
6385 * Rebase to v5.11-rc6
6386
1f3536ab 6387 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Feb 2021 10:27:52 +0100
bdd2f9fe 6388
28b3abe4 6389linux (5.11.0-6.7) hirsute; urgency=medium
86c7c611 6390
28b3abe4
AR
6391 * Packaging resync (LP: #1786013)
6392 - update dkms package versions
6393
6394 * Prevent thermal shutdown during boot process (LP: #1906168)
6395 - thermal/drivers/acpi: Use hot and critical ops
6396 - thermal/core: Remove notify ops
6397 - thermal: int340x: Fix unexpected shutdown at critical temperature
6398 - thermal: intel: pch: Fix unexpected shutdown at critical temperature
6399
6400 * riscv: backport support for SiFive Unmatched (LP: #1910965)
6401 - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740
6402 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
6403 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
6404 - riscv: dts: add initial support for the SiFive FU740-C000 SoC
6405 - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board
6406 - riscv: dts: add initial board data for the SiFive HiFive Unmatched
6407 - PCI: microsemi: Add host driver for Microsemi PCIe controller
6408 - Microsemi PCIe expansion board DT entry.
6409 - SiFive Unleashed CPUFreq
6410 - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4)
6411
6412 * initramfs unpacking failed (LP: #1835660)
6413 - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
6414
6415 * Miscellaneous Ubuntu changes
6416 - [Config] update configs and annotations after rebase to 5.11-rc5
86c7c611 6417
7c925e57
AR
6418 [ Upstream Kernel Changes ]
6419
6420 * Rebase to v5.11-rc5
6421
28b3abe4 6422 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Jan 2021 09:31:31 +0100
86c7c611 6423
22389bd3 6424linux (5.11.0-5.6) hirsute; urgency=medium
57592de6 6425
22389bd3
AR
6426 * Packaging resync (LP: #1786013)
6427 - update dkms package versions
6428
6429 * Miscellaneous Ubuntu changes
6430 - [Config] update config and annotations after rebase to 5.11-rc4
57592de6 6431
35fb9422
AR
6432 [ Upstream Kernel Changes ]
6433
6434 * Rebase to v5.11-rc4
6435
22389bd3 6436 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Jan 2021 10:46:10 +0100
57592de6 6437
fedeb24f 6438linux (5.11.0-4.5) hirsute; urgency=medium
9c22994b 6439
fedeb24f
AR
6440 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6441 (LP: #1911359)
6442 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
9c22994b 6443
fedeb24f 6444 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 12:53:26 +0100
9c22994b 6445
681bb4e2 6446linux (5.11.0-3.4) hirsute; urgency=medium
7d1b7a23 6447
681bb4e2
AR
6448 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6449 (LP: #1911359)
6450 - bpf: Allow empty module BTFs
6451 - libbpf: Allow loading empty BTFs
7d1b7a23 6452
681bb4e2 6453 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 07:43:45 +0100
7d1b7a23 6454
4f9b28f7 6455linux (5.11.0-2.3) hirsute; urgency=medium
c9331568 6456
4f9b28f7
AR
6457 * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
6458 - Input: i8042 - unbreak Pegatron C15B
6459
6460 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all
6461 (LP: #1908992)
6462 - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
6463
6464 * debian/scripts/file-downloader does not handle positive failures correctly
6465 (LP: #1878897)
6466 - [Packaging] file-downloader not handling positive failures correctly
6467
6468 * Packaging resync (LP: #1786013)
6469 - update dkms package versions
6470
6471 * CVE-2021-1052 // CVE-2021-1053
6472 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
6473
6474 * Miscellaneous Ubuntu changes
6475 - [Packaging] Remove nvidia-455 dkms build
6476 - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP
6477 machines
6478 - [Config] update configs and annotations after rebase to 5.11-rc3
c9331568 6479
77581382
AR
6480 [ Upstream Kernel Changes ]
6481
6482 * Rebase to v5.11-rc3
6483
4f9b28f7 6484 -- Andrea Righi <andrea.righi@canonical.com> Mon, 11 Jan 2021 09:52:27 +0100
c9331568 6485
02c53732 6486linux (5.11.0-1.2) hirsute; urgency=medium
0de2e148 6487
0491b833
AR
6488 [ Upstream Kernel Changes ]
6489
6490 * Rebase to v5.11-rc2
6491
02c53732 6492 -- Andrea Righi <andrea.righi@canonical.com> Thu, 07 Jan 2021 16:57:01 +0100
0de2e148 6493
0a129448 6494linux (5.11.0-0.1) hirsute; urgency=medium
b11a1348 6495
0a129448
AR
6496 * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
6497 (LP: #1908529)
6498 - [dep-8] Allow all hwe kernels
6499
6500 * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
6501 - igc: Report speed and duplex as unknown when device is runtime suspended
6502
6503 * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
6504 - SAUCE: rtw88: 8723de: let cpu enter c10
6505
6506 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370)
6507 - [Config] Deactivate CONFIG_QETH_OSN kernel config option
6508
6509 * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
6510 - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
6511
6512 * disable building bpf selftests (LP: #1908144)
6513 - SAUCE: selftests/bpf: Clarify build error if no vmlinux
6514 - SAUCE: selftests: Skip BPF selftests by default
6515 - disable building bpf selftests (no VMLINUX_BTF)
6516
6517 * Miscellaneous Ubuntu changes
6518 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
6519 mode
6520 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
6521 - [Config] update configs and annotations after rebase to v5.11-rc1
6522 - hio: fix build error with kernel 5.11
6523 - SAUCE: shiftfs: fix build error with 5.11
6524 - [Config] temporarily disable ZFS
6525 - check-aliases: do not error if modules.alias does not exist
6526 - ppc64el: don't build stripped vdso
6527
6528 * Miscellaneous upstream changes
6529 - irq: export irq_check_status_bit
b11a1348 6530
7b4291d7
AR
6531 [ Upstream Kernel Changes ]
6532
6533 * Rebase to v5.11-rc1
6534
0a129448 6535 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Jan 2021 09:17:48 +0100
b11a1348
AR
6536
6537linux (5.11.0-0.0) hirsute; urgency=medium
6538
6539 * Empty entry
6540
6541 -- Andrea Righi <andrea.righi@canonical.com> Wed, 30 Dec 2020 09:04:41 +0100
6542
b4b40892 6543linux (5.10.0-9.10) hirsute; urgency=medium
a8cc23ea 6544
b4b40892
AR
6545 * Use INTx for Pericom USB controllers (LP: #1906839)
6546 - PCI: Disable MSI for Pericom PCIe-USB adapter
a8cc23ea 6547
b4b40892
AR
6548 * disable building bpf selftests (LP: #1908144)
6549 - SAUCE: selftests/bpf: clarify build error if no vmlinux
6550 - SAUCE: selftests: Skip BPF seftests by default
6551 - disable building bpf selftests (no VMLINUX_BTF)
6552
6553 * Miscellaneous Ubuntu changes
6554 - [Config] Enable CONFIG_BPF_LSM
6555
6556 * Miscellaneous upstream changes
6557 - Revert "md: change mddev 'chunk_sectors' from int to unsigned"
6558 - Revert "dm raid: fix discard limits for raid1 and raid10"
6559
6560 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Dec 2020 10:16:14 +0100
a8cc23ea 6561
3c5ee781 6562linux (5.10.0-8.9) hirsute; urgency=medium
8527a545 6563
3c5ee781
AR
6564 * Packaging resync (LP: #1786013)
6565 - [Packaging] update variants
6566
6567 * Fix bpf selftest compilation with clang 11
6568 - bpf: Fix selftest compilation on clang 11
6569
6570 * Miscellaneous Ubuntu changes
6571 - [Config] update configs and annotations after rebase to v5.10
8527a545 6572
374ca55b
AR
6573 [ Upstream Kernel Changes ]
6574
6575 * Rebase to v5.10
6576
3c5ee781 6577 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Dec 2020 08:57:57 +0100
8527a545 6578
2d3d0ed8 6579linux (5.10.0-7.8) hirsute; urgency=medium
3b5f7576 6580
2d3d0ed8
SF
6581 * Packaging resync (LP: #1786013)
6582 - update dkms package versions
6583
6584 * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067)
6585 - [Debian] Build linux-libc-dev for debian.master* branches
6586
6587 * Update kernel packaging to support forward porting kernels (LP: #1902957)
6588 - [Debian] Update for leader included in BACKPORT_SUFFIX
6589
6590 * Introduce the new NVIDIA 455 series (LP: #1897751)
6591 - [Packaging] NVIDIA -- Add signed modules for the 455 driver
6592
6593 * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906)
6594 - [Config] CONFIG_RCU_SCALE_TEST=n
6595
6596 * Miscellaneous Ubuntu changes
6597 - [Config] s390x: disable GPIO_CDEV
6598 - [Config] ARM_CMN=m
6599 - [Config] disable GPIO_CDEV_V1
6600 - [Config] Reorder annotations after 5.10-rc6 rebase
6601 - [Packaging] Remove nvidia-435 dkms build
6602 - [Packaging] Change source package name to linux
6603 - [Config] Update configs and annotations after rebase to v5.10-rc7
6604 - SAUCE: Revert "mm/filemap: add static for function
6605 __add_to_page_cache_locked"
3b5f7576 6606
ba2cafae
SF
6607 [ Upstream Kernel Changes ]
6608
6609 * Rebase to v5.10-rc7
6610
2d3d0ed8 6611 -- Seth Forshee <seth.forshee@canonical.com> Mon, 07 Dec 2020 00:15:20 -0600
3b5f7576 6612
c046560b
SF
6613linux (5.10.0-6.7) hirsute; urgency=medium
6614
6615 * Empty entry.
6616
6617 -- Seth Forshee <seth.forshee@canonical.com> Sun, 06 Dec 2020 22:13:46 -0600
6618
de6da144 6619linux-5.10 (5.10.0-6.7) hirsute; urgency=medium
bdb7ac84 6620
de6da144
AR
6621 * Packaging resync (LP: #1786013)
6622 - update dkms package versions
6623
6624 * Avoid double newline when running insertchanges (LP: #1903293)
6625 - [Packaging] insertchanges: avoid double newline
6626
6627 * Miscellaneous Ubuntu changes
6628 - [Packaging]: linux-modules should depend on linux-image
6629 - [Packaging]: linux-image should suggest linux-modules-extra
bdb7ac84 6630
a9baad81
AR
6631 [ Upstream Kernel Changes ]
6632
6633 * Rebase to v5.10-rc6
6634
de6da144 6635 -- Andrea Righi <andrea.righi@canonical.com> Mon, 30 Nov 2020 07:47:34 +0100
bdb7ac84 6636
57665a0c 6637linux-5.10 (5.10.0-5.6) hirsute; urgency=medium
a55da46f 6638
57665a0c
AR
6639 * Miscellaneous Ubuntu changes
6640 - [Config] add CONFIG_INFINIBAND_VIRT_DMA
a55da46f 6641
0e73cd83
AR
6642 [ Upstream Kernel Changes ]
6643
6644 * Rebase to v5.10-rc5
6645
57665a0c 6646 -- Andrea Righi <andrea.righi@canonical.com> Mon, 23 Nov 2020 13:17:44 +0100
a55da46f 6647
f43b9111 6648linux-5.10 (5.10.0-4.5) hirsute; urgency=medium
0cbaa869 6649
f43b9111
AR
6650 * Packaging resync (LP: #1786013)
6651 - update dkms package versions
6652
6653 * Miscellaneous Ubuntu changes
6654 - [Packaging] reduce the size required to build packages
0cbaa869 6655
1f632475
AR
6656 [ Upstream Kernel Changes ]
6657
6658 * Rebase to v5.10-rc4
6659
f43b9111 6660 -- Andrea Righi <andrea.righi@canonical.com> Mon, 16 Nov 2020 08:33:54 +0100
0cbaa869 6661
e851489f 6662linux-5.10 (5.10.0-3.4) hirsute; urgency=medium
af132dbb 6663
e851489f
AR
6664 * Packaging resync (LP: #1786013)
6665 - update dkms package versions
6666
6667 * e1000e: fix issues with S0ix (LP: #1902687)
6668 - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry
6669 - SAUCE: e1000e: allow turning s0ix flows on for systems with ME
6670 - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics
6671 - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics
6672 - [Config] Update CONFIG_E1000E for ppc64el in annotations
6673
6674 * perf: Add support for Rocket Lake (LP: #1902004)
6675 - SAUCE: perf/x86/intel: Add Rocket Lake CPU support
6676 - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support
6677 - SAUCE: perf/x86/msr: Add Rocket Lake CPU support
6678 - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support
6679
6680 * Miscellaneous Ubuntu changes
6681 - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE
6682 - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3
6683 - [Config] drop obsolete SND_SST_IPC options
6684 - [Config] re-enable ZFS
af132dbb 6685
a99b09ed
AR
6686 [ Upstream Kernel Changes ]
6687
6688 * Rebase to v5.10-rc3
6689
e851489f 6690 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Nov 2020 09:37:08 +0100
af132dbb 6691
d57695ee 6692linux-5.10 (5.10.0-2.3) hirsute; urgency=medium
b9414512 6693
d57695ee
SF
6694 * Miscellaneous Ubuntu changes
6695 - [Config] Switch arm64 default cpufreq governor to ondemand
6696 - [Debian] Include scripts/module.lds from builddir in headers package
b9414512 6697
d57695ee 6698 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Nov 2020 21:01:52 -0600
b9414512 6699
dc1c5c63 6700linux-5.10 (5.10.0-1.2) hirsute; urgency=medium
46f06511 6701
dc1c5c63
SF
6702 * Packaging resync (LP: #1786013)
6703 - update dkms package versions
6704
6705 * Fix non-working Intel NVMe after S3 (LP: #1900847)
6706 - SAUCE: PCI: Enable ACS quirk on all CML root ports
6707
6708 * Miscellaneous Ubuntu changes
6709 - [Packaging] move to hirsute
6710 - [Config] Update configs and annotations after rebase to 5.10-rc2
6711 - [Config] Update numerous configs to conform with policy
6712 - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil
6713 - [Config] Temporarily disable DEBUG_INFO_BTF for armhf
46f06511 6714
5e4a5b02
SF
6715 [ Upstream Kernel Changes ]
6716
6717 * Rebase to v5.10-rc2
6718
dc1c5c63 6719 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Nov 2020 13:18:27 -0600
46f06511 6720
f8af8b1d 6721linux-5.10 (5.10.0-0.1) hirsute; urgency=medium
70bae2a7 6722
eafdd2fa
PP
6723 * Packaging resync (LP: #1786013)
6724 - update dkms package versions
6725
6726 * Miscellaneous Ubuntu changes
6727 - [Config] Update configs and annotations for v5.10-rc1
6728 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to
6729 kfree_sensitive()
6730 - SAUCE: apparmor: rename kzfree() to kfree_sensitive()
6731 - SAUCE: LSM: change ima_read_file() to use lsmblob
6732 - SAUCE: LSM: Use lsmblob in smk_netlbl_mls()
6733
6734 * Miscellaneous upstream changes
6735 - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10"
6736 - s390: correct __bootdata / __bootdata_preserved macros
70bae2a7 6737
e7e7fca6
PP
6738 [ Upstream Kernel Changes ]
6739
6740 * Rebase to v5.10-rc1
6741
eafdd2fa 6742 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 27 Oct 2020 16:57:07 +0100
70bae2a7
PP
6743
6744linux-5.10 (5.10.0-0.0) groovy; urgency=medium
6745
6746 * Empty entry
6747
6748 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Oct 2020 14:55:48 +0100
6749
5bbe8099
LO
6750linux-5.9 (5.9.0-2.3) groovy; urgency=medium
6751
6752 * Fix system reboot when disconnecting WiFi (LP: #1899726)
6753 - iwlwifi: msix: limit max RX queues for 9000 family
6754
6755 * booting linux-generic-lpae armhf kernel under qemu results in relocation out
6756 of range, and thus no modules can be loaded (LP: #1899519)
6757 - [Config] armhf: ARM_MODULE_PLTS=y
6758
6759 * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
6760 - ALSA: hda: fix jack detection with Realtek codecs when in D3
6761
6762 * CVE-2020-16119
6763 - SAUCE: dccp: avoid double free of ccid on child socket
6764
6765 * python3-venv is gone (LP: #1896801)
6766 - SAUCE: doc: remove python3-venv dependency
6767
6768 * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
6769 - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
6770
6771 * Enable brightness control on HP DreamColor panel (LP: #1898865)
6772 - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
6773 quirk
6774 - SAUCE: drm/dp: HP DreamColor panel brigntness fix
6775
6776 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
6777 (LP: #1897501)
6778 - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
6779 - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
6780 19-15
6781
6782 * Fix broken e1000e device after S3 (LP: #1897755)
6783 - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
6784
6785 * Wakeup the system by touching the touchpad (LP: #1888331)
6786 - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle
6787
6788 * Enable LTR for endpoints behind VMD (LP: #1896598)
6789 - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
6790
6791 * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
6792 (LP: #1893914)
6793 - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
6794
6795 * debian/rules editconfigs does not work on s390x to change s390x only configs
6796 (LP: #1863116)
6797 - [Packaging] kernelconfig -- only update/edit configurations on architectures
6798 we have compiler support
6799
6800 * Fix non-working NVMe after S3 (LP: #1895718)
6801 - SAUCE: PCI: Enable ACS quirk on CML root port
6802
6803 * Miscellaneous Ubuntu changes
6804 - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids
6805 - SAUCE: tools resolve_btfids: Always force HOSTARCH
6806 - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k'
6807 - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks
6808 - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()
6809 - [Config] Update toolchain versions
6810 - [Config] Refresh annotations
6811 - Add ubuntu-host module
6812 - CONFIG_UBUNTU_HOST=m
6813 - SAUCE: apparmor: drop prefixing abs root labels with '='
6814 - SAUCE: apparmor: disable showing the mode as part of a secid to secctx
6815 - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
6816 - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
6817 - SAUCE: LSM: Infrastructure management of the sock security
6818 - SAUCE: LSM: Create and manage the lsmblob data structure.
6819 - SAUCE: LSM: Use lsmblob in security_audit_rule_match
6820 - SAUCE: LSM: Use lsmblob in security_kernel_act_as
6821 - SAUCE: net: Prepare UDS for security module stacking
6822 - SAUCE: LSM: Use lsmblob in security_secctx_to_secid
6823 - SAUCE: LSM: Use lsmblob in security_secid_to_secctx
6824 - SAUCE: LSM: Use lsmblob in security_ipc_getsecid
6825 - SAUCE: LSM: Use lsmblob in security_task_getsecid
6826 - SAUCE: LSM: Use lsmblob in security_inode_getsecid
6827 - SAUCE: LSM: Use lsmblob in security_cred_getsecid
6828 - SAUCE: IMA: Change internal interfaces to use lsmblobs
6829 - SAUCE: LSM: Specify which LSM to display
6830 - SAUCE: LSM: Ensure the correct LSM context releaser
6831 - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx
6832 - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
6833 - SAUCE: LSM: security_secid_to_secctx in netlink netfilter
6834 - SAUCE: NET: Store LSM netlabel data in a lsmblob
6835 - SAUCE: LSM: Verify LSM display sanity in binder
6836 - SAUCE: Audit: Add new record for multiple process LSM attributes
6837 - SAUCE: Audit: Add a new record for multiple object LSM
6838 - SAUCE: LSM: Add /proc attr entry for full LSM context
6839 - SAUCE: AppArmor: Remove the exclusive flag
6840 - SAUCE: Audit: Fix for missing NULL check
6841
6842 * Miscellaneous upstream changes
6843 - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
6844
6845 [ Upstream Kernel Changes ]
6846
6847 * Rebase to v5.9
6848
6849 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Oct 2020 13:31:18 -0500
6850
6851linux-5.9 (5.9.0-1.2) groovy; urgency=medium
6852
6853 * Miscellaneous Ubuntu changes
6854 - [Config] Update configs after rebase to 5.9-rc6
6855 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
6856 - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled
6857 - SAUCE: tools resolve_btfids: Always force HOSTARCH
6858
6859 [ Upstream Kernel Changes ]
6860
6861 * Rebase to v5.9-rc6
6862
6863 -- Seth Forshee <seth.forshee@canonical.com> Mon, 21 Sep 2020 14:39:34 -0500
6864
6865linux-5.9 (5.9.0-0.1) groovy; urgency=medium
6866
6867 * Miscellaneous Ubuntu changes
6868 - [Config] Update configs and annotations for v5.9-rc1
6869 - SAUCE: i915: Fix build error due to missing struct definition
6870 - hio -- Update blk_queue_split() calls for changes in 5.9-rc1
6871 - hio -- Updates for move of make_request_fn to struct block_device_operations
6872 - [Config] Disable zfs dkms build
6873 - [Config] Disable nvidia dkms build
6874 - [Config] Disable nvidia server dkms builds
6875 - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division
6876 - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
6877 - [Packaging] Bind hv_vss_daemon startup to hv_vss device
6878 - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
6879 - [Config] Re-enable UEFI signing for arm64
6880 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()"
6881 - [Config] Set the default CPU governor to ONDEMAND
6882 - [Packaging] update variants
6883 - [Packaging] update helper scripts
6884 - update dkms package versions
6885
6886 [ Upstream Kernel Changes ]
6887
6888 * Rebase to v5.9-rc5
6889
6890 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Sep 2020 15:01:21 -0500
6891
6892linux-5.9 (5.9.0-0.0) groovy; urgency=medium
6893
6894 * Empty entry
6895
6896 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Aug 2020 16:48:03 -0500
6897
6898linux (5.8.0-16.17) groovy; urgency=medium
6899
6900 * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233)
6901
6902 * Miscellaneous Ubuntu changes
6903 - hio -- Update to use bio_{start,end}_io_acct with 5.8+
6904 - Enable hio driver
6905 - [Packaging] Temporarily disable building doc package contents
6906
6907 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 15:32:58 -0500
6908
6909linux (5.8.0-15.16) groovy; urgency=medium
6910
6911 * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177)
6912
6913 * Miscellaneous Ubuntu changes
6914 - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx-
6915 doc/sphinx@0f49e30c)
6916
6917 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 09:29:58 -0500
6918
6919linux (5.8.0-14.15) groovy; urgency=medium
6920
6921 * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085)
6922
6923 * Packaging resync (LP: #1786013)
6924 - [Packaging] update helper scripts
6925
6926 * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
6927 - selftests/net: relax cpu affinity requirement in msg_zerocopy test
6928
6929 * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
6930 - ALSA: hda/hdmi: Add quirk to force connectivity
6931
6932 * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317)
6933 - ALSA: usb-audio: Add support for Lenovo ThinkStation P620
6934
6935 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
6936 - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
6937
6938 * Enlarge hisi_sec2 capability (LP: #1890222)
6939 - crypto: hisilicon - update SEC driver module parameter
6940
6941 * Miscellaneous Ubuntu changes
6942 - [Config] Re-enable signing for ppc64el
6943
6944 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Aug 2020 15:26:46 -0500
6945
6946linux (5.8.0-13.14) groovy; urgency=medium
6947
6948 * Miscellaneous Ubuntu changes
6949 - [Config] Remove i386 configs
6950 - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD
6951 - SAUCE: export __get_vm_area_caller() and map_kernel_range()
6952 - [Config] drop CONFIG_BINFMT_AOUT enforcement
6953
6954 * Miscellaneous upstream changes
6955 - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD"
6956
6957 [ Upstream Kernel Changes ]
6958
6959 * Rebase to v5.8
6960
6961 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Aug 2020 09:51:50 +0200
6962
6963linux (5.8.0-12.13) groovy; urgency=medium
6964
6965 * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481)
6966
6967 * Fix right speaker of HP laptop (LP: #1889375)
6968 - SAUCE: hda/realtek: Fix right speaker of HP laptop
6969
6970 * blk_update_request error when mount nvme partition (LP: #1872383)
6971 - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
6972
6973 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
6974 - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4"
6975 - net: atlantic: align return value of ver_match function with function name
6976 - net: atlantic: add support for FW 4.x
6977
6978 * Miscellaneous Ubuntu changes
6979 - [Debian] Fix debian/tests for linux-5.8 -> linux rename
6980 - SAUCE: selftests/powerpc: return skip code for spectre_v2
6981
6982 -- Seth Forshee <seth.forshee@canonical.com> Wed, 29 Jul 2020 16:58:47 -0500
6983
6984linux (5.8.0-11.12) groovy; urgency=medium
6985
6986 * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336)
6987
6988 * Miscellaneous Ubuntu changes
6989 - [Packaging] dwarves is not required for linux-libc-dev or stage1
6990
6991 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 22:33:24 -0500
6992
6993linux (5.8.0-10.11) groovy; urgency=medium
6994
6995 * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316)
6996
6997 * Miscellaneous Ubuntu changes
6998 - [Packaging] Add more packages to Build-Depends-Indep for docs
6999 - [Debian] Specify python executable in kmake
7000 - [Debian] Don't treat warnings as errors during perf builds
7001 - [Config] Disable signing for ppc64el
7002
7003 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 17:09:52 -0500
7004
7005linux (5.8.0-9.10) groovy; urgency=medium
7006
7007 * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140)
7008
7009 * Packaging resync (LP: #1786013)
7010 - [Packaging] update helper scripts
7011
7012 * Miscellaneous Ubuntu changes
7013 - SAUCE: Fix s390x compile error on F32 utils/stat-display.c
7014 - [Packaging] Add python3-venv to Build-Depends-Indep
7015
7016 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 21:01:46 -0500
7017
7018linux (5.8.0-8.9) groovy; urgency=medium
7019
7020 * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104)
7021
7022 * Packaging resync (LP: #1786013)
7023 - [Packaging] update helper scripts
7024 - update dkms package versions
7025 - [Packaging] update variants
7026
7027 * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
7028 - [Packaging] NVIDIA -- Add signed modules for 450 450-server
7029
7030 * Introduce the new NVIDIA 418-server and 440-server series, and update the
7031 current NVIDIA drivers (LP: #1881137)
7032 - [packaging] add signed modules for the 418-server and the 440-server
7033 flavours
7034
7035 * Miscellaneous Ubuntu changes
7036 - SAUCE: Revert "radix-tree: Use local_lock for protection"
7037 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
7038 - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD
7039 - [Config] Enable nvidia dkms build
7040
7041 * Miscellaneous upstream changes
7042 - usbip: tools: fix build error for multiple definition
7043
7044 [ Upstream Kernel Changes ]
7045
7046 * Rebase to v5.8-rc7
7047
7048 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 11:18:12 -0500
7049
7050linux (5.8.0-7.8) groovy; urgency=medium
7051
7052 * Empty entry
7053
7054 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 09:22:19 +0200
7055
7056linux-5.8 (5.8.0-7.8) groovy; urgency=medium
7057
7058 * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
7059 - ASoC: amd: add logic to check dmic hardware runtime
7060 - ASoC: amd: add ACPI dependency check
7061 - ASoC: amd: fixed kernel warnings
7062
7063 * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
7064 - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
7065
7066 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
7067 - SAUCE: net: atlantic: Add support for firmware v4
7068
7069 * MGA G200e doesn't work under GDM Wayland (LP: #1886140)
7070 - drm/mgag200: Remove HW cursor
7071 - drm/mgag200: Clean up mga_set_start_address()
7072 - drm/mgag200: Clean up mga_crtc_do_set_base()
7073 - drm/mgag200: Move mode-setting code into separate helper function
7074 - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O
7075 - drm/mgag200: Update mode registers after plane registers
7076 - drm/mgag200: Set pitch in a separate helper function
7077 - drm/mgag200: Set primary plane's format in separate helper function
7078 - drm/mgag200: Move TAGFIFO reset into separate function
7079 - drm/mgag200: Move hiprilvl setting into separate functions
7080 - drm/mgag200: Move register initialization into separate function
7081 - drm/mgag200: Remove out-commented suspend/resume helpers
7082 - drm/mgag200: Use simple-display data structures
7083 - drm/mgag200: Convert to simple KMS helper
7084 - drm/mgag200: Replace VRAM helpers with SHMEM helpers
7085
7086 * Miscellaneous Ubuntu changes
7087 - SAUCE: s390/bpf: fix sign extension in branch_ku
7088 - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
7089 - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
7090 - [packaging] debhelper-compat (= 10) (and retire debian/compat)
7091 - [Config] Update configs after rebase to 5.8-rc6
7092
7093 [ Upstream Kernel Changes ]
7094
7095 * Rebase to v5.8-rc6
7096
7097 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jul 2020 09:55:47 +0200
7098
7099linux-5.8 (5.8.0-6.7) groovy; urgency=medium
7100
7101 * Packaging resync (LP: #1786013)
7102 - update dkms package versions
7103
7104 * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1
7105 (LP: #1887397)
7106 - SAUCE: libtraceevent: Strip symbol version from nm output
7107
7108 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Jul 2020 14:07:53 -0500
7109
7110linux-5.8 (5.8.0-5.6) groovy; urgency=medium
7111
7112 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
7113 (LP: #1886188)
7114 - [Packaging] Produce linux-libc-deb package for riscv64
7115 - [Debian] Disallow building linux-libc-dev from linux-riscv
7116
7117 * Miscellaneous Ubuntu changes
7118 - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy
7119 transformations test on s390"
7120 - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390"
7121 - [Config] Update configs (gcc update)
7122
7123 [ Upstream Kernel Changes ]
7124
7125 * Rebase to v5.8-rc5
7126
7127 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jul 2020 08:42:14 +0200
7128
7129linux-5.8 (5.8.0-4.5) groovy; urgency=medium
7130
7131 * Add generic LED class support for audio LED (LP: #1885896)
7132 - ALSA: hda: generic: Always call led-trigger for mic mute LED
7133 - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev
7134 - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls
7135 - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls
7136 - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls
7137 - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led()
7138 - ALSA: hda: generic: Drop the old mic-mute LED hook
7139 - ALSA: hda: generic: Add vmaster mute LED helper
7140 - ALSA: hda/realtek: Use the new vmaster mute LED helper
7141 - ALSA: hda/conexant: Use the new vmaster mute LED helper
7142 - ALSA: hda/sigmatel: Use the new vmaster mute LED helper
7143 - ALSA: hda/realtek: Unify LED helper code
7144 - ALSA: hda: Let LED cdev handling suspend/resume
7145
7146 * seccomp_bpf fails on powerpc (LP: #1885757)
7147 - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
7148
7149 * CVE-2020-11935
7150 - SAUCE: aufs: do not call i_readcount_inc()
7151
7152 * Miscellaneous Ubuntu changes
7153 - SAUCE: Update aufs to 5.x-rcN 20200622
7154 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value
7155 - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y
7156
7157 [ Upstream Kernel Changes ]
7158
7159 * Rebase to v5.8-rc4
7160
7161 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Jul 2020 08:14:28 -0500
7162
7163linux-5.8 (5.8.0-3.4) groovy; urgency=medium
7164
7165 * Packaging resync (LP: #1786013)
7166 - [Packaging] update helper scripts
7167 - update dkms package versions
7168
7169 * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2
7170 (LP: #1884635)
7171 - SAUCE: overlayfs: fix faulty rebase
7172
7173 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
7174 - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
7175
7176 * shiftfs: fix btrfs regression (LP: #1884767)
7177 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
7178
7179 * Miscellaneous Ubuntu changes
7180 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y
7181 - SAUCE: regulator: rename da903x to da903x-regulator
7182 - [Config] Add da903x to modules.ignore
7183 - [Config] Update configs for rebase to 5.8-rc3
7184
7185 [ Upstream Kernel Changes ]
7186
7187 * Rebase to v5.8-rc3
7188
7189 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jun 2020 08:48:25 -0500
7190
7191linux-5.8 (5.8.0-2.3) groovy; urgency=medium
7192
7193 * Support Audio Mute LED for two new HP laptops (LP: #1884251)
7194 - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
7195
7196 * CVE-2019-16089
7197 - SAUCE: nbd_genl_status: null check for nla_nest_start
7198
7199 * tpm: fix TIS locality timeout problems (LP: #1881710)
7200 - SAUCE: tpm: fix TIS locality timeout problems
7201
7202 * Packaging resync (LP: #1786013)
7203 - update dkms package versions
7204
7205 * Miscellaneous Ubuntu changes
7206 - SAUCE: security,perf: Allow further restriction of perf_event_open
7207 - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y
7208 - [Config] Update configs and annotations for 5.8-rc2
7209 - [Config] Enable zfs
7210 - [Config] Enable CONFIG_DEBUG_INFO_BTF
7211
7212 [ Upstream Kernel Changes ]
7213
7214 * Rebase to v5.8-rc2
7215
7216 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jun 2020 15:05:54 -0500
7217
7218linux-5.8 (5.8.0-1.2) groovy; urgency=medium
7219
7220 * Miscellaneous Ubuntu changes
7221 - [Debian] Support linux-x.y in udeb package names
7222 - [Packaging] Use SRCPKGNAME for udeb packages
7223
7224 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 19:34:32 -0500
7225
7226linux-5.8 (5.8.0-0.1) groovy; urgency=medium
7227
7228 * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
7229 - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay"
7230
7231 * Packaging resync (LP: #1786013)
7232 - [Packaging] update variants
7233
7234 * Miscellaneous Ubuntu changes
7235 - [Packaging] Update source package name to linux-5.8
7236 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
7237 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages.
7238 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
7239 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
7240 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
7241 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
7242 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify
7243 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
7244 - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
7245 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
7246 - SAUCE: Import aufs driver
7247 - [Config] Update configs for v5.8-rc1
7248 - [Config] Update annotations for v5.8-rc1 config changes
7249 - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions
7250 - Disable hio driver
7251
7252 * Miscellaneous upstream changes
7253 - acpi: disallow loading configfs acpi tables when locked down
7254
7255 [ Upstream Kernel Changes ]
7256
7257 * Rebase to v5.8-rc1
7258
7259 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 11:54:24 -0500
7260
7261linux-5.8 (5.8.0-0.0) groovy; urgency=medium
7262
7263 * Empty entry
7264
7265 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Jun 2020 22:40:35 -0500
7266
7267linux-5.7 (5.7.0-8.9) groovy; urgency=medium
7268
7269 * Packaging resync (LP: #1786013)
7270 - update dkms package versions
7271
7272 * Enforce all config annotations (LP: #1879327)
7273 - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
7274 - [Config]: prepare to enforce all
7275 - [Config]: enforce all config options
7276
7277 * Miscellaneous Ubuntu changes
7278 - [Config]: annotations review after 5.7 rebase
7279 - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX
7280 - [Config] THERMAL_GOV_POWER_ALLOCATOR=y
7281 - [Config] annotations: SOC_CAMERA is marked as BROKEN
7282 - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y
7283 - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely
7284 unmantained) TLS_TOE
7285 - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP
7286 - [Config] RTW88_DEBUG=y
7287 - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it
7288 - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on
7289 SND_SOC_SOF_DEVELOPER_SUPPORT
7290 - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive
7291 with SND_SST_ATOM_HIFI2_PLATFORM_ACPI
7292 - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any
7293 DEBUG_IMX*_UART is enabled
7294 - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25
7295 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32
7296 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA
7297 - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT
7298 - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS
7299 - [Config] s390x: MOST is not set
7300 - [Config] s390x: BCM84881_PHY is not set
7301 - [Config] s390x: XILINX_LL_TEMAC is not set
7302 - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on
7303 s390x)
7304 - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK
7305 - [Config] annotations: s390x: NODES_SHIFT=1
7306 - [Config] annotations: import new symbols
7307 - [Config] annotations: remove unmatched menu and options
7308
7309 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 12 Jun 2020 12:03:01 +0200
7310
7311linux-5.7 (5.7.0-7.8) groovy; urgency=medium
7312
7313 * Packaging resync (LP: #1786013)
7314 - update dkms package versions
7315 - [Packaging] update helper scripts
7316
7317 * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
7318 devices (LP: #1879704)
7319 - PCI/IOV: Introduce pci_iov_sysfs_link() function
7320 - s390/pci: create links between PFs and VFs
7321
7322 * Miscellaneous Ubuntu changes
7323 - [Config] Disable UEFI signing for arm64
7324 - Rebase to v5.7.1
7325
7326 [ Upstream Kernel Changes ]
7327
7328 * Rebase to v5.7.1
7329
7330 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Jun 2020 11:16:58 +0200
7331
7332linux-5.7 (5.7.0-6.7) groovy; urgency=medium
7333
7334 * Packaging resync (LP: #1786013)
7335 - [Packaging] update helper scripts
7336 - update dkms package versions
7337
7338 * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
7339 - SAUCE: shiftfs: let userns root destroy subvolumes from other users
7340
7341 * seccomp_benchmark times out on eoan (LP: #1881576)
7342 - SAUCE: selftests/seccomp: use 90s as timeout
7343
7344 * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly
7345 when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
7346 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
7347 association for 11N chip"
7348 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
7349 connected"
7350 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
7351 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
7352 - rtw88: 8723d: Add coex support
7353 - SAUCE: rtw88: coex: 8723d: set antanna control owner
7354 - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
7355 - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
7356
7357 * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
7358 - ASoC: amd: add Renoir ACP3x IP register header
7359 - ASoC: amd: add Renoir ACP PCI driver
7360 - ASoC: amd: add acp init/de-init functions
7361 - ASoC: amd: create acp3x pdm platform device
7362 - ASoC: amd: add ACP3x PDM platform driver
7363 - ASoC: amd: irq handler changes for ACP3x PDM dma driver
7364 - ASoC: amd: add acp3x pdm driver dma ops
7365 - ASoC: amd: add ACP PDM DMA driver dai ops
7366 - ASoC: amd: add Renoir ACP PCI driver PM ops
7367 - ASoC: amd: add ACP PDM DMA driver pm ops
7368 - ASoC: amd: enable Renoir acp3x drivers build
7369 - ASoC: amd: create platform devices for Renoir
7370 - ASoC: amd: RN machine driver using dmic
7371 - ASoC: amd: enable build for RN machine driver
7372 - ASoC: amd: fix kernel warning
7373 - ASoC: amd: refactoring dai_hw_params() callback
7374 - ASoC: amd: return error when acp de-init fails
7375 - [Config]: enable amd renoir ASoC audio
7376
7377 * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
7378 - e1000e: Disable TSO for buffer overrun workaround
7379
7380 * Fix incorrect speed/duplex when I210 device is runtime suspended
7381 (LP: #1880656)
7382 - igb: Report speed and duplex as unknown when device is runtime suspended
7383
7384 * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
7385 - serial: 8250_pci: Move Pericom IDs to pci_ids.h
7386 - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
7387
7388 * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
7389 (LP: #1874056)
7390 - s390/pci: Expose new port attribute for PCIe functions
7391 - s390/pci: adaptation of iommu to multifunction
7392 - s390/pci: define kernel parameters for PCI multifunction
7393 - s390/pci: define RID and RID available
7394 - s390/pci: create zPCI bus
7395 - s390/pci: adapt events for zbus
7396 - s390/pci: Handling multifunctions
7397 - s390/pci: Do not disable PF when VFs exist
7398 - s390/pci: Documentation for zPCI
7399 - s390/pci: removes wrong PCI multifunction assignment
7400
7401 * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
7402 - regmap-i2c: add 16-bit width registers support
7403
7404 * Miscellaneous Ubuntu changes
7405 - [Config] Enable virtualbox guest and shared-folder modules
7406
7407 [ Upstream Kernel Changes ]
7408
7409 * Rebase to v5.7
7410
7411 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jun 2020 16:11:24 -0500
7412
7413linux-5.7 (5.7.0-5.6) groovy; urgency=medium
7414
7415 * Packaging resync (LP: #1786013)
7416 - update dkms package versions
7417
7418 * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
7419 - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional
7420 overhead on s390x, hence should be disabled by default on s390x only.
7421
7422 * Miscellaneous Ubuntu changes
7423 - Rebase to v5.7-rc7
7424 - [Config] ppc64el: disable STRICT_KERNEL_RWX
7425
7426 [ Upstream Kernel Changes ]
7427
7428 * Rebase to v5.7-rc7
7429
7430 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 25 May 2020 11:44:09 +0200
7431
7432linux-5.7 (5.7.0-4.5) groovy; urgency=medium
7433
7434 * Packaging resync (LP: #1786013)
7435 - update dkms package versions
7436
7437 * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
7438 - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
7439 modinfo
7440
7441 * Support DMIC micmute LED on HP platforms (LP: #1876859)
7442 - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
7443 - ALSA: hda/realtek - Enable micmute LED on and HP system
7444 - ALSA: hda/realtek - Add LED class support for micmute LED
7445 - ALSA: hda/realtek - Fix unused variable warning w/o
7446 CONFIG_LEDS_TRIGGER_AUDIO
7447 - ASoC: SOF: Update correct LED status at the first time usage of
7448 update_mute_led()
7449
7450 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
7451 REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
7452 due to firmware crash (LP: #1874685)
7453 - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well
7454
7455 * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
7456 upgrade to 20.04 (LP: #1875665)
7457 - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
7458
7459 * Unable to handle kernel pointer dereference in virtual kernel address space
7460 on Eoan (LP: #1876645)
7461 - SAUCE: overlayfs: fix shitfs special-casing
7462
7463 * Miscellaneous Ubuntu changes
7464 - SAUCE: skip building selftest 'runqslower' if kernel not built
7465 - Rebase to v5.7-rc6
7466 - [Config] updateconfigs after 5.7-rc6 rebase
7467
7468 [ Upstream Kernel Changes ]
7469
7470 * Rebase to v5.7-rc6
7471
7472 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 May 2020 11:27:25 +0200
7473
7474linux-5.7 (5.7.0-3.4) groovy; urgency=medium
7475
7476 [ Upstream Kernel Changes ]
7477
7478 * Rebase to v5.7-rc5
7479
7480 * Packaging resync (LP: #1786013)
7481 - update dkms package versions
7482
7483 * getitimer returns it_value=0 erroneously (LP: #1349028)
7484 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
7485
7486 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
7487 Secure & Trusted Boot (LP: #1866909)
7488 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
7489
7490 * Miscellaneous Ubuntu changes
7491 - SAUCE: Import aufs driver
7492 - [Config] Enable aufs
7493 - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
7494 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
7495 - [Debian] final-checks -- Do not remove ~* from abi
7496 - [Config] Enable 5-level page table support for x86
7497 - [Config] updateconfigs after 5.7-rc5 rebase
7498
7499 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 May 2020 10:25:42 +0200
7500
7501linux-5.7 (5.7.0-2.3) groovy; urgency=medium
7502
7503 * Packaging resync (LP: #1786013)
7504 - [Packaging] update helper scripts
7505 - update dkms package versions
7506 - [Packaging] update helper scripts
7507
7508 * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit
7509 batchbuffer: Input/output error] (LP: #1860754)
7510 - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64
7511
7512 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506)
7513 - [Packaging] Move virtualbox modules to linux-modules
7514 - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
7515
7516 * built-using constraints preventing uploads (LP: #1875601)
7517 - temporarily drop Built-Using data
7518
7519 * dkms artifacts may expire from the pool (LP: #1850958)
7520 - [Packaging] autoreconstruct -- manage executable debian files
7521 - [packaging] handle downloads from the librarian better
7522
7523 * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
7524 - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
7525
7526 * [Selftests] Apply various fixes and improvements (LP: #1870543)
7527 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
7528
7529 * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu
7530 distribution (LP: #1628889)
7531 - SAUCE: s390: kernel message catalog
7532
7533 * Overlayfs in user namespace leaks directory content of inaccessible
7534 directories (LP: #1793458) // CVE-2018-6559
7535 - SAUCE: overlayfs: ensure mounter privileges when reading directories
7536
7537 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
7538 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
7539
7540 * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
7541 (LP: #1868936)
7542 - drm/i915/display: Move out code to return the digital_port of the aux ch
7543 - drm/i915/display: Add intel_legacy_aux_to_power_domain()
7544 - drm/i915/display: Split hsw_power_well_enable() into two
7545 - drm/i915/tc/icl: Implement TC cold sequences
7546 - drm/i915/tc: Skip ref held check for TC legacy aux power wells
7547 - drm/i915/tc/tgl: Implement TC cold sequences
7548 - drm/i915/tc: Catch TC users accessing FIA registers without enable aux
7549 - drm/i915/tc: Do not warn when aux power well of static TC ports timeout
7550
7551 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
7552 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
7553 2-in-1"
7554
7555 * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
7556 - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
7557
7558 * linux-image-5.0.0-35-generic breaks checkpointing of container
7559 (LP: #1857257)
7560 - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
7561
7562 * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
7563 regression in the asoc machine driver) (LP: #1874359)
7564 - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
7565
7566 * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
7567 - [Packaging] add support to compile/run selftests
7568
7569 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
7570 - [Config] lowlatency: turn off RT_GROUP_SCHED
7571
7572 * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
7573 (LP: #1872569)
7574 - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
7575
7576 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
7577 - SAUCE: shiftfs: fix dentry revalidation
7578
7579 * shiftfs: broken shiftfs nesting (LP: #1872094)
7580 - SAUCE: shiftfs: record correct creator credentials
7581
7582 * lockdown on power (LP: #1855668)
7583 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
7584
7585 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
7586 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
7587 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
7588 - SAUCE: rtw88: sar: dump sar information via debugfs
7589 - SAUCE: rtw88: 8723d: add IQ calibration
7590 - SAUCE: rtw88: 8723d: Add power tracking
7591 - SAUCE: rtw88: 8723d: implement flush queue
7592 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
7593 - SAUCE: rtw88: 8723d: Add coex support
7594 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
7595
7596 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
7597 - SAUCE: rtw88: No retry and report for auth and assoc
7598 - SAUCE: rtw88: fix rate for a while after being connected
7599 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
7600
7601 * Miscellaneous Ubuntu changes
7602 - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks
7603 - SAUCE: rtw88: fix 'const' mismatch in
7604 __priority_queue_cfg_legacy()/__priority_queue_cfg()
7605 - [Config] RTW88=m
7606 - SAUCE: (lockdown) Revert carried-forward lockdown patches
7607 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
7608 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
7609 error messages.
