]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - debian.master/changelog
UBUNTU: Ubuntu-4.15.0-70.79
[mirror_ubuntu-bionic-kernel.git] / debian.master / changelog
CommitLineData
ad85666c 1linux (4.15.0-70.79) bionic; urgency=medium
ee3fdbe8 2
ad85666c
SB
3 * Ubuntu-5.0.0-33.35 introduces KVM regression with old Intel CPUs and Linux
4 guests (LP: #1851709)
5 - Revert "KVM: x86: Manually calculate reserved bits when loading PDPTRS"
ee3fdbe8 6
ad85666c
SB
7 * Incomplete i915 fix for 64-bit x86 kernels (LP: #1852141) // CVE-2019-0155
8 - SAUCE: drm/i915/cmdparser: Fix jump whitelist clearing
9
10 -- Stefan Bader <stefan.bader@canonical.com> Tue, 12 Nov 2019 10:54:50 +0100
ee3fdbe8 11
2eb0e39e 12linux (4.15.0-69.78) bionic; urgency=medium
67b32e27 13
2eb0e39e
SB
14 * KVM NULL pointer deref (LP: #1851205)
15 - KVM: nVMX: handle page fault in vmread fix
67b32e27 16
2eb0e39e
SB
17 * CVE-2018-12207
18 - KVM: MMU: drop vcpu param in gpte_access
19 - kvm: Convert kvm_lock to a mutex
20 - kvm: x86: Do not release the page inside mmu_set_spte()
21 - KVM: x86: make FNAME(fetch) and __direct_map more similar
22 - KVM: x86: remove now unneeded hugepage gfn adjustment
23 - KVM: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON
24 - KVM: x86: add tracepoints around __direct_map and FNAME(fetch)
25 - kvm: x86, powerpc: do not allow clearing largepages debugfs entry
26 - SAUCE: KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is
27 active
28 - SAUCE: x86: Add ITLB_MULTIHIT bug infrastructure
29 - SAUCE: kvm: mmu: ITLB_MULTIHIT mitigation
30 - SAUCE: kvm: Add helper function for creating VM worker threads
31 - SAUCE: kvm: x86: mmu: Recovery of shattered NX large pages
32 - SAUCE: cpu/speculation: Uninline and export CPU mitigations helpers
33 - SAUCE: kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT
34
35 * CVE-2019-11135
36 - KVM: x86: use Intel speculation bugs and features as derived in generic x86
37 code
38 - x86/msr: Add the IA32_TSX_CTRL MSR
39 - x86/cpu: Add a helper function x86_read_arch_cap_msr()
40 - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default
41 - x86/speculation/taa: Add mitigation for TSX Async Abort
42 - x86/speculation/taa: Add sysfs reporting for TSX Async Abort
43 - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled
44 - x86/tsx: Add "auto" option to the tsx= cmdline parameter
45 - x86/speculation/taa: Add documentation for TSX Async Abort
46 - x86/tsx: Add config options to set tsx=on|off|auto
47 - SAUCE: x86/speculation/taa: Call tsx_init()
48 - SAUCE: x86/cpu: Include cpu header from bugs.c
49 - [Config] Disable TSX by default when possible
50
51 * CVE-2019-0154
52 - SAUCE: drm/i915: Lower RM timeout to avoid DSI hard hangs
53 - SAUCE: drm/i915/gen8+: Add RC6 CTX corruption WA
54
55 * CVE-2019-0155
56 - drm/i915/gtt: Add read only pages to gen8_pte_encode
57 - drm/i915/gtt: Read-only pages for insert_entries on bdw+
58 - drm/i915/gtt: Disable read-only support under GVT
59 - drm/i915: Prevent writing into a read-only object via a GGTT mmap
60 - drm/i915/cmdparser: Check reg_table_count before derefencing.
61 - drm/i915/cmdparser: Do not check past the cmd length.
62 - drm/i915: Silence smatch for cmdparser
63 - drm/i915: Move engine->needs_cmd_parser to engine->flags
64 - SAUCE: drm/i915: Rename gen7 cmdparser tables
65 - SAUCE: drm/i915: Disable Secure Batches for gen6+
66 - SAUCE: drm/i915: Remove Master tables from cmdparser
67 - SAUCE: drm/i915: Add support for mandatory cmdparsing
68 - SAUCE: drm/i915: Support ro ppgtt mapped cmdparser shadow buffers
69 - SAUCE: drm/i915: Allow parsing of unsized batches
70 - SAUCE: drm/i915: Add gen9 BCS cmdparsing
71 - SAUCE: drm/i915/cmdparser: Use explicit goto for error paths
72 - SAUCE: drm/i915/cmdparser: Add support for backward jumps
73 - SAUCE: drm/i915/cmdparser: Ignore Length operands during command matching
74
75 -- Stefan Bader <stefan.bader@canonical.com> Wed, 06 Nov 2019 10:28:28 +0100
67b32e27 76
62f79fae 77linux (4.15.0-68.77) bionic; urgency=medium
e8da94b9 78
62f79fae 79 * bionic/linux: 4.15.0-68.77 -proposed tracker (LP: #1849855)
e8da94b9 80
62f79fae
KE
81 * [REGRESSION] md/raid0: cannot assemble multi-zone RAID0 with default_layout
82 setting (LP: #1849682)
83 - Revert "md/raid0: avoid RAID0 data corruption due to layout confusion."
84
85 -- Khalid Elmously <khalid.elmously@canonical.com> Fri, 25 Oct 2019 15:34:31 -0400
e8da94b9 86
97d08c98 87linux (4.15.0-67.76) bionic; urgency=medium
3b6d3048 88
97d08c98 89 * bionic/linux: 4.15.0-67.76 -proposed tracker (LP: #1849035)
3b6d3048 90
97d08c98
KE
91 * Unexpected CFS throttling (LP: #1832151)
92 - sched/fair: Add lsub_positive() and use it consistently
93 - sched/fair: Fix low cpu usage with high throttling by removing expiration of
94 cpu-local slices
95 - sched/fair: Fix -Wunused-but-set-variable warnings
96
97 * [CML] New device IDs for CML-U (LP: #1843774)
98 - i2c: i801: Add support for Intel Comet Lake
99 - spi: pxa2xx: Add support for Intel Comet Lake
100
101 * CVE-2019-17666
102 - SAUCE: rtlwifi: rtl8822b: Fix potential overflow on P2P code
103 - SAUCE: rtlwifi: Fix potential overflow on P2P code
104
105 * md raid0/linear doesn't show error state if an array member is removed and
106 allows successful writes (LP: #1847773)
107 - md raid0/linear: Mark array as 'broken' and fail BIOs if a member is gone
108
109 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
110 to no (LP: #1848492)
111 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
112 from yes to no
113
114 * [Packaging] Support building Flattened Image Tree (FIT) kernels
115 (LP: #1847969)
116 - [Packaging] add rules to build FIT image
117 - [Packaging] force creation of headers directory
118
119 * bcache: Performance degradation when querying priority_stats (LP: #1840043)
120 - bcache: add cond_resched() in __bch_cache_cmp()
121
122 * Add installer support for iwlmvm adapters (LP: #1848236)
123 - d-i: Add iwlmvm to nic-modules
124
125 * Check for CPU Measurement sampling (LP: #1847590)
126 - s390/cpumsf: Check for CPU Measurement sampling
127
128 * [CML-U] Comet lake platform need ISH driver support (LP: #1843775)
129 - HID: intel-ish-hid: Add Comet Lake PCI device ID
130
131 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
132 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
133
134 * Fix non-working Realtek USB ethernet after system resume (LP: #1847063)
135 - r8152: remove extra action copying ethernet address
136 - r8152: Refresh MAC address during USBDEVFS_RESET
137 - r8152: Set macpassthru in reset_resume callback
138
139 * Ubuntu 18.04 - wrong cpu-mf counter number (LP: #1847109)
140 - s390/cpum_cf: correct counter number of LAST_HOST_TRANSLATIONS
141
142 * PM / hibernate: fix potential memory corruption (LP: #1847118)
143 - PM / hibernate: memory_bm_find_bit(): Tighten node optimisation
144
145 * Microphone-Mute keyboard LED is always on/off on Dell Latitude 3310
146 (LP: #1846453)
147 - platform/x86: dell-laptop: Add 2-in-1 devices to the DMI whitelist
148 - platform/x86: dell-laptop: Removed duplicates in DMI whitelist
149
150 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
151 (LP: #1846470)
152 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
153
154 * CVE-2019-15098
155 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
156
157 * Bionic update: upstream stable patchset 2019-10-15 (LP: #1848274)
158 - tpm: use tpm_try_get_ops() in tpm-sysfs.c.
159 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
160 - drm/bridge: tc358767: Increase AUX transfer length limit
161 - drm/panel: simple: fix AUO g185han01 horizontal blanking
162 - video: ssd1307fb: Start page range at page_offset
163 - drm/stm: attach gem fence to atomic state
164 - drm/radeon: Fix EEH during kexec
165 - gpu: drm: radeon: Fix a possible null-pointer dereference in
166 radeon_connector_set_property()
167 - ipmi_si: Only schedule continuously in the thread in maintenance mode
168 - clk: qoriq: Fix -Wunused-const-variable
169 - clk: sunxi-ng: v3s: add missing clock slices for MMC2 module clocks
170 - clk: sirf: Don't reference clk_init_data after registration
171 - clk: zx296718: Don't reference clk_init_data after registration
172 - powerpc/xmon: Check for HV mode when dumping XIVE info from OPAL
173 - powerpc/rtas: use device model APIs and serialization during LPM
174 - powerpc/futex: Fix warning: 'oldval' may be used uninitialized in this
175 function
176 - powerpc/pseries/mobility: use cond_resched when updating device tree
177 - pinctrl: tegra: Fix write barrier placement in pmx_writel
178 - vfio_pci: Restore original state on release
179 - drm/nouveau/volt: Fix for some cards having 0 maximum voltage
180 - drm/amdgpu/si: fix ASIC tests
181 - powerpc/64s/exception: machine check use correct cfar for late handler
182 - powerpc/pseries: correctly track irq state in default idle
183 - arm64: fix unreachable code issue with cmpxchg
184 - clk: at91: select parent if main oscillator or bypass is enabled
185 - scsi: core: Reduce memory required for SCSI logging
186 - dma-buf/sw_sync: Synchronize signal vs syncpt free
187 - MIPS: tlbex: Explicitly cast _PAGE_NO_EXEC to a boolean
188 - i2c-cht-wc: Fix lockdep warning
189 - PCI: tegra: Fix OF node reference leak
190 - livepatch: Nullify obj->mod in klp_module_coming()'s error path
191 - ARM: 8898/1: mm: Don't treat faults reported from cache maintenance as
192 writes
193 - rtc: snvs: fix possible race condition
194 - HID: apple: Fix stuck function keys when using FN
195 - PCI: rockchip: Propagate errors for optional regulators
196 - PCI: imx6: Propagate errors for optional regulators
197 - PCI: exynos: Propagate errors for optional PHYs
198 - security: smack: Fix possible null-pointer dereferences in
199 smack_socket_sock_rcv_skb()
200 - ARM: 8903/1: ensure that usable memory in bank 0 starts from a PMD-aligned
201 address
202 - fat: work around race with userspace's read via blockdev while mounting
203 - pktcdvd: remove warning on attempting to register non-passthrough dev
204 - hypfs: Fix error number left in struct pointer member
205 - kbuild: clean compressed initramfs image
206 - ocfs2: wait for recovering done after direct unlock request
207 - kmemleak: increase DEBUG_KMEMLEAK_EARLY_LOG_SIZE default to 16K
208 - bpf: fix use after free in prog symbol exposure
209 - cxgb4:Fix out-of-bounds MSI-X info array access
210 - erspan: remove the incorrect mtu limit for erspan
211 - hso: fix NULL-deref on tty open
212 - ipv6: drop incoming packets having a v4mapped source address
213 - net: ipv4: avoid mixed n_redirects and rate_tokens usage
214 - net: qlogic: Fix memory leak in ql_alloc_large_buffers
215 - net: Unpublish sk from sk_reuseport_cb before call_rcu
216 - nfc: fix memory leak in llcp_sock_bind()
217 - qmi_wwan: add support for Cinterion CLS8 devices
218 - sch_dsmark: fix potential NULL deref in dsmark_init()
219 - vsock: Fix a lockdep warning in __vsock_release()
220 - net/rds: Fix error handling in rds_ib_add_one()
221 - xen-netfront: do not use ~0U as error return value for xennet_fill_frags()
222 - tipc: fix unlimited bundling of small messages
223 - sch_cbq: validate TCA_CBQ_WRROPT to avoid crash
224 - ipv6: Handle missing host route in __ipv6_ifa_notify
225 - Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set
226 - smack: use GFP_NOFS while holding inode_smack::smk_lock
227 - NFC: fix attrs checks in netlink interface
228 - kexec: bail out upon SIGKILL when allocating memory.
229 - drm/panel: check failure cases in the probe func
230 - drm/amd/display: reprogram VM config when system resume
231 - pinctrl: amd: disable spurious-firing GPIO IRQs
232 - pstore: fs superblock limits
233 - pinctrl: meson-gxbb: Fix wrong pinning definition for uart_c
234 - mbox: qcom: add APCS child device for QCS404
235 - ARM: 8875/1: Kconfig: default to AEABI w/ Clang
236 - arm64: consider stack randomization for mmap base only when necessary
237 - mips: properly account for stack randomization and stack guard gap
238 - arm: properly account for stack randomization and stack guard gap
239 - arm: use STACK_TOP when computing mmap base address
240
241 * Bionic update: upstream stable patchset 2019-10-07 (LP: #1847155)
242 - Revert "Bluetooth: validate BLE connection interval updates"
243 - powerpc/xive: Fix bogus error code returned by OPAL
244 - IB/core: Add an unbound WQ type to the new CQ API
245 - HID: prodikeys: Fix general protection fault during probe
246 - HID: sony: Fix memory corruption issue on cleanup.
247 - HID: logitech: Fix general protection fault caused by Logitech driver
248 - HID: hidraw: Fix invalid read in hidraw_ioctl
249 - mtd: cfi_cmdset_0002: Use chip_good() to retry in do_write_oneword()
250 - crypto: talitos - fix missing break in switch statement
251 - iwlwifi: mvm: send BCAST management frames to the right station
252 - media: tvp5150: fix switch exit in set control handler
253 - ASoC: fsl: Fix of-node refcount unbalance in fsl_ssi_probe_from_dt()
254 - arm64: kpti: Whitelist Cortex-A CPUs that don't implement the CSV3 field
255 - ALSA: hda - Add laptop imic fixup for ASUS M9V laptop
256 - ALSA: hda - Apply AMD controller workaround for Raven platform
257 - objtool: Clobber user CFLAGS variable
258 - pinctrl: sprd: Use define directive for sprd_pinconf_params values
259 - power: supply: sysfs: ratelimit property read error message
260 - irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices
261 - f2fs: check all the data segments against all node ones
262 - PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it
263 - blk-mq: move cancel of requeue_work to the front of blk_exit_queue
264 - Revert "f2fs: avoid out-of-range memory access"
265 - dm zoned: fix invalid memory access
266 - f2fs: fix to do sanity check on segment bitmap of LFS curseg
267 - drm: Flush output polling on shutdown
268 - net: don't warn in inet diag when IPV6 is disabled
269 - ACPI: video: Add new hw_changes_brightness quirk, set it on PB Easynote MZ35
270 - xfs: don't crash on null attr fork xfs_bmapi_read
271 - Bluetooth: btrtl: Additional Realtek 8822CE Bluetooth devices
272 - f2fs: use generic EFSBADCRC/EFSCORRUPTED
273 - arcnet: provide a buffer big enough to actually receive packets
274 - cdc_ncm: fix divide-by-zero caused by invalid wMaxPacketSize
275 - macsec: drop skb sk before calling gro_cells_receive
276 - net/phy: fix DP83865 10 Mbps HDX loopback disable function
277 - net: qrtr: Stop rx_worker before freeing node
278 - net/sched: act_sample: don't push mac header on ip6gre ingress
279 - net_sched: add max len check for TCA_KIND
280 - openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC
281 - ppp: Fix memory leak in ppp_write
282 - sch_netem: fix a divide by zero in tabledist()
283 - skge: fix checksum byte order
284 - usbnet: ignore endpoints with invalid wMaxPacketSize
285 - usbnet: sanity checking of packet sizes and device mtu
286 - net/mlx5: Add device ID of upcoming BlueField-2
287 - mISDN: enforce CAP_NET_RAW for raw sockets
288 - appletalk: enforce CAP_NET_RAW for raw sockets
289 - ax25: enforce CAP_NET_RAW for raw sockets
290 - ieee802154: enforce CAP_NET_RAW for raw sockets
291 - nfc: enforce CAP_NET_RAW for raw sockets
292 - ALSA: hda: Flush interrupts on disabling
293 - regulator: lm363x: Fix off-by-one n_voltages for lm3632 ldo_vpos/ldo_vneg
294 - ASoC: sgtl5000: Fix charge pump source assignment
295 - dmaengine: bcm2835: Print error in case setting DMA mask fails
296 - leds: leds-lp5562 allow firmware files up to the maximum length
297 - media: dib0700: fix link error for dibx000_i2c_set_speed
298 - media: mtk-cir: lower de-glitch counter for rc-mm protocol
299 - media: exynos4-is: fix leaked of_node references
300 - media: hdpvr: Add device num check and handling
301 - media: i2c: ov5640: Check for devm_gpiod_get_optional() error
302 - sched/fair: Fix imbalance due to CPU affinity
303 - sched/core: Fix CPU controller for !RT_GROUP_SCHED
304 - x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI
305 fails
306 - x86/apic: Soft disable APIC before initializing it
307 - ALSA: hda - Show the fatal CORB/RIRB error more clearly
308 - ALSA: i2c: ak4xxx-adda: Fix a possible null pointer dereference in
309 build_adc_controls()
310 - EDAC/mc: Fix grain_bits calculation
311 - media: iguanair: add sanity checks
312 - base: soc: Export soc_device_register/unregister APIs
313 - ALSA: usb-audio: Skip bSynchAddress endpoint check if it is invalid
314 - ia64:unwind: fix double free for mod->arch.init_unw_table
315 - EDAC/altera: Use the proper type for the IRQ status bits
316 - ASoC: rsnd: don't call clk_get_rate() under atomic context
317 - md/raid1: end bio when the device faulty
318 - md: don't call spare_active in md_reap_sync_thread if all member devices
319 can't work
320 - md: don't set In_sync if array is frozen
321 - ACPI / processor: don't print errors for processorIDs == 0xff
322 - EDAC, pnd2: Fix ioremap() size in dnv_rd_reg()
323 - efi: cper: print AER info of PCIe fatal error
324 - sched/fair: Use rq_lock/unlock in online_fair_sched_group
325 - media: gspca: zero usb_buf on error
326 - perf test vfs_getname: Disable ~/.perfconfig to get default output
327 - media: mtk-mdp: fix reference count on old device tree
328 - media: fdp1: Reduce FCP not found message level to debug
329 - media: rc: imon: Allow iMON RC protocol for ffdc 7e device
330 - dmaengine: iop-adma: use correct printk format strings
331 - perf record: Support aarch64 random socket_id assignment
332 - media: i2c: ov5645: Fix power sequence
333 - media: omap3isp: Don't set streaming state on random subdevs
334 - media: imx: mipi csi-2: Don't fail if initial state times-out
335 - net: lpc-enet: fix printk format strings
336 - ARM: dts: imx7d: cl-som-imx7: make ethernet work again
337 - media: radio/si470x: kill urb on error
338 - media: hdpvr: add terminating 0 at end of string
339 - nbd: add missing config put
340 - media: dvb-core: fix a memory leak bug
341 - libperf: Fix alignment trap with xyarray contents in 'perf stat'
342 - EDAC/amd64: Recognize DRAM device type ECC capability
343 - EDAC/amd64: Decode syndrome before translating address
344 - PM / devfreq: passive: Use non-devm notifiers
345 - PM / devfreq: exynos-bus: Correct clock enable sequence
346 - media: cec-notifier: clear cec_adap in cec_notifier_unregister
347 - media: saa7146: add cleanup in hexium_attach()
348 - media: cpia2_usb: fix memory leaks
349 - media: saa7134: fix terminology around saa7134_i2c_eeprom_md7134_gate()
350 - perf trace beauty ioctl: Fix off-by-one error in cmd->string table
351 - media: ov9650: add a sanity check
352 - ASoC: es8316: fix headphone mixer volume table
353 - ACPI / CPPC: do not require the _PSD method
354 - arm64: kpti: ensure patched kernel text is fetched from PoU
355 - nvmet: fix data units read and written counters in SMART log
356 - iommu/amd: Silence warnings under memory pressure
357 - iommu/iova: Avoid false sharing on fq_timer_on
358 - libtraceevent: Change users plugin directory
359 - ARM: dts: exynos: Mark LDO10 as always-on on Peach Pit/Pi Chromebooks
360 - ACPI: custom_method: fix memory leaks
361 - ACPI / PCI: fix acpi_pci_irq_enable() memory leak
362 - hwmon: (acpi_power_meter) Change log level for 'unsafe software power cap'
363 - md/raid1: fail run raid1 array when active disk less than one
364 - dmaengine: ti: edma: Do not reset reserved paRAM slots
365 - kprobes: Prohibit probing on BUG() and WARN() address
366 - s390/crypto: xts-aes-s390 fix extra run-time crypto self tests finding
367 - ASoC: dmaengine: Make the pcm->name equal to pcm->id if the name is not set
368 - raid5: don't set STRIPE_HANDLE to stripe which is in batch list
369 - mmc: core: Clarify sdio_irq_pending flag for MMC_CAP2_SDIO_IRQ_NOTHREAD
370 - mmc: sdhci: Fix incorrect switch to HS mode
371 - raid5: don't increment read_errors on EILSEQ return
372 - libertas: Add missing sentinel at end of if_usb.c fw_table
373 - ALSA: hda - Drop unsol event handler for Intel HDMI codecs
374 - drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2)
375 - media: ttusb-dec: Fix info-leak in ttusb_dec_send_command()
376 - ALSA: hda/realtek - Blacklist PC beep for Lenovo ThinkCentre M73/93
377 - btrfs: extent-tree: Make sure we only allocate extents from block groups
378 with the same type
379 - media: omap3isp: Set device on omap3isp subdevs
380 - PM / devfreq: passive: fix compiler warning
381 - ALSA: firewire-tascam: handle error code when getting current source of
382 clock
383 - ALSA: firewire-tascam: check intermediate state of clock status and retry
384 - scsi: scsi_dh_rdac: zero cdb in send_mode_select()
385 - printk: Do not lose last line in kmsg buffer dump
386 - IB/hfi1: Define variables as unsigned long to fix KASAN warning
387 - randstruct: Check member structs in is_pure_ops_struct()
388 - ALSA: hda/realtek - Fixup mute led on HP Spectre x360
389 - fuse: fix missing unlock_page in fuse_writepage()
390 - parisc: Disable HP HSC-PCI Cards to prevent kernel crash
391 - x86/retpolines: Fix up backport of a9d57ef15cbe
392 - KVM: x86: always stop emulation on page fault
393 - KVM: x86: set ctxt->have_exception in x86_decode_insn()
394 - KVM: x86: Manually calculate reserved bits when loading PDPTRS
395 - media: sn9c20x: Add MSI MS-1039 laptop to flip_dmi_table
396 - binfmt_elf: Do not move brk for INTERP-less ET_EXEC
397 - ASoC: Intel: NHLT: Fix debug print format
398 - ASoC: Intel: Skylake: Use correct function to access iomem space
399 - ASoC: Intel: Fix use of potentially uninitialized variable
400 - ARM: samsung: Fix system restart on S3C6410
401 - ARM: zynq: Use memcpy_toio instead of memcpy on smp bring-up
402 - arm64: dts: rockchip: limit clock rate of MMC controllers for RK3328
403 - alarmtimer: Use EOPNOTSUPP instead of ENOTSUPP
404 - regulator: Defer init completion for a while after late_initcall
405 - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps
406 - memcg, oom: don't require __GFP_FS when invoking memcg OOM killer
407 - memcg, kmem: do not fail __GFP_NOFAIL charges
408 - ovl: filter of trusted xattr results in audit
409 - Btrfs: fix use-after-free when using the tree modification log
410 - btrfs: Relinquish CPUs in btrfs_compare_trees
411 - btrfs: qgroup: Fix the wrong target io_tree when freeing reserved data space
412 - md/raid6: Set R5_ReadError when there is read failure on parity disk
413 - md: don't report active array_state until after revalidate_disk() completes.
414 - md: only call set_in_sync() when it is expected to succeed.
415 - cfg80211: Purge frame registrations on iftype change
416 - /dev/mem: Bail out upon SIGKILL.
417 - ext4: fix warning inside ext4_convert_unwritten_extents_endio
418 - ext4: fix punch hole for inline_data file systems
419 - quota: fix wrong condition in is_quota_modification()
420 - hwrng: core - don't wait on add_early_randomness()
421 - i2c: riic: Clear NACK in tend isr
422 - CIFS: fix max ea value size
423 - CIFS: Fix oplock handling for SMB 2.1+ protocols
424 - md/raid0: avoid RAID0 data corruption due to layout confusion.
425 - mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new
426 zone
427 - btrfs: qgroup: Drop quota_root and fs_info parameters from
428 update_qgroup_status_item
429 - Btrfs: fix race setting up and completing qgroup rescan workers
430 - net/ibmvnic: free reset work of removed device from queue
431 - HID: Add quirk for HP X500 PIXART OEM mouse
432 - net/mlx5e: Set ECN for received packets using CQE indication
433 - net/mlx5e: don't set CHECKSUM_COMPLETE on SCTP packets
434 - mlx5: fix get_ip_proto()
435 - net/mlx5e: Allow reporting of checksum unnecessary
436 - net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded
437 - net/mlx5e: Rx, Check ip headers sanity
438 - bcache: remove redundant LIST_HEAD(journal) from run_cache_set()
439 - initramfs: don't free a non-existent initrd
440 - blk-mq: change gfp flags to GFP_NOIO in blk_mq_realloc_hw_ctxs
441 - net/ibmvnic: Fix missing { in __ibmvnic_reset
442 - net_sched: check cops->tcf_block in tc_bind_tclass()
443 - loop: Add LOOP_SET_BLOCK_SIZE in compat ioctl
444 - loop: Add LOOP_SET_DIRECT_IO to compat ioctl
445 - perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig
446 - ASoC: sun4i-i2s: Don't use the oversample to calculate BCLK
447 - posix-cpu-timers: Sanitize bogus WARNONS
448 - x86/apic/vector: Warn when vector space exhaustion breaks affinity
449 - x86/mm/pti: Do not invoke PTI functions when PTI is disabled
450 - x86/mm/pti: Handle unaligned address gracefully in pti_clone_pagetable()
451 - libata/ahci: Drop PCS quirk for Denverton and beyond
452 - x86/cpu: Add Tiger Lake to Intel family
453 - platform/x86: intel_pmc_core: Do not ioremap RAM
454 - mmc: core: Add helper function to indicate if SDIO IRQs is enabled
455 - mmc: dw_mmc: Re-store SDIO IRQs mask at system resume
456 - iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36
457 - Revert "ceph: use ceph_evict_inode to cleanup inode's resource"
458 - ceph: use ceph_evict_inode to cleanup inode's resource
459 - ALSA: hda/realtek - PCI quirk for Medion E4254
460 - smb3: allow disabling requesting leases
461 - btrfs: fix allocation of free space cache v1 bitmap pages
462 - drm/amd/display: Restore backlight brightness after system resume
463
464 -- Khalid Elmously <khalid.elmously@canonical.com> Mon, 21 Oct 2019 13:02:37 -0400
3b6d3048 465
879d34cd 466linux (4.15.0-66.75) bionic; urgency=medium
3aa4ec48 467
879d34cd 468 * bionic/linux: 4.15.0-66.75 -proposed tracker (LP: #1846131)
3aa4ec48 469
879d34cd
KE
470 * Packaging resync (LP: #1786013)
471 - [Packaging] update helper scripts
472
473 * CVE-2018-21008
474 - rsi: add fix for crash during assertions
475
476 * ipv6: fix neighbour resolution with raw socket (LP: #1834465)
477 - ipv6: constify rt6_nexthop()
478 - ipv6: fix neighbour resolution with raw socket
479
480 * run_netsocktests from net in ubuntu_kernel_selftests failed with X-4.15
481 (LP: #1842023)
482 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
483
484 * No sound inputs from the external microphone and headset on a Dell machine
485 (LP: #1842265)
486 - ALSA: hda - Expand pin_match function to match upcoming new tbls
487 - ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
488
489 * Add -fcf-protection=none when using retpoline flags (LP: #1843291)
490 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
491
492 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
493 - s390: add support for IBM z15 machines
494
495 * Bionic update: upstream stable patchset 2019-09-24 (LP: #1845266)
496 - bridge/mdb: remove wrong use of NLM_F_MULTI
497 - cdc_ether: fix rndis support for Mediatek based smartphones
498 - ipv6: Fix the link time qualifier of 'ping_v6_proc_exit_net()'
499 - isdn/capi: check message length in capi_write()
500 - net: Fix null de-reference of device refcount
501 - net: gso: Fix skb_segment splat when splitting gso_size mangled skb having
502 linear-headed frag_list
503 - net: phylink: Fix flow control resolution
504 - sch_hhf: ensure quantum and hhf_non_hh_weight are non-zero
505 - sctp: Fix the link time qualifier of 'sctp_ctrlsock_exit()'
506 - sctp: use transport pf_retrans in sctp_do_8_2_transport_strike
507 - tcp: fix tcp_ecn_withdraw_cwr() to clear TCP_ECN_QUEUE_CWR
508 - tipc: add NULL pointer check before calling kfree_rcu
509 - tun: fix use-after-free when register netdev failed
510 - btrfs: compression: add helper for type to string conversion
511 - btrfs: correctly validate compression type
512 - Revert "MIPS: SiByte: Enable swiotlb for SWARM, LittleSur and BigSur"
513 - gpiolib: acpi: Add gpiolib_acpi_run_edge_events_on_boot option and blacklist
514 - gpio: fix line flag validation in linehandle_create
515 - gpio: fix line flag validation in lineevent_create
516 - Btrfs: fix assertion failure during fsync and use of stale transaction
517 - genirq: Prevent NULL pointer dereference in resend_irqs()
518 - KVM: s390: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl
519 - KVM: x86: work around leak of uninitialized stack contents
520 - KVM: nVMX: handle page fault in vmread
521 - MIPS: VDSO: Prevent use of smp_processor_id()
522 - MIPS: VDSO: Use same -m%-float cflag as the kernel proper
523 - powerpc: Add barrier_nospec to raw_copy_in_user()
524 - drm/meson: Add support for XBGR8888 & ABGR8888 formats
525 - clk: rockchip: Don't yell about bad mmc phases when getting
526 - mtd: rawnand: mtk: Fix wrongly assigned OOB buffer pointer issue
527 - PCI: Always allow probing with driver_override
528 - ubifs: Correctly use tnc_next() in search_dh_cookie()
529 - driver core: Fix use-after-free and double free on glue directory
530 - crypto: talitos - check AES key size
531 - crypto: talitos - fix CTR alg blocksize
532 - crypto: talitos - check data blocksize in ablkcipher.
533 - crypto: talitos - fix ECB algs ivsize
534 - crypto: talitos - Do not modify req->cryptlen on decryption.