7610 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
7611 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
7612 mode
7613 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
7614 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
7615 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
7616 verify
7617 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
7618 - SAUCE: (lockdown) security: lockdown: Make
7619 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
7620 - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el
7621 - [Config] CONFIG_RT_GROUP_SCHED=y
7622 - [Packaging] Include modules.builtin.modinfo in linux-modules
7623 - SAUCE: LSM: Infrastructure management of the sock security
7624 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
7625 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
7626 - SAUCE: Revert "apparmor: Parse secmark policy"
7627 - SAUCE: Revert "apparmor: Add a wildcard secid"
7628 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
7629 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
7630 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
7631 - Update dropped.txt for restored apparmor patches
7632 - Remove lockdown patches from dropped.txt
7633 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
7634 enabled
7635 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
7636 tests
7637 - SAUCE: selftests/net -- disable l2tp.sh test
7638 - SAUCE: selftests/net -- disable timeout
7639 - SAUCE: tools: hv: Update shebang to use python3 instead of python
7640 - Remove dropped.txt
7641 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
7642 - [Debian] Support generating configs for riscv64
7643 - [Config] CONFIG_KMSG_IDS=y for s390x
7644 - [Packaging] add libcap-dev dependency
7645 - [Config] CONFIG_AD5770R=m
7646 - [Config] CONFIG_AL3010=m
7647 - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m
7648 - [Config] CONFIG_BAREUDP=m
7649 - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
7650 - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m
7651 - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m
7652 - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
7653 - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m
7654 - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
7655 - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m
7656 - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m
7657 - [Config] CONFIG_DRM_PARADE_PS8640=m
7658 - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m
7659 - [Config] CONFIG_DRM_TIDSS=m
7660 - [Config] CONFIG_DRM_TI_TPD12S015=m
7661 - [Config] CONFIG_DRM_TOSHIBA_TC358768=m
7662 - [Config] CONFIG_EDAC_DMC520=m
7663 - [Config] CONFIG_EXFAT_FS=m
7664 - [Config] CONFIG_GP2AP002=m
7665 - [Config] CONFIG_GPIO_MLXBF2=m
7666 - [Config] CONFIG_HID_GLORIOUS=m
7667 - [Config] CONFIG_HID_MCP2221=m
7668 - [Config] CONFIG_HMC425=m
7669 - [Config] CONFIG_ICP10100=m
7670 - [Config] CONFIG_IMX8MM_THERMAL=m
7671 - [Config] CONFIG_IMX_SC_THERMAL=m
7672 - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m
7673 - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m
7674 - [Config] CONFIG_K3_RTI_WATCHDOG=m
7675 - [Config] CONFIG_MDIO_IPQ8064=m
7676 - [Config] CONFIG_MDIO_MVUSB=m
7677 - [Config] CONFIG_MHI_BUS=m
7678 - [Config] CONFIG_OCTEONTX2_VF=m
7679 - [Config] CONFIG_PHY_CADENCE_TORRENT=m
7680 - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m
7681 - [Config] CONFIG_PHY_QCOM_USB_SS=m
7682 - [Config] CONFIG_PINCTRL_DA9062=m
7683 - [Config] CONFIG_PINCTRL_IPQ6018=m
7684 - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m
7685 - [Config] CONFIG_PTP_1588_CLOCK_VMW=m
7686 - [Config] CONFIG_QCOM_IPA=m
7687 - [Config] CONFIG_REGULATOR_MP5416=m
7688 - [Config] CONFIG_REGULATOR_MP886X=m
7689 - [Config] CONFIG_RN5T618_ADC=m
7690 - [Config] CONFIG_RTC_DRV_MT2712=m
7691 - [Config] CONFIG_RTC_DRV_RC5T619=m
7692 - [Config] CONFIG_SC_MSS_7180=m
7693 - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m
7694 - [Config] CONFIG_SM_GCC_8250=m
7695 - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m
7696 - [Config] CONFIG_SND_MESON_AIU=m
7697 - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m
7698 - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m
7699 - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
7700 - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
7701 - [Config] CONFIG_SND_SOC_MESON_T9015=m
7702 - [Config] CONFIG_SND_SOC_RT5682_SDW=m
7703 - [Config] CONFIG_SND_SOC_TLV320ADCX140=m
7704 - [Config] CONFIG_SPI_FSI=m
7705 - [Config] CONFIG_SPI_MTK_NOR=m
7706 - [Config] CONFIG_SPI_MUX=m
7707 - [Config] CONFIG_SPRD_THERMAL=m
7708 - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m
7709 - [Config] CONFIG_TINYDRM_ILI9486=m
7710 - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m
7711 - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m
7712 - [Config] CONFIG_UACCE=m
7713 - [Config] CONFIG_UNIPHIER_XDMAC=m
7714 - [Config] CONFIG_USB_MAX3420_UDC=m
7715 - [Config] CONFIG_USB_RAW_GADGET=m
7716 - [Config] CONFIG_VHOST_VDPA=m
7717 - [Config] CONFIG_VIDEO_IMX219=m
7718 - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m
7719 - [Config] CONFIG_VIRTIO_VDPA=m
7720 - [Config] CONFIG_MOST_COMPONENTS=m
7721 - [Config] CONFIG_MFD_IQS62X=m
7722 - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7
7723
7724 * Miscellaneous upstream changes
7725 - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask"
7726 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
7727 IceLake"
7728 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
7729
7730 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 May 2020 10:48:48 +0200
7731
7732linux-5.7 (5.7.0-1.2) groovy; urgency=medium
7733
7734 * Packaging resync (LP: #1786013)
7735 - [Packaging] update helper scripts
7736
7737 * Miscellaneous Ubuntu changes
7738 - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue()
7739 - SAUCE: hio: locally define disk_map_sector_rcu()
7740 - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu"
7741 - SAUCE: hio: include <linux/part_stat.h>
7742 - [Config] amd64: i386: HIO=m
7743 - [Config] updateconfigs after 5.7-rc3 rebase
7744
7745 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Apr 2020 11:31:38 +0200
7746
7747linux-5.7 (5.7.0-0.1) groovy; urgency=medium
7748
7749 * Miscellaneous Ubuntu changes
7750 - [Config] updateconfigs after rebase to 5.7-rc1
7751
7752 [ Upstream Kernel Changes ]
7753
7754 * Rebase to v5.7-rc1
7755 * Rebase to v5.7-rc2
7756
7757 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
7758
7759linux-5.7 (5.7.0-0.0) focal; urgency=medium
7760
7761 * Dummy entry
7762
7763 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
7764
7765linux-5.6 (5.6.0-7.7) focal; urgency=medium
7766
7767 * Packaging resync (LP: #1786013)
7768 - update dkms package versions
7769
7770 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
7771 disconnecting thunderbolt docking station (LP: #1864754)
7772 - SAUCE: ptp: free ptp clock properly
7773
7774 * swap storms kills interactive use (LP: #1861359)
7775 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
7776
7777 * sysfs: incorrect network device permissions on network namespace change
7778 (LP: #1865359)
7779 - sysfs: add sysfs_file_change_owner()
7780 - sysfs: add sysfs_link_change_owner()
7781 - sysfs: add sysfs_group{s}_change_owner()
7782 - sysfs: add sysfs_change_owner()
7783 - device: add device_change_owner()
7784 - drivers/base/power: add dpm_sysfs_change_owner()
7785 - net-sysfs: add netdev_change_owner()
7786 - net-sysfs: add queue_change_owner()
7787 - net: fix sysfs permssions when device changes network namespace
7788 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
7789
7790 * Miscellaneous Ubuntu changes
7791 - [Config] updateconfigs after rebase to 5.6
7792
7793 [ Upstream Kernel Changes ]
7794
7795 * Rebase to v5.6
7796
7797 -- Andrea Righi <andrea.righi@canonical.com> Tue, 31 Mar 2020 10:45:09 +0200
7798
7799linux-5.6 (5.6.0-6.6) focal; urgency=medium
7800
7801 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
7802 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
7803
7804 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
7805 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
7806 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
7807 - xhci: Finetune host initiated USB3 rootport link suspend and resume
7808
7809 * update-version-dkms doesn't add a BugLink (LP: #1867790)
7810 - [Packaging] Add BugLink to update-version-dkms commit
7811
7812 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
7813 - SAUCE: rtw88: add regulatory process strategy for different chipset
7814 - SAUCE: rtw88: support dynamic user regulatory setting
7815 - SAUCE: rtw88: Use secondary channel offset enumeration
7816 - SAUCE: rtw88: 8822c: modify rf protection setting
7817 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
7818 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
7819 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
7820 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
7821 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
7822 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
7823 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
7824 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
7825 - SAUCE: rtw88: add ciphers to suppress error message
7826 - SAUCE: rtw88: 8822c: update power sequence to v16
7827 - SAUCE: rtw88: Fix incorrect beamformee role setting
7828 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
7829 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
7830 - SAUCE: rtw88: associate reserved pages with each vif
7831 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
7832 - SAUCE: rtw88: 8723d: Add basic chip capabilities
7833 - SAUCE: rtw88: 8723d: add beamform wrapper functions
7834 - SAUCE: rtw88: 8723d: Add power sequence
7835 - SAUCE: rtw88: 8723d: Add RF read/write ops
7836 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
7837 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
7838 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
7839 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
7840 - SAUCE: rtw88: add legacy firmware download for 8723D devices
7841 - SAUCE: rtw88: no need to send additional information to legacy firmware
7842 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
7843 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
7844 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
7845 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
7846 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
7847 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
7848 - SAUCE: rtw88: 8723d: Add DIG parameter
7849 - SAUCE: rtw88: 8723d: Add query_rx_desc
7850 - SAUCE: rtw88: 8723d: Add set_channel
7851 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
7852 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
7853 - SAUCE: rtw88: set default port to firmware
7854 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
7855 - SAUCE: rtw88: sar: add SAR of TX power limit
7856 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
7857 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
7858 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
7859 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
7860 - SAUCE: rtw88: sar: dump sar information via debugfs
7861 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
7862 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
7863 - SAUCE: rtw88: 8723d: add interface configurations table
7864 - SAUCE: rtw88: 8723d: Add LC calibration
7865 - SAUCE: rtw88: 8723d: add IQ calibration
7866 - SAUCE: rtw88: 8723d: Add power tracking
7867 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
7868 - SAUCE: rtw88: 8723d: implement flush queue
7869 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
7870 - SAUCE: rtw88: 8723d: Add coex support
7871 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
7872 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
7873 - [Config] CONFIG_RTW88_8723DE=y
7874
7875 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
7876 (LP: #1867753)
7877 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
7878
7879 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
7880 - s390/protvirt: introduce host side setup
7881 - s390/protvirt: add ultravisor initialization
7882 - s390/mm: provide memory management functions for protected KVM guests
7883 - s390/mm: add (non)secure page access exceptions handlers
7884 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
7885 - KVM: s390/interrupt: do not pin adapter interrupt pages
7886 - KVM: s390: protvirt: Add UV debug trace
7887 - KVM: s390: add new variants of UV CALL
7888 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
7889 - KVM: s390: protvirt: Secure memory is not mergeable
7890 - KVM: s390/mm: Make pages accessible before destroying the guest
7891 - KVM: s390: protvirt: Handle SE notification interceptions
7892 - KVM: s390: protvirt: Instruction emulation
7893 - KVM: s390: protvirt: Implement interrupt injection
7894 - KVM: s390: protvirt: Add SCLP interrupt handling
7895 - KVM: s390: protvirt: Handle spec exception loops
7896 - KVM: s390: protvirt: Add new gprs location handling
7897 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
7898 - KVM: s390: protvirt: handle secure guest prefix pages
7899 - KVM: s390/mm: handle guest unpin events
7900 - KVM: s390: protvirt: Write sthyi data to instruction data area
7901 - KVM: s390: protvirt: STSI handling
7902 - KVM: s390: protvirt: disallow one_reg
7903 - KVM: s390: protvirt: Do only reset registers that are accessible
7904 - KVM: s390: protvirt: Only sync fmt4 registers
7905 - KVM: s390: protvirt: Add program exception injection
7906 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
7907 - KVM: s390: protvirt: Report CPU state to Ultravisor
7908 - KVM: s390: protvirt: Support cmd 5 operation state
7909 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
7910 - KVM: s390: protvirt: do not inject interrupts after start
7911 - KVM: s390: protvirt: Add UV cpu reset calls
7912 - DOCUMENTATION: Protected virtual machine introduction and IPL
7913 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
7914 - KVM: s390: protvirt: Add KVM api documentation
7915 - mm/gup/writeback: add callbacks for inaccessible pages
7916
7917 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
7918 (LP: #1866734)
7919 - SAUCE: Input: i8042 - fix the selftest retry logic
7920
7921 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
7922 (LP: #1866772)
7923 - ACPI: sysfs: copy ACPI data using io memory copying
7924
7925 * Miscellaneous Ubuntu changes
7926 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
7927 - SAUCE: r8169: disable ASPM L1.1
7928 - [Config] update annotations from configs
7929 - [Config] update configs after annotation file review
7930 - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning"
7931
7932 * Miscellaneous upstream changes
7933 - drm/i915: Fix eDP DPCD aux max backlight calculations
7934 - drm/dp: Introduce EDID-based quirks
7935 - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel
7936 - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
7937
7938 [ Upstream Kernel Changes ]
7939
7940 * Rebase to v5.6-rc7
7941
7942 -- Andrea Righi <andrea.righi@canonical.com> Wed, 25 Mar 2020 18:09:13 +0100
7943
7944linux-5.6 (5.6.0-5.5) focal; urgency=medium
7945
7946 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
7947 - [Config] CONFIG_EROFS_FS_ZIP=y
7948 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
7949
7950 * Miscellaneous Ubuntu changes
7951 - Config: Fix SND_HDA_PREALLOC_SIZE annotations
7952 - Config: Fix DATA_SHIFT annotations
7953 - Config: remove ANDROID_VSOC from annotations
7954 - Config: remove arm arch from annotations
7955 - Config: Update SOC_R8A7796X annotations
7956 - Config: Update CLK_R8A7796X annotations
7957 - update dkms package versions
7958 - [Config] updateconfigs after rebase to 5.6-rc6
7959
7960 [ Upstream Kernel Changes ]
7961
7962 * Rebase to v5.6-rc6
7963
7964 -- Andrea Righi <andrea.righi@canonical.com> Wed, 18 Mar 2020 17:25:30 +0100
7965
7966linux-5.6 (5.6.0-4.4) focal; urgency=medium
7967
7968 * Packaging resync (LP: #1786013)
7969 - [Packaging] resync getabis
7970 - [Packaging] update helper scripts
7971
7972 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
7973 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
7974
7975 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
7976 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
7977
7978 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
7979 config (LP: #1866056)
7980 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
7981 on s390x
7982
7983 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
7984 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
7985
7986 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
7987 starting with focal (LP: #1865452)
7988 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
7989 with focal
7990
7991 * Miscellaneous Ubuntu changes
7992 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
7993 make_request_fn"
7994 - [Packaging] prevent duplicated entries in modules.ignore
7995 - update dkms package versions
7996 - [Config] updateconfigs after rebase to 5.6-rc5
7997
7998 [ Upstream Kernel Changes ]
7999
8000 * Rebase to v5.6-rc5
8001
8002 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Mar 2020 09:42:06 +0100
8003
8004linux-5.6 (5.6.0-3.3) focal; urgency=medium
8005
8006 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
8007 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
8008 - selftests/timers: Turn off timeout setting
8009
8010 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
8011 (LP: #1864198)
8012 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
8013
8014 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
8015 (LP: #1864576)
8016 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
8017
8018 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
8019 during hotplug (LP: #1864284)
8020 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
8021
8022 * Another Dell AIO backlight issue (LP: #1863880)
8023 - SAUCE: platform/x86: dell-uart-backlight: move retry block
8024
8025 * Backport GetFB2 ioctl (LP: #1863874)
8026 - SAUCE: drm: Add getfb2 ioctl
8027
8028 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
8029 - [Config] CONFIG_X86_UV=y
8030
8031 * Miscellaneous Ubuntu changes
8032 - debian: remove snapdragon config, rules and flavour
8033 - remove snapdragon abi files
8034 - update dkms package versions
8035 - [Config] updateconfigs after rebase to 5.6-rc4
8036
8037 * Miscellaneous upstream changes
8038 - updateconfigs following snapdragon removal
8039
8040 [ Upstream Kernel Changes ]
8041
8042 * Rebase to v5.6-rc4
8043
8044 -- Andrea Righi <andrea.righi@canonical.com> Wed, 04 Mar 2020 08:21:10 +0100
8045
8046linux-5.6 (5.6.0-2.2) focal; urgency=medium
8047
8048 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
8049 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
8050
8051 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
8052 - SAUCE: drm/i915: Disable PSR by default on all platforms
8053
8054 * Miscellaneous Ubuntu changes
8055 - [debian] ignore missing wireguard module
8056 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8057 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8058 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8059 mode
8060 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8061 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
8062 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8063 verify
8064 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8065 - SAUCE: (lockdown) security: lockdown: Make
8066 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8067 - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y
8068 - update dkms package versions
8069 - [Config] updateconfigs after rebase to 5.6-rc3
8070
8071 * Miscellaneous upstream changes
8072 - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted
8073 secure"
8074 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
8075 module signature verify"
8076 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
8077 lockdown"
8078 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
8079 the kernel down"
8080 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
8081 efi_status_to_err()."
8082
8083 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 Feb 2020 18:57:22 +0100
8084
8085linux-5.6 (5.6.0-1.1) focal; urgency=medium
8086
8087 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
8088 - [Packaging] Add systemd service to load intel_sgx
8089
8090 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
8091 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
8092 CRYPTO_DEV_QAT_DH895xCC=m
8093
8094 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
8095 - SAUCE: blk/core: Gracefully handle unset make_request_fn
8096
8097 * multi-zone raid0 corruption (LP: #1850540)
8098 - SAUCE: md/raid0: Use kernel specific layout
8099
8100 * Miscellaneous Ubuntu changes
8101 - update dkms package versions
8102 - update dropped.txt after rebase to v5.6-rc1
8103 - [Config] updateconfigs after rebase to 5.6-rc1
8104 - hio -- proc_create() requires a "struct proc_ops" in 5.6
8105 - SAUCE: arm: fix build error in kvm tracepoint
8106
8107 * Miscellaneous upstream changes
8108 - Revert "UBUNTU: [Config] Disable the uselib system call"
8109 - Revert "UBUNTU: [Config] Disable legacy PTY naming"
8110 - Revert "UBUNTU: [Config] Enforce filtered access to iomem"
8111 - Revert "UBUNTU: [Config] Enable notifier call chain validations"
8112 - Revert "UBUNTU: [Config] Enable scatterlist validation"
8113 - Revert "UBUNTU: [Config] Enable cred sanity checks"
8114 - Revert "UBUNTU: [Config] Enable linked list manipulation checks"
8115
8116 [ Upstream Kernel Changes ]
8117
8118 * Rebase to v5.6-rc1
8119
8120 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Feb 2020 17:20:27 +0100
8121
8122linux-5.6 (5.6.0-0.0) focal; urgency=medium
8123
8124 * Dummy entry
8125
8126 -- Andrea Righi <andrea.righi@canonical.com> Mon, 10 Feb 2020 11:06:18 +0100
8127
8128linux-5.5 (5.5.0-7.8) focal; urgency=medium
8129
8130 * CONFIG_USELIB should be disabled (LP: #1855341)
8131 - [Config] Disable the uselib system call
8132
8133 * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339)
8134 - [Config] Disable legacy PTY naming
8135
8136 * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338)
8137 - [Config] Enforce filtered access to iomem
8138
8139 * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337)
8140 - [Config] Enable notifier call chain validations
8141
8142 * CONFIG_DEBUG_SG should be enabled (LP: #1855336)
8143 - [Config] Enable scatterlist validation
8144
8145 * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335)
8146 - [Config] Enable cred sanity checks
8147
8148 * CONFIG_DEBUG_LIST should be enabled (LP: #1855334)
8149 - [Config] Enable linked list manipulation checks
8150
8151 * shiftfs: prevent lower dentries from going negative during unlink
8152 (LP: #1860041)
8153 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
8154
8155 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
8156 Lenovo E41-25/45 (LP: #1859561)
8157 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
8158
8159 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
8160 [1b21:2142] (LP: #1858988)
8161 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
8162
8163 * Dell AIO can't adjust brightness (LP: #1858761)
8164 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
8165
8166 * Miscellaneous Ubuntu changes
8167 - [Config] Fix typo in annotations file
8168 - update dkms package versions
8169
8170 [ Upstream Kernel Changes ]
8171
8172 * Rebase to v5.5
8173
8174 -- Andrea Righi <andrea.righi@canonical.com> Mon, 27 Jan 2020 11:39:38 +0100
8175
8176linux-5.5 (5.5.0-6.7) focal; urgency=medium
8177
8178 * Miscellaneous Ubuntu changes
8179 - [Packaging] Update ubuntu-regression-suite dependency to python2
8180 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
8181 - update dkms package versions
8182
8183 [ Upstream Kernel Changes ]
8184
8185 * Rebase to v5.5-rc7
8186
8187 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jan 2020 10:16:01 +0100
8188
8189linux-5.5 (5.5.0-5.6) focal; urgency=medium
8190
8191 * Miscellaneous Ubuntu changes
8192 - update dkms package versions
8193
8194 [ Upstream Kernel Changes ]
8195
8196 * Rebase to v5.5-rc6
8197
8198 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jan 2020 15:50:12 +0100
8199
8200linux-5.5 (5.5.0-4.5) focal; urgency=medium
8201
8202 * linux build and autopkg tests need to use python2 instead of python
8203 (LP: #1858487)
8204 - [Packaging] Remove python-dev build dependency
8205
8206 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 16:00:26 +0100
8207
8208linux-5.5 (5.5.0-3.4) focal; urgency=medium
8209
8210 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
8211 (LP: #1857541)
8212 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
8213
8214 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
8215 - [Config]: built-in VFIO_PCI for amd64
8216
8217 * multi-zone raid0 corruption (LP: #1850540)
8218 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
8219 migration
8220
8221 * Packaging resync (LP: #1786013)
8222 - [Packaging] update variants
8223
8224 * Miscellaneous Ubuntu changes
8225 - [Packaging] Change source package to linux-5.5
8226 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
8227 - [Packaging] Remove linux-source-3 Provides: from linux-source
8228 - [Packaging] Fix linux-doc in linux-image Suggests:
8229 - [Debian] Read variants list into a variable
8230 - [Packaging] Generate linux-libc-dev package only for primary variant
8231 - [Packaging] Generate linux-doc for only the primary variant
8232 - [Debian] Update linux source package name in debian/tests/*
8233 - update dkms package versions
8234 - [Config] updateconfigs after rebase to 5.5-rc3
8235 - [Config] disable PCI_MESON
8236 - [Config] Add pinctrl-equilibrium to modules.ignore
8237
8238 [ Upstream Kernel Changes ]
8239
8240 * Rebase to v5.5-rc5
8241
8242 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 11:28:43 +0100
8243
8244linux-5.5 (5.5.0-2.3) focal; urgency=medium
8245
8246 * Empty entry.
8247
8248 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 22:33:59 -0600
8249
8250linux (5.5.0-2.3) focal; urgency=medium
8251
8252 * Support DPCD aux brightness control (LP: #1856134)
8253 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
8254 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
8255 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
8256 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
8257 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
8258 panel
8259 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
8260
8261 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
8262 - [Config]: SOUNDWIRE=m
8263
8264 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
8265 - SAUCE: USB: core: Make port power cycle a seperate helper function
8266 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
8267
8268 * Miscellaneous Ubuntu changes
8269 - [Debian] add python depends to ubuntu-regression-suite
8270 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
8271 - update dkms package versions
8272
8273 * Miscellaneous upstream changes
8274 - [Config] updateconfigs after rebase to 5.5-rc2
8275
8276 -- Andrea Righi <andrea.righi@canonical.com> Tue, 17 Dec 2019 16:02:43 +0100
8277
8278linux (5.5.0-1.2) focal; urgency=medium
8279
8280 * Miscellaneous Ubuntu changes
8281 - [Config] disable nvidia dkms build
8282 - [Config] disable virtualbox dkms build
8283 - [Config] disable zfs dkms build
8284 - update dropped.txt after rebase to v5.5-rc1
8285 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
8286 aren't present.
8287 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8288 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
8289 error messages.
8290 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8291 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8292 mode
8293 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8294 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
8295 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8296 verify
8297 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8298 - SAUCE: (lockdown) security: lockdown: Make
8299 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8300 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
8301 - [Config] Enable lockdown under secure boot
8302 - update dkms package versions
8303
8304 -- Andrea Righi <andrea.righi@canonical.com> Thu, 12 Dec 2019 16:54:41 +0100
8305
8306linux (5.5.0-0.1) focal; urgency=medium
8307
8308 * Miscellaneous Ubuntu changes
8309 - [Config] updateconfigs after rebase to 5.5-rc1
8310
8311 [ Upstream Kernel Changes ]
8312
8313 * Rebase to v5.5-rc1
8314
8315 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 19:03:35 +0100
8316
8317linux (5.5.0-0.0) focal; urgency=medium
8318
8319 * Dummy entry.
8320
8321 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 15:14:37 +0100
8322
8323linux (5.4.0-8.11) focal; urgency=medium
8324
8325 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
8326
8327 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
8328 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
8329 ethtool
8330 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
8331
8332 * Kernel build log filled with "/bin/bash: line 5: warning: command
8333 substitution: ignored null byte in input" (LP: #1853843)
8334 - [Debian] Fix warnings when checking for modules signatures
8335
8336 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
8337 (LP: #1852581)
8338 - [Packaging] Fix module signing with older modinfo
8339
8340 * Fix MST support on Ice Lake (LP: #1854432)
8341 - drm/i915: fix port checks for MST support on gen >= 11
8342
8343 * headphone has noise as not mute on dell machines with alc236/256
8344 (LP: #1854401)
8345 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
8346
8347 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
8348 (LP: #1847450)
8349 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
8350 to intel_pmc_core driver
8351
8352 * CVE-2019-14901
8353 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
8354
8355 * CVE-2019-14896 // CVE-2019-14897
8356 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
8357
8358 * CVE-2019-14895
8359 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
8360
8361 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
8362 (LP: #1847454)
8363 - powercap/intel_rapl: add support for CometLake Mobile
8364 - powercap/intel_rapl: add support for Cometlake desktop
8365
8366 * External microphone can't work on some dell machines with the codec alc256
8367 or alc236 (LP: #1853791)
8368 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
8369 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
8370
8371 * remount of multilower moved pivoted-root overlayfs root, results in I/O
8372 errors on some modified files (LP: #1824407)
8373 - SAUCE: ovl: fix lookup failure on multi lower squashfs
8374
8375 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
8376 (LP: #1847451)
8377 - SAUCE: tools/power turbostat: Add Cometlake support
8378
8379 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
8380 - [Config] Enable ROCKCHIP support for arm64
8381
8382 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
8383 works on Dell Venue 11 Pro 7140 (LP: #1846539)
8384 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
8385 driver
8386
8387 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
8388 (LP: #1852663)
8389 - SAUCE: i40e Fix GPF when deleting VMs
8390
8391 * libbpf check_abi fails on ppc64el (LP: #1854974)
8392 - libbpf: Fix readelf output parsing on powerpc with recent binutils
8393
8394 * CVE-2019-19050
8395 - crypto: user - fix memory leak in crypto_reportstat
8396
8397 * Make hotplugging docking station to Thunderbolt port more reliable
8398 (LP: #1853991)
8399 - PCI/PM: Add pcie_wait_for_link_delay()
8400 - PCI/PM: Add missing link delays required by the PCIe spec
8401
8402 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
8403 boot, while showing the BIOS logo on a black background (LP: #1836858)
8404 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
8405
8406 * [CML] New device id's for CMP-H (LP: #1846335)
8407 - i2c: i801: Add support for Intel Comet Lake PCH-H
8408 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
8409 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
8410
8411 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
8412 - io_uring: async workers should inherit the user creds
8413 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
8414 - net: disallow ancillary data for __sys_{send,recv}msg_file()
8415 - crypto: inside-secure - Fix stability issue with Macchiatobin
8416 - driver core: platform: use the correct callback type for bus_find_device
8417 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
8418 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
8419 - staging: rtl8192e: fix potential use after free
8420 - staging: rtl8723bs: Drop ACPI device ids
8421 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
8422 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
8423 - mei: bus: prefix device names on bus with the bus name
8424 - mei: me: add comet point V device id
8425 - thunderbolt: Power cycle the router if NVM authentication fails
8426 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
8427 - gve: Fix the queue page list allocated pages count
8428 - macvlan: schedule bc_work even if error
8429 - mdio_bus: don't use managed reset-controller
8430 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
8431 - net: macb: add missed tasklet_kill
8432 - net: psample: fix skb_over_panic
8433 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
8434 - openvswitch: fix flow command message size
8435 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
8436 - slip: Fix use-after-free Read in slip_open
8437 - sctp: cache netns in sctp_ep_common
8438 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
8439 - openvswitch: remove another BUG_ON()
8440 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
8441 - net/tls: free the record on encryption error
8442 - net: skmsg: fix TLS 1.3 crash with full sk_msg
8443 - selftests/tls: add a test for fragmented messages
8444 - net/tls: remove the dead inplace_crypto code
8445 - net/tls: use sg_next() to walk sg entries
8446 - selftests: bpf: test_sockmap: handle file creation failures gracefully
8447 - selftests: bpf: correct perror strings
8448 - tipc: fix link name length check
8449 - selftests: pmtu: use -oneline for ip route list cache
8450 - r8169: fix jumbo configuration for RTL8168evl
8451 - r8169: fix resume on cable plug-in
8452 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
8453 - Revert "jffs2: Fix possible null-pointer dereferences in
8454 jffs2_add_frag_to_fragtree()"
8455 - crypto: talitos - Fix build error by selecting LIB_DES
8456 - HID: core: check whether Usage Page item is after Usage ID items
8457 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
8458 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
8459 - Linux 5.4.2
8460
8461 * no HDMI video output since GDM greeter after linux-oem-osp1 version
8462 5.0.0-1026 (LP: #1852386)
8463 - drm/i915: Add new CNL PCH ID seen on a CML platform
8464 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
8465
8466 * Please add patch fixing RK818 ID detection (LP: #1853192)
8467 - SAUCE: mfd: rk808: Fix RK818 ID template
8468
8469 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
8470 - HID: i2c-hid: fix no irq after reset on raydium 3118
8471
8472 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
8473 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
8474 2-in-1"
8475 - lib: devres: add a helper function for ioremap_uc
8476 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
8477
8478 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
8479 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
8480
8481 * Disable unreliable HPET on CFL-H system (LP: #1852216)
8482 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
8483
8484 * Miscellaneous Ubuntu changes
8485 - update dkms package versions
8486 - [Config] Enable virtualbox dkms build
8487 - [Config] update annotations to match current configs
8488 - SAUCE: Add exfat module to signature inclusion list
8489
8490 * Miscellaneous upstream changes
8491 - Bluetooth: Fix invalid-free in bcsp_close()
8492 - ath9k_hw: fix uninitialized variable data
8493 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
8494 - ath10k: Fix HOST capability QMI incompatibility
8495 - ath10k: restore QCA9880-AR1A (v1) detection
8496 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
8497 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
8498 - md/raid10: prevent access of uninitialized resync_pages offset
8499 - x86/insn: Fix awk regexp warnings
8500 - x86/speculation: Fix incorrect MDS/TAA mitigation status
8501 - x86/speculation: Fix redundant MDS mitigation message
8502 - nbd: prevent memory leak
8503 - x86/stackframe/32: Repair 32-bit Xen PV
8504 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
8505 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
8506 - x86/doublefault/32: Fix stack canaries in the double fault handler
8507 - x86/pti/32: Size initial_page_table correctly
8508 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
8509 - x86/entry/32: Fix IRET exception
8510 - x86/entry/32: Use %ss segment where required
8511 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
8512 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
8513 - x86/entry/32: Fix NMI vs ESPFIX
8514 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
8515 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
8516 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
8517 the CPU_ENTRY_AREA_PAGES assert precise
8518 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
8519 - futex: Prevent robust futex exit race
8520 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
8521 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
8522 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
8523 - media: vivid: Fix wrong locking that causes race conditions on streaming
8524 stop
8525 - media: usbvision: Fix invalid accesses after device disconnect
8526 - media: usbvision: Fix races among open, close, and disconnect
8527 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
8528 - futex: Move futex exit handling into futex code
8529 - futex: Replace PF_EXITPIDONE with a state
8530 - exit/exec: Seperate mm_release()
8531 - futex: Split futex_mm_release() for exit/exec
8532 - futex: Set task::futex_state to DEAD right after handling futex exit
8533 - futex: Mark the begin of futex exit explicitly
8534 - futex: Sanitize exit state handling
8535 - futex: Provide state handling for exec() as well
8536 - futex: Add mutex around futex exit
8537 - futex: Provide distinct return value when owner is exiting
8538 - futex: Prevent exit livelock
8539 - media: uvcvideo: Fix error path in control parsing failure
8540 - media: b2c2-flexcop-usb: add sanity checking
8541 - media: cxusb: detect cxusb_ctrl_msg error in query
8542 - media: imon: invalid dereference in imon_touch_event
8543 - media: mceusb: fix out of bounds read in MCE receiver buffer
8544 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
8545 - USBIP: add config dependency for SGL_ALLOC
8546 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
8547 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
8548 - usb-serial: cp201x: support Mark-10 digital force gauge
8549 - USB: chaoskey: fix error case of a timeout
8550 - appledisplay: fix error handling in the scheduled work
8551 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
8552 - USB: serial: mos7720: fix remote wakeup
8553 - USB: serial: mos7840: fix remote wakeup
8554 - USB: serial: option: add support for DW5821e with eSIM support
8555 - USB: serial: option: add support for Foxconn T77W968 LTE modules
8556 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
8557 - powerpc/book3s64: Fix link stack flush on context switch
8558 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
8559 - Linux 5.4.1
8560
8561 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
8562
8563linux (5.4.0-7.8) focal; urgency=medium
8564
8565 * Miscellaneous Ubuntu changes
8566 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
8567 segfault
8568 - Update nvidia-430 to nvidia-440
8569 - [Config] Enable nvidia dkms build
8570 - update dkms package versions
8571
8572 [ Upstream Kernel Changes ]
8573
8574 * Rebase to v5.4
8575
8576 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
8577
8578linux (5.4.0-6.7) focal; urgency=medium
8579
8580 * Miscellaneous Ubuntu changes
8581 - update dkms package versions
8582 - [Config] updateconfigs after rebase to 5.4-rc8
8583
8584 [ Upstream Kernel Changes ]
8585
8586 * Rebase to v5.4-rc7
8587
8588 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
8589
8590linux (5.4.0-5.6) focal; urgency=medium
8591
8592 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8593 CVE-2019-15793
8594 - SAUCE: shiftfs: Correct id translation for lower fs operations
8595
8596 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8597 CVE-2019-15792
8598 - SAUCE: shiftfs: prevent type confusion
8599
8600 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8601 CVE-2019-15791
8602 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
8603
8604 * Some EFI systems fail to boot in efi_init() when booted via maas
8605 (LP: #1851810)
8606 - SAUCE: efi: efi_get_memory_map -- increase map headroom
8607
8608 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
8609 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
8610 - SAUCE: seccomp: avoid overflow in implicit constant conversion
8611
8612 * dkms artifacts may expire from the pool (LP: #1850958)
8613 - [Packaging] dkms -- try launchpad librarian for pool downloads
8614 - [Packaging] dkms -- dkms-build quieten wget verbiage
8615
8616 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
8617 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
8618 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
8619
8620 * shiftfs: prevent exceeding project quotas (LP: #1849483)
8621 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
8622
8623 * shiftfs: fix fallocate() (LP: #1849482)
8624 - SAUCE: shiftfs: setup correct s_maxbytes limit
8625
8626 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
8627 Lake-S [8086:a3f0] (LP: #1852070)
8628 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
8629
8630 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
8631 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
8632 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
8633 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
8634 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
8635
8636 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
8637 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
8638
8639 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
8640 error path (LP: #1850994) // CVE-2019-15794
8641 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
8642 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
8643
8644 * Miscellaneous Ubuntu changes
8645 - [Debian] Convert update-aufs.sh to use aufs5
8646 - SAUCE: import aufs driver
8647 - update dkms package versions
8648
8649 [ Upstream Kernel Changes ]
8650
8651 * Rebase to v5.4-rc7
8652
8653 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
8654
8655linux (5.4.0-4.5) focal; urgency=medium
8656
8657 * High power consumption using 5.0.0-25-generic (LP: #1840835)
8658 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
8659 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
8660 driver
8661 - PCI: Fix missing inline for pci_pr3_present()
8662
8663 * Fix signing of staging modules in eoan (LP: #1850234)
8664 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
8665
8666 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
8667 - [Config] s390x bump march to z13, with tune to z15
8668
8669 * Miscellaneous Ubuntu changes
8670 - [Debian]: do not skip tests for linux-hwe-edge
8671 - update dkms package versions
8672 - [Config] re-enable zfs
8673 - [Config] rename module virtio_fs to virtiofs
8674
8675 [ Upstream Kernel Changes ]
8676
8677 * Rebase to v5.4-rc6
8678
8679 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
8680
8681linux (5.4.0-3.4) focal; urgency=medium
8682
8683 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
8684 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
8685
8686 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
8687 cloud (LP: #1848481)
8688 - [Packaging] include iavf/i40evf in generic
8689
8690 * CVE-2019-17666
8691 - SAUCE: rtlwifi: Fix potential overflow on P2P code
8692
8693 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
8694 to no (LP: #1848492)
8695 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
8696 from yes to no
8697
8698 * Add Intel Comet Lake ethernet support (LP: #1848555)
8699 - SAUCE: e1000e: Add support for Comet Lake
8700
8701 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
8702 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
8703 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
8704
8705 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
8706 platforms (LP: #1847192)
8707 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
8708 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
8709
8710 * PM / hibernate: fix potential memory corruption (LP: #1847118)
8711 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
8712
8713 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
8714 - SAUCE: apparmor: fix nnp subset test for unconfined
8715
8716 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
8717 - SAUCE: overlayfs: allow with shiftfs as underlay
8718
8719 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
8720 - [Config] Fix SOF Kconfig options
8721
8722 * linux won't build when new virtualbox version is present on the archive
8723 (LP: #1848788)
8724 - [Packaging]: download virtualbox from sources
8725
8726 * Miscellaneous Ubuntu changes
8727 - [Config] update annotations from configs
8728 - [Config] updateconfigs after rebase to 5.4-rc5
8729 - update dkms package versions
8730
8731 [ Upstream Kernel Changes ]
8732
8733 * Rebase to v5.4-rc5
8734
8735 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
8736
8737linux (5.4.0-2.3) eoan; urgency=medium
8738
8739 * Add installer support for iwlmvm adapters (LP: #1848236)
8740 - d-i: Add iwlmvm to nic-modules
8741
8742 * shiftfs: rework how shiftfs opens files (LP: #1846265)
8743 - SAUCE: shiftfs: rework how shiftfs opens files
8744
8745 * Miscellaneous Ubuntu changes
8746 - update dkms package versions
8747 - [Config] updateconfigs after rebase to 5.4-rc4
8748
8749 [ Upstream Kernel Changes ]
8750
8751 * Rebase to v5.4-rc4
8752
8753 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
8754
8755linux (5.4.0-1.2) eoan; urgency=medium
8756
8757 * Miscellaneous Ubuntu changes
8758 - update dkms package versions
8759 - [Config] updateconfigs after rebase to 5.4-rc3
8760 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
8761 - [Config] amd64: ignore fbtft and all dependent modules
8762
8763 [ Upstream Kernel Changes ]
8764
8765 * Rebase to v5.4-rc3
8766
8767 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
8768
8769linux (5.4.0-0.1) eoan; urgency=medium
8770
8771 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
8772 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
8773 - [Packaging] arm64: snapdragon: switch kernel format to Image
8774 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
8775 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
8776 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
8777 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
8778 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
8779 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
8780 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
8781 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
8782 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
8783 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
8784 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
8785 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
8786 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
8787 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
8788 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
8789 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
8790 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
8791 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
8792 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
8793 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
8794 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
8795 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
8796 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
8797 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
8798 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
8799 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
8800 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
8801 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
8802 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
8803 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
8804 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
8805 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
8806 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
8807 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
8808 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
8809 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
8810 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
8811 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
8812 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
8813 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
8814 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
8815 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
8816 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
8817 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
8818 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
8819 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
8820 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
8821 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
8822 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
8823 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
8824 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
8825 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
8826 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
8827 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
8828 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
8829 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
8830 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
8831 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
8832 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
8833 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
8834 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
8835 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
8836 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
8837 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
8838 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
8839 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
8840 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
8841 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
8842
8843 * Miscellaneous Ubuntu changes
8844 - [Config] updateconfigs after rebase to 5.4-rc2
8845 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
8846 aren't present.
8847 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8848 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
8849 error messages.
8850 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8851 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8852 mode
8853 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8854 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
8855 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8856 verify
8857 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8858 - SAUCE: (lockdown) security: lockdown: Make
8859 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8860 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
8861 - [Config] Enable lockdown under secure boot
8862 - SAUCE: import aufs driver
8863 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
8864 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
8865 - [Config] enable aufs
8866 - update dkms package versions
8867 - [Config] disable zfs
8868 - [Config] disable nvidia dkms build
8869 - [Config] disable virtualbox dkms build
8870 - [Debian] Generate stub reconstruct for -rc kernels
8871 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
8872 when device is opened for writing"
8873 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
8874 namespace mounts"
8875 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
8876 from user namespaces"
8877 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
8878 device inode when mounting"
8879 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
8880 block device inode when mounting"
8881 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
8882 permissions in lookup_bdev()"
8883
8884 [ Upstream Kernel Changes ]
8885
8886 * Rebase to v5.4-rc2
8887
8888 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
8889
8890linux (5.4.0-0.0) eoan; urgency=medium
8891
8892 * Dummy entry.
8893
8894 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
8895
8896linux (5.3.0-17.18) eoan; urgency=medium
8897
8898 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
8899
8900 * CVE-2019-17056
8901 - nfc: enforce CAP_NET_RAW for raw sockets
8902
8903 * CVE-2019-17055
8904 - mISDN: enforce CAP_NET_RAW for raw sockets
8905
8906 * CVE-2019-17054
8907 - appletalk: enforce CAP_NET_RAW for raw sockets
8908
8909 * CVE-2019-17053
8910 - ieee802154: enforce CAP_NET_RAW for raw sockets
8911
8912 * CVE-2019-17052
8913 - ax25: enforce CAP_NET_RAW for raw sockets
8914
8915 * CVE-2019-15098
8916 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
8917
8918 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
8919 (LP: #1846470)
8920 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
8921
8922 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
8923 - [Packaging] Build only linux-libc-dev for i386
8924 - [Debian] final-checks -- ignore archtictures with no binaries
8925
8926 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
8927 proposed (LP: #1845820)
8928 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
8929
8930 * Revert ESE DASD discard support (LP: #1846219)
8931 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
8932
8933 * Miscellaneous Ubuntu changes
8934 - update dkms package versions
8935
8936 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
8937
8938linux (5.3.0-16.17) eoan; urgency=medium
8939
8940 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
8941
8942 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
8943 - SAUCE: s390: Mark atomic const ops always inline
8944
8945 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
8946
8947linux (5.3.0-15.16) eoan; urgency=medium
8948
8949 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
8950
8951 * Drop i386 build for 19.10 (LP: #1845714)
8952 - [Packaging] Remove x32 arch references from control files
8953 - [Debian] final-checks -- Get arch list from debian/control
8954
8955 * ZFS kernel modules lack debug symbols (LP: #1840704)
8956 - [Debian] Fix conditional for setting zfs debug package path
8957
8958 * Use pyhon3-sphinx instead of python-sphinx for building html docs
8959 (LP: #1845808)
8960 - [Packaging] Update sphinx build dependencies to python3 packages
8961
8962 * Kernel panic with 19.10 beta image (LP: #1845454)
8963 - efi/tpm: Don't access event->count when it isn't mapped.