535 - crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking.
536 - firmware: ti_sci: Always request response from firmware
537 - drm/mediatek: mtk_drm_drv.c: Add of_node_put() before goto
538 - Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature"
539 - platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to
540 critclk_systems DMI table
541 - nvmem: Use the same permissions for eeprom as for nvmem
542 - x86/build: Add -Wnoaddress-of-packed-member to REALMODE_CFLAGS, to silence
543 GCC9 build warning
544 - ixgbe: Prevent u8 wrapping of ITR value to something less than 10us
545 - x86/purgatory: Change compiler flags from -mcmodel=kernel to -mcmodel=large
546 to fix kexec relocation errors
547 - modules: fix BUG when load module with rodata=n
548 - modules: fix compile error if don't have strict module rwx
549 - HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report
550 - Input: elan_i2c - remove Lenovo Legion Y7000 PnpID
551 - powerpc/mm/radix: Use the right page size for vmemmap mapping
552 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
553 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
554 - media: tm6000: double free if usb disconnect while streaming
555 - xen-netfront: do not assume sk_buff_head list is empty in error handling
556 - net_sched: let qdisc_put() accept NULL pointer
557 - KVM: coalesced_mmio: add bounds checking
558 - firmware: google: check if size is valid when decoding VPD data
559 - serial: sprd: correct the wrong sequence of arguments
560 - tty/serial: atmel: reschedule TX after RX was started
561 - mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings
562 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
563 - ARM: OMAP2+: Fix missing SYSC_HAS_RESET_STATUS for dra7 epwmss
564 - s390/bpf: fix lcgr instruction encoding
565 - ARM: OMAP2+: Fix omap4 errata warning on other SoCs
566 - ARM: dts: dra74x: Fix iodelay configuration for mmc3
567 - s390/bpf: use 32-bit index for tail calls
568 - fpga: altera-ps-spi: Fix getting of optional confd gpio
569 - netfilter: xt_nfacct: Fix alignment mismatch in xt_nfacct_match_info
570 - NFSv4: Fix return values for nfs4_file_open()
571 - NFSv4: Fix return value in nfs_finish_open()
572 - NFS: Fix initialisation of I/O result struct in nfs_pgio_rpcsetup
573 - Kconfig: Fix the reference to the IDT77105 Phy driver in the description of
574 ATM_NICSTAR_USE_IDT77105
575 - qed: Add cleanup in qed_slowpath_start()
576 - ARM: 8874/1: mm: only adjust sections of valid mm structures
577 - batman-adv: Only read OGM2 tvlv_len after buffer len check
578 - r8152: Set memory to all 0xFFs on failed reg reads
579 - x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines
580 - netfilter: nf_conntrack_ftp: Fix debug output
581 - NFSv2: Fix eof handling
582 - NFSv2: Fix write regression
583 - kallsyms: Don't let kallsyms_lookup_size_offset() fail on retrieving the
584 first symbol
585 - cifs: set domainName when a domain-key is used in multiuser
586 - cifs: Use kzfree() to zero out the password
587 - ARM: 8901/1: add a criteria for pfn_valid of arm
588 - sky2: Disable MSI on yet another ASUS boards (P6Xxxx)
589 - i2c: designware: Synchronize IRQs when unregistering slave client
590 - perf/x86/intel: Restrict period on Nehalem
591 - perf/x86/amd/ibs: Fix sample bias for dispatched micro-ops
592 - amd-xgbe: Fix error path in xgbe_mod_init()
593 - tools/power x86_energy_perf_policy: Fix "uninitialized variable" warnings at
594 -O2
595 - tools/power x86_energy_perf_policy: Fix argument parsing
596 - tools/power turbostat: fix buffer overrun
597 - net: seeq: Fix the function used to release some memory in an error handling
598 path
599 - dmaengine: ti: dma-crossbar: Fix a memory leak bug
600 - dmaengine: ti: omap-dma: Add cleanup in omap_dma_probe()
601 - x86/uaccess: Don't leak the AC flags into __get_user() argument evaluation
602 - x86/hyper-v: Fix overflow bug in fill_gva_list()
603 - keys: Fix missing null pointer check in request_key_auth_describe()
604 - iommu/amd: Flush old domains in kdump kernel
605 - iommu/amd: Fix race in increase_address_space()
606 - PCI: kirin: Fix section mismatch warning
607 - floppy: fix usercopy direction
608 - binfmt_elf: move brk out of mmap when doing direct loader exec
609 - tcp: Reset send_head when removing skb from write-queue
610 - tcp: Don't dequeue SYN/FIN-segments from write-queue
611 - media: technisat-usb2: break out of loop at end of buffer
612 - tools: bpftool: close prog FD before exit on showing a single program
613 - netfilter: xt_physdev: Fix spurious error message in physdev_mt_check
614 - ibmvnic: Do not process reset during or after device removal
615 - net: aquantia: fix out of memory condition on rx side
616
617 * Bionic update: upstream stable patchset 2019-09-18 (LP: #1844558)
618 - ALSA: hda - Fix potential endless loop at applying quirks
619 - ALSA: hda/realtek - Fix overridden device-specific initialization
620 - ALSA: hda/realtek - Fix the problem of two front mics on a ThinkCentre
621 - sched/fair: Don't assign runtime for throttled cfs_rq
622 - drm/vmwgfx: Fix double free in vmw_recv_msg()
623 - xfrm: clean up xfrm protocol checks
624 - PCI: designware-ep: Fix find_first_zero_bit() usage
625 - PCI: dra7xx: Fix legacy INTD IRQ handling
626 - vhost/test: fix build for vhost test
627 - batman-adv: fix uninit-value in batadv_netlink_get_ifindex()
628 - batman-adv: Only read OGM tvlv_len after buffer len check
629 - hv_sock: Fix hang when a connection is closed
630 - powerpc/64: mark start_here_multiplatform as __ref
631 - arm64: dts: rockchip: enable usb-host regulators at boot on rk3328-rock64
632 - scripts/decode_stacktrace: match basepath using shell prefix operator, not
633 regex
634 - clk: s2mps11: Add used attribute to s2mps11_dt_match
635 - kernel/module: Fix mem leak in module_add_modinfo_attrs
636 - ALSA: hda/realtek - Enable internal speaker & headset mic of ASUS UX431FL
637 - {nl,mac}80211: fix interface combinations on crypto controlled devices
638 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
639 ftrace_call_replace()
640 - media: stm32-dcmi: fix irq = 0 case
641 - modules: always page-align module section allocations
642 - scsi: qla2xxx: Move log messages before issuing command to firmware
643 - keys: Fix the use of the C++ keyword "private" in uapi/linux/keyctl.h
644 - Drivers: hv: kvp: Fix two "this statement may fall through" warnings
645 - remoteproc: qcom: q6v5-mss: add SCM probe dependency
646 - KVM: x86: hyperv: enforce vp_index < KVM_MAX_VCPUS
647 - KVM: x86: hyperv: consistently use 'hv_vcpu' for 'struct kvm_vcpu_hv'
648 variables
649 - drm/i915: Fix intel_dp_mst_best_encoder()
650 - drm/i915: Rename PLANE_CTL_DECOMPRESSION_ENABLE
651 - drm/i915/gen9+: Fix initial readout for Y tiled framebuffers
652 - drm/atomic_helper: Disallow new modesets on unregistered connectors
653 - Drivers: hv: kvp: Fix the indentation of some "break" statements
654 - Drivers: hv: kvp: Fix the recent regression caused by incorrect clean-up
655 - drm/amd/dm: Understand why attaching path/tile properties are needed
656 - ARM: davinci: da8xx: define gpio interrupts as separate resources
657 - ARM: davinci: dm365: define gpio interrupts as separate resources
658 - ARM: davinci: dm646x: define gpio interrupts as separate resources
659 - ARM: davinci: dm355: define gpio interrupts as separate resources
660 - ARM: davinci: dm644x: define gpio interrupts as separate resources
661 - media: vim2m: use workqueue
662 - media: vim2m: use cancel_delayed_work_sync instead of flush_schedule_work
663 - drm/i915: Restore sane defaults for KMS on GEM error load
664 - KVM: PPC: Book3S HV: Fix race between kvm_unmap_hva_range and MMU mode
665 switch
666 - Btrfs: clean up scrub is_dev_replace parameter
667 - Btrfs: fix deadlock with memory reclaim during scrub
668 - btrfs: Remove extent_io_ops::fill_delalloc
669 - btrfs: Fix error handling in btrfs_cleanup_ordered_extents
670 - scsi: megaraid_sas: Fix combined reply queue mode detection
671 - scsi: megaraid_sas: Add check for reset adapter bit
672 - media: vim2m: only cancel work if it is for right context
673 - ARC: show_regs: lockdep: re-enable preemption
674 - ARC: mm: do_page_fault fixes #1: relinquish mmap_sem if signal arrives while
675 handle_mm_fault
676 - IB/uverbs: Fix OOPs upon device disassociation
677 - drm/vblank: Allow dynamic per-crtc max_vblank_count
678 - drm/i915/ilk: Fix warning when reading emon_status with no output
679 - mfd: Kconfig: Fix I2C_DESIGNWARE_PLATFORM dependencies
680 - tpm: Fix some name collisions with drivers/char/tpm.h
681 - bcache: replace hard coded number with BUCKET_GC_GEN_MAX
682 - bcache: treat stale && dirty keys as bad keys
683 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
684 - iio: adc: exynos-adc: Add S5PV210 variant
685 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
686 - drm/nouveau: Don't WARN_ON VCPI allocation failures
687 - x86/kvmclock: set offset for kvm unstable clock
688 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
689 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
690 - btrfs: scrub: pass fs_info to scrub_setup_ctx
691 - btrfs: init csum_list before possible free
692 - PCI: qcom: Don't deassert reset GPIO during probe
693 - drm: add __user attribute to ptr_to_compat()
694 - CIFS: Fix error paths in writeback code
695 - CIFS: Fix leaking locked VFS cache pages in writeback retry
696 - drm/i915: Handle vm_mmap error during I915_GEM_MMAP ioctl with WC set
697 - drm/i915: Sanity check mmap length against object size
698 - IB/mlx5: Reset access mask when looping inside page fault handler
699 - kvm: mmu: Fix overflow on kvm mmu page limit calculation
700 - x86/kvm: move kvm_load/put_guest_xcr0 into atomic context
701 - KVM: x86: Always use 32-bit SMRAM save state for 32-bit kernels
702 - cifs: Fix lease buffer length error
703 - ext4: protect journal inode's blocks using block_validity
704 - dm mpath: fix missing call of path selector type->end_io
705 - blk-mq: free hw queue's resource in hctx's release handler
706 - mmc: sdhci-pci: Add support for Intel ICP
707 - mmc: sdhci-pci: Add support for Intel CML
708 - dm crypt: move detailed message into debug level
709 - kvm: Check irqchip mode before assign irqfd
710 - drm/amdgpu: fix ring test failure issue during s3 in vce 3.0 (V2)
711 - drm/amdgpu/{uvd,vcn}: fetch ring's read_ptr after alloc
712 - Btrfs: fix race between block group removal and block group allocation
713 - cifs: add spinlock for the openFileList to cifsInodeInfo
714 - IB/hfi1: Avoid hardlockup with flushlist_lock
715 - apparmor: reset pos on failure to unpack for various functions
716 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
717 - scsi: zfcp: fix request object use-after-free in send path causing wrong
718 traces
719 - cifs: Properly handle auto disabling of serverino option
720 - ceph: use ceph_evict_inode to cleanup inode's resource
721 - KVM: x86: optimize check for valid PAT value
722 - KVM: VMX: Always signal #GP on WRMSR to MSR_IA32_CR_PAT with bad value
723 - KVM: VMX: Fix handling of #MC that occurs during VM-Entry
724 - KVM: VMX: check CPUID before allowing read/write of IA32_XSS
725 - resource: Include resource end in walk_*() interfaces
726 - resource: Fix find_next_iomem_res() iteration issue
727 - resource: fix locking in find_next_iomem_res()
728 - pstore: Fix double-free in pstore_mkfile() failure path
729 - dm thin metadata: check if in fail_io mode when setting needs_check
730 - drm/panel: Add support for Armadeus ST0700 Adapt
731 - ALSA: hda - Fix intermittent CORB/RIRB stall on Intel chips
732 - iommu/iova: Remove stale cached32_node
733 - gpio: don't WARN() on NULL descs if gpiolib is disabled
734 - i2c: at91: disable TXRDY interrupt after sending data
735 - i2c: at91: fix clk_offset for sama5d2
736 - mm/migrate.c: initialize pud_entry in migrate_vma()
737 - iio: adc: gyroadc: fix uninitialized return code
738 - NFSv4: Fix delegation state recovery
739 - bcache: only clear BTREE_NODE_dirty bit when it is set
740 - bcache: add comments for mutex_lock(&b->write_lock)
741 - virtio/s390: fix race on airq_areas[]
742 - ext4: don't perform block validity checks on the journal inode
743 - ext4: fix block validity checks for journal inodes using indirect blocks
744 - ext4: unsigned int compared against zero
745 - powerpc/tm: Remove msr_tm_active()
746
747 * Bionic update: upstream stable patchset 2019-09-10 (LP: #1843463)
748 - net: tundra: tsi108: use spin_lock_irqsave instead of spin_lock_irq in IRQ
749 context
750 - hv_netvsc: Fix a warning of suspicious RCU usage
751 - net: tc35815: Explicitly check NET_IP_ALIGN is not zero in tc35815_rx
752 - Bluetooth: btqca: Add a short delay before downloading the NVM
753 - ibmveth: Convert multicast list size for little-endian system
754 - gpio: Fix build error of function redefinition
755 - drm/mediatek: use correct device to import PRIME buffers
756 - drm/mediatek: set DMA max segment size
757 - cxgb4: fix a memory leak bug
758 - liquidio: add cleanup in octeon_setup_iq()
759 - net: myri10ge: fix memory leaks
760 - lan78xx: Fix memory leaks
761 - vfs: fix page locking deadlocks when deduping files
762 - cx82310_eth: fix a memory leak bug
763 - net: kalmia: fix memory leaks
764 - wimax/i2400m: fix a memory leak bug
765 - ravb: Fix use-after-free ravb_tstamp_skb
766 - kprobes: Fix potential deadlock in kprobe_optimizer()
767 - HID: cp2112: prevent sleeping function called from invalid context
768 - Input: hyperv-keyboard: Use in-place iterator API in the channel callback
769 - Tools: hv: kvp: eliminate 'may be used uninitialized' warning
770 - IB/mlx4: Fix memory leaks
771 - ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr()
772 - ceph: fix buffer free while holding i_ceph_lock in
773 __ceph_build_xattrs_blob()
774 - ceph: fix buffer free while holding i_ceph_lock in fill_inode()
775 - KVM: arm/arm64: Only skip MMIO insn once
776 - libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer
777 - spi: bcm2835aux: unifying code between polling and interrupt driven code
778 - spi: bcm2835aux: remove dangerous uncontrolled read of fifo
779 - spi: bcm2835aux: fix corruptions for longer spi transfers
780 - net: fix skb use after free in netpoll
781 - net_sched: fix a NULL pointer deref in ipt action
782 - net: stmmac: dwmac-rk: Don't fail if phy regulator is absent
783 - tcp: inherit timestamp on mtu probe
784 - tcp: remove empty skb from write queue in error cases
785 - net: sched: act_sample: fix psample group handling on overwrite
786 - mld: fix memory leak in mld_del_delrec()
787 - x86/boot: Preserve boot_params.secure_boot from sanitizing
788 - tools: bpftool: fix error message (prog -> object)
789 - scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure
790 - afs: Fix leak in afs_lookup_cell_rcu()
791
792 * Bionic update: upstream stable patchset 2019-09-09 (LP: #1843338)
793 - dmaengine: ste_dma40: fix unneeded variable warning
794 - auxdisplay: panel: need to delete scan_timer when misc_register fails in
795 panel_attach
796 - iommu/dma: Handle SG length overflow better
797 - usb: gadget: composite: Clear "suspended" on reset/disconnect
798 - usb: gadget: mass_storage: Fix races between fsg_disable and fsg_set_alt
799 - xen/blkback: fix memory leaks
800 - i2c: rcar: avoid race when unregistering slave client
801 - i2c: emev2: avoid race when unregistering slave client
802 - drm/ast: Fixed reboot test may cause system hanged
803 - usb: host: fotg2: restart hcd after port reset
804 - tools: hv: fix KVP and VSS daemons exit code
805 - watchdog: bcm2835_wdt: Fix module autoload
806 - drm/bridge: tfp410: fix memleak in get_modes()
807 - scsi: ufs: Fix RX_TERMINATION_FORCE_ENABLE define value
808 - drm/tilcdc: Register cpufreq notifier after we have initialized crtc
809 - ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term
810 - ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit
811 - net/smc: make sure EPOLLOUT is raised
812 - tcp: make sure EPOLLOUT wont be missed
813 - mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n
814 - ALSA: line6: Fix memory leak at line6_init_pcm() error path
815 - ALSA: seq: Fix potential concurrent access to the deleted pool
816 - kvm: x86: skip populating logical dest map if apic is not sw enabled
817 - KVM: x86: Don't update RIP or do single-step on faulting emulation
818 - x86/apic: Do not initialize LDR and DFR for bigsmp
819 - ftrace: Fix NULL pointer dereference in t_probe_next()
820 - ftrace: Check for successful allocation of hash
821 - ftrace: Check for empty hash and comment the race with registering probes
822 - usb-storage: Add new JMS567 revision to unusual_devs
823 - USB: cdc-wdm: fix race between write and disconnect due to flag abuse
824 - usb: chipidea: udc: don't do hardware access if gadget has stopped
825 - usb: host: ohci: fix a race condition between shutdown and irq
826 - usb: host: xhci: rcar: Fix typo in compatible string matching
827 - USB: storage: ums-realtek: Update module parameter description for
828 auto_delink_en
829 - uprobes/x86: Fix detection of 32-bit user mode
830 - mmc: sdhci-of-at91: add quirk for broken HS200
831 - mmc: core: Fix init of SD cards reporting an invalid VDD range
832 - stm class: Fix a double free of stm_source_device
833 - intel_th: pci: Add support for another Lewisburg PCH
834 - intel_th: pci: Add Tiger Lake support
835 - drm/i915: Don't deballoon unused ggtt drm_mm_node in linux guest
836 - VMCI: Release resource if the work is already queued
837 - crypto: ccp - Ignore unconfigured CCP device on suspend/resume
838 - Revert "cfg80211: fix processing world regdomain when non modular"
839 - mac80211: fix possible sta leak
840 - KVM: PPC: Book3S: Fix incorrect guest-to-user-translation error handling
841 - KVM: arm/arm64: vgic: Fix potential deadlock when ap_list is long
842 - KVM: arm/arm64: vgic-v2: Handle SGI bits in GICD_I{S,C}PENDR0 as WI
843 - NFS: Clean up list moves of struct nfs_page
844 - NFSv4/pnfs: Fix a page lock leak in nfs_pageio_resend()
845 - NFS: Pass error information to the pgio error cleanup routine
846 - NFS: Ensure O_DIRECT reports an error if the bytes read/written is 0
847 - i2c: piix4: Fix port selection for AMD Family 16h Model 30h
848 - x86/ptrace: fix up botched merge of spectrev1 fix
849 - Revert "ASoC: Fail card instantiation if DAI format setup fails"
850 - nvme-multipath: revalidate nvme_ns_head gendisk in nvme_validate_ns
851 - afs: Fix the CB.ProbeUuid service handler to reply correctly
852 - dmaengine: stm32-mdma: Fix a possible null-pointer dereference in
853 stm32_mdma_irq_handler()
854 - omap-dma/omap_vout_vrfb: fix off-by-one fi value
855 - arm64: cpufeature: Don't treat granule sizes as strict
856 - tools: hv: fixed Python pep8/flake8 warnings for lsvmbus
857 - ipv4/icmp: fix rt dst dev null pointer dereference
858 - ALSA: hda - Fixes inverted Conexant GPIO mic mute led
859 - usb: hcd: use managed device resources
860 - lib: logic_pio: Fix RCU usage
861 - lib: logic_pio: Avoid possible overlap for unregistering regions
862 - lib: logic_pio: Add logic_pio_unregister_range()
863 - drm/amdgpu: Add APTX quirk for Dell Latitude 5495
864 - drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe()
865 - bus: hisi_lpc: Unregister logical PIO range to avoid potential use-after-
866 free
867
868 * New ID in ums-realtek module breaks cardreader (LP: #1838886) // Bionic
869 update: upstream stable patchset 2019-09-09 (LP: #1843338)
870 - USB: storage: ums-realtek: Whitelist auto-delink support
871
872 * TC filters are broken on Mellanox after upstream stable updates
873 (LP: #1842502)
874 - net/mlx5e: Remove redundant vport context vlan update
875 - net/mlx5e: Properly order min inline mode setup while parsing TC matches
876 - net/mlx5e: Get the required HW match level while parsing TC flow matches
877 - net/mlx5e: Always use the match level enum when parsing TC rule match
878 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
879
880 -- Khalid Elmously <khalid.elmously@canonical.com> Mon, 30 Sep 2019 23:02:24 -0400
3aa4ec48 881
0a70b686 882linux (4.15.0-65.74) bionic; urgency=medium
1f0189d9 883
0a70b686 884 * bionic/linux: 4.15.0-65.74 -proposed tracker (LP: #1844403)
1f0189d9 885
0a70b686
KSS
886 * arm64: large modules fail to load (LP: #1841109)
887 - arm64/kernel: kaslr: reduce module randomization range to 4 GB
888 - arm64/kernel: don't ban ADRP to work around Cortex-A53 erratum #843419
889 - arm64: fix undefined reference to 'printk'
890 - arm64/kernel: rename module_emit_adrp_veneer->module_emit_veneer_for_adrp
891 - [config] Remove CONFIG_ARM64_MODULE_CMODEL_LARGE
892
893 * CVE-2018-20976
894 - xfs: clear sb->s_fs_info on mount failure
895
896 * br_netfilter: namespace sysctl operations (LP: #1836910)
897 - net: bridge: add bitfield for options and convert vlan opts
898 - net: bridge: convert nf call options to bits
899 - netfilter: bridge: port sysctls to use brnf_net
900 - netfilter: bridge: namespace bridge netfilter sysctls
901 - netfilter: bridge: prevent UAF in brnf_exit_net()
902
903 * tuntap: correctly set SOCKWQ_ASYNC_NOSPACE (LP: #1830756)
904 - tuntap: correctly set SOCKWQ_ASYNC_NOSPACE
905
906 * Bionic update: upstream stable patchset 2019-08-30 (LP: #1842114)
907 - HID: Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT
908 - MIPS: kernel: only use i8253 clocksource with periodic clockevent
909 - mips: fix cacheinfo
910 - netfilter: ebtables: fix a memory leak bug in compat
911 - ASoC: dapm: Fix handling of custom_stop_condition on DAPM graph walks
912 - bonding: Force slave speed check after link state recovery for 802.3ad
913 - can: dev: call netif_carrier_off() in register_candev()
914 - ASoC: Fail card instantiation if DAI format setup fails
915 - st21nfca_connectivity_event_received: null check the allocation
916 - st_nci_hci_connectivity_event_received: null check the allocation
917 - ASoC: ti: davinci-mcasp: Correct slot_width posed constraint
918 - net: usb: qmi_wwan: Add the BroadMobi BM818 card
919 - qed: RDMA - Fix the hw_ver returned in device attributes
920 - isdn: mISDN: hfcsusb: Fix possible null-pointer dereferences in
921 start_isoc_chain()
922 - netfilter: ipset: Fix rename concurrency with listing
923 - isdn: hfcsusb: Fix mISDN driver crash caused by transfer buffer on the stack
924 - perf bench numa: Fix cpu0 binding
925 - can: sja1000: force the string buffer NULL-terminated
926 - can: peak_usb: force the string buffer NULL-terminated
927 - net/ethernet/qlogic/qed: force the string buffer NULL-terminated
928 - NFSv4: Fix a potential sleep while atomic in nfs4_do_reclaim()
929 - HID: input: fix a4tech horizontal wheel custom usage
930 - SMB3: Kernel oops mounting a encryptData share with CONFIG_DEBUG_VIRTUAL
931 - net: cxgb3_main: Fix a resource leak in a error path in 'init_one()'
932 - net: hisilicon: make hip04_tx_reclaim non-reentrant
933 - net: hisilicon: fix hip04-xmit never return TX_BUSY
934 - net: hisilicon: Fix dma_map_single failed on arm64
935 - libata: have ata_scsi_rw_xlat() fail invalid passthrough requests
936 - libata: add SG safety checks in SFF pio transfers
937 - x86/lib/cpu: Address missing prototypes warning
938 - drm/vmwgfx: fix memory leak when too many retries have occurred
939 - perf ftrace: Fix failure to set cpumask when only one cpu is present
940 - perf cpumap: Fix writing to illegal memory in handling cpumap mask
941 - perf pmu-events: Fix missing "cpu_clk_unhalted.core" event
942 - selftests: kvm: Adding config fragments
943 - HID: wacom: correct misreported EKR ring values
944 - HID: wacom: Correct distance scale for 2nd-gen Intuos devices
945 - Revert "dm bufio: fix deadlock with loop device"
946 - ceph: don't try fill file_lock on unsuccessful GETFILELOCK reply
947 - libceph: fix PG split vs OSD (re)connect race
948 - drm/nouveau: Don't retry infinitely when receiving no data on i2c over AUX
949 - gpiolib: never report open-drain/source lines as 'input' to user-space
950 - userfaultfd_release: always remove uffd flags and clear vm_userfaultfd_ctx
951 - x86/retpoline: Don't clobber RFLAGS during CALL_NOSPEC on i386
952 - x86/apic: Handle missing global clockevent gracefully
953 - x86/CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h
954 - x86/boot: Save fields explicitly, zero out everything else
955 - x86/boot: Fix boot regression caused by bootparam sanitizing
956 - dm kcopyd: always complete failed jobs
957 - dm btree: fix order of block initialization in btree_split_beneath
958 - dm space map metadata: fix missing store of apply_bops() return value
959 - dm table: fix invalid memory accesses with too high sector number
960 - dm zoned: improve error handling in reclaim
961 - dm zoned: improve error handling in i/o map code
962 - dm zoned: properly handle backing device failure
963 - genirq: Properly pair kobject_del() with kobject_add()
964 - mm, page_owner: handle THP splits correctly
965 - mm/zsmalloc.c: migration can leave pages in ZS_EMPTY indefinitely
966 - mm/zsmalloc.c: fix race condition in zs_destroy_pool
967 - xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT
968 - dm zoned: fix potential NULL dereference in dmz_do_reclaim()
969 - powerpc: Allow flush_(inval_)dcache_range to work across ranges >4GB
970 - can: mcp251x: add error check when wq alloc failed
971 - netfilter: ipset: Actually allow destination MAC address for hash:ip,mac
972 sets too
973 - netfilter: ipset: Copy the right MAC address in bitmap:ip,mac and
974 hash:ip,mac sets
975 - rxrpc: Fix the lack of notification when sendmsg() fails on a DATA packet
976 - net: phy: phy_led_triggers: Fix a possible null-pointer dereference in
977 phy_led_trigger_change_speed()
978 - NFS: Fix regression whereby fscache errors are appearing on 'nofsc' mounts
979 - net: stmmac: Fix issues when number of Queues >= 4
980 - KVM: arm64: Don't write junk to sysregs on reset
981 - KVM: arm: Don't write junk to CP15 registers on reset
982 - xfs: don't trip over uninitialized buffer on extent read of corrupted inode
983 - xfs: Move fs/xfs/xfs_attr.h to fs/xfs/libxfs/xfs_attr.h
984 - xfs: Add helper function xfs_attr_try_sf_addname
985 - xfs: Add attibute remove and helper functions
986
987 * Bionic update: upstream stable patchset 2019-08-27 (LP: #1841652)
988 - sh: kernel: hw_breakpoint: Fix missing break in switch statement
989 - mm/usercopy: use memory range to be accessed for wraparound check
990 - mm/memcontrol.c: fix use after free in mem_cgroup_iter()
991 - bpf: get rid of pure_initcall dependency to enable jits
992 - bpf: restrict access to core bpf sysctls
993 - bpf: add bpf_jit_limit knob to restrict unpriv allocations
994 - xtensa: add missing isync to the cpu_reset TLB code
995 - ALSA: hda - Apply workaround for another AMD chip 1022:1487
996 - ALSA: hda - Fix a memory leak bug
997 - HID: holtek: test for sanity of intfdata
998 - HID: hiddev: avoid opening a disconnected device
999 - HID: hiddev: do cleanup in failure of opening a device
1000 - Input: kbtab - sanity check for endpoint type
1001 - Input: iforce - add sanity checks
1002 - net: usb: pegasus: fix improper read if get_registers() fail
1003 - netfilter: ebtables: also count base chain policies
1004 - clk: at91: generated: Truncate divisor to GENERATED_MAX_DIV + 1
1005 - clk: renesas: cpg-mssr: Fix reset control race condition
1006 - xen/pciback: remove set but not used variable 'old_state'
1007 - irqchip/gic-v3-its: Free unused vpt_page when alloc vpe table fail
1008 - irqchip/irq-imx-gpcv2: Forward irq type to parent
1009 - perf header: Fix divide by zero error if f_header.attr_size==0
1010 - perf header: Fix use of unitialized value warning
1011 - libata: zpodd: Fix small read overflow in zpodd_get_mech_type()
1012 - drm/bridge: lvds-encoder: Fix build error while CONFIG_DRM_KMS_HELPER=m
1013 - scsi: hpsa: correct scsi command status issue after reset
1014 - scsi: qla2xxx: Fix possible fcport null-pointer dereferences
1015 - ata: libahci: do not complain in case of deferred probe
1016 - kbuild: modpost: handle KBUILD_EXTRA_SYMBOLS only for external modules
1017 - arm64/efi: fix variable 'si' set but not used
1018 - arm64: unwind: Prohibit probing on return_address()
1019 - arm64/mm: fix variable 'pud' set but not used
1020 - IB/core: Add mitigation for Spectre V1
1021 - IB/mad: Fix use-after-free in ib mad completion handling
1022 - drm: msm: Fix add_gpu_components
1023 - ocfs2: remove set but not used variable 'last_hash'
1024 - asm-generic: fix -Wtype-limits compiler warnings
1025 - KVM: arm/arm64: Sync ICH_VMCR_EL2 back when about to block
1026 - staging: comedi: dt3000: Fix signed integer overflow 'divider * base'
1027 - staging: comedi: dt3000: Fix rounding up of timer divisor
1028 - iio: adc: max9611: Fix temperature reading in probe
1029 - USB: core: Fix races in character device registration and deregistraion
1030 - usb: gadget: udc: renesas_usb3: Fix sysfs interface of "role"
1031 - usb: cdc-acm: make sure a refcount is taken early enough
1032 - USB: CDC: fix sanity checks in CDC union parser
1033 - USB: serial: option: add D-Link DWM-222 device ID
1034 - USB: serial: option: Add support for ZTE MF871A
1035 - USB: serial: option: add the BroadMobi BM818 card
1036 - USB: serial: option: Add Motorola modem UARTs
1037 - bpf: fix bpf_jit_limit knob for PAGE_SIZE >= 64K
1038 - arm64: ftrace: Ensure module ftrace trampoline is coherent with I-side
1039 - netfilter: conntrack: Use consistent ct id hash calculation
1040 - Input: psmouse - fix build error of multiple definition
1041 - iommu/amd: Move iommu_init_pci() to .init section
1042 - bnx2x: Fix VF's VLAN reconfiguration in reload.