8964 - efi/tpm: don't traverse an event log with no events
8965 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
8966
8967 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
8968
8969linux (5.3.0-14.15) eoan; urgency=medium
8970
8971 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
8972
8973 * Drop i386 build for 19.10 (LP: #1845714)
8974 - [Debian] Remove support for producing i386 kernels
8975 - [Debian] Don't use CROSS_COMPILE for i386 configs
8976
8977 * udevadm trigger will fail when trying to add /sys/devices/vio/
8978 (LP: #1845572)
8979 - SAUCE: powerpc/vio: drop bus_type from parent device
8980
8981 * Trying to online dasd drive results in invalid input/output from the kernel
8982 on z/VM (LP: #1845323)
8983 - SAUCE: s390/dasd: Fix error handling during online processing
8984
8985 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
8986 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
8987
8988 * Support Hi1620 zip hw accelerator (LP: #1845355)
8989 - [Config] Enable HiSilicon QM/ZIP as modules
8990 - crypto: hisilicon - add queue management driver for HiSilicon QM module
8991 - crypto: hisilicon - add hardware SGL support
8992 - crypto: hisilicon - add HiSilicon ZIP accelerator support
8993 - crypto: hisilicon - add SRIOV support for ZIP
8994 - Documentation: Add debugfs doc for hisi_zip
8995 - crypto: hisilicon - add debugfs for ZIP and QM
8996 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
8997 - crypto: hisilicon - fix kbuild warnings
8998 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
8999 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
9000 - crypto: hisilicon - add missing single_release
9001 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
9002 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
9003 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
9004 - crypto: hisilicon - avoid unused function warning
9005
9006 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
9007 - LSM: SafeSetID: Stop releasing uninitialized ruleset
9008 - [Config] Build SafeSetID LSM but don't enable it by default
9009
9010 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
9011 - [Config] loadpin shouldn't be in CONFIG_LSM
9012
9013 * Add new pci-id's for CML-S, ICL (LP: #1845317)
9014 - drm/i915/icl: Add missing device ID
9015 - drm/i915/cml: Add Missing PCI IDs
9016
9017 * Thunderbolt support for ICL (LP: #1844680)
9018 - thunderbolt: Correct path indices for PCIe tunnel
9019 - thunderbolt: Move NVM upgrade support flag to struct icm
9020 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
9021 - thunderbolt: Do not fail adding switch if some port is not implemented
9022 - thunderbolt: Hide switch attributes that are not set
9023 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
9024 - thunderbolt: Add support for Intel Ice Lake
9025 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
9026
9027 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
9028 - s390/pci: fix MSI message data
9029
9030 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
9031 - s390: add support for IBM z15 machines
9032 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
9033
9034 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
9035 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
9036 - media: tm6000: double free if usb disconnect while streaming
9037 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
9038 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
9039 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
9040 - net_sched: let qdisc_put() accept NULL pointer
9041 - udp: correct reuseport selection with connected sockets
9042 - xen-netfront: do not assume sk_buff_head list is empty in error handling
9043 - net: dsa: Fix load order between DSA drivers and taggers
9044 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
9045 - KVM: coalesced_mmio: add bounds checking
9046 - Documentation: sphinx: Add missing comma to list of strings
9047 - firmware: google: check if size is valid when decoding VPD data
9048 - serial: sprd: correct the wrong sequence of arguments
9049 - tty/serial: atmel: reschedule TX after RX was started
9050 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
9051 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
9052 - ovl: fix regression caused by overlapping layers detection
9053 - phy: qcom-qmp: Correct ready status, again
9054 - floppy: fix usercopy direction
9055 - media: technisat-usb2: break out of loop at end of buffer
9056 - Linux 5.3.1
9057
9058 * ZFS kernel modules lack debug symbols (LP: #1840704)
9059 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
9060 - [Debian]: Handle debug symbols for modules in extras too
9061 - [Debian]: Check/link modules with debug symbols after DKMS modules
9062 - [Debian]: Warn about modules without debug symbols
9063 - [Debian]: dkms-build: new parameter for debug package directory
9064 - [Debian]: dkms-build: zfs: support for debug symbols
9065 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
9066 - [Debian]: dkms-build: Move zfs special-casing into configure script
9067
9068 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
9069 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
9070 (LP: #1842382)
9071 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
9072
9073 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
9074
9075linux (5.3.0-13.14) eoan; urgency=medium
9076
9077 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
9078
9079 * Packaging resync (LP: #1786013)
9080 - [Packaging] update helper scripts
9081
9082 * Miscellaneous Ubuntu changes
9083 - [Debian] Remove binutils-dev build dependency
9084
9085 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
9086
9087linux (5.3.0-12.13) eoan; urgency=medium
9088
9089 * Change kernel compression method to improve boot speed (LP: #1840934)
9090 - [Packaging] Add lz4 build dependency for s390x
9091
9092 * Miscellaneous Ubuntu changes
9093 - SAUCE: Remove spl and zfs source
9094
9095 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
9096
9097linux (5.3.0-11.12) eoan; urgency=medium
9098
9099 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
9100
9101 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
9102 adapters(SAS3.5 onwards) (LP: #1838751)
9103 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
9104
9105 * s390/setup: Actually init kernel lock down (LP: #1843961)
9106 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
9107
9108 * cherrypick has_sipl fix (LP: #1843960)
9109 - SAUCE: s390/sclp: Fix bit checked for has_sipl
9110
9111 * Change kernel compression method to improve boot speed (LP: #1840934)
9112 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
9113
9114 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
9115 - [Config] CONFIG_NVRAM=y for ppc64el
9116
9117 * Miscellaneous Ubuntu changes
9118 - [Config]: remove nvram from ppc64el modules ABI
9119 - [Config] Update annotations for recent config changes
9120 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
9121 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
9122 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
9123 - update dkms package versions
9124
9125 [ Upstream Kernel Changes ]
9126
9127 * Rebase to v5.3
9128
9129 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
9130
9131linux (5.3.0-10.11) eoan; urgency=medium
9132
9133 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
9134
9135 * No sound inputs from the external microphone and headset on a Dell machine
9136 (LP: #1842265)
9137 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
9138 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
9139
9140 * Horizontal corrupted line at top of screen caused by framebuffer compression
9141 (LP: #1840236)
9142 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
9143
9144 * Add bpftool to linux-tools-common (LP: #1774815)
9145 - [Debian] package bpftool in linux-tools-common
9146
9147 * Miscellaneous Ubuntu changes
9148 - update dkms package versions
9149
9150 [ Upstream Kernel Changes ]
9151
9152 * Rebase to v5.3-rc8
9153
9154 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
9155
9156linux (5.3.0-9.10) eoan; urgency=medium
9157
9158 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
9159
9160 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
9161 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
9162
9163 * shiftfs: drop entries from cache on unlink (LP: #1841977)
9164 - SAUCE: shiftfs: fix buggy unlink logic
9165
9166 * Fix touchpad IRQ storm after S3 (LP: #1841396)
9167 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
9168
9169 * Please include DTBs for arm64 laptops (LP: #1842050)
9170 - arm64: dts: qcom: Add Lenovo Miix 630
9171 - arm64: dts: qcom: Add HP Envy x2
9172 - arm64: dts: qcom: Add Asus NovaGo TP370QL
9173
9174 * Miscellaneous Ubuntu changes
9175 - SAUCE: import aufs driver
9176 - [Packaging]: ignore vbox modules when vbox is disabled
9177
9178 [ Upstream Kernel Changes ]
9179
9180 * Rebase to v5.3-rc7
9181
9182 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
9183
9184linux (5.3.0-8.9) eoan; urgency=medium
9185
9186 * Packaging resync (LP: #1786013)
9187 - [Packaging] resync getabis
9188
9189 * Change kernel compression method to improve boot speed (LP: #1840934)
9190 - [Config] change kernel compression method to improve boot speed
9191 - [Packaging] add build dependencies for compression algorithms
9192
9193 * realtek r8822be kernel module fails after update to linux kernel-headers
9194 5.0.0-21 (LP: #1838133)
9195 - rtw88: Fix misuse of GENMASK macro
9196 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
9197 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
9198 - rtw88: debug: dump tx power indexes in use
9199 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
9200 - rtw88: pci: remove set but not used variable 'ip_sel'
9201 - rtw88: allow c2h operation in irq context
9202 - rtw88: enclose c2h cmd handle with mutex
9203 - rtw88: add BT co-existence support
9204 - SAUCE: rtw88: pci: enable MSI interrupt
9205
9206 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
9207 - [Config] Enable VIMC module
9208
9209 * Goodix touchpad may drop first input event (LP: #1840075)
9210 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
9211 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
9212 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
9213 quirk"
9214 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
9215 - mfd: intel-lpss: Remove D3cold delay
9216
9217 * Include Sunix serial/parallel driver (LP: #1826716)
9218 - serial: 8250_pci: Add support for Sunix serial boards
9219 - parport: parport_serial: Add support for Sunix Multi I/O boards
9220
9221 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
9222 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
9223 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
9224
9225 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
9226 - SAUCE: shiftfs: pass correct point down
9227
9228 * shiftfs: add O_DIRECT support (LP: #1837223)
9229 - SAUCE: shiftfs: add O_DIRECT support
9230
9231 * Miscellaneous Ubuntu changes
9232 - [Config] enable secureboot signing on s390x
9233 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
9234 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
9235 - [Debian] disable dkms builds for autopktest rebuilds
9236 - update dkms package versions
9237 - [Config] updateconfigs after v5.3-rc6 rebase
9238
9239 [ Upstream Kernel Changes ]
9240
9241 * Rebase to v5.3-rc5
9242
9243 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
9244
9245linux (5.3.0-7.8) eoan; urgency=medium
9246
9247 * Packaging resync (LP: #1786013)
9248 - [Packaging] resync getabis
9249
9250 * Miscellaneous Ubuntu changes
9251 - [Config] updateconfigs after v5.3-rc5 rebase
9252 - remove missing module after updateconfigs
9253
9254 [ Upstream Kernel Changes ]
9255
9256 * Rebase to v5.3-rc5
9257
9258 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
9259
9260linux (5.3.0-6.7) eoan; urgency=medium
9261
9262 * Miscellaneous Ubuntu changes
9263 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
9264
9265 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
9266
9267linux (5.3.0-5.6) eoan; urgency=medium
9268
9269 * Miscellaneous Ubuntu changes
9270 - update dkms package versions
9271 - [Config] enable zfs build
9272
9273 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
9274
9275linux (5.3.0-4.5) eoan; urgency=medium
9276
9277 * Packaging resync (LP: #1786013)
9278 - [Packaging] resync getabis
9279 - [Packaging] update helper scripts
9280
9281 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
9282 timeout for bcache removal causes spurious failures (LP: #1796292)
9283 - SAUCE: bcache: fix deadlock in bcache_allocator
9284
9285 * shiftfs: allow overlayfs (LP: #1838677)
9286 - SAUCE: shiftfs: enable overlayfs on shiftfs
9287
9288 * Miscellaneous Ubuntu changes
9289 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
9290 modpost"
9291 - update dkms package versions
9292 - enable nvidia dkms build
9293
9294 [ Upstream Kernel Changes ]
9295
9296 * Rebase to v5.3-rc4
9297
9298 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
9299
9300linux (5.3.0-3.4) eoan; urgency=medium
9301
9302 * Miscellaneous Ubuntu changes
9303 - update dkms package versions
9304 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
9305 - [Config] add mux-* to modules.ignore
9306
9307 [ Upstream Kernel Changes ]
9308
9309 * Rebase to v5.3-rc3
9310
9311 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
9312
9313linux (5.3.0-2.3) eoan; urgency=medium
9314
9315 * Miscellaneous Ubuntu changes
9316 - [Packaging] add build dependincy on fontconfig
9317
9318 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
9319
9320linux (5.3.0-1.2) eoan; urgency=medium
9321
9322 * System does not auto detect disconnection of external monitor (LP: #1835001)
9323 - SAUCE: drm/i915: Add support for retrying hotplug
9324 - SAUCE: drm/i915: Enable hotplug retry
9325
9326 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
9327 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
9328
9329 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
9330 - [Config] enable ARCH_MESON
9331 - remove missing module
9332 - [Config] update annotations after enabling ARCH_MESON for arm64
9333
9334 * Miscellaneous Ubuntu changes
9335 - SAUCE: KVM: PPC: comment implicit fallthrough
9336 - update dkms package versions
9337 - [Config] enable vbox dkms build
9338
9339 [ Upstream Kernel Changes ]
9340
9341 * Rebase to v5.3-rc2
9342
9343 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
9344
9345linux (5.3.0-0.1) eoan; urgency=medium
9346
9347 * Packaging resync (LP: #1786013)
9348 - [Packaging] resync git-ubuntu-log
9349
9350 * Miscellaneous Ubuntu changes
9351 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9352 kernel image
9353 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9354 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
9355 locked down
9356 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
9357 down
9358 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9359 reboot
9360 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
9361 KEXEC_SIG_FORCE
9362 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
9363 locked down
9364 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9365 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9366 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9367 down
9368 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9369 locked down
9370 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
9371 down
9372 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9373 locked down
9374 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9375 has been locked down
9376 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9377 locked down
9378 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9379 locked down
9380 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9381 down
9382 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9383 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
9384 parameters (eg. ioport)
9385 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
9386 - SAUCE: (efi-lockdown) Lock down /proc/kcore
9387 - SAUCE: (efi-lockdown) Lock down kprobes
9388 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9389 kernel is locked down
9390 - SAUCE: (efi-lockdown) Lock down perf
9391 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
9392 down
9393 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
9394 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
9395 when locked down
9396 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
9397 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
9398 defined
9399 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
9400 that aren't present.
9401 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
9402 efi_status_to_err().
9403 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
9404 error messages.
9405 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
9406 boot mode
9407 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9408 mode
9409 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
9410 signature verify
9411 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9412 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
9413 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
9414 Secure Boot mode
9415 - SAUCE: import aufs driver
9416 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
9417 - [Config] disable zfs dkms build
9418 - [Config] disable nvidia dkms build
9419 - [Config] disable vbox dkms build
9420 - SAUCE: perf diff: use llabs for s64 vaules
9421
9422 [ Upstream Kernel Changes ]
9423
9424 * Rebase to v5.3-rc1
9425
9426 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
9427
9428linux (5.3.0-0.0) eoan; urgency=medium
9429
9430 * Dummy entry.
9431
9432 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
9433
9434linux (5.2.0-9.10) eoan; urgency=medium
9435
9436 * Packaging resync (LP: #1786013)
9437 - [Packaging] update helper scripts
9438
9439 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
9440 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
9441 - SAUCE: Input: alps - fix a mismatch between a condition check and its
9442 comment
9443
9444 * System does not auto detect disconnection of external monitor (LP: #1835001)
9445 - SAUCE: drm/i915: Add support for retrying hotplug
9446 - SAUCE: drm/i915: Enable hotplug retry
9447
9448 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
9449 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
9450 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
9451
9452 * First click on Goodix touchpad doesn't be recognized after runtime suspended
9453 (LP: #1836836)
9454 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
9455
9456 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
9457 (LP: #1836760)
9458 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
9459
9460 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
9461 (LP: #1836914)
9462 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
9463
9464 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
9465 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
9466 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
9467 - [Config] add hibmc-drm to modules.ignore
9468
9469 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
9470 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
9471
9472 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
9473 (LP: #1835054)
9474 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
9475
9476 * Unhide Nvidia HDA audio controller (LP: #1836308)
9477 - PCI: Enable NVIDIA HDA controllers
9478
9479 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
9480 (LP: #1836177)
9481 - e1000e: Make watchdog use delayed work
9482
9483 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
9484 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
9485 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
9486
9487 * Intel ethernet I219 has slow RX speed (LP: #1836152)
9488 - e1000e: add workaround for possible stalled packet
9489 - e1000e: disable force K1-off feature
9490
9491 * bcache: risk of data loss on I/O errors in backing or caching devices
9492 (LP: #1829563)
9493 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
9494
9495 * bnx2x driver causes 100% CPU load (LP: #1832082)
9496 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
9497
9498 * fcf-protection=none patch with new version
9499 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
9500 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
9501
9502 * CVE-2019-12614
9503 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
9504
9505 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
9506 - crypto: lrw - use correct alignmask
9507 - crypto: talitos - rename alternative AEAD algos.
9508 - fscrypt: don't set policy for a dead directory
9509 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
9510 - media: stv0297: fix frequency range limit
9511 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
9512 - ALSA: hda/realtek - Headphone Mic can't record after S3
9513 - tpm: Actually fail on TPM errors during "get random"
9514 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
9515 - block: fix .bi_size overflow
9516 - block, bfq: NULL out the bic when it's no longer valid
9517 - perf intel-pt: Fix itrace defaults for perf script
9518 - perf auxtrace: Fix itrace defaults for perf script
9519 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
9520 - perf pmu: Fix uncore PMU alias list for ARM64
9521 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
9522 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
9523 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
9524 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
9525 - Documentation: Add section about CPU vulnerabilities for Spectre
9526 - Documentation/admin: Remove the vsyscall=native documentation
9527 - mwifiex: Don't abort on small, spec-compliant vendor IEs
9528 - USB: serial: ftdi_sio: add ID for isodebug v1
9529 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
9530 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
9531 - p54usb: Fix race between disconnect and firmware loading
9532 - usb: gadget: f_fs: data_len used before properly set
9533 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
9534 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
9535 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
9536 - drivers/usb/typec/tps6598x.c: fix portinfo width
9537 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
9538 - p54: fix crash during initialization
9539 - staging: comedi: dt282x: fix a null pointer deref on interrupt
9540 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
9541 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
9542 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
9543 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
9544 - HID: Add another Primax PIXART OEM mouse quirk
9545 - lkdtm: support llvm-objcopy
9546 - binder: fix memory leak in error path
9547 - binder: return errors from buffer copy functions
9548 - iio: adc: stm32-adc: add missing vdda-supply
9549 - coresight: Potential uninitialized variable in probe()
9550 - coresight: etb10: Do not call smp_processor_id from preemptible
9551 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
9552 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
9553 preemptible
9554 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
9555 - carl9170: fix misuse of device driver API
9556 - Revert "x86/build: Move _etext to actual end of .text"
9557 - VMCI: Fix integer overflow in VMCI handle arrays
9558 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
9559 - staging: vchiq: make wait events interruptible
9560 - staging: vchiq: revert "switch to wait_for_completion_killable"
9561 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
9562 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
9563 - staging: bcm2835-camera: Ensure all buffers are returned on disable
9564 - staging: bcm2835-camera: Remove check of the number of buffers supplied
9565 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
9566 - staging: rtl8712: reduce stack usage, again
9567 - Linux 5.2.1
9568 - [Config] updateconfigs after v5.2.1 stable update
9569
9570 * fcf-protection=none patch with upstream version
9571 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
9572 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
9573
9574 * Miscellaneous Ubuntu changes
9575 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
9576 function
9577 - SAUCE: selftests/powerpc/ptrace: fix build failure
9578 - update dkms package versions
9579 - [Packaging] add zlua to zfs-modules.ignore
9580 - update dkms package versions
9581
9582 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
9583
9584linux (5.2.0-8.9) eoan; urgency=medium
9585
9586 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
9587
9588 * Miscellaneous Ubuntu changes
9589 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
9590 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
9591 s390
9592 - SAUCE: add -fcf-protection=none to retpoline flags
9593 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
9594 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
9595 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
9596 - update dkms package versions
9597 - add removed zfs modules to modules.ignore
9598
9599 [ Upstream Kernel Changes ]
9600
9601 * Rebase to v5.2
9602
9603 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
9604
9605linux (5.2.0-7.8) eoan; urgency=medium
9606
9607 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
9608 kernel (LP: #1829652)
9609 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
9610
9611 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
9612 - net: hns3: initialize CPU reverse mapping
9613 - net: hns3: refine the flow director handle
9614 - net: hns3: add aRFS support for PF
9615 - net: hns3: fix for FEC configuration
9616 - RDMA/hns: Remove unnecessary print message in aeq
9617 - RDMA/hns: Update CQE specifications
9618 - RDMA/hns: Move spin_lock_irqsave to the correct place
9619 - RDMA/hns: Remove jiffies operation in disable interrupt context
9620 - RDMA/hns: Replace magic numbers with #defines
9621 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
9622 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
9623 - net: hns3: add support for dump firmware statistics by debugfs
9624 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
9625 registered
9626 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
9627 registered
9628 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
9629 registered
9630 - net: hns3: modify hclge_init_client_instance()
9631 - net: hns3: modify hclgevf_init_client_instance()
9632 - net: hns3: add handshake with hardware while doing reset
9633 - net: hns3: stop schedule reset service while unloading driver
9634 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
9635 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
9636 - RDMA/hns: Bugfix for posting multiple srq work request
9637 - net: hns3: remove redundant core reset
9638 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
9639 - net: hns3: fix VLAN filter restore issue after reset
9640 - net: hns3: set the port shaper according to MAC speed
9641 - net: hns3: add a check to pointer in error_detected and slot_reset
9642 - net: hns3: set ops to null when unregister ad_dev
9643 - net: hns3: add handling of two bits in MAC tunnel interrupts
9644 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
9645 interrupts
9646 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
9647 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
9648 - RDMA/hns: fix inverted logic of readl read and shift
9649 - RDMA/hns: Bugfix for filling the sge of srq
9650 - net: hns3: log detail error info of ROCEE ECC and AXI errors
9651 - net: hns3: fix wrong size of mailbox responding data
9652 - net: hns3: make HW GRO handling compliant with SW GRO
9653 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
9654 - net: hns3: refactor hns3_get_new_int_gl function
9655 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
9656 - net: hns3: delete the redundant user NIC codes
9657 - net: hns3: small changes for magic numbers
9658 - net: hns3: use macros instead of magic numbers
9659 - net: hns3: refactor PF/VF RSS hash key configuration
9660 - net: hns3: some modifications to simplify and optimize code
9661 - net: hns3: fix some coding style issues
9662 - net: hns3: delay setting of reset level for hw errors until slot_reset is
9663 called
9664 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
9665 require reset
9666 - net: hns3: process H/W errors occurred before HNS dev initialization
9667 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
9668 initialization
9669 - net: hns3: some changes of MSI-X bits in PPU(RCB)
9670 - net: hns3: extract handling of mpf/pf msi-x errors into functions
9671 - net: hns3: clear restting state when initializing HW device
9672 - net: hns3: free irq when exit from abnormal branch
9673 - net: hns3: fix for dereferencing before null checking
9674 - net: hns3: fix for skb leak when doing selftest
9675 - net: hns3: delay ring buffer clearing during reset
9676 - net: hns3: some variable modification
9677 - net: hns3: fix dereference of ae_dev before it is null checked
9678 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
9679 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
9680 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
9681 - scsi: hisi_sas: Change the type of some numbers to unsigned
9682 - scsi: hisi_sas: Ignore the error code between phy down to phy up
9683 - scsi: hisi_sas: Disable stash for v3 hw
9684 - net: hns3: Add missing newline at end of file
9685 - RDMa/hns: Don't stuck in endless timeout loop
9686
9687 * Sometimes touchpad automatically trigger double click (LP: #1833484)
9688 - SAUCE: i2c: designware: Add disable runtime pm quirk
9689
9690 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
9691 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
9692
9693 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
9694 (LP: #1834479)
9695 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
9696
9697 * Miscellaneous Ubuntu changes
9698 - SAUCE: selftests/powerpc: disable signal_fuzzer test
9699
9700 [ Upstream Kernel Changes ]
9701
9702 * Rebase to v5.2-rc7
9703
9704 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
9705
9706linux (5.2.0-6.7) eoan; urgency=medium
9707
9708 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
9709 - hinic: fix a bug in set rx mode
9710
9711 * Miscellaneous Ubuntu changes
9712 - rebase to v5.2-rc6
9713
9714 [ Upstream Kernel Changes ]
9715
9716 * Rebase to v5.2-rc6
9717
9718 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
9719
9720linux (5.2.0-5.6) eoan; urgency=medium
9721
9722 * QCA9377 isn't being recognized sometimes (LP: #1757218)
9723 - SAUCE: USB: Disable USB2 LPM at shutdown
9724
9725 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
9726 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
9727
9728 * Miscellaneous Ubuntu changes
9729 - update dkms package versions
9730 - [Packaging] replace nvidia-418 dkms build with nvidia-430
9731 - SAUCE: import aufs driver
9732
9733 [ Upstream Kernel Changes ]
9734
9735 * Rebase to v5.2-rc5
9736
9737 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
9738
9739linux (5.2.0-4.5) eoan; urgency=medium
9740
9741 * arm64: cma_alloc errors at boot (LP: #1823753)
9742 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
9743 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
9744 - dma-contiguous: use fallback alloc_pages for single pages
9745 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
9746 free}_contiguous()
9747
9748 * Miscellaneous Ubuntu changes
9749 - [Config] CONFIG_MFD_TQMX86=n for s390x
9750 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
9751 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
9752 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
9753 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
9754 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
9755 - [Config] CONFIG_HWMON=n for s390x
9756 - [Config] CONFIG_NEW_LEDS=n for s390x
9757 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
9758 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
9759 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
9760 - [Config] CONFIG_INTERCONNECT=n for s390x
9761 - [Config] CONFIG_SCSI_GDTH=n for s390x
9762 - [Config] CONFIG_PACKING=n for s390x
9763 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
9764 - [Config] update annotations following config review
9765 - update dkms package versions
9766 - [Config] enable nvidia dkms build
9767
9768 [ Upstream Kernel Changes ]
9769
9770 * Rebase to v5.2-rc4
9771
9772 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
9773
9774linux (5.2.0-3.4) eoan; urgency=medium
9775
9776 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
9777 Ubuntu (LP: #1761379)
9778 - [Packaging] Support building libperf-jvmti.so
9779
9780 * Miscellaneous Ubuntu changes
9781 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
9782 - update dkms package versions
9783 - [Config] enable zfs
9784 - rebase to v5.2-rc3
9785
9786 [ Upstream Kernel Changes ]
9787
9788 * Rebase to v5.2-rc3
9789
9790 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
9791
9792linux (5.2.0-2.3) eoan; urgency=medium
9793
9794 * Miscellaneous Ubuntu changes
9795 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
9796 the kernel
9797
9798 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
9799
9800linux (5.2.0-1.2) eoan; urgency=medium
9801
9802 * Miscellaneous Ubuntu changes
9803 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
9804 - update dkms package versions
9805 - [Config] enable vbox dkms build
9806 - update dkms package versions
9807
9808 [ Upstream Kernel Changes ]
9809
9810 * Rebase to v5.2-rc2
9811
9812 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
9813
9814linux (5.2.0-0.1) eoan; urgency=medium
9815
9816 * Miscellaneous Ubuntu changes
9817 - SAUCE: import aufs driver
9818 - [Packaging] disable ZFS
9819 - [Packaging] disable nvidia
9820 - [Packaging] dkms-build -- expand paths searched for make.log files
9821 - add virtualbox-guest-dkms dkms package build
9822 - enable vbox dkms build for amd64 and i386
9823 - update dkms package versions
9824 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9825 kernel image
9826 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9827 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
9828 locked down
9829 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
9830 down
9831 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9832 reboot
9833 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
9834 KEXEC_SIG_FORCE
9835 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
9836 locked down
9837 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9838 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9839 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9840 down
9841 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9842 locked down
9843 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
9844 down
9845 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9846 locked down
9847 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9848 has been locked down
9849 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9850 locked down
9851 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9852 locked down
9853 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9854 down
9855 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9856 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
9857 parameters (eg. ioport)
9858 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
9859 - SAUCE: (efi-lockdown) Lock down /proc/kcore
9860 - SAUCE: (efi-lockdown) Lock down kprobes
9861 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9862 kernel is locked down
9863 - SAUCE: (efi-lockdown) Lock down perf
9864 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
9865 down
9866 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
9867 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
9868 when locked down
9869 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
9870 that aren't present.
9871 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
9872 efi_status_to_err().
9873 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
9874 error messages.
9875 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
9876 boot mode
9877 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9878 mode
9879 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
9880 signature verify
9881 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
9882 defined
9883 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9884 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
9885 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
9886 Secure Boot mode
9887 - update dkms package versions
9888 - [Config] disable vbox build
9889 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
9890 __always_inline
9891 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
9892
9893 [ Upstream Kernel Changes ]
9894
9895 * Rebase to v5.2-rc1
9896
9897 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
9898
9899linux (5.2.0-0.0) eoan; urgency=medium
9900
9901 * Dummy entry.
9902
9903 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
9904
9905linux (5.1.0-2.2) eoan; urgency=medium
9906
9907 * Packaging resync (LP: #1786013)
9908 - [Packaging] resync git-ubuntu-log
9909
9910 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
9911 - x86/msr-index: Cleanup bit defines
9912 - x86/speculation: Consolidate CPU whitelists
9913 - x86/speculation/mds: Add basic bug infrastructure for MDS
9914 - x86/speculation/mds: Add BUG_MSBDS_ONLY
9915 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
9916 - x86/speculation/mds: Add mds_clear_cpu_buffers()
9917 - x86/speculation/mds: Clear CPU buffers on exit to user
9918 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
9919 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
9920 - x86/speculation/mds: Add mitigation control for MDS
9921 - x86/speculation/mds: Add sysfs reporting for MDS
9922 - x86/speculation/mds: Add mitigation mode VMWERV
9923 - Documentation: Move L1TF to separate directory
9924 - Documentation: Add MDS vulnerability documentation
9925 - x86/speculation/mds: Add mds=full,nosmt cmdline option
9926 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
9927 - x86/speculation/mds: Add SMT warning message
9928 - x86/speculation/mds: Fix comment
9929 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
9930 - cpu/speculation: Add 'mitigations=' cmdline option
9931 - x86/speculation: Support 'mitigations=' cmdline option
9932 - powerpc/speculation: Support 'mitigations=' cmdline option
9933 - s390/speculation: Support 'mitigations=' cmdline option
9934 - x86/speculation/mds: Add 'mitigations=' support for MDS
9935 - x86/mds: Add MDSUM variant to the MDS documentation
9936 - Documentation: Correct the possible MDS sysfs values
9937 - x86/speculation/mds: Fix documentation typo
9938 - Linux 5.1.2
9939
9940 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
9941 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
9942 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
9943 - staging: greybus: power_supply: fix prop-descriptor request size
9944 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
9945 - staging: most: cdev: fix chrdev_region leak in mod_exit
9946 - staging: most: sound: pass correct device when creating a sound card
9947 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
9948 - usb: dwc3: Fix default lpm_nyet_threshold value
9949 - USB: serial: f81232: fix interrupt worker not stop
9950 - USB: cdc-acm: fix unthrottle races
9951 - usb-storage: Set virt_boundary_mask to avoid SG overflows
9952 - genirq: Prevent use-after-free and work list corruption
9953 - intel_th: pci: Add Comet Lake support
9954 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
9955 - cpufreq: armada-37xx: fix frequency calculation for opp
9956 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
9957 hibernate
9958 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
9959 - scsi: lpfc: change snprintf to scnprintf for possible overflow
9960 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
9961 - scsi: qla2xxx: Set remote port devloss timeout to 0
9962 - scsi: qla2xxx: Fix device staying in blocked state
9963 - Bluetooth: hidp: fix buffer overflow
9964 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
9965 - Bluetooth: Fix not initializing L2CAP tx_credits
9966 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
9967 - UAS: fix alignment of scatter/gather segments
9968 - ASoC: Intel: avoid Oops if DMA setup fails
9969 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
9970 - locking/futex: Allow low-level atomic operations to return -EAGAIN
9971 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
9972 - Linux 5.1.1
9973
9974 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
9975 - SAUCE: shiftfs: lock down certain superblock flags
9976
9977 * Please package libbpf (which is done out of the kernel src) in Debian [for
9978 19.10] (LP: #1826410)
9979 - SAUCE: tools -- fix add ability to disable libbfd
9980
9981 * ratelimit cma_alloc messages (LP: #1828092)
9982 - SAUCE: cma: ratelimit cma_alloc error messages
9983
9984 * Headphone jack switch sense is inverted: plugging in headphones disables
9985 headphone output (LP: #1824259)
9986 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
9987
9988 * There are 4 HDMI/Displayport audio output listed in sound setting without
9989 attach any HDMI/DP monitor (LP: #1827967)
9990 - ALSA: hda/hdmi - Read the pin sense from register when repolling
9991 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
9992
9993 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
9994 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
9995
9996 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
9997 Checking for all LINUX clients for devops4p10 (LP: #1766201)
9998 - SAUCE: integrity: downgrade error to warning
9999
10000 * linux-buildinfo: pull out ABI information into its own package
10001 (LP: #1806380)
10002 - [Packaging] autoreconstruct -- base tag is always primary mainline version
10003
10004 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
10005 (LP: #1825210)
10006 - vbox-update: updates for renamed makefiles
10007 - ubuntu: vbox -- update to 6.0.6-dfsg-1
10008
10009 * autofs kernel module missing (LP: #1824333)
10010 - [Config] Update autofs4 path in inclusion list
10011
10012 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
10013 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
10014
10015 * CVE-2019-3874
10016 - sctp: implement memory accounting on tx path
10017 - sctp: implement memory accounting on rx path
10018
10019 * apparmor does not start in Disco LXD containers (LP: #1824812)
10020 - SAUCE: shiftfs: use separate llseek method for directories
10021
10022 * Miscellaneous Ubuntu changes
10023 - [Packaging] autoreconstruct -- remove for -rc kernels
10024 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
10025 defined
10026 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10027 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
10028 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
10029 - [Packaging] don't delete efi_parser.c
10030 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
10031 - ubuntu: vbox -- update to 6.0.6-dfsg-2
10032 - add nvidia-418 dkms build
10033 - remove virtualbox guest drivers
10034 - [Packaging] dkms-build -- expand paths searched for make.log files
10035 - add virtualbox-guest-dkms dkms package build
10036 - enable vbox dkms build for amd64 and i386
10037 - [Config] update configs for v5.1(-rc7)? rebase
10038 - update dkms package versions
10039 - Add the ability to lock down access to the running kernel image
10040 - Enforce module signatures if the kernel is locked down
10041 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
10042 - kexec_load: Disable at runtime if the kernel is locked down
10043 - Copy secure_boot flag in boot params across kexec reboot
10044 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
10045 - kexec_file: Restrict at runtime if the kernel is locked down
10046 - hibernate: Disable when the kernel is locked down
10047 - uswsusp: Disable when the kernel is locked down
10048 - PCI: Lock down BAR access when the kernel is locked down
10049 - x86: Lock down IO port access when the kernel is locked down
10050 - x86/msr: Restrict MSR access when the kernel is locked down
10051 - ACPI: Limit access to custom_method when the kernel is locked down
10052 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
10053 - acpi: Disable ACPI table override if the kernel is locked down
10054 - acpi: Disable APEI error injection if the kernel is locked down
10055 - Prohibit PCMCIA CIS storage when the kernel is locked down
10056 - Lock down TIOCSSERIAL
10057 - Lock down module params that specify hardware parameters (eg. ioport)
10058 - x86/mmiotrace: Lock down the testmmiotrace module
10059 - Lock down /proc/kcore
10060 - Lock down kprobes
10061 - bpf: Restrict kernel image access functions when the kernel is locked down
10062 - Lock down perf
10063 - debugfs: Restrict debugfs when the kernel is locked down
10064 - lockdown: Print current->comm in restriction messages
10065 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
10066 - Make get_cert_list() not complain about cert lists that aren't present.
10067 - Add efi_status_to_str() and rework efi_status_to_err().
10068 - Make get_cert_list() use efi_status_to_str() to print error messages.
10069 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
10070 - efi: Lock down the kernel if booted in secure boot mode
10071 - KEYS: Make use of platform keyring for module signature verify
10072
10073 * Miscellaneous upstream changes
10074 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
10075
10076 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
10077
10078linux (5.1.0-1.1) eoan; urgency=medium
10079
10080 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
10081 - [Packaging]: really drop snapdragon
10082
10083 * Miscellaneous Ubuntu changes
10084 - SAUCE: fix vbox use of MAP_SHARED
10085 - SAUCE: fix vbox use of vm_fault_t
10086 - [Packaging] disable ZFS
10087 - [Packaging] disable nvidia
10088 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
10089 - [Config]: updateconfig after rebase to v5.1-rc
10090 - [Config]: build ETNAVIV only on arm platforms
10091 - [Config]: Disable CMA on non-arm platforms
10092 - [Config]: MMC_CQHCI is needed by some built-in drivers
10093 - [Config]: a.out support has been deprecated
10094 - [Config]: R3964 was marked as BROKEN
10095 - [Config]: Add SENSIRION_SGP30 module
10096
10097 * Miscellaneous upstream changes
10098 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
10099 path"
10100 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
10101
10102 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
10103
10104linux (5.1.0-0.0) eoan; urgency=medium
10105
10106 * Dummy entry.
10107
10108 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
10109
10110linux (5.0.0-13.14) disco; urgency=medium
10111
10112 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
10113
10114 * Display only has 640x480 (LP: #1824677)
10115 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
10116
10117 * shiftfs: use after free when checking mount options (LP: #1824735)
10118 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
10119
10120 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
10121
10122linux (5.0.0-12.13) disco; urgency=medium
10123
10124 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
10125
10126 * Linux 5.0 black screen on boot, display flickers (i915 regression with
10127 certain laptop panels) (LP: #1824216)
10128 - drm/i915/dp: revert back to max link rate and lane count on eDP
10129
10130 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
10131 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
10132
10133 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
10134
10135linux (5.0.0-11.12) disco; urgency=medium
10136
10137 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
10138
10139 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
10140 (LP: #1824194)
10141 - net: hns3: fix for not calculating tx bd num correctly
10142
10143 * disco: unable to use iptables/enable ufw under -virtual kernel
10144 (LP: #1823862)
10145 - [Packaging] add bpfilter to linux-modules
10146
10147 * Make shiftfs a module rather than built-in (LP: #1824354)
10148 - [Config] CONFIG_SHIFT_FS=m
10149
10150 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
10151 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
10152
10153 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
10154 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
10155
10156 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
10157
10158linux (5.0.0-10.11) disco; urgency=medium
10159
10160 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
10161
10162 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
10163 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
10164
10165 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
10166 6db23a14" on Cosmic i386 (LP: #1813244)
10167 - openvswitch: fix flow actions reallocation
10168
10169 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
10170
10171linux (5.0.0-9.10) disco; urgency=medium
10172
10173 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
10174
10175 * Packaging resync (LP: #1786013)
10176 - [Packaging] resync git-ubuntu-log
10177 - [Packaging] update helper scripts
10178 - [Packaging] resync retpoline extraction
10179
10180 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
10181 - net-next/hinic: replace disable_irq_nosync/enable_irq
10182
10183 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
10184 - shiftfs: uid/gid shifting bind mount
10185 - shiftfs: rework and extend
10186 - shiftfs: support some btrfs ioctls
10187 - [Config] enable shiftfs
10188
10189 * Cannot boot or install - have to use nomodeset (LP: #1821820)
10190 - Revert "drm/i915/fbdev: Actually configure untiled displays"
10191
10192 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
10193 - netfilter: nf_tables: fix set double-free in abort path
10194 - dccp: do not use ipv6 header for ipv4 flow
10195 - genetlink: Fix a memory leak on error path
10196 - gtp: change NET_UDP_TUNNEL dependency to select
10197 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
10198 - mac8390: Fix mmio access size probe
10199 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
10200 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
10201 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
10202 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
10203 - net: phy: meson-gxl: fix interrupt support
10204 - net: rose: fix a possible stack overflow
10205 - net: stmmac: fix memory corruption with large MTUs
10206 - net-sysfs: call dev_hold if kobject_init_and_add success
10207 - net: usb: aqc111: Extend HWID table by QNAP device
10208 - packets: Always register packet sk in the same order
10209 - rhashtable: Still do rehash when we get EEXIST
10210 - sctp: get sctphdr by offset in sctp_compute_cksum
10211 - sctp: use memdup_user instead of vmemdup_user
10212 - tcp: do not use ipv6 header for ipv4 flow
10213 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
10214 - tipc: change to check tipc_own_id to return in tipc_net_stop
10215 - tipc: fix cancellation of topology subscriptions
10216 - tun: properly test for IFF_UP
10217 - vrf: prevent adding upper devices
10218 - vxlan: Don't call gro_cells_destroy() before device is unregistered
10219 - thunderx: enable page recycling for non-XDP case
10220 - thunderx: eliminate extra calls to put_page() for pages held for recycling
10221 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
10222 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
10223 helper
10224 - net: phy: don't clear BMCR in genphy_soft_reset
10225 - r8169: fix cable re-plugging issue
10226 - ila: Fix rhashtable walker list corruption
10227 - tun: add a missing rcu_read_unlock() in error path
10228 - powerpc/fsl: Fix the flush of branch predictor.
10229 - Btrfs: fix incorrect file size after shrinking truncate and fsync
10230 - btrfs: remove WARN_ON in log_dir_items
10231 - btrfs: don't report readahead errors and don't update statistics
10232 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
10233 - btrfs: Avoid possible qgroup_rsv_size overflow in
10234 btrfs_calculate_inode_block_rsv_size
10235 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
10236 - locks: wake any locks blocked on request before deadlock check
10237 - tracing: initialize variable in create_dyn_event()
10238 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
10239 - powerpc: bpf: Fix generation of load/store DW instructions
10240 - vfio: ccw: only free cp on final interrupt
10241 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
10242 - NFS: fix mount/umount race in nlmclnt.
10243 - NFSv4.1 don't free interrupted slot on open
10244 - net: dsa: qca8k: remove leftover phy accessors
10245 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
10246 - ALSA: seq: oss: Fix Spectre v1 vulnerability
10247 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
10248 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
10249 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
10250 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
10251 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
10252 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
10253 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
10254 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
10255 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
10256 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
10257 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
10258 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
10259 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
10260 - kbuild: modversions: Fix relative CRC byte order interpretation
10261 - fs/open.c: allow opening only regular files during execve()
10262 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
10263 - scsi: sd: Fix a race between closing an sd device and sd I/O
10264 - scsi: sd: Quiesce warning if device does not report optimal I/O size
10265 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
10266 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
10267 devices
10268 - drm/rockchip: vop: reset scale mode when win is disabled
10269 - tty/serial: atmel: Add is_half_duplex helper
10270 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
10271 - tty: mxs-auart: fix a potential NULL pointer dereference
10272 - tty: atmel_serial: fix a potential NULL pointer dereference
10273 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
10274 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
10275 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
10276 - staging: speakup_soft: Fix alternate speech with other synths
10277 - staging: vt6655: Remove vif check from vnt_interrupt
10278 - staging: vt6655: Fix interrupt race condition on device start up.
10279 - staging: erofs: fix to handle error path of erofs_vmap()
10280 - staging: erofs: fix error handling when failed to read compresssed data
10281 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
10282 - serial: max310x: Fix to avoid potential NULL pointer dereference
10283 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
10284 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
10285 - USB: serial: cp210x: add new device id
10286 - USB: serial: ftdi_sio: add additional NovaTech products
10287 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
10288 - USB: serial: option: set driver_info for SIM5218 and compatibles
10289 - USB: serial: option: add support for Quectel EM12
10290 - USB: serial: option: add Olicard 600
10291 - ACPI / CPPC: Fix guaranteed performance handling
10292 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
10293 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
10294 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
10295 - blk-mq: fix sbitmap ws_active for shared tags
10296 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
10297 - cpufreq: scpi: Fix use after free
10298 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
10299 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
10300 - drm/i915: Mark AML 0x87CA as ULX
10301 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
10302 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
10303 - gpio: exar: add a check for the return value of ida_simple_get fails
10304 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
10305 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
10306 - usb: mtu3: fix EXTCON dependency
10307 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
10308 - usb: common: Consider only available nodes for dr_mode
10309 - mm/memory.c: fix modifying of page protection by insert_pfn()
10310 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
10311 - xhci: Fix port resume done detection for SS ports with LPM enabled
10312 - usb: xhci: dbc: Don't free all memory with spinlock held
10313 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
10314 - usb: cdc-acm: fix race during wakeup blocking TX traffic
10315 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
10316 - usb: typec: Fix unchecked return value
10317 - mm/hotplug: fix offline undo_isolate_page_range()
10318 - mm: add support for kmem caches in DMA32 zone
10319 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
10320 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
10321 - mm/debug.c: fix __dump_page when mapping->host is not set
10322 - mm/memory_hotplug.c: fix notification in offline error path
10323 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
10324 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
10325 - perf pmu: Fix parser error for uncore event alias
10326 - perf intel-pt: Fix TSC slip
10327 - objtool: Query pkg-config for libelf location
10328 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
10329 - powerpc/64: Fix memcmp reading past the end of src/dest
10330 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
10331 - watchdog: Respect watchdog cpumask on CPU hotplug
10332 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
10333 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
10334 - KVM: Reject device ioctls from processes other than the VM's creator
10335 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
10336 - KVM: x86: update %rip after emulating IO
10337 - bpf: do not restore dst_reg when cur_state is freed
10338 - mt76x02u: use usb_bulk_msg to upload firmware
10339 - Linux 5.0.6
10340
10341 * RDMA/hns updates for disco (LP: #1822897)
10342 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
10343 - RDMA/hns: Bugfix for the scene without receiver queue
10344 - RDMA/hns: Add constraint on the setting of local ACK timeout
10345 - RDMA/hns: Modify the pbl ba page size for hip08
10346 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
10347 - RDMA/hns: Add the process of AEQ overflow for hip08
10348 - RDMA/hns: Add SCC context allocation support for hip08
10349 - RDMA/hns: Add SCC context clr support for hip08
10350 - RDMA/hns: Add timer allocation support for hip08
10351 - RDMA/hns: Remove set but not used variable 'rst'
10352 - RDMA/hns: Make some function static
10353 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
10354 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
10355 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
10356 - RDMA/hns: Limit minimum ROCE CQ depth to 64
10357 - RDMA/hns: Fix the state of rereg mr
10358 - RDMA/hns: Set allocated memory to zero for wrid
10359 - RDMA/hns: Delete useful prints for aeq subtype event
10360 - RDMA/hns: Configure capacity of hns device
10361 - RDMA/hns: Modify qp&cq&pd specification according to UM
10362 - RDMA/hns: Bugfix for set hem of SCC
10363 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
10364
10365 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
10366 - Set +x on rebuild testcase.
10367 - Skip rebuild test, for regression-suite deps.
10368 - Make ubuntu-regression-suite skippable on unbootable kernels.
10369 - make rebuild use skippable error codes when skipping.
10370 - Only run regression-suite, if requested to.
10371
10372 * touchpad not working on lenovo yoga 530 (LP: #1787775)
10373 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
10374 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
10375 - i2c: add extra check to safe DMA buffer helper
10376 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
10377 - [Config] Update config for AMD MP2 I2C driver
10378
10379 * Detect SMP PHY control command errors (LP: #1822680)
10380 - scsi: libsas: Check SMP PHY control function result
10381
10382 * disable a.out support (LP: #1818552)
10383 - [Config] Disable a.out support
10384 - [Config] remove binfmt_aout from abi for i386 lowlatency
10385
10386 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
10387 - [Packaging] remove snapdragon flavour support
10388 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
10389 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
10390 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
10391 addr == default addr"
10392 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
10393 Generator binding"
10394 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
10395 Interface driver"
10396 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
10397 Qualcomm Camera Control Interface driver"
10398 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
10399 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
10400 interrupts for EDID parsing"
10401 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
10402 HPD interrupt status"
10403 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
10404 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
10405 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
10406 timeout"
10407 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
10408 present"
10409 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
10410 Interface driver"
10411 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
10412 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
10413 REGULATOR_QCOM_SMD_RPM=m"
10414 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
10415 platdev blacklist"
10416 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
10417 regulator for device"
10418 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
10419 without opp_list"
10420 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
10421 dev_pm_opp_adjust_voltage()"
10422 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
10423 at runtime"
10424 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
10425 operations"
10426 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
10427 dt"
10428 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
10429 reg_sequence structures"
10430 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
10431 qfprom"
10432 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
10433 Power Reduction)"
10434 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
10435 calls in map/unmap"
10436 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
10437 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
10438 congestion algorithm"
10439 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
10440 'fq_codel' qdiscs"
10441 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
10442 'schedutil' CPUfreq governor"
10443 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
10444 distro.config"
10445 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
10446 CONFIG_USB_CONFIGFS_F_FS by default"
10447 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
10448 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
10449 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
10450 DIGITAL_TV"
10451 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
10452 drivers"
10453 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
10454 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
10455 CFG80211_DEFAULT_PS by default"
10456 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
10457 compiled-in"
10458 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
10459 dm_crypt"
10460 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
10461 avs"
10462 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
10463 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
10464 friendly USB network adpater"
10465 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
10466 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
10467 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
10468 drivers for APQ8016 and DB410c"
10469 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
10470 - [Config] fix abi for remove i2c-qcom-cci module
10471 - [Config] update annotations
10472 - [Config] update configs following snapdragon removal
10473
10474 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
10475 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
10476 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
10477 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
10478 - mmc: pxamci: fix enum type confusion
10479 - mmc: alcor: fix DMA reads
10480 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
10481 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
10482 - drm/amdgpu: fix invalid use of change_bit
10483 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
10484 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
10485 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
10486 - iommu/iova: Fix tracking of recently failed iova address
10487 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
10488 - udf: Fix crash on IO error during truncate
10489 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
10490 - MIPS: Ensure ELF appended dtb is relocated
10491 - MIPS: Fix kernel crash for R6 in jump label branch function
10492 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
10493 - powerpc/security: Fix spectre_v2 reporting
10494 - net/mlx5: Fix DCT creation bad flow
10495 - scsi: core: Avoid that a kernel warning appears during system resume
10496 - scsi: qla2xxx: Fix FC-AL connection target discovery
10497 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
10498 - scsi: ibmvscsi: Fix empty event pool access during host removal
10499 - futex: Ensure that futex address is aligned in handle_futex_death()
10500 - perf probe: Fix getting the kernel map
10501 - objtool: Move objtool_file struct off the stack
10502 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
10503 - clocksource/drivers/riscv: Fix clocksource mask
10504 - ALSA: ac97: Fix of-node refcount unbalance
10505 - ext4: fix NULL pointer dereference while journal is aborted
10506 - ext4: fix data corruption caused by unaligned direct AIO
10507 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
10508 - media: v4l2-ctrls.c/uvc: zero v4l2_event
10509 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
10510 - Bluetooth: Fix decrementing reference count twice in releasing socket
10511 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
10512 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
10513 hci_uart_set_proto()
10514 - drm/vkms: Fix flush_work() without INIT_WORK().
10515 - RDMA/cma: Rollback source IP address if failing to acquire device
10516 - f2fs: fix to avoid deadlock of atomic file operations
10517 - aio: simplify - and fix - fget/fput for io_submit()
10518 - netfilter: ebtables: remove BUGPRINT messages
10519 - loop: access lo_backing_file only when the loop device is Lo_bound
10520 - x86/unwind: Handle NULL pointer calls better in frame unwinder
10521 - x86/unwind: Add hardcoded ORC entry for NULL
10522 - locking/lockdep: Add debug_locks check in __lock_downgrade()
10523 - ALSA: hda - Record the current power state before suspend/resume calls
10524 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
10525 - Linux 5.0.5
10526
10527 * hisi_sas updates for disco (LP: #1822385)
10528 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
10529 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
10530 - scsi: hisi_sas: remove the check of sas_dev status in
10531 hisi_sas_I_T_nexus_reset()
10532 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
10533 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
10534 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
10535 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
10536 - scsi: hisi_sas: Some misc tidy-up
10537 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
10538 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
10539 - scsi: hisi_sas: Add support for DIX feature for v3 hw
10540 - scsi: hisi_sas: Add manual trigger for debugfs dump
10541 - scsi: hisi_sas: change queue depth from 512 to 4096
10542 - scsi: hisi_sas: Issue internal abort on all relevant queues
10543 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
10544 - scsi: hisi_sas: Do some more tidy-up
10545 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
10546 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
10547 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
10548 - scsi: hisi_sas: Set PHY linkrate when disconnected
10549 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
10550 target port
10551 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
10552 HiLink
10553 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
10554
10555 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
10556 (LP: #1822267)
10557 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
10558 - drm/amdgpu/psp: ignore psp response status
10559
10560 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
10561 triggers system hang on i386 (LP: #1812845)
10562 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
10563
10564 * enable CONFIG_DRM_BOCHS (LP: #1795857)
10565 - [Config] Reenable DRM_BOCHS as module
10566
10567 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
10568 cannot complete install when nouveau driver is loaded (crashing in GP100
10569 code) (LP: #1822026)
10570 - SAUCE: drm/nouveau: Disable nouveau driver by default
10571
10572 * Need to add Intel CML related pci-id's (LP: #1821863)
10573 - drm/i915/cml: Add CML PCI IDS
10574 - drm/i915/cml: Introduce Comet Lake PCH
10575
10576 * ARM: Add support for the SDEI interface (LP: #1822005)
10577 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
10578 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
10579 - ACPI / APEI: Switch estatus pool to use vmalloc memory
10580 - ACPI / APEI: Make hest.c manage the estatus memory pool
10581 - ACPI / APEI: Make estatus pool allocation a static size
10582 - ACPI / APEI: Don't store CPER records physical address in struct ghes
10583 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
10584 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
10585 - ACPI / APEI: Generalise the estatus queue's notify code
10586 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
10587 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
10588 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
10589 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
10590 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
10591 - ACPI / APEI: Move locking to the notification helper
10592 - ACPI / APEI: Let the notification helper specify the fixmap slot
10593 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
10594 - ACPI / APEI: Make GHES estatus header validation more user friendly
10595 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
10596 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
10597 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
10598 - firmware: arm_sdei: Add ACPI GHES registration helper
10599 - ACPI / APEI: Add support for the SDEI GHES Notification type
10600
10601 * CVE-2019-9857
10602 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
10603
10604 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
10605 discovery (LP: #1821408)
10606 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
10607 discovery
10608
10609 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
10610 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
10611
10612 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
10613 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
10614
10615 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
10616 - HID: Increase maximum report size allowed by hid_field_extract()
10617
10618 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
10619 - cifs: allow guest mounts to work for smb3.11
10620 - SMB3: Fix SMB3.1.1 guest mounts to Samba
10621
10622 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
10623 - ACPI / CPPC: Add a helper to get desired performance
10624 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
10625
10626 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
10627 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
10628 - 9p/net: fix memory leak in p9_client_create
10629 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
10630 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
10631 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
10632 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
10633 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
10634 - mei: hbm: clean the feature flags on link reset
10635 - mei: bus: move hw module get/put to probe/release
10636 - stm class: Prevent division by zero
10637 - stm class: Fix an endless loop in channel allocation
10638 - crypto: caam - fix hash context DMA unmap size
10639 - crypto: ccree - fix missing break in switch statement
10640 - crypto: caam - fixed handling of sg list
10641 - crypto: caam - fix DMA mapping of stack memory
10642 - crypto: ccree - fix free of unallocated mlli buffer
10643 - crypto: ccree - unmap buffer before copying IV
10644 - crypto: ccree - don't copy zero size ciphertext
10645 - crypto: cfb - add missing 'chunksize' property
10646 - crypto: cfb - remove bogus memcpy() with src == dest
10647 - crypto: ofb - fix handling partial blocks and make thread-safe
10648 - crypto: ahash - fix another early termination in hash walk
10649 - crypto: rockchip - fix scatterlist nents error
10650 - crypto: rockchip - update new iv to device in multiple operations
10651 - dax: Flush partial PMDs correctly
10652 - nfit: Fix nfit_intel_shutdown_status() command submission
10653 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
10654 - acpi/nfit: Fix bus command validation
10655 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
10656 - nfit/ars: Attempt short-ARS even in the no_init_ars case
10657 - libnvdimm/label: Clear 'updating' flag after label-set update
10658 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
10659 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
10660 - libnvdimm: Fix altmap reservation size calculation
10661 - fix cgroup_do_mount() handling of failure exits
10662 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
10663 - crypto: aegis - fix handling chunked inputs
10664 - crypto: arm/crct10dif - revert to C code for short inputs
10665 - crypto: arm64/aes-neonbs - fix returning final keystream block
10666 - crypto: arm64/crct10dif - revert to C code for short inputs
10667 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
10668 - crypto: morus - fix handling chunked inputs
10669 - crypto: pcbc - remove bogus memcpy()s with src == dest
10670 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
10671 - crypto: testmgr - skip crc32c context test for ahash algorithms
10672 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
10673 - crypto: x86/aesni-gcm - fix crash on empty plaintext
10674 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
10675 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
10676 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
10677 - CIFS: Fix leaking locked VFS cache pages in writeback retry
10678 - CIFS: Do not reset lease state to NONE on lease break
10679 - CIFS: Do not skip SMB2 message IDs on send failures
10680 - CIFS: Fix read after write for files with read caching
10681 - smb3: make default i/o size for smb3 mounts larger
10682 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
10683 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
10684 - tracing/perf: Use strndup_user() instead of buggy open-coded version
10685 - vmw_balloon: release lock on error in vmballoon_reset()
10686 - xen: fix dom0 boot on huge systems
10687 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
10688 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
10689 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
10690 - mmc:fix a bug when max_discard is 0
10691 - spi: ti-qspi: Fix mmap read when more than one CS in use
10692 - spi: pxa2xx: Setup maximum supported DMA transfer length
10693 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
10694 - spi: spi-gpio: fix SPI_CS_HIGH capability
10695 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
10696 - regulator: max77620: Initialize values for DT properties
10697 - regulator: s2mpa01: Fix step values for some LDOs
10698 - mt76: fix corrupted software generated tx CCMP PN
10699 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
10700 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
10701 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
10702 instability
10703 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
10704 - s390/setup: fix early warning messages
10705 - s390/virtio: handle find on invalid queue gracefully
10706 - scsi: virtio_scsi: don't send sc payload with tmfs
10707 - scsi: aacraid: Fix performance issue on logical drives
10708 - scsi: sd: Optimal I/O size should be a multiple of physical block size
10709 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
10710 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
10711 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
10712 supported
10713 - scsi: qla2xxx: Use complete switch scan for RSCN events
10714 - fs/devpts: always delete dcache dentry-s in dput()
10715 - splice: don't merge into linked buffers
10716 - ovl: During copy up, first copy up data and then xattrs
10717 - ovl: Do not lose security.capability xattr over metadata file copy-up
10718 - m68k: Add -ffreestanding to CFLAGS
10719 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
10720 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
10721 - btrfs: scrub: fix circular locking dependency warning
10722 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
10723 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
10724 - btrfs: init csum_list before possible free
10725 - Btrfs: fix corruption reading shared and compressed extents after hole
10726 punching
10727 - Btrfs: fix deadlock between clone/dedupe and rename
10728 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
10729 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
10730 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
10731 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
10732 - x86/kprobes: Prohibit probing on optprobe template code
10733 - cpufreq: kryo: Release OPP tables on module removal
10734 - cpufreq: tegra124: add missing of_node_put()
10735 - cpufreq: pxa2xx: remove incorrect __init annotation
10736 - ext4: fix check of inode in swap_inode_boot_loader
10737 - ext4: cleanup pagecache before swap i_data
10738 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
10739 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
10740 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
10741 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
10742 - nvmem: core: don't check the return value of notifier chain call
10743 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
10744 - intel_th: Don't reference unassigned outputs
10745 - parport_pc: fix find_superio io compare code, should use equal test.
10746 - i2c: tegra: fix maximum transfer size
10747 - i2c: tegra: update maximum transfer size
10748 - media: i2c: ov5640: Fix post-reset delay
10749 - gpio: pca953x: Fix dereference of irq data in shutdown
10750 - ext4: update quota information while swapping boot loader inode
10751 - ext4: add mask of ext4 flags to swap
10752 - ext4: fix crash during online resizing
10753 - dma: Introduce dma_max_mapping_size()
10754 - swiotlb: Introduce swiotlb_max_mapping_size()
10755 - swiotlb: Add is_swiotlb_active() function
10756 - PCI/ASPM: Use LTR if already enabled by platform
10757 - PCI/DPC: Fix print AER status in DPC event handling
10758 - PCI: qcom: Don't deassert reset GPIO during probe
10759 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
10760 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
10761 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
10762 - IB/hfi1: Close race condition on user context disable and close
10763 - IB/rdmavt: Fix loopback send with invalidate ordering
10764 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
10765 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
10766 - ext2: Fix underflow in ext2_max_size()
10767 - clk: uniphier: Fix update register for CPU-gear
10768 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
10769 - clk: samsung: exynos5: Fix possible NULL pointer exception on
10770 platform_device_alloc() failure
10771 - clk: samsung: exynos5: Fix kfree() of const memory on setting
10772 driver_override
10773 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
10774 - clk: ingenic: Fix doc of ingenic_cgu_div_info
10775 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
10776 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
10777 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
10778 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
10779 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
10780 - serial: 8250_pci: Fix number of ports for ACCES serial cards
10781 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
10782 chip use the pci_pericom_setup()
10783 - jbd2: clear dirty flag when revoking a buffer from an older transaction
10784 - jbd2: fix compile warning when using JBUFFER_TRACE
10785 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
10786 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
10787 - powerpc/32: Clear on-stack exception marker upon exception return
10788 - powerpc/wii: properly disable use of BATs when requested.
10789 - powerpc/powernv: Make opal log only readable by root
10790 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
10791 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
10792 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
10793 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
10794 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
10795 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
10796 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
10797 configuration
10798 - powerpc/smp: Fix NMI IPI timeout
10799 - powerpc/smp: Fix NMI IPI xmon timeout
10800 - powerpc/traps: fix recoverability of machine check handling on book3s/32
10801 - powerpc/traps: Fix the message printed when stack overflows
10802 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
10803 - arm64: Fix HCR.TGE status for NMI contexts
10804 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
10805 - arm64: debug: Ensure debug handlers check triggering exception level
10806 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
10807 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
10808 - ipmi_si: Fix crash when using hard-coded device
10809 - ipmi_si: fix use-after-free of resource->name
10810 - dm: fix to_sector() for 32bit
10811 - dm integrity: limit the rate of error messages
10812 - media: cx25840: mark pad sig_types to fix cx231xx init
10813 - mfd: sm501: Fix potential NULL pointer dereference
10814 - cpcap-charger: generate events for userspace
10815 - cpuidle: governor: Add new governors to cpuidle_governors again
10816 - NFS: Fix I/O request leakages
10817 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
10818 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
10819 - nfsd: fix performance-limiting session calculation
10820 - nfsd: fix memory corruption caused by readdir
10821 - nfsd: fix wrong check in write_v4_end_grace()
10822 - NFSv4.1: Reinitialise sequence results before retransmitting a request
10823 - svcrpc: fix UDP on servers with lots of threads
10824 - PM / wakeup: Rework wakeup source timer cancellation
10825 - PM / OPP: Update performance state when freq == old_freq
10826 - bcache: treat stale && dirty keys as bad keys
10827 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
10828 - stable-kernel-rules.rst: add link to networking patch queue
10829 - vt: perform safe console erase in the right order
10830 - x86/unwind/orc: Fix ORC unwind table alignment
10831 - perf intel-pt: Fix CYC timestamp calculation after OVF
10832 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
10833 - perf auxtrace: Define auxtrace record alignment
10834 - perf intel-pt: Fix overlap calculation for padding
10835 - perf/x86/intel/uncore: Fix client IMC events return huge result
10836 - perf intel-pt: Fix divide by zero when TSC is not available
10837 - md: Fix failed allocation of md_register_thread
10838 - x86/kvmclock: set offset for kvm unstable clock
10839 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
10840 ftrace_call_replace()
10841 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
10842 - tpm: Unify the send callback behaviour
10843 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
10844 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
10845 - media: lgdt330x: fix lock status reporting
10846 - media: sun6i: Fix CSI regmap's max_register
10847 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
10848 - media: vimc: Add vimc-streamer for stream control
10849 - media: imx-csi: Input connections to CSI should be optional
10850 - media: imx: csi: Disable CSI immediately after last EOF
10851 - media: imx: csi: Stop upstream before disabling IDMA channel
10852 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
10853 - drm/radeon/evergreen_cs: fix missing break in switch statement
10854 - drm/amd/powerplay: correct power reading on fiji
10855 - drm/amd/display: don't call dm_pp_ function from an fpu block
10856 - KVM: Call kvm_arch_memslots_updated() before updating memslots
10857 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
10858 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
10859 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
10860 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
10861 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
10862 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
10863 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
10864 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
10865 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
10866 - net: dsa: lantiq_gswip: fix OF child-node lookups
10867 - s390/setup: fix boot crash for machine without EDAT-1
10868 - SUNRPC: Prevent thundering herd when the socket is not connected
10869 - SUNRPC: Fix up RPC back channel transmission
10870 - SUNRPC: Respect RPC call timeouts when retrying transmission
10871 - Linux 5.0.4
10872 - [Config] update configs for 5.0.4 stable update
10873
10874 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
10875 system (LP: #1821271)
10876 - iwlwifi: add new card for 9260 series
10877
10878 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
10879 - [Config]: enable highdpi Terminus 16x32 font support
10880
10881 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
10882 - iommu/amd: Fix NULL dereference bug in match_hid_uid
10883
10884 * some codecs stop working after S3 (LP: #1820930)
10885 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
10886 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
10887
10888 * tcm_loop.ko: move from modules-extra into main modules package
10889 (LP: #1817786)
10890 - [Packaging] move tcm_loop.lo to main linux-modules package
10891
10892 * C++ demangling support missing from perf (LP: #1396654)
10893 - [Packaging] fix a mistype
10894
10895 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
10896 (LP: #1817676)
10897 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
10898
10899 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
10900 - connector: fix unsafe usage of ->real_parent
10901 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
10902 - gro_cells: make sure device is up in gro_cells_receive()
10903 - ipv4/route: fail early when inet dev is missing
10904 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
10905 - lan743x: Fix RX Kernel Panic
10906 - lan743x: Fix TX Stall Issue
10907 - net: hsr: fix memory leak in hsr_dev_finalize()
10908 - net/hsr: fix possible crash in add_timer()
10909 - net: sit: fix UBSAN Undefined behaviour in check_6rd
10910 - net/x25: fix use-after-free in x25_device_event()
10911 - net/x25: reset state in x25_connect()
10912 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
10913 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
10914 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
10915 - rxrpc: Fix client call queueing, waiting for channel
10916 - sctp: remove sched init from sctp_stream_init
10917 - tcp: do not report TCP_CM_INQ of 0 for closed connections
10918 - tcp: Don't access TCP_SKB_CB before initializing it
10919 - tcp: handle inet_csk_reqsk_queue_add() failures
10920 - vxlan: Fix GRO cells race condition between receive and link delete
10921 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
10922 - net/mlx4_core: Fix reset flow when in command polling mode
10923 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
10924 polling
10925 - net/mlx4_core: Fix qp mtt size calculation
10926 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
10927 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
10928 - net: sched: flower: insert new filter to idr after setting its mask
10929 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
10930 - perf/x86: Fixup typo in stub functions
10931 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
10932 Liquid Saffire 56
10933 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
10934 - ALSA: hda: Extend i915 component bind timeout
10935 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
10936 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
10937 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
10938 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
10939 ALC255
10940 - perf/x86/intel: Fix memory corruption
10941 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
10942 - It's wrong to add len to sector_nr in raid10 reshape twice
10943 - drm: Block fb changes for async plane updates
10944 - Linux 5.0.3
10945
10946 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
10947 - media: uvcvideo: Fix 'type' check leading to overflow
10948 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
10949 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
10950 - iscsi_ibft: Fix missing break in switch statement
10951 - scsi: aacraid: Fix missing break in switch statement
10952 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
10953 - arm64: dts: zcu100-revC: Give wifi some time after power-on
10954 - arm64: dts: hikey: Give wifi some time after power-on
10955 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
10956 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
10957 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
10958 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
10959 - drm: disable uncached DMA optimization for ARM and arm64
10960 - media: Revert "media: rc: some events are dropped by userspace"
10961 - Revert "PCI/PME: Implement runtime PM callbacks"
10962 - bpf: Stop the psock parser before canceling its work
10963 - gfs2: Fix missed wakeups in find_insert_glock
10964 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
10965 - staging: erofs: compressed_pages should not be accessed again after freed
10966 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
10967 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
10968 - perf/x86/intel: Make cpuc allocations consistent
10969 - perf/x86/intel: Generalize dynamic constraint creation
10970 - x86: Add TSX Force Abort CPUID/MSR
10971 - perf/x86/intel: Implement support for TSX Force Abort
10972 - Linux 5.0.2
10973
10974 * Linux security module stacking support
10975 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
10976 - LSM: Provide separate ordered initialization
10977 - LSM: Plumb visibility into optional "enabled" state
10978 - LSM: Lift LSM selection out of individual LSMs
10979 - LSM: Build ordered list of LSMs to initialize
10980 - LSM: Introduce CONFIG_LSM
10981 - LSM: Introduce "lsm=" for boottime LSM selection
10982 - LSM: Tie enabling logic to presence in ordered list
10983 - LSM: Prepare for reorganizing "security=" logic
10984 - LSM: Refactor "security=" in terms of enable/disable
10985 - LSM: Separate idea of "major" LSM from "exclusive" LSM
10986 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
10987 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
10988 - LSM: Add all exclusive LSMs to ordered initialization
10989 - LSM: Split LSM preparation from initialization
10990 - LoadPin: Initialize as ordered LSM
10991 - Yama: Initialize as ordered LSM
10992 - LSM: Introduce enum lsm_order
10993 - capability: Initialize as LSM_ORDER_FIRST
10994 - procfs: add smack subdir to attrs
10995 - Smack: Abstract use of cred security blob
10996 - SELinux: Abstract use of cred security blob
10997 - SELinux: Remove cred security blob poisoning
10998 - SELinux: Remove unused selinux_is_enabled
10999 - AppArmor: Abstract use of cred security blob
11000 - TOMOYO: Abstract use of cred security blob
11001 - Infrastructure management of the cred security blob
11002 - SELinux: Abstract use of file security blob
11003 - Smack: Abstract use of file security blob
11004 - LSM: Infrastructure management of the file security
11005 - SELinux: Abstract use of inode security blob
11006 - Smack: Abstract use of inode security blob
11007 - LSM: Infrastructure management of the inode security
11008 - LSM: Infrastructure management of the task security
11009 - SELinux: Abstract use of ipc security blobs
11010 - Smack: Abstract use of ipc security blobs
11011 - LSM: Infrastructure management of the ipc security blob
11012 - TOMOYO: Update LSM flags to no longer be exclusive
11013 - LSM: generalize flag passing to security_capable
11014 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
11015 - LSM: Make some functions static
11016 - apparmor: Adjust offset when accessing task blob.
11017 - LSM: Ignore "security=" when "lsm=" is specified
11018 - LSM: Update list of SECURITYFS users in Kconfig
11019 - apparmor: delete the dentry in aafs_remove() to avoid a leak
11020 - apparmor: fix double free when unpack of secmark rules fails
11021 - SAUCE: LSM: Infrastructure management of the sock security
11022 - SAUCE: LSM: Limit calls to certain module hooks
11023 - SAUCE: LSM: Special handling for secctx lsm hooks
11024 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
11025 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
11026 - SAUCE: Revert "apparmor: Fix warning about unused function
11027 apparmor_ipv6_postroute"
11028 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
11029 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
11030 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
11031 - SAUCE: Revert "apparmor: Parse secmark policy"
11032 - SAUCE: Revert "apparmor: Add a wildcard secid"
11033 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
11034 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
11035 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
11036 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
11037 - SAUCE: Revert "apparmor: modify audit rule support to support profile
11038 stacks"
11039 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
11040 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
11041 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
11042 - SAUCE: apparmor: add proc subdir to attrs
11043 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
11044 - SAUCE: apparmor: update flags to no longer be exclusive
11045 - SAUCE: update configs and annotations for LSM stacking
11046
11047 * Miscellaneous Ubuntu changes
11048 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
11049 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
11050 kernel is locked down
11051 - [Config] CONFIG_RANDOM_TRUST_CPU=y
11052 - [Config] refresh annotations for recent config changes
11053 - ubuntu: vbox -- update to 6.0.4-dfsg-7
11054 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
11055 upcoming platform"
11056
11057 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
11058
11059linux (5.0.0-8.9) disco; urgency=medium
11060
11061 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
11062
11063 * hisi_sas: add debugfs support (LP: #1819500)
11064 - scsi: hisi_sas: Create root and device debugfs directories
11065 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
11066 - scsi: hisi_sas: Take debugfs snapshot for all regs
11067 - scsi: hisi_sas: Debugfs global register create file and add file operations
11068 - scsi: hisi_sas: Add debugfs for port registers
11069 - scsi: hisi_sas: Add debugfs CQ file and add file operations
11070 - scsi: hisi_sas: Add debugfs DQ file and add file operations
11071 - scsi: hisi_sas: Add debugfs IOST file and add file operations
11072 - scsi: hisi_sas: No need to check return value of debugfs_create functions
11073 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
11074 code
11075 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
11076
11077 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
11078 - net: hns: Use struct_size() in devm_kzalloc()
11079 - net: hns3: modify enet reinitialization interface
11080 - net: hns3: remove unused member in struct hns3_enet_ring
11081 - net: hns3: remove unnecessary hns3_adjust_tqps_num
11082 - net: hns3: reuse reinitialization interface in the hns3_set_channels
11083 - net: hns3: add interface hclge_tm_bp_setup
11084 - net: hns3: modify parameter checks in the hns3_set_channels
11085 - net: hns3: remove redundant codes in hclge_knic_setup
11086 - net: hns3: fix user configuration loss for ethtool -L
11087 - net: hns3: adjust the use of alloc_tqps and num_tqps
11088 - net: hns3: fix wrong combined count returned by ethtool -l
11089 - net: hns3: do reinitialization while ETS configuration changed
11090 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
11091 - net: hns3: add calling roce callback function when link status change
11092 - net: hns3: add rx multicast packets statistic
11093 - net: hns3: refactor the statistics updating for netdev
11094 - net: hns3: fix rss configuration lost problem when setting channel
11095 - net: hns3: fix for shaper not setting when TC num changes
11096 - net: hns3: fix bug of ethtool_ops.get_channels for VF
11097 - net: hns3: clear param in ring when free ring
11098 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
11099 - net: hns3: do not return GE PFC setting err when initializing
11100 - net: hns3: add ETS TC weight setting in SSU module
11101 - net: hns3: add statistics for PFC frames and MAC control frames
11102 - net: hns3: fix PFC not setting problem for DCB module
11103 - net: hns3: don't update packet statistics for packets dropped by hardware
11104 - net: hns3: clear pci private data when unload hns3 driver
11105 - net: hns3: add error handling in hclge_ieee_setets
11106 - net: hns3: fix return value handle issue for hclge_set_loopback()
11107 - net: hns3: fix broadcast promisc issue for revision 0x20
11108 - net: hns3: After setting the loopback, add the status of getting MAC
11109 - net: hns3: do reinitialization while mqprio configuration changed
11110 - net: hns3: remove dcb_ops->map_update in hclge_dcb
11111 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
11112 - net: hns3: add 8 BD limit for tx flow
11113 - net: hns3: add initialization for nic state
11114 - net: hns3: don't allow vf to enable promisc mode
11115 - net: hns3: reuse the definition of l3 and l4 header info union
11116 - net: hns3: fix VF dump register issue
11117 - net: hns3: use the correct interface to stop|open port
11118 - net: hns3: change hnae3_register_ae_dev() to int
11119 - net: hns3: only support tc 0 for VF
11120 - net: hns3: Fix NULL deref when unloading driver
11121 - net: hns3: fix netif_napi_del() not do problem when unloading
11122 - net: hns3: fix for rss result nonuniform
11123 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
11124 - net: hns3: fix an issue for hclgevf_ae_get_hdev
11125 - net: hns3: stop sending keep alive msg to PF when VF is resetting
11126 - net: hns3: keep flow director state unchanged when reset
11127 - net: hns3: Check for allocation failure
11128 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
11129 - net: hns3: fix an issue for hns3_update_new_int_gl
11130 - net: hns3: Modify parameter type from int to bool in set_gro_en
11131 - net: hns3: code optimization for hclge_rx_buffer_calc
11132 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
11133 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
11134 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
11135 - net: hns3: fix the problem that the supported port is empty
11136 - net: hns3: optimize the maximum TC macro
11137 - net: hns3: don't allow user to change vlan filter state
11138 - net: hns3: modify the upper limit judgment condition
11139 - net: hns3: MAC table entry count function increases operation 0 value
11140 protection measures
11141 - net: hns3: make function hclge_set_all_vf_rst() static
11142 - net: hns3: add pointer checking at the beginning of the exported functions.
11143 - net: hns3: Check variable is valid before assigning it to another
11144 - net: hns3: convert mac advertize and supported from u32 to link mode
11145 - net: hns3: fix port info query issue for copper port
11146 - net: hns3: modify print message of ssu common ecc errors
11147 - net: hns3: some bugfix of ppu(rcb) ras errors
11148 - net: hns3: enable 8~11th bit of mac common msi-x error
11149 - net: hns3: fix 6th bit of ppp mpf abnormal errors
11150 - net: hns3: Record VF unicast and multicast tables
11151 - net: hns3: Record VF vlan tables
11152 - net: hns3: uninitialize command queue while unloading PF driver
11153 - net: hns3: clear command queue's registers when unloading VF driver
11154 - net: hns3: add xps setting support for hns3 driver
11155 - net: hns3: avoid mult + div op in critical data path
11156 - net: hns3: limit some variable scope in critical data path
11157 - net: hns3: remove some ops in struct hns3_nic_ops
11158 - net: hns3: add unlikely for error handling in data path
11159 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
11160 - net: hns3: remove hnae3_get_bit in data path
11161 - net: hns3: add support to config depth for tx|rx ring separately
11162 - net: hns3: enable VF VLAN filter for each VF when initializing
11163 - net: hns3: fix get VF RSS issue
11164 - net: hns3: fix setting of the hns reset_type for rdma hw errors
11165 - net: hns3: fix improper error handling for hns3_client_start
11166 - net: hns: use struct_size() in devm_kzalloc()
11167 - net: hns3: Fix a logical vs bitwise typo
11168 - net: hns3: add dma_rmb() for rx description
11169 - net: hns3: fix to stop multiple HNS reset due to the AER changes
11170
11171 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
11172 - [Packaging] dkms-build -- support building against packages in PPAs
11173 - [Packaging] dkms-build: do not redownload files on subsequent passes
11174 - [Packaging] dkms-build -- elide partial Built-Using information
11175 - [Packaging] dkms-build -- remove retpoline data from final binary packages
11176 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
11177 - [Packaging] dkms-build -- add support for unversioned overrides
11178 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
11179 - [Packaging] fix-filenames -- handle exact string removal
11180 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
11181
11182 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
11183 - cpufreq: Use struct kobj_attribute instead of struct global_attr
11184 - staging: erofs: fix mis-acted TAIL merging behavior
11185 - binder: create node flag to request sender's security context
11186 - USB: serial: option: add Telit ME910 ECM composition
11187 - USB: serial: cp210x: add ID for Ingenico 3070
11188 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
11189 - driver core: Postpone DMA tear-down until after devres release
11190 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
11191 - staging: erofs: fix memleak of inode's shared xattr array
11192 - staging: erofs: fix race of initializing xattrs of a inode at the same time
11193 - staging: erofs: fix illegal address access under memory pressure
11194 - staging: comedi: ni_660x: fix missing break in switch statement
11195 - staging: wilc1000: fix to set correct value for 'vif_num'
11196 - staging: android: ion: fix sys heap pool's gfp_flags
11197 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
11198 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
11199 held.
11200 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
11201 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
11202 DSA framework
11203 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
11204 mv88e6xxx_port_set_duplex
11205 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
11206 - net: mscc: Enable all ports in QSGMII
11207 - net: sched: put back q.qlen into a single location
11208 - net-sysfs: Fix mem leak in netdev_register_kobject
11209 - qmi_wwan: Add support for Quectel EG12/EM12
11210 - sctp: call iov_iter_revert() after sending ABORT
11211 - team: Free BPF filter when unregistering netdev
11212 - tipc: fix RDM/DGRAM connect() regression
11213 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
11214 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
11215 - tracing: Fix event filters and triggers to handle negative numbers
11216 - xhci: tegra: Prevent error pointer dereference
11217 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
11218 INTEL_SUNRISEPOINT_LP_XHCI
11219 - applicom: Fix potential Spectre v1 vulnerabilities
11220 - alpha: wire up io_pgetevents system call
11221 - MIPS: irq: Allocate accurate order pages for irq stack
11222 - aio: Fix locking in aio_poll()
11223 - xtensa: fix get_wchan
11224 - gnss: sirf: fix premature wakeup interrupt enable
11225 - USB: serial: cp210x: fix GPIO in autosuspend
11226 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
11227 config"
11228 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
11229 - selftests: firmware: fix verify_reqs() return value
11230 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
11231 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
11232 - Linux 5.0.1
11233
11234 * sky2 ethernet card doesn't work after returning from suspend
11235 (LP: #1807259) // sky2 ethernet card link not up after suspend
11236 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
11237 (LP: #1819515)
11238 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
11239
11240 * tls selftest failures/hangs on i386 (LP: #1813607)
11241 - [Config] CONFIG_TLS=n for i386
11242
11243 * CVE-2019-8980
11244 - exec: Fix mem leak in kernel_read_file
11245
11246 * Miscellaneous Ubuntu changes
11247 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
11248 - [Config] enable nvidia build
11249 - [Config] update gcc version to 8.3
11250
11251 * Miscellaneous upstream changes
11252 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
11253
11254 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
11255
11256linux (5.0.0-7.8) disco; urgency=medium
11257
11258 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
11259
11260 * Packaging resync (LP: #1786013)
11261 - [Packaging] update helper scripts
11262
11263 * unnecessary request_queue freeze (LP: #1815733)
11264 - block: avoid setting nr_requests to current value
11265 - block: avoid setting none scheduler if it's already none
11266
11267 * Miscellaneous Ubuntu changes
11268 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
11269 - update dkms package versions
11270
11271 [ Upstream Kernel Changes ]
11272
11273 * Rebase to v5.0
11274
11275 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
11276
11277linux (5.0.0-6.7) disco; urgency=medium
11278
11279 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
11280
11281 * Packaging resync (LP: #1786013)
11282 - [Packaging] update helper scripts
11283 - [Packaging] resync getabis
11284
11285 * installer does not support iSCSI iBFT (LP: #1817321)
11286 - d-i: add iscsi_ibft to scsi-modules
11287
11288 * Silent "Unknown key" message when pressing keyboard backlight hotkey
11289 (LP: #1817063)
11290 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
11291
11292 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
11293 - e1000e: Disable runtime PM on CNP+
11294
11295 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
11296 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
11297
11298 * CVE-2019-3460
11299 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
11300
11301 * CVE-2019-3459
11302 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
11303
11304 * kernel net tls selftest fails on 5.0 (LP: #1816716)
11305 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
11306 multiple records"
11307
11308 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
11309 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
11310
11311 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
11312 - s390/pci: map IOV resources
11313 - s390/pci: improve bar check
11314
11315 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
11316 - SAUCE: prevent a glibc test failure when looking for obsolete types on
11317 headers
11318
11319 * Miscellaneous Ubuntu changes
11320 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
11321 - SAUCE: selftests: pmtu: disable accept_dad for tests
11322 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
11323 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
11324 expected failure
11325
11326 [ Upstream Kernel Changes ]
11327
11328 * Rebase to v5.0-rc8
11329
11330 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
11331
11332linux (5.0.0-5.6) disco; urgency=medium
11333
11334 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
11335 - ALSA: hda/realtek - Headset microphone and internal speaker support for
11336 System76 oryp5
11337
11338 * Miscellaneous Ubuntu changes
11339 - [Config] Fix aufs menus in annotations file
11340 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
11341 - [Config] Update annotations based on configs
11342
11343 [ Upstream Kernel Changes ]
11344
11345 * Rebase to v5.0-rc7
11346
11347 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
11348
11349linux (5.0.0-4.5) disco; urgency=medium
11350
11351 * linux-buildinfo: pull out ABI information into its own package
11352 (LP: #1806380)
11353 - [Packaging] autoreconstruct -- base tag is always primary mainline version
11354
11355 * [Packaging] Allow overlay of config annotations (LP: #1752072)
11356 - [Packaging] config-check: Add an include directive
11357
11358 * Miscellaneous Ubuntu changes
11359 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
11360 - hio -- replace use of do_gettimeofday()
11361 - hio -- part_round_stats() removed in 5.0
11362 - hio -- device_add_disk() grew a 'groups' argument in 4.20
11363 - enable hio build
11364 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
11365 mainline version"
11366
11367 [ Upstream Kernel Changes ]
11368
11369 * Rebase to v5.0-rc6
11370
11371 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
11372
11373linux (5.0.0-3.4) disco; urgency=medium
11374
11375 * CONFIG_TEST_BPF is disabled (LP: #1813955)
11376 - [Config]: Reenable TEST_BPF
11377
11378 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
11379 - HID: i2c-hid: Ignore input report if there's no data present on Elan
11380 touchpanels
11381
11382 * SecureBoot support for arm64 (LP: #1804481)
11383 - Build signed kernels for arm64
11384
11385 * Miscellaneous Ubuntu changes
11386 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
11387 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
11388 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
11389 - [Config] disable I2C TPM drivers for s390x
11390 - [Config] CONFIG_RAPIDIO=n for s390x
11391 - [Config] CONFIG_DMADEVICES=n for s390x
11392 - [Config] disable gpio drivers for s390x
11393 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
11394 - [Config] disable I2C hardware drivers for s390x
11395 - [Config] CONFIG_I3C=n for s390x
11396 - [Config] CONFIG_SERIO=n for s390x
11397 - [Config] disable misc drivers for s390x
11398 - [Config] disable EEPROM drivers for s390x
11399 - [Config] disable MFD drivers for s390x
11400 - [Config] CONFIG_NVMEM=n for s390x
11401 - [Config] CONFIG_MLXSW_I2C=n for s390x
11402 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
11403 - [Config] CONFIG_PPP=n for s390x
11404 - [Config] CONFIG_PCCARD=n for s390x
11405 - [Config] CONFIG_PCI_MESON=y
11406 - [Config] CONFIG_SCSI_MYRB=n for s390x
11407 - [Config] CONFIG_REGULATOR=n for s390x
11408 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
11409 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
11410 - [Config] update annotations following config review
11411 - [Packaging] remove handoff check for uefi signing
11412 - [Packaging] decompress gzipped efi images in signing tarball
11413 - vbox-update: allow leading whitespace when fixing up KERN_DIR
11414 - ubuntu: vbox -- update to 6.0.4-dfsg-3
11415 - vbox: remove remount check in sf_read_super_aux()
11416 - enable vbox build
11417 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
11418 - SAUCE: import aufs driver
11419 - [Config]: Enable aufs
11420 - [Config] relocate aufs annotations to menu
11421 - [Config] remove unmatched configs from annotations
11422 - [Config] fix up abi for removed modules
11423 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11424 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
11425 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
11426 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
11427 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
11428 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
11429 verification
11430
11431 * Miscellaneous upstream changes
11432 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
11433
11434 [ Upstream Kernel Changes ]
11435
11436 * Rebase to v5.0-rc5
11437
11438 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
11439
11440linux (5.0.0-2.3) disco; urgency=medium
11441
11442 * kernel oops in bcache module (LP: #1793901)
11443 - SAUCE: bcache: never writeback a discard operation
11444
11445 * Enable sound card power saving by default (LP: #1804265)
11446 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
11447
11448 * Miscellaneous Ubuntu changes
11449 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
11450 - SAUCE: ashmem: turn into module
11451 - SAUCE: binder: turn into module
11452 - SAUCE: binder: give binder_alloc its own debug mask file
11453 - [Config] enable binder and ashmem as modules
11454 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
11455 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
11456 test
11457 - update dkms package versions
11458
11459 [ Upstream Kernel Changes ]
11460
11461 * Rebase to v5.0-rc4
11462
11463 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
11464
11465linux (5.0.0-1.2) disco; urgency=medium
11466
11467 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
11468 - USB: Add new USB LPM helpers
11469 - USB: Consolidate LPM checks to avoid enabling LPM twice
11470
11471 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
11472 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
11473 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
11474
11475 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
11476 - [Config] enable virtio-gpu for s390x
11477
11478 * Crash on "ip link add foo type ipip" (LP: #1811803)
11479 - SAUCE: fan: Fix NULL pointer dereference
11480
11481 * Fix not working Goodix touchpad (LP: #1811929)
11482 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
11483
11484 * Miscellaneous Ubuntu changes
11485 - update dkms package versions
11486 - enable zfs build
11487
11488 [ Upstream Kernel Changes ]
11489
11490 * Rebase to v5.0-rc3
11491
11492 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
11493
11494linux (5.0.0-0.1) disco; urgency=medium
11495
11496 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
11497 - [Packaging] dkms -- add per package post-process step
11498 - [Packaging] dkms -- switch to a consistent build prefix length and strip
11499 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
11500 - [Packaging] nvidia -- make nvidia package version explicit
11501
11502 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
11503 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
11504
11505 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
11506 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
11507
11508 * Miscellaneous Ubuntu changes
11509 - ubuntu -- disable vbox build
11510 - ubuntu -- disable hio build
11511 - Disable zfs build
11512 - SAUCE: import aufs driver
11513 - update dkms package versions
11514 - [Config] disable aufs config options
11515 - [Config] disable nvidia build
11516 - update dropped.txt
11517 - [Packaging] disable nvidia dkms builds for mainline
11518 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11519 kernel image
11520 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11521 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11522 locked down
11523 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11524 down
11525 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11526 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11527 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11528 down
11529 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11530 locked down
11531 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11532 down
11533 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11534 locked down
11535 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11536 has been locked down
11537 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11538 locked down
11539 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11540 locked down
11541 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11542 down
11543 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11544 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11545 parameters (eg. ioport)
11546 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11547 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11548 - SAUCE: (efi-lockdown) Lock down kprobes
11549 - SAUCE: (efi-lockdown) Lock down perf
11550 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11551 down
11552 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
11553 defined
11554 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
11555 secondary keyring
11556 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11557 that aren't present.
11558 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11559 efi_status_to_err().
11560 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11561 error messages.
11562 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11563 reboot
11564 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11565 boot mode
11566 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11567 mode
11568 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11569 - [Config] set config options for efi lockdown
11570 - Revert "UBUNTU: SAUCE: import aufs driver"
11571
11572 [ Upstream Kernel Changes ]
11573
11574 * Rebase to v5.0-rc2
11575
11576 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
11577
11578linux (5.0.0-0.0) disco; urgency=medium
11579
11580 * Dummy entry.
11581
11582 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
11583
11584linux (4.20.0-2.3) disco; urgency=medium
11585
11586 [ Upstream Kernel Changes ]
11587
11588 * Rebase to v4.20
11589
11590 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
11591
11592linux (4.20.0-1.2) disco; urgency=medium
11593
11594 * Packaging resync (LP: #1786013)
11595 - [Packaging] update helper scripts
11596
11597 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
11598 Adapter (LP: #1805607)
11599 - SAUCE: ath10k: provide reset function for QCA9377 chip
11600
11601 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
11602 - [Packaging] dkms -- dkms package build packaging support
11603 - [Packaging] dkms -- save build objects artifacts for validation
11604 - [Packaging] dkms -- add general Built-Using: support
11605 - [Packaging] simplify Provides comma handling
11606 - [Packaging] zfs/spl -- remove packaging support for incorporated source
11607 - [Packaging] zfs/spl -- remove incorporated source
11608 - [Packaging] zfs/spl -- build via dkms
11609 - [Packaging] zfs/spl -- make zfs package version explicit
11610 - [Packaging] update-version-dkms -- sync archive versions to package
11611
11612 * Miscellaneous Ubuntu changes
11613 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
11614 - update dkms package versions
11615
11616 [ Upstream Kernel Changes ]
11617
11618 * Rebase to v4.20-rc6
11619
11620 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
11621
11622linux (4.20.0-0.1) disco; urgency=medium
11623
11624 * Overlayfs in user namespace leaks directory content of inaccessible
11625 directories (LP: #1793458) // CVE-2018-6559
11626 - Revert "ovl: relax permission checking on underlying layers"
11627 - SAUCE: overlayfs: ensure mounter privileges when reading directories
11628
11629 * Miscellaneous Ubuntu changes
11630 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11631 kernel image
11632 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11633 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11634 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11635 locked down
11636 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11637 down
11638 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11639 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11640 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11641 down
11642 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11643 locked down
11644 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11645 down
11646 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11647 locked down
11648 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11649 has been locked down
11650 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11651 locked down
11652 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11653 locked down
11654 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11655 down
11656 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11657 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11658 parameters (eg. ioport)
11659 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11660 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11661 - SAUCE: (efi-lockdown) Lock down kprobes
11662 - SAUCE: (efi-lockdown) Lock down perf
11663 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11664 down
11665 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
11666 secondary keyring
11667 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
11668 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
11669 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
11670 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
11671 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11672 that aren't present.
11673 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11674 efi_status_to_err().
11675 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11676 error messages.
11677 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11678 reboot
11679 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11680 boot mode
11681 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11682 mode
11683 - SAUCE: (efi-lockdown) Fix for module sig verification
11684 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11685 - SAUCE: Import aufs driver
11686 - ubuntu: vbox -- update to 5.2.22-dfsg-2
11687 - ubuntu -- disable vbox build
11688 - ubuntu -- disable hio build
11689 - Disable zfs build
11690
11691 [ Upstream Kernel Changes ]
11692
11693 * Rebase to v4.20-rc5
11694
11695 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
11696
11697linux (4.20.0-0.0) disco; urgency=medium
11698
11699 * Dummy entry.
11700
11701 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
11702
11703linux (4.19.0-8.9) disco; urgency=medium
11704
11705 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
11706
11707 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
11708 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
11709
11710 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
11711 - igb: Fix an issue that PME is not enabled during runtime suspend
11712
11713 * The line-out on the Dell Dock station can't work (LP: #1806532)
11714 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
11715
11716 * CVE-2018-19407
11717 - KVM: X86: Fix scan ioapic use-before-initialization
11718
11719 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
11720 (LP: #1805775)
11721 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
11722 disabled
11723
11724 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
11725 - HID: steam: remove input device when a hid client is running.
11726 - efi/libstub: arm: support building with clang
11727 - usb: core: Fix hub port connection events lost
11728 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
11729 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
11730 - usb: dwc3: core: Clean up ULPI device
11731 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
11732 - xhci: Fix leaking USB3 shared_hcd at xhci removal
11733 - xhci: handle port status events for removed USB3 hcd
11734 - xhci: Add check for invalid byte size error when UAS devices are connected.
11735 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
11736 - usb: xhci: fix timeout for transition from RExit to U0
11737 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
11738 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
11739 detected
11740 - ALSA: oss: Use kvzalloc() for local buffer allocations
11741 - MAINTAINERS: Add Sasha as a stable branch maintainer
11742 - Documentation/security-bugs: Clarify treatment of embargoed information
11743 - Documentation/security-bugs: Postpone fix publication in exceptional cases
11744 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
11745 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
11746 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
11747 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
11748 - iwlwifi: mvm: support sta_statistics() even on older firmware
11749 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
11750 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
11751 - brcmfmac: fix reporting support for 160 MHz channels
11752 - opp: ti-opp-supply: Dynamically update u_volt_min
11753 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
11754 - tools/power/cpupower: fix compilation with STATIC=true
11755 - v9fs_dir_readdir: fix double-free on p9stat_read error
11756 - selinux: Add __GFP_NOWARN to allocation at str_read()
11757 - Input: synaptics - avoid using uninitialized variable when probing
11758 - bfs: add sanity check at bfs_fill_super()
11759 - sctp: clear the transport of some out_chunk_list chunks in
11760 sctp_assoc_rm_peer
11761 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
11762 - llc: do not use sk_eat_skb()
11763 - mm: don't warn about large allocations for slab
11764 - mm/memory.c: recheck page table entry with page table lock held
11765 - tcp: do not release socket ownership in tcp_close()
11766 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
11767 - drm/amdgpu: Add missing firmware entry for HAINAN
11768 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
11769 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
11770 - drm/i915: Disable LP3 watermarks on all SNB machines
11771 - drm/ast: change resolution may cause screen blurred
11772 - drm/ast: fixed cursor may disappear sometimes
11773 - drm/ast: Remove existing framebuffers before loading driver
11774 - can: flexcan: Unlock the MB unconditionally
11775 - can: dev: can_get_echo_skb(): factor out non sending code to
11776 __can_get_echo_skb()
11777 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
11778 access frame length
11779 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
11780 is accessed out of bounds
11781 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
11782 existing skb
11783 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
11784 can_rx_offload_queue_sorted() functions
11785 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
11786 can_rx_offload_queue_tail()
11787 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
11788 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
11789 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
11790 - can: hi311x: Use level-triggered interrupt
11791 - can: flexcan: Always use last mailbox for TX
11792 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
11793 flexcan_priv::tx_mb_idx
11794 - ACPICA: AML interpreter: add region addresses in global list during
11795 initialization
11796 - IB/hfi1: Eliminate races in the SDMA send error path
11797 - fsnotify: generalize handling of extra event flags
11798 - fanotify: fix handling of events on child sub-directory
11799 - pinctrl: meson: fix pinconf bias disable
11800 - pinctrl: meson: fix gxbb ao pull register bits
11801 - pinctrl: meson: fix gxl ao pull register bits
11802 - pinctrl: meson: fix meson8 ao pull register bits
11803 - pinctrl: meson: fix meson8b ao pull register bits
11804 - tools/testing/nvdimm: Fix the array size for dimm devices.
11805 - scsi: lpfc: fix remoteport access
11806 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
11807 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
11808 - cpufreq: imx6q: add return value check for voltage scale
11809 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
11810 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
11811 - crypto: simd - correctly take reqsize of wrapped skcipher into account
11812 - floppy: fix race condition in __floppy_read_block_0()
11813 - powerpc/io: Fix the IO workarounds code to work with Radix
11814 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
11815 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
11816 - block: copy ioprio in __bio_clone_fast() and bounce
11817 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
11818 - riscv: add missing vdso_install target
11819 - RISC-V: Silence some module warnings on 32-bit
11820 - drm/amdgpu: fix bug with IH ring setup
11821 - kdb: Use strscpy with destination buffer size
11822 - NFSv4: Fix an Oops during delegation callbacks
11823 - powerpc/numa: Suppress "VPHN is not supported" messages
11824 - efi/arm: Revert deferred unmap of early memmap mapping
11825 - z3fold: fix possible reclaim races
11826 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
11827 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
11828 - mm, page_alloc: check for max order in hot path
11829 - dax: Avoid losing wakeup in dax_lock_mapping_entry
11830 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
11831 - tty: wipe buffer.
11832 - tty: wipe buffer if not echoing data
11833 - gfs2: Fix iomap buffer head reference counting bug
11834 - rcu: Make need_resched() respond to urgent RCU-QS needs
11835 - media: ov5640: Re-work MIPI startup sequence
11836 - media: ov5640: Fix timings setup code
11837 - media: ov5640: fix exposure regression
11838 - media: ov5640: fix auto gain & exposure when changing mode
11839 - media: ov5640: fix wrong binning value in exposure calculation
11840 - media: ov5640: fix auto controls values when switching to manual mode
11841 - Linux 4.19.6
11842
11843 * linux-buildinfo: pull out ABI information into its own package
11844 (LP: #1806380)
11845 - [Packaging] limit preparation to linux-libc-dev in headers
11846 - [Packaging] commonise debhelper invocation
11847 - [Packaging] ABI -- accumulate abi information at the end of the build
11848 - [Packaging] buildinfo -- add basic build information
11849 - [Packaging] buildinfo -- add firmware information to the flavour ABI
11850 - [Packaging] buildinfo -- add compiler information to the flavour ABI
11851 - [Packaging] buildinfo -- add buildinfo support to getabis
11852 - [Packaging] getabis -- handle all known package combinations
11853 - [Packaging] getabis -- support parsing a simple version
11854
11855 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
11856 - [Packaging] own /usr/lib/linux/triggers
11857
11858 * Miscellaneous upstream changes
11859 - blk-mq: fix corruption with direct issue
11860
11861 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
11862
11863linux (4.19.0-7.8) disco; urgency=medium
11864
11865 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
11866
11867 * Fix and issue that LG I2C touchscreen stops working after reboot
11868 (LP: #1805085)
11869 - HID: i2c-hid: Disable runtime PM for LG touchscreen
11870
11871 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
11872 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
11873 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
11874
11875 * Regression: hinic performance degrades over time (LP: #1805248)
11876 - Revert "net-next/hinic: add checksum offload and TSO support"
11877
11878 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
11879 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
11880 - cifs: don't dereference smb_file_target before null check
11881 - cifs: fix return value for cifs_listxattr
11882 - arm64: kprobe: make page to RO mode when allocate it
11883 - block: brd: associate with queue until adding disk
11884 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
11885 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
11886 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
11887 - net: hns3: bugfix for the initialization of command queue's spin lock
11888 - ixgbe: fix MAC anti-spoofing filter after VFLR
11889 - reiserfs: propagate errors from fill_with_dentries() properly
11890 - hfs: prevent btree data loss on root split
11891 - hfsplus: prevent btree data loss on root split
11892 - perf unwind: Take pgoff into account when reporting elf to libdwfl
11893 - um: Give start_idle_thread() a return code
11894 - drm/edid: Add 6 bpc quirk for BOE panel.