1043 - net/mlx4_en: fix a memory leak bug
1044 - net/packet: fix race in tpacket_snd()
1045 - sctp: fix the transport error_count check
1046 - xen/netback: Reset nr_frags before freeing skb
1047 - net/mlx5e: Only support tx/rx pause setting for port owner
1048 - net/mlx5e: Use flow keys dissector to parse packets for ARFS
1049 - team: Add vlan tx offload to hw_enc_features
1050 - bonding: Add vlan tx offload to hw_enc_features
1051 - mmc: sdhci-of-arasan: Do now show error message in case of deffered probe
1052 - xfrm: policy: remove pcpu policy cache
1053 - mm/hmm: fix bad subpage pointer in try_to_unmap_one
1054 - mm: mempolicy: make the behavior consistent when MPOL_MF_MOVE* and
1055 MPOL_MF_STRICT were specified
1056 - mm: mempolicy: handle vma with unmovable pages mapped correctly in mbind
1057 - riscv: Make __fstate_clean() work correctly.
1058 - Revert "kmemleak: allow to coexist with fault injection"
1059 - sctp: fix memleak in sctp_send_reset_streams
1060
1061 * Bionic update: upstream stable patchset 2019-08-16 (LP: #1840520)
1062 - iio: adc: max9611: Fix misuse of GENMASK macro
1063 - crypto: ccp - Fix oops by properly managing allocated structures
1064 - crypto: ccp - Ignore tag length when decrypting GCM ciphertext
1065 - usb: usbfs: fix double-free of usb memory upon submiturb error
1066 - usb: iowarrior: fix deadlock on disconnect
1067 - sound: fix a memory leak bug
1068 - mmc: cavium: Set the correct dma max segment size for mmc_host
1069 - mmc: cavium: Add the missing dma unmap when the dma has finished.
1070 - loop: set PF_MEMALLOC_NOIO for the worker thread
1071 - Input: synaptics - enable RMI mode for HP Spectre X360
1072 - lkdtm: support llvm-objcopy
1073 - crypto: ccp - Validate buffer lengths for copy operations
1074 - crypto: ccp - Add support for valid authsize values less than 16
1075 - perf annotate: Fix s390 gap between kernel end and module start
1076 - perf db-export: Fix thread__exec_comm()
1077 - perf record: Fix module size on s390
1078 - usb: host: xhci-rcar: Fix timeout in xhci_suspend()
1079 - usb: yurex: Fix use-after-free in yurex_delete
1080 - can: rcar_canfd: fix possible IRQ storm on high load
1081 - can: peak_usb: fix potential double kfree_skb()
1082 - netfilter: nfnetlink: avoid deadlock due to synchronous request_module
1083 - vfio-ccw: Set pa_nr to 0 if memory allocation fails for pa_iova_pfn
1084 - netfilter: Fix rpfilter dropping vrf packets by mistake
1085 - netfilter: nft_hash: fix symhash with modulus one
1086 - scripts/sphinx-pre-install: fix script for RHEL/CentOS
1087 - iscsi_ibft: make ISCSI_IBFT dependson ACPI instead of ISCSI_IBFT_FIND
1088 - mac80211: don't warn about CW params when not using them
1089 - hwmon: (nct6775) Fix register address and added missed tolerance for nct6106
1090 - drm: silence variable 'conn' set but not used
1091 - cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init()
1092 - s390/qdio: add sanity checks to the fast-requeue path
1093 - ALSA: compress: Fix regression on compressed capture streams
1094 - ALSA: compress: Prevent bypasses of set_params
1095 - ALSA: compress: Don't allow paritial drain operations on capture streams
1096 - ALSA: compress: Be more restrictive about when a drain is allowed
1097 - perf tools: Fix proper buffer size for feature processing
1098 - perf probe: Avoid calling freeing routine multiple times for same pointer
1099 - drbd: dynamically allocate shash descriptor
1100 - ACPI/IORT: Fix off-by-one check in iort_dev_find_its_id()
1101 - ARM: davinci: fix sleep.S build error on ARMv4
1102 - scsi: megaraid_sas: fix panic on loading firmware crashdump
1103 - scsi: ibmvfc: fix WARN_ON during event pool release
1104 - scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG
1105 - test_firmware: fix a memory leak bug
1106 - tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop
1107 - perf/core: Fix creating kernel counters for PMUs that override event->cpu
1108 - HID: sony: Fix race condition between rumble and device remove.
1109 - can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices
1110 - can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices
1111 - hwmon: (nct7802) Fix wrong detection of in4 presence
1112 - drm/i915: Fix wrong escape clock divisor init for GLK
1113 - ALSA: firewire: fix a memory leak bug
1114 - ALSA: hda - Don't override global PCM hw info flag
1115 - ALSA: hda - Workaround for crackled sound on AMD controller (1022:1457)
1116 - mac80211: don't WARN on short WMM parameters from AP
1117 - SMB3: Fix deadlock in validate negotiate hits reconnect
1118 - smb3: send CAP_DFS capability during session setup
1119 - NFSv4: Only pass the delegation to setattr if we're sending a truncate
1120 - NFSv4: Fix an Oops in nfs4_do_setattr
1121 - KVM: Fix leak vCPU's VMCS value into other pCPU
1122 - mwifiex: fix 802.11n/WPA detection
1123 - iwlwifi: don't unmap as page memory that was mapped as single
1124 - iwlwifi: mvm: fix an out-of-bound access
1125 - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT on version < 41
1126 - iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support
1127 - iio: cros_ec_accel_legacy: Fix incorrect channel setting
1128 - staging: android: ion: Bail out upon SIGKILL when allocating memory.
1129 - x86/purgatory: Use CFLAGS_REMOVE rather than reset KBUILD_CFLAGS
1130 - usb: typec: tcpm: free log buf memory when remove debug file
1131 - usb: typec: tcpm: remove tcpm dir if no children
1132 - usb: typec: tcpm: Add NULL check before dereferencing config
1133 - netfilter: conntrack: always store window size un-scaled
1134 - drm/amd/display: Wait for backlight programming completion in set backlight
1135 level
1136 - drm/amd/display: use encoder's engine id to find matched free audio device
1137 - drm/amd/display: Fix dc_create failure handling and 666 color depths
1138 - drm/amd/display: Only enable audio if speaker allocation exists
1139 - drm/amd/display: Increase size of audios array
1140 - allocate_flower_entry: should check for null deref
1141 - s390/dma: provide proper ARCH_ZONE_DMA_BITS value
1142 - ALSA: hiface: fix multiple memory leak bugs
1143
1144 * Bionic update: upstream stable patchset 2019-08-15 (LP: #1840378)
1145 - scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure
1146 - ARM: dts: Add pinmuxing for i2c2 and i2c3 for LogicPD SOM-LV
1147 - ARM: dts: Add pinmuxing for i2c2 and i2c3 for LogicPD torpedo
1148 - HID: wacom: fix bit shift for Cintiq Companion 2
1149 - HID: Add quirk for HP X1200 PIXART OEM mouse
1150 - RDMA: Directly cast the sockaddr union to sockaddr
1151 - IB: directly cast the sockaddr union to aockaddr
1152 - atm: iphase: Fix Spectre v1 vulnerability
1153 - ife: error out when nla attributes are empty
1154 - ip6_tunnel: fix possible use-after-free on xmit
1155 - net: bridge: delete local fdb on device init failure
1156 - net: bridge: mcast: don't delete permanent entries when fast leave is
1157 enabled
1158 - net: fix ifindex collision during namespace removal
1159 - net/mlx5: Use reversed order when unregister devices
1160 - net: phylink: Fix flow control for fixed-link
1161 - net: sched: Fix a possible null-pointer dereference in dequeue_func()
1162 - NFC: nfcmrvl: fix gpio-handling regression
1163 - tipc: compat: allow tipc commands without arguments
1164 - compat_ioctl: pppoe: fix PPPOEIOCSFWD handling
1165 - net/mlx5e: Prevent encap flow counter update async to user query
1166 - tun: mark small packets as owned by the tap sock
1167 - mvpp2: refactor MTU change code
1168 - bnx2x: Disable multi-cos feature.
1169 - cgroup: Call cgroup_release() before __exit_signal()
1170 - cgroup: Implement css_task_iter_skip()
1171 - cgroup: Include dying leaders with live threads in PROCS iterations
1172 - cgroup: css_task_iter_skip()'d iterators must be advanced before accessed
1173 - cgroup: Fix css_task_iter_advance_css_set() cset skip condition
1174 - spi: bcm2835: Fix 3-wire mode if DMA is enabled
1175 - driver core: Establish order of operations for device_add and device_del via
1176 bitflag
1177 - drivers/base: Introduce kill_device()
1178 - libnvdimm/bus: Prevent duplicate device_unregister() calls
1179 - libnvdimm/region: Register badblocks before namespaces
1180 - libnvdimm/bus: Prepare the nd_ioctl() path to be re-entrant
1181 - libnvdimm/bus: Fix wait_nvdimm_bus_probe_idle() ABBA deadlock
1182 - ipip: validate header length in ipip_tunnel_xmit
1183 - mvpp2: fix panic on module removal
1184 - net/mlx5: Fix modify_cq_in alignment
1185 - r8169: don't use MSI before RTL8168d
1186
1187 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
1188 - [Config] Enable VIMC module
1189
1190 * reboot will introduce an alarm 'beep ...' during BIOS phase (LP: #1840395)
1191 - ALSA: hda - Let all conexant codec enter D3 when rebooting
1192 - ALSA: hda - Add a generic reboot_notify
1193
1194 * Include Sunix serial/parallel driver (LP: #1826716)
1195 - serial: 8250_pci: Add support for Sunix serial boards
1196 - parport: parport_serial: Add support for Sunix Multi I/O boards
1197
1198 * Intel HDMI audio print "Unable to sync register" errors (LP: #1840394)
1199 - ALSA: hda - Don't resume forcibly i915 HDMI/DP codec
1200
1201 * Support cpufreq, thermal sensors & cooling cells on iMX6Q based Nitrogen6x
1202 board (LP: #1840437)
1203 - arm: imx: Add MODULE_ALIAS for cpufreq
1204 - ARM: dts: imx: Add missing OPP properties for CPUs
1205 - ARM: dts: imx7d: use operating-points-v2 for cpu
1206 - ARM: dts: imx7d: remove "operating-points" property for cpu1
1207 - ARM: dts: imx: add cooling-cells for cpufreq cooling device
1208 - ARM: dts: imx6: add thermal sensor and cooling cells
1209
1210 * hns3: ring buffer race leads can cause corruption (LP: #1840717)
1211 - net: hns3: minor optimization for ring_space
1212 - net: hns3: fix data race between ring->next_to_clean
1213 - net: hns3: optimize the barrier using when cleaning TX BD
1214
1215 * Bionic build broken if CONFIG_MODVERSIONS enabled (LP: #1840321)
1216 - Revert "genksyms: Teach parser about 128-bit built-in types"
1217
1218 * [bionic] drm/i915: softpin broken, needs to be fixed for 32bit mesa
1219 (LP: #1815172)
1220 - SAUCE: drm/i915: Partially revert d6edad3777c28ea
1221
1222 * Goodix touchpad may drop first input event (LP: #1840075)
1223 - mfd: intel-lpss: Remove D3cold delay
1224
1225 * NULL pointer dereference when Inserting the VIMC module (LP: #1840028)
1226 - media: vimc: fix component match compare
1227
1228 * Fix touchpad IRQ storm after S3 (LP: #1841396)
1229 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
1230
1231 * [SRU][B/OEM-B/OEM-OSP1/D] UBUNTU: SAUCE: enable middle button for one more
1232 ThinkPad (LP: #1841722)
1233 - SAUCE: Input: elantech - enable middle button for one more ThinkPad
1234
1235 * Test 391/u and 391/p from ubuntu_bpf failed on B (LP: #1841704)
1236 - SAUCE: Fix "bpf: improve verifier branch analysis"
1237
1238 * crypto/testmgr.o fails to build due to struct cipher_testvec not having data
1239 members: ctext, ptext, len (LP: #1841264)
1240 - SAUCE: Revert "crypto: testmgr - add AES-CFB tests"
1241
1242 * Bionic QEMU with Bionic Kernel hangs in AMD FX-8350 with cpu-host as
1243 passthrough (LP: #1834522)
1244 - KVM: SVM: install RSM intercept
1245 - KVM: x86: SVM: Set EMULTYPE_NO_REEXECUTE for RSM emulation
1246
1247 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 17 Sep 2019 18:12:26 +0200
1f0189d9 1248
30ad65b8 1249linux (4.15.0-64.73) bionic; urgency=medium
bc2db7e3 1250
30ad65b8
SB
1251 * powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts
1252 (CVE-2019-15031) / powerpc/tm: Fix FP/VMX unavailable exceptions inside a
1253 transaction (CVE-2019-15030) (LP: #1843533) // CVE-2019-15031
1254 - powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction
1255 - powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts
bc2db7e3 1256
30ad65b8
SB
1257 * CVE-2019-14835
1258 - vhost: fix dirty log buffer overflow
1259
1260 -- Stefan Bader <stefan.bader@canonical.com> Thu, 12 Sep 2019 11:30:41 +0200
bc2db7e3 1261
fe063659 1262linux (4.15.0-62.69) bionic; urgency=medium
ac9d9531 1263
fe063659 1264 * bionic/linux: 4.15.0-62.69 -proposed tracker (LP: #1842746)
ac9d9531 1265
fe063659
KE
1266 * Kernel Panic with linux-image-4.15.0-60-generic when specifying nameserver
1267 in docker-compose (LP: #1842447)
1268 - ip: frags: fix crash in ip_do_fragment()
1269
1270 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 04 Sep 2019 16:11:43 -0400
ac9d9531 1271
72693844 1272linux (4.15.0-60.67) bionic; urgency=medium
e8c9d35c 1273
72693844 1274 * bionic/linux: 4.15.0-60.67 -proposed tracker (LP: #1841086)
e8c9d35c 1275
72693844
SB
1276 * [Regression] net test from ubuntu_kernel_selftests failed due to bpf test
1277 compilation issue (LP: #1840935)
1278 - SAUCE: Fix "bpf: relax verifier restriction on BPF_MOV | BPF_ALU"
1279
1280 * [Regression] failed to compile seccomp test from ubuntu_kernel_selftests
1281 (LP: #1840932)
1282 - Revert "selftests: skip seccomp get_metadata test if not real root"
1283
1284 * Packaging resync (LP: #1786013)
1285 - [Packaging] resync getabis
1286
1287 -- Stefan Bader <stefan.bader@canonical.com> Thu, 22 Aug 2019 18:32:43 +0200
e8c9d35c 1288
8329ad6b 1289linux (4.15.0-59.66) bionic; urgency=medium
043d9b27 1290
8329ad6b 1291 * bionic/linux: 4.15.0-59.66 -proposed tracker (LP: #1840006)
043d9b27 1292
8329ad6b
KSS
1293 * zfs not completely removed from bionic tree (LP: #1840051)
1294 - SAUCE: (noup) remove completely the zfs code
1295
1296 * Packaging resync (LP: #1786013)
1297 - [Packaging] update helper scripts
1298
1299 * [18.04 FEAT] Enhanced hardware support (LP: #1836857)
1300 - s390: report new CPU capabilities
1301 - s390: add alignment hints to vector load and store
1302
1303 * [18.04 FEAT] Enhanced CPU-MF hardware counters - kernel part (LP: #1836860)
1304 - s390/cpum_cf: Add support for CPU-MF SVN 6
1305 - s390/cpumf: Add extended counter set definitions for model 8561 and 8562
1306
1307 * ideapad_laptop disables WiFi/BT radios on Lenovo Y540 (LP: #1837136)
1308 - platform/x86: ideapad-laptop: Remove no_hw_rfkill_list
1309
1310 * Stacked onexec transitions fail when under NO NEW PRIVS restrictions
1311 (LP: #1839037)
1312 - SAUCE: apparmor: fix nnp subset check failure when, stacking
1313
1314 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
1315 timeout for bcache removal causes spurious failures (LP: #1796292)
1316 - SAUCE: bcache: fix deadlock in bcache_allocator
1317
1318 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665)
1319 - bcache: never writeback a discard operation
1320 - bcache: improve bcache_reboot()
1321 - bcache: fix writeback target calc on large devices
1322 - bcache: add journal statistic
1323 - bcache: fix high CPU occupancy during journal
1324 - bcache: use pr_info() to inform duplicated CACHE_SET_IO_DISABLE set
1325 - bcache: fix incorrect sysfs output value of strip size
1326 - bcache: fix error return value in memory shrink
1327 - bcache: fix using of loop variable in memory shrink
1328 - bcache: Fix indentation
1329 - bcache: Add __printf annotation to __bch_check_keys()
1330 - bcache: Annotate switch fall-through
1331 - bcache: Fix kernel-doc warnings
1332 - bcache: Remove an unused variable
1333 - bcache: Suppress more warnings about set-but-not-used variables
1334 - bcache: Reduce the number of sparse complaints about lock imbalances
1335 - bcache: Fix a compiler warning in bcache_device_init()
1336 - bcache: Move couple of string arrays to sysfs.c
1337 - bcache: Move couple of functions to sysfs.c
1338 - bcache: Replace bch_read_string_list() by __sysfs_match_string()
1339
1340 * linux hwe i386 kernel 5.0.0-21.22~18.04.1 crashes on Lenovo x220
1341 (LP: #1838115)
1342 - x86/mm: Check for pfn instead of page in vmalloc_sync_one()
1343 - x86/mm: Sync also unmappings in vmalloc_sync_all()
1344 - mm/vmalloc.c: add priority threshold to __purge_vmap_area_lazy()
1345 - mm/vmalloc: Sync unmappings in __purge_vmap_area_lazy()
1346
1347 * [bionic] drm/i915: softpin broken, needs to be fixed for 32bit mesa
1348 (LP: #1815172)
1349 - drm/i915: Mark up GTT sizes as u64
1350 - drm/i915/gvt: Use I915_GTT_PAGE_SIZE
1351 - drm/i915: Compare user's 64b GTT offset even on 32b
1352
1353 * Bionic update: upstream stable patchset 2019-08-07 (LP: #1839376)
1354 - ARM: riscpc: fix DMA
1355 - ARM: dts: rockchip: Make rk3288-veyron-minnie run at hs200
1356 - ARM: dts: rockchip: Make rk3288-veyron-mickey's emmc work again
1357 - ARM: dts: rockchip: Mark that the rk3288 timer might stop in suspend
1358 - ftrace: Enable trampoline when rec count returns back to one
1359 - kernel/module.c: Only return -EEXIST for modules that have finished loading
1360 - MIPS: lantiq: Fix bitfield masking
1361 - dmaengine: rcar-dmac: Reject zero-length slave DMA requests
1362 - clk: tegra210: fix PLLU and PLLU_OUT1
1363 - fs/adfs: super: fix use-after-free bug
1364 - btrfs: fix minimum number of chunk errors for DUP
1365 - cifs: Fix a race condition with cifs_echo_request
1366 - ceph: fix improper use of smp_mb__before_atomic()
1367 - ceph: return -ERANGE if virtual xattr value didn't fit in buffer
1368 - ACPI: blacklist: fix clang warning for unused DMI table
1369 - scsi: zfcp: fix GCC compiler warning emitted with -Wmaybe-uninitialized
1370 - x86: kvm: avoid constant-conversion warning
1371 - ACPI: fix false-positive -Wuninitialized warning
1372 - be2net: Signal that the device cannot transmit during reconfiguration
1373 - x86/apic: Silence -Wtype-limits compiler warnings
1374 - x86: math-emu: Hide clang warnings for 16-bit overflow
1375 - mm/cma.c: fail if fixed declaration can't be honored
1376 - coda: add error handling for fget
1377 - coda: fix build using bare-metal toolchain
1378 - uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side
1379 headers
1380 - drivers/rapidio/devices/rio_mport_cdev.c: NUL terminate some strings
1381 - ipc/mqueue.c: only perform resource calculation if user valid
1382 - xen/pv: Fix a boot up hang revealed by int3 self test
1383 - x86/kvm: Don't call kvm_spurious_fault() from .fixup
1384 - x86/paravirt: Fix callee-saved function ELF sizes
1385 - x86, boot: Remove multiple copy of static function sanitize_boot_params()
1386 - drm/nouveau: fix memory leak in nouveau_conn_reset()
1387 - kbuild: initialize CLANG_FLAGS correctly in the top Makefile
1388 - Btrfs: fix incremental send failure after deduplication
1389 - Btrfs: fix race leading to fs corruption after transaction abort
1390 - mmc: dw_mmc: Fix occasional hang after tuning on eMMC
1391 - gpiolib: fix incorrect IRQ requesting of an active-low lineevent
1392 - IB/hfi1: Fix Spectre v1 vulnerability
1393 - selinux: fix memory leak in policydb_init()
1394 - s390/dasd: fix endless loop after read unit address configuration
1395 - parisc: Fix build of compressed kernel even with debug enabled
1396 - drivers/perf: arm_pmu: Fix failure path in PM notifier
1397 - nbd: replace kill_bdev() with __invalidate_device() again
1398 - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region()
1399 - IB/mlx5: Fix unreg_umr to ignore the mkey state
1400 - IB/mlx5: Use direct mkey destroy command upon UMR unreg failure
1401 - IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache
1402 - IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification
1403 - IB/hfi1: Check for error on call to alloc_rsm_map_table
1404 - eeprom: at24: make spd world-readable again
1405 - objtool: Support GCC 9 cold subfunction naming scheme
1406 - gcc-9: properly declare the {pv,hv}clock_page storage
1407 - x86/vdso: Prevent segfaults due to hoisted vclock reads
1408 - Documentation: Add swapgs description to the Spectre v1 documentation
1409 - firmware/psci: psci_checker: Park kthreads before stopping them
1410 - btrfs: qgroup: Don't hold qgroup_ioctl_lock in btrfs_qgroup_inherit()
1411 - lib/test_string.c: avoid masking memset16/32/64 failures
1412 - mmc: meson-mx-sdio: Fix misuse of GENMASK macro
1413 - arm64: compat: Allow single-byte watchpoints on all addresses
1414 - arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG}
1415 - IB/mlx5: Fix clean_mr() to work in the expected order
1416 - ARC: enable uboot support unconditionally
1417 - scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA
1418
1419 * Bionic update: upstream stable patchset 2019-08-06 (LP: #1839213)
1420 - staging: vt6656: use meaningful error code during buffer allocation
1421 - drm/amd/display: Fill prescale_params->scale for RGB565
1422 - drm/amd/display: Disable ABM before destroy ABM struct
1423 - gpu: host1x: Increase maximum DMA segment size
1424 - drm/amd/display: Always allocate initial connector state state
1425 - drm/amd/display: fix compilation error
1426 - mmc: sdhci: sdhci-pci-o2micro: Check if controller supports 8-bit width
1427 - i2c: stm32f7: fix the get_irq error cases
1428 - genksyms: Teach parser about 128-bit built-in types
1429 - powerpc/mm: Handle page table allocation failures
1430 - arm64: assembler: Switch ESB-instruction with a vanilla nop if
1431 !ARM64_HAS_RAS
1432 - dlm: check if workqueues are NULL before flushing/destroying
1433 - proc: use down_read_killable mmap_sem for /proc/pid/pagemap
1434 - proc: use down_read_killable mmap_sem for /proc/pid/clear_refs
1435 - proc: use down_read_killable mmap_sem for /proc/pid/map_files
1436 - proc: use down_read_killable mmap_sem for /proc/pid/maps
1437 - mm: use down_read_killable for locking mmap_sem in access_remote_vm
1438 - ALSA: ac97: Fix double free of ac97_codec_device
1439 - libnvdimm/bus: Stop holding nvdimm_bus_list_mutex over __nd_ioctl()
1440 - vsock: correct removal of socket from the list
1441 - NFS: Fix dentry revalidation on NFSv4 lookup
1442 - NFS: Refactor nfs_lookup_revalidate()
1443 - NFSv4: Fix lookup revalidate of regular files
1444 - i2c: qup: fixed releasing dma without flush operation completion
1445 - arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ
1446 - binder: fix possible UAF when freeing buffer
1447 - ISDN: hfcsusb: checking idx of ep configuration
1448 - media: au0828: fix null dereference in error path
1449 - ath10k: Change the warning message string
1450 - media: cpia2_usb: first wake up, then free in disconnect
1451 - media: pvrusb2: use a different format for warnings
1452 - NFS: Cleanup if nfs_match_client is interrupted
1453 - media: radio-raremono: change devm_k*alloc to k*alloc
1454 - iommu/vt-d: Don't queue_iova() if there is no flush queue
1455 - iommu/iova: Fix compilation error with !CONFIG_IOMMU_IOVA
1456 - hv_sock: Add support for delayed close
1457 - Bluetooth: hci_uart: check for missing tty operations
1458 - sched/fair: Don't free p->numa_faults with concurrent readers
1459 - drivers/pps/pps.c: clear offset flags in PPS_SETPARAMS ioctl
1460 - Fix allyesconfig output.
1461 - ip_tunnel: allow not to count pkts on tstats by setting skb's dev to NULL
1462
1463 * Bionic update: upstream stable patchset 2019-08-05 (LP: #1839036)
1464 - e1000e: start network tx queue only when link is up
1465 - Input: synaptics - enable SMBUS on T480 thinkpad trackpad
1466 - nilfs2: do not use unexported cpu_to_le32()/le32_to_cpu() in uapi header
1467 - drivers: base: cacheinfo: Ensure cpu hotplug work is done before Intel RDT
1468 - crypto: talitos - rename alternative AEAD algos.
1469 - samples, bpf: fix to change the buffer size for read()
1470 - bpf: sockmap, fix use after free from sleep in psock backlog workqueue
1471 - staging:iio:ad7150: fix threshold mode config bit
1472 - mac80211: mesh: fix RCU warning
1473 - mac80211: free peer keys before vif down in mesh
1474 - iwlwifi: Fix double-free problems in iwl_req_fw_callback()
1475 - dt-bindings: can: mcp251x: add mcp25625 support
1476 - can: mcp251x: add support for mcp25625
1477 - can: m_can: implement errata "Needless activation of MRAF irq"
1478 - can: af_can: Fix error path of can_init()
1479 - ibmvnic: Refresh device multicast list after reset
1480 - ARM: dts: am335x phytec boards: Fix cd-gpios active level
1481 - Input: imx_keypad - make sure keyboard can always wake up system
1482 - KVM: arm/arm64: vgic: Fix kvm_device leak in vgic_its_destroy
1483 - mlxsw: spectrum: Disallow prio-tagged packets when PVID is removed
1484 - ARM: davinci: da850-evm: call regulator_has_full_constraints()
1485 - ARM: davinci: da8xx: specify dma_coherent_mask for lcdc
1486 - mac80211: only warn once on chanctx_conf being NULL
1487 - qmi_wwan: add support for QMAP padding in the RX path
1488 - qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode
1489 - qmi_wwan: extend permitted QMAP mux_id value range
1490 - md: fix for divide error in status_resync
1491 - bnx2x: Check if transceiver implements DDM before access
1492 - drm: return -EFAULT if copy_to_user() fails
1493 - ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL
1494 - net: lio_core: fix potential sign-extension overflow on large shift
1495 - quota: fix a problem about transfer quota
1496 - net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge()
1497 - net :sunrpc :clnt :Fix xps refcount imbalance on the error path
1498 - fscrypt: don't set policy for a dead directory
1499 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
1500 - ALSA: hda/realtek - Headphone Mic can't record after S3
1501 - block, bfq: NULL out the bic when it's no longer valid
1502 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
1503 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
1504 - Documentation: Add section about CPU vulnerabilities for Spectre
1505 - mwifiex: Abort at too short BSS descriptor element
1506 - mwifiex: Don't abort on small, spec-compliant vendor IEs
1507 - USB: serial: ftdi_sio: add ID for isodebug v1
1508 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
1509 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
1510 - p54usb: Fix race between disconnect and firmware loading
1511 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
1512 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
1513 - staging: comedi: dt282x: fix a null pointer deref on interrupt
1514 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
1515 - binder: fix memory leak in error path
1516 - carl9170: fix misuse of device driver API
1517 - VMCI: Fix integer overflow in VMCI handle arrays
1518 - MIPS: Remove superfluous check for __linux__
1519 - clk: ti: clkctrl: Fix returning uninitialized data
1520 - efi/bgrt: Drop BGRT status field reserved bits check
1521 - perf/core: Fix perf_sample_regs_user() mm check
1522 - ARM: omap2: remove incorrect __init annotation
1523 - be2net: fix link failure after ethtool offline test
1524 - ppp: mppe: Add softdep to arc4
1525 - sis900: fix TX completion
1526 - ARM: dts: imx6ul: fix PWM[1-4] interrupts
1527 - dm verity: use message limit for data block corruption message
1528 - x86/boot/64: Fix crash if kernel image crosses page table boundary
1529 - cpu/hotplug: Fix out-of-bounds read when setting fail state
1530 - linux/kernel.h: fix overflow for DIV_ROUND_UP_ULL
1531 - ARC: hide unused function unw_hdr_alloc
1532 - s390: fix stfle zero padding
1533 - s390/qdio: (re-)initialize tiqdio list entries
1534 - s390/qdio: don't touch the dsci in tiqdio_add_input_queues()
1535 - crypto/NX: Set receive window credits to max number of CRBs in RxFIFO
1536 - drm/udl: introduce a macro to convert dev to udl.
1537 - drm/udl: move to embedding drm device inside udl device.
1538 - drm/vmwgfx: fix a warning due to missing dma_parms
1539 - riscv: Fix udelay in RV32.
1540 - mac80211: do not start any work during reconfigure flow
1541 - bpf, devmap: Fix premature entry free on destroying map
1542 - NFS4: Only set creation opendata if O_CREAT
1543 - perf pmu: Fix uncore PMU alias list for ARM64
1544 - Documentation/admin: Remove the vsyscall=native documentation
1545 - drivers/usb/typec/tps6598x.c: fix portinfo width
1546 - staging: bcm2835-camera: Ensure all buffers are returned on disable
1547 - staging: bcm2835-camera: Remove check of the number of buffers supplied
1548 - staging: rtl8712: reduce stack usage, again
1549 - irqchip/gic-v3-its: Fix command queue pointer comparison bug
1550 - x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz
1551 - pinctrl: mcp23s08: Fix add_data and irqchip_add_nested call order
1552 - x86/boot/64: Add missing fixup_pointer() for next_early_pgt access
1553 - genirq: Delay deactivation in free_irq()
1554 - genirq: Fix misleading synchronize_irq() documentation
1555 - genirq: Update code comments wrt recycled thread_mask
1556 - genirq: Synchronize only with single thread on free_irq()
1557 - genirq: Add optional hardware synchronization for shutdown
1558 - x86/ioapic: Implement irq_get_irqchip_state() callback
1559 - x86/irq: Handle spurious interrupt after shutdown gracefully
1560 - crypto: talitos - move struct talitos_edesc into talitos.h
1561 - crypto: talitos - fix hash on SEC1.