11895 - afs: Handle EIO from delivery function
11896 - platform/x86: intel_telemetry: report debugfs failure
11897 - clk: fixed-rate: fix of_node_get-put imbalance
11898 - perf symbols: Set PLT entry/header sizes properly on Sparc
11899 - fs/exofs: fix potential memory leak in mount option parsing
11900 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
11901 - apparmor: Fix uninitialized value in aa_split_fqname
11902 - x86/earlyprintk: Add a force option for pciserial device
11903 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
11904 - clk: meson-axg: pcie: drop the mpll3 clock parent
11905 - arm64: percpu: Initialize ret in the default case
11906 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
11907 - clk: renesas: r9a06g032: Fix UART34567 clock rate
11908 - clk: ti: fix OF child-node lookup
11909 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
11910 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
11911 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
11912 - s390/decompressor: add missing FORCE to build targets
11913 - s390/vdso: add missing FORCE to build targets
11914 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
11915 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
11916 - HID: alps: allow incoming reports when only the trackstick is opened
11917 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
11918 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
11919 replace
11920 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
11921 - netfilter: ipset: fix ip_set_list allocation failure
11922 - s390/mm: fix mis-accounting of pgtable_bytes
11923 - s390/mm: Fix ERROR: "__node_distance" undefined!
11924 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
11925 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
11926 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
11927 - netfilter: ipset: Fix calling ip_set() macro at dumping
11928 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
11929 - s390/qeth: fix HiperSockets sniffer
11930 - s390/qeth: unregister netdevice only when registered
11931 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
11932 - hwmon: (ibmpowernv) Remove bogus __init annotations
11933 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
11934 - ARM: dts: fsl: Fix improperly quoted stdout-path values
11935 - Revert "drm/exynos/decon5433: implement frame counter"
11936 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
11937 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
11938 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
11939 - clk: fixed-factor: fix of_node_get-put imbalance
11940 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
11941 - lib/raid6: Fix arm64 test build
11942 - drm/amd/display: Stop leaking planes
11943 - block: Clear kernel memory before copying to user
11944 - drm/amd/display: Drop reusing drm connector for MST
11945 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
11946 - s390/perf: Change CPUM_CF return code in event init function
11947 - ceph: quota: fix null pointer dereference in quota check
11948 - of/device: Really only set bus DMA mask when appropriate
11949 - nvme: make sure ns head inherits underlying device limits
11950 - i2c: omap: Enable for ARCH_K3
11951 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
11952 - sched/core: Take the hotplug lock in sched_init_smp()
11953 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
11954 - perf tools: Do not zero sample_id_all for group members
11955 - ice: Fix dead device link issue with flow control
11956 - ice: Fix the bytecount sent to netdev_tx_sent_queue
11957 - ice: Change req_speeds to be u16
11958 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
11959 - qed: Fix memory/entry leak in qed_init_sp_request()
11960 - qed: Fix blocking/unlimited SPQ entries leak
11961 - qed: Fix SPQ entries not returned to pool in error flows
11962 - qed: Fix potential memory corruption
11963 - net: stmmac: Fix RX packet size > 8191
11964 - net: aquantia: fix potential IOMMU fault after driver unbind
11965 - net: aquantia: fixed enable unicast on 32 macvlan
11966 - net: aquantia: invalid checksumm offload implementation
11967 - kbuild: deb-pkg: fix too low build version number
11968 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
11969 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
11970 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
11971 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
11972 - x86/ldt: Remove unused variable in map_ldt_struct()
11973 - media: v4l: event: Add subscription to list before calling "add" operation
11974 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
11975 - RISC-V: Fix raw_copy_{to,from}_user()
11976 - uio: Fix an Oops on load
11977 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
11978 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
11979 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
11980 - can: kvaser_usb: Fix potential uninitialized variable use
11981 - usb: cdc-acm: add entry for Hiro (Conexant) modem
11982 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
11983 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
11984 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
11985 - USB: misc: appledisplay: add 20" Apple Cinema Display
11986 - gnss: serial: fix synchronous write timeout
11987 - gnss: sirf: fix synchronous write timeout
11988 - mtd: rawnand: atmel: fix OF child-node lookup
11989 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
11990 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
11991 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
11992 - HID: Add quirk for Primax PIXART OEM mice
11993 - HID: Add quirk for Microsoft PIXART OEM mouse
11994 - libceph: fall back to sendmsg for slab pages
11995 - mt76x0: run vco calibration for each channel configuration
11996 - Linux 4.19.5
11997
11998 * Miscellaneous Ubuntu changes
11999 - Revert "UBUNTU: Build signed kernels for arm64"
12000
12001 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
12002
12003linux (4.19.0-6.7) disco; urgency=medium
12004
12005 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
12006
12007 * SecureBoot support for arm64 (LP: #1804481)
12008 - Build signed kernels for arm64
12009
12010 * Add pointstick support for Cirque Touchpad (LP: #1805081)
12011 - HID: multitouch: Add pointstick support for Cirque Touchpad
12012
12013 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
12014 (LP: #1804588)
12015 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
12016 - SAUCE: nvme: add quirk to not call disable function when suspending
12017
12018 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
12019 - flow_dissector: do not dissect l4 ports for fragments
12020 - ibmvnic: fix accelerated VLAN handling
12021 - ip_tunnel: don't force DF when MTU is locked
12022 - ipv6: fix a dst leak when removing its exception
12023 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
12024 - net: bcmgenet: protect stop from timeout
12025 - net-gro: reset skb->pkt_type in napi_reuse_skb()
12026 - sctp: not allow to set asoc prsctp_enable by sockopt
12027 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
12028 coalescing
12029 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
12030 - tipc: don't assume linear buffer when reading ancillary data
12031 - tipc: fix lockdep warning when reinitilaizing sockets
12032 - tuntap: fix multiqueue rx
12033 - net: systemport: Protect stop from timeout
12034 - net/sched: act_pedit: fix memory leak when IDR allocation fails
12035 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
12036 - tipc: fix link re-establish failure
12037 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
12038 - net/mlx5e: Claim TC hw offloads support only under a proper build config
12039 - net/mlx5e: Adjust to max number of channles when re-attaching
12040 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
12041 - Revert "sctp: remove sctp_transport_pmtu_check"
12042 - net/mlx5e: Always use the match level enum when parsing TC rule match
12043 - net/mlx5e: Fix selftest for small MTUs
12044 - net/mlx5e: Removed unnecessary warnings in FEC caps query
12045 - inet: frags: better deal with smp races
12046 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
12047 - net/mlx5: IPSec, Fix the SA context hash key
12048 - net/mlx5e: IPoIB, Reset QP after channels are closed
12049 - net: dsa: mv88e6xxx: Fix clearing of stats counters
12050 - net: phy: realtek: fix RTL8201F sysfs name
12051 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
12052 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
12053 - net: dsa: microchip: initialize mutex before use
12054 - sctp: fix strchange_flags name for Stream Change Event
12055 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
12056 - sctp: not increase stream's incnt before sending addstrm_in request
12057 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
12058 - net: smsc95xx: Fix MTU range
12059 - rxrpc: Fix lockup due to no error backoff after ack transmit error
12060 - usbnet: smsc95xx: disable carrier check while suspending
12061 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
12062 mitigation"
12063 - Linux 4.19.4
12064
12065 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
12066 - powerpc/traps: restore recoverability of machine_check interrupts
12067 - powerpc/64/module: REL32 relocation range check
12068 - powerpc/mm: Fix page table dump to work on Radix
12069 - powerpc/mm: fix always true/false warning in slice.c
12070 - drm/amd/display: fix bug of accessing invalid memory
12071 - Input: wm97xx-ts - fix exit path
12072 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
12073 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
12074 - tty: check name length in tty_find_polling_driver()
12075 - tracing/kprobes: Check the probe on unloaded module correctly
12076 - drm/nouveau/secboot/acr: fix memory leak
12077 - drm/amdgpu/powerplay: fix missing break in switch statements
12078 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
12079 - powerpc/nohash: fix undefined behaviour when testing page size support
12080 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
12081 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
12082 - drm/msm: dpu: Allow planes to extend past active display
12083 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
12084 - drm/omap: fix memory barrier bug in DMM driver
12085 - drm/amd/display: Raise dispclk value for dce120 by 15%
12086 - drm/amd/display: fix gamma not being applied
12087 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
12088 - media: pci: cx23885: handle adding to list failure
12089 - media: coda: don't overwrite h.264 profile_idc on decoder instance
12090 - MIPS: kexec: Mark CPU offline before disabling local IRQ
12091 - powerpc/boot: Ensure _zimage_start is a weak symbol
12092 - powerpc/memtrace: Remove memory in chunks
12093 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
12094 - staging: erofs: fix a missing endian conversion
12095 - serial: 8250_of: Fix for lack of interrupt support
12096 - sc16is7xx: Fix for multi-channel stall
12097 - media: tvp5150: fix width alignment during set_selection()
12098 - powerpc/selftests: Wait all threads to join
12099 - staging:iio:ad7606: fix voltage scales
12100 - drm: rcar-du: Update Gen3 output limitations
12101 - drm/amdgpu: Fix SDMA TO after GPU reset v3
12102 - staging: most: video: fix registration of an empty comp core_component
12103 - 9p locks: fix glock.client_id leak in do_lock
12104 - udf: Prevent write-unsupported filesystem to be remounted read-write
12105 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
12106 i.MX6ULL
12107 - media: ov5640: fix mode change regression
12108 - 9p: clear dangling pointers in p9stat_free
12109 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
12110 - media: ov5640: fix restore of last mode set
12111 - cdrom: fix improper type cast, which can leat to information leak.
12112 - ovl: fix error handling in ovl_verify_set_fh()
12113 - ovl: fix recursive oi->lock in ovl_link()
12114 - ovl: check whiteout in ovl_create_over_whiteout()
12115 - ovl: automatically enable redirect_dir on metacopy=on
12116 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
12117 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
12118 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
12119 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
12120 - scsi: qla2xxx: Fix early srb free on abort
12121 - scsi: qla2xxx: shutdown chip if reset fail
12122 - scsi: qla2xxx: Reject bsg request if chip is down.
12123 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
12124 - scsi: qla2xxx: Fix for double free of SRB structure
12125 - scsi: qla2xxx: Fix NVMe session hang on unload
12126 - scsi: qla2xxx: Fix NVMe Target discovery
12127 - scsi: qla2xxx: Fix duplicate switch database entries
12128 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
12129 - vfs: fix FIGETBSZ ioctl on an overlayfs file
12130 - fuse: Fix use-after-free in fuse_dev_do_read()
12131 - fuse: Fix use-after-free in fuse_dev_do_write()
12132 - fuse: fix blocked_waitq wakeup
12133 - fuse: set FR_SENT while locked
12134 - drm/msm: fix OF child-node lookup
12135 - arm64: dts: stratix10: Support Ethernet Jumbo frame
12136 - arm64: dts: stratix10: fix multicast filtering
12137 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
12138 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
12139 - zram: close udev startup race condition as default groups
12140 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
12141 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
12142 - xtensa: add NOTES section to the linker script
12143 - xtensa: make sure bFLT stack is 16 byte aligned
12144 - xtensa: fix boot parameters address translation
12145 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
12146 - clk: s2mps11: Fix matching when built as module and DT node contains
12147 compatible
12148 - clk: at91: Fix division by zero in PLL recalc_rate()
12149 - clk: sunxi-ng: h6: fix bus clocks' divider position
12150 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
12151 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
12152 - libceph: bump CEPH_MSG_MAX_DATA_LEN
12153 - Revert "ceph: fix dentry leak in splice_dentry()"
12154 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
12155 - mach64: fix display corruption on big endian machines
12156 - mach64: fix image corruption due to reading accelerator registers
12157 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
12158 - acpi/nfit, x86/mce: Validate a MCE's address before using it
12159 - acpi, nfit: Fix ARS overflow continuation
12160 - reset: hisilicon: fix potential NULL pointer dereference
12161 - crypto: hisilicon - Fix NULL dereference for same dst and src
12162 - crypto: hisilicon - Fix reference after free of memories on error path
12163 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
12164 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
12165 - SCSI: fix queue cleanup race before queue initialization is done
12166 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
12167 CONFIG_SWAP"
12168 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
12169 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
12170 - ocfs2: free up write context when direct IO failed
12171 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
12172 - memory_hotplug: cond_resched in __remove_pages
12173 - netfilter: conntrack: fix calculation of next bucket number in early_drop
12174 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
12175 - bonding/802.3ad: fix link_failure_count tracking
12176 - mtd: spi-nor: cadence-quadspi: Return error code in
12177 cqspi_direct_read_execute()
12178 - mtd: nand: Fix nanddev_neraseblocks()
12179 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
12180 - hwmon: (core) Fix double-free in __hwmon_device_register()
12181 - perf cs-etm: Correct CPU mode for samples
12182 - perf stat: Handle different PMU names with common prefix
12183 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
12184 - perf intel-pt/bts: Calculate cpumode for synthesized samples
12185 - perf intel-pt: Insert callchain context into synthesized callchains
12186 - of, numa: Validate some distance map rules
12187 - x86/cpu/vmware: Do not trace vmware_sched_clock()
12188 - x86/hyper-v: Enable PIT shutdown quirk
12189 - termios, tty/tty_baudrate.c: fix buffer overrun
12190 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
12191 - watchdog/core: Add missing prototypes for weak functions
12192 - btrfs: fix pinned underflow after transaction aborted
12193 - Btrfs: fix missing data checksums after a ranged fsync (msync)
12194 - Btrfs: fix cur_offset in the error case for nocow
12195 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
12196 - Btrfs: fix data corruption due to cloning of eof block
12197 - btrfs: tree-checker: Fix misleading group system information
12198 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
12199 - ext4: add missing brelse() update_backups()'s error path
12200 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
12201 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
12202 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
12203 - ext4: missing !bh check in ext4_xattr_inode_write()
12204 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
12205 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
12206 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
12207 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
12208 - ext4: avoid possible double brelse() in add_new_gdb() on error path
12209 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
12210 - ext4: fix possible leak of s_journal_flag_rwsem in error path
12211 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
12212 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
12213 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
12214 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
12215 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
12216 - mount: Prevent MNT_DETACH from disconnecting locked mounts
12217 - mnt: fix __detach_mounts infinite loop
12218 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
12219 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
12220 - kdb: use correct pointer when 'btc' calls 'btt'
12221 - kdb: print real address of pointers instead of hashed addresses
12222 - sunrpc: correct the computation for page_ptr when truncating
12223 - NFSv4: Don't exit the state manager without clearing
12224 NFS4CLNT_MANAGER_RUNNING
12225 - nfsd: COPY and CLONE operations require the saved filehandle to be set
12226 - rtc: hctosys: Add missing range error reporting
12227 - fuse: fix use-after-free in fuse_direct_IO()
12228 - fuse: fix leaked notify reply
12229 - fuse: fix possibly missed wake-up after abort
12230 - selinux: check length properly in SCTP bind hook
12231 - gfs2: Put bitmap buffers in put_super
12232 - gfs2: Fix metadata read-ahead during truncate (2)
12233 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
12234 - crypto: user - fix leaking uninitialized memory to userspace
12235 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
12236 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
12237 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
12238 - efi/arm/libstub: Pack FDT after populating it
12239 - mm: don't reclaim inodes with many attached pages
12240 - scripts/spdxcheck.py: make python3 compliant
12241 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
12242 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
12243 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
12244 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
12245 - drm/nouveau: Check backlight IDs are >= 0, not > 0
12246 - drm/nouveau: Fix nv50_mstc->best_encoder()
12247 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
12248 - drm/etnaviv: fix bogus fence complete check in timeout handler
12249 - drm/dp_mst: Check if primary mstb is null
12250 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
12251 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
12252 panel's native mode
12253 - drm/i915: Use the correct crtc when sanitizing plane mapping
12254 - drm/i915: Restore vblank interrupts earlier
12255 - drm/i915: Don't unset intel_connector->mst_port
12256 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
12257 - drm/i915: Large page offsets for pread/pwrite
12258 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
12259 - drm/i915/dp: Restrict link retrain workaround to external monitors
12260 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
12261 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
12262 - drm/i915: Mark up GTT sizes as u64
12263 - drm/i915: Fix error handling for the NV12 fb dimensions check
12264 - drm/i915: Fix ilk+ watermarks when disabling pipes
12265 - drm/i915: Compare user's 64b GTT offset even on 32b
12266 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
12267 - drm/i915: Mark pin flags as u64
12268 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
12269 - drm/i915/execlists: Force write serialisation into context image vs
12270 execution
12271 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
12272 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
12273 - drm/i915: Fix hpd handling for pins with two encoders
12274 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
12275 - Revert "ACPICA: AML interpreter: add region addresses in global list during
12276 initialization"
12277 - Linux 4.19.3
12278
12279 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
12280 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
12281
12282 * Miscellaneous Ubuntu changes
12283 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
12284
12285 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
12286
12287linux (4.19.0-5.6) disco; urgency=medium
12288
12289 * crash in ENA driver on removing an interface (LP: #1802341)
12290 - SAUCE: net: ena: fix crash during ena_remove()
12291
12292 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
12293 (LP: #1797367)
12294 - s390/qeth: sanitize strings in debug messages
12295
12296 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
12297 - bpf: fix partial copy of map_ptr when dst is scalar
12298 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
12299 - gpio: mxs: Get rid of external API call
12300 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
12301 - mtd: maps: gpio-addr-flash: Fix ioremapped size
12302 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
12303 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
12304 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
12305 - spi: spi-mem: Adjust op len based on message/transfer size limitations
12306 - spi: bcm-qspi: switch back to reading flash using smaller chunks
12307 - spi: bcm-qspi: fix calculation of address length
12308 - bcache: trace missed reading by cache_missed
12309 - bcache: fix ioctl in flash device
12310 - bcache: correct dirty data statistics
12311 - bcache: fix miss key refill->end in writeback
12312 - hwmon: (pmbus) Fix page count auto-detection.
12313 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
12314 - block: setup bounce bio_sets properly
12315 - block: make sure discard bio is aligned with logical block size
12316 - block: make sure writesame bio is aligned with logical block size
12317 - cpufreq: conservative: Take limits changes into account properly
12318 - dma-mapping: fix panic caused by passing empty cma command line argument
12319 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
12320 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
12321 - ACPICA: AML interpreter: add region addresses in global list during
12322 initialization
12323 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
12324 opcodes
12325 - acpi, nfit: Fix Address Range Scrub completion tracking
12326 - kprobes/x86: Use preempt_enable() in optimized_callback()
12327 - mailbox: PCC: handle parse error
12328 - parisc: Fix address in HPMC IVA
12329 - parisc: Fix map_pages() to not overwrite existing pte entries
12330 - parisc: Fix exported address of os_hpmc handler
12331 - ALSA: hda - Add quirk for ASUS G751 laptop
12332 - ALSA: hda - Fix headphone pin config for ASUS G751
12333 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
12334 - ALSA: hda: Add 2 more models to the power_save blacklist
12335 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
12336 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
12337 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
12338 - x86/xen: Fix boot loader version reported for PVH guests
12339 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
12340 option without value is provided
12341 - x86/kvm/nVMX: allow bare VMXON state migration
12342 - x86/mm/pat: Disable preemption around __flush_tlb_all()
12343 - x86/numa_emulation: Fix uniform-split numa emulation
12344 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
12345 - net: socionext: Reset tx queue in ndo_stop
12346 - net: loopback: clear skb->tstamp before netif_rx()
12347 - locking/lockdep: Fix debug_locks off performance problem
12348 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
12349 - ataflop: fix error handling during setup
12350 - swim: fix cleanup on setup error
12351 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
12352 - hv_netvsc: fix vf serial matching with pci slot info
12353 - nfp: devlink port split support for 1x100G CXP NIC
12354 - tun: Consistently configure generic netdev params via rtnetlink
12355 - s390/sthyi: Fix machine name validity indication
12356 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
12357 - lightnvm: pblk: fix race on sysfs line state
12358 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
12359 - lightnvm: pblk: fix race condition on metadata I/O
12360 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
12361 - perf tools: Free temporary 'sys' string in read_event_files()
12362 - perf tools: Cleanup trace-event-info 'tdata' leak
12363 - perf tools: Free 'printk' string in parse_ftrace_printk()
12364 - perf strbuf: Match va_{add,copy} with va_end
12365 - cpupower: Fix coredump on VMWare
12366 - bcache: Populate writeback_rate_minimum attribute
12367 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
12368 - sdhci: acpi: add free_slot callback
12369 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
12370 - iwlwifi: pcie: avoid empty free RB queue
12371 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
12372 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
12373 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
12374 - wlcore: Fix BUG with clear completion on timeout
12375 - ACPI/PPTT: Handle architecturally unknown cache types
12376 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
12377 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
12378 - cpufreq: dt: Try freeing static OPPs only if we have added them
12379 - x86/intel_rdt: Show missing resctrl mount options
12380 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
12381 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
12382 - ath10k: fix tx status flag setting for management frames
12383 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
12384 - ice: fix changing of ring descriptor size (ethtool -G)
12385 - ice: update fw version check logic
12386 - net: hns3: Fix for packet buffer setting bug
12387 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
12388 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
12389 - x86: boot: Fix EFI stub alignment
12390 - net: hns3: Add nic state check before calling netif_tx_wake_queue
12391 - net: hns3: Fix ets validate issue
12392 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
12393 sunxi_pinctrl_build_state
12394 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
12395 - brcmfmac: fix for proper support of 160MHz bandwidth
12396 - net: hns3: Check hdev state when getting link status
12397 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
12398 - net: phy: phylink: ensure the carrier is off when starting phylink
12399 - block, bfq: correctly charge and reset entity service in all cases
12400 - arm64: entry: Allow handling of undefined instructions from EL1
12401 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
12402 - spi: gpio: No MISO does not imply no RX
12403 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
12404 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
12405 - bpf/verifier: fix verifier instability
12406 - failover: Add missing check to validate 'slave_dev' in
12407 net_failover_slave_unregister
12408 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
12409 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
12410 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
12411 - net: hns3: Preserve vlan 0 in hardware table
12412 - net: hns3: Fix ping exited problem when doing lp selftest
12413 - net: hns3: Fix for vf vlan delete failed problem
12414 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
12415 - mt76x2u: run device cleanup routine if resume fails
12416 - rsi: fix memory alignment issue in ARM32 platforms
12417 - libertas_tf: prevent underflow in process_cmdrequest()
12418 - iwlwifi: mvm: fix BAR seq ctrl reporting
12419 - gpio: brcmstb: allow 0 width GPIO banks
12420 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
12421 - ixgbevf: VF2VF TCP RSS
12422 - wil6210: fix RX buffers release and unmap
12423 - ath10k: schedule hardware restart if WMI command times out
12424 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
12425 - thermal: rcar_thermal: Prevent doing work after unbind
12426 - thermal: da9062/61: Prevent hardware access during system suspend
12427 - cifs: fix a credits leak for compund commands
12428 - cgroup, netclassid: add a preemption point to write_classid
12429 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
12430 - f2fs: fix to account IO correctly for cgroup writeback
12431 - MD: Memory leak when flush bio size is zero
12432 - md: fix memleak for mempool
12433 - of: Add missing exports of node name compare functions
12434 - scsi: esp_scsi: Track residual for PIO transfers
12435 - scsi: ufs: Schedule clk gating work on correct queue
12436 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
12437 - KVM: nVMX: Clear reserved bits of #DB exit qualification
12438 - scsi: megaraid_sas: fix a missing-check bug
12439 - RDMA/core: Do not expose unsupported counters
12440 - RDMA/cm: Respect returned status of cm_init_av_by_path
12441 - IB/ipoib: Clear IPCB before icmp_send
12442 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
12443 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
12444 - usb: host: ohci-at91: fix request of irq for optional gpio
12445 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
12446 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
12447 - usb: typec: tcpm: Report back negotiated PPS voltage and current
12448 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
12449 - f2fs: clear PageError on the read path
12450 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
12451 - VMCI: Resource wildcard match fixed
12452 - PCI / ACPI: Enable wake automatically for power managed bridges
12453 - xprtrdma: Reset credit grant properly after a disconnect
12454 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
12455 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
12456 - usb: dwc2: fix a race with external vbus supply
12457 - usb: gadget: udc: atmel: handle at91sam9rl PMC
12458 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
12459 - MD: fix invalid stored role for a disk
12460 - PCI: cadence: Correct probe behaviour when failing to get PHY
12461 - nvmem: check the return value of nvmem_add_cells()
12462 - xhci: Avoid USB autosuspend when resuming USB2 ports.
12463 - scsi: qla2xxx: Fix recursive mailbox timeout
12464 - f2fs: fix to recover inode's crtime during POR
12465 - f2fs: fix to recover inode's i_flags during POR
12466 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
12467 - coresight: etb10: Fix handling of perf mode
12468 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
12469 - crypto: caam - fix implicit casts in endianness helpers
12470 - usb: chipidea: Prevent unbalanced IRQ disable
12471 - Smack: ptrace capability use fixes
12472 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
12473 - ASoC: AMD: Fix capture unstable in beginning for some runs
12474 - firmware: coreboot: Unmap ioregion after device population
12475 - IB/ipoib: Use dev_port to expose network interface port numbers
12476 - IB/mlx5: Allow transition of DCI QP to reset
12477 - uio: ensure class is registered before devices
12478 - scsi: lpfc: Correct soft lockup when running mds diagnostics
12479 - scsi: lpfc: Correct race with abort on completion path
12480 - f2fs: avoid sleeping under spin_lock
12481 - f2fs: report error if quota off error during umount
12482 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
12483 init
12484 - f2fs: fix to flush all dirty inodes recovered in readonly fs
12485 - mfd: menelaus: Fix possible race condition and leak
12486 - dmaengine: dma-jz4780: Return error if not probed from DT
12487 - IB/rxe: fix for duplicate request processing and ack psns
12488 - ALSA: hda: Check the non-cached stream buffers more explicitly
12489 - cpupower: Fix AMD Family 0x17 msr_pstate size
12490 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
12491 - f2fs: fix missing up_read
12492 - f2fs: fix to recover cold bit of inode block during POR
12493 - f2fs: fix to account IO correctly
12494 - OPP: Free OPP table properly on performance state irregularities
12495 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
12496 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
12497 - xen-swiotlb: use actually allocated size on check physical continuous
12498 - tpm: Restore functionality to xen vtpm driver.
12499 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
12500 - xen/balloon: Support xend-based toolstack
12501 - xen: fix race in xen_qlock_wait()
12502 - xen: make xen_qlock_wait() nestable
12503 - xen/pvh: increase early stack size
12504 - xen/pvh: don't try to unplug emulated devices
12505 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
12506 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
12507 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
12508 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
12509 - mt76: mt76x2: fix multi-interface beacon configuration
12510 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
12511 - net/ipv4: defensive cipso option parsing
12512 - dmaengine: ppc4xx: fix off-by-one build failure
12513 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
12514 usage
12515 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
12516 - libnvdimm: Hold reference on parent while scheduling async init
12517 - libnvdimm, region: Fail badblocks listing for inactive regions
12518 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
12519 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
12520 - ASoC: sta32x: set ->component pointer in private struct
12521 - IB/mlx5: Fix MR cache initialization
12522 - IB/rxe: Revise the ib_wr_opcode enum
12523 - jbd2: fix use after free in jbd2_log_do_checkpoint()
12524 - gfs2_meta: ->mount() can get NULL dev_name
12525 - ext4: fix EXT4_IOC_SWAP_BOOT
12526 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
12527 - ext4: fix setattr project check in fssetxattr ioctl
12528 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
12529 - ext4: fix use-after-free race in ext4_remount()'s error path
12530 - selinux: fix mounting of cgroup2 under older policies
12531 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
12532 - HID: hiddev: fix potential Spectre v1
12533 - EDAC, amd64: Add Family 17h, models 10h-2fh support
12534 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
12535 - EDAC, skx_edac: Fix logical channel intermediate decoding
12536 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
12537 - PCI/ASPM: Fix link_state teardown on device removal
12538 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
12539 - signal/GenWQE: Fix sending of SIGKILL
12540 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
12541 - crypto: lrw - Fix out-of bounds access on counter overflow
12542 - crypto: tcrypt - fix ghash-generic speed test
12543 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
12544 a page in gcm
12545 - crypto: morus/generic - fix for big endian systems
12546 - crypto: aegis/generic - fix for big endian systems
12547 - crypto: speck - remove Speck
12548 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
12549 - userfaultfd: disable irqs when taking the waitqueue lock
12550 - ima: fix showing large 'violations' or 'runtime_measurements_count'
12551 - ima: open a new file instance if no read permissions
12552 - hugetlbfs: dirty pages as they are added to pagecache
12553 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
12554 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
12555 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
12556 - KVM: arm64: Fix caching of host MDCR_EL2 value
12557 - kbuild: fix kernel/bounds.c 'W=1' warning
12558 - iio: ad5064: Fix regulator handling
12559 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
12560 - iio: adc: at91: fix acking DRDY irq on simple conversions
12561 - iio: adc: at91: fix wrong channel number in triggered buffer mode
12562 - w1: omap-hdq: fix missing bus unregister at removal
12563 - smb3: allow stats which track session and share reconnects to be reset
12564 - smb3: do not attempt cifs operation in smb3 query info error path
12565 - smb3: on kerberos mount if server doesn't specify auth type use krb5
12566 - printk: Fix panic caused by passing log_buf_len to command line
12567 - genirq: Fix race on spurious interrupt detection
12568 - tpm: fix response size validation in tpm_get_random()
12569 - NFC: nfcmrvl_uart: fix OF child-node lookup
12570 - NFSv4.1: Fix the r/wsize checking
12571 - nfs: Fix a missed page unlock after pg_doio()
12572 - nfsd: correctly decrement odstate refcount in error path
12573 - nfsd: Fix an Oops in free_session()
12574 - lockd: fix access beyond unterminated strings in prints
12575 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
12576 - dm zoned: fix metadata block ref counting
12577 - dm zoned: fix various dmz_get_mblock() issues
12578 - media: ov7670: make "xclk" clock optional
12579 - fsnotify: Fix busy inodes during unmount
12580 - powerpc64/module elfv1: Set opd addresses after module relocation
12581 - powerpc/msi: Fix compile error on mpc83xx
12582 - powerpc/tm: Fix HFSCR bit for no suspend case
12583 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
12584 - MIPS: OCTEON: fix out of bounds array access on CN68XX
12585 - rtc: ds1307: fix ds1339 wakealarm support
12586 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
12587 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
12588 - power: supply: twl4030-charger: fix OF sibling-node lookup
12589 - ocxl: Fix access to the AFU Descriptor Data
12590 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
12591 - TC: Set DMA masks for devices
12592 - net: bcmgenet: fix OF child-node lookup
12593 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
12594 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
12595 - kgdboc: Passing ekgdboc to command line causes panic
12596 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
12597 - media: cec: make cec_get_edid_spa_location() an inline function
12598 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
12599 - xen: fix xen_qlock_wait()
12600 - xen: remove size limit of privcmd-buf mapping interface
12601 - xen-blkfront: fix kernel panic with negotiate_mq error path
12602 - media: cec: add new tx/rx status bits to detect aborts/timeouts
12603 - media: cec: fix the Signal Free Time calculation
12604 - media: cec: forgot to cancel delayed work
12605 - media: em28xx: use a default format if TRY_FMT fails
12606 - media: tvp5150: avoid going past array on v4l2_querymenu()
12607 - media: em28xx: fix input name for Terratec AV 350
12608 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
12609 - media: em28xx: fix handler for vidioc_s_input()
12610 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
12611 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
12612 - drm/mediatek: fix OF sibling-node lookup
12613 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
12614 - media: replace ADOBERGB by OPRGB
12615 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
12616 - arm64: lse: remove -fcall-used-x0 flag
12617 - rpmsg: smd: fix memory leak on channel create
12618 - Cramfs: fix abad comparison when wrap-arounds occur
12619 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
12620 - arm64: dts: stratix10: Correct System Manager register size
12621 - soc: qcom: rmtfs-mem: Validate that scm is available
12622 - soc/tegra: pmc: Fix child-node lookup
12623 - selftests/ftrace: Fix synthetic event test to delete event correctly
12624 - selftests/powerpc: Fix ptrace tm failure
12625 - tracing: Return -ENOENT if there is no target synthetic event
12626 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
12627 - btrfs: Handle owner mismatch gracefully when walking up tree
12628 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
12629 - btrfs: fix error handling in free_log_tree
12630 - btrfs: fix error handling in btrfs_dev_replace_start
12631 - btrfs: Enhance btrfs_trim_fs function to handle error better
12632 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
12633 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
12634 - btrfs: don't attempt to trim devices that don't support it
12635 - btrfs: keep trim from interfering with transaction commits
12636 - btrfs: wait on caching when putting the bg cache
12637 - Btrfs: don't clean dirty pages during buffered writes
12638 - btrfs: release metadata before running delayed refs
12639 - btrfs: protect space cache inode alloc with GFP_NOFS
12640 - btrfs: reset max_extent_size on clear in a bitmap
12641 - btrfs: make sure we create all new block groups
12642 - Btrfs: fix warning when replaying log after fsync of a tmpfile
12643 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
12644 - btrfs: qgroup: Dirty all qgroups before rescan
12645 - Btrfs: fix null pointer dereference on compressed write path error
12646 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
12647 - Btrfs: fix deadlock when writing out free space caches
12648 - btrfs: reset max_extent_size properly
12649 - btrfs: set max_extent_size properly
12650 - btrfs: don't use ctl->free_space for max_extent_size
12651 - btrfs: only free reserved extent if we didn't insert it
12652 - btrfs: fix insert_reserved error handling
12653 - btrfs: don't run delayed_iputs in commit
12654 - btrfs: move the dio_sem higher up the callchain
12655 - Btrfs: fix use-after-free during inode eviction
12656 - Btrfs: fix use-after-free when dumping free space
12657 - net: sched: Remove TCA_OPTIONS from policy
12658 - vt: fix broken display when running aptitude
12659 - bpf: wait for running BPF programs when updating map-in-map
12660 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
12661 - MD: fix invalid stored role for a disk - try2
12662 - Linux 4.19.2
12663
12664 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
12665 - KVM: s390: vsie: simulate VCPU SIE entry/exit
12666 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
12667 - KVM: s390: refactor crypto initialization
12668 - s390: vfio-ap: base implementation of VFIO AP device driver
12669 - s390: vfio-ap: register matrix device with VFIO mdev framework
12670 - s390: vfio-ap: sysfs interfaces to configure adapters
12671 - s390: vfio-ap: sysfs interfaces to configure domains
12672 - s390: vfio-ap: sysfs interfaces to configure control domains
12673 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
12674 - KVM: s390: interface to clear CRYCB masks
12675 - s390: vfio-ap: implement mediated device open callback
12676 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
12677 - s390: vfio-ap: zeroize the AP queues
12678 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
12679 - KVM: s390: Clear Crypto Control Block when using vSIE
12680 - KVM: s390: vsie: Do the CRYCB validation first
12681 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
12682 - KVM: s390: vsie: Allow CRYCB FORMAT-2
12683 - KVM: s390: vsie: allow CRYCB FORMAT-1
12684 - KVM: s390: vsie: allow CRYCB FORMAT-0
12685 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
12686 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
12687 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
12688 - KVM: s390: device attrs to enable/disable AP interpretation
12689 - KVM: s390: CPU model support for AP virtualization
12690 - s390: doc: detailed specifications for AP virtualization
12691 - KVM: s390: fix locking for crypto setting error path
12692 - KVM: s390: Tracing APCB changes
12693 - s390: vfio-ap: setup APCB mask using KVM dedicated function
12694 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
12695
12696 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
12697 - mount: Retest MNT_LOCKED in do_umount
12698 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
12699
12700 * CVE-2018-18955: nested user namespaces with more than five extents
12701 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
12702 - userns: also map extents in the reverse map to kernel IDs
12703
12704 * kdump fail due to an IRQ storm (LP: #1797990)
12705 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
12706 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
12707 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
12708
12709 * Disable LPM for Raydium Touchscreens (LP: #1802248)
12710 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
12711
12712 * Power consumption during s2idle is higher than long idle(sk hynix)
12713 (LP: #1801875)
12714 - SAUCE: pci: prevent sk hynix nvme from entering D3
12715 - SAUCE: nvme: add quirk to not call disable function when suspending
12716
12717 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
12718 - bridge: do not add port to router list when receives query with source
12719 0.0.0.0
12720 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
12721 called
12722 - net/mlx5e: fix csum adjustments caused by RXFCS
12723 - net: sched: gred: pass the right attribute to gred_change_table_def()
12724 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
12725 - net: udp: fix handling of CHECKSUM_COMPLETE packets
12726 - Revert "net: simplify sock_poll_wait"
12727 - rtnetlink: Disallow FDB configuration for non-Ethernet device
12728 - vhost: Fix Spectre V1 vulnerability
12729 - bonding: fix length of actor system
12730 - openvswitch: Fix push/pop ethernet validation
12731 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
12732 route
12733 - net/smc: fix smc_buf_unuse to use the lgr pointer
12734 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
12735 - mlxsw: core: Fix devlink unregister flow
12736 - net: drop skb on failure in ip_check_defrag()
12737 - net: Properly unlink GRO packets on overflow.
12738 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
12739 - Revert "be2net: remove desc field from be_eq_obj"
12740 - sctp: check policy more carefully when getting pr status
12741 - sparc64: Export __node_distance.
12742 - sparc64: Make corrupted user stacks more debuggable.
12743 - sparc64: Wire up compat getpeername and getsockname.
12744 - net: bridge: remove ipv6 zero address check in mcast queries
12745 - Linux 4.19.1
12746
12747 * Miscellaneous Ubuntu changes
12748 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
12749 - [Config] updateconfigs after 4.19.2 stable update
12750 - [Config] Disable unneded options for s390
12751 - [Config] Update annotations for 4.19
12752
12753 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
12754
12755linux (4.19.0-4.5) disco; urgency=medium
12756
12757 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
12758 - net-next/hinic: add checksum offload and TSO support
12759
12760 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
12761 than 255 bytes (LP: #1799794)
12762 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
12763
12764 * Packaging resync (LP: #1786013)
12765 - [Package] add support for specifying the primary makefile
12766
12767 * Update ENA driver to version 2.0.1K (LP: #1798182)
12768 - net: ena: minor performance improvement
12769 - net: ena: complete host info to match latest ENA spec
12770 - net: ena: introduce Low Latency Queues data structures according to ENA spec
12771 - net: ena: add functions for handling Low Latency Queues in ena_com
12772 - net: ena: add functions for handling Low Latency Queues in ena_netdev
12773 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
12774 - net: ena: explicit casting and initialization, and clearer error handling
12775 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
12776 - net: ena: change rx copybreak default to reduce kernel memory pressure
12777 - net: ena: remove redundant parameter in ena_com_admin_init()
12778 - net: ena: update driver version to 2.0.1
12779 - net: ena: fix indentations in ena_defs for better readability
12780 - net: ena: Fix Kconfig dependency on X86
12781 - net: ena: enable Low Latency Queues
12782 - net: ena: fix compilation error in xtensa architecture
12783
12784 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
12785 - ipmi: Fix timer race with module unload
12786
12787 * Overlayfs in user namespace leaks directory content of inaccessible
12788 directories (LP: #1793458) // CVE-2018-6559
12789 - SAUCE: overlayfs: ensure mounter privileges when reading directories
12790
12791 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
12792 vDSO (LP: #1797963)
12793 - powerpc/vdso: Correct call frame information
12794
12795 * Miscellaneous Ubuntu changes
12796 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
12797 from the efi stub"
12798 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
12799 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
12800 efi_status_to_str() to print error messages."
12801 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12802 efi_status_to_err()."
12803 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
12804 about cert lists that aren't present."
12805 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
12806 to be suppressed"
12807 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
12808 Secure Boot"
12809 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
12810 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
12811 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
12812 addition of keys to secondary keyring"
12813 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
12814 secure boot mode"
12815 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
12816 indicate secure boot mode"
12817 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
12818 across kexec reboot"
12819 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
12820 kernel is locked down"
12821 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
12822 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
12823 functions when the kernel is locked down"
12824 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
12825 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
12826 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
12827 testmmiotrace module"
12828 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
12829 hardware parameters (eg. ioport)"
12830 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
12831 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
12832 kernel is locked down"
12833 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
12834 the kernel is locked down"
12835 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
12836 the kernel is locked down"
12837 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
12838 when the kernel has been locked down"
12839 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
12840 when the kernel is locked down"
12841 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
12842 kernel is locked down"
12843 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
12844 kernel is locked down"
12845 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
12846 kernel is locked down"
12847 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
12848 locked down"
12849 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
12850 locked down"
12851 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
12852 kernel is locked down"
12853 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
12854 kernel is locked down"
12855 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
12856 kernel is locked down"
12857 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
12858 lockdown"
12859 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
12860 the running kernel image"
12861 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
12862 kernel image
12863 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
12864 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
12865 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
12866 locked down
12867 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
12868 down
12869 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
12870 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
12871 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
12872 down
12873 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
12874 locked down
12875 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
12876 down
12877 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
12878 locked down
12879 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
12880 has been locked down
12881 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
12882 locked down
12883 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
12884 locked down
12885 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
12886 down
12887 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
12888 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
12889 parameters (eg. ioport)
12890 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
12891 - SAUCE: (efi-lockdown) Lock down /proc/kcore
12892 - SAUCE: (efi-lockdown) Lock down kprobes
12893 - SAUCE: (efi-lockdown) Lock down perf
12894 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
12895 down
12896 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
12897 secondary keyring
12898 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
12899 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
12900 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
12901 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
12902 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
12903 that aren't present.
12904 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12905 efi_status_to_err().
12906 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
12907 error messages.
12908 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
12909 reboot
12910 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
12911 boot mode
12912 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
12913 mode
12914 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
12915 - SAUCE: (efi-lockdown) Fix for module sig verification
12916 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12917 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
12918 - [Packaging] generate Vcs-Git url from changelog
12919 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
12920
12921 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
12922
12923linux (4.19.0-3.4) cosmic; urgency=medium
12924
12925 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
12926 - SAUCE: Bluetooth: Support for LED on Edge Gateways
12927
12928 * Support Edge Gateway's WIFI LED (LP: #1798330)
12929 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
12930
12931 [ Upstream Kernel Changes ]
12932
12933 * Rebase to v4.19
12934
12935 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
12936
12937linux (4.19.0-2.3) cosmic; urgency=medium
12938
12939 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
12940 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
12941
12942 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
12943 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
12944 VM
12945
12946 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
12947 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
12948
12949 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
12950 gic_irq_domain_translate (LP: #1797143)
12951 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
12952
12953 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
12954 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
12955 - updateconfigs for Dell UART backlight driver
12956
12957 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
12958 make brightness adjustment working on various BayTrail/CherryTrail-based
12959 devices (LP: #1783964)
12960 - [Config]: Make PWM_LPSS_* built-in
12961
12962 * check and fix zkey required kernel modules locations in debs, udebs, and
12963 initramfs (LP: #1794346)
12964 - [Config] add s390 crypto modules to crypt-modules udeb
12965
12966 * Miscellaneous Ubuntu changes
12967 - [Config] CONFIG_VBOXGUEST=n
12968 - ubuntu: vbox -- update to 5.2.18-dfsg-2
12969 - ubuntu: enable vbox build
12970
12971 [ Upstream Kernel Changes ]
12972
12973 * Rebase to v4.19-rc8
12974
12975 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
12976
12977linux (4.19.0-1.2) cosmic; urgency=medium
12978
12979 * Page leaking in cachefiles_read_backing_file while vmscan is active
12980 (LP: #1793430)
12981 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
12982 is active
12983
12984 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
12985 - Input: elantech - enable middle button of touchpad on ThinkPad P72
12986
12987 * Improvements to the kernel source package preparation (LP: #1793461)
12988 - [Packaging] startnewrelease: add support for backport kernels
12989
12990 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
12991 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
12992
12993 * Error reported when creating ZFS pool with "-t" option, despite successful
12994 pool creation (LP: #1769937)
12995 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
12996
12997 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
12998 (LP: #1792099)
12999 - SAUCE: vfio -- release device lock before userspace requests
13000
13001 * Miscellaneous Ubuntu changes
13002 - [Packaging] retpoline -- fix temporary filenaming
13003 - CONFIG_BCH_CONST_PARAMS=n
13004 - Packaging: final-checks: remove trailing backport suffix
13005 - SAUCE: import aufs driver
13006
13007 [ Upstream Kernel Changes ]
13008
13009 * Rebase to v4.19-rc5
13010
13011 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
13012
13013linux (4.19.0-0.1) cosmic; urgency=medium
13014
13015 * Miscellaneous Ubuntu changes
13016 - ubuntu -- disable vbox build
13017 - Disable zfs build
13018 - SAUCE: Import aufs driver
13019 - Update dropped.txt
13020
13021 [ Upstream Kernel Changes ]
13022
13023 * Rebase to v4.19-rc3
13024
13025 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
13026
13027linux (4.19.0-0.0) cosmic; urgency=medium
13028
13029 * Dummy entry.
13030
13031 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
13032
13033linux (4.18.0-8.9) cosmic; urgency=medium
13034
13035 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
13036
13037 * Cosmic update to v4.18.7 stable release (LP: #1791660)
13038 - rcu: Make expedited GPs handle CPU 0 being offline
13039 - net: 6lowpan: fix reserved space for single frames
13040 - net: mac802154: tx: expand tailroom if necessary
13041 - 9p/net: Fix zero-copy path in the 9p virtio transport
13042 - spi: davinci: fix a NULL pointer dereference
13043 - spi: pxa2xx: Add support for Intel Ice Lake
13044 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
13045 - spi: cadence: Change usleep_range() to udelay(), for atomic context
13046 - mmc: block: Fix unsupported parallel dispatch of requests
13047 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
13048 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
13049 - readahead: stricter check for bdi io_pages
13050 - block: fix infinite loop if the device loses discard capability
13051 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
13052 - block: really disable runtime-pm for blk-mq
13053 - blkcg: Introduce blkg_root_lookup()
13054 - block: Introduce blk_exit_queue()
13055 - block: Ensure that a request queue is dissociated from the cgroup controller
13056 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
13057 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
13058 - libertas: fix suspend and resume for SDIO connected cards
13059 - media: Revert "[media] tvp5150: fix pad format frame height"
13060 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
13061 - Replace magic for trusting the secondary keyring with #define
13062 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
13063 boot
13064 - powerpc/fadump: handle crash memory ranges array index overflow
13065 - powerpc/64s: Fix page table fragment refcount race vs speculative references
13066 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
13067 - powerpc/pkeys: Give all threads control of their key permissions
13068 - powerpc/pkeys: Deny read/write/execute by default
13069 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
13070 - powerpc/pkeys: Save the pkey registers before fork
13071 - powerpc/pkeys: Fix calculation of total pkeys.