1562 - regmap-irq: do not write mask register if mask_base is zero
1563 - MIPS: ath79: fix ar933x uart parity mode
1564 - MIPS: fix build on non-linux hosts
1565 - arm64/efi: Mark __efistub_stext_offset as an absolute symbol explicitly
1566 - scsi: iscsi: set auth_protocol back to NULL if CHAP_A value is not supported
1567 - dmaengine: imx-sdma: fix use-after-free on probe error path
1568 - wil6210: fix potential out-of-bounds read
1569 - ath10k: Do not send probe response template for mesh
1570 - ath9k: Check for errors when reading SREV register
1571 - ath6kl: add some bounds checking
1572 - ath: DFS JP domain W56 fixed pulse type 3 RADAR detection
1573 - batman-adv: fix for leaked TVLV handler.
1574 - media: dvb: usb: fix use after free in dvb_usb_device_exit
1575 - media: spi: IR LED: add missing of table registration
1576 - crypto: talitos - fix skcipher failure due to wrong output IV
1577 - media: marvell-ccic: fix DMA s/g desc number calculation
1578 - media: vpss: fix a potential NULL pointer dereference
1579 - media: media_device_enum_links32: clean a reserved field
1580 - net: stmmac: dwmac1000: Clear unused address entries
1581 - net: stmmac: dwmac4/5: Clear unused address entries
1582 - qed: Set the doorbell address correctly
1583 - signal/pid_namespace: Fix reboot_pid_ns to use send_sig not force_sig
1584 - af_key: fix leaks in key_pol_get_resp and dump_sp.
1585 - xfrm: Fix xfrm sel prefix length validation
1586 - fscrypt: clean up some BUG_ON()s in block encryption/decryption
1587 - media: mc-device.c: don't memset __user pointer contents
1588 - media: staging: media: davinci_vpfe: - Fix for memory leak if decoder
1589 initialization fails.
1590 - net: phy: Check against net_device being NULL
1591 - crypto: talitos - properly handle split ICV.
1592 - crypto: talitos - Align SEC1 accesses to 32 bits boundaries.
1593 - tua6100: Avoid build warnings.
1594 - locking/lockdep: Fix merging of hlocks with non-zero references
1595 - media: wl128x: Fix some error handling in fm_v4l2_init_video_device()
1596 - cpupower : frequency-set -r option misses the last cpu in related cpu list
1597 - net: stmmac: dwmac4: fix flow control issue
1598 - net: fec: Do not use netdev messages too early
1599 - net: axienet: Fix race condition causing TX hang
1600 - s390/qdio: handle PENDING state for QEBSM devices
1601 - RAS/CEC: Fix pfn insertion
1602 - net: sfp: add mutex to prevent concurrent state checks
1603 - ipset: Fix memory accounting for hash types on resize
1604 - perf cs-etm: Properly set the value of 'old' and 'head' in snapshot mode
1605 - perf tests: Add valid callback for parse-events test
1606 - perf test 6: Fix missing kvm module load for s390
1607 - media: fdp1: Support M3N and E3 platforms
1608 - iommu: Fix a leak in iommu_insert_resv_region
1609 - gpio: omap: fix lack of irqstatus_raw0 for OMAP4
1610 - gpio: omap: ensure irq is enabled before wakeup
1611 - regmap: fix bulk writes on paged registers
1612 - bpf: silence warning messages in core
1613 - rcu: Force inlining of rcu_read_lock()
1614 - x86/cpufeatures: Add FDP_EXCPTN_ONLY and ZERO_FCS_FDS
1615 - blkcg, writeback: dead memcgs shouldn't contribute to writeback ownership
1616 arbitration
1617 - xfrm: fix sa selector validation
1618 - sched/core: Add __sched tag for io_schedule()
1619 - x86/atomic: Fix smp_mb__{before,after}_atomic()
1620 - perf evsel: Make perf_evsel__name() accept a NULL argument
1621 - vhost_net: disable zerocopy by default
1622 - ipoib: correcly show a VF hardware address
1623 - EDAC/sysfs: Fix memory leak when creating a csrow object
1624 - ipsec: select crypto ciphers for xfrm_algo
1625 - ipvs: defer hook registration to avoid leaks
1626 - media: s5p-mfc: Make additional clocks optional
1627 - media: i2c: fix warning same module names
1628 - ntp: Limit TAI-UTC offset
1629 - timer_list: Guard procfs specific code
1630 - acpi/arm64: ignore 5.1 FADTs that are reported as 5.0
1631 - media: coda: fix mpeg2 sequence number handling
1632 - media: coda: fix last buffer handling in V4L2_ENC_CMD_STOP
1633 - media: coda: increment sequence offset for the last returned frame
1634 - media: vimc: cap: check v4l2_fill_pixfmt return value
1635 - media: hdpvr: fix locking and a missing msleep
1636 - rtlwifi: rtl8192cu: fix error handle when usb probe failed
1637 - mt7601u: do not schedule rx_tasklet when the device has been disconnected
1638 - x86/build: Add 'set -e' to mkcapflags.sh to delete broken capflags.c
1639 - mt7601u: fix possible memory leak when the device is disconnected
1640 - ipvs: fix tinfo memory leak in start_sync_thread
1641 - ath10k: add missing error handling
1642 - ath10k: fix PCIE device wake up failed
1643 - perf tools: Increase MAX_NR_CPUS and MAX_CACHES
1644 - libata: don't request sense data on !ZAC ATA devices
1645 - clocksource/drivers/exynos_mct: Increase priority over ARM arch timer
1646 - rslib: Fix decoding of shortened codes
1647 - rslib: Fix handling of of caller provided syndrome
1648 - ixgbe: Check DDM existence in transceiver before access
1649 - crypto: serpent - mark __serpent_setkey_sbox noinline
1650 - crypto: asymmetric_keys - select CRYPTO_HASH where needed
1651 - EDAC: Fix global-out-of-bounds write when setting edac_mc_poll_msec
1652 - bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush()
1653 - net: hns3: fix a -Wformat-nonliteral compile warning
1654 - net: hns3: add some error checking in hclge_tm module
1655 - ath10k: destroy sdio workqueue while remove sdio module
1656 - iwlwifi: mvm: Drop large non sta frames
1657 - perf stat: Make metric event lookup more robust
1658 - net: usb: asix: init MAC address buffers
1659 - gpiolib: Fix references to gpiod_[gs]et_*value_cansleep() variants
1660 - Bluetooth: hci_bcsp: Fix memory leak in rx_skb
1661 - Bluetooth: 6lowpan: search for destination address in all peers
1662 - Bluetooth: Check state in l2cap_disconnect_rsp
1663 - gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable()
1664 - Bluetooth: validate BLE connection interval updates
1665 - gtp: fix suspicious RCU usage
1666 - gtp: fix Illegal context switch in RCU read-side critical section.
1667 - gtp: fix use-after-free in gtp_encap_destroy()
1668 - gtp: fix use-after-free in gtp_newlink()
1669 - net: mvmdio: defer probe of orion-mdio if a clock is not ready
1670 - iavf: fix dereference of null rx_buffer pointer
1671 - floppy: fix out-of-bounds read in next_valid_format
1672 - floppy: fix invalid pointer dereference in drive_name
1673 - xen: let alloc_xenballooned_pages() fail if not enough memory free
1674 - scsi: NCR5380: Reduce goto statements in NCR5380_select()
1675 - scsi: NCR5380: Always re-enable reselection interrupt
1676 - Revert "scsi: ncr5380: Increase register polling limit"
1677 - scsi: core: Fix race on creating sense cache
1678 - scsi: megaraid_sas: Fix calculation of target ID
1679 - scsi: mac_scsi: Increase PIO/PDMA transfer length threshold
1680 - scsi: mac_scsi: Fix pseudo DMA implementation, take 2
1681 - crypto: ghash - fix unaligned memory access in ghash_setkey()
1682 - crypto: ccp - Validate the the error value used to index error messages
1683 - crypto: arm64/sha1-ce - correct digest for empty data in finup
1684 - crypto: arm64/sha2-ce - correct digest for empty data in finup
1685 - crypto: chacha20poly1305 - fix atomic sleep when using async algorithm
1686 - crypto: ccp - memset structure fields to zero before reuse
1687 - crypto: ccp/gcm - use const time tag comparison.
1688 - crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe
1689 - Input: gtco - bounds check collection indent level
1690 - Input: alps - don't handle ALPS cs19 trackpoint-only device
1691 - Input: synaptics - whitelist Lenovo T580 SMBus intertouch
1692 - Input: alps - fix a mismatch between a condition check and its comment
1693 - regulator: s2mps11: Fix buck7 and buck8 wrong voltages
1694 - arm64: tegra: Update Jetson TX1 GPU regulator timings
1695 - iwlwifi: pcie: don't service an interrupt that was masked
1696 - iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X
1697 - NFSv4: Handle the special Linux file open access mode
1698 - pnfs/flexfiles: Fix PTR_ERR() dereferences in ff_layout_track_ds_error
1699 - lib/scatterlist: Fix mapping iterator when sg->offset is greater than
1700 PAGE_SIZE
1701 - ASoC: dapm: Adapt for debugfs API change
1702 - ALSA: seq: Break too long mutex context in the write loop
1703 - media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom()
1704 - media: coda: Remove unbalanced and unneeded mutex unlock
1705 - KVM: x86/vPMU: refine kvm_pmu err msg when event creation failed
1706 - arm64: tegra: Fix AGIC register range
1707 - fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys
1708 inodes.
1709 - drm/nouveau/i2c: Enable i2c pads & busses during preinit
1710 - padata: use smp_mb in padata_reorder to avoid orphaned padata jobs
1711 - dm zoned: fix zone state management race
1712 - xen/events: fix binding user event channels to cpus
1713 - 9p/xen: Add cleanup path in p9_trans_xen_init
1714 - 9p/virtio: Add cleanup path in p9_virtio_init
1715 - x86/boot: Fix memory leak in default_get_smp_config()
1716 - perf/x86/amd/uncore: Do not set 'ThreadMask' and 'SliceMask' for non-L3 PMCs
1717 - perf/x86/amd/uncore: Set the thread mask for F17h L3 PMCs
1718 - intel_th: pci: Add Ice Lake NNPI support
1719 - PCI: Do not poll for PME if the device is in D3cold
1720 - Btrfs: fix data loss after inode eviction, renaming it, and fsync it
1721 - Btrfs: fix fsync not persisting dentry deletions due to inode evictions
1722 - Btrfs: add missing inode version, ctime and mtime updates when punching hole
1723 - HID: wacom: generic: only switch the mode on devices with LEDs
1724 - HID: wacom: correct touch resolution x/y typo
1725 - libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields
1726 - coda: pass the host file in vma->vm_file on mmap
1727 - gpu: ipu-v3: ipu-ic: Fix saturation bit offset in TPMEM
1728 - PCI: hv: Fix a use-after-free bug in hv_eject_device_work()
1729 - crypto: caam - limit output IV to CBC to work around CTR mode DMA issue
1730 - parisc: Ensure userspace privilege for ptraced processes in regset functions
1731 - parisc: Fix kernel panic due invalid values in IAOQ0 or IAOQ1
1732 - powerpc/32s: fix suspend/resume when IBATs 4-7 are used
1733 - powerpc/watchpoint: Restore NV GPRs while returning from exception
1734 - eCryptfs: fix a couple type promotion bugs
1735 - intel_th: msu: Fix single mode with disabled IOMMU
1736 - Bluetooth: Add SMP workaround Microsoft Surface Precision Mouse bug
1737 - usb: Handle USB3 remote wakeup for LPM enabled devices correctly
1738 - net: mvmdio: allow up to four clocks to be specified for orion-mdio
1739 - dt-bindings: allow up to four clocks for orion-mdio
1740 - dm bufio: fix deadlock with loop device
1741 - compiler.h, kasan: Avoid duplicating __read_once_size_nocheck()
1742 - compiler.h: Add read_word_at_a_time() function.
1743 - lib/strscpy: Shut up KASAN false-positives in strscpy()
1744 - bnx2x: Prevent load reordering in tx completion processing
1745 - caif-hsi: fix possible deadlock in cfhsi_exit_module()
1746 - igmp: fix memory leak in igmpv3_del_delrec()
1747 - ipv4: don't set IPv6 only flags to IPv4 addresses
1748 - net: bcmgenet: use promisc for unsupported filters
1749 - net: dsa: mv88e6xxx: wait after reset deactivation
1750 - net: neigh: fix multiple neigh timer scheduling
1751 - net: openvswitch: fix csum updates for MPLS actions
1752 - nfc: fix potential illegal memory access
1753 - rxrpc: Fix send on a connected, but unbound socket
1754 - sky2: Disable MSI on ASUS P6T
1755 - vrf: make sure skb->data contains ip header to make routing
1756 - macsec: fix use-after-free of skb during RX
1757 - macsec: fix checksumming after decryption
1758 - netrom: fix a memory leak in nr_rx_frame()
1759 - netrom: hold sock when setting skb->destructor
1760 - bonding: validate ip header before check IPPROTO_IGMP
1761 - net: make skb_dst_force return true when dst is refcounted
1762 - tcp: fix tcp_set_congestion_control() use from bpf hook
1763 - tcp: Reset bytes_acked and bytes_received when disconnecting
1764 - net: bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report handling
1765 - net: bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query
1766 - net: bridge: stp: don't cache eth dest pointer before skb pull
1767 - dma-buf: balance refcount inbalance
1768 - dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc
1769 - MIPS: lb60: Fix pin mappings
1770 - ext4: don't allow any modifications to an immutable file
1771 - ext4: enforce the immutable flag on open files
1772 - mm: add filemap_fdatawait_range_keep_errors()
1773 - jbd2: introduce jbd2_inode dirty range scoping
1774 - ext4: use jbd2_inode dirty range scoping
1775 - ext4: allow directory holes
1776 - mm: vmscan: scan anonymous pages on file refaults
1777 - hvsock: fix epollout hang from race condition
1778 - drm/panel: simple: Fix panel_simple_dsi_probe
1779 - usb: core: hub: Disable hub-initiated U1/U2
1780 - tty: max310x: Fix invalid baudrate divisors calculator
1781 - pinctrl: rockchip: fix leaked of_node references
1782 - tty: serial: cpm_uart - fix init when SMC is relocated
1783 - drm/edid: Fix a missing-check bug in drm_load_edid_firmware()
1784 - PCI: Return error if cannot probe VF
1785 - drm/bridge: tc358767: read display_props in get_modes()
1786 - drm/bridge: sii902x: pixel clock unit is 10kHz instead of 1kHz
1787 - drm/crc-debugfs: User irqsafe spinlock in drm_crtc_add_crc_entry
1788 - memstick: Fix error cleanup path of memstick_init
1789 - tty/serial: digicolor: Fix digicolor-usart already registered warning
1790 - tty: serial: msm_serial: avoid system lockup condition
1791 - serial: 8250: Fix TX interrupt handling condition
1792 - drm/virtio: Add memory barriers for capset cache.
1793 - phy: renesas: rcar-gen2: Fix memory leak at error paths
1794 - powerpc/pseries/mobility: prevent cpu hotplug during DT update
1795 - drm/rockchip: Properly adjust to a true clock in adjusted_mode
1796 - tty: serial_core: Set port active bit in uart_port_activate
1797 - usb: gadget: Zero ffs_io_data
1798 - powerpc/pci/of: Fix OF flags parsing for 64bit BARs
1799 - drm/msm: Depopulate platform on probe failure
1800 - serial: mctrl_gpio: Check if GPIO property exisits before requesting it
1801 - PCI: sysfs: Ignore lockdep for remove attribute
1802 - kbuild: Add -Werror=unknown-warning-option to CLANG_FLAGS
1803 - PCI: xilinx-nwl: Fix Multi MSI data programming
1804 - iio: iio-utils: Fix possible incorrect mask calculation
1805 - powerpc/xmon: Fix disabling tracing while in xmon
1806 - recordmcount: Fix spurious mcount entries on powerpc
1807 - mfd: core: Set fwnode for created devices
1808 - mfd: arizona: Fix undefined behavior
1809 - mfd: hi655x-pmic: Fix missing return value check for
1810 devm_regmap_init_mmio_clk
1811 - um: Silence lockdep complaint about mmap_sem
1812 - powerpc/4xx/uic: clear pending interrupt after irq type/pol change
1813 - RDMA/i40iw: Set queue pair state when being queried
1814 - serial: sh-sci: Terminate TX DMA during buffer flushing
1815 - serial: sh-sci: Fix TX DMA buffer flushing and workqueue races
1816 - kallsyms: exclude kasan local symbols on s390
1817 - perf test mmap-thread-lookup: Initialize variable to suppress memory
1818 sanitizer warning
1819 - perf session: Fix potential NULL pointer dereference found by the smatch
1820 tool
1821 - perf annotate: Fix dereferencing freed memory found by the smatch tool
1822 - RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM
1823 - PCI: dwc: pci-dra7xx: Fix compilation when !CONFIG_GPIOLIB
1824 - powerpc/boot: add {get, put}_unaligned_be32 to xz_config.h
1825 - f2fs: avoid out-of-range memory access
1826 - mailbox: handle failed named mailbox channel request
1827 - powerpc/eeh: Handle hugepages in ioremap space
1828 - block/bio-integrity: fix a memory leak bug
1829 - sh: prevent warnings when using iounmap
1830 - mm/kmemleak.c: fix check for softirq context
1831 - 9p: pass the correct prototype to read_cache_page
1832 - mm/gup.c: mark undo_dev_pagemap as __maybe_unused
1833 - mm/gup.c: remove some BUG_ONs from get_gate_page()
1834 - mm/mmu_notifier: use hlist_add_head_rcu()
1835 - locking/lockdep: Fix lock used or unused stats error
1836 - locking/lockdep: Hide unused 'class' variable
1837 - drm/crc: Only report a single overflow when a CRC fd is opened
1838 - drm/crc-debugfs: Also sprinkle irqrestore over early exits
1839 - usb: wusbcore: fix unbalanced get/put cluster_id
1840 - usb: pci-quirks: Correct AMD PLL quirk detection
1841 - KVM: nVMX: do not use dangling shadow VMCS after guest reset
1842 - btrfs: inode: Don't compress if NODATASUM or NODATACOW set
1843 - x86/sysfb_efi: Add quirks for some devices with swapped width and height
1844 - x86/speculation/mds: Apply more accurate check on hypervisor platform
1845 - binder: prevent transactions to context manager from its own process.
1846 - fpga-manager: altera-ps-spi: Fix build error
1847 - hpet: Fix division by zero in hpet_time_div()
1848 - powerpc/xive: Fix loop exit-condition in xive_find_target_in_mask()
1849 - powerpc/tm: Fix oops on sigreturn on systems without TM
1850 - access: avoid the RCU grace period for the temporary subjective credentials
1851 - batman-adv: Fix duplicated OGMs on NETDEV_UP
1852 - net: hns3: set ops to null when unregister ad_dev
1853 - x86/cpu: Add Ice Lake NNPI to Intel family
1854 - qed: iWARP - Fix tc for MPA ll2 connection
1855 - net: hns3: fix for skb leak when doing selftest
1856 - sched/fair: Fix "runnable_avg_yN_inv" not used warnings
1857 - x86/cacheinfo: Fix a -Wtype-limits warning
1858 - nvme-pci: properly report state change failure in nvme_reset_work
1859 - nvme-pci: set the errno on ctrl state change error
1860 - arm64: Do not enable IRQs for ct_user_exit
1861 - net: stmmac: sun8i: force select external PHY when no internal one
1862 - bcache: check CACHE_SET_IO_DISABLE in allocator code
1863 - bcache: check CACHE_SET_IO_DISABLE bit in bch_journal()
1864 - bcache: acquire bch_register_lock later in cached_dev_free()
1865 - bcache: fix potential deadlock in cached_def_free()
1866 - perf stat: Fix group lookup for metric group
1867 - tools: bpftool: Fix json dump crash on powerpc
1868 - Bluetooth: Add a new 13d3:3496 QCA_ROME device
1869 - Bluetooth: Add new 13d3:3491 QCA_ROME device
1870 - Bluetooth: Add new 13d3:3501 QCA_ROME device
1871 - bcache: ignore read-ahead request failure on backing device
1872 - bcache: fix mistaken sysfs entry for io_error counter
1873 - bcache: destroy dc->writeback_write_wq if failed to create
1874 dc->writeback_thread
1875 - iwlwifi: don't WARN when calling iwl_get_shared_mem_conf with RF-Kill
1876 - iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices
1877 - ALSA: hda/realtek - Fixed Headphone Mic can't record on Dell platform
1878 - media: videobuf2-core: Prevent size alignment wrapping buffer size to 0
1879 - media: videobuf2-dma-sg: Prevent size from overflowing
1880 - perf/x86/intel: Fix spurious NMI on fixed counter
1881 - drm/edid: parse CEA blocks embedded in DisplayID
1882 - PCI: qcom: Ensure that PERST is asserted for at least 100 ms
1883 - IB/mlx5: Report correctly tag matching rendezvous capability
1884 - include/asm-generic/bug.h: fix "cut here" for WARN_ON for __WARN_TAINT
1885 architectures
1886 - xfs: fix pagecache truncation prior to reflink
1887 - xfs: flush removing page cache in xfs_reflink_remap_prep
1888 - xfs: don't overflow xattr listent buffer
1889 - xfs: don't ever put nlink > 0 inodes on the unlinked list
1890 - xfs: fix reporting supported extra file attributes for statx()
1891 - xfs: serialize unaligned dio writes against all other dio writes
1892 - xfs: abort unaligned nowait directio early
1893 - powerpc/powernv/npu: Fix reference leak
1894 - powerpc/pseries: Fix oops in hotplug memory notifier
1895 - mmc: sdhci-msm: fix mutex while in spinlock
1896 - mtd: rawnand: mtk: Correct low level time calculation of r/w cycle
1897 - blk-throttle: fix zero wait time for iops throttled group
1898 - tcp: be more careful in tcp_fragment()
1899 - net/mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn
1900 - net_sched: unset TCQ_F_CAN_BYPASS when adding filters
1901 - net: bridge: don't cache ether dest pointer on input
1902 - net: sched: verify that q!=NULL before setting q->flags
1903
1904 * Line 6 POD HD500 driver fault (LP: #1790595) // Bionic update: upstream
1905 stable patchset 2019-08-05 (LP: #1839036)
1906 - ALSA: line6: Fix wrong altsetting for LINE6_PODHD500_1
1907
1908 * Bionic update: upstream stable patchset 2019-08-02 (LP: #1838824)
1909 - rapidio: fix a NULL pointer dereference when create_workqueue() fails
1910 - fs/fat/file.c: issue flush after the writeback of FAT
1911 - sysctl: return -EINVAL if val violates minmax
1912 - ipc: prevent lockup on alloc_msg and free_msg
1913 - ARM: prevent tracing IPI_CPU_BACKTRACE
1914 - mm/hmm: select mmu notifier when selecting HMM
1915 - hugetlbfs: on restore reserve error path retain subpool reservation
1916 - mem-hotplug: fix node spanned pages when we have a node with only
1917 ZONE_MOVABLE
1918 - mm/cma.c: fix crash on CMA allocation if bitmap allocation fails
1919 - mm/cma.c: fix the bitmap status to show failed allocation reason
1920 - mm/cma_debug.c: fix the break condition in cma_maxchunk_get()
1921 - mm/slab.c: fix an infinite loop in leaks_show()
1922 - kernel/sys.c: prctl: fix false positive in validate_prctl_map()
1923 - thermal: rcar_gen3_thermal: disable interrupt in .remove
1924 - drivers: thermal: tsens: Don't print error message on -EPROBE_DEFER
1925 - mfd: tps65912-spi: Add missing of table registration
1926 - mfd: intel-lpss: Set the device in reset state when init
1927 - drm/nouveau/disp/dp: respect sink limits when selecting failsafe link
1928 configuration
1929 - mfd: twl6040: Fix device init errors for ACCCTL register
1930 - perf/x86/intel: Allow PEBS multi-entry in watermark mode
1931 - drm/bridge: adv7511: Fix low refresh rate selection
1932 - objtool: Don't use ignore flag for fake jumps
1933 - EDAC/mpc85xx: Prevent building as a module
1934 - pwm: meson: Use the spin-lock only to protect register modifications
1935 - ntp: Allow TAI-UTC offset to be set to zero
1936 - f2fs: fix to avoid panic in do_recover_data()
1937 - f2fs: fix to clear dirty inode in error path of f2fs_iget()
1938 - f2fs: fix to avoid panic in dec_valid_block_count()
1939 - f2fs: fix to do sanity check on valid block count of segment
1940 - percpu: remove spurious lock dependency between percpu and sched
1941 - configfs: fix possible use-after-free in configfs_register_group
1942 - uml: fix a boot splat wrt use of cpu_all_mask
1943 - mmc: mmci: Prevent polling for busy detection in IRQ context
1944 - watchdog: imx2_wdt: Fix set_timeout for big timeout values
1945 - watchdog: fix compile time error of pretimeout governors
1946 - blk-mq: move cancel of requeue_work into blk_mq_release
1947 - iommu/vt-d: Set intel_iommu_gfx_mapped correctly
1948 - misc: pci_endpoint_test: Fix test_reg_bar to be updated in pci_endpoint_test
1949 - nvme-pci: unquiesce admin queue on shutdown
1950 - ALSA: hda - Register irq handler after the chip initialization
1951 - nvmem: core: fix read buffer in place
1952 - fuse: retrieve: cap requested size to negotiated max_write
1953 - nfsd: allow fh_want_write to be called twice
1954 - vfio: Fix WARNING "do not call blocking ops when !TASK_RUNNING"
1955 - x86/PCI: Fix PCI IRQ routing table memory leak
1956 - platform/chrome: cros_ec_proto: check for NULL transfer function
1957 - PCI: keystone: Prevent ARM32 specific code to be compiled for ARM64
1958 - soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher
1959 - clk: rockchip: Turn on "aclk_dmac1" for suspend on rk3288
1960 - soc: rockchip: Set the proper PWM for rk3288
1961 - ARM: dts: imx51: Specify IMX5_CLK_IPG as "ahb" clock to SDMA
1962 - ARM: dts: imx50: Specify IMX5_CLK_IPG as "ahb" clock to SDMA
1963 - ARM: dts: imx53: Specify IMX5_CLK_IPG as "ahb" clock to SDMA
1964 - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ahb" clock to SDMA
1965 - ARM: dts: imx7d: Specify IMX7D_CLK_IPG as "ipg" clock to SDMA
1966 - ARM: dts: imx6ul: Specify IMX6UL_CLK_IPG as "ipg" clock to SDMA
1967 - ARM: dts: imx6sx: Specify IMX6SX_CLK_IPG as "ipg" clock to SDMA
1968 - ARM: dts: imx6qdl: Specify IMX6QDL_CLK_IPG as "ipg" clock to SDMA
1969 - PCI: rpadlpar: Fix leaked device_node references in add/remove paths
1970 - platform/x86: intel_pmc_ipc: adding error handling
1971 - power: supply: max14656: fix potential use-before-alloc
1972 - PCI: rcar: Fix a potential NULL pointer dereference
1973 - PCI: rcar: Fix 64bit MSI message address handling
1974 - video: hgafb: fix potential NULL pointer dereference
1975 - video: imsttfb: fix potential NULL pointer dereferences
1976 - block, bfq: increase idling for weight-raised queues
1977 - PCI: xilinx: Check for __get_free_pages() failure
1978 - gpio: gpio-omap: add check for off wake capable gpios
1979 - dmaengine: idma64: Use actual device for DMA transfers
1980 - pwm: tiehrpwm: Update shadow register for disabling PWMs
1981 - ARM: dts: exynos: Always enable necessary APIO_1V8 and ABB_1V8 regulators on
1982 Arndale Octa
1983 - pwm: Fix deadlock warning when removing PWM device
1984 - ARM: exynos: Fix undefined instruction during Exynos5422 resume
1985 - usb: typec: fusb302: Check vconn is off when we start toggling
1986 - gpio: vf610: Do not share irq_chip
1987 - percpu: do not search past bitmap when allocating an area
1988 - drm: don't block fb changes for async plane updates
1989 - ALSA: seq: Cover unsubscribe_port() in list_mutex
1990 - initramfs: free initrd memory if opening /initrd.image fails
1991 - bpf: fix undefined behavior in narrow load handling
1992 - f2fs: fix to avoid panic in f2fs_remove_inode_page()
1993 - f2fs: fix to use inline space only if inline_xattr is enable
1994 - netfilter: nf_conntrack_h323: restore boundary check correctness
1995 - mips: Make sure dt memory regions are valid
1996 - nvmem: sunxi_sid: Support SID on A83T and H5
1997 - nfsd: avoid uninitialized variable warning
1998 - switchtec: Fix unintended mask of MRPC event
1999 - net: thunderbolt: Unregister ThunderboltIP protocol handler when suspending
2000 - i40e: Queues are reserved despite "Invalid argument" error
2001 - net: hns3: return 0 and print warning when hit duplicate MAC
2002 - soc: renesas: Identify R-Car M3-W ES1.1
2003 - soc: renesas: Identify R-Car M3-W ES1.3
2004 - [Config] updateconfigs for CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT
2005 - drm/nouveau: add kconfig option to turn off nouveau legacy contexts. (v3)
2006 - nouveau: Fix build with CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT disabled
2007 - HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth
2008 - HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary
2009 - ALSA: oxfw: allow PCM capture for Stanton SCS.1m
2010 - ALSA: hda/realtek - Update headset mode for ALC256
2011 - ALSA: firewire-motu: fix destruction of data for isochronous resources
2012 - libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk
2013 - mm/list_lru.c: fix memory leak in __memcg_init_list_lru_node
2014 - fs/ocfs2: fix race in ocfs2_dentry_attach_lock()
2015 - mm/vmscan.c: fix trying to reclaim unevictable LRU page
2016 - signal/ptrace: Don't leak unitialized kernel memory with PTRACE_PEEK_SIGINFO
2017 - ptrace: restore smp_rmb() in __ptrace_may_access()
2018 - media: v4l2-ioctl: clear fields in s_parm
2019 - iommu/arm-smmu: Avoid constant zero in TLBI writes
2020 - i2c: acorn: fix i2c warning
2021 - bcache: fix stack corruption by PRECEDING_KEY()
2022 - cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css()
2023 - ASoC: cs42xx8: Add regcache mask dirty
2024 - ASoC: fsl_asrc: Fix the issue about unsupported rate
2025 - drm/i915/sdvo: Implement proper HDMI audio support for SDVO
2026 - x86/uaccess, kcov: Disable stack protector
2027 - ALSA: seq: Protect in-kernel ioctl calls with mutex
2028 - ALSA: seq: Fix race of get-subscription call vs port-delete ioctls
2029 - Revert "ALSA: seq: Protect in-kernel ioctl calls with mutex"
2030 - s390/kasan: fix strncpy_from_user kasan checks
2031 - Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var
2032 - scsi: qedi: remove memset/memcpy to nfunc and use func instead
2033 - scsi: qedi: remove set but not used variables 'cdev' and 'udev'
2034 - scsi: lpfc: add check for loss of ndlp when sending RRQ
2035 - arm64/mm: Inhibit huge-vmap with ptdump
2036 - nvme: remove the ifdef around nvme_nvm_ioctl
2037 - platform/x86: pmc_atom: Add Lex 3I380D industrial PC to critclk_systems DMI
2038 table
2039 - platform/x86: pmc_atom: Add several Beckhoff Automation boards to
2040 critclk_systems DMI table
2041 - scsi: bnx2fc: fix incorrect cast to u64 on shift operation
2042 - libnvdimm: Fix compilation warnings with W=1
2043 - selftests/timers: Add missing fflush(stdout) calls
2044 - usbnet: ipheth: fix racing condition
2045 - KVM: x86/pmu: do not mask the value that is written to fixed PMUs
2046 - KVM: s390: fix memory slot handling for KVM_SET_USER_MEMORY_REGION
2047 - drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an
2048 invalid read
2049 - drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define()
2050 - usb: dwc2: Fix DMA cache alignment issues
2051 - usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression)
2052 - USB: Fix chipmunk-like voice when using Logitech C270 for recording audio.