13072 - powerpc/pkeys: Preallocate execute-only key
13073 - powerpc/nohash: fix pte_access_permitted()
13074 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
13075 - powerpc/powernv/pci: Work around races in PCI bridge enabling
13076 - cxl: Fix wrong comparison in cxl_adapter_context_get()
13077 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
13078 - IB/mlx5: Fix leaking stack memory to userspace
13079 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
13080 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
13081 - IB/srpt: Support HCAs with more than two ports
13082 - overflow.h: Add arithmetic shift helper
13083 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
13084 - ib_srpt: Fix a use-after-free in srpt_close_ch()
13085 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
13086 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
13087 - 9p: fix multiple NULL-pointer-dereferences
13088 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
13089 - 9p/virtio: fix off-by-one error in sg list bounds check
13090 - net/9p/client.c: version pointer uninitialized
13091 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
13092 kfree()
13093 - dm integrity: change 'suspending' variable from bool to int
13094 - dm thin: stop no_space_timeout worker when switching to write-mode
13095 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
13096 - dm cache metadata: set dirty on all cache blocks after a crash
13097 - dm crypt: don't decrease device limits
13098 - dm writecache: fix a crash due to reading past end of dirty_bitmap
13099 - uart: fix race between uart_put_char() and uart_shutdown()
13100 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
13101 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
13102 - iio: sca3000: Fix missing return in switch
13103 - iio: ad9523: Fix displayed phase
13104 - iio: ad9523: Fix return value for ad952x_store()
13105 - extcon: Release locking when sending the notification of connector state
13106 - eventpoll.h: wrap casts in () properly
13107 - vmw_balloon: fix inflation of 64-bit GFNs
13108 - vmw_balloon: do not use 2MB without batching
13109 - vmw_balloon: VMCI_DOORBELL_SET does not check status
13110 - vmw_balloon: fix VMCI use when balloon built into kernel
13111 - rtc: omap: fix resource leak in registration error path
13112 - rtc: omap: fix potential crash on power off
13113 - tracing: Do not call start/stop() functions when tracing_on does not change
13114 - tracing/blktrace: Fix to allow setting same value
13115 - printk/tracing: Do not trace printk_nmi_enter()
13116 - livepatch: Validate module/old func name length
13117 - uprobes: Use synchronize_rcu() not synchronize_sched()
13118 - mfd: hi655x: Fix regmap area declared size for hi655x
13119 - ovl: fix wrong use of impure dir cache in ovl_iterate()
13120 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
13121 - ACPICA: Clear status of all events when entering sleep states
13122 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
13123 - sched: idle: Avoid retaining the tick when it has been stopped
13124 - cpuidle: menu: Handle stopped tick more aggressively
13125 - cpufreq: governor: Avoid accessing invalid governor_data
13126 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
13127 - ALSA: ac97: fix device initialization in the compat layer
13128 - ALSA: ac97: fix check of pm_runtime_get_sync failure
13129 - ALSA: ac97: fix unbalanced pm_runtime_enable
13130 - i2c: designware: Re-init controllers with pm_disabled set on resume
13131 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
13132 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
13133 - xtensa: limit offsets in __loop_cache_{all,page}
13134 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
13135 - block, bfq: return nbytes and not zero from struct cftype .write() method
13136 - pnfs/blocklayout: off by one in bl_map_stripe()
13137 - nfsd: fix leaked file lock with nfs exported overlayfs
13138 - NFSv4 client live hangs after live data migration recovery
13139 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
13140 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
13141 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
13142 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
13143 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
13144 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
13145 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
13146 VMSA
13147 - iommu/vt-d: Add definitions for PFSID
13148 - iommu/vt-d: Fix dev iotlb pfsid use
13149 - sys: don't hold uts_sem while accessing userspace memory
13150 - userns: move user access out of the mutex
13151 - ubifs: Fix memory leak in lprobs self-check
13152 - Revert "UBIFS: Fix potential integer overflow in allocation"
13153 - ubifs: Check data node size before truncate
13154 - ubifs: xattr: Don't operate on deleted inodes
13155 - ubifs: Fix directory size calculation for symlinks
13156 - ubifs: Fix synced_i_size calculation for xattr inodes
13157 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
13158 - pwm: tiehrpwm: Fix disabling of output of PWMs
13159 - fb: fix lost console when the user unplugs a USB adapter
13160 - udlfb: fix semaphore value leak
13161 - udlfb: fix display corruption of the last line
13162 - udlfb: don't switch if we are switching to the same videomode
13163 - udlfb: set optimal write delay
13164 - udlfb: make a local copy of fb_ops
13165 - udlfb: handle allocation failure
13166 - udlfb: set line_length in dlfb_ops_set_par
13167 - getxattr: use correct xattr length
13168 - libnvdimm: Use max contiguous area for namespace size
13169 - libnvdimm: fix ars_status output length calculation
13170 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
13171 - kconfig: fix "Can't open ..." in parallel build
13172 - perf auxtrace: Fix queue resize
13173 - crypto: vmx - Fix sleep-in-atomic bugs
13174 - crypto: aesni - Use unaligned loads from gcm_context_data
13175 - crypto: arm64/sm4-ce - check for the right CPU feature bit
13176 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
13177 - crypto: caam/jr - fix descriptor DMA unmapping
13178 - crypto: caam/qi - fix error path in xts setkey
13179 - fs/quota: Fix spectre gadget in do_quotactl
13180 - udf: Fix mounting of Win7 created UDF filesystems
13181 - cpuidle: menu: Retain tick when shallow state is selected
13182 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
13183 - Linux 4.18.7
13184
13185 * CVE-2017-5715
13186 - s390: detect etoken facility
13187 - KVM: s390: add etoken support for guests
13188
13189 * Missing Intel GPU pci-id's (LP: #1789924)
13190 - drm/i915/whl: Introducing Whiskey Lake platform
13191 - drm/i915/aml: Introducing Amber Lake platform
13192 - drm/i915/cfl: Add a new CFL PCI ID.
13193
13194 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
13195 - s390/ism: add device driver for internal shared memory
13196 - CONFIG_ISM=y for s390
13197
13198 * Cosmic update to v4.18.6 stable release (LP: #1791105)
13199 - PATCH scripts/kernel-doc
13200 - scripts/kernel-doc: Escape all literal braces in regexes
13201 - scsi: libsas: dynamically allocate and free ata host
13202 - xprtrdma: Fix disconnect regression
13203 - mei: don't update offset in write
13204 - cifs: add missing support for ACLs in SMB 3.11
13205 - CIFS: fix uninitialized ptr deref in smb2 signing
13206 - cifs: add missing debug entries for kconfig options
13207 - cifs: use a refcount to protect open/closing the cached file handle
13208 - cifs: check kmalloc before use
13209 - smb3: enumerating snapshots was leaving part of the data off end
13210 - smb3: Do not send SMB3 SET_INFO if nothing changed
13211 - smb3: don't request leases in symlink creation and query
13212 - smb3: fill in statfs fsid and correct namelen
13213 - btrfs: use correct compare function of dirty_metadata_bytes
13214 - btrfs: don't leak ret from do_chunk_alloc
13215 - Btrfs: fix mount failure after fsync due to hard link recreation
13216 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
13217 - Btrfs: fix send failure when root has deleted files still open
13218 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
13219 - hwmon: (k10temp) 27C Offset needed for Threadripper2
13220 - bpf, arm32: fix stack var offset in jit
13221 - regulator: arizona-ldo1: Use correct device to get enable GPIO
13222 - iommu/arm-smmu: Error out only if not enough context interrupts
13223 - printk: Split the code for storing a message into the log buffer
13224 - printk: Create helper function to queue deferred console handling
13225 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
13226 - kprobes/arm64: Fix %p uses in error messages
13227 - arm64: Fix mismatched cache line size detection
13228 - arm64: Handle mismatched cache type
13229 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
13230 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
13231 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
13232 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
13233 - KVM: arm/arm64: Skip updating PMD entry if no change
13234 - KVM: arm/arm64: Skip updating PTE entry if no change
13235 - s390/kvm: fix deadlock when killed by oom
13236 - perf kvm: Fix subcommands on s390
13237 - stop_machine: Reflow cpu_stop_queue_two_works()
13238 - stop_machine: Atomically queue and wake stopper threads
13239 - ext4: check for NUL characters in extended attribute's name
13240 - ext4: use ext4_warning() for sb_getblk failure
13241 - ext4: sysfs: print ext4_super_block fields as little-endian
13242 - ext4: reset error code in ext4_find_entry in fallback
13243 - ext4: fix race when setting the bitmap corrupted flag
13244 - x86/gpu: reserve ICL's graphics stolen memory
13245 - platform/x86: wmi: Do not mix pages and kmalloc
13246 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
13247 - mm: move tlb_table_flush to tlb_flush_mmu_free
13248 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
13249 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
13250 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
13251 much RAM
13252 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
13253 - x86/vdso: Fix vDSO build if a retpoline is emitted
13254 - x86/process: Re-export start_thread()
13255 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
13256 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
13257 - fuse: Don't access pipe->buffers without pipe_lock()
13258 - fuse: fix initial parallel dirops
13259 - fuse: fix double request_end()
13260 - fuse: fix unlocked access to processing queue
13261 - fuse: umount should wait for all requests
13262 - fuse: Fix oops at process_init_reply()
13263 - fuse: Add missed unlock_page() to fuse_readpages_fill()
13264 - lib/vsprintf: Do not handle %pO[^F] as %px
13265 - udl-kms: change down_interruptible to down
13266 - udl-kms: handle allocation failure
13267 - udl-kms: fix crash due to uninitialized memory
13268 - udl-kms: avoid division
13269 - b43legacy/leds: Ensure NUL-termination of LED name string
13270 - b43/leds: Ensure NUL-termination of LED name string
13271 - ASoC: dpcm: don't merge format from invalid codec dai
13272 - ASoC: zte: Fix incorrect PCM format bit usages
13273 - ASoC: sirf: Fix potential NULL pointer dereference
13274 - ASoC: wm_adsp: Correct DSP pointer for preloader control
13275 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
13276 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
13277 - scsi: qla2xxx: Fix stalled relogin
13278 - x86/vdso: Fix lsl operand order
13279 - x86/nmi: Fix NMI uaccess race against CR3 switching
13280 - x86/irqflags: Mark native_restore_fl extern inline
13281 - x86/spectre: Add missing family 6 check to microcode check
13282 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
13283 - hwmon: (nct6775) Fix potential Spectre v1
13284 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
13285 - x86: Allow generating user-space headers without a compiler
13286 - s390/mm: fix addressing exception after suspend/resume
13287 - s390/lib: use expoline for all bcr instructions
13288 - s390: fix br_r1_trampoline for machines without exrl
13289 - s390/qdio: reset old sbal_state flags
13290 - s390/numa: move initial setup of node_to_cpumask_map
13291 - s390/purgatory: Fix crash with expoline enabled
13292 - s390/purgatory: Add missing FORCE to Makefile targets
13293 - kprobes: Show blacklist addresses as same as kallsyms does
13294 - kprobes: Replace %p with other pointer types
13295 - kprobes/arm: Fix %p uses in error messages
13296 - kprobes: Make list and blacklist root user read only
13297 - MIPS: Correct the 64-bit DSP accumulator register size
13298 - MIPS: memset.S: Fix byte_fixup for MIPSr6
13299 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
13300 - MIPS: Change definition of cpu_relax() for Loongson-3
13301 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
13302 - tpm: Return the actual size when receiving an unsupported command
13303 - tpm: separate cmd_ready/go_idle from runtime_pm
13304 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
13305 - scsi: mpt3sas: Fix _transport_smp_handler() error path
13306 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
13307 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
13308 - iscsi target: fix session creation failure handling
13309 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
13310 - mtd: rawnand: fsmc: Stop using chip->read_buf()
13311 - mtd: rawnand: marvell: add suspend and resume hooks
13312 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
13313 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
13314 - clk: npcm7xx: fix memory allocation
13315 - PM / clk: signedness bug in of_pm_clk_add_clks()
13316 - power: generic-adc-battery: fix out-of-bounds write when copying channel
13317 properties
13318 - power: generic-adc-battery: check for duplicate properties copied from iio
13319 channels
13320 - watchdog: Mark watchdog touch functions as notrace
13321 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
13322 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
13323 - Linux 4.18.6
13324 - updateconfigs after v4.18.6 stable update
13325
13326 * random oopses on s390 systems using NVMe devices (LP: #1790480)
13327 - s390/pci: fix out of bounds access during irq setup
13328
13329 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
13330 binding (LP: #1784331)
13331 - s390/zcrypt: code beautify
13332 - s390/zcrypt: AP bus support for alternate driver(s)
13333 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
13334
13335 * performance drop with ATS enabled (LP: #1788097)
13336 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
13337
13338 * Fix MCE handling for user access of poisoned device-dax mapping
13339 (LP: #1774366)
13340 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
13341 - device-dax: Enable page_mapping()
13342 - device-dax: Set page->index
13343 - filesystem-dax: Set page->index
13344 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
13345 - mm, dev_pagemap: Do not clear ->mapping on final put
13346 - mm, madvise_inject_error: Let memory_failure() optionally take a page
13347 reference
13348 - mm, memory_failure: Collect mapping size in collect_procs()
13349 - filesystem-dax: Introduce dax_lock_mapping_entry()
13350 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
13351 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
13352 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
13353 - libnvdimm, pmem: Restore page attributes when clearing errors
13354
13355 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
13356 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
13357 hclge_get_ring_chain_from_mbx"
13358 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
13359 shift in hclge_get_ring_chain_from_mbx"
13360 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
13361 assignment probelm"
13362 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
13363 configuration operation while resetting"
13364 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
13365 hns3_reset_notify_down_enet"
13366 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
13367 phy driver"
13368 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
13369 resetting"
13370 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
13371 register"
13372 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
13373 frequently"
13374 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
13375 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
13376 command queue register"
13377 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
13378 global or core reset"
13379 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
13380 callback function"
13381 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
13382 reset cause"
13383 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
13384 hclgevf_main module"
13385 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
13386 selftest"
13387 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
13388 frame size"
13389 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
13390 problem"
13391 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
13392 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
13393 correctly"
13394 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
13395 pfc mode"
13396 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
13397 up"
13398 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
13399 function when link status change"
13400 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
13401 roce client"
13402 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
13403 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
13404 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
13405 definition"
13406 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
13407 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
13408 macros"
13409 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
13410 macros"
13411 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
13412 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
13413 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
13414 value"
13415 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
13416 assignments"
13417 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
13418 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
13419 of kzalloc/dma_map_single"
13420 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
13421 dependency HNS3 set"
13422 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
13423 some structures"
13424 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
13425 hclge_cmd_csq_done"
13426 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
13427 in hclge_cmd_send"
13428 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
13429 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
13430 assignments"
13431 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
13432 hclge_cmd_send"
13433 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
13434 hclge_ring_to_dma_dir"
13435 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
13436 upper_32_bits"
13437 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
13438 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
13439 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
13440 in hns3_client_uninit"
13441 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
13442 information"
13443 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
13444 state init|uninit"
13445 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
13446 hnae3.c"
13447 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
13448 and ipv6"
13449 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
13450 free vector"
13451 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
13452 init_client_instance and uninit_client_instance"
13453 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
13454 from hclge_bind_ring_with_vector"
13455 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
13456 last BD except VLD bit and buffer size"
13457 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
13458 selftest"
13459 - net: hns3: Updates RX packet info fetch in case of multi BD
13460 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
13461 - net: hns3: rename the interface for init_client_instance and
13462 uninit_client_instance
13463 - net: hns3: add vector status check before free vector
13464 - net: hns3: add l4_type check for both ipv4 and ipv6
13465 - net: hns3: add unlikely for error check
13466 - net: hns3: remove unused head file in hnae3.c
13467 - net: hns3: extraction an interface for state init|uninit
13468 - net: hns3: print the ret value in error information
13469 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
13470 - net: hns3: remove back in struct hclge_hw
13471 - net: hns3: use lower_32_bits and upper_32_bits
13472 - net: hns3: remove unused hclge_ring_to_dma_dir
13473 - net: hns3: remove useless code in hclge_cmd_send
13474 - net: hns3: remove some redundant assignments
13475 - net: hns3: simplify hclge_cmd_csq_clean
13476 - net: hns3: remove a redundant hclge_cmd_csq_done
13477 - net: hns3: remove some unused members of some structures
13478 - net: hns3: give default option while dependency HNS3 set
13479 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
13480 - net: hns3: modify hnae_ to hnae3_
13481 - net: hns3: Fix tc setup when netdev is first up
13482 - net: hns3: Fix for mac pause not disable in pfc mode
13483 - net: hns3: Fix for waterline not setting correctly
13484 - net: hns3: Fix for l4 checksum offload bug
13485 - net: hns3: Fix for mailbox message truncated problem
13486 - net: hns3: Add configure for mac minimal frame size
13487 - net: hns3: Fix warning bug when doing lp selftest
13488 - net: hns3: Fix get_vector ops in hclgevf_main module
13489 - net: hns3: Remove the warning when clear reset cause
13490 - net: hns3: Prevent sending command during global or core reset
13491 - net: hns3: Modify the order of initializing command queue register
13492 - net: hns3: Reset net device with rtnl_lock
13493 - net: hns3: Prevent to request reset frequently
13494 - net: hns3: Correct reset event status register
13495 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
13496 - net: hns3: remove unnecessary ring configuration operation while resetting
13497 - net: hns3: Fix for reset_level default assignment probelm
13498 - net: hns3: Fix for using wrong mask and shift in
13499 hclge_get_ring_chain_from_mbx
13500 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
13501 - net: hns3: Remove some redundant assignments
13502 - net: hns3: Standardize the handle of return value
13503 - net: hns3: Remove extra space and brackets
13504 - net: hns3: Correct unreasonable code comments
13505 - net: hns3: Use decimal for bit offset macros
13506 - net: hns3: Modify inconsistent bit mask macros
13507 - net: hns3: Fix misleading parameter name
13508 - net: hns3: Remove unused struct member and definition
13509 - net: hns3: Add SPDX tags to HNS3 PF driver
13510 - net: hns3: Add support for serdes loopback selftest
13511 - net: hns3: Fix for phy link issue when using marvell phy driver
13512
13513 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
13514 - arm64: export memblock_reserve()d regions via /proc/iomem
13515 - drivers: acpi: add dependency of EFI for arm64
13516 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
13517 - efi/arm: map UEFI memory map even w/o runtime services enabled
13518 - arm64: acpi: fix alignment fault in accessing ACPI
13519 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
13520 - arm64: fix ACPI dependencies
13521 - ACPI: fix menuconfig presentation of ACPI submenu
13522
13523 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
13524 - r8152: disable RX aggregation on new Dell TB16 dock
13525
13526 * Support Power Management for Thunderbolt Controller (LP: #1789358)
13527 - thunderbolt: Use 64-bit DMA mask if supported by the platform
13528 - thunderbolt: Do not unnecessarily call ICM get route
13529 - thunderbolt: No need to take tb->lock in domain suspend/complete
13530 - thunderbolt: Use correct ICM commands in system suspend
13531 - thunderbolt: Add support for runtime PM
13532
13533 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
13534 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
13535 - SAUCE: i2c:amd move out pointer in union i2c_event_base
13536 - SAUCE: i2c:amd Depends on ACPI
13537 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
13538
13539 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
13540 machine (LP: #1789145)
13541 - ALSA: hda/realtek - Fix HP Headset Mic can't record
13542
13543 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
13544 - [Config] Enable CONFIG_PAGE_POISONING configs
13545
13546 * Tango platform uses __initcall without further checks (LP: #1787945)
13547 - [Config] disable ARCH_TANGO
13548
13549 * [18.10 FEAT] SMC-Direct (LP: #1786902)
13550 - net/smc: determine port attributes independent from pnet table
13551 - net/smc: add pnetid support
13552 - net/smc: add base infrastructure for SMC-D and ISM
13553 - net/smc: add pnetid support for SMC-D and ISM
13554 - net/smc: add SMC-D support in CLC messages
13555 - net/smc: add SMC-D support in data transfer
13556 - net/smc: add SMC-D support in af_smc
13557 - net/smc: add SMC-D diag support
13558 - net/smc: provide smc mode in smc_diag.c
13559 - net/smc: eliminate cursor read and write calls
13560 - net/smc: add function to get link group from link
13561 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
13562 - net/smc: remove local variable page in smc_rx_splice()
13563 - net/smc: Remove a WARN_ON() statement
13564 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
13565 - net/smc: fewer parameters for smc_llc_send_confirm_link()
13566 - net/smc: use correct vlan gid of RoCE device
13567 - net/smc: provide fallback reason code
13568 - net/smc: improve delete link processing
13569 - net: simplify sock_poll_wait
13570 - net/smc: send response to test link signal
13571
13572 * Miscellaneous Ubuntu changes
13573 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
13574 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
13575
13576 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
13577
13578linux (4.18.0-7.8) cosmic; urgency=medium
13579
13580 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
13581
13582 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
13583 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
13584
13585 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
13586
13587linux (4.18.0-6.7) cosmic; urgency=medium
13588
13589 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
13590
13591 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
13592 - Config: Disable BPF_JIT_ALWAYS_ON on i386
13593
13594 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
13595 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
13596
13597 * Cosmic update to v4.18.5 stable release (LP: #1788874)
13598 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
13599 - pty: fix O_CLOEXEC for TIOCGPTPEER
13600 - mm: Allow non-direct-map arguments to free_reserved_area()
13601 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
13602 - x86/mm/init: Add helper for freeing kernel image pages
13603 - x86/mm/init: Remove freed kernel image areas from alias mapping
13604 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
13605 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
13606 - drm/i915/kvmgt: Fix potential Spectre v1
13607 - drm/amdgpu/pm: Fix potential Spectre v1
13608 - parisc: Remove unnecessary barriers from spinlock.h
13609 - parisc: Remove ordered stores from syscall.S
13610 - PCI: Restore resized BAR state on resume
13611 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
13612 - PCI: hotplug: Don't leak pci_slot on registration failure
13613 - PCI: aardvark: Size bridges before resources allocation
13614 - PCI: Skip MPS logic for Virtual Functions (VFs)
13615 - PCI: pciehp: Fix use-after-free on unplug
13616 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
13617 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
13618 - i2c: imx: Fix race condition in dma read
13619 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
13620 - Linux 4.18.5
13621
13622 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
13623 - [Config] CONFIG_SCLP_OFB=y for s390x
13624
13625 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
13626 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
13627 - partitions/aix: append null character to print data from disk
13628
13629 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
13630 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
13631
13632 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
13633 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
13634
13635 * Cosmic update to v4.18.4 stable release (LP: #1788454)
13636 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
13637 - net_sched: fix NULL pointer dereference when delete tcindex filter
13638 - net_sched: Fix missing res info when create new tc_index filter
13639 - r8169: don't use MSI-X on RTL8168g
13640 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
13641 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
13642 - ALSA: vx222: Fix invalid endian conversions
13643 - ALSA: virmidi: Fix too long output trigger loop
13644 - ALSA: cs5535audio: Fix invalid endian conversion
13645 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
13646 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
13647 - ALSA: memalloc: Don't exceed over the requested size
13648 - ALSA: vxpocket: Fix invalid endian conversions
13649 - ALSA: seq: Fix poll() error return
13650 - media: gl861: fix probe of dvb_usb_gl861
13651 - USB: serial: sierra: fix potential deadlock at close
13652 - USB: serial: pl2303: add a new device id for ATEN
13653 - USB: option: add support for DW5821e
13654 - ACPI / PM: save NVS memory for ASUS 1025C laptop
13655 - tty: serial: 8250: Revert NXP SC16C2552 workaround
13656 - serial: 8250_exar: Read INT0 from slave device, too
13657 - serial: 8250_dw: always set baud rate in dw8250_set_termios
13658 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
13659 - uio: fix wrong return value from uio_mmap()
13660 - misc: sram: fix resource leaks in probe error path
13661 - Revert "uio: use request_threaded_irq instead"
13662 - Bluetooth: avoid killing an already killed socket
13663 - isdn: Disable IIOCDBGVAR
13664 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
13665 - hv/netvsc: Fix NULL dereference at single queue mode fallback
13666 - r8169: don't use MSI-X on RTL8106e
13667 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
13668 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
13669 - net: mvneta: fix mvneta_config_rss on armada 3700
13670 - cls_matchall: fix tcf_unbind_filter missing
13671 - Linux 4.18.4
13672
13673 * Cosmic update to v4.18.3 stable release (LP: #1788453)
13674 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
13675 - Linux 4.18.3
13676
13677 * Cosmic update to v4.18.2 stable release (LP: #1788452)
13678 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
13679 - x86: i8259: Add missing include file
13680 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
13681 - x86/platform/UV: Mark memblock related init code and data correctly
13682 - x86/mm/pti: Clear Global bit more aggressively
13683 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
13684 - x86/mm: Disable ioremap free page handling on x86-PAE
13685 - kbuild: verify that $DEPMOD is installed
13686 - crypto: ccree - fix finup
13687 - crypto: ccree - fix iv handling
13688 - crypto: ccp - Check for NULL PSP pointer at module unload
13689 - crypto: ccp - Fix command completion detection race
13690 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
13691 - crypto: vmac - require a block cipher with 128-bit block size
13692 - crypto: vmac - separate tfm and request context
13693 - crypto: blkcipher - fix crash flushing dcache in error path
13694 - crypto: ablkcipher - fix crash flushing dcache in error path
13695 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
13696 - crypto: skcipher - fix crash flushing dcache in error path
13697 - ioremap: Update pgtable free interfaces with addr
13698 - x86/mm: Add TLB purge to free pmd/pte page interfaces
13699 - Linux 4.18.2
13700
13701 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
13702 - Bluetooth: hidp: buffer overflow in hidp_process_report
13703
13704 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
13705 walinuxagent.service (LP: #1739107)
13706 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
13707 walinuxagent.service
13708
13709 * Miscellaneous Ubuntu changes
13710 - SAUCE: ipvs: remove nbsp characters from Kconfig
13711 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
13712 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
13713 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
13714 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
13715 - [Config] update annotations following config review
13716 - [Debian] set CROSS_COMPILE when generating kernel configs
13717 - [Config] Disable the Speck cipher
13718
13719 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
13720
13721linux (4.18.0-5.6) cosmic; urgency=medium
13722
13723 * Cosmic update to v4.18.1 stable release (LP: #1787264)
13724 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
13725 - x86/speculation: Protect against userspace-userspace spectreRSB
13726 - kprobes/x86: Fix %p uses in error messages
13727 - x86/irqflags: Provide a declaration for native_save_fl
13728 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
13729 - x86/speculation/l1tf: Change order of offset/type in swap entry
13730 - x86/speculation/l1tf: Protect swap entries against L1TF
13731 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
13732 - x86/speculation/l1tf: Make sure the first page is always reserved
13733 - x86/speculation/l1tf: Add sysfs reporting for l1tf
13734 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
13735 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
13736 - x86/bugs: Move the l1tf function and define pr_fmt properly
13737 - sched/smt: Update sched_smt_present at runtime
13738 - x86/smp: Provide topology_is_primary_thread()
13739 - x86/topology: Provide topology_smt_supported()
13740 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
13741 - cpu/hotplug: Split do_cpu_down()
13742 - cpu/hotplug: Provide knobs to control SMT
13743 - x86/cpu: Remove the pointless CPU printout
13744 - x86/cpu/AMD: Remove the pointless detect_ht() call
13745 - x86/cpu/common: Provide detect_ht_early()
13746 - x86/cpu/topology: Provide detect_extended_topology_early()
13747 - x86/cpu/intel: Evaluate smp_num_siblings early
13748 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
13749 - x86/cpu/AMD: Evaluate smp_num_siblings early
13750 - x86/apic: Ignore secondary threads if nosmt=force
13751 - x86/speculation/l1tf: Extend 64bit swap file size limit
13752 - x86/cpufeatures: Add detection of L1D cache flush support.
13753 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
13754 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
13755 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
13756 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
13757 - cpu/hotplug: Boot HT siblings at least once
13758 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
13759 - x86/KVM/VMX: Add module argument for L1TF mitigation
13760 - x86/KVM/VMX: Add L1D flush algorithm
13761 - x86/KVM/VMX: Add L1D MSR based flush
13762 - x86/KVM/VMX: Add L1D flush logic
13763 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
13764 - x86/KVM/VMX: Add find_msr() helper function
13765 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
13766 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
13767 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
13768 - cpu/hotplug: Online siblings when SMT control is turned on
13769 - x86/litf: Introduce vmx status variable
13770 - x86/kvm: Drop L1TF MSR list approach
13771 - x86/l1tf: Handle EPT disabled state proper
13772 - x86/kvm: Move l1tf setup function
13773 - x86/kvm: Add static key for flush always
13774 - x86/kvm: Serialize L1D flush parameter setter
13775 - x86/kvm: Allow runtime control of L1D flush
13776 - cpu/hotplug: Expose SMT control init function
13777 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
13778 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
13779 - Documentation: Add section about CPU vulnerabilities
13780 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
13781 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
13782 - Documentation/l1tf: Fix typos
13783 - cpu/hotplug: detect SMT disabled by BIOS
13784 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
13785 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
13786 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
13787 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
13788 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
13789 - x86: Don't include linux/irq.h from asm/hardirq.h
13790 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
13791 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
13792 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
13793 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
13794 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
13795 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
13796 - cpu/hotplug: Fix SMT supported evaluation
13797 - x86/speculation/l1tf: Invert all not present mappings
13798 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
13799 - x86/mm/pat: Make set_memory_np() L1TF safe
13800 - x86/mm/kmmio: Make the tracer robust against L1TF
13801 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
13802 - x86/microcode: Allow late microcode loading with SMT disabled
13803 - x86/smp: fix non-SMP broken build due to redefinition of
13804 apic_id_is_primary_thread
13805 - cpu/hotplug: Non-SMP machines do not make use of booted_once
13806 - x86/init: fix build with CONFIG_SWAP=n
13807 - Linux 4.18.1
13808 - [Config] updateconfigs after v4.18.1 stable update
13809
13810 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
13811 - [Config] Enable timestamping in network PHY devices
13812
13813 * Miscellaneous Ubuntu changes
13814 - [Config] CONFIG_SYSCTL_SYSCALL=n
13815
13816 [ Upstream Kernel Changes ]
13817
13818 * Rebase to v4.18
13819
13820 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
13821
13822linux (4.18.0-4.5) cosmic; urgency=medium
13823
13824 [ Upstream Kernel Changes ]
13825
13826 * Rebase to v4.18-rc8
13827
13828 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
13829
13830linux (4.18.0-3.4) cosmic; urgency=medium
13831
13832 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
13833 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
13834 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
13835
13836 * hinic interfaces aren't getting predictable names (LP: #1783138)
13837 - hinic: Link the logical network device to the pci device in sysfs
13838
13839 * libvirtd is unable to configure bridge devices inside of LXD containers
13840 (LP: #1784501)
13841 - kernfs: allow creating kernfs objects with arbitrary uid/gid
13842 - sysfs, kobject: allow creating kobject belonging to arbitrary users
13843 - kobject: kset_create_and_add() - fetch ownership info from parent
13844 - driver core: set up ownership of class devices in sysfs
13845 - net-sysfs: require net admin in the init ns for setting tx_maxrate
13846 - net-sysfs: make sure objects belong to container's owner
13847 - net: create reusable function for getting ownership info of sysfs inodes
13848 - bridge: make sure objects belong to container's owner
13849 - sysfs: Fix regression when adding a file to an existing group
13850
13851 * locking sockets broken due to missing AppArmor socket mediation patches
13852 (LP: #1780227)
13853 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
13854
13855 * Update2 for ocxl driver (LP: #1781436)
13856 - ocxl: Fix page fault handler in case of fault on dying process
13857
13858 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
13859 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
13860 - vga_switcheroo: set audio client id according to bound GPU id
13861
13862 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
13863 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
13864
13865 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
13866 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
13867 'firmware_install' target
13868
13869 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
13870 (LP: #1782116)
13871 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
13872
13873 [ Upstream Kernel Changes ]
13874
13875 * Rebase to v4.18-rc7
13876
13877 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
13878
13879linux (4.18.0-2.3) cosmic; urgency=medium
13880
13881 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
13882 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
13883
13884 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
13885 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
13886 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
13887 bitmap
13888
13889 * Cloud-init causes potentially huge boot delays with 4.15 kernels
13890 (LP: #1780062)
13891 - random: Make getrandom() ready earlier
13892
13893 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
13894 - scsi: hisi_sas: Update a couple of register settings for v3 hw
13895
13896 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
13897 - scsi: hisi_sas: Add missing PHY spinlock init
13898
13899 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
13900 (LP: #1777727)
13901 - scsi: hisi_sas: Use dmam_alloc_coherent()
13902 - scsi: hisi_sas: Pre-allocate slot DMA buffers
13903
13904 * hisi_sas: Failures during host reset (LP: #1777696)
13905 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
13906 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
13907 - scsi: hisi_sas: Adjust task reject period during host reset
13908 - scsi: hisi_sas: Add a flag to filter PHY events during reset
13909 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
13910
13911 * Miscellaneous Ubuntu changes
13912 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
13913 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
13914 - Enable zfs build
13915 - SAUCE: Import aufs driver
13916 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
13917 - [Config] retpoline -- review and accept retpoline changes
13918
13919 [ Upstream Kernel Changes ]
13920
13921 * Rebase to v4.18-rc5
13922 * Rebase to v4.18-rc6
13923
13924 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
13925
13926linux (4.18.0-1.2) cosmic; urgency=medium
13927
13928 [ Upstream Kernel Changes ]
13929
13930 * Rebase to v4.18-rc4
13931
13932 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
13933
13934linux (4.18.0-0.1) cosmic; urgency=medium
13935
13936 * Miscellaneous Ubuntu changes
13937 - ubuntu -- disable vbox build
13938 - Disable zfs build
13939 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13940 kernel image
13941 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
13942 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
13943 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13944 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
13945 locked down
13946 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
13947 down
13948 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13949 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13950 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13951 down
13952 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13953 locked down
13954 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
13955 down
13956 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13957 locked down
13958 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13959 has been locked down
13960 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13961 locked down
13962 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13963 locked down
13964 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13965 down
13966 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13967 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
13968 parameters (eg. ioport)
13969 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
13970 - SAUCE: (efi-lockdown) Lock down /proc/kcore
13971 - SAUCE: (efi-lockdown) Lock down kprobes
13972 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
13973 kernel is locked down
13974 - SAUCE: (efi-lockdown) Lock down perf
13975 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
13976 down
13977 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13978 reboot
13979 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
13980 boot mode
13981 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13982 mode
13983 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
13984 secondary keyring
13985 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
13986 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
13987 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13988 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
13989 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
13990 that aren't present.
13991 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13992 efi_status_to_err().
13993 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
13994 error messages.
13995 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
13996 verification
13997 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
13998 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
13999 - SAUCE: (namespace) block_dev: Support checking inode permissions in
14000 lookup_bdev()
14001 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
14002 when mounting
14003 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
14004 when mounting
14005 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
14006 namespaces
14007 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
14008 mounts
14009 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
14010 opened for writing
14011 - SAUCE: Import aufs driver
14012 - Update dropped.txt
14013 - [Config] updateconfigs after 4.18-rc3 rebase
14014 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
14015
14016 [ Upstream Kernel Changes ]
14017
14018 * Rebase to v4.18-rc3
14019
14020 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
14021
14022linux (4.18.0-0.0) cosmic; urgency=medium
14023
14024 * Dummy entry.
14025
14026 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
14027
14028linux (4.17.0-4.5) cosmic; urgency=medium
14029
14030 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
14031
14032 * Update to ocxl driver for 18.04.1 (LP: #1775786)
14033 - powerpc: Add TIDR CPU feature for POWER9
14034 - powerpc: Use TIDR CPU feature to control TIDR allocation
14035 - powerpc: use task_pid_nr() for TID allocation
14036 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
14037 - ocxl: Expose the thread_id needed for wait on POWER9
14038 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
14039 - ocxl: Document new OCXL IOCTLs
14040 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
14041
14042 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
14043 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
14044
14045 * glibc pkeys test fail on powerpc (LP: #1776967)
14046 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
14047
14048 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
14049 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
14050
14051 * Miscellaneous Ubuntu changes
14052 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
14053
14054 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
14055
14056linux (4.17.0-3.4) cosmic; urgency=medium
14057
14058 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
14059
14060 * Cosmic update to v4.17.3 stable release (LP: #1778997)
14061 - net: aquantia: fix unsigned numvecs comparison with less than zero
14062 - bonding: re-evaluate force_primary when the primary slave name changes
14063 - cdc_ncm: avoid padding beyond end of skb
14064 - ipv6: allow PMTU exceptions to local routes
14065 - net: dsa: add error handling for pskb_trim_rcsum
14066 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
14067 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
14068 - tcp: verify the checksum of the first data segment in a new connection
14069 - tls: fix use-after-free in tls_push_record
14070 - tls: fix waitall behavior in tls_sw_recvmsg
14071 - socket: close race condition between sock_close() and sockfs_setattr()
14072 - udp: fix rx queue len reported by diag and proc interface
14073 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
14074 vlan
14075 - hv_netvsc: Fix a network regression after ifdown/ifup
14076 - ACPICA: AML parser: attempt to continue loading table after error
14077 - ext4: fix hole length detection in ext4_ind_map_blocks()
14078 - ext4: update mtime in ext4_punch_hole even if no blocks are released
14079 - ext4: do not allow external inodes for inline data
14080 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
14081 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
14082 - ext4: fix fencepost error in check for inode count overflow during resize
14083 - driver core: Don't ignore class_dir_create_and_add() failure.
14084 - Btrfs: allow empty subvol= again
14085 - Btrfs: fix clone vs chattr NODATASUM race
14086 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
14087 - btrfs: return error value if create_io_em failed in cow_file_range
14088 - btrfs: scrub: Don't use inode pages for device replace
14089 - ALSA: usb-audio: Disable the quirk for Nura headset
14090 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
14091 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
14092 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
14093 - ALSA: hda: add dock and led support for HP ProBook 640 G4
14094 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
14095 - smb3: fix various xid leaks
14096 - smb3: on reconnect set PreviousSessionId field
14097 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
14098 expiry
14099 - cifs: For SMB2 security informaion query, check for minimum sized security
14100 descriptor instead of sizeof FileAllInformation class
14101 - nbd: fix nbd device deletion
14102 - nbd: update size when connected
14103 - nbd: use bd_set_size when updating disk size
14104 - blk-mq: reinit q->tag_set_list entry only after grace period
14105 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
14106 - cpufreq: Fix new policy initialization during limits updates via sysfs
14107 - cpufreq: ti-cpufreq: Fix an incorrect error return value
14108 - cpufreq: governors: Fix long idle detection logic in load calculation
14109 - libata: zpodd: small read overflow in eject_tray()
14110 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
14111 - nvme/pci: Sync controller reset for AER slot_reset
14112 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
14113 - x86/vector: Fix the args of vector_alloc tracepoint
14114 - x86/apic/vector: Prevent hlist corruption and leaks
14115 - x86/apic: Provide apic_ack_irq()
14116 - x86/ioapic: Use apic_ack_irq()
14117 - x86/platform/uv: Use apic_ack_irq()
14118 - irq_remapping: Use apic_ack_irq()
14119 - genirq/generic_pending: Do not lose pending affinity update
14120 - genirq/affinity: Defer affinity setting if irq chip is busy
14121 - genirq/migration: Avoid out of line call if pending is not set
14122 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
14123 - media: uvcvideo: Prevent setting unavailable flags
14124 - media: rc: ensure input/lirc device can be opened after register
14125 - iwlwifi: fw: harden page loading code
14126 - orangefs: set i_size on new symlink
14127 - orangefs: report attributes_mask and attributes for statx
14128 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
14129 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
14130 - vhost: fix info leak due to uninitialized memory
14131 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
14132 - Linux 4.17.3
14133
14134 * Use-after-free in sk_peer_label (LP: #1778646)
14135 - SAUCE: apparmor: fix use after free in sk_peer_label
14136
14137 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
14138 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
14139
14140 * Various fixes for CXL kernel module (LP: #1774471)
14141 - cxl: Configure PSL to not use APC virtual machines
14142 - cxl: Disable prefault_mode in Radix mode
14143
14144 * Bluetooth not working (LP: #1764645)
14145 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
14146
14147 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
14148 (LP: #1776750)
14149 - scsi: hisi_sas: make SAS address of SATA disks unique
14150
14151 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
14152 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
14153 - SAUCE: wcn36xx: read MAC from file or randomly generate one
14154
14155 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
14156 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
14157
14158 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
14159 - fs/binfmt_misc.c: do not allow offset overflow
14160
14161 * Network installs fail on SocioNext board (LP: #1775884)
14162 - net: socionext: reset hardware in ndo_stop
14163 - net: netsec: enable tx-irq during open callback
14164
14165 * Fix several bugs in RDMA/hns driver (LP: #1770974)
14166 - RDMA/hns: Drop local zgid in favor of core defined variable
14167 - RDMA/hns: Add 64KB page size support for hip08
14168 - RDMA/hns: Rename the idx field of db
14169 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
14170 - RDMA/hns: Increase checking CMQ status timeout value
14171 - RDMA/hns: Add reset process for RoCE in hip08
14172 - RDMA/hns: Fix the illegal memory operation when cross page
14173 - RDMA/hns: Implement the disassociate_ucontext API
14174
14175 * powerpc/livepatch: Implement reliable stack tracing for the consistency
14176 model (LP: #1771844)
14177 - powerpc/livepatch: Implement reliable stack tracing for the consistency
14178 model
14179
14180 * Adding back alx WoL feature (LP: #1772610)
14181 - SAUCE: Revert "alx: remove WoL support"
14182 - SAUCE: alx: add enable_wol paramenter
14183
14184 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
14185 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
14186 - scsi: lpfc: Fix 16gb hbas failing cq create.
14187
14188 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
14189 idle states when all CORES are guarded (LP: #1771780)
14190 - powerpc/powernv/cpuidle: Init all present cpus for deep states
14191
14192 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
14193 - net-next/hinic: add pci device ids for 25ge and 100ge card
14194
14195 * Expose arm64 CPU topology to userspace (LP: #1770231)
14196 - drivers: base: cacheinfo: move cache_setup_of_node()
14197 - drivers: base: cacheinfo: setup DT cache properties early
14198 - cacheinfo: rename of_node to fw_token
14199 - arm64/acpi: Create arch specific cpu to acpi id helper
14200 - ACPI/PPTT: Add Processor Properties Topology Table parsing
14201 - [Config] CONFIG_ACPI_PPTT=y
14202 - ACPI: Enable PPTT support on ARM64
14203 - drivers: base cacheinfo: Add support for ACPI based firmware tables
14204 - arm64: Add support for ACPI based firmware tables
14205 - arm64: topology: rename cluster_id
14206 - arm64: topology: enable ACPI/PPTT based CPU topology
14207 - ACPI: Add PPTT to injectable table list
14208 - arm64: topology: divorce MC scheduling domain from core_siblings
14209
14210 * Vcs-Git header on bionic linux source package points to zesty git tree
14211 (LP: #1766055)
14212 - [Packaging]: Update Vcs-Git
14213
14214 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
14215 version (LP: #1768431)
14216 - scsi: cxlflash: Handle spurious interrupts
14217 - scsi: cxlflash: Remove commmands from pending list on timeout
14218 - scsi: cxlflash: Synchronize reset and remove ops
14219 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
14220
14221 * hisi_sas robustness fixes (LP: #1774466)
14222 - scsi: hisi_sas: delete timer when removing hisi_sas driver
14223 - scsi: hisi_sas: print device id for errors
14224 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
14225 - scsi: hisi_sas: check host frozen before calling "done" function
14226 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
14227 - scsi: hisi_sas: stop controller timer for reset
14228 - scsi: hisi_sas: update PHY linkrate after a controller reset
14229 - scsi: hisi_sas: change slot index allocation mode
14230 - scsi: hisi_sas: Change common allocation mode of device id
14231 - scsi: hisi_sas: Reset disks when discovered
14232 - scsi: hisi_sas: Create a scsi_host_template per HW module
14233 - scsi: hisi_sas: Init disks after controller reset
14234 - scsi: hisi_sas: Try wait commands before before controller reset
14235 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
14236 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
14237 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
14238 - scsi: hisi_sas: Fix return value when get_free_slot() failed
14239 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
14240
14241 * hisi_sas: Support newer v3 hardware (LP: #1774467)
14242 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
14243 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
14244 - scsi: hisi_sas: fix PI memory size
14245 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
14246 - scsi: hisi_sas: remove redundant handling to event95 for v3
14247 - scsi: hisi_sas: add readl poll timeout helper wrappers
14248 - scsi: hisi_sas: workaround a v3 hw hilink bug
14249 - scsi: hisi_sas: Add LED feature for v3 hw
14250
14251 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
14252 - scsi: hisi_sas: optimise the usage of DQ locking
14253 - scsi: hisi_sas: relocate smp sg map
14254 - scsi: hisi_sas: make return type of prep functions void
14255 - scsi: hisi_sas: allocate slot buffer earlier
14256 - scsi: hisi_sas: Don't lock DQ for complete task sending
14257 - scsi: hisi_sas: Use device lock to protect slot alloc/free
14258 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
14259 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
14260
14261 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
14262 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
14263
14264 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
14265 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
14266
14267 * hns3 driver updates (LP: #1768670)
14268 - net: hns3: Remove error log when getting pfc stats fails
14269 - net: hns3: fix to correctly fetch l4 protocol outer header
14270 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
14271 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
14272 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
14273 - net: hns3: Fix to support autoneg only for port attached with phy
14274 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
14275 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
14276 - net: hns3: Remove packet statistics in the range of 8192~12287
14277 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
14278 - net: hns3: Fix for setting mac address when resetting
14279 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
14280 - net: hns3: fix for cleaning ring problem
14281 - net: hns3: refactor the loopback related function
14282 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
14283 - net: hns3: Fix for the null pointer problem occurring when initializing
14284 ae_dev failed
14285 - net: hns3: Add a check for client instance init state
14286 - net: hns3: Change return type of hnae3_register_ae_dev
14287 - net: hns3: Change return type of hnae3_register_ae_algo
14288 - net: hns3: Change return value in hnae3_register_client
14289 - net: hns3: Fixes the back pressure setting when sriov is enabled
14290 - net: hns3: Fix for fiber link up problem
14291 - net: hns3: Add support of .sriov_configure in HNS3 driver
14292 - net: hns3: Fixes the missing PCI iounmap for various legs
14293 - net: hns3: Fixes error reported by Kbuild and internal review
14294 - net: hns3: Fixes API to fetch ethernet header length with kernel default
14295 - net: hns3: cleanup of return values in hclge_init_client_instance()
14296 - net: hns3: Fix the missing client list node initialization
14297 - net: hns3: Fix for hns3 module is loaded multiple times problem
14298 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
14299 - net: hns3: Fix for netdev not running problem after calling net_stop and
14300 net_open
14301 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
14302 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
14303 - net: hns3: Updates RX packet info fetch in case of multi BD
14304 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
14305 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
14306 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
14307 - net: hns3: Fix for PF mailbox receving unknown message
14308 - net: hns3: Fixes the state to indicate client-type initialization
14309 - net: hns3: Fixes the init of the VALID BD info in the descriptor
14310 - net: hns3: Removes unnecessary check when clearing TX/RX rings
14311 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
14312 - net: hns3: Remove unused led control code
14313 - net: hns3: Adds support for led locate command for copper port
14314 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
14315 - net: hns3: Disable vf vlan filter when vf vlan table is full
14316 - net: hns3: Add support for IFF_ALLMULTI flag
14317 - net: hns3: Add repeat address checking for setting mac address
14318 - net: hns3: Fix setting mac address error
14319 - net: hns3: Fix for service_task not running problem after resetting
14320 - net: hns3: Fix for hclge_reset running repeatly problem
14321 - net: hns3: Fix for phy not link up problem after resetting
14322 - net: hns3: Add missing break in misc_irq_handle
14323 - net: hns3: Fix for vxlan tx checksum bug
14324 - net: hns3: Optimize the PF's process of updating multicast MAC
14325 - net: hns3: Optimize the VF's process of updating multicast MAC
14326 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
14327 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
14328 VLD bit and buffer size
14329 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
14330 hclge_bind_ring_with_vector
14331 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
14332 uninit_client_instance
14333 - SAUCE: {topost} net: hns3: add vector status check before free vector
14334 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
14335 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
14336 - SAUCE: {topost} net: hns3: extraction an interface for state state
14337 init|uninit
14338 - SAUCE: {topost} net: hns3: print the ret value in error information
14339 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
14340 hns3_client_uninit
14341 - SAUCE: {topost} net: hns3: add unlikely for error check
14342 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
14343 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
14344 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
14345 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
14346 - SAUCE: {topost} net: hns3: remove some redundant assignments
14347 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
14348 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
14349 hclge_cmd_send
14350 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
14351 - SAUCE: {topost} net: hns3: remove some unused members of some structures
14352 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
14353 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
14354 kzalloc/dma_map_single
14355 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
14356 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
14357 - SAUCE: {topost} net: hns3: remove some redundant assignments
14358 - SAUCE: {topost} net: hns3: standardize the handle of return value
14359 - SAUCE: {topost} net: hns3: remove extra space and brackets
14360 - SAUCE: {topost} net: hns3: fix unreasonable code comments
14361 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
14362 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
14363 - SAUCE: {topost} net: hns3: fix mislead parameter name
14364 - SAUCE: {topost} net: hns3: remove unused struct member and definition
14365 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
14366 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
14367 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
14368 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
14369 status change
14370 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
14371 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
14372 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
14373 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
14374 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
14375 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
14376 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
14377 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
14378 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
14379 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
14380 function
14381 - SAUCE: {topost} net: hns3: prevent sending command during global or core
14382 reset
14383 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
14384 register
14385 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
14386 - SAUCE: {topost} net: hns3: prevent to request reset frequently
14387 - SAUCE: {topost} net: hns3: correct reset event status register
14388 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
14389 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
14390 - SAUCE: {topost} net: hns3: fix return value error in
14391 hns3_reset_notify_down_enet
14392 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
14393 while resetting
14394 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
14395 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
14396 hclge_get_ring_chain_from_mbx
14397 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
14398 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
14399 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
14400 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
14401
14402 * CVE-2018-7755
14403 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
14404
14405 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
14406 - [Packaging] Fix missing watchdog for Raspberry Pi
14407
14408 * kernel: Fix arch random implementation (LP: #1775391)
14409 - s390/archrandom: Rework arch random implementation.