2053 - USB: serial: pl2303: add Allied Telesis VT-Kit3
2054 - USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode
2055 - USB: serial: option: add Telit 0x1260 and 0x1261 compositions
2056 - RAS/CEC: Fix binary search function
2057 - x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback
2058 - x86/kasan: Fix boot with 5-level paging and KASAN
2059 - rtc: pcf8523: don't return invalid date when battery is low
2060 - HID: wacom: Don't set tool type until we're in range
2061 - HID: wacom: Don't report anything prior to the tool entering range
2062 - HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact
2063 - bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached
2064 - f2fs: fix to avoid accessing xattr across the boundary
2065 - nvme: fix srcu locking on error return in nvme_get_ns_from_disk
2066 - nvme: merge nvme_ns_ioctl into nvme_ioctl
2067 - nvme: release namespace SRCU protection before performing controller ioctls
2068 - nvme: fix memory leak for power latency tolerance
2069 - KVM: x86/pmu: mask the result of rdpmc according to the width of the
2070 counters
2071 - tools/kvm_stat: fix fields filter for child events
2072 - RAS/CEC: Convert the timer callback to a workqueue
2073 - x86/mm/KASLR: Compute the size of the vmemmap section properly
2074 - ax25: fix inconsistent lock state in ax25_destroy_timer
2075 - be2net: Fix number of Rx queues used for flow hashing
2076 - ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero
2077 - lapb: fixed leak of control-blocks.
2078 - neigh: fix use-after-free read in pneigh_get_next
2079 - net: openvswitch: do not free vport if register_netdevice() is failed.
2080 - sctp: Free cookie before we memdup a new one
2081 - sunhv: Fix device naming inconsistency between sunhv_console and sunhv_reg
2082 - Staging: vc04_services: Fix a couple error codes
2083 - perf/x86/intel/ds: Fix EVENT vs. UEVENT PEBS constraints
2084 - netfilter: nf_queue: fix reinject verdict handling
2085 - ipvs: Fix use-after-free in ip_vs_in
2086 - selftests: netfilter: missing error check when setting up veth interface
2087 - clk: ti: clkctrl: Fix clkdm_clk handling
2088 - powerpc/powernv: Return for invalid IMC domain
2089 - mISDN: make sure device name is NUL terminated
2090 - x86/CPU/AMD: Don't force the CPB cap when running under a hypervisor
2091 - perf/ring_buffer: Fix exposing a temporarily decreased data_head
2092 - perf/ring_buffer: Add ordering to rb->nest increment
2093 - perf/ring-buffer: Always use {READ,WRITE}_ONCE() for rb->user_page data
2094 - gpio: fix gpio-adp5588 build errors
2095 - net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE()
2096 - net: aquantia: fix LRO with FCS error
2097 - i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr
2098 - ALSA: hda - Force polling mode on CNL for fixing codec communication
2099 - configfs: Fix use-after-free when accessing sd->s_dentry
2100 - perf data: Fix 'strncat may truncate' build failure with recent gcc
2101 - perf record: Fix s390 missing module symbol and warning for non-root users
2102 - ia64: fix build errors by exporting paddr_to_nid()
2103 - KVM: PPC: Book3S: Use new mutex to synchronize access to rtas token list
2104 - KVM: PPC: Book3S HV: Don't take kvm->lock around kvm_for_each_vcpu
2105 - net: sh_eth: fix mdio access in sh_eth_close() for R-Car Gen2 and RZ/A1 SoCs
2106 - net: phy: dp83867: Set up RGMII TX delay
2107 - scsi: libcxgbi: add a check for NULL pointer in cxgbi_check_route()
2108 - scsi: smartpqi: properly set both the DMA mask and the coherent DMA mask
2109 - scsi: scsi_dh_alua: Fix possible null-ptr-deref
2110 - scsi: libsas: delete sas port if expander discover failed
2111 - mlxsw: spectrum: Prevent force of 56G
2112 - coredump: fix race condition between collapse_huge_page() and core dumping
2113 - infiniband: fix race condition between infiniband mlx4, mlx5 driver and core
2114 dumping
2115 - Abort file_remove_privs() for non-reg. files
2116 - tipc: purge deferredq list for each grp member in tipc_group_delete
2117 - vsock/virtio: set SOCK_DONE on peer shutdown
2118 - usb: xhci: Fix a potential null pointer dereference in
2119 xhci_debugfs_create_endpoint()
2120 - ACPI/PCI: PM: Add missing wakeup.flags.valid checks
2121 - drm/etnaviv: lock MMU while dumping core
2122 - net: aquantia: tx clean budget logic error
2123 - perf namespace: Protect reading thread's namespace
2124 - xen/pvcalls: Remove set but not used variable
2125 - xen: xenbus: Catch closing of non existent transactions
2126 - xen: xenbus_dev_frontend: Verify body of XS_TRANSACTION_END
2127 - xenbus: Avoid deadlock during suspend due to open transactions
2128 - tracing: Silence GCC 9 array bounds warning
2129 - objtool: Support per-function rodata sections
2130 - gcc-9: silence 'address-of-packed-member' warning
2131 - net: phy: broadcom: Use strlcpy() for ethtool::get_strings
2132 - mmc: core: Prevent processing SDIO IRQs when the card is suspended
2133 - scsi: ufs: Avoid runtime suspend possibly being blocked forever
2134 - usb: chipidea: udc: workaround for endpoint conflict issue
2135 - IB/hfi1: Silence txreq allocation warnings
2136 - Input: synaptics - enable SMBus on ThinkPad E480 and E580
2137 - Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD
2138 - apparmor: enforce nullbyte at end of tag string
2139 - ARC: fix build warnings
2140 - ARC: [plat-hsdk]: Add missing multicast filter bins number to GMAC node
2141 - ARC: [plat-hsdk]: Add missing FIFO size entry in GMAC node
2142 - parport: Fix mem leak in parport_register_dev_model
2143 - parisc: Fix compiler warnings in float emulation code
2144 - IB/rdmavt: Fix alloc_qpn() WARN_ON()
2145 - IB/hfi1: Insure freeze_work work_struct is canceled on shutdown
2146 - IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value
2147 - IB/hfi1: Validate page aligned for a given virtual address
2148 - MIPS: uprobes: remove set but not used variable 'epc'
2149 - xtensa: Fix section mismatch between memblock_reserve and mem_reserve
2150 - net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0
2151 - net: hns: Fix loopback test failed at copper ports
2152 - mdesc: fix a missing-check bug in get_vdev_port_node_info()
2153 - sparc: perf: fix updated event period in response to PERF_EVENT_IOC_PERIOD
2154 - net: ethernet: mediatek: Use hw_feature to judge if HWLRO is supported
2155 - net: ethernet: mediatek: Use NET_IP_ALIGN to judge if HW RX_2BYTE_OFFSET is
2156 enabled
2157 - drm/arm/hdlcd: Actually validate CRTC modes
2158 - drm/arm/hdlcd: Allow a bit of clock tolerance
2159 - scripts/checkstack.pl: Fix arm64 wrong or unknown architecture
2160 - scsi: ufs: Check that space was properly alloced in copy_query_response
2161 - scsi: smartpqi: unlock on error in pqi_submit_raid_request_synchronous()
2162 - net: ipvlan: Fix ipvlan device tso disabled while NETIF_F_IP_CSUM is set
2163 - s390/qeth: fix VLAN attribute in bridge_hostnotify udev event
2164 - hwmon: (core) add thermal sensors only if dev->of_node is present
2165 - hwmon: (pmbus/core) Treat parameters as paged if on multiple pages
2166 - nvme: Fix u32 overflow in the number of namespace list calculation
2167 - btrfs: start readahead also in seed devices
2168 - can: flexcan: fix timeout when set small bitrate
2169 - can: purge socket error queue on sock destruct
2170 - powerpc/bpf: use unsigned division instruction for 64-bit operations
2171 - ARM: imx: cpuidle-imx6sx: Restrict the SW2ISO increase to i.MX6SX
2172 - ARM: dts: am57xx-idk: Remove support for voltage switching for SD card
2173 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
2174 - Bluetooth: Fix regression with minimum encryption key size alignment
2175 - SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write
2176 - cfg80211: fix memory leak of wiphy device name
2177 - mac80211: drop robust management frames from unknown TA
2178 - mac80211: handle deauthentication/disassociation from TDLS peer
2179 - mac80211: Do not use stack memory with scatterlist for GMAC
2180 - s390/jump_label: Use "jdd" constraint on gcc9
2181 - s390/ap: rework assembler functions to use unions for in/out register
2182 variables
2183 - mmc: core: API to temporarily disable retuning for SDIO CRC errors
2184 - mmc: core: Add sdio_retune_hold_now() and sdio_retune_release()
2185 - Input: silead - add MSSL0017 to acpi_device_id
2186 - selftests: vm: install test_vmalloc.sh for run_vmtests
2187 - arm64: Silence gcc warnings about arch ABI drift
2188 - riscv: mm: synchronize MMU after pte change
2189 - arm64/sve: <uapi/asm/ptrace.h> should not depend on <uapi/linux/prctl.h>
2190 - drm/vmwgfx: Use the backdoor port if the HB port is not available
2191 - {nl,mac}80211: allow 4addr AP operation on crypto controlled devices
2192 - perf ui helpline: Use strlcpy() as a shorter form of strncpy() + explicit
2193 set nul
2194 - perf help: Remove needless use of strncpy()
2195 - perf header: Fix unchecked usage of strncpy()
2196 - IB/hfi1: Close PSM sdma_progress sleep window
2197 - 9p/xen: fix check for xenbus_read error in front_probe
2198 - 9p/rdma: do not disconnect on down_interruptible EAGAIN
2199 - 9p: acl: fix uninitialized iattr access
2200 - 9p/rdma: remove useless check in cm_event_handler
2201 - 9p: p9dirent_read: check network-provided name length
2202 - net/9p: include trans_common.h to fix missing prototype warning.
2203 - qmi_wwan: Fix out-of-bounds read
2204 - fs/proc/array.c: allow reporting eip/esp for all coredumping threads
2205 - mm/mempolicy.c: fix an incorrect rebind node in mpol_rebind_nodemask
2206 - fs/binfmt_flat.c: make load_flat_shared_library() work
2207 - dm log writes: make sure super sector log updates are written in order
2208 - scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck()
2209 - x86/speculation: Allow guests to use SSBD even if host does not
2210 - x86/microcode: Fix the microcode load on CPU hotplug for real
2211 - NFS/flexfiles: Use the correct TCP timeout for flexfiles I/O
2212 - cpu/speculation: Warn on unsupported mitigations= parameter
2213 - eeprom: at24: fix unexpected timeout under high load
2214 - af_packet: Block execution of tasks waiting for transmit to complete in
2215 AF_PACKET
2216 - ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop
2217 - net/packet: fix memory leak in packet_set_ring()
2218 - net: remove duplicate fetch in sock_getsockopt
2219 - net: stmmac: fixed new system time seconds value calculation
2220 - sctp: change to hold sk after auth shkey is created successfully
2221 - tipc: change to use register_pernet_device
2222 - tipc: check msg->req data len in tipc_nl_compat_bearer_disable
2223 - tun: wake up waitqueues after IFF_UP is set
2224 - team: Always enable vlan tx offload
2225 - bonding: Always enable vlan tx offload
2226 - bpf: udp: Avoid calling reuseport's bpf_prog from udp_gro
2227 - bpf: udp: ipv6: Avoid running reuseport's bpf_prog from __udp6_lib_err
2228 - arm64: futex: Avoid copying out uninitialised stack in failed cmpxchg()
2229 - bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd
2230 - futex: Update comments and docs about return values of arch futex code
2231 - tipc: pass tunnel dev as NULL to udp_tunnel(6)_xmit_skb
2232 - arm64: insn: Fix ldadd instruction encoding
2233 - arm64: Don't unconditionally add -Wno-psabi to KBUILD_CFLAGS
2234 - irqchip/mips-gic: Use the correct local interrupt map registers
2235 - Bluetooth: Fix faulty expression for minimum encryption key size check
2236 - ASoC : cs4265 : readable register too low
2237 - ASoC: soc-pcm: BE dai needs prepare when pause release after resume
2238 - spi: bitbang: Fix NULL pointer dereference in spi_unregister_master
2239 - drm/mediatek: fix unbind functions
2240 - drm/mediatek: call drm_atomic_helper_shutdown() when unbinding driver
2241 - drm/mediatek: call mtk_dsi_stop() after mtk_drm_crtc_atomic_disable()
2242 - ASoC: max98090: remove 24-bit format support if RJ is 0
2243 - ASoC: sun4i-i2s: Fix sun8i tx channel offset mask
2244 - ASoC: sun4i-i2s: Add offset to RX channel select
2245 - usb: gadget: fusb300_udc: Fix memory leak of fusb300->ep[i]
2246 - usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC
2247 - SoC: rt274: Fix internal jack assignment in set_jack callback
2248 - scsi: hpsa: correct ioaccel2 chaining
2249 - platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device
2250 registration
2251 - cpuset: restore sanity to cpuset_cpus_allowed_fallback()
2252 - scripts/decode_stacktrace.sh: prefix addr2line with $CROSS_COMPILE
2253 - mm/mlock.c: change count_mm_mlocked_page_nr return type
2254 - module: Fix livepatch/ftrace module text permissions race
2255 - ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper()
2256 - MIPS: netlogic: xlr: Remove erroneous check in nlm_fmn_send()
2257 - drm/i915/dmc: protect against reading random memory
2258 - crypto: user - prevent operating on larval algorithms
2259 - crypto: cryptd - Fix skcipher instance memory leak
2260 - ALSA: seq: fix incorrect order of dest_client/dest_ports arguments
2261 - ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages
2262 - ALSA: line6: Fix write on zero-sized buffer
2263 - ALSA: usb-audio: fix sign unintended sign extension on left shifts
2264 - ALSA: hda/realtek - Change front mic location for Lenovo M710q
2265 - lib/mpi: Fix karactx leak in mpi_powm
2266 - tracing/snapshot: Resize spare buffer if size changed
2267 - arm64: kaslr: keep modules inside module region when KASAN is enabled
2268 - drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE
2269 - drm/imx: notify drm core before sending event during crtc disable
2270 - drm/imx: only send event on crtc disable if kept disabled
2271 - ftrace/x86: Remove possible deadlock between register_kprobe() and
2272 ftrace_run_update_code()
2273 - mm/vmscan.c: prevent useless kswapd loops
2274 - btrfs: Ensure replaced device doesn't have pending chunk allocation
2275 - vhost-net: set packet weight of tx polling to 2 * vq size
2276 - vhost_net: use packet weight for rx handler, too
2277 - vhost_net: introduce vhost_exceeds_weight()
2278 - vhost: introduce vhost_exceeds_weight()
2279 - vhost_net: fix possible infinite loop
2280 - vhost: vsock: add weight support
2281 - vhost: scsi: add weight support
2282 - tty: rocket: fix incorrect forward declaration of 'rp_init()'
2283 - KVM: x86: degrade WARN to pr_warn_ratelimited
2284 - KVM: LAPIC: Fix pending interrupt in IRR blocked by software disable LAPIC
2285 - svcrdma: Ignore source port when computing DRC hash
2286 - MIPS: Fix bounds check virt_addr_valid
2287 - MIPS: Add missing EHB in mtc0 -> mfc0 sequence.
2288 - dmaengine: imx-sdma: remove BD_INTR for channel0
2289 - drm/mediatek: unbind components in mtk_drm_unbind()
2290 - drm/mediatek: clear num_pipes when unbind driver
2291 - x86/CPU: Add more Icelake model numbers
2292 - platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from
2293 asus_nb_wmi
2294 - platform/x86: intel-vbtn: Report switch events when event wakes device
2295 - i2c: pca-platform: Fix GPIO lookup code
2296 - ALSA: hda/realtek: Add quirks for several Clevo notebook barebones
2297 - ARM: dts: armada-xp-98dx3236: Switch to armada-38x-uart serial node
2298 - drm/amd/powerplay: use hardware fan control if no powerplay fan table
2299 - drm/etnaviv: add missing failure path to destroy suballoc
2300 - mlxsw: spectrum: Handle VLAN device unlinking
2301 - media: s5p-mfc: fix incorrect bus assignment in virtual child device
2302 - net: hns: Fixes the missing put_device in positive leg for roce reset
2303 - ALSA: hda: Initialize power_state field properly
2304 - rds: Fix warning.
2305 - ip6: fix skb leak in ip6frag_expire_frag_queue()
2306 - netfilter: ipv6: nf_defrag: fix leakage of unqueued fragments
2307 - sc16is7xx: move label 'err_spi' to correct section
2308 - netfilter: ipv6: nf_defrag: accept duplicate fragments again
2309 - nfsd: Fix overflow causing non-working mounts on 1 TB machines
2310 - MIPS: have "plain" make calls build dtbs for selected platforms
2311 - dmaengine: qcom: bam_dma: Fix completed descriptors count
2312
2313 * Bionic update: upstream stable patchset 2019-08-01 (LP: #1838700)
2314 - x86: Hide the int3_emulate_call/jmp functions from UML
2315 - ext4: do not delete unlinked inode from orphan list on failed truncate
2316 - f2fs: Fix use of number of devices
2317 - KVM: x86: fix return value for reserved EFER
2318 - bio: fix improper use of smp_mb__before_atomic()
2319 - sbitmap: fix improper use of smp_mb__before_atomic()
2320 - Revert "scsi: sd: Keep disk read-only when re-reading partition"
2321 - crypto: vmx - CTR: always increment IV as quadword
2322 - mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time
2323 problem
2324 - mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem
2325 - kvm: svm/avic: fix off-by-one in checking host APIC ID
2326 - libnvdimm/pmem: Bypass CONFIG_HARDENED_USERCOPY overhead
2327 - arm64/iommu: handle non-remapped addresses in ->mmap and ->get_sgtable
2328 - gfs2: Fix sign extension bug in gfs2_update_stats
2329 - Btrfs: do not abort transaction at btrfs_update_root() after failure to COW
2330 path
2331 - Btrfs: avoid fallback to transaction commit during fsync of files with holes
2332 - Btrfs: fix race between ranged fsync and writeback of adjacent ranges
2333 - btrfs: sysfs: Fix error path kobject memory leak
2334 - btrfs: sysfs: don't leak memory when failing add fsid
2335 - fbdev: fix divide error in fb_var_to_videomode
2336 - btrfs: honor path->skip_locking in backref code
2337 - fbdev: fix WARNING in __alloc_pages_nodemask bug
2338 - media: cpia2: Fix use-after-free in cpia2_exit
2339 - media: serial_ir: Fix use-after-free in serial_ir_init_module
2340 - media: vivid: use vfree() instead of kfree() for dev->bitmap_cap
2341 - ssb: Fix possible NULL pointer dereference in ssb_host_pcmcia_exit
2342 - bpf: devmap: fix use-after-free Read in __dev_map_entry_free
2343 - batman-adv: mcast: fix multicast tt/tvlv worker locking
2344 - at76c50x-usb: Don't register led_trigger if usb_register_driver failed
2345 - net: erspan: fix use-after-free
2346 - gfs2: Fix lru_count going negative
2347 - cxgb4: Fix error path in cxgb4_init_module
2348 - NFS: make nfs_match_client killable
2349 - IB/hfi1: Fix WQ_MEM_RECLAIM warning
2350 - gfs2: Fix occasional glock use-after-free
2351 - mmc: core: Verify SD bus width
2352 - tools/bpf: fix perf build error with uClibc (seen on ARC)
2353 - dmaengine: tegra210-dma: free dma controller in remove()
2354 - net: ena: gcc 8: fix compilation warning
2355 - pinctrl: zte: fix leaked of_node references
2356 - ASoC: hdmi-codec: unlock the device on startup errors
2357 - powerpc/perf: Return accordingly on invalid chip-id in
2358 - powerpc/boot: Fix missing check of lseek() return value
2359 - ASoC: imx: fix fiq dependencies
2360 - spi: pxa2xx: fix SCR (divisor) calculation
2361 - brcm80211: potential NULL dereference in
2362 brcmf_cfg80211_vndr_cmds_dcmd_handler()
2363 - ACPI / property: fix handling of data_nodes in acpi_get_next_subnode()
2364 - ARM: vdso: Remove dependency with the arch_timer driver internals
2365 - arm64: Fix compiler warning from pte_unmap() with -Wunused-but-set-variable
2366 - sched/cpufreq: Fix kobject memleak
2367 - scsi: qla2xxx: Fix a qla24xx_enable_msix() error path
2368 - scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending()
2369 - scsi: qla2xxx: Avoid that lockdep complains about unsafe locking in
2370 tcm_qla2xxx_close_session()
2371 - Btrfs: fix data bytes_may_use underflow with fallocate due to failed quota
2372 reserve
2373 - btrfs: fix panic during relocation after ENOSPC before writeback happens
2374 - btrfs: Don't panic when we can't find a root key
2375 - iwlwifi: pcie: don't crash on invalid RX interrupt
2376 - rtc: 88pm860x: prevent use-after-free on device remove
2377 - scsi: qedi: Abort ep termination if offload not scheduled
2378 - w1: fix the resume command API
2379 - dmaengine: pl330: _stop: clear interrupt status
2380 - mac80211/cfg80211: update bss channel on channel switch
2381 - libbpf: fix samples/bpf build failure due to undefined UINT32_MAX
2382 - ASoC: fsl_sai: Update is_slave_mode with correct value
2383 - mwifiex: prevent an array overflow
2384 - net: cw1200: fix a NULL pointer dereference
2385 - crypto: sun4i-ss - Fix invalid calculation of hash end
2386 - bcache: return error immediately in bch_journal_replay()
2387 - bcache: fix failure in journal relplay
2388 - bcache: add failure check to run_cache_set() for journal replay
2389 - bcache: avoid clang -Wunintialized warning
2390 - vfio-ccw: Do not call flush_workqueue while holding the spinlock
2391 - vfio-ccw: Release any channel program when releasing/removing vfio-ccw mdev
2392 - smpboot: Place the __percpu annotation correctly
2393 - x86/mm: Remove in_nmi() warning from 64-bit implementation of
2394 vmalloc_fault()
2395 - mm/uaccess: Use 'unsigned long' to placate UBSAN warnings on older GCC
2396 versions
2397 - HID: logitech-hidpp: use RAP instead of FAP to get the protocol version
2398 - pinctrl: pistachio: fix leaked of_node references
2399 - pinctrl: samsung: fix leaked of_node references
2400 - clk: rockchip: undo several noc and special clocks as critical on rk3288
2401 - dmaengine: at_xdmac: remove BUG_ON macro in tasklet
2402 - media: coda: clear error return value before picture run
2403 - media: ov6650: Move v4l2_clk_get() to ov6650_video_probe() helper
2404 - media: au0828: stop video streaming only when last user stops
2405 - media: ov2659: make S_FMT succeed even if requested format doesn't match
2406 - audit: fix a memory leak bug
2407 - media: stm32-dcmi: fix crash when subdev do not expose any formats
2408 - media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable()
2409 - media: pvrusb2: Prevent a buffer overflow
2410 - powerpc/64: Fix booting large kernels with STRICT_KERNEL_RWX
2411 - random: add a spinlock_t to struct batched_entropy
2412 - cgroup: protect cgroup->nr_(dying_)descendants by css_set_lock
2413 - sched/core: Check quota and period overflow at usec to nsec conversion
2414 - sched/rt: Check integer overflow at usec to nsec conversion
2415 - sched/core: Handle overflow in cpu_shares_write_u64
2416 - drm/msm: a5xx: fix possible object reference leak
2417 - USB: core: Don't unbind interfaces following device reset failure
2418 - x86/irq/64: Limit IST stack overflow check to #DB stack
2419 - phy: sun4i-usb: Make sure to disable PHY0 passby for peripheral mode
2420 - i40e: Able to add up to 16 MAC filters on an untrusted VF
2421 - i40e: don't allow changes to HW VLAN stripping on active port VLANs
2422 - arm64: vdso: Fix clock_getres() for CLOCK_REALTIME
2423 - RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure
2424 - hwmon: (vt1211) Use request_muxed_region for Super-IO accesses
2425 - hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses
2426 - hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses
2427 - hwmon: (pc87427) Use request_muxed_region for Super-IO accesses
2428 - hwmon: (f71805f) Use request_muxed_region for Super-IO accesses
2429 - scsi: libsas: Do discovery on empty PHY to update PHY info
2430 - mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers
2431 - mmc_spi: add a status check for spi_sync_locked
2432 - mmc: sdhci-of-esdhc: add erratum eSDHC5 support
2433 - mmc: sdhci-of-esdhc: add erratum A-009204 support
2434 - mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support
2435 - drm/amdgpu: fix old fence check in amdgpu_fence_emit
2436 - PM / core: Propagate dev->power.wakeup_path when no callbacks
2437 - clk: rockchip: Fix video codec clocks on rk3288
2438 - extcon: arizona: Disable mic detect if running when driver is removed
2439 - clk: rockchip: Make rkpwm a critical clock on rk3288
2440 - s390: zcrypt: initialize variables before_use
2441 - x86/microcode: Fix the ancient deprecated microcode loading method
2442 - s390: cio: fix cio_irb declaration
2443 - cpufreq: ppc_cbe: fix possible object reference leak
2444 - cpufreq/pasemi: fix possible object reference leak
2445 - cpufreq: pmac32: fix possible object reference leak
2446 - cpufreq: kirkwood: fix possible object reference leak
2447 - block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR
2448 - x86/build: Keep local relocations with ld.lld
2449 - iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion
2450 - iio: hmc5843: fix potential NULL pointer dereferences
2451 - iio: common: ssp_sensors: Initialize calculated_time in
2452 ssp_common_process_data
2453 - rtlwifi: fix a potential NULL pointer dereference
2454 - mwifiex: Fix mem leak in mwifiex_tm_cmd
2455 - brcmfmac: fix missing checks for kmemdup
2456 - b43: shut up clang -Wuninitialized variable warning
2457 - brcmfmac: convert dev_init_lock mutex to completion
2458 - brcmfmac: fix WARNING during USB disconnect in case of unempty psq
2459 - brcmfmac: fix race during disconnect when USB completion is in progress
2460 - brcmfmac: fix Oops when bringing up interface during USB disconnect
2461 - rtc: xgene: fix possible race condition
2462 - rtlwifi: fix potential NULL pointer dereference
2463 - scsi: ufs: Fix regulator load and icc-level configuration
2464 - scsi: ufs: Avoid configuring regulator with undefined voltage range
2465 - arm64: cpu_ops: fix a leaked reference by adding missing of_node_put
2466 - x86/uaccess, signal: Fix AC=1 bloat
2467 - x86/ia32: Fix ia32_restore_sigcontext() AC leak
2468 - chardev: add additional check for minor range overlap
2469 - RDMA/hns: Fix bad endianess of port_pd variable
2470 - HID: core: move Usage Page concatenation to Main item
2471 - ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put
2472 - ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put
2473 - cxgb3/l2t: Fix undefined behaviour
2474 - HID: logitech-hidpp: change low battery level threshold from 31 to 30
2475 percent
2476 - spi: tegra114: reset controller on probe
2477 - kobject: Don't trigger kobject_uevent(KOBJ_REMOVE) twice.
2478 - media: video-mux: fix null pointer dereferences
2479 - media: wl128x: prevent two potential buffer overflows
2480 - scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload
2481 check
2482 - virtio_console: initialize vtermno value for ports
2483 - tty: ipwireless: fix missing checks for ioremap
2484 - x86/mce: Fix machine_check_poll() tests for error types
2485 - rcutorture: Fix cleanup path for invalid torture_type strings
2486 - rcuperf: Fix cleanup path for invalid perf_type strings
2487 - usb: core: Add PM runtime calls to usb_hcd_platform_shutdown
2488 - scsi: qla4xxx: avoid freeing unallocated dma memory
2489 - batman-adv: allow updating DAT entry timeouts on incoming ARP Replies
2490 - dmaengine: tegra210-adma: use devm_clk_*() helpers
2491 - hwrng: omap - Set default quality
2492 - thunderbolt: Fix to check for kmemdup failure
2493 - media: m88ds3103: serialize reset messages in m88ds3103_set_frontend
2494 - media: vimc: stream: fix thread state before sleep
2495 - media: go7007: avoid clang frame overflow warning with KASAN
2496 - media: vimc: zero the media_device on probe
2497 - scsi: lpfc: Fix FDMI manufacturer attribute value
2498 - scsi: lpfc: Fix fc4type information for FDMI
2499 - media: saa7146: avoid high stack usage with clang
2500 - scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices
2501 - spi : spi-topcliff-pch: Fix to handle empty DMA buffers
2502 - spi: rspi: Fix sequencer reset during initialization
2503 - spi: Fix zero length xfer bug
2504 - ASoC: davinci-mcasp: Fix clang warning without CONFIG_PM
2505 - drm/drv: Hold ref on parent device during drm_device lifetime
2506 - drm: Wake up next in drm_read() chain if we are forced to putback the event
2507 - vfio-ccw: Prevent quiesce function going into an infinite loop
2508 - NFS: Fix a double unlock from nfs_match,get_client
2509 - ext4: wait for outstanding dio during truncate in nojournal mode
2510 - NFSv4.1 fix incorrect return value in copy_file_range
2511 - media: vb2: add waiting_in_dqbuf flag
2512 - acct_on(): don't mess with freeze protection
2513 - hv_netvsc: fix race that may miss tx queue wakeup
2514 - Bluetooth: Ignore CC events not matching the last HCI command
2515 - powerpc/perf: Fix loop exit condition in nest_imc_event_init
2516 - drm/nouveau/bar/nv50: ensure BAR is mapped
2517 - media: stm32-dcmi: return appropriate error codes during probe
2518 - powerpc/watchdog: Use hrtimers for per-CPU heartbeat
2519 - scsi: qla2xxx: Fix hardirq-unsafe locking
2520 - x86/modules: Avoid breaking W^X while loading modules
2521 - sched/nohz: Run NOHZ idle load balancer on HK_FLAG_MISC CPUs
2522 - s390: qeth: address type mismatch warning
2523 - rsi: Fix NULL pointer dereference in kmalloc
2524 - nvme: set 0 capacity if namespace block size exceeds PAGE_SIZE
2525 - bcache: avoid potential memleak of list of journal_replay(s) in the
2526 CACHE_SYNC branch of run_cache_set
2527 - RDMA/cma: Consider scope_id while binding to ipv6 ll address
2528 - block: fix use-after-free on gendisk
2529 - staging: vc04_services: handle kzalloc failure
2530 - irq_work: Do not raise an IPI when queueing work on the local CPU
2531 - thunderbolt: Take domain lock in switch sysfs attribute callbacks
2532 - drm: etnaviv: avoid DMA API warning when importing buffers
2533 - ACPI/IORT: Reject platform device creation on NUMA node mapping failure
2534 - perf/x86/msr: Add Icelake support
2535 - perf/x86/intel/rapl: Add Icelake support
2536 - perf/x86/intel/cstate: Add Icelake support
2537 - drm/panel: otm8009a: Add delay at the end of initialization
2538 - thunderbolt: property: Fix a missing check of kzalloc
2539 - thunderbolt: Fix to check the return value of kmemdup
2540 - x86/mce: Handle varying MCA bank counts
2541 - scsi: lpfc: avoid uninitialized variable warning
2542 - thunderbolt: Fix to check return value of ida_simple_get
2543 - drm/amd/display: fix releasing planes when exiting odm
2544 - thunderbolt: property: Fix a NULL pointer dereference
2545 - e1000e: Disable runtime PM on CNP+
2546 - igb: Exclude device from suspend direct complete optimization
2547 - media: si2165: fix a missing check of return value
2548 - drm/amd/display: Fix Divide by 0 in memory calculations
2549 - spi: imx: stop buffer overflow in RX FIFO flush
2550 - bonding/802.3ad: fix slave link initialization transition states
2551 - cxgb4: offload VLAN flows regardless of VLAN ethtype
2552 - inet: switch IP ID generator to siphash
2553 - ipv4/igmp: fix another memory leak in igmpv3_del_delrec()
2554 - ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST
2555 - ipv6: Consider sk_bound_dev_if when binding a raw socket to an address
2556 - llc: fix skb leak in llc_build_and_send_ui_pkt()
2557 - net: dsa: mv88e6xxx: fix handling of upper half of STATS_TYPE_PORT
2558 - net: fec: fix the clk mismatch in failed_reset path
2559 - net-gro: fix use-after-free read in napi_gro_frags()
2560 - net: mvneta: Fix err code path of probe
2561 - net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value
2562 - net: phy: marvell10g: report if the PHY fails to boot firmware
2563 - net: stmmac: fix reset gpio free missing
2564 - usbnet: fix kernel crash after disconnect
2565 - tipc: Avoid copying bytes beyond the supplied data
2566 - net/mlx5: Allocate root ns memory using kzalloc to match kfree
2567 - bnxt_en: Fix aggregation buffer leak under OOM condition.
2568 - crypto: vmx - ghash: do nosimd fallback manually
2569 - include/linux/compiler*.h: define asm_volatile_goto
2570 - compiler.h: give up __compiletime_assert_fallback()
2571 - xen/pciback: Don't disable PCI_COMMAND on PCI device reset.
2572 - tipc: fix modprobe tipc failed after switch order of device registration
2573 - sparc64: Fix regression in non-hypervisor TLB flush xcall
2574 - include/linux/bitops.h: sanitize rotate primitives
2575 - xhci: update bounce buffer with correct sg num
2576 - xhci: Use %zu for printing size_t type
2577 - xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic()
2578 - usb: xhci: avoid null pointer deref when bos field is NULL
2579 - usbip: usbip_host: fix BUG: sleeping function called from invalid context
2580 - usbip: usbip_host: fix stub_dev lock context imbalance regression
2581 - USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor
2582 - USB: sisusbvga: fix oops in error path of sisusb_probe
2583 - USB: Add LPM quirk for Surface Dock GigE adapter
2584 - USB: rio500: refuse more than one device at a time
2585 - USB: rio500: fix memory leak in close after disconnect
2586 - media: usb: siano: Fix general protection fault in smsusb
2587 - media: usb: siano: Fix false-positive "uninitialized variable" warning
2588 - media: smsusb: better handle optional alignment
2589 - scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove
2590 - scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs)
2591 - Btrfs: fix wrong ctime and mtime of a directory after log replay
2592 - Btrfs: fix race updating log root item during fsync
2593 - Btrfs: fix fsync not persisting changed attributes of a directory
2594 - Btrfs: incremental send, fix file corruption when no-holes feature is
2595 enabled
2596 - KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts
2597 - powerpc/perf: Fix MMCRA corruption by bhrb_filter
2598 - ALSA: hda/realtek - Set default power save node to 0
2599 - KVM: s390: Do not report unusabled IDs via KVM_CAP_MAX_VCPU_ID
2600 - drm/nouveau/i2c: Disable i2c bus access after ->fini()
2601 - tty: serial: msm_serial: Fix XON/XOFF
2602 - tty: max310x: Fix external crystal register setup
2603 - memcg: make it work on sparse non-0-node systems
2604 - kernel/signal.c: trace_signal_deliver when signal_group_exit
2605 - docs: Fix conf.py for Sphinx 2.0
2606 - doc: Cope with the deprecation of AutoReporter
2607 - doc: Cope with Sphinx logging deprecations
2608 - ima: show rules with IMA_INMASK correctly
2609 - serial: sh-sci: disable DMA for uart_console
2610 - staging: vc04_services: prevent integer overflow in create_pagelist()
2611 - staging: wlan-ng: fix adapter initialization failure
2612 - CIFS: cifs_read_allocate_pages: don't iterate through whole page array on
2613 ENOMEM
2614 - gcc-plugins: Fix build failures under Darwin host
2615 - drm/vmwgfx: Don't send drm sysfs hotplug events on initial master set
2616 - drm/rockchip: shutdown drm subsystem on shutdown
2617 - Compiler Attributes: add support for __copy (gcc >= 9)
2618 - include/linux/module.h: copy __init/__exit attrs to init/cleanup_module
2619 - binder: fix race between munmap() and direct reclaim
2620 - media: uvcvideo: Fix uvc_alloc_entity() allocation alignment
2621 - brcmfmac: fix NULL pointer derefence during USB disconnect
2622 - iio: dac: ds4422/ds4424 fix chip verification
2623 - s390/crypto: fix possible sleep during spinlock aquired
2624 - ALSA: line6: Assure canceling delayed work at disconnection
2625 - vt/fbcon: deinitialize resources in visual_init() after failed memory
2626 allocation
2627 - cifs: fix memory leak of pneg_inbuf on -EOPNOTSUPP ioctl case
2628 - x86/ftrace: Do not call function graph from dynamic trampolines
2629 - x86/ftrace: Set trampoline pages as executable
2630 - x86/kprobes: Set instruction page as executable
2631 - of: overlay: validate overlay properties #address-cells and #size-cells
2632 - of: overlay: set node fields from properties when add new overlay node
2633 - ethtool: fix potential userspace buffer overflow
2634 - Fix memory leak in sctp_process_init
2635 - neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit
2636 - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query
2637 - net: rds: fix memory leak in rds_ib_flush_mr_pool
2638 - pktgen: do not sleep with the thread lock held.
2639 - ipv6: fix EFAULT on sendto with icmpv6 and hdrincl
2640 - ipv6: use READ_ONCE() for inet->hdrincl as in ipv4
2641 - net: sfp: read eeprom in maximum 16 byte increments
2642 - ipv6: fix the check before getting the cookie in rt6_get_cookie
2643 - rcu: locking and unlocking need to always be at least barriers
2644 - parisc: Use implicit space register selection for loading the coherence
2645 index of I/O pdirs
2646 - fuse: fallocate: fix return with locked inode
2647 - pstore: Remove needless lock during console writes
2648 - pstore: Convert buf_lock to semaphore
2649 - pstore/ram: Run without kernel crash dump region
2650 - x86/power: Fix 'nosmt' vs hibernation triple fault during resume
2651 - i2c: xiic: Add max_read_len quirk
2652 - MIPS: Bounds check virt_addr_valid
2653 - MIPS: pistachio: Build uImage.gz by default
2654 - genwqe: Prevent an integer overflow in the ioctl
2655 - test_firmware: Use correct snprintf() limit
2656 - drm/gma500/cdv: Check vbt config bits when detecting lvds panels
2657 - drm/amdgpu/psp: move psp version specific function pointers to early_init
2658 - drm/i915: Fix I915_EXEC_RING_MASK
2659 - drm/i915/fbc: disable framebuffer compression on GeminiLake
2660 - TTY: serial_core, add ->install
2661 - qmi_wwan: Add quirk for Quectel dynamic config
2662 - ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled
2663 - ethtool: check the return value of get_regs_len
2664 - net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set
2665 - net: mvpp2: Use strscpy to handle stat strings
2666 - packet: unconditionally free po->rollover
2667 - NFSv4.1: Again fix a race where CB_NOTIFY_LOCK fails to wake a waiter
2668 - NFSv4.1: Fix bug only first CB_NOTIFY_LOCK is handled
2669 - s390/mm: fix address space detection in exception handling
2670 - drm/msm: fix fb references in async update
2671 - drm: add non-desktop quirk for Valve HMDs
2672 - drm: add non-desktop quirks to Sensics and OSVR headsets.
2673 - drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when hotplug-in
2674
2675 * CVE-2019-14283
2676 - floppy: fix out-of-bounds read in copy_buffer
2677
2678 * CVE-2019-14284
2679 - floppy: fix div-by-zero in setup_format_params
2680
2681 * Bionic linux 4.15.0-56.62 fails to build with CONFIG_NVM disabled
2682 (LP: #1838533)
2683 - Revert "nvme: warn when finding multi-port subsystems without multipathing
2684 enabled"
2685
2686 * Bionic update: upstream stable patchset 2019-07-31 (LP: #1838576)
2687 - netfilter: compat: initialize all fields in xt_init
2688 - platform/x86: sony-laptop: Fix unintentional fall-through
2689 - platform/x86: thinkpad_acpi: Disable Bluetooth for some machines
2690 - hwmon: (pwm-fan) Disable PWM if fetching cooling data fails
2691 - kernfs: fix barrier usage in __kernfs_new_node()
2692 - USB: serial: fix unthrottle races
2693 - iio: adc: xilinx: fix potential use-after-free on remove
2694 - libnvdimm/namespace: Fix a potential NULL pointer dereference
2695 - HID: input: add mapping for Expose/Overview key
2696 - HID: input: add mapping for keyboard Brightness Up/Down/Toggle keys
2697 - HID: input: add mapping for "Toggle Display" key
2698 - libnvdimm/btt: Fix a kmemdup failure check
2699 - s390/dasd: Fix capacity calculation for large volumes
2700 - mac80211: fix unaligned access in mesh table hash function
2701 - mac80211: Increase MAX_MSG_LEN
2702 - mac80211: fix memory accounting with A-MSDU aggregation
2703 - nl80211: Add NL80211_FLAG_CLEAR_SKB flag for other NL commands
2704 - s390/3270: fix lockdep false positive on view->lock
2705 - clocksource/drivers/oxnas: Fix OX820 compatible
2706 - mISDN: Check address length before reading address family
2707 - s390/pkey: add one more argument space for debug feature entry
2708 - x86/reboot, efi: Use EFI reboot for Acer TravelMate X514-51T
2709 - KVM: fix spectrev1 gadgets
2710 - KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in
2711 tracing
2712 - tools lib traceevent: Fix missing equality check for strcmp
2713 - mm: fix inactive list balancing between NUMA nodes and cgroups
2714 - init: initialize jump labels before command line option parsing
2715 - selftests: netfilter: check icmp pkttoobig errors are set as related
2716 - ipvs: do not schedule icmp errors from tunnels
2717 - netfilter: ctnetlink: don't use conntrack/expect object addresses as id
2718 - s390: ctcm: fix ctcm_new_device error return code
2719 - drm/sun4i: Set device driver data at bind time for use in unbind
2720 - gpu: ipu-v3: dp: fix CSC handling
2721 - drm/imx: don't skip DP channel disable for background plane
2722 - spi: Micrel eth switch: declare missing of table
2723 - spi: ST ST95HF NFC: declare missing of table
2724 - Input: synaptics-rmi4 - fix possible double free
2725 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
2726 - ima: open a new file instance if no read permissions
2727 - drm/i915: Disable LP3 watermarks on all SNB machines
2728 - net: stmmac: Move debugfs init/exit to ->probe()/->remove()
2729 - x86/vdso: Pass --eh-frame-hdr to the linker
2730 - mm/memory.c: fix modifying of page protection by insert_pfn()
2731 - net: fec: manage ahb clock in runtime pm
2732 - mlxsw: spectrum_switchdev: Add MDB entries in prepare phase
2733 - mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue
2734 - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue
2735 - mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue
2736 - NFC: nci: Add some bounds checking in nci_hci_cmd_received()
2737 - nfc: nci: Potential off by one in ->pipes[] array
2738 - x86/kprobes: Avoid kretprobe recursion bug
2739 - cw1200: fix missing unlock on error in cw1200_hw_scan()
2740 - mwl8k: Fix rate_idx underflow
2741 - rtlwifi: rtl8723ae: Fix missing break in switch statement
2742 - bonding: fix arp_validate toggling in active-backup mode
2743 - bridge: Fix error path for kobject_init_and_add()
2744 - dpaa_eth: fix SG frame cleanup
2745 - ipv4: Fix raw socket lookup for local traffic
2746 - net: dsa: Fix error cleanup path in dsa_init_module
2747 - net: ethernet: stmmac: dwmac-sun8i: enable support of unicast filtering
2748 - net: seeq: fix crash caused by not set dev.parent
2749 - net: ucc_geth - fix Oops when changing number of buffers in the ring
2750 - packet: Fix error path in packet_init
2751 - vlan: disable SIOCSHWTSTAMP in container
2752 - vrf: sit mtu should not be updated when vrf netdev is the link
2753 - tipc: fix hanging clients using poll with EPOLLOUT flag
2754 - drivers/virt/fsl_hypervisor.c: dereferencing error pointers in ioctl
2755 - drivers/virt/fsl_hypervisor.c: prevent integer overflow in ioctl
2756 - powerpc/powernv/idle: Restore IAMR after idle
2757 - powerpc/booke64: set RI in default MSR
2758 - platform/x86: dell-laptop: fix rfkill functionality
2759 - iio: adc: xilinx: fix potential use-after-free on probe
2760 - iio: adc: xilinx: prevent touching unclocked h/w on remove
2761 - acpi/nfit: Always dump _DSM output payload
2762 - libnvdimm/pmem: fix a possible OOB access when read and write pmem
2763 - vxge: fix return of a free'd memblock on a failed dma mapping
2764 - qede: fix write to free'd pointer error and double free of ptp
2765 - afs: Unlock pages for __pagevec_release()
2766 - ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash
2767 - scsi: aic7xxx: fix EISA support
2768 - drm/sun4i: Fix component unbinding and component master deletion
2769 - netfilter: fix nf_l4proto_log_invalid to log invalid packets
2770 - drm/sun4i: Unbind components before releasing DRM and memory
2771 - usb: typec: Fix unchecked return value
2772 - netfilter: nf_tables: use-after-free in dynamic operations
2773 - um: Don't hardcode path as it is architecture dependent
2774 - powerpc/book3s/64: check for NULL pointer in pgd_alloc()
2775 - PCI: hv: Add hv_pci_remove_slots() when we unload the driver
2776 - PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary
2777 - net: core: another layer of lists, around PF_MEMALLOC skb handling
2778 - locking/rwsem: Prevent decrement of reader count before increment
2779 - PCI: hv: Fix a memory leak in hv_eject_device_work()
2780 - x86/speculation/mds: Revert CPU buffer clear on double fault exit
2781 - x86/speculation/mds: Improve CPU buffer clear documentation
2782 - objtool: Fix function fallthrough detection
2783 - ARM: dts: exynos: Fix interrupt for shared EINTs on Exynos5260
2784 - ARM: dts: exynos: Fix audio (microphone) routing on Odroid XU3
2785 - ARM: exynos: Fix a leaked reference by adding missing of_node_put
2786 - power: supply: axp288_charger: Fix unchecked return value
2787 - arm64: compat: Reduce address limit
2788 - arm64: Clear OSDLR_EL1 on CPU boot
2789 - arm64: Save and restore OSDLR_EL1 across suspend/resume
2790 - sched/x86: Save [ER]FLAGS on context switch
2791 - crypto: chacha20poly1305 - set cra_name correctly
2792 - crypto: vmx - fix copy-paste error in CTR mode
2793 - crypto: skcipher - don't WARN on unprocessed data after slow walk step
2794 - crypto: crct10dif-generic - fix use via crypto_shash_digest()
2795 - crypto: x86/crct10dif-pcl - fix use via crypto_shash_digest()
2796 - crypto: gcm - fix incompatibility between "gcm" and "gcm_base"
2797 - crypto: rockchip - update IV buffer to contain the next IV
2798 - crypto: arm/aes-neonbs - don't access already-freed walk.iv
2799 - ALSA: usb-audio: Fix a memory leak bug
2800 - ALSA: hda/realtek - EAPD turn on later
2801 - ASoC: max98090: Fix restore of DAPM Muxes
2802 - ASoC: RT5677-SPI: Disable 16Bit SPI Transfers
2803 - bpf, arm64: remove prefetch insn in xadd mapping
2804 - mm/mincore.c: make mincore() more conservative
2805 - ocfs2: fix ocfs2 read inode data panic in ocfs2_iget
2806 - userfaultfd: use RCU to free the task struct when fork fails
2807 - mfd: da9063: Fix OTP control register names to match datasheets for
2808 DA9063/63L
2809 - mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values
2810 - mtd: spi-nor: intel-spi: Avoid crossing 4K address boundary on read/write
2811 - tty: vt.c: Fix TIOCL_BLANKSCREEN console blanking if blankinterval == 0
2812 - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler
2813 - jbd2: check superblock mapped prior to committing
2814 - ext4: make sanity check in mballoc more strict
2815 - ext4: ignore e_value_offs for xattrs with value-in-ea-inode
2816 - ext4: avoid drop reference to iloc.bh twice
2817 - Btrfs: do not start a transaction during fiemap
2818 - Btrfs: do not start a transaction at iterate_extent_inodes()
2819 - bcache: fix a race between cache register and cacheset unregister
2820 - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
2821 - ext4: fix use-after-free race with debug_want_extra_isize
2822 - ext4: actually request zeroing of inode table after grow
2823 - ext4: fix ext4_show_options for file systems w/o journal
2824 - ipmi:ssif: compare block number correctly for multi-part return messages
2825 - crypto: arm64/aes-neonbs - don't access already-freed walk.iv
2826 - crypto: salsa20 - don't access already-freed walk.iv
2827 - crypto: ccm - fix incompatibility between "ccm" and "ccm_base"
2828 - fs/writeback.c: use rcu_barrier() to wait for inflight wb switches going
2829 into workqueue when umount
2830 - ext4: fix data corruption caused by overlapping unaligned and aligned IO
2831 - ext4: fix use-after-free in dx_release()
2832 - ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug
2833 - KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes
2834 - iov_iter: optimize page_copy_sane()
2835 - ext4: fix compile error when using BUFFER_TRACE
2836 - arm64: dts: rockchip: Disable DCMDs on RK3399's eMMC controller.
2837 - arm64: mmap: Ensure file offset is treated as unsigned
2838 - arm64: arch_timer: Ensure counter register reads occur with seqlock held
2839 - crypto: crypto4xx - fix ctr-aes missing output IV
2840 - crypto: crypto4xx - fix cfb and ofb "overran dst buffer" issues
2841 - ALSA: line6: toneport: Fix broken usage of timer for delayed execution
2842 - ASoC: fsl_esai: Fix missing break in switch statement
2843 - mm/huge_memory: fix vmf_insert_pfn_{pmd, pud}() crash, handle unaligned
2844 addresses
2845 - hugetlb: use same fault hash key for shared and private mappings
2846 - ACPI: PM: Set enable_for_wake for wakeup GPEs during suspend-to-idle
2847 - btrfs: Correctly free extent buffer in case btree_read_extent_buffer_pages
2848 fails
2849 - ext4: avoid panic during forced reboot due to aborted journal
2850 - libnvdimm/namespace: Fix label tracking error
2851 - ext4: don't update s_rev_level if not required
2852 - net: avoid weird emergency message
2853 - net/mlx4_core: Change the error print to info print
2854 - net: test nouarg before dereferencing zerocopy pointers
2855 - net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions
2856 - ppp: deflate: Fix possible crash in deflate_init
2857 - tipc: switch order of device registration to fix a crash
2858 - vsock/virtio: free packets during the socket release
2859 - vsock/virtio: Initialize core virtio vsock before registering the driver
2860 - net: Always descend into dsa/
2861 - parisc: Export running_on_qemu symbol for modules
2862 - parisc: Skip registering LED when running in QEMU
2863 - parisc: Use PA_ASM_LEVEL in boot code
2864 - parisc: Rename LEVEL to PA_ASM_LEVEL to avoid name clash with DRBD code
2865 - stm class: Fix channel free in stm output free path
2866 - md: add mddev->pers to avoid potential NULL pointer dereference
2867 - intel_th: msu: Fix single mode with IOMMU
2868 - p54: drop device reference count if fails to enable device
2869 - of: fix clang -Wunsequenced for be32_to_cpu()
2870 - media: ov6650: Fix sensor possibly not detected on probe
2871 - NFS4: Fix v4.0 client state corruption when mount
2872 - PNFS fallback to MDS if no deviceid found
2873 - clk: hi3660: Mark clk_gate_ufs_subsys as critical
2874 - clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider
2875 - clk: rockchip: fix wrong clock definitions for rk3328
2876 - fuse: fix writepages on 32bit
2877 - fuse: honor RLIMIT_FSIZE in fuse_file_fallocate
2878 - iommu/tegra-smmu: Fix invalid ASID bits on Tegra30/114
2879 - ceph: flush dirty inodes before proceeding with remount
2880 - x86_64: Add gap to int3 to allow for call emulation
2881 - x86_64: Allow breakpoints to emulate call instructions
2882 - ftrace/x86_64: Emulate call function while updating in breakpoint handler
2883 - tracing: Fix partial reading of trace event's id file
2884 - memory: tegra: Fix integer overflow on tick value calculation
2885 - perf intel-pt: Fix instructions sampling rate
2886 - perf intel-pt: Fix improved sample timestamp
2887 - perf intel-pt: Fix sample timestamp wrt non-taken branches
2888 - objtool: Allow AR to be overridden with HOSTAR
2889 - fbdev: sm712fb: fix brightness control on reboot, don't set SR30
2890 - fbdev: sm712fb: fix VRAM detection, don't set SR70/71/74/75
2891 - fbdev: sm712fb: fix white screen of death on reboot, don't set CR3B-CR3F
2892 - fbdev: sm712fb: fix boot screen glitch when sm712fb replaces VGA
2893 - fbdev: sm712fb: fix crashes during framebuffer writes by correctly mapping
2894 VRAM
2895 - fbdev: sm712fb: fix support for 1024x768-16 mode
2896 - fbdev: sm712fb: use 1024x768 by default on non-MIPS, fix garbled display
2897 - fbdev: sm712fb: fix crashes and garbled display during DPMS modesetting
2898 - PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken
2899 - PCI: Mark Atheros AR9462 to avoid bus reset
2900 - PCI: Factor out pcie_retrain_link() function
2901 - PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum
2902 - dm cache metadata: Fix loading discard bitset
2903 - dm zoned: Fix zone report handling
2904 - dm delay: fix a crash when invalid device is specified
2905 - xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink
2906 - xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module
2907 - vti4: ipip tunnel deregistration fixes.
2908 - esp4: add length check for UDP encapsulation
2909 - xfrm4: Fix uninitialized memory read in _decode_session4
2910 - power: supply: cpcap-battery: Fix division by zero
2911 - securityfs: fix use-after-free on symlink traversal
2912 - apparmorfs: fix use-after-free on symlink traversal
2913 - mac80211: Fix kernel panic due to use of txq after free
2914 - KVM: arm/arm64: Ensure vcpu target is unset on reset failure
2915 - power: supply: sysfs: prevent endless uevent loop with
2916 CONFIG_POWER_SUPPLY_DEBUG
2917 - iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb()
2918 - sched/cpufreq: Fix kobject memleak
2919 - x86/mm/mem_encrypt: Disable all instrumentation for early SME setup
2920 - ufs: fix braino in ufs_get_inode_gid() for solaris UFS flavour
2921 - perf bench numa: Add define for RUSAGE_THREAD if not present
2922 - md/raid: raid5 preserve the writeback action after the parity check
2923 - driver core: Postpone DMA tear-down until after devres release for probe
2924 failure
2925 - bpf: add map_lookup_elem_sys_only for lookups from syscall side
2926 - bpf, lru: avoid messing with eviction heuristics upon syscall lookup
2927 - fbdev: sm712fb: fix memory frequency by avoiding a switch/case fallthrough
2928 - nfp: flower: add rcu locks when accessing netdev for tunnels
2929 - rtnetlink: always put IFLA_LINK for links with a link-netnsid
2930 - brd: re-enable __GFP_HIGHMEM in brd_insert_page()
2931 - proc: prevent changes to overridden credentials
2932 - md: batch flush requests.
2933 - phy: ti-pipe3: fix missing bit-wise or operator when assigning val
2934 - clk: mediatek: Disable tuner_en before change PLL rate
2935 - PCI: rcar: Add the initialization of PCIe link in resume_noirq()
2936 - fuse: Add FOPEN_STREAM to use stream_open()
2937 - qmi_wwan: new Wistron, ZTE and D-Link devices
2938 - bpf: relax inode permission check for retrieving bpf program
2939
2940 * Bionic update: upstream stable patchset 2019-07-30 (LP: #1838459)
2941 - kbuild: simplify ld-option implementation
2942 - cifs: do not attempt cifs operation on smb2+ rename error
2943 - tracing: Fix a memory leak by early error exit in trace_pid_write()
2944 - tracing: Fix buffer_ref pipe ops
2945 - zram: pass down the bvec we need to read into in the work struct
2946 - lib/Kconfig.debug: fix build error without CONFIG_BLOCK
2947 - MIPS: scall64-o32: Fix indirect syscall number load
2948 - trace: Fix preempt_enable_no_resched() abuse
2949 - IB/rdmavt: Fix frwr memory registration
2950 - sched/numa: Fix a possible divide-by-zero
2951 - ceph: only use d_name directly when parent is locked
2952 - ceph: ensure d_name stability in ceph_dentry_hash()
2953 - ceph: fix ci->i_head_snapc leak
2954 - nfsd: Don't release the callback slot unless it was actually held
2955 - sunrpc: don't mark uninitialised items as VALID.
2956 - Input: synaptics-rmi4 - write config register values to the right offset
2957 - dmaengine: sh: rcar-dmac: With cyclic DMA residue 0 is valid
2958 - ARM: 8857/1: efi: enable CP15 DMB instructions before cleaning the cache
2959 - drm/vc4: Fix memory leak during gpu reset.
2960 - drm/vc4: Fix compilation error reported by kbuild test bot
2961 - ext4: fix some error pointer dereferences
2962 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
2963 - tipc: handle the err returned from cmd header function
2964 - slip: make slhc_free() silently accept an error pointer
2965 - intel_th: gth: Fix an off-by-one in output unassigning
2966 - fs/proc/proc_sysctl.c: Fix a NULL pointer dereference
2967 - ipvs: fix warning on unused variable
2968 - sched/deadline: Correctly handle active 0-lag timers
2969 - NFS: Forbid setting AF_INET6 to "struct sockaddr_in"->sin_family.
2970 - netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON
2971 - fm10k: Fix a potential NULL pointer dereference
2972 - tipc: check bearer name with right length in tipc_nl_compat_bearer_enable
2973 - tipc: check link name with right length in tipc_nl_compat_link_set
2974 - x86, retpolines: Raise limit for generating indirect calls from switch-case
2975 - x86/retpolines: Disable switch jump tables when retpolines are enabled
2976 - mm: Fix warning in insert_pfn()
2977 - ipv4: add sanity checks in ipv4_link_failure()
2978 - mlxsw: spectrum: Fix autoneg status in ethtool
2979 - net/mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query
2980 - net: rds: exchange of 8K and 1M pool
2981 - net: stmmac: move stmmac_check_ether_addr() to driver probe
2982 - stmmac: pci: Adjust IOT2000 matching
2983 - team: fix possible recursive locking when add slaves
2984 - net/rose: fix unbound loop in rose_loopback_timer()
2985 - ipv4: set the tcp_min_rtt_wlen range from 0 to one day
2986 - powerpc/fsl: Add FSL_PPC_BOOK3E as supported arch for nospectre_v2 boot arg
2987 - Documentation: Add nospectre_v1 parameter
2988 - netfilter: nf_tables: warn when expr implements only one of
2989 activate/deactivate
2990 - net/ibmvnic: Fix RTNL deadlock during device reset
2991 - drm/rockchip: fix for mailbox read validation.
2992 - powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64
2993 - perf/x86/intel: Enable C-state residency events for Cannon Lake
2994 - perf/x86/intel: Update KBL Package C-state events to also include
2995 PC8/PC9/PC10 counters
2996 - powerpc/mm/radix: Make Radix require HUGETLB_PAGE
2997 - workqueue: Try to catch flush_work() without INIT_WORK().
2998 - mlxsw: pci: Reincrease PCI reset timeout
2999 - mm: make page ref count overflow check tighter and more explicit
3000 - mm: add 'try_get_page()' helper function
3001 - mm: prevent get_user_pages() from overflowing page refcount
3002 - fs: prevent page refcount overflow in pipe_buf_get
3003 - ARM: dts: bcm283x: Fix hdmi hpd gpio pull
3004 - s390: limit brk randomization to 32MB
3005 - qlcnic: Avoid potential NULL pointer dereference
3006 - netfilter: nft_set_rbtree: check for inactive element after flag mismatch
3007 - netfilter: bridge: set skb transport_header before entering
3008 NF_INET_PRE_ROUTING
3009 - s390/qeth: fix race when initializing the IP address table
3010 - sc16is7xx: missing unregister/delete driver on error in sc16is7xx_init()
3011 - serial: ar933x_uart: Fix build failure with disabled console
3012 - KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots
3013 - usb: gadget: net2280: Fix overrun of OUT messages
3014 - usb: gadget: net2280: Fix net2280_dequeue()
3015 - usb: gadget: net2272: Fix net2272_dequeue()
3016 - ARM: dts: pfla02: increase phy reset duration
3017 - net: ks8851: Dequeue RX packets explicitly
3018 - net: ks8851: Reassert reset pin if chip ID check fails
3019 - net: ks8851: Delay requesting IRQ until opened
3020 - net: ks8851: Set initial carrier state to down
3021 - staging: rtl8188eu: Fix potential NULL pointer dereference of kcalloc
3022 - staging: rtlwifi: rtl8822b: fix to avoid potential NULL pointer dereference
3023 - staging: rtl8712: uninitialized memory in read_bbreg_hdl()
3024 - staging: rtlwifi: Fix potential NULL pointer dereference of kzalloc
3025 - net: macb: Add null check for PCLK and HCLK
3026 - net/sched: don't dereference a->goto_chain to read the chain index
3027 - ARM: dts: imx6qdl: Fix typo in imx6qdl-icore-rqs.dtsi
3028 - NFS: Fix a typo in nfs_init_timeout_values()
3029 - net: xilinx: fix possible object reference leak
3030 - net: ibm: fix possible object reference leak
3031 - net: ethernet: ti: fix possible object reference leak
3032 - gpio: aspeed: fix a potential NULL pointer dereference
3033 - drm/meson: Fix invalid pointer in meson_drv_unbind()
3034 - drm/meson: Uninstall IRQ handler
3035 - scsi: qla4xxx: fix a potential NULL pointer dereference
3036 - usb: usb251xb: fix to avoid potential NULL pointer dereference
3037 - usb: u132-hcd: fix resource leak
3038 - ceph: fix use-after-free on symlink traversal
3039 - scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN
3040 - libata: fix using DMA buffers on stack
3041 - gpio: of: Fix of_gpiochip_add() error path
3042 - kconfig/[mn]conf: handle backspace (^H) key
3043 - ptrace: take into account saved_sigmask in PTRACE{GET,SET}SIGMASK
3044 - leds: pca9532: fix a potential NULL pointer dereference
3045 - KVM: arm64: Reset the PMU in preemptible context
3046 - KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory
3047 - scsi: aacraid: Insure we don't access PCIe space during AER/EEH
3048 - x86/realmode: Don't leak the trampoline kernel address
3049 - x86/mm: Don't exceed the valid physical address space
3050 - ipv4: ip_do_fragment: Preserve skb_iif during fragmentation
3051 - ipv6/flowlabel: wait rcu grace period before put_pid()
3052 - ipv6: invert flowlabel sharing check in process and user mode
3053 - l2ip: fix possible use-after-free
3054 - l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv()
3055 - net: dsa: bcm_sf2: fix buffer overflow doing set_rxnfc
3056 - net: phy: marvell: Fix buffer overrun with stats counters
3057 - sctp: avoid running the sctp state machine recursively
3058 - packet: validate msg_namelen in send directly
3059 - bnxt_en: Improve multicast address setup logic.