14410
14411 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
14412 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
14413 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
14414
14415 * Cosmic update to v4.17.2 stable release (LP: #1779117)
14416 - crypto: chelsio - request to HW should wrap
14417 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
14418 - KVM: X86: Fix reserved bits check for MOV to CR3
14419 - KVM: x86: introduce linear_{read,write}_system
14420 - kvm: fix typo in flag name
14421 - kvm: nVMX: Enforce cpl=0 for VMX instructions
14422 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
14423 kvm_write_guest_virt_system
14424 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
14425 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
14426 - NFC: pn533: don't send USB data off of the stack
14427 - usbip: vhci_sysfs: fix potential Spectre v1
14428 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
14429 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
14430 - Input: xpad - add GPD Win 2 Controller USB IDs
14431 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
14432 - usb: core: message: remove extra endianness conversion in
14433 usb_set_isoch_delay
14434 - usb: typec: wcove: Remove dependency on HW FSM
14435 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
14436 - usb: gadget: udc: renesas_usb3: fix double phy_put()
14437 - usb: gadget: udc: renesas_usb3: should remove debugfs
14438 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
14439 udc
14440 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
14441 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
14442 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
14443 reconnecting
14444 - serial: sh-sci: Stop using printk format %pCr
14445 - tty/serial: atmel: use port->name as name in request_irq()
14446 - serial: samsung: fix maxburst parameter for DMA transactions
14447 - serial: 8250: omap: Fix idling of clocks for unused uarts
14448 - vmw_balloon: fixing double free when batching mode is off
14449 - doc: fix sysfs ABI documentation
14450 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
14451 - tty: pl011: Avoid spuriously stuck-off interrupts
14452 - crypto: ccree - correct host regs offset
14453 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
14454 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
14455 - crypto: caam - strip input zeros from RSA input buffer
14456 - crypto: caam - fix DMA mapping dir for generated IV
14457 - crypto: caam - fix IV DMA mapping and updating
14458 - crypto: caam/qi - fix IV DMA mapping and updating
14459 - crypto: caam - fix size of RSA prime factor q
14460 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
14461 - crypto: cavium - Limit result reading attempts
14462 - crypto: vmx - Remove overly verbose printk from AES init routines
14463 - crypto: vmx - Remove overly verbose printk from AES XTS init
14464 - crypto: omap-sham - fix memleak
14465 - Linux 4.17.2
14466
14467 * Cosmic update to v4.17.1 stable release (LP: #1779116)
14468 - netfilter: nf_flow_table: attach dst to skbs
14469 - bnx2x: use the right constant
14470 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
14471 - ipv6: omit traffic class when calculating flow hash
14472 - l2tp: fix refcount leakage on PPPoL2TP sockets
14473 - netdev-FAQ: clarify DaveM's position for stable backports
14474 - net: metrics: add proper netlink validation
14475 - net/packet: refine check for priv area size
14476 - rtnetlink: validate attributes in do_setlink()
14477 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
14478 - team: use netdev_features_t instead of u32
14479 - vrf: check the original netdevice for generating redirect
14480 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
14481 - ipmr: fix error path when ipmr_new_table fails
14482 - PCI: hv: Do not wait forever on a device that has disappeared
14483 - Linux 4.17.1
14484
14485 * Miscellaneous Ubuntu changes
14486 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
14487 CONFIG_VMAP_STACK"
14488 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
14489 - SAUCE: apparmor: userspace queries
14490 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
14491 - SAUCE: apparmor: af_unix mediation
14492
14493 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
14494
14495linux (4.17.0-2.3) cosmic; urgency=medium
14496
14497 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
14498
14499 * Miscellaneous Ubuntu changes
14500 - Config: remove IrDA from annotations
14501 - Config: remove scsi drivers from annotations
14502 - Config: remove BT_HCIBTUART from annotations
14503 - Config: pstore zlib support was renamed
14504 - Config: disable NVRAM for armhf on annotations
14505 - Config: Disable VT on s390x
14506 - Config: Update SSB and B43/B44 options
14507 - Config: some options not supported on some arches anymore
14508 - Config: renamed and removed options
14509 - Config: TCG_CRB is required for IMA on ACPI systems
14510 - Config: EXTCON_AXP288 depends on X86
14511 - Config: CONFIG_FSI depends on OF
14512 - Config: DRM_RCAR_LVDS now depends on DRM
14513 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
14514 - Config: Enable HINIC on arm64
14515 - Config: Set PPS and PTP_1588_CLOCK as y
14516 - Config: Some NF_TABLES options are built-in now
14517 - Config: GENERIC_CPU for ppc64el
14518 - Config: KEXEC_FILE=n for s390x
14519 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
14520 - Config: Disable STM32 support
14521 - Config: Enable FORTIFY_SOURCE for armhf
14522 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
14523
14524 [ Upstream Kernel Changes ]
14525
14526 * Rebase to v4.17
14527
14528 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
14529
14530linux (4.17.0-1.2) cosmic; urgency=medium
14531
14532 [ Seth Forshee ]
14533 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
14534 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
14535
14536 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
14537 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
14538 num_possible_cpus()
14539
14540 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
14541 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
14542 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
14543
14544 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
14545 - [Config] update Build-Depends: transfig to fig2dev
14546
14547 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
14548 to load (LP: #1728238)
14549 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
14550 unreleased firmware"
14551
14552 * No driver for Huawei network adapters on arm64 (LP: #1769899)
14553 - net-next/hinic: add arm64 support
14554
14555 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
14556 - [Config] snapdragon: DRM_I2C_ADV7511=y
14557
14558 * Add d-i support for Huawei NICs (LP: #1767490)
14559 - d-i: add hinic to nic-modules udeb
14560
14561 * Acer Swift sf314-52 power button not managed (LP: #1766054)
14562 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
14563
14564 * Include nfp driver in linux-modules (LP: #1768526)
14565 - [Config] Add nfp.ko to generic inclusion list
14566
14567 * Miscellaneous Ubuntu changes
14568 - SAUCE: Import aufs driver
14569 - [Config] Enable AUFS config options
14570 - SAUCE: (efi-lockdown) Fix for module sig verification
14571 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14572 reboot
14573 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
14574 boot mode
14575 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14576 mode
14577 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14578 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
14579 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
14580 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
14581 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
14582 - enable zfs build
14583
14584 * Miscellaneous upstream changes
14585 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
14586 lockdown mode"
14587 - Rebased to v4.17-rc6
14588
14589 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
14590
14591linux (4.17.0-0.1) bionic; urgency=medium
14592
14593 [ Upstream Kernel Changes ]
14594
14595 * Rebase to v4.17-rc4
14596
14597 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
14598
14599linux (4.17.0-0.0) bionic; urgency=medium
14600
14601 * Dummy entry.
14602
14603 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
14604
14605linux (4.16.0-4.5) bionic; urgency=medium
14606
14607 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
14608 - tools/kvm_stat: Fix python3 syntax
14609 - tools/kvm_stat: Don't use deprecated file()
14610 - tools/kvm_stat: Remove unused function
14611 - [Packaging] Add linux-tools-host package for VM host tools
14612 - [Config] do_tools_host=true for amd64
14613
14614 * [Featire] CNL: Enable RAPL support (LP: #1685712)
14615 - powercap: RAPL: Add support for Cannon Lake
14616
14617 * Bionic update to v4.16.2 stable release (LP: #1763388)
14618 - sparc64: Oracle DAX driver depends on SPARC64
14619 - arp: fix arp_filter on l3slave devices
14620 - net: dsa: Discard frames from unused ports
14621 - net/ipv6: Increment OUTxxx counters after netfilter hook
14622 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
14623 - pptp: remove a buggy dst release in pptp_connect()
14624 - sctp: do not leak kernel memory to user space
14625 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
14626 - vlan: also check phy_driver ts_info for vlan's real device
14627 - net: fool proof dev_valid_name()
14628 - ip_tunnel: better validate user provided tunnel names
14629 - ipv6: sit: better validate user provided tunnel names
14630 - ip6_gre: better validate user provided tunnel names
14631 - ip6_tunnel: better validate user provided tunnel names
14632 - vti6: better validate user provided tunnel names
14633 - net_sched: fix a missing idr_remove() in u32_delete_key()
14634 - nfp: use full 40 bits of the NSP buffer address
14635 - Linux 4.16.2
14636
14637 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
14638 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
14639 release (LP: #1763388)
14640 - sky2: Increase D3 delay to sky2 stops working after suspend
14641
14642 * Merge the linux-snapdragon kernel into bionic master/snapdragon
14643 (LP: #1763040)
14644 - arm64: defconfig: enable REMOTEPROC
14645 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
14646 - kernel: configs; add distro.config
14647 - arm64: configs: enable WCN36xx
14648 - kernel: distro.config: enable debug friendly USB network adpater
14649 - arm64: configs: enable QCOM Venus
14650 - arm64: defconfig: Enable a53/apcs and avs
14651 - arm64: defconfig: enable ondemand governor as default
14652 - arm64: defconfig: enable QCOM_TSENS
14653 - kernel: configs: enable dm_mod and dm_crypt
14654 - Force the SMD regulator driver to be compiled-in
14655 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
14656 - arm64: configs: enable BT_QCOMSMD
14657 - kernel: configs: add more USB net drivers
14658 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
14659 - arm64: configs: Enable camera drivers
14660 - kernel: configs: add freq stat to sysfs
14661 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
14662 - arm64: defconfig: Enable QRTR features
14663 - kernel: configs: set USB_CONFIG_F_FS in distro.config
14664 - kernel: distro.config: enable 'schedutil' CPUfreq governor
14665 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
14666 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
14667 - arm64: defconfig: enable LEDS_QCOM_LPG
14668 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
14669 - power: avs: Add support for CPR (Core Power Reduction)
14670 - power: avs: cpr: Use raw mem access for qfprom
14671 - power: avs: cpr: fix with new reg_sequence structures
14672 - power: avs: cpr: Register with cpufreq-dt
14673 - regulator: smd: Add floor and corner operations
14674 - PM / OPP: Support adjusting OPP voltages at runtime
14675 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
14676 - PM / OPP: HACK: Allow to set regulator without opp_list
14677 - PM / OPP: Add a helper to get an opp regulator for device
14678 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
14679 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
14680 - ov5645: I2C address change
14681 - i2c: Add Qualcomm Camera Control Interface driver
14682 - camss: vfe: Skip first four frames from sensor
14683 - camss: Do not register if no cameras are present
14684 - i2c-qcom-cci: Fix run queue completion timeout
14685 - i2c-qcom-cci: Fix I2C address bug
14686 - media: ov5645: Fix I2C address
14687 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
14688 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
14689 - leds: Add driver for Qualcomm LPG
14690 - wcn36xx: Fix warning due to duplicate scan_completed notification
14691 - arm64: dts: Add CPR DT node for msm8916
14692 - arm64: dts: add spmi-regulator nodes
14693 - arm64: dts: msm8916: Add cpufreq support
14694 - arm64: dts: msm8916: Add a shared CPU opp table
14695 - arm64: dts: msm8916: Add cpu cooling maps
14696 - arm64: dts: pm8916: Mark the s2 regulator as always-on
14697 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
14698 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
14699 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
14700 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
14701 driver
14702 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
14703 - DT: leds: Add Qualcomm Light Pulse Generator binding
14704 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
14705 - arm64: dts: qcom: Add pwm node for pm8916
14706 - arm64: dts: qcom: Add user LEDs on db820c
14707 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
14708 - ARM: dts: qcom: Add LPG node to pm8941
14709 - ARM: dts: qcom: honami: Add LPG node and RGB LED
14710 - arm64: dts: qcom: Add Camera Control Interface support
14711 - arm64: dts: qcom: Add apps_iommu vfe child node
14712 - arm64: dts: qcom: Add camss device node
14713 - arm64: dts: qcom: Add ov5645 device nodes
14714 - arm64: dts: msm8916: Fix camera sensors I2C addresses
14715 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
14716 - packaging: arm64: add a uboot flavour - part1
14717 - packaging: arm64: add a uboot flavour - part2
14718 - packaging: arm64: add a uboot flavour - part3
14719 - packaging: arm64: add a uboot flavour - part4
14720 - packaging: arm64: add a uboot flavour - part5
14721 - packaging: arm64: rename uboot flavour to snapdragon
14722 - [Config] updateconfigs after qcomlt import
14723 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
14724 - [Config] arm64: snapdragon: MSM_GCC_8916=y
14725 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
14726 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
14727 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
14728 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
14729 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
14730 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
14731 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
14732 - [Config] arm64: snapdragon: QCOM_SMEM=y
14733 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
14734 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
14735 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
14736 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
14737 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
14738 - [Config] arm64: snapdragon: QCOM_CPR=y
14739 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
14740 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
14741 - [Config] turn off DRM_MSM_REGISTER_LOGGING
14742 - [Config] arm64: snapdragon: I2C_QUP=y
14743 - [Config] arm64: snapdragon: SPI_QUP=y
14744 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
14745 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
14746 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
14747 - [Config] arm64: snapdragon: QCOM_SMSM=y
14748 - [Config] arm64: snapdragon: QCOM_SMP2P=y
14749 - [Config] arm64: snapdragon: DRM_MSM=y
14750 - [Config] arm64: snapdragon: SND_SOC=y
14751 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
14752 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
14753 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
14754 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
14755 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
14756 SND_SOC_MSM8916_WCD_DIGITAL=y
14757 - SAUCE: media: ov5645: skip address change if dt addr == default addr
14758 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
14759 #ifdefs
14760 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
14761 - [Packaging] fix up snapdragon abi paths
14762
14763 * LSM stacking patches for bionic (LP: #1763062)
14764 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
14765 - SAUCE: LSM stacking: LSM: Manage credential security blobs
14766 - SAUCE: LSM stacking: LSM: Manage file security blobs
14767 - SAUCE: LSM stacking: LSM: Manage task security blobs
14768 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
14769 - SAUCE: LSM stacking: LSM: General stacking
14770 - SAUCE: LSM stacking: fixup initialize task->security
14771 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
14772 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
14773 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
14774 - SAUCE: LSM stacking: fixup apparmor stacking enablement
14775 - SAUCE: LSM stacking: fixup stacking kconfig
14776 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
14777 - SAUCE: LSM stacking: provide prctl interface for setting context
14778 - SAUCE: LSM stacking: inherit current display LSM
14779 - SAUCE: LSM stacking: keep an index for each registered LSM
14780 - SAUCE: LSM stacking: verify display LSM
14781 - SAUCE: LSM stacking: provide a way to specify the default display lsm
14782 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
14783 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
14784 - SAUCE: LSM stacking: add Kconfig to set default display LSM
14785 - SAUCE: LSM stacking: add configs for LSM stacking
14786 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
14787 - SAUCE: LSM stacking: remove procfs context interface
14788
14789 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
14790 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
14791 - SAUCE: LSM stacking: check for invalid zero sized writes
14792
14793 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
14794 (LP: #1762755)
14795 - RDMA/hns: Support rq record doorbell for the user space
14796 - RDMA/hns: Support cq record doorbell for the user space
14797 - RDMA/hns: Support rq record doorbell for kernel space
14798 - RDMA/hns: Support cq record doorbell for kernel space
14799 - RDMA/hns: Fix cqn type and init resp
14800 - RDMA/hns: Fix init resp when alloc ucontext
14801 - RDMA/hns: Fix cq record doorbell enable in kernel
14802
14803 * Replace LPC patchset with upstream version (LP: #1762758)
14804 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
14805 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
14806 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
14807 children"
14808 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
14809 bindings"
14810 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
14811 devices"
14812 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
14813 hosts"
14814 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
14815 pci_register_io_range()"
14816 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
14817 pci_register_io_range()"
14818 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
14819 - lib: Add generic PIO mapping method
14820 - PCI: Remove __weak tag from pci_register_io_range()
14821 - PCI: Add fwnode handler as input param of pci_register_io_range()
14822 - PCI: Apply the new generic I/O management on PCI IO hosts
14823 - of: Add missing I/O range exception for indirect-IO devices
14824 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
14825 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
14826 - ACPI / scan: Do not enumerate Indirect IO host children
14827 - HISI LPC: Add ACPI support
14828 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
14829
14830 * Enable Tunneled Operations on POWER9 (LP: #1762448)
14831 - powerpc/powernv: Enable tunneled operations
14832 - cxl: read PHB indications from the device tree
14833
14834 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
14835 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
14836
14837 * NFS + sec=krb5 is broken (LP: #1759791)
14838 - sunrpc: remove incorrect HMAC request initialization
14839
14840 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
14841 - d-i: add bcm2835 to block-modules
14842
14843 * Backport USB core quirks (LP: #1762695)
14844 - usb: core: Add "quirks" parameter for usbcore
14845 - usb: core: Copy parameter string correctly and remove superfluous null check
14846 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
14847
14848 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
14849 setting up a second end-to-end encrypted disk (LP: #1762353)
14850 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
14851
14852 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
14853 - s390: move nobp parameter functions to nospec-branch.c
14854 - s390: add automatic detection of the spectre defense
14855 - s390: report spectre mitigation via syslog
14856 - s390: add sysfs attributes for spectre
14857 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
14858 - s390: correct nospec auto detection init order
14859
14860 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
14861 - powerpc/64s: Wire up cpu_show_spectre_v2()
14862
14863 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
14864 - powerpc/64s: Wire up cpu_show_spectre_v1()
14865
14866 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
14867 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
14868 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
14869 - powerpc/rfi-flush: Always enable fallback flush on pseries
14870 - powerpc/rfi-flush: Differentiate enabled and patched flush types
14871 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
14872 - powerpc/64s: Move cpu_show_meltdown()
14873 - powerpc/64s: Enhance the information in cpu_show_meltdown()
14874 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
14875 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
14876
14877 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
14878 CVE-2017-5753 // CVE-2017-5754
14879 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
14880 - powerpc: Add security feature flags for Spectre/Meltdown
14881 - powerpc/pseries: Set or clear security feature flags
14882 - powerpc/powernv: Set or clear security feature flags
14883
14884 * Hisilicon network subsystem 3 support (LP: #1761610)
14885 - net: hns3: export pci table of hclge and hclgevf to userspace
14886 - d-i: Add hns3 drivers to nic-modules
14887
14888 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
14889 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
14890
14891 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
14892 - perf vendor events: Drop incomplete multiple mapfile support
14893 - perf vendor events: Fix error code in json_events()
14894 - perf vendor events: Drop support for unused topic directories
14895 - perf vendor events: Add support for pmu events vendor subdirectory
14896 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
14897 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
14898 - perf vendor events: Add support for arch standard events
14899 - perf vendor events arm64: Add armv8-recommended.json
14900 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
14901 - perf vendor events arm64: fixup A53 to use recommended events
14902 - perf vendor events arm64: add HiSilicon hip08 JSON file
14903 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
14904
14905 * Warning "cache flush timed out!" seen when unloading the cxl driver
14906 (LP: #1762367)
14907 - cxl: Check if PSL data-cache is available before issue flush request
14908
14909 * Bionic update to v4.16.1 stable release (LP: #1763170)
14910 - bitmap: fix memset optimization on big-endian systems
14911 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
14912 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
14913 - USB: serial: cp210x: add ELDAT Easywave RX09 id
14914 - serial: 8250: Add Nuvoton NPCM UART
14915 - mei: remove dev_err message on an unsupported ioctl
14916 - /dev/mem: Avoid overwriting "err" in read_mem()
14917 - media: usbtv: prevent double free in error case
14918 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
14919 - crypto: lrw - Free rctx->ext with kzfree
14920 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
14921 - crypto: talitos - don't persistently map req_ctx->hw_context and
14922 req_ctx->buf
14923 - crypto: inside-secure - fix clock management
14924 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
14925 - crypto: talitos - fix IPsec cipher in length
14926 - crypto: ahash - Fix early termination in hash walk
14927 - crypto: caam - Fix null dereference at error path
14928 - crypto: ccp - return an actual key size from RSA max_size callback
14929 - crypto: arm,arm64 - Fix random regeneration of S_shipped
14930 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
14931 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
14932 - Btrfs: fix unexpected cow in run_delalloc_nocow
14933 - siox: fix possible buffer overflow in device_add_store
14934 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
14935 - Revert "base: arch_topology: fix section mismatch build warnings"
14936 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
14937 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
14938 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
14939 - vt: change SGR 21 to follow the standards
14940 - Fix slab name "biovec-(1<<(21-12))"
14941 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
14942 - Linux 4.16.1
14943
14944 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
14945 starting 4.15-rc2 (LP: #1759893)
14946 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
14947 build"
14948 - [Config] CONFIG_BLK_DEV_NMVE=m
14949
14950 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
14951 - PM / hibernate: Make passing hibernate offsets more friendly
14952
14953 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
14954 type(pseries-bionic) complaining "KVM implementation does not support
14955 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
14956 - powerpc: Use feature bit for RTC presence rather than timebase presence
14957 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
14958 - powerpc: Free up CPU feature bits on 64-bit machines
14959 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
14960 - powerpc/powernv: Provide a way to force a core into SMT4 mode
14961 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
14962 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
14963 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
14964
14965 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
14966 - thunderbolt: Resume control channel after hibernation image is created
14967 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
14968 - thunderbolt: Handle connecting device in place of host properly
14969 - thunderbolt: Do not overwrite error code when domain adding fails
14970 - thunderbolt: Wait a bit longer for root switch config space
14971 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
14972 - thunderbolt: Handle rejected Thunderbolt devices
14973 - thunderbolt: Factor common ICM add and update operations out
14974 - thunderbolt: Correct function name in kernel-doc comment
14975 - thunderbolt: Add tb_switch_get()
14976 - thunderbolt: Add tb_switch_find_by_route()
14977 - thunderbolt: Add tb_xdomain_find_by_route()
14978 - thunderbolt: Add constant for approval timeout
14979 - thunderbolt: Move driver ready handling to struct icm
14980 - thunderbolt: Add 'boot' attribute for devices
14981 - thunderbolt: Add support for preboot ACL
14982 - thunderbolt: Introduce USB only (SL4) security level
14983 - thunderbolt: Add support for Intel Titan Ridge
14984
14985 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
14986 - ath10k: update the IRAM bank number for QCA9377
14987
14988 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
14989 (LP: #1759511)
14990 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
14991
14992 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
14993 (LP: #1757228)
14994 - cxl: Fix timebase synchronization status on P9
14995
14996 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
14997 fixes (LP: #1752182)
14998 - scsi: lpfc: Fix frequency of Release WQE CQEs
14999 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
15000 - scsi: lpfc: move placement of target destroy on driver detach
15001 - scsi: lpfc: correct debug counters for abort
15002 - scsi: lpfc: Add WQ Full Logic for NVME Target
15003 - scsi: lpfc: Fix PRLI handling when topology type changes
15004 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
15005 - scsi: lpfc: Fix RQ empty firmware trap
15006 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
15007 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
15008 - scsi: lpfc: Fix issue_lip if link is disabled
15009 - scsi: lpfc: Indicate CONF support in NVMe PRLI
15010 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
15011 - scsi: lpfc: Validate adapter support for SRIU option
15012 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
15013 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
15014 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
15015 - scsi: lpfc: update driver version to 11.4.0.7
15016 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
15017 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
15018 - scsi: lpfc: Rework sli4 doorbell infrastructure
15019 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
15020 - scsi: lpfc: Add push-to-adapter support to sli4
15021 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
15022 - scsi: lpfc: Add 64G link speed support
15023 - scsi: lpfc: Add if_type=6 support for cycling valid bits
15024 - scsi: lpfc: Enable fw download on if_type=6 devices
15025 - scsi: lpfc: Add embedded data pointers for enhanced performance
15026 - scsi: lpfc: Fix nvme embedded io length on new hardware
15027 - scsi: lpfc: Work around NVME cmd iu SGL type
15028 - scsi: lpfc: update driver version to 12.0.0.0
15029 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
15030 - scsi: lpfc: use __raw_writeX on DPP copies
15031 - scsi: lpfc: Add missing unlock in WQ full logic
15032
15033 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
15034 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
15035
15036 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
15037 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
15038 - [Packaging] include the retpoline extractor in the headers
15039
15040 * Use med_with_dipm SATA LPM to save more power for mobile platforms
15041 (LP: #1759547)
15042 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
15043
15044 * Miscellaneous Ubuntu changes
15045 - [Packaging] Only install cloud init files when do_tools_common=true
15046 - SAUCE: Import aufs driver
15047 - [Config] Enable AUFS config options
15048
15049 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
15050
15051linux (4.16.0-3.4) bionic; urgency=medium
15052
15053 * Allow multiple mounts of zfs datasets (LP: #1759848)
15054 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
15055
15056 * zfs system process hung on container stop/delete (LP: #1754584)
15057 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15058 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
15059 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15060
15061 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
15062 (LP: #1755073)
15063 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
15064
15065 * CAPI Flash (cxlflash) update (LP: #1752672)
15066 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
15067 - SAUCE: cxlflash: Avoid clobbering context control register value
15068 - SAUCE: cxlflash: Add argument identifier names
15069 - SAUCE: cxlflash: Introduce OCXL backend
15070 - SAUCE: cxlflash: Hardware AFU for OCXL
15071 - SAUCE: cxlflash: Read host function configuration
15072 - SAUCE: cxlflash: Setup function acTag range
15073 - SAUCE: cxlflash: Read host AFU configuration
15074 - SAUCE: cxlflash: Setup AFU acTag range
15075 - SAUCE: cxlflash: Setup AFU PASID
15076 - SAUCE: cxlflash: Adapter context support for OCXL
15077 - SAUCE: cxlflash: Use IDR to manage adapter contexts
15078 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
15079 - SAUCE: cxlflash: Support adapter context discovery
15080 - SAUCE: cxlflash: Support image reload policy modification
15081 - SAUCE: cxlflash: MMIO map the AFU
15082 - SAUCE: cxlflash: Support starting an adapter context
15083 - SAUCE: cxlflash: Support process specific mappings
15084 - SAUCE: cxlflash: Support AFU state toggling
15085 - SAUCE: cxlflash: Support reading adapter VPD data
15086 - SAUCE: cxlflash: Setup function OCXL link
15087 - SAUCE: cxlflash: Setup OCXL transaction layer
15088 - SAUCE: cxlflash: Support process element lifecycle
15089 - SAUCE: cxlflash: Support AFU interrupt management
15090 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
15091 - SAUCE: cxlflash: Support starting user contexts
15092 - SAUCE: cxlflash: Support adapter context polling
15093 - SAUCE: cxlflash: Support adapter context reading
15094 - SAUCE: cxlflash: Support adapter context mmap and release
15095 - SAUCE: cxlflash: Support file descriptor mapping
15096 - SAUCE: cxlflash: Introduce object handle fop
15097 - SAUCE: cxlflash: Setup LISNs for user contexts
15098 - SAUCE: cxlflash: Setup LISNs for master contexts
15099 - SAUCE: cxlflash: Update synchronous interrupt status bits
15100 - SAUCE: cxlflash: Introduce OCXL context state machine
15101 - SAUCE: cxlflash: Register for translation errors
15102 - SAUCE: cxlflash: Support AFU reset
15103 - SAUCE: cxlflash: Enable OCXL operations
15104
15105 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
15106 (LP: #1736393)
15107 - SAUCE: drm/i915:Don't set chip specific data
15108 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
15109
15110 * zed process consuming 100% cpu (LP: #1751796)
15111 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
15112
15113 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
15114 "always" (LP: #1753708)
15115 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
15116
15117 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
15118 - [Packaging] retpoline -- add safe usage hint support
15119 - [Packaging] retpoline-check -- only report additions
15120 - [Packaging] retpoline -- widen indirect call/jmp detection
15121 - [Packaging] retpoline -- elide %rip relative indirections
15122 - [Packaging] retpoline -- clear hint information from packages
15123 - SAUCE: apm -- annotate indirect calls within
15124 firmware_restrict_branch_speculation_{start,end}
15125 - SAUCE: EFI -- annotate indirect calls within
15126 firmware_restrict_branch_speculation_{start,end}
15127 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
15128 code
15129 - SAUCE: vga_set_mode -- avoid jump tables
15130 - [Config] retpoine -- switch to new format
15131
15132 * Miscellaneous Ubuntu changes
15133 - [Packaging] final-checks -- remove check for empty retpoline files
15134 - [Packaging] skip cloud tools packaging when not building package
15135
15136 [ Upstream Kernel Changes ]
15137
15138 * Rebase to v4.16
15139
15140 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
15141
15142linux (4.16.0-2.3) bionic; urgency=medium
15143
15144 * devpts: handle bind-mounts (LP: #1755857)
15145 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
15146 - SAUCE: devpts: resolve devpts bind-mounts
15147 - SAUCE: devpts: comment devpts_mntget()
15148 - SAUCE: selftests: add devpts selftests
15149
15150 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
15151 - d-i: add hisi_sas_v3_hw to scsi-modules
15152
15153 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
15154 - SAUCE: scsi: hisi_sas: config for hip08 ES
15155 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
15156
15157 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
15158 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
15159
15160 * Fix ARC hit rate (LP: #1755158)
15161 - SAUCE: Fix ARC hit rate (LP: #1755158)
15162
15163 * ZFS setgid broken on 0.7 (LP: #1753288)
15164 - SAUCE: Fix ZFS setgid
15165
15166 * CONFIG_EFI=y on armhf (LP: #1726362)
15167 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
15168
15169 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
15170 - [Config] CONFIG_USB_XHCI_DBGCAP=y
15171
15172 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
15173 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
15174 - [Config] retpoline -- clean up i386 retpoline files
15175
15176 * Miscellaneous Ubuntu changes
15177 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
15178 - [Config] fix up retpoline abi files
15179 - [Config] fix up retpoline abi files
15180 - d-i: Add netsec to nic-modules
15181
15182 [ Upstream Kernel Changes ]
15183
15184 * Rebase to v4.16-rc6
15185
15186 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
15187
15188linux (4.16.0-1.2) bionic; urgency=medium
15189
15190 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
15191 - d-i: add cxgb4 to nic-modules
15192
15193 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
15194 - [Config] CONFIG_INDIRECT_PIO=y
15195 - SAUCE: LIB: Introduce a generic PIO mapping method
15196 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
15197 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
15198 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
15199 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
15200 - [Config] CONFIG_HISILICON_LPC=y
15201 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
15202 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
15203 - SAUCE: HISI LPC: Add ACPI support
15204 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
15205
15206 * Miscellaneous Ubuntu changes
15207 - SAUCE: tools: use CC for linking acpi tools
15208
15209 [ Upstream Kernel Changes ]
15210
15211 * Rebase to v4.16-rc3
15212
15213 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
15214
15215linux (4.16.0-0.1) bionic; urgency=medium
15216
15217 * retpoline abi files are empty on i386 (LP: #1751021)
15218 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
15219 - [Packaging] final-checks -- sanity checking ABI contents
15220 - [Packaging] final-checks -- check for empty retpoline files
15221
15222 * Miscellaneous upstream changes
15223 - disable vbox build
15224 - Disable zfs build
15225
15226 [ Upstream Kernel Changes ]
15227
15228 * Rebase to v4.16-rc2
15229
15230 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
15231
15232linux (4.16.0-0.0) bionic; urgency=medium
15233
15234 * Dummy entry
15235
15236 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
15237
15238linux (4.15.0-10.11) bionic; urgency=medium
15239
15240 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
15241
15242 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
15243 (LP: #1749202)
15244 - swiotlb: suppress warning when __GFP_NOWARN is set
15245 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
15246
15247 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
15248 - SAUCE: tools -- add ability to disable libbfd
15249 - [Packaging] correct disablement of libbfd
15250
15251 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
15252 (LP: #1744058)
15253 - ALSA: hda/realtek - update ALC225 depop optimize
15254
15255 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
15256 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
15257
15258 * headset mic can't be detected on two Dell machines (LP: #1748807)
15259 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
15260 - ALSA: hda - Fix headset mic detection problem for two Dell machines
15261
15262 * Bionic update to v4.15.3 stable release (LP: #1749191)
15263 - ip6mr: fix stale iterator
15264 - net: igmp: add a missing rcu locking section
15265 - qlcnic: fix deadlock bug
15266 - qmi_wwan: Add support for Quectel EP06
15267 - r8169: fix RTL8168EP take too long to complete driver initialization.
15268 - tcp: release sk_frag.page in tcp_disconnect
15269 - vhost_net: stop device during reset owner
15270 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
15271 - ipv6: change route cache aging logic
15272 - Revert "defer call to mem_cgroup_sk_alloc()"
15273 - net: ipv6: send unsolicited NA after DAD
15274 - rocker: fix possible null pointer dereference in
15275 rocker_router_fib_event_work
15276 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
15277 - cls_u32: add missing RCU annotation.
15278 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
15279 - soreuseport: fix mem leak in reuseport_add_sock()
15280 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
15281 - net: sched: fix use-after-free in tcf_block_put_ext
15282 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
15283 - media: soc_camera: soc_scale_crop: add missing
15284 MODULE_DESCRIPTION/AUTHOR/LICENSE
15285 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15286 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
15287 - crypto: tcrypt - fix S/G table for test_aead_speed()
15288 - Linux 4.15.3
15289
15290 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
15291 CVE-2018-1000026
15292 - net: create skb_gso_validate_mac_len()
15293 - bnx2x: disable GSO where gso_size is too big for hardware
15294
15295 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
15296 - net: hns: add ACPI mode support for ethtool -p
15297
15298 * CVE-2017-5715 (Spectre v2 Intel)
15299 - [Packaging] retpoline files must be sorted
15300 - [Packaging] pull in retpoline files
15301
15302 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
15303 - d-i: Add hfi1 to nic-modules
15304
15305 * CVE-2017-5715 (Spectre v2 retpoline)
15306 - [Packaging] retpoline -- add call site validation
15307 - [Config] disable retpoline checks for first upload
15308
15309 * Do not duplicate changelog entries assigned to more than one bug or CVE
15310 (LP: #1743383)
15311 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
15312
15313 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
15314
15315linux (4.15.0-9.10) bionic; urgency=medium
15316
15317 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
15318
15319 * Miscellaneous Ubuntu changes
15320 - [Debian] tests -- remove gcc-multilib dependency for arm64
15321
15322 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
15323
15324linux (4.15.0-8.9) bionic; urgency=medium
15325
15326 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
15327
15328 * Bionic update to v4.15.2 stable release (LP: #1748072)
15329 - KVM: x86: Make indirect calls in emulator speculation safe
15330 - KVM: VMX: Make indirect call speculation safe
15331 - module/retpoline: Warn about missing retpoline in module
15332 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
15333 - x86/cpufeatures: Add Intel feature bits for Speculation Control
15334 - x86/cpufeatures: Add AMD feature bits for Speculation Control
15335 - x86/msr: Add definitions for new speculation control MSRs
15336 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
15337 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
15338 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
15339 - x86/alternative: Print unadorned pointers
15340 - x86/nospec: Fix header guards names
15341 - x86/bugs: Drop one "mitigation" from dmesg
15342 - x86/cpu/bugs: Make retpoline module warning conditional
15343 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
15344 - x86/retpoline: Simplify vmexit_fill_RSB()
15345 - x86/speculation: Simplify indirect_branch_prediction_barrier()
15346 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15347 - iio: adc/accel: Fix up module licenses
15348 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15349 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15350 - KVM: nVMX: Eliminate vmcs02 pool
15351 - KVM: VMX: introduce alloc_loaded_vmcs
15352 - objtool: Improve retpoline alternative handling
15353 - objtool: Add support for alternatives at the end of a section
15354 - objtool: Warn on stripped section symbol
15355 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
15356 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
15357 - x86/entry/64: Remove the SYSCALL64 fast path
15358 - x86/entry/64: Push extra regs right away
15359 - x86/asm: Move 'status' from thread_struct to thread_info
15360 - Documentation: Document array_index_nospec
15361 - array_index_nospec: Sanitize speculative array de-references
15362 - x86: Implement array_index_mask_nospec
15363 - x86: Introduce barrier_nospec
15364 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
15365 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
15366 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
15367 - x86/get_user: Use pointer masking to limit speculation
15368 - x86/syscall: Sanitize syscall table de-references under speculation
15369 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
15370 - nl80211: Sanitize array index in parse_txq_params
15371 - x86/spectre: Report get_user mitigation for spectre_v1
15372 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
15373 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
15374 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
15375 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
15376 - KVM: VMX: make MSR bitmaps per-VCPU
15377 - x86/kvm: Update spectre-v1 mitigation
15378 - x86/retpoline: Avoid retpolines for built-in __init functions
15379 - x86/spectre: Simplify spectre_v2 command line parsing
15380 - x86/pti: Mark constant arrays as __initconst
15381 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
15382 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
15383 - KVM/x86: Add IBPB support
15384 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
15385 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
15386 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
15387 - serial: core: mark port as initialized after successful IRQ change
15388 - fpga: region: release of_parse_phandle nodes after use
15389 - Linux 4.15.2
15390
15391 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
15392 - net: phy: core: remove now uneeded disabling of interrupts
15393 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
15394 - net: socionext: Add Synquacer NetSec driver
15395 - net: socionext: include linux/io.h to fix build
15396 - net: socionext: Fix error return code in netsec_netdev_open()
15397
15398 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
15399 - [Config] CONFIG_EDAC_GHES=y
15400
15401 * support thunderx2 vendor pmu events (LP: #1747523)
15402 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
15403 - perf tools arm64: Add support for get_cpuid_str function.
15404 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
15405 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
15406 events
15407 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
15408
15409 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
15410 - SAUCE: mm: disable vma based swap readahead by default
15411 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
15412
15413 * Miscellaneous Ubuntu changes
15414 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
15415
15416 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
15417
15418linux (4.15.0-7.8) bionic; urgency=medium
15419
15420 * Bionic update to v4.15.1 stable release (LP: #1747169)
15421 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
15422 - tools/gpio: Fix build error with musl libc
15423 - gpio: stmpe: i2c transfer are forbiden in atomic context
15424 - gpio: Fix kernel stack leak to userspace
15425 - ALSA: hda - Reduce the suspend time consumption for ALC256
15426 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
15427 - crypto: aesni - handle zero length dst buffer
15428 - crypto: aesni - fix typo in generic_gcmaes_decrypt
15429 - crypto: aesni - add wrapper for generic gcm(aes)
15430 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
15431 aesni
15432 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
15433 aesni
15434 - crypto: inside-secure - fix hash when length is a multiple of a block
15435 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
15436 - crypto: sha3-generic - fixes for alignment and big endian operation
15437 - crypto: af_alg - whitelist mask and type
15438 - HID: wacom: EKR: ensure devres groups at higher indexes are released
15439 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
15440 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15441 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15442 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
15443 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15444 - igb: Free IRQs when device is hotplugged
15445 - ima/policy: fix parsing of fsuuid
15446 - scsi: aacraid: Fix udev inquiry race condition
15447 - scsi: aacraid: Fix hang in kdump
15448 - scsi: storvsc: missing error code in storvsc_probe()
15449 - staging: lustre: separate a connection destroy from free struct kib_conn
15450 - staging: ccree: NULLify backup_info when unused
15451 - staging: ccree: fix fips event irq handling build
15452 - tty: fix data race between tty_init_dev and flush of buf
15453 - usb: option: Add support for FS040U modem
15454 - USB: serial: pl2303: new device id for Chilitag
15455 - USB: cdc-acm: Do not log urb submission errors on disconnect
15456 - CDC-ACM: apply quirk for card reader
15457 - USB: serial: io_edgeport: fix possible sleep-in-atomic
15458 - usbip: prevent bind loops on devices attached to vhci_hcd
15459 - usbip: list: don't list devices attached to vhci_hcd
15460 - USB: serial: simple: add Motorola Tetra driver
15461 - usb: f_fs: Prevent gadget unbind if it is already unbound
15462 - usb: uas: unconditionally bring back host after reset
15463 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
15464 - ANDROID: binder: remove waitqueue when thread exits.
15465 - android: binder: use VM_ALLOC to get vm area
15466 - mei: me: allow runtime pm for platform with D0i3
15467 - serial: 8250_of: fix return code when probe function fails to get reset
15468 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
15469 - serial: 8250_dw: Revert "Improve clock rate setting"
15470 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
15471 - spi: imx: do not access registers while clocks disabled
15472 - iio: adc: stm32: fix scan of multiple channels with DMA
15473 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
15474 - test_firmware: fix missing unlock on error in config_num_requests_store()
15475 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
15476 - Input: synaptics-rmi4 - do not delete interrupt memory too early
15477 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
15478 - Linux 4.15.1
15479
15480 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
15481 (LP: #1744712)
15482 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
15483 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
15484 version
15485
15486 * apparmor profile load in stacked policy container fails (LP: #1746463)
15487 - SAUCE: apparmor: fix display of .ns_name for containers
15488
15489 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
15490
15491linux (4.15.0-6.7) bionic; urgency=low
15492
15493 * upload urgency should be medium by default (LP: #1745338)
15494 - [Packaging] update urgency to medium by default
15495
15496 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
15497 - scsi: libiscsi: Allow sd_shutdown on bad transport
15498
15499 * Miscellaneous Ubuntu changes
15500 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
15501 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
15502 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
15503
15504 [ Upstream Kernel Changes ]
15505
15506 * Rebase to v4.15
15507
15508 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
15509
15510linux (4.15.0-5.6) bionic; urgency=low
15511
15512 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
15513 (LP: #1744077)
15514 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
15515
15516 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
15517 (LP: #1743638)
15518 - [d-i] Add qede to nic-modules udeb
15519
15520 * boot failure on AMD Raven + WesternXT (LP: #1742759)
15521 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
15522
15523 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
15524 (LP: #1726519)
15525 - SAUCE: Revert "scsi: libsas: allow async aborts"
15526
15527 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
15528 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
15529
15530 * Miscellaneous Ubuntu changes
15531 - Rebase to v4.15-rc7
15532 - [Config] CONFIG_CPU_ISOLATION=y
15533 - [Config] Update annotations following config review
15534 - Revert "UBUNTU: SAUCE: Import aufs driver"
15535 - SAUCE: Import aufs driver
15536 - ubuntu: vbox -- update to 5.2.6-dfsg-1
15537 - ubuntu: vbox: build fixes for 4.15
15538 - ubuntu: vbox -- update to 5.2.6-dfsg-2
15539 - hio: updates for timer api changes in 4.15
15540 - enable hio build
15541 - Rebase to v4.15-rc9
15542
15543 [ Upstream Kernel Changes ]
15544
15545 * Rebase to v4.15-rc9
15546
15547 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
15548
15549linux (4.15.0-4.5) bionic; urgency=low
15550
15551 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
15552 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
15553
15554 * External HDMI monitor failed to show screen on Lenovo X1 series
15555 (LP: #1738523)
15556 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
15557
15558 * Miscellaneous Ubuntu changes
15559 - [Debian] autoreconstruct - add resoration of execute permissions
15560
15561 [ Upstream Kernel Changes ]
15562
15563 * Rebase to v4.15-rc4
15564
15565 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
15566
15567linux (4.15.0-3.4) bionic; urgency=low
15568
15569 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
15570 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
15571
15572 [ Upstream Kernel Changes ]
15573
15574 * Rebase to v4.15-rc6
15575
15576 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
15577
15578linux (4.15.0-2.3) bionic; urgency=low
15579
15580 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
15581 4.15.0-1.2 (LP: #1737752)
15582 - x86/mm: Unbreak modules that use the DMA API
15583
15584 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
15585 - [Config] CONFIG_SPI_INTEL_SPI_*=n
15586
15587 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
15588 and udebs (LP: #1521712)
15589 - [Config] Include ibmvnic in nic-modules
15590
15591 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
15592 - [Config] Enable support for emulation of deprecated ARMv8 instructions
15593
15594 * Miscellaneous Ubuntu changes
15595 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
15596 - Enable zfs build
15597 - [Debian] add icp to zfs-modules.ignore
15598
15599 [ Upstream Kernel Changes ]
15600
15601 * Rebase to v4.15-rc4
15602
15603 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
15604
15605linux (4.15.0-1.2) bionic; urgency=low
15606
15607 * Disabling zfs does not always disable module checks for the zfs modules
15608 (LP: #1737176)
15609 - [Packaging] disable zfs module checks when zfs is disabled
15610
15611 * Miscellaneous Ubuntu changes
15612 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
15613
15614 [ Upstream Kernel Changes ]
15615
15616 * Rebase to v4.15-rc3
15617
15618 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
15619
15620linux (4.15.0-0.1) bionic; urgency=low
15621
15622 * Miscellaneous Ubuntu changes
15623 - ubuntu: vbox -- update to 5.2.2-dfsg-2
15624 - ubuntu: vbox: build fixes for 4.15
15625 - disable hio build
15626 - [Config] Update kernel lockdown options to fix build errors
15627 - Disable zfs build
15628 - SAUCE: Import aufs driver
15629 - [Config] Enable AUFS config options
15630
15631 [ Upstream Kernel Changes ]
15632
15633 * Rebase to v4.15-rc2
15634
15635 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
15636
15637linux (4.14.0-11.13) bionic; urgency=low
15638
15639 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
15640
15641 * CVE-2017-1000405
15642 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
15643
15644 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
15645 - SAUCE: mm: disable vma based swap readahead by default
15646 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
15647
15648 * Bionic update to v4.14.3 stable release (LP: #1735843)
15649 - s390: fix transactional execution control register handling
15650 - s390/noexec: execute kexec datamover without DAT
15651 - s390/runtime instrumention: fix possible memory corruption
15652 - s390/guarded storage: fix possible memory corruption
15653 - s390/disassembler: add missing end marker for e7 table
15654 - s390/disassembler: increase show_code buffer size
15655 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
15656 - ACPI / EC: Fix regression related to triggering source of EC event handling
15657 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
15658 - serdev: fix registration of second slave
15659 - sched: Make resched_cpu() unconditional
15660 - lib/mpi: call cond_resched() from mpi_powm() loop
15661 - x86/boot: Fix boot failure when SMP MP-table is based at 0
15662 - x86/decoder: Add new TEST instruction pattern
15663 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
15664 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
15665 - perf/x86/intel: Hide TSX events when RTM is not supported
15666 - arm64: Implement arch-specific pte_access_permitted()
15667 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
15668 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
15669 - uapi: fix linux/tls.h userspace compilation error
15670 - uapi: fix linux/rxrpc.h userspace compilation errors
15671 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
15672 - MIPS: ralink: Fix MT7628 pinmux
15673 - MIPS: ralink: Fix typo in mt7628 pinmux function
15674 - net: mvneta: fix handling of the Tx descriptor counter
15675 - nbd: wait uninterruptible for the dead timeout
15676 - nbd: don't start req until after the dead connection logic
15677 - PM / OPP: Add missing of_node_put(np)
15678 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
15679 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
15680 - PCI: hv: Use effective affinity mask
15681 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
15682 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
15683 - ALSA: hda: Add Raven PCI ID
15684 - dm integrity: allow unaligned bv_offset
15685 - dm cache: fix race condition in the writeback mode overwrite_bio
15686 optimisation
15687 - dm crypt: allow unaligned bv_offset
15688 - dm zoned: ignore last smaller runt zone
15689 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
15690 - dm bufio: fix integer overflow when limiting maximum cache size
15691 - ovl: Put upperdentry if ovl_check_origin() fails
15692 - dm: allocate struct mapped_device with kvzalloc
15693 - sched/rt: Simplify the IPI based RT balancing logic
15694 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
15695 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
15696 - dm: discard support requires all targets in a table support discards
15697 - MIPS: Fix odd fp register warnings with MIPS64r2
15698 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
15699 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
15700 - MIPS: Fix an n32 core file generation regset support regression
15701 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
15702 - MIPS: math-emu: Fix final emulation phase for certain instructions
15703 - rt2x00usb: mark device removed when get ENOENT usb error
15704 - mm/z3fold.c: use kref to prevent page free/compact race
15705 - autofs: don't fail mount for transient error
15706 - nilfs2: fix race condition that causes file system corruption
15707 - fscrypt: lock mutex before checking for bounce page pool
15708 - eCryptfs: use after free in ecryptfs_release_messaging()
15709 - libceph: don't WARN() if user tries to add invalid key
15710 - bcache: check ca->alloc_thread initialized before wake up it
15711 - fs: guard_bio_eod() needs to consider partitions
15712 - fanotify: fix fsnotify_prepare_user_wait() failure
15713 - isofs: fix timestamps beyond 2027
15714 - btrfs: change how we decide to commit transactions during flushing
15715 - f2fs: expose some sectors to user in inline data or dentry case
15716 - NFS: Fix typo in nomigration mount option
15717 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
15718 - nfs: Fix ugly referral attributes
15719 - NFS: Avoid RCU usage in tracepoints
15720 - NFS: revalidate "." etc correctly on "open".