3060 - bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one()
3061 - ALSA: line6: use dynamic buffers
3062 - rxrpc: Fix net namespace cleanup
3063 - kasan: remove redundant initialization of variable 'real_size'
3064 - kasan: prevent compiler from optimizing away memset in tests
3065 - caif: reduce stack size with KASAN
3066 - ALSA: hda/realtek - Add new Dell platform for headset mode
3067 - USB: yurex: Fix protection fault after device removal
3068 - USB: w1 ds2490: Fix bug caused by improper use of altsetting array
3069 - usb: usbip: fix isoc packet num validation in get_pipe
3070 - USB: core: Fix unterminated string returned by usb_string()
3071 - USB: core: Fix bug caused by duplicate interface PM usage counter
3072 - nvme-loop: init nvmet_ctrl fatal_err_work when allocate
3073 - HID: logitech: check the return value of create_singlethread_workqueue
3074 - HID: debug: fix race condition with between rdesc_show() and device removal
3075 - rtc: sh: Fix invalid alarm warning for non-enabled alarm
3076 - batman-adv: Reduce claim hash refcnt only for removed entry
3077 - batman-adv: Reduce tt_local hash refcnt only for removed entry
3078 - batman-adv: Reduce tt_global hash refcnt only for removed entry
3079 - ARM: dts: rockchip: Fix gpu opp node names for rk3288
3080 - net/mlx5: E-Switch, Fix esw manager vport indication for more vport commands
3081 - bonding: show full hw address in sysfs for slave entries
3082 - net: stmmac: ratelimit RX error logs
3083 - net: stmmac: don't overwrite discard_frame status
3084 - net: stmmac: fix dropping of multi-descriptor RX frames
3085 - net: stmmac: don't log oversized frames
3086 - jffs2: fix use-after-free on symlink traversal
3087 - debugfs: fix use-after-free on symlink traversal
3088 - rtc: da9063: set uie_unsupported when relevant
3089 - HID: input: add mapping for Assistant key
3090 - vfio/pci: use correct format characters
3091 - scsi: core: add new RDAC LENOVO/DE_Series device
3092 - scsi: storvsc: Fix calculation of sub-channel count
3093 - net: hns: Fix WARNING when remove HNS driver with SMMU enabled
3094 - kmemleak: powerpc: skip scanning holes in the .bss section
3095 - hugetlbfs: fix memory leak for resv_map
3096 - sh: fix multiple function definition build errors
3097 - xsysace: Fix error handling in ace_setup
3098 - ARM: orion: don't use using 64-bit DMA masks
3099 - ARM: iop: don't use using 64-bit DMA masks
3100 - perf/x86/amd: Update generic hardware cache events for Family 17h
3101 - Bluetooth: btusb: request wake pin with NOAUTOEN
3102 - staging: iio: adt7316: allow adt751x to use internal vref for all dacs
3103 - staging: iio: adt7316: fix the dac read calculation
3104 - staging: iio: adt7316: fix the dac write calculation
3105 - scsi: RDMA/srpt: Fix a credit leak for aborted commands
3106 - ASoC: stm32: fix sai driver name initialisation
3107 - IB/core: Unregister notifier before freeing MAD security
3108 - IB/core: Fix potential memory leak while creating MAD agents
3109 - IB/core: Destroy QP if XRC QP fails
3110 - Input: snvs_pwrkey - initialize necessary driver data before enabling IRQ
3111 - Input: stmfts - acknowledge that setting brightness is a blocking call
3112 - selinux: never allow relabeling on context mounts
3113 - powerpc/mm/hash: Handle mmap_min_addr correctly in get_unmapped_area topdown
3114 search
3115 - x86/mce: Improve error message when kernel cannot recover, p2
3116 - clk: x86: Add system specific quirk to mark clocks as critical
3117 - i2c: i2c-stm32f7: Fix SDADEL minimum formula
3118 - media: v4l2: i2c: ov7670: Fix PLL bypass register values
3119 - mm/kmemleak.c: fix unused-function warning
3120 - mac80211: don't attempt to rename ERR_PTR() debugfs dirs
3121 - i2c: Remove unnecessary call to irq_find_mapping
3122 - i2c: Clear client->irq in i2c_device_remove
3123 - i2c: Allow recovery of the initial IRQ by an I2C client device.
3124 - i2c: Prevent runtime suspend of adapter when Host Notify is required
3125 - USB: dummy-hcd: Fix failure to give back unlinked URBs
3126 - batman-adv: fix warning in function batadv_v_elp_get_throughput
3127 - riscv: fix accessing 8-byte variable from RV32
3128 - net: stmmac: don't stop NAPI processing when dropping a packet
3129 - mfd: twl-core: Disable IRQ while suspended
3130 - block: use blk_free_flush_queue() to free hctx->fq in blk_mq_init_hctx
3131 - arm/mach-at91/pm : fix possible object reference leak
3132 - fs: stream_open - opener for stream-like files so that read and write can
3133 run simultaneously without deadlock
3134 - block: pass no-op callback to INIT_WORK().
3135 - platform/x86: intel_pmc_core: Fix PCH IP name
3136 - platform/x86: intel_pmc_core: Handle CFL regmap properly
3137 - x86/mm: Fix a crash with kmemleak_scan()
3138 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
3139 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
3140 - staging: greybus: power_supply: fix prop-descriptor request size
3141 - ASoC: hdmi-codec: fix S/PDIF DAI
3142 - ASoC:soc-pcm:fix a codec fixup issue in TDM case
3143 - ASoC: nau8824: fix the issue of the widget with prefix name
3144 - ASoC: nau8810: fix the issue of widget with prefixed name
3145 - ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate
3146 - ASoC: wm_adsp: Add locking to wm_adsp2_bus_error
3147 - ASoC: cs4270: Set auto-increment bit for register writes
3148 - IB/hfi1: Eliminate opcode tests on mr deref
3149 - MIPS: KGDB: fix kgdb support for SMP platforms.
3150 - ASoC: tlv320aic32x4: Fix Common Pins
3151 - drm/mediatek: Fix an error code in mtk_hdmi_dt_parse_pdata()
3152 - perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS
3153 - perf/x86/intel: Initialize TFA MSR
3154 - linux/kernel.h: Use parentheses around argument in u64_to_user_ptr()
3155 - ASoC: rockchip: pdm: fix regmap_ops hang issue
3156 - slab: fix a crash by reading /proc/slab_allocators
3157 - virtio_pci: fix a NULL pointer reference in vp_del_vqs
3158 - RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove
3159 - scsi: csiostor: fix missing data copy in csio_scsi_err_handler()
3160 - drm/mediatek: fix possible object reference leak
3161 - ASoC: Intel: kbl: fix wrong number of channels
3162 - virtio-blk: limit number of hw queues by nr_cpu_ids
3163 - platform/x86: pmc_atom: Drop __initconst on dmi table
3164 - genirq: Prevent use-after-free and work list corruption
3165 - usb: dwc3: Fix default lpm_nyet_threshold value
3166 - USB: serial: f81232: fix interrupt worker not stop
3167 - USB: cdc-acm: fix unthrottle races
3168 - usb-storage: Set virt_boundary_mask to avoid SG overflows
3169 - intel_th: pci: Add Comet Lake support
3170 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
3171 - UAS: fix alignment of scatter/gather segments
3172 - ASoC: Intel: avoid Oops if DMA setup fails
3173 - locking/futex: Allow low-level atomic operations to return -EAGAIN
3174 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
3175 - ASoC: tlv320aic3x: fix reset gpio reference counting
3176 - ASoC: stm32: sai: fix exposed capabilities in spdif mode
3177 - ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform
3178 - ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol
3179 - drm/omap: hdmi4_cec: Fix CEC clock handling for PM
3180 - IB/hfi1: Fix the allocation of RSM table
3181 - drm/amd/display: fix cursor black issue
3182 - objtool: Add machine_real_restart() to the noreturn list
3183 - objtool: Add rewind_stack_do_exit() to the noreturn list
3184 - RDMA/hns: Fix bug that caused srq creation to fail
3185 - perf/core: Fix perf_event_disable_inatomic() race
3186 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
3187 - scsi: lpfc: change snprintf to scnprintf for possible overflow
3188
3189 * [ZenBook S UX391UA, Realtek ALC294, Mic, Internal] No sound at all
3190 (LP: #1784485) // Bionic update: upstream stable patchset 2019-07-30
3191 (LP: #1838459)
3192 - ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR
3193
3194 * Bionic update: upstream stable patchset 2019-07-29 (LP: #1838349)
3195 - ARC: u-boot args: check that magic number is correct
3196 - arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM
3197 - perf/core: Restore mmap record type correctly
3198 - ext4: add missing brelse() in add_new_gdb_meta_bg()
3199 - ext4: report real fs size after failed resize
3200 - ALSA: echoaudio: add a check for ioremap_nocache
3201 - ALSA: sb8: add a check for request_region
3202 - auxdisplay: hd44780: Fix memory leak on ->remove()
3203 - IB/mlx4: Fix race condition between catas error reset and aliasguid flows
3204 - mmc: davinci: remove extraneous __init annotation
3205 - ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and
3206 declaration
3207 - thermal/intel_powerclamp: fix __percpu declaration of worker_data
3208 - thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs
3209 - thermal/int340x_thermal: Add additional UUIDs
3210 - thermal/int340x_thermal: fix mode setting
3211 - thermal/intel_powerclamp: fix truncated kthread name
3212 - scsi: iscsi: flush running unbind operations when removing a session
3213 - x86/mm: Don't leak kernel addresses
3214 - tools/power turbostat: return the exit status of a command
3215 - perf list: Don't forget to drop the reference to the allocated thread_map
3216 - perf config: Fix an error in the config template documentation
3217 - perf config: Fix a memory leak in collect_config()
3218 - perf build-id: Fix memory leak in print_sdt_events()
3219 - perf top: Fix error handling in cmd_top()
3220 - perf hist: Add missing map__put() in error case
3221 - perf evsel: Free evsel->counts in perf_evsel__exit()
3222 - perf tests: Fix a memory leak of cpu_map object in the
3223 openat_syscall_event_on_all_cpus test
3224 - perf tests: Fix memory leak by expr__find_other() in test__expr()
3225 - perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test()
3226 - irqchip/mbigen: Don't clear eventid when freeing an MSI
3227 - x86/hpet: Prevent potential NULL pointer dereference
3228 - x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors
3229 - drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure
3230 - iommu/vt-d: Check capability before disabling protected memory
3231 - x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() return
3232 an error
3233 - fix incorrect error code mapping for OBJECTID_NOT_FOUND
3234 - ext4: prohibit fstrim in norecovery mode
3235 - gpio: pxa: handle corner case of unprobed device
3236 - rsi: improve kernel thread handling to fix kernel panic
3237 - 9p: do not trust pdu content for stat item size
3238 - 9p locks: add mount option for lock retry interval
3239 - f2fs: fix to do sanity check with current segment number
3240 - netfilter: xt_cgroup: shrink size of v2 path
3241 - serial: uartps: console_setup() can't be placed to init section
3242 - powerpc/pseries: Remove prrn_work workqueue
3243 - media: au0828: cannot kfree dev before usb disconnect
3244 - HID: i2c-hid: override HID descriptors for certain devices
3245 - ARM: samsung: Limit SAMSUNG_PM_CHECK config option to non-Exynos platforms
3246 - [Config] updateconfigs for CONFIG_SAMSUNG_PM_CHECK
3247 - usbip: fix vhci_hcd controller counting
3248 - ACPI / SBS: Fix GPE storm on recent MacBookPro's
3249 - KVM: nVMX: restore host state in nested_vmx_vmexit for VMFail
3250 - cifs: fallback to older infolevels on findfirst queryinfo retry
3251 - kernel: hung_task.c: disable on suspend
3252 - crypto: sha256/arm - fix crash bug in Thumb2 build
3253 - crypto: sha512/arm - fix crash bug in Thumb2 build
3254 - iommu/dmar: Fix buffer overflow during PCI bus notification
3255 - soc/tegra: pmc: Drop locking from tegra_powergate_is_powered()
3256 - lkdtm: Print real addresses
3257 - lkdtm: Add tests for NULL pointer dereference
3258 - drm/panel: panel-innolux: set display off in innolux_panel_unprepare
3259 - crypto: axis - fix for recursive locking from bottom half
3260 - Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk"
3261 - coresight: cpu-debug: Support for CA73 CPUs
3262 - drm/nouveau/volt/gf117: fix speedo readout register
3263 - ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t
3264 - drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI)
3265 - appletalk: Fix use-after-free in atalk_proc_exit
3266 - lib/div64.c: off by one in shift
3267 - include/linux/swap.h: use offsetof() instead of custom __swapoffset macro
3268 - bpf: fix use after free in bpf_evict_inode
3269 - dm: disable CRYPTO_TFM_REQ_MAY_SLEEP to fix a GFP_KERNEL recursion deadlock
3270 - net: stmmac: Set dma ring length before enabling the DMA
3271 - mm: hide incomplete nr_indirectly_reclaimable in sysfs
3272 - appletalk: Fix compile regression
3273 - ext4: avoid panic during forced reboot
3274 - i40iw: Avoid panic when handling the inetdev event
3275 - sched/core: Fix buffer overflow in cgroup2 property cpu.max
3276 - ACPI / utils: Drop reference in test for device presence
3277 - PM / Domains: Avoid a potential deadlock
3278 - drm/exynos/mixer: fix MIXER shadow registry synchronisation code
3279 - Bluetooth: Fix debugfs NULL pointer dereference
3280 - f2fs: cleanup dirty pages if recover failed
3281 - [Config] updateconfigs for CONFIG_INTEL_ATOMISP2_PM
3282 - platform/x86: Add Intel AtomISP2 dummy / power-management driver
3283 - drm/ttm: Fix bo_global and mem_global kfree error
3284 - ALSA: hda: fix front speakers on Huawei MBXP
3285 - ACPI: EC / PM: Disable non-wakeup GPEs for suspend-to-idle
3286 - net/rds: fix warn in rds_message_alloc_sgs
3287 - scsi: core: Avoid that system resume triggers a kernel warning
3288 - PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports
3289 - rxrpc: Fix client call connect/disconnect race
3290 - f2fs: fix to dirty inode for i_mode recovery
3291 - bonding: fix event handling for stacked bonds
3292 - net: atm: Fix potential Spectre v1 vulnerabilities
3293 - net: bridge: fix per-port af_packet sockets
3294 - net: bridge: multicast: use rcu to access port list from
3295 br_multicast_start_querier
3296 - net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv
3297 - tcp: tcp_grow_window() needs to respect tcp_space()
3298 - team: set slave to promisc if team is already in promisc mode
3299 - vhost: reject zero size iova range
3300 - ipv4: recompile ip options in ipv4_link_failure
3301 - ipv4: ensure rcu_read_lock() in ipv4_link_failure()
3302 - net: thunderx: raise XDP MTU to 1508
3303 - net: thunderx: don't allow jumbo frames with XDP
3304 - KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU
3305 - KVM: x86: svm: make sure NMI is injected after nmi_singlestep
3306 - Staging: iio: meter: fixed typo
3307 - staging: iio: ad7192: Fix ad7193 channel address
3308 - iio: gyro: mpu3050: fix chip ID reading
3309 - iio/gyro/bmg160: Use millidegrees for temperature scale
3310 - iio: cros_ec: Fix the maths for gyro scale calculation
3311 - iio: ad_sigma_delta: select channel when reading register
3312 - iio: dac: mcp4725: add missing powerdown bits in store eeprom
3313 - iio: Fix scan mask selection
3314 - iio: adc: at91: disable adc channel interrupt in timeout case
3315 - iio: core: fix a possible circular locking dependency
3316 - io: accel: kxcjk1013: restore the range after resume.
3317 - staging: comedi: vmk80xx: Fix use of uninitialized semaphore
3318 - staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf
3319 - staging: comedi: ni_usb6501: Fix use of uninitialized mutex
3320 - staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf
3321 - ALSA: core: Fix card races between register and disconnect
3322 - scsi: core: set result when the command cannot be dispatched
3323 - coredump: fix race condition between mmget_not_zero()/get_task_mm() and core
3324 dumping
3325 - crypto: x86/poly1305 - fix overflow during partial reduction
3326 - arm64: futex: Restore oldval initialization to work around buggy compilers
3327 - x86/kprobes: Verify stack frame on kretprobe
3328 - kprobes: Mark ftrace mcount handler functions nokprobe
3329 - kprobes: Fix error check when reusing optimized probes
3330 - rt2x00: do not increment sequence number while re-transmitting
3331 - mac80211: do not call driver wake_tx_queue op during reconfig
3332 - perf/x86/amd: Add event map for AMD Family 17h
3333 - x86/cpu/bugs: Use __initconst for 'const' init data
3334 - perf/x86: Fix incorrect PEBS_REGS
3335 - x86/speculation: Prevent deadlock on ssb_state::lock
3336 - crypto: crypto4xx - properly set IV after de- and encrypt
3337 - mmc: sdhci: Fix data command CRC error handling
3338 - mmc: sdhci: Rename SDHCI_ACMD12_ERR and SDHCI_INT_ACMD12ERR
3339 - mmc: sdhci: Handle auto-command errors
3340 - modpost: file2alias: go back to simple devtable lookup
3341 - modpost: file2alias: check prototype of handler
3342 - tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
3343 - ipv6: frags: fix a lockdep false positive
3344 - Revert "kbuild: use -Oz instead of -Os when using clang"
3345 - device_cgroup: fix RCU imbalance in error case
3346 - mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y
3347 CONFIG_SMP=n
3348 - ALSA: info: Fix racy addition/deletion of nodes
3349 - percpu: stop printing kernel addresses
3350 - iomap: report collisions between directio and buffered writes to userspace
3351 - i2c-hid: properly terminate i2c_hid_dmi_desc_override_table[] array
3352 - net: Fix missing meta data in skb with vlan packet
3353 - nfp: flower: replace CFI with vlan present
3354 - nfp: flower: remove vlan CFI bit from push vlan action
3355 - ip: add helpers to process in-order fragments faster.
3356 - net: IP defrag: encapsulate rbtree defrag code into callable functions
3357 - ip: process in-order fragments efficiently
3358 - ipv6: remove dependency of nf_defrag_ipv6 on ipv6 module
3359 - net: IP6 defrag: use rbtrees for IPv6 defrag
3360 - net: IP6 defrag: use rbtrees in nf_conntrack_reasm.c
3361 - cifs: fix handle leak in smb2_query_symlink()
3362 - Input: elan_i2c - add hardware ID for multiple Lenovo laptops
3363 - drm/ttm: fix out-of-bounds read in ttm_put_pages() v2
3364 - timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze()
3365 - tpm: Fix the type of the return value in calc_tpm2_event_size()
3366
3367 * Bionic update: upstream stable patchset 2019-07-26 (LP: #1838116)
3368 - mmc: pxamci: fix enum type confusion
3369 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
3370 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
3371 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
3372 - udf: Fix crash on IO error during truncate
3373 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
3374 - MIPS: Ensure ELF appended dtb is relocated
3375 - MIPS: Fix kernel crash for R6 in jump label branch function
3376 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
3377 - scsi: ibmvscsi: Fix empty event pool access during host removal
3378 - futex: Ensure that futex address is aligned in handle_futex_death()
3379 - perf probe: Fix getting the kernel map
3380 - objtool: Move objtool_file struct off the stack
3381 - ALSA: x86: Fix runtime PM for hdmi-lpe-audio
3382 - ext4: fix NULL pointer dereference while journal is aborted
3383 - ext4: fix data corruption caused by unaligned direct AIO
3384 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
3385 - media: v4l2-ctrls.c/uvc: zero v4l2_event
3386 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
3387 - Bluetooth: Fix decrementing reference count twice in releasing socket
3388 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
3389 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
3390 hci_uart_set_proto()
3391 - drm: Reorder set_property_atomic to avoid returning with an active ww_ctx
3392 - netfilter: ebtables: remove BUGPRINT messages
3393 - x86/unwind: Handle NULL pointer calls better in frame unwinder
3394 - x86/unwind: Add hardcoded ORC entry for NULL
3395 - locking/lockdep: Add debug_locks check in __lock_downgrade()
3396 - ALSA: hda - Record the current power state before suspend/resume calls
3397 - PCI: designware-ep: dw_pcie_ep_set_msi() should only set MMC bits
3398 - PCI: designware-ep: Read-only registers need DBI_RO_WR_EN to be writable
3399 - PCI: endpoint: Use EPC's device in dma_alloc_coherent()/dma_free_coherent()
3400 - rtc: Fix overflow when converting time64_t to rtc_time
3401 - sched/cpufreq/schedutil: Fix error path mutex unlock
3402 - pwm-backlight: Enable/disable the PWM before/after LCD enable toggle.
3403 - power: supply: charger-manager: Fix incorrect return value
3404 - ath10k: avoid possible string overflow
3405 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
3406 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
3407 - RDMA/cma: Rollback source IP address if failing to acquire device
3408 - f2fs: fix to avoid deadlock of atomic file operations
3409 - loop: access lo_backing_file only when the loop device is Lo_bound
3410 - video: fbdev: Set pixclock = 0 in goldfishfb
3411 - dccp: do not use ipv6 header for ipv4 flow
3412 - genetlink: Fix a memory leak on error path
3413 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
3414 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
3415 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
3416 - net: rose: fix a possible stack overflow
3417 - net: stmmac: fix memory corruption with large MTUs
3418 - net-sysfs: call dev_hold if kobject_init_and_add success
3419 - packets: Always register packet sk in the same order
3420 - rhashtable: Still do rehash when we get EEXIST
3421 - tcp: do not use ipv6 header for ipv4 flow
3422 - thunderx: enable page recycling for non-XDP case
3423 - thunderx: eliminate extra calls to put_page() for pages held for recycling
3424 - vxlan: Don't call gro_cells_destroy() before device is unregistered
3425 - sctp: get sctphdr by offset in sctp_compute_cksum
3426 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
3427 - mac8390: Fix mmio access size probe
3428 - tun: properly test for IFF_UP
3429 - tun: add a missing rcu_read_unlock() in error path
3430 - powerpc/fsl: Add barrier_nospec implementation for NXP PowerPC Book3E
3431 - powerpc/fsl: Sanitize the syscall table for NXP PowerPC 32 bit platforms
3432 - powerpc/fsl: Add infrastructure to fixup branch predictor flush
3433 - powerpc/fsl: Add macro to flush the branch predictor
3434 - powerpc/fsl: Emulate SPRN_BUCSR register
3435 - powerpc/fsl: Flush the branch predictor at each kernel entry (64bit)
3436 - powerpc/fsl: Flush the branch predictor at each kernel entry (32 bit)
3437 - powerpc/fsl: Flush branch predictor when entering KVM
3438 - powerpc/fsl: Enable runtime patching if nospectre_v2 boot arg is used
3439 - powerpc/fsl: Fixed warning: orphan section `__btb_flush_fixup'
3440 - powerpc/fsl: Fix the flush of branch predictor.
3441 - Btrfs: fix incorrect file size after shrinking truncate and fsync
3442 - btrfs: remove WARN_ON in log_dir_items
3443 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
3444 - powerpc: bpf: Fix generation of load/store DW instructions
3445 - NFSv4.1 don't free interrupted slot on open
3446 - net: dsa: qca8k: remove leftover phy accessors
3447 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
3448 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
3449 - kbuild: modversions: Fix relative CRC byte order interpretation
3450 - fs/open.c: allow opening only regular files during execve()
3451 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
3452 - scsi: sd: Fix a race between closing an sd device and sd I/O
3453 - scsi: sd: Quiesce warning if device does not report optimal I/O size
3454 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
3455 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
3456 devices
3457 - tty: atmel_serial: fix a potential NULL pointer dereference
3458 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
3459 - staging: vt6655: Remove vif check from vnt_interrupt
3460 - staging: vt6655: Fix interrupt race condition on device start up.
3461 - serial: max310x: Fix to avoid potential NULL pointer dereference
3462 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
3463 - USB: serial: cp210x: add new device id
3464 - USB: serial: ftdi_sio: add additional NovaTech products
3465 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
3466 - USB: serial: option: set driver_info for SIM5218 and compatibles
3467 - USB: serial: option: add support for Quectel EM12
3468 - USB: serial: option: add Olicard 600
3469 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
3470 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
3471 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
3472 - gpio: exar: add a check for the return value of ida_simple_get fails
3473 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
3474 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
3475 - usb: mtu3: fix EXTCON dependency
3476 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
3477 - usb: common: Consider only available nodes for dr_mode
3478 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
3479 - xhci: Fix port resume done detection for SS ports with LPM enabled
3480 - usb: cdc-acm: fix race during wakeup blocking TX traffic
3481 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
3482 - perf intel-pt: Fix TSC slip
3483 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
3484 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
3485 - KVM: Reject device ioctls from processes other than the VM's creator
3486 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
3487 - vfio: ccw: only free cp on final interrupt
3488 - ipmi_si: Fix crash when using hard-coded device
3489 - gtp: change NET_UDP_TUNNEL dependency to select
3490 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
3491 - NFS: fix mount/umount race in nlmclnt.
3492 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
3493 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
3494 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
3495 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
3496 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
3497 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
3498 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
3499 - drm/rockchip: Do not use memcpy for MMIO addresses
3500 - drm/rockchip: vop: reset scale mode when win is disabled
3501 - tty: mxs-auart: fix a potential NULL pointer dereference
3502 - staging: speakup_soft: Fix alternate speech with other synths
3503 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
3504 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
3505 - usb: xhci: dbc: Don't free all memory with spinlock held
3506 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
3507 - mm: add support for kmem caches in DMA32 zone
3508 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
3509 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
3510 - perf pmu: Fix parser error for uncore event alias
3511 - objtool: Query pkg-config for libelf location
3512 - bpf: do not restore dst_reg when cur_state is freed
3513 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
3514 - ext4: cleanup bh release code in ext4_ind_remove_space()
3515 - tty/serial: atmel: Add is_half_duplex helper
3516 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
3517 - CIFS: fix POSIX lock leak and invalid ptr deref
3518 - h8300: use cc-cross-prefix instead of hardcoding h8300-unknown-linux-
3519 - f2fs: fix to avoid deadlock in f2fs_read_inline_dir()
3520 - tracing: kdb: Fix ftdump to not sleep
3521 - net/mlx5: Avoid panic when setting vport rate
3522 - net/mlx5: Avoid panic when setting vport mac, getting vport config
3523 - gpio: gpio-omap: fix level interrupt idling
3524 - include/linux/relay.h: fix percpu annotation in struct rchan
3525 - enic: fix build warning without CONFIG_CPUMASK_OFFSTACK
3526 - scsi: hisi_sas: Set PHY linkrate when disconnected
3527 - iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver
3528 - perf c2c: Fix c2c report for empty numa node
3529 - mm/cma.c: cma_declare_contiguous: correct err handling
3530 - mm/page_ext.c: fix an imbalance with kmemleak
3531 - mm, mempolicy: fix uninit memory access
3532 - mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512!