15721 - nfsd: deal with revoked delegations appropriately
15722 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
15723 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
15724 - iwlwifi: fix firmware names for 9000 and A000 series hw
15725 - md: fix deadlock error in recent patch.
15726 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
15727 - Bluetooth: btqcomsmd: Add support for BD address setup
15728 - md/bitmap: revert a patch
15729 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
15730 - fsnotify: pin both inode and vfsmount mark
15731 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
15732 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
15733 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
15734 - ext4: prevent data corruption with inline data + DAX
15735 - ext4: prevent data corruption with journaling + DAX
15736 - ALSA: pcm: update tstamp only if audio_tstamp changed
15737 - ALSA: usb-audio: Add sanity checks to FE parser
15738 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
15739 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
15740 - ALSA: timer: Remove kernel warning at compat ioctl error paths
15741 - ALSA: hda/realtek - Fix ALC275 no sound issue
15742 - ALSA: hda: Fix too short HDMI/DP chmap reporting
15743 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
15744 - ALSA: hda/realtek - Fix ALC700 family no sound issue
15745 - ASoC: sun8i-codec: Invert Master / Slave condition
15746 - ASoC: sun8i-codec: Fix left and right channels inversion
15747 - ASoC: sun8i-codec: Set the BCLK divider
15748 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
15749 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
15750 - 9p: Fix missing commas in mount options
15751 - fs/9p: Compare qid.path in v9fs_test_inode
15752 - net/9p: Switch to wait_event_killable()
15753 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
15754 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
15755 - scsi: lpfc: fix pci hot plug crash in timer management routines
15756 - scsi: lpfc: fix pci hot plug crash in list_add call
15757 - scsi: lpfc: Fix crash receiving ELS while detaching driver
15758 - scsi: lpfc: Fix FCP hba_wqidx assignment
15759 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
15760 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
15761 - iscsi-target: Fix non-immediate TMR reference leak
15762 - target: fix null pointer regression in core_tmr_drain_tmr_list
15763 - target: fix buffer offset in core_scsi3_pri_read_full_status
15764 - target: Fix QUEUE_FULL + SCSI task attribute handling
15765 - target: Fix caw_sem leak in transport_generic_request_failure
15766 - target: Fix quiese during transport_write_pending_qf endless loop
15767 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
15768 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
15769 - mtd: nand: Export nand_reset() symbol
15770 - mtd: nand: atmel: Actually use the PM ops
15771 - mtd: nand: omap2: Fix subpage write
15772 - mtd: nand: Fix writing mtdoops to nand flash.
15773 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
15774 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
15775 - p54: don't unregister leds when they are not initialized
15776 - block: Fix a race between blk_cleanup_queue() and timeout handling
15777 - raid1: prevent freeze_array/wait_all_barriers deadlock
15778 - genirq: Track whether the trigger type has been set
15779 - irqchip/gic-v3: Fix ppi-partitions lookup
15780 - lockd: double unregister of inetaddr notifiers
15781 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
15782 enabled
15783 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
15784 - KVM: SVM: obey guest PAT
15785 - kvm: vmx: Reinstate support for CPUs without virtual NMI
15786 - dax: fix PMD faults on zero-length files
15787 - dax: fix general protection fault in dax_alloc_inode
15788 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
15789 - clk: ti: dra7-atl-clock: fix child-node lookups
15790 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
15791 - libnvdimm, pfn: make 'resource' attribute only readable by root
15792 - libnvdimm, namespace: fix label initialization to use valid seq numbers
15793 - libnvdimm, region : make 'resource' attribute only readable by root
15794 - libnvdimm, namespace: make 'resource' attribute only readable by root
15795 - svcrdma: Preserve CB send buffer across retransmits
15796 - IB/srpt: Do not accept invalid initiator port names
15797 - IB/cm: Fix memory corruption in handling CM request
15798 - IB/hfi1: Fix incorrect available receive user context count
15799 - IB/srp: Avoid that a cable pull can trigger a kernel crash
15800 - IB/core: Avoid crash on pkey enforcement failed in received MADs
15801 - IB/core: Only maintain real QPs in the security lists
15802 - NFC: fix device-allocation error return
15803 - spi-nor: intel-spi: Fix broken software sequencing codes
15804 - i40e: Use smp_rmb rather than read_barrier_depends
15805 - igb: Use smp_rmb rather than read_barrier_depends
15806 - igbvf: Use smp_rmb rather than read_barrier_depends
15807 - ixgbevf: Use smp_rmb rather than read_barrier_depends
15808 - i40evf: Use smp_rmb rather than read_barrier_depends
15809 - fm10k: Use smp_rmb rather than read_barrier_depends
15810 - ixgbe: Fix skb list corruption on Power systems
15811 - parisc: Fix validity check of pointer size argument in new CAS
15812 implementation
15813 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
15814 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
15815 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
15816 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
15817 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
15818 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
15819 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
15820 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
15821 - powerpc/64s/hash: Fix fork() with 512TB process address space
15822 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
15823 - media: Don't do DMA on stack for firmware upload in the AS102 driver
15824 - media: rc: check for integer overflow
15825 - media: rc: nec decoder should not send both repeat and keycode
15826 - cx231xx-cards: fix NULL-deref on missing association descriptor
15827 - media: v4l2-ctrl: Fix flags field on Control events
15828 - media: venus: fix wrong size on dma_free
15829 - media: venus: venc: fix bytesused v4l2_plane field
15830 - media: venus: reimplement decoder stop command
15831 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
15832 zone
15833 - iwlwifi: fix wrong struct for a000 device
15834 - iwlwifi: add a new a000 device
15835 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
15836 - iwlwifi: add new cards for a000 series
15837 - iwlwifi: add new cards for 8265 series
15838 - iwlwifi: add new cards for 8260 series
15839 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
15840 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
15841 - e1000e: Fix error path in link detection
15842 - e1000e: Fix return value test
15843 - e1000e: Separate signaling for link check/link up
15844 - e1000e: Avoid receiver overrun interrupt bursts
15845 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
15846 - Linux 4.14.3
15847
15848 * Miscellaneous Ubuntu changes
15849 - SAUCE: s390/topology: don't inline cpu_to_node
15850 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
15851
15852 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
15853
15854linux (4.14.0-10.12) bionic; urgency=low
15855
15856 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
15857
15858 * Miscellaneous Ubuntu changes
15859 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
15860 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
15861
15862 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
15863
15864linux (4.14.0-9.11) bionic; urgency=low
15865
15866 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
15867
15868 * Miscellaneous Ubuntu changes
15869 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
15870 0.7.3-1ubuntu1"
15871
15872 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
15873
15874linux (4.14.0-8.10) bionic; urgency=low
15875
15876 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
15877
15878 * Bionic update to v4.14.2 stable release (LP: #1734694)
15879 - bio: ensure __bio_clone_fast copies bi_partno
15880 - af_netlink: ensure that NLMSG_DONE never fails in dumps
15881 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
15882 - net: cdc_ncm: GetNtbFormat endian fix
15883 - fealnx: Fix building error on MIPS
15884 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
15885 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
15886 - serial: omap: Fix EFR write on RTS deassertion
15887 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
15888 - tpm-dev-common: Reject too short writes
15889 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
15890 - mm/pagewalk.c: report holes in hugetlb ranges
15891 - ocfs2: fix cluster hang after a node dies
15892 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
15893 - ipmi: fix unsigned long underflow
15894 - mm/page_alloc.c: broken deferred calculation
15895 - mm/page_ext.c: check if page_ext is not prepared
15896 - coda: fix 'kernel memory exposure attempt' in fsync
15897 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
15898 - Linux 4.14.2
15899
15900 * Bionic update to v4.14.1 stable release (LP: #1734693)
15901 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
15902 - dmaengine: dmatest: warn user when dma test times out
15903 - media: imon: Fix null-ptr-deref in imon_probe
15904 - media: dib0700: fix invalid dvb_detach argument
15905 - crypto: dh - Fix double free of ctx->p
15906 - crypto: dh - Don't permit 'p' to be 0
15907 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
15908 - crypto: brcm - Explicity ACK mailbox message
15909 - USB: early: Use new USB product ID and strings for DbC device
15910 - USB: usbfs: compute urb->actual_length for isochronous
15911 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
15912 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
15913 - USB: serial: metro-usb: stop I/O after failed open
15914 - USB: serial: Change DbC debug device binding ID
15915 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
15916 - USB: serial: garmin_gps: fix I/O after failed probe and remove
15917 - USB: serial: garmin_gps: fix memory leak on probe errors
15918 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
15919 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
15920 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
15921 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
15922 - HID: cp2112: add HIDRAW dependency
15923 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
15924 - rpmsg: glink: Add missing MODULE_LICENSE
15925 - staging: wilc1000: Fix bssid buffer offset in Txq
15926 - staging: sm750fb: Fix parameter mistake in poke32
15927 - staging: ccree: fix 64 bit scatter/gather DMA ops
15928 - staging: greybus: spilib: fix use-after-free after deregistration
15929 - staging: rtl8188eu: Revert 4 commits breaking ARP
15930 - spi: fix use-after-free at controller deregistration
15931 - sparc32: Add cmpxchg64().
15932 - sparc64: mmu_context: Add missing include files
15933 - sparc64: Fix page table walk for PUD hugepages
15934 - Linux 4.14.1
15935
15936 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
15937 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
15938
15939 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
15940 (LP: #1732627)
15941 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
15942
15943 * Miscellaneous Ubuntu changes
15944 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
15945
15946 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
15947
15948linux (4.14.0-7.9) bionic; urgency=low
15949
15950 * Miscellaneous Ubuntu changes
15951 - SAUCE: apparmor: add base infastructure for socket mediation
15952 - SAUCE: apparmor: af_unix mediation
15953 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
15954 - SAUCE: LSM stacking: LSM: manage credential security blobs
15955 - SAUCE: LSM stacking: LSM: Manage file security blobs
15956 - SAUCE: LSM stacking: LSM: manage task security blobs
15957 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
15958 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
15959 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
15960 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
15961 - SAUCE: LSM stacking: fixup initialize task->security
15962 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
15963 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
15964 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
15965 - SAUCE: LSM stacking: fixup apparmor stacking enablement
15966 - SAUCE: LSM stacking: fixup stacking kconfig
15967 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
15968 - SAUCE: LSM stacking: provide prctl interface for setting context
15969 - SAUCE: LSM stacking: inherit current display LSM
15970 - SAUCE: LSM stacking: keep an index for each registered LSM
15971 - SAUCE: LSM stacking: verify display LSM
15972 - SAUCE: LSM stacking: provide a way to specify the default display lsm
15973 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
15974 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
15975 - SAUCE: LSM stacking: add Kconfig to set default display LSM
15976 - SAUCE: LSM stacking: add configs for LSM stacking
15977 - SAUCE: LSM stacking: check for invalid zero sized writes
15978 - [Config] Run updateconfigs after merging LSM stacking
15979 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
15980
15981 [ Upstream Kernel Changes ]
15982
15983 * Rebase to v4.14
15984
15985 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
15986
15987linux (4.14.0-6.8) bionic; urgency=low
15988
15989 * Miscellaneous Ubuntu changes
15990 - SAUCE: add workarounds to enable ZFS for 4.14
15991
15992 [ Upstream Kernel Changes ]
15993
15994 * Rebase to v4.14-rc8
15995
15996 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
15997
15998linux (4.14.0-5.7) bionic; urgency=low
15999
16000 * Miscellaneous Ubuntu changes
16001 - [Debian] Fix invocation of dh_prep for dbgsym packages
16002
16003 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
16004
16005linux (4.14.0-4.5) bionic; urgency=low
16006
16007 * Miscellaneous Ubuntu changes
16008 - [Packaging] virtualbox -- reduce in kernel module versions
16009 - vbox-update: Fix up KERN_DIR definitions
16010 - ubuntu: vbox -- update to 5.2.0-dfsg-2
16011 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
16012
16013 [ Upstream Kernel Changes ]
16014
16015 * Rebase to v4.14-rc7
16016
16017 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
16018
16019linux (4.14.0-3.4) artful; urgency=low
16020
16021 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
16022 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
16023 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
16024 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
16025
16026 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
16027 - powerpc/64s: Add workaround for P9 vector CI load issue
16028
16029 * Miscellaneous Ubuntu changes
16030 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
16031 - [Config] CONFIG_DRM_VBOXVIDEO=m
16032 - SAUCE: Import aufs driver
16033 - [Config] Enable aufs
16034 - [Config] Reorder annotations file after enabling aufs
16035 - vbox-update: Disable imported vboxvideo module
16036 - ubuntu: vbox -- update to 5.1.30-dfsg-1
16037 - Enable vbox
16038 - hio: Use correct sizes when initializing ssd_index_bits* arrays
16039 - hio: Update io stat accounting for 4.14
16040 - Enable hio
16041
16042 [ Upstream Kernel Changes ]
16043
16044 * Rebase to v4.14-rc5
16045 * Rebase to v4.14-rc6
16046
16047 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
16048
16049linux (4.14.0-2.3) artful; urgency=low
16050
16051 * [Bug] USB controller failed to respond on Denverton after loading
16052 intel_th_pci module (LP: #1715833)
16053 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
16054
16055 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
16056 17.10 (kernel 4.13) (LP: #1719290)
16057 - SAUCE: s390: update zfcpdump_defconfig
16058
16059 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
16060 - d-i: Add bnxt_en to nic-modules.
16061
16062 * Miscellaneous Ubuntu changes
16063 - [Config] Update annotations for 4.14-rc2
16064
16065 [ Upstream Kernel Changes ]
16066
16067 * Rebase to v4.14-rc3
16068 * Rebase to v4.14-rc4
16069
16070 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
16071
16072linux (4.14.0-1.2) artful; urgency=low
16073
16074 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
16075 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
16076
16077 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
16078 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
16079
16080 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
16081 (LP: #1718679)
16082 - [Config] CONFIG_DRM_VBOXVIDEO=n
16083
16084 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
16085 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
16086
16087 * autopkgtest profile fails to build on armhf (LP: #1717920)
16088 - [Packaging] autopkgtest -- disable d-i when dropping flavours
16089
16090 * Miscellaneous Ubuntu changes
16091 - [Config] CONFIG_I2C_XLP9XX=m
16092 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
16093
16094 [ Upstream Kernel Changes ]
16095
16096 * Rebase to v4.14-rc2
16097
16098 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
16099
16100linux (4.14.0-0.1) artful; urgency=low
16101
16102 * Miscellaneous Ubuntu changes
16103 - Disable vbox build
16104 - Disable hio build
16105 - Disable zfs build
16106
16107 [ Upstream Kernel Changes ]
16108
16109 * Rebase to v4.14-rc1
16110
16111 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
16112
16113linux (4.13.0-11.12) artful; urgency=low
16114
16115 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
16116
16117 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
16118 - s390/mm: fix local TLB flushing vs. detach of an mm address space
16119 - s390/mm: fix race on mm->context.flush_mm
16120
16121 * CVE-2017-1000251
16122 - Bluetooth: Properly check L2CAP config option output buffer length
16123
16124 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
16125
16126linux (4.13.0-10.11) artful; urgency=low
16127
16128 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
16129
16130 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
16131 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
16132
16133 * Artful update to v4.13.1 stable release (LP: #1716284)
16134 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
16135 - USB: serial: option: add support for D-Link DWM-157 C1
16136 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
16137 - usb:xhci:Fix regression when ATI chipsets detected
16138 - USB: musb: fix external abort on suspend
16139 - ANDROID: binder: add padding to binder_fd_array_object.
16140 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
16141 - USB: core: Avoid race of async_completed() w/ usbdev_release()
16142 - staging/rts5208: fix incorrect shift to extract upper nybble
16143 - staging: ccree: save ciphertext for CTS IV
16144 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
16145 - iio: adc: ti-ads1015: fix incorrect data rate setting update
16146 - iio: adc: ti-ads1015: fix scale information for ADS1115
16147 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
16148 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
16149 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
16150 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
16151 - driver core: bus: Fix a potential double free
16152 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
16153 - binder: free memory on error
16154 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
16155 - crypto: caam/qi - fix compilation with DEBUG enabled
16156 - thunderbolt: Fix reset response_type
16157 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
16158 - intel_th: pci: Add Cannon Lake PCH-H support
16159 - intel_th: pci: Add Cannon Lake PCH-LP support
16160 - ath10k: fix memory leak in rx ring buffer allocation
16161 - drm/vgem: Pin our pages for dmabuf exports
16162 - drm/ttm: Fix accounting error when fail to get pages for pool
16163 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
16164 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
16165 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
16166 - iwlwifi: pci: add new PCI ID for 7265D
16167 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
16168 - mwifiex: correct channel stat buffer overflows
16169 - MCB: add support for SC31 to mcb-lpc
16170 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
16171 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
16172 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
16173 - workqueue: Fix flag collision
16174 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
16175 - cs5536: add support for IDE controller variant
16176 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
16177 - scsi: sg: recheck MMAP_IO request length with lock held
16178 - of/device: Prevent buffer overflow in of_device_modalias()
16179 - rtlwifi: Fix memory leak when firmware request fails
16180 - rtlwifi: Fix fallback firmware loading
16181 - Linux 4.13.1
16182
16183 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
16184 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
16185
16186 * SRIOV: warning if unload VFs (LP: #1715073)
16187 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
16188
16189 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
16190 - i40e: avoid NVM acquire deadlock during NVM update
16191 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
16192
16193 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
16194 twice when perf stat is done (perf:) (LP: #1714571)
16195 - perf vendor events powerpc: Remove duplicate events
16196
16197 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
16198 (LP: #1703339)
16199 - [Config] Include vmd in storage-core-modules udeb
16200
16201 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
16202 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
16203 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
16204 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
16205 offline
16206
16207 * Miscellaneous Ubuntu changes
16208 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
16209 - Revert "UBUNTU: SAUCE: Import aufs driver"
16210 - SAUCE: Import aufs driver
16211
16212 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
16213
16214linux (4.13.0-9.10) artful; urgency=low
16215
16216 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
16217
16218 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
16219 - [Config] CONFIG_EDAC_GHES=n
16220
16221 * Miscellaneous Ubuntu changes
16222 - ubuntu: vbox -- update to 5.1.26-dfsg-2
16223
16224 [ Upstream Kernel Changes ]
16225
16226 * Rebase to v4.13
16227
16228 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
16229
16230linux (4.13.0-8.9) artful; urgency=low
16231
16232 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
16233 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
16234
16235 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
16236 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
16237
16238 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
16239 Harrisonville SDP (LP: #1709257)
16240 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
16241 - EDAC, pnd2: Mask off the lower four bits of a BAR
16242 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
16243 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
16244 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
16245 reading BAR
16246
16247 * Miscellaneous Ubuntu changes
16248 - Revert "UBUNTU: SAUCE: Import aufs driver"
16249 - SAUCE: Import aufs driver
16250 - SAUCE: selftests/powerpc: Disable some ptrace selftests
16251 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
16252 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
16253 - [Config] Disable CONFIG_MDIO_* options for s390x
16254 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
16255 - [Config] Update annotations for 4.13
16256
16257 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
16258
16259linux (4.13.0-7.8) artful; urgency=low
16260
16261 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
16262 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
16263 paths
16264
16265 * Miscellaneous Ubuntu changes
16266 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
16267
16268 * Miscellaneous upstream changes
16269 - seccomp: Provide matching filter for introspection
16270 - seccomp: Sysctl to display available actions
16271 - seccomp: Operation for checking if an action is available
16272 - seccomp: Sysctl to configure actions that are allowed to be logged
16273 - seccomp: Selftest for detection of filter flag support
16274 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
16275 - seccomp: Action to log before allowing
16276
16277 [ Upstream Kernel Changes ]
16278
16279 * Rebase to v4.13-rc7
16280
16281 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
16282
16283linux (4.13.0-6.7) artful; urgency=low
16284
16285 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
16286 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
16287
16288 * sort ABI files with C.UTF-8 locale (LP: #1712345)
16289 - [Packaging] sort ABI files with C.UTF-8 locale
16290
16291 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
16292 - SAUCE: igb: add support for using Broadcom 54616 as PHY
16293
16294 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
16295 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
16296 - powerpc/mm/radix: Improve TLB/PWC flushes
16297 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
16298
16299 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
16300 properly enrolled keys (LP: #1712168)
16301 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
16302
16303 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
16304 - [Config] CONFIG_BLK_DEV_NVME=m for s390
16305
16306 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
16307 (LP: #1711298)
16308 - [Config] CONFIG_INTEL_ATOMISP=n
16309
16310 * Miscellaneous Ubuntu changes
16311 - SAUCE: apparmor: af_unix mediation
16312
16313 * Miscellaneous upstream changes
16314 - apparmor: Fix shadowed local variable in unpack_trans_table()
16315 - apparmor: Fix logical error in verify_header()
16316 - apparmor: Fix an error code in aafs_create()
16317 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
16318 - apparmor: add the ability to mediate signals
16319 - apparmor: add mount mediation
16320 - apparmor: cleanup conditional check for label in label_print
16321 - apparmor: add support for absolute root view based labels
16322 - apparmor: make policy_unpack able to audit different info messages
16323 - apparmor: add more debug asserts to apparmorfs
16324 - apparmor: add base infastructure for socket mediation
16325 - apparmor: move new_null_profile to after profile lookup fns()
16326 - apparmor: fix race condition in null profile creation
16327 - apparmor: ensure unconfined profiles have dfas initialized
16328 - apparmor: fix incorrect type assignment when freeing proxies
16329
16330 [ Upstream Kernel Changes ]
16331
16332 * Rebase to v4.13-rc6
16333
16334 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
16335
16336linux (4.13.0-5.6) artful; urgency=low
16337
16338 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
16339 - perf pmu-events: Support additional POWER8+ PVR in mapfile
16340 - perf vendor events: Add POWER9 PMU events
16341 - perf vendor events: Add POWER9 PVRs to mapfile
16342 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
16343 - SAUCE: perf vendor events powerpc: Update POWER9 events
16344
16345 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
16346 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
16347
16348 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
16349 kernels able to boot without initramfs (LP: #1700972)
16350 - [Debian] Don't depend on initramfs-tools
16351
16352 * Miscellaneous Ubuntu changes
16353 - SAUCE: Import aufs driver
16354 - SAUCE: aufs -- Add missing argument to loop_switch() call
16355 - [Config] Enable aufs
16356 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
16357 - Enable zfs build
16358 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
16359 - [Packaging] switch up to debhelper 9
16360
16361 [ Upstream Kernel Changes ]
16362
16363 * Rebase to v4.13-rc5
16364
16365 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
16366
16367linux (4.13.0-4.5) artful; urgency=low
16368
16369 * Lenovo Yoga 910 Sensors (LP: #1708120)
16370 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
16371
16372 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
16373 (LP: #1703339)
16374 - [Config] Add vmd driver to generic inclusion list
16375
16376 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
16377 - [Config] CONFIG_SATA_HIGHBANK=y
16378
16379 * Miscellaneous Ubuntu changes
16380 - ubuntu: vbox -- update to 5.1.26-dfsg-1
16381 - SAUCE: hio: Build fixes for 4.13
16382 - Enable hio build
16383 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
16384 - [debian] use all rather than amd64 dkms debs for sync
16385
16386 [ Upstream Kernel Changes ]
16387
16388 * Rebase to v4.13-rc4
16389
16390 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
16391
16392linux (4.13.0-3.4) artful; urgency=low
16393
16394 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
16395 - [Packaging] tests -- reduce rebuild test to one flavour
16396 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
16397
16398 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
16399 - SAUCE: virtio_net: Revert mergeable buffer handling rework
16400
16401 [ Upstream Kernel Changes ]
16402
16403 * Rebase to v4.13-rc3
16404
16405 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
16406
16407linux (4.13.0-2.3) artful; urgency=low
16408
16409 * Change CONFIG_IBMVETH to module (LP: #1704479)
16410 - [Config] CONFIG_IBMVETH=m
16411
16412 [ Upstream Kernel Changes ]
16413
16414 * Rebase to v4.13-rc2
16415
16416 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
16417
16418linux (4.13.0-1.2) artful; urgency=low
16419
16420 * Miscellaneous Ubuntu changes
16421 - [Debian] Support sphinx-based kernel documentation
16422
16423 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
16424
16425linux (4.13.0-0.1) artful; urgency=low
16426
16427 * Miscellaneous Ubuntu changes
16428 - Disable hio
16429 - Disable zfs build
16430 - ubuntu: vbox -- update to 5.1.24-dfsg-1
16431
16432 [ Upstream Kernel Changes ]
16433
16434 * Rebase to v4.13-rc1
16435
16436 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
16437
16438linux (4.12.0-7.8) artful; urgency=low
16439
16440 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
16441 (LP: #1673564)
16442 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
16443 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
16444 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
16445 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
16446 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
16447 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
16448 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
16449 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
16450 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
16451 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
16452 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
16453 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
16454 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
16455 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
16456 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
16457 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
16458 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
16459 - arm64: Add MIDR values for Cavium cn83XX SoCs
16460 - arm64: Add workaround for Cavium Thunder erratum 30115
16461 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
16462 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
16463 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
16464 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
16465 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
16466 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
16467 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
16468 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
16469
16470 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
16471 - net: hns: Bugfix for Tx timeout handling in hns driver
16472
16473 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
16474 - iommu/arm-smmu: Plumb in new ACPI identifiers
16475
16476 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
16477 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
16478
16479 * Artful update to v4.12.1 stable release (LP: #1703858)
16480 - driver core: platform: fix race condition with driver_override
16481 - RDMA/uverbs: Check port number supplied by user verbs cmds
16482 - usb: dwc3: replace %p with %pK
16483 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
16484 - usb: usbip: set buffer pointers to NULL after free
16485 - Add USB quirk for HVR-950q to avoid intermittent device resets
16486 - usb: Fix typo in the definition of Endpoint[out]Request
16487 - USB: core: fix device node leak
16488 - USB: serial: option: add two Longcheer device ids
16489 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
16490 - xhci: Limit USB2 port wake support for AMD Promontory hosts
16491 - gfs2: Fix glock rhashtable rcu bug
16492 - Add "shutdown" to "struct class".
16493 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
16494 - tpm: fix a kernel memory leak in tpm-sysfs.c
16495 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
16496 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
16497 - sched/fair, cpumask: Export for_each_cpu_wrap()
16498 - sched/core: Implement new approach to scale select_idle_cpu()
16499 - sched/numa: Use down_read_trylock() for the mmap_sem
16500 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
16501 - sched/fair: Simplify wake_affine() for the single socket case
16502 - sched/numa: Implement NUMA node level wake_affine()
16503 - sched/fair: Remove effective_load()
16504 - sched/numa: Hide numa_wake_affine() from UP build
16505 - xen: avoid deadlock in xenbus driver
16506 - crypto: drbg - Fixes panic in wait_for_completion call
16507 - Linux 4.12.1
16508
16509 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
16510 - scsi: cxlflash: Combine the send queue locks
16511 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
16512 - scsi: cxlflash: Reset hardware queue context via specified register
16513 - scsi: cxlflash: Schedule asynchronous reset of the host
16514 - scsi: cxlflash: Handle AFU sync failures
16515 - scsi: cxlflash: Track pending scsi commands in each hardware queue
16516 - scsi: cxlflash: Flush pending commands in cleanup path
16517 - scsi: cxlflash: Add scsi command abort handler
16518 - scsi: cxlflash: Create character device to provide host management interface
16519 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
16520 specifics
16521 - scsi: cxlflash: Introduce host ioctl support
16522 - scsi: cxlflash: Refactor AFU capability checking
16523 - scsi: cxlflash: Support LUN provisioning
16524 - scsi: cxlflash: Support AFU debug
16525 - scsi: cxlflash: Support WS16 unmap
16526 - scsi: cxlflash: Remove zeroing of private command data
16527 - scsi: cxlflash: Update TMF command processing
16528 - scsi: cxlflash: Avoid double free of character device
16529 - scsi: cxlflash: Update send_tmf() parameters
16530 - scsi: cxlflash: Update debug prints in reset handlers
16531
16532 * make snap-pkg support (LP: #1700747)
16533 - make snap-pkg support
16534
16535 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
16536 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
16537
16538 * arm64: fix crash reading /proc/kcore (LP: #1702749)
16539 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
16540 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
16541
16542 * Opal and POWER9 DD2 (LP: #1702159)
16543 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
16544
16545 * Data corruption with hio driver (LP: #1701316)
16546 - SAUCE: hio: Fix incorrect use of enum req_opf values
16547
16548 * Miscellaneous Ubuntu changes
16549 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
16550 - snapcraft.yaml: Sync with xenial
16551 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
16552
16553 * Miscellaneous upstream changes
16554 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
16555 MokSBState"
16556
16557 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
16558
16559linux (4.12.0-6.7) artful; urgency=low
16560
16561 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
16562 - net: ena: change return value for unsupported features unsupported return
16563 value
16564 - net: ena: add hardware hints capability to the driver
16565 - net: ena: change sizeof() argument to be the type pointer
16566 - net: ena: add reset reason for each device FLR
16567 - net: ena: add support for out of order rx buffers refill
16568 - net: ena: allow the driver to work with small number of msix vectors
16569 - net: ena: use napi_schedule_irqoff when possible
16570 - net: ena: separate skb allocation to dedicated function
16571 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
16572 - net: ena: update driver's rx drop statistics
16573 - net: ena: update ena driver to version 1.2.0
16574
16575 * APST gets enabled against explicit kernel option (LP: #1699004)
16576 - nvme: explicitly disable APST on quirked devices
16577
16578 * Miscellaneous Ubuntu changes
16579 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
16580 - SAUCE: hio updates for 4.12
16581 - SAUCE: Enable hio build
16582
16583 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
16584
16585linux (4.12.0-5.6) artful; urgency=low
16586
16587 * ERAT invalidate on context switch removal (LP: #1700819)
16588 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
16589
16590 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
16591 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
16592
16593 * Miscellaneous Ubuntu changes
16594 - d-i: Move qcom-emac from arm64 to shared nic-modules
16595
16596 [ Upstream Kernel Changes ]
16597
16598 * Rebase to v4.12
16599
16600 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
16601
16602linux (4.12.0-4.5) artful; urgency=low
16603
16604 * aacraid driver may return uninitialized stack data to userspace
16605 (LP: #1700077)
16606 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
16607
16608 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
16609 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
16610
16611 * AACRAID for power9 platform (LP: #1689980)
16612 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
16613 - scsi: aacraid: Fix DMAR issues with iommu=pt
16614 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
16615 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
16616 - scsi: aacraid: Remove reset support from check_health
16617 - scsi: aacraid: Change wait time for fib completion
16618 - scsi: aacraid: Log count info of scsi cmds before reset
16619 - scsi: aacraid: Print ctrl status before eh reset
16620 - scsi: aacraid: Using single reset mask for IOP reset
16621 - scsi: aacraid: Rework IOP reset
16622 - scsi: aacraid: Add periodic checks to see IOP reset status
16623 - scsi: aacraid: Rework SOFT reset code
16624 - scsi: aacraid: Rework aac_src_restart
16625 - scsi: aacraid: Use correct function to get ctrl health
16626 - scsi: aacraid: Make sure ioctl returns on controller reset
16627 - scsi: aacraid: Enable ctrl reset for both hba and arc
16628 - scsi: aacraid: Add reset debugging statements
16629 - scsi: aacraid: Remove reference to Series-9
16630 - scsi: aacraid: Update driver version to 50834
16631
16632 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
16633 - SAUCE: drm: hibmc: Use set_busid function from drm core
16634
16635 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
16636 - d-i: Add hibmc-drm to kernel-image udeb
16637
16638 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
16639 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
16640
16641 * Miscellaneous Ubuntu changes
16642 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
16643 - [Config] CONFIG_ATA=n for s390x
16644 - [Config] Update annotations for 4.12
16645
16646 [ Upstream Kernel Changes ]
16647
16648 * Rebase to v4.12-rc7
16649
16650 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
16651
16652linux (4.12.0-3.4) artful; urgency=low
16653
16654 * Miscellaneous upstream changes
16655 - ufs: fix the logics for tail relocation
16656
16657 [ Upstream Kernel Changes ]
16658
16659 * Rebase to v4.12-rc6
16660
16661 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
16662
16663linux (4.12.0-2.3) artful; urgency=low
16664
16665 * CVE-2014-9900
16666 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
16667 ethtool_get_wol()
16668
16669 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
16670 (LP: #1671360)
16671 - pinctrl/amd: Use regular interrupt instead of chained
16672
16673 * extend-diff-ignore should use exact matches (LP: #1693504)
16674 - [Packaging] exact extend-diff-ignore matches
16675
16676 * Miscellaneous Ubuntu changes
16677 - SAUCE: efi: Don't print secure boot state from the efi stub
16678 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
16679 - SAUCE: vbox fixes for 4.12
16680 - Re-enable virtualbox build
16681 - [Config] CONFIG_ORANGEFS_FS=m
16682 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
16683 - Enable zfs build
16684
16685 [ Upstream Kernel Changes ]
16686
16687 * Rebase to v4.12-rc4
16688 * Rebase to v4.12-rc5
16689
16690 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
16691
16692linux (4.12.0-1.2) artful; urgency=low
16693
16694 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
16695 - [Config] Enable CONFIG_DRM_MGAG200 as module
16696
16697 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
16698 - [Config] CONFIG_LIBIO=y on arm64 only
16699 - SAUCE: LIBIO: Introduce a generic PIO mapping method
16700 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
16701 - [Config] CONFIG_HISILICON_LPC=y
16702 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
16703 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
16704 I/O
16705 - SAUCE: LPC: Add the ACPI LPC support
16706 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
16707 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
16708
16709 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
16710 - SAUCE: tty: Fix ldisc crash on reopened tty
16711
16712 * Miscellaneous Ubuntu changes
16713 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
16714 - Rebase to v4.12-rc3
16715
16716 [ Upstream Kernel Changes ]
16717
16718 * Rebase to v4.12-rc3
16719
16720 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
16721
16722linux (4.12.0-0.1) artful; urgency=low
16723
16724 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
16725 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
16726
16727 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
16728 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
16729
16730 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
16731 (LP: #1672819)
16732 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
16733
16734 * Miscellaneous Ubuntu changes
16735 - Update find-missing-sauce.sh to compare to artful
16736 - Update dropped.txt
16737 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
16738 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
16739 kernel image
16740 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16741 mode
16742 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
16743 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
16744 locked down
16745 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
16746 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
16747 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16748 reboot
16749 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
16750 set
16751 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
16752 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
16753 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
16754 down
16755 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
16756 locked down
16757 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
16758 down
16759 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
16760 is locked down
16761 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
16762 locked down
16763 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
16764 has been locked down
16765 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
16766 locked down
16767 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
16768 locked down
16769 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
16770 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
16771 kernel is locked down
16772 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
16773 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
16774 down
16775 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
16776 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
16777 secondary keyring
16778 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
16779 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
16780 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
16781 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
16782 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
16783 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
16784 MokSBState
16785 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
16786 - [Config] Set values for UEFI secure boot lockdown options
16787 - Disable virtualbox build
16788 - Disable hio build
16789 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
16790 - Disable zfs build
16791 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
16792 - SAUCE: Import aufs driver
16793 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
16794 - [Config] Enable aufs
16795 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
16796
16797 [ Upstream Kernel Changes ]
16798
16799 * Rebase to v4.12-rc2
16800
16801 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
16802
16803linux (4.11.0-3.8) artful; urgency=low
16804
16805 [ Seth Forshee ]
16806
16807 * Release Tracking Bug
16808 - LP: #1690999
16809
16810 * apparmor_parser hangs indefinitely when called by multiple threads
16811 (LP: #1645037)
16812 - SAUCE: apparmor: fix lock ordering for mkdir
16813
16814 * apparmor leaking securityfs pin count (LP: #1660846)
16815 - SAUCE: apparmor: fix leak on securityfs pin count
16816
16817 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
16818 (LP: #1660845)
16819 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
16820 fails
16821
16822 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
16823 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
16824
16825 * libvirt profile is blocking global setrlimit despite having no rlimit rule
16826 (LP: #1679704)
16827 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
16828 - apparmor: update auditing of rlimit check to provide capability information
16829
16830 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
16831 - SAUCE: apparmor: add policy revision file interface
16832
16833 * apparmor does not make support of query data visible (LP: #1678023)
16834 - SAUCE: apparmor: add label data availability to the feature set
16835
16836 * apparmor query interface does not make supported query info available
16837 (LP: #1678030)
16838 - SAUCE: apparmor: add information about the query inteface to the feature set
16839
16840 * change_profile incorrect when using namespaces with a compound stack
16841 (LP: #1677959)
16842 - SAUCE: apparmor: fix label parse for stacked labels
16843
16844 * Regression in 4.4.0-65-generic causes very frequent system crashes
16845 (LP: #1669611)
16846 - apparmor: sync of apparmor 3.6+ (17.04)
16847
16848 * Artful update to 4.11.1 stable release (LP: #1690814)
16849 - dm ioctl: prevent stack leak in dm ioctl call
16850 - drm/sti: fix GDP size to support up to UHD resolution
16851 - power: supply: lp8788: prevent out of bounds array access
16852 - brcmfmac: Ensure pointer correctly set if skb data location changes
16853 - brcmfmac: Make skb header writable before use
16854 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
16855 - refcount: change EXPORT_SYMBOL markings
16856 - net: macb: fix phy interrupt parsing
16857 - tcp: fix access to sk->sk_state in tcp_poll()
16858 - geneve: fix incorrect setting of UDP checksum flag
16859 - bpf: enhance verifier to understand stack pointer arithmetic
16860 - bpf, arm64: fix jit branch offset related to ldimm64
16861 - tcp: fix wraparound issue in tcp_lp
16862 - net: ipv6: Do not duplicate DAD on link up
16863 - net: usb: qmi_wwan: add Telit ME910 support
16864 - tcp: do not inherit fastopen_req from parent
16865 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
16866 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
16867 - ipv6: initialize route null entry in addrconf_init()
16868 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
16869 - tcp: randomize timestamps on syncookies
16870 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
16871 - bpf: don't let ldimm64 leak map addresses on unprivileged
16872 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
16873 - f2fs: sanity check segment count
16874 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
16875 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
16876 - block: get rid of blk_integrity_revalidate()
16877 - Linux 4.11.1
16878
16879 * Module signing exclusion for staging drivers does not work properly
16880 (LP: #1690908)
16881 - SAUCE: Fix module signing exclusion in package builds
16882
16883 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
16884 - [Config] CONFIG_QCOM_L3_PMU=y
16885 - perf: qcom: Add L3 cache PMU driver
16886
16887 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
16888 - drivers/perf: arm_pmu: rework per-cpu allocation
16889 - drivers/perf: arm_pmu: manage interrupts per-cpu
16890 - drivers/perf: arm_pmu: split irq request from enable
16891 - drivers/perf: arm_pmu: remove pointless PMU disabling
16892 - drivers/perf: arm_pmu: define armpmu_init_fn
16893 - drivers/perf: arm_pmu: fold init into alloc
16894 - drivers/perf: arm_pmu: factor out pmu registration
16895 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
16896 - drivers/perf: arm_pmu: handle no platform_device
16897 - drivers/perf: arm_pmu: rename irq request/free functions
16898 - drivers/perf: arm_pmu: split cpu-local irq request/free
16899 - drivers/perf: arm_pmu: move irq request/free into probe
16900 - drivers/perf: arm_pmu: split out platform device probe logic
16901 - arm64: add function to get a cpu's MADT GICC table
16902 - [Config] CONFIG_ARM_PMU_ACPI=y
16903 - drivers/perf: arm_pmu: add ACPI framework
16904 - arm64: pmuv3: handle !PMUv3 when probing
16905 - arm64: pmuv3: use arm_pmu ACPI framework
16906
16907 * Fix NVLINK2 TCE route (LP: #1690155)
16908 - powerpc/powernv: Fix TCE kill on NVLink2
16909
16910 * CVE-2017-0605
16911 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
16912
16913 * Miscellaneous Ubuntu changes
16914 - [Config] Restore powerpc arch to annotations file
16915 - [Config] Disable runtime testing modules
16916 - [Config] Disable drivers not needed on s390x
16917 - [Config] Update annotations for 4.11
16918 - [Config] updateconfigs after apparmor updates
16919
16920 * Miscellaneous upstream changes
16921 - apparmor: use SHASH_DESC_ON_STACK
16922 - apparmor: fix invalid reference to index variable of iterator line 836
16923 - apparmor: fix parameters so that the permission test is bypassed at boot
16924 - apparmor: Make path_max parameter readonly
16925 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
16926 - apparmorfs: Use seq_putc() in two functions
16927 - apparmor: provide information about path buffer size at boot
16928 - apparmor: add/use fns to print hash string hex value
16929
16930 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
16931
16932linux (4.11.0-2.7) artful; urgency=low
16933
16934 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
16935 (LP: #1688259)
16936 - Remove squashfs-modules files from d-i
16937 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
16938
16939 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
16940 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
16941 - d-i: initrd needs qcom_emac on amberwing platform.
16942
16943 * update for V3 kernel bits and improved multiple fan slice support
16944 (LP: #1470091)
16945 - SAUCE: fan: tunnel multiple mapping mode (v3)
16946
16947 * Miscellaneous Ubuntu changes
16948 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
16949 - Enable zfs
16950 - SAUCE: fan: add VXLAN implementation
16951 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
16952 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
16953 kernel image
16954 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16955 mode
16956 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
16957 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
16958 locked down
16959 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
16960 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
16961 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16962 reboot
16963 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
16964 set
16965 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
16966 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
16967 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
16968 down
16969 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
16970 locked down
16971 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
16972 down
16973 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
16974 is locked down
16975 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
16976 locked down
16977 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
16978 has been locked down
16979 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
16980 locked down
16981 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
16982 locked down
16983 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
16984 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
16985 kernel is locked down
16986 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
16987 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
16988 down
16989 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
16990 - SAUCE: (efi-lockdown) Add EFI signature data types
16991 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
16992 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
16993 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
16994 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
16995 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
16996 disabled
16997 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
16998 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
16999 MokSBState
17000 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
17001 - [Config] Set values for UEFI secure boot lockdown options
17002 - Update dropped.txt
17003
17004 [ Upstream Kernel Changes ]
17005
17006 * rebase to v4.11
17007
17008 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
17009
17010linux (4.11.0-1.6) artful; urgency=low
17011
17012 * Miscellaneous Ubuntu changes
17013 - [Debian] Use default compression for all packages
17014 - SAUCE: (namespace) block_dev: Support checking inode permissions in
17015 lookup_bdev()
17016 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
17017 when mounting
17018 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
17019 when mounting
17020 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
17021 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
17022 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
17023 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
17024 security.* xattrs
17025 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
17026 filesystems
17027 - SAUCE: (namespace) fuse: Add support for pid namespaces
17028 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
17029 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
17030 or a descendant
17031 - SAUCE: (namespace) fuse: Allow user namespace mounts
17032 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
17033 namespaces
17034 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
17035 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
17036 mounts
17037 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
17038 opened for writing
17039
17040 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
17041
17042linux (4.11.0-0.5) artful; urgency=low
17043
17044 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
17045 (LP: #1684971)
17046 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
17047
17048 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
17049 (LP: #1470250)
17050 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
17051
17052 * Enable virtual scsi server driver for Power (LP: #1615665)
17053 - SAUCE: Return TCMU-generated sense data to fabric module
17054
17055 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
17056 (LP: #1630990)
17057 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
17058 CONFIG_SECURITYFS=n
17059
17060 * Miscellaneous Ubuntu changes
17061 - SAUCE: Import aufs driver
17062 - [Config] Enable aufs
17063 - [Debian] Add script to update virtualbox
17064 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
17065 - Enable vbox
17066 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
17067
17068 [ Upstream Kernel Changes ]
17069
17070 * rebase to v4.11-rc8
17071
17072 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
17073
17074linux (4.11.0-0.4) zesty; urgency=low
17075
17076 * POWER9: Improve performance on memory management (LP: #1681429)
17077 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
17078 flush
17079 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
17080
17081 * Miscellaneous Ubuntu changes
17082 - find-missing-sauce.sh
17083
17084 [ Upstream Kernel Changes ]
17085
17086 * rebase to v4.11-rc7
17087
17088 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
17089
17090linux (4.11.0-0.3) zesty; urgency=low
17091
17092 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
17093 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
17094
17095 * smartpqi driver needed in initram disk and installer (LP: #1680156)
17096 - [Config] Add smartpqi to d-i
17097
17098 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
17099 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
17100
17101 * Miscellaneous Ubuntu changes
17102 - [Config] flash-kernel should be a Breaks
17103 - [Config] drop the info directory
17104 - [Config] drop NOTES as obsolete
17105 - [Config] drop changelog.historical as obsolete
17106 - rebase to v4.11-rc6
17107
17108 [ Upstream Kernel Changes ]
17109
17110 * rebase to v4.11-rc6
17111
17112 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
17113
17114linux (4.11.0-0.2) zesty; urgency=low
17115
17116 [ Upstream Kernel Changes ]
17117
17118 * rebase to v4.11-rc5
17119
17120 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
17121
17122linux (4.11.0-0.1) zesty; urgency=low
17123
17124 [ Upstream Kernel Changes ]
17125
17126 * rebase to v4.11-rc4
17127 - LP: #1591053
17128
17129 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
17130
17131linux (4.11.0-0.0) zesty; urgency=low
17132
17133 * dummy entry
17134
17135 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600