3533 - mm/slab.c: kmemleak no scan alien caches
3534 - ocfs2: fix a panic problem caused by o2cb_ctl
3535 - f2fs: do not use mutex lock in atomic context
3536 - fs/file.c: initialize init_files.resize_wait
3537 - page_poison: play nicely with KASAN
3538 - cifs: use correct format characters
3539 - dm thin: add sanity checks to thin-pool and external snapshot creation
3540 - cifs: Fix NULL pointer dereference of devname
3541 - jbd2: fix invalid descriptor block checksum
3542 - fs: fix guard_bio_eod to check for real EOD errors
3543 - tools lib traceevent: Fix buffer overflow in arg_eval
3544 - PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove()
3545 - wil6210: check null pointer in _wil_cfg80211_merge_extra_ies
3546 - crypto: crypto4xx - add missing of_node_put after of_device_is_available
3547 - crypto: cavium/zip - fix collision with generic cra_driver_name
3548 - usb: chipidea: Grab the (legacy) USB PHY by phandle first
3549 - scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c
3550 - powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc
3551 - coresight: etm4x: Add support to enable ETMv4.2
3552 - serial: 8250_pxa: honor the port number from devicetree
3553 - ARM: 8840/1: use a raw_spinlock_t in unwind
3554 - iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables
3555 - powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area
3556 callback
3557 - mmc: omap: fix the maximum timeout setting
3558 - e1000e: Fix -Wformat-truncation warnings
3559 - mlxsw: spectrum: Avoid -Wformat-truncation warnings
3560 - IB/mlx4: Increase the timeout for CM cache
3561 - clk: fractional-divider: check parent rate only if flag is set
3562 - cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies
3563 - efi: cper: Fix possible out-of-bounds access
3564 - scsi: megaraid_sas: return error when create DMA pool failed
3565 - scsi: fcoe: make use of fip_mode enum complete
3566 - perf test: Fix failure of 'evsel-tp-sched' test on s390
3567 - SoC: imx-sgtl5000: add missing put_device()
3568 - media: sh_veu: Correct return type for mem2mem buffer helpers
3569 - media: s5p-jpeg: Correct return type for mem2mem buffer helpers
3570 - media: s5p-g2d: Correct return type for mem2mem buffer helpers
3571 - media: mx2_emmaprp: Correct return type for mem2mem buffer helpers
3572 - media: mtk-jpeg: Correct return type for mem2mem buffer helpers
3573 - vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1
3574 - HID: intel-ish-hid: avoid binding wrong ishtp_cl_device
3575 - jbd2: fix race when writing superblock
3576 - leds: lp55xx: fix null deref on firmware load failure
3577 - iwlwifi: pcie: fix emergency path
3578 - ACPI / video: Refactor and fix dmi_is_desktop()
3579 - kprobes: Prohibit probing on bsearch()
3580 - netfilter: conntrack: fix cloned unconfirmed skb->_nfct race in
3581 __nf_conntrack_confirm
3582 - ARM: 8833/1: Ensure that NEON code always compiles with Clang
3583 - ALSA: PCM: check if ops are defined before suspending PCM
3584 - usb: f_fs: Avoid crash due to out-of-scope stack ptr access
3585 - sched/topology: Fix percpu data types in struct sd_data & struct s_data
3586 - bcache: fix input overflow to cache set sysfs file io_error_halflife
3587 - bcache: fix input overflow to sequential_cutoff
3588 - bcache: improve sysfs_strtoul_clamp()
3589 - genirq: Avoid summation loops for /proc/stat
3590 - iw_cxgb4: fix srqidx leak during connection abort
3591 - fbdev: fbmem: fix memory access if logo is bigger than the screen
3592 - cdrom: Fix race condition in cdrom_sysctl_register
3593 - platform/x86: intel_pmc_core: Fix PCH IP sts reading
3594 - ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe
3595 - sched/debug: Initialize sd_sysctl_cpus if !CONFIG_CPUMASK_OFFSTACK
3596 - efi/memattr: Don't bail on zero VA if it equals the region's PA
3597 - ARM: dts: lpc32xx: Remove leading 0x and 0s from bindings notation
3598 - soc: qcom: gsbi: Fix error handling in gsbi_probe()
3599 - mt7601u: bump supported EEPROM version
3600 - ARM: 8830/1: NOMMU: Toggle only bits in EXC_RETURN we are really care of
3601 - ARM: avoid Cortex-A9 livelock on tight dmb loops
3602 - bpf: fix missing prototype warnings
3603 - cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to fix
3604 the accounting
3605 - backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial state
3606 - tty: increase the default flip buffer limit to 2*640K
3607 - powerpc/pseries: Perform full re-add of CPU for topology update post-
3608 migration
3609 - usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded
3610 - media: mt9m111: set initial frame size other than 0x0
3611 - hwrng: virtio - Avoid repeated init of completion
3612 - soc/tegra: fuse: Fix illegal free of IO base address
3613 - HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR
3614 busy_clear bit
3615 - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable
3616 - cpu/hotplug: Mute hotplug lockdep during init
3617 - dmaengine: imx-dma: fix warning comparison of distinct pointer types
3618 - dmaengine: qcom_hidma: assign channel cookie correctly
3619 - dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_*
3620 - netfilter: physdev: relax br_netfilter dependency
3621 - media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration
3622 - regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting
3623 - drm: Auto-set allow_fb_modifiers when given modifiers at plane init
3624 - drm/nouveau: Stop using drm_crtc_force_disable
3625 - x86/build: Specify elf_i386 linker emulation explicitly for i386 objects
3626 - selinux: do not override context on context mounts
3627 - wlcore: Fix memory leak in case wl12xx_fetch_firmware failure
3628 - x86/build: Mark per-CPU symbols as absolute explicitly for LLD
3629 - clk: rockchip: fix frac settings of GPLL clock for rk3328
3630 - dmaengine: tegra: avoid overflow of byte tracking
3631 - drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers
3632 - ACPI / video: Extend chassis-type detection with a "Lunch Box" check
3633 - f2fs: fix to adapt small inline xattr space in __find_inline_xattr()
3634 - net: stmmac: Avoid sometimes uninitialized Clang warnings
3635 - libbpf: force fixdep compilation at the start of the build
3636 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
3637 - x86/hyperv: Fix kernel panic when kexec on HyperV
3638 - mm/sparse: fix a bad comparison
3639 - mm, swap: bounds check swap_info array accesses to avoid NULL derefs
3640 - memcg: killed threads should not invoke memcg OOM killer
3641 - cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED
3642 - netfilter: nf_tables: check the result of dereferencing base_chain->stats
3643 - netfilter: conntrack: tcp: only close if RST matches exact sequence
3644 - kbuild: invoke syncconfig if include/config/auto.conf.cmd is missing
3645 - mwifiex: don't advertise IBSS features without FW support
3646 - perf report: Don't shadow inlined symbol with different addr range
3647 - media: rockchip/rga: Correct return type for mem2mem buffer helpers
3648 - selftests: skip seccomp get_metadata test if not real root
3649 - kprobes: Prohibit probing on RCU debug routine
3650 - bcache: fix potential div-zero error of writeback_rate_i_term_inverse
3651 - drm: rcar-du: add missing of_node_put
3652 - perf/aux: Make perf_event accessible to setup_aux()
3653 - e1000e: Exclude device from suspend direct complete optimization
3654 - i2c: of: Try to find an I2C adapter matching the parent
3655 - sched/core: Use READ_ONCE()/WRITE_ONCE() in
3656 move_queued_task()/task_rq_lock()
3657 - powerpc/64s: Clear on-stack exception marker upon exception return
3658 - platform/x86: intel-hid: Missing power button release on some Dell models
3659 - pinctrl: meson: meson8b: add the eth_rxd2 and eth_rxd3 pins
3660 - net: stmmac: Avoid one more sometimes uninitialized Clang warning
3661 - bcache: fix potential div-zero error of writeback_rate_p_term_inverse
3662 - net: sfp: move sfp_register_socket call from sfp_remove to sfp_probe
3663 - drm/i915/gvt: do not let pin count of shadow mm go negative
3664 - powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM
3665 - kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD
3666 - x86: vdso: Use $LD instead of $CC to link
3667 - x86/vdso: Drop implicit common-page-size linker flag
3668 - lib/string.c: implement a basic bcmp
3669 - stating: ccree: revert "staging: ccree: fix leak of import() after init()"
3670 - arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region
3671 - tty: mark Siemens R3964 line discipline as BROKEN
3672 - [Config] updateconfigs for CONFIG_R3964 (BROKEN)
3673 - [Config] updateconfigs for CONFIG_LDISC_AUTOLOAD
3674 - tty: ldisc: add sysctl to prevent autoloading of ldiscs
3675 - ipv6: Fix dangling pointer when ipv6 fragment
3676 - ipv6: sit: reset ip header pointer in ipip6_rcv
3677 - kcm: switch order of device registration to fix a crash
3678 - net-gro: Fix GRO flush when receiving a GSO packet.
3679 - net/mlx5: Decrease default mr cache size
3680 - net/sched: fix ->get helper of the matchall cls
3681 - qmi_wwan: add Olicard 600
3682 - sctp: initialize _pad of sockaddr_in before copying to user memory
3683 - tcp: Ensure DCTCP reacts to losses
3684 - vrf: check accept_source_route on the original netdevice
3685 - net/mlx5e: Fix error handling when refreshing TIRs
3686 - net/mlx5e: Add a lock on tir list
3687 - nfp: validate the return code from dev_queue_xmit()
3688 - bnxt_en: Improve RX consumer index validity check.
3689 - bnxt_en: Reset device on RX buffer errors.
3690 - net/sched: act_sample: fix divide by zero in the traffic path
3691 - netns: provide pure entropy for net_hash_mix()
3692 - net: ethtool: not call vzalloc for zero sized memory request
3693 - ALSA: seq: Fix OOB-reads from strlcpy
3694 - ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type
3695 - hv_netvsc: Fix unwanted wakeup after tx_disable
3696 - arm64: dts: rockchip: fix rk3328 sdmmc0 write errors
3697 - parisc: Detect QEMU earlier in boot process
3698 - parisc: regs_return_value() should return gpr28
3699 - alarmtimer: Return correct remaining time
3700 - drm/udl: add a release method and delay modeset teardown
3701 - include/linux/bitrev.h: fix constant bitrev
3702 - ASoC: fsl_esai: fix channel swap issue when stream starts
3703 - Btrfs: do not allow trimming when a fs is mounted with the nologreplay
3704 option
3705 - btrfs: prop: fix zstd compression parameter validation
3706 - btrfs: prop: fix vanished compression property after failed set
3707 - block: do not leak memory in bio_copy_user_iov()
3708 - block: fix the return errno for direct IO
3709 - genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
3710 - genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n
3711 - virtio: Honour 'may_reduce_num' in vring_create_virtqueue
3712 - ARM: dts: am335x-evmsk: Correct the regulators for the audio codec
3713 - ARM: dts: am335x-evm: Correct the regulators for the audio codec
3714 - ARM: dts: at91: Fix typo in ISC_D0 on PC9
3715 - arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value
3716 - arm64: dts: rockchip: fix rk3328 rgmii high tx error rate
3717 - arm64: backtrace: Don't bother trying to unwind the userspace stack
3718 - xen: Prevent buffer overflow in privcmd ioctl
3719 - sched/fair: Do not re-read ->h_load_next during hierarchical load
3720 calculation
3721 - xtensa: fix return_address
3722 - x86/perf/amd: Resolve race condition when disabling PMC
3723 - x86/perf/amd: Resolve NMI latency issues for active PMCs
3724 - x86/perf/amd: Remove need to check "running" bit in NMI handler
3725 - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller
3726 - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors
3727 - arm64: dts: rockchip: fix vcc_host1_5v pin assign on rk3328-rock64
3728 - arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64
3729 - tcp: fix a potential NULL pointer dereference in tcp_sk_exit
3730 - nfp: disable netpoll on representors
3731 - r8169: disable default rx interrupt coalescing on RTL8168
3732 - kbuild: deb-pkg: fix bindeb-pkg breakage when O= is used
3733 - ACPICA: Namespace: remove address node from global list after method
3734 termination
3735 - ALSA: hda/realtek - Add quirk for Tuxedo XC 1509
3736 - mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd()
3737 - riscv: Fix syscall_get_arguments() and syscall_set_arguments()
3738 - x86/asm: Remove dead __GNUC__ conditionals
3739 - dm integrity: change memcmp to strncmp in dm_integrity_ctr
3740
3741 * Bionic update: upstream stable patchset 2019-07-25 (LP: #1837952)
3742 - ACPICA: Reference Counts: increase max to 0x4000 for large servers
3743 - gro_cells: make sure device is up in gro_cells_receive()
3744 - ipv4/route: fail early when inet dev is missing
3745 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
3746 - net: hsr: fix memory leak in hsr_dev_finalize()
3747 - net/hsr: fix possible crash in add_timer()
3748 - net: sit: fix UBSAN Undefined behaviour in check_6rd
3749 - net/x25: fix use-after-free in x25_device_event()
3750 - net/x25: reset state in x25_connect()
3751 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
3752 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
3753 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
3754 - rxrpc: Fix client call queueing, waiting for channel
3755 - tcp: Don't access TCP_SKB_CB before initializing it
3756 - tcp: handle inet_csk_reqsk_queue_add() failures
3757 - vxlan: Fix GRO cells race condition between receive and link delete
3758 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
3759 - net/mlx4_core: Fix reset flow when in command polling mode
3760 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
3761 polling
3762 - net/mlx4_core: Fix qp mtt size calculation
3763 - net/x25: fix a race in x25_bind()
3764 - net: Set rtm_table to RT_TABLE_COMPAT for ipv6 for tables > 255
3765 - bonding: fix PACKET_ORIGDEV regression
3766 - missing barriers in some of unix_sock ->addr and ->path accesses
3767 - ipvlan: disallow userns cap_net_admin to change global mode/flags
3768 - perf/x86: Fixup typo in stub functions
3769 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
3770 Liquid Saffire 56
3771 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
3772 - perf/x86/intel: Fix memory corruption
3773 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
3774 - It's wrong to add len to sector_nr in raid10 reshape twice
3775 - sctp: remove sched init from sctp_stream_init
3776 - team: use operstate consistently for linkup
3777 - ipv6: route: enforce RCU protection in rt6_update_exception_stamp_rt()
3778 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
3779 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
3780 - i40e: report correct statistics when XDP is enabled
3781 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
3782 - 9p/net: fix memory leak in p9_client_create
3783 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
3784 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
3785 - stm class: Fix an endless loop in channel allocation
3786 - crypto: caam - fixed handling of sg list
3787 - crypto: ahash - fix another early termination in hash walk
3788 - crypto: rockchip - fix scatterlist nents error
3789 - crypto: rockchip - update new iv to device in multiple operations
3790 - drm/imx: ignore plane updates on disabled crtcs
3791 - gpu: ipu-v3: Fix i.MX51 CSI control registers offset
3792 - drm/imx: imx-ldb: add missing of_node_puts
3793 - gpu: ipu-v3: Fix CSI offsets for imx53
3794 - s390/dasd: fix using offset into zero size array error
3795 - Input: pwm-vibra - prevent unbalanced regulator
3796 - Input: pwm-vibra - stop regulator after disabling pwm, not before
3797 - ARM: OMAP2+: Variable "reg" in function omap4_dsi_mux_pads() could be
3798 uninitialized
3799 - ASoC: dapm: fix out-of-bounds accesses to DAPM lookup tables
3800 - ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check
3801 - KVM: arm/arm64: Reset the VCPU without preemption and vcpu state loaded
3802 - ARM: OMAP2+: fix lack of timer interrupts on CPU1 after hotplug
3803 - Input: cap11xx - switch to using set_brightness_blocking()
3804 - Input: ps2-gpio - flush TX work when closing port
3805 - Input: matrix_keypad - use flush_delayed_work()
3806 - mac80211: Fix Tx aggregation session tear down with ITXQs
3807 - ipvs: fix dependency on nf_defrag_ipv6
3808 - floppy: check_events callback should not return a negative number
3809 - NFS: Don't use page_file_mapping after removing the page
3810 - mm/gup: fix gup_pmd_range() for dax
3811 - Revert "mm: use early_pfn_to_nid in page_ext_init"
3812 - mm: page_alloc: fix ref bias in page_frag_alloc() for 1-byte allocs
3813 - net: hns: Fix object reference leaks in hns_dsaf_roce_reset()
3814 - i2c: cadence: Fix the hold bit setting
3815 - i2c: bcm2835: Clear current buffer pointers and counts after a transfer
3816 - auxdisplay: ht16k33: fix potential user-after-free on module unload
3817 - Input: st-keyscan - fix potential zalloc NULL dereference
3818 - clk: sunxi-ng: v3s: Fix TCON reset de-assert bit
3819 - clk: sunxi: A31: Fix wrong AHB gate number
3820 - esp: Skip TX bytes accounting when sending from a request socket
3821 - ARM: 8824/1: fix a migrating irq bug when hotplug cpu
3822 - af_key: unconditionally clone on broadcast
3823 - assoc_array: Fix shortcut creation
3824 - keys: Fix dependency loop between construction record and auth key
3825 - scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task
3826 - net: systemport: Fix reception of BPDUs
3827 - pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins
3828 - qmi_wwan: apply SET_DTR quirk to Sierra WP7607
3829 - net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe()
3830 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue
3831 - ASoC: topology: free created components in tplg load error
3832 - qed: Fix iWARP syn packet mac address validation.
3833 - arm64: Relax GIC version check during early boot
3834 - net: marvell: mvneta: fix DMA debug warning
3835 - tmpfs: fix link accounting when a tmpfile is linked in
3836 - ixgbe: fix older devices that do not support IXGBE_MRQC_L3L4TXSWEN
3837 - ARCv2: lib: memcpy: fix doing prefetchw outside of buffer
3838 - ARC: uacces: remove lp_start, lp_end from clobber list
3839 - ARCv2: support manual regfile save on interrupts
3840 - phonet: fix building with clang
3841 - mac80211_hwsim: propagate genlmsg_reply return code
3842 - net: thunderx: make CFG_DONE message to run through generic send-ack
3843 sequence
3844 - nfp: bpf: fix code-gen bug on BPF_ALU | BPF_XOR | BPF_K
3845 - nfp: bpf: fix ALU32 high bits clearance bug
3846 - net: set static variable an initial value in atl2_probe()
3847 - tmpfs: fix uninitialized return value in shmem_link
3848 - media: videobuf2-v4l2: drop WARN_ON in vb2_warn_zero_bytesused()
3849 - stm class: Prevent division by zero
3850 - libnvdimm/label: Clear 'updating' flag after label-set update
3851 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
3852 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
3853 - libnvdimm: Fix altmap reservation size calculation
3854 - fix cgroup_do_mount() handling of failure exits
3855 - crypto: arm/crct10dif - revert to C code for short inputs
3856 - crypto: arm64/crct10dif - revert to C code for short inputs
3857 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
3858 - crypto: testmgr - skip crc32c context test for ahash algorithms
3859 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
3860 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
3861 - CIFS: Do not reset lease state to NONE on lease break
3862 - CIFS: Fix read after write for files with read caching
3863 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
3864 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
3865 - xen: fix dom0 boot on huge systems
3866 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
3867 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
3868 - spi: ti-qspi: Fix mmap read when more than one CS in use
3869 - spi: pxa2xx: Setup maximum supported DMA transfer length
3870 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
3871 - regulator: max77620: Initialize values for DT properties
3872 - regulator: s2mpa01: Fix step values for some LDOs
3873 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
3874 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
3875 - s390/setup: fix early warning messages
3876 - s390/virtio: handle find on invalid queue gracefully
3877 - scsi: virtio_scsi: don't send sc payload with tmfs
3878 - scsi: aacraid: Fix performance issue on logical drives
3879 - scsi: sd: Optimal I/O size should be a multiple of physical block size
3880 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
3881 - fs/devpts: always delete dcache dentry-s in dput()
3882 - splice: don't merge into linked buffers
3883 - m68k: Add -ffreestanding to CFLAGS
3884 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
3885 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
3886 - Btrfs: fix corruption reading shared and compressed extents after hole
3887 punching
3888 - crypto: pcbc - remove bogus memcpy()s with src == dest
3889 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
3890 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
3891 - x86/kprobes: Prohibit probing on optprobe template code
3892 - cpufreq: tegra124: add missing of_node_put()
3893 - cpufreq: pxa2xx: remove incorrect __init annotation
3894 - ext4: add mask of ext4 flags to swap
3895 - ext4: fix crash during online resizing
3896 - IB/hfi1: Close race condition on user context disable and close
3897 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
3898 - ext2: Fix underflow in ext2_max_size()
3899 - clk: uniphier: Fix update register for CPU-gear
3900 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
3901 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
3902 - clk: ingenic: Fix doc of ingenic_cgu_div_info
3903 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
3904 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
3905 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
3906 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
3907 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
3908 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
3909 - intel_th: Don't reference unassigned outputs
3910 - parport_pc: fix find_superio io compare code, should use equal test.
3911 - i2c: tegra: fix maximum transfer size
3912 - crypto: arm64/aes-neonbs - fix returning final keystream block
3913 - drm/i915: Relax mmap VMA check
3914 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
3915 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
3916 - serial: 8250_pci: Fix number of ports for ACCES serial cards
3917 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
3918 chip use the pci_pericom_setup()
3919 - jbd2: clear dirty flag when revoking a buffer from an older transaction
3920 - jbd2: fix compile warning when using JBUFFER_TRACE
3921 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
3922 - powerpc/32: Clear on-stack exception marker upon exception return
3923 - powerpc/wii: properly disable use of BATs when requested.
3924 - powerpc/powernv: Make opal log only readable by root
3925 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
3926 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
3927 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
3928 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
3929 configuration
3930 - powerpc/traps: fix recoverability of machine check handling on book3s/32
3931 - powerpc/traps: Fix the message printed when stack overflows
3932 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
3933 - arm64: Fix HCR.TGE status for NMI contexts
3934 - arm64: debug: Ensure debug handlers check triggering exception level
3935 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
3936 - dm: fix to_sector() for 32bit
3937 - dm integrity: limit the rate of error messages
3938 - cpcap-charger: generate events for userspace
3939 - NFS: Fix I/O request leakages
3940 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
3941 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
3942 - nfsd: fix memory corruption caused by readdir
3943 - nfsd: fix wrong check in write_v4_end_grace()
3944 - NFSv4.1: Reinitialise sequence results before retransmitting a request
3945 - PM / wakeup: Rework wakeup source timer cancellation
3946 - x86/unwind/orc: Fix ORC unwind table alignment
3947 - perf intel-pt: Fix CYC timestamp calculation after OVF
3948 - perf auxtrace: Define auxtrace record alignment
3949 - perf intel-pt: Fix overlap detection to identify consecutive buffers
3950 correctly
3951 - perf intel-pt: Fix overlap calculation for padding
3952 - perf intel-pt: Fix divide by zero when TSC is not available
3953 - md: Fix failed allocation of md_register_thread
3954 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
3955 - tpm: Unify the send callback behaviour
3956 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
3957 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
3958 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
3959 - media: vimc: Add vimc-streamer for stream control
3960 - media: imx: csi: Disable CSI immediately after last EOF
3961 - media: imx: csi: Stop upstream before disabling IDMA channel
3962 - drm/radeon/evergreen_cs: fix missing break in switch statement
3963 - KVM: Call kvm_arch_memslots_updated() before updating memslots
3964 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
3965 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
3966 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
3967 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
3968 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
3969 - s390/setup: fix boot crash for machine without EDAT-1
3970 - crypto: caam - fix hash context DMA unmap size
3971 - crypto: caam - fix DMA mapping of stack memory
3972 - KVM: arm/arm64: vgic: Make vgic_dist->lpi_list_lock a raw_spinlock
3973 - arm/arm64: KVM: Allow a VCPU to fully reset itself
3974 - arm/arm64: KVM: Don't panic on failure to properly reset system registers
3975 - ASoC: samsung: Prevent clk_get_rate() calls in atomic context
3976 - mac80211: call drv_ibss_join() on restart
3977 - blk-mq: insert rq with DONTPREP to hctx dispatch list when requeue
3978 - xprtrdma: Make sure Send CQ is allocated on an existing compvec
3979 - net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend()
3980 - x86/CPU: Add Icelake model number
3981 - kallsyms: Handle too long symbols in kallsyms.c
3982 - ARM: 8835/1: dma-mapping: Clear DMA ops on teardown
3983 - net: dsa: bcm_sf2: Do not assume DSA master supports WoL
3984 - qed: Fix iWARP buffer size provided for syn packet processing.
3985 - mm: handle lru_add_drain_all for UP properly
3986 - ARCv2: don't assume core 0x54 has dual issue
3987 - bpf, lpm: fix lookup bug in map_delete_elem
3988 - acpi/nfit: Fix bus command validation
3989 - mmc:fix a bug when max_discard is 0
3990 - netfilter: ipt_CLUSTERIP: fix warning unused variable cn
3991 - [Config] updateconfigs for CONFIG_SUN50I_ERRATUM_UNKNOWN1
3992 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
3993 instability
3994 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
3995 - ext4: fix check of inode in swap_inode_boot_loader
3996 - ext4: cleanup pagecache before swap i_data
3997 - ext4: update quota information while swapping boot loader inode
3998 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
3999 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
4000 - media: i2c: ov5640: Fix post-reset delay
4001 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
4002 - mfd: sm501: Fix potential NULL pointer dereference
4003 - nfsd: fix performance-limiting session calculation
4004 - svcrpc: fix UDP on servers with lots of threads
4005 - stable-kernel-rules.rst: add link to networking patch queue
4006 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
4007
4008 * Bionic update: upstream stable patchset 2019-07-24 (LP: #1837813)
4009 - dt-bindings: eeprom: at24: add "atmel,24c2048" compatible string
4010 - eeprom: at24: add support for 24c2048
4011 - blk-mq: fix a hung issue when fsync
4012 - ARM: 8789/1: signal: copy registers using __copy_to_user()
4013 - ARM: 8790/1: signal: always use __copy_to_user to save iwmmxt context
4014 - ARM: 8791/1: vfp: use __copy_to_user() when saving VFP state
4015 - ARM: 8792/1: oabi-compat: copy oabi events using __copy_to_user()
4016 - ARM: 8793/1: signal: replace __put_user_error with __put_user
4017 - ARM: 8794/1: uaccess: Prevent speculative use of the current addr_limit
4018 - ARM: 8795/1: spectre-v1.1: use put_user() for __put_user()
4019 - ARM: 8796/1: spectre-v1,v1.1: provide helpers for address sanitization
4020 - ARM: 8797/1: spectre-v1.1: harden __copy_to_user
4021 - ARM: 8810/1: vfp: Fix wrong assignement to ufp_exc
4022 - ARM: make lookup_processor_type() non-__init
4023 - ARM: split out processor lookup
4024 - ARM: clean up per-processor check_bugs method call
4025 - ARM: add PROC_VTABLE and PROC_TABLE macros
4026 - ARM: spectre-v2: per-CPU vtables to work around big.Little systems
4027 - ARM: ensure that processor vtables is not lost after boot
4028 - ARM: fix the cockup in the previous patch
4029 - ACPI: NUMA: Use correct type for printing addresses on i386-PAE
4030 - perf test shell: Use a fallback to get the pathname in vfs_getname
4031 - cpufreq: check if policy is inactive early in __cpufreq_get()
4032 - drm/bridge: tc358767: add defines for DP1_SRCCTRL & PHY_2LANE
4033 - drm/bridge: tc358767: fix single lane configuration
4034 - drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value
4035 - drm/bridge: tc358767: reject modes which require too much BW
4036 - drm/bridge: tc358767: fix output H/V syncs
4037 - nvme-pci: use the same attributes when freeing host_mem_desc_bufs.
4038 - ARM: dts: da850-evm: Correct the sound card name
4039 - ARM: dts: da850-lcdk: Correct the sound card name
4040 - ARM: dts: kirkwood: Fix polarity of GPIO fan lines
4041 - gpio: pl061: handle failed allocations
4042 - drm/nouveau: Don't disable polling in fallback mode
4043 - drm/nouveau/falcon: avoid touching registers if engine is off
4044 - cifs: Limit memory used by lock request calls to a page
4045 - Revert "Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G"
4046 - Input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK
4047 - perf/core: Fix impossible ring-buffer sizes warning
4048 - perf/x86: Add check_period PMU callback
4049 - ALSA: hda - Add quirk for HP EliteBook 840 G5
4050 - ALSA: usb-audio: Fix implicit fb endpoint setup by quirk
4051 - kvm: vmx: Fix entry number check for add_atomic_switch_msr()
4052 - Input: bma150 - register input device after setting private data
4053 - Input: elantech - enable 3rd button support on Fujitsu CELSIUS H780
4054 - mm: proc: smaps_rollup: fix pss_locked calculation
4055 - alpha: fix page fault handling for r16-r18 targets
4056 - alpha: Fix Eiger NR_IRQS to 128
4057 - tracing/uprobes: Fix output for multiple string arguments
4058 - x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls
4059 - signal: Restore the stop PTRACE_EVENT_EXIT
4060 - md/raid1: don't clear bitmap bits on interrupted recovery.
4061 - x86/a.out: Clear the dump structure initially
4062 - dm crypt: don't overallocate the integrity tag space
4063 - dm thin: fix bug where bio that overwrites thin block ignores FUA
4064 - drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set
4065 - perf report: Fix wrong iteration count in --branch-history
4066 - riscv: fix trace_sys_exit hook
4067 - ARM: dts: da850-lcdk: Correct the audio codec regulators
4068 - ARM: OMAP5+: Fix inverted nirq pin interrupts with irq_set_type
4069 - ASoC: hdmi-codec: fix oops on re-probe
4070 - riscv: Add pte bit to distinguish swap from invalid
4071 - mmc: sunxi: Filter out unsupported modes declared in the device tree
4072 - s390/zcrypt: fix specification exception on z196 during ap probe
4073 - drm/i915: Block fbdev HPD processing during suspend
4074 - dsa: mv88e6xxx: Ensure all pending interrupts are handled prior to exit
4075 - net: fix IPv6 prefix route residue
4076 - net: ipv4: use a dedicated counter for icmp_v4 redirect packets
4077 - vsock: cope with memory allocation failure at socket creation time
4078 - vxlan: test dev->flags & IFF_UP before calling netif_rx()
4079 - hwmon: (lm80) Fix missing unlock on error in set_fan_div()
4080 - mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable
4081 - net: Fix for_each_netdev_feature on Big endian
4082 - net: phy: xgmiitorgmii: Support generic PHY status read
4083 - net: stmmac: Fix a race in EEE enable callback
4084 - net: stmmac: handle endianness in dwmac4_get_timestamp
4085 - vhost: correctly check the return value of translate_desc() in log_used()
4086 - net: Add header for usage of fls64()
4087 - net: Do not allocate page fragments that are not skb aligned
4088 - tcp: clear icsk_backoff in tcp_write_queue_purge()
4089 - sunrpc: fix 4 more call sites that were using stack memory with a
4090 scatterlist
4091 - net/x25: do not hold the cpu too long in x25_new_lci()
4092 - mISDN: fix a race in dev_expire_timer()
4093 - ax25: fix possible use-after-free
4094 - af_packet: fix raw sockets over 6in4 tunnel
4095 - tcp: tcp_v4_err() should be more careful
4096 - mmc: meson-gx: fix interrupt name
4097 - ARM: 8834/1: Fix: kprobes: optimized kprobes illegal instruction
4098 - tracing: Fix number of entries in trace header
4099 - MIPS: eBPF: Always return sign extended 32b values
4100 - mac80211: Restore vif beacon interval if start ap fails
4101 - mac80211: Free mpath object when rhashtable insertion fails
4102 - libceph: handle an empty authorize reply
4103 - ceph: avoid repeatedly adding inode to mdsc->snap_flush_list
4104 - numa: change get_mempolicy() to use nr_node_ids instead of MAX_NUMNODES
4105 - proc, oom: do not report alien mms when setting oom_score_adj
4106 - KEYS: allow reaching the keys quotas exactly
4107 - mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells
4108 - pvcalls-back: set -ENOTCONN in pvcalls_conn_back_read
4109 - mfd: twl-core: Fix section annotations on {,un}protect_pm_master
4110 - mfd: db8500-prcmu: Fix some section annotations
4111 - mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported
4112 - mfd: ab8500-core: Return zero in get_register_interruptible()
4113 - mfd: bd9571mwv: Add volatile register to make DVFS work
4114 - mfd: qcom_rpm: write fw_version to CTRL_REG
4115 - mfd: wm5110: Add missing ASRC rate register
4116 - mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in
4117 probe()
4118 - mfd: mc13xxx: Fix a missing check of a register-read failure
4119 - xen/pvcalls: remove set but not used variable 'intf'
4120 - qed: Fix qed_chain_set_prod() for PBL chains with non power of 2 page count
4121 - qed: Fix qed_ll2_post_rx_buffer_notify_fw() by adding a write memory barrier
4122 - net: hns: Fix use after free identified by SLUB debug
4123 - MIPS: ath79: Enable OF serial ports in the default config
4124 - netfilter: nf_tables: fix leaking object reference count
4125 - scsi: qla4xxx: check return code of qla4xxx_copy_from_fwddb_param
4126 - scsi: isci: initialize shost fully before calling scsi_add_host()
4127 - MIPS: jazz: fix 64bit build
4128 - bpf: correctly set initial window on active Fast Open sender
4129 - net: stmmac: Fix PCI module removal leak
4130 - isdn: i4l: isdn_tty: Fix some concurrency double-free bugs
4131 - scsi: ufs: Fix system suspend status
4132 - scsi: qedi: Add ep_state for login completion on un-reachable targets
4133 - always clear the X2APIC_ENABLE bit for PV guest
4134 - drm/meson: add missing of_node_put
4135 - atm: he: fix sign-extension overflow on large shift
4136 - hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute
4137 in OF device ID table
4138 - leds: lp5523: fix a missing check of return value of lp55xx_read
4139 - bpf: bpf_setsockopt: reset sock dst on SO_MARK changes
4140 - mlxsw: spectrum_switchdev: Do not treat static FDB entries as sticky
4141 - net/mlx5e: Fix wrong (zero) TX drop counter indication for representor
4142 - isdn: avm: Fix string plus integer warning from Clang
4143 - batman-adv: fix uninit-value in batadv_interface_tx()
4144 - ipv6: propagate genlmsg_reply return code
4145 - net/mlx5e: Don't overwrite pedit action when multiple pedit used
4146 - net/packet: fix 4gb buffer limit due to overflow check
4147 - net: sfp: do not probe SFP module before we're attached
4148 - sctp: call gso_reset_checksum when computing checksum in sctp_gso_segment
4149 - team: avoid complex list operations in team_nl_cmd_options_set()
4150 - sit: check if IPv6 enabled before calling ip6_err_gen_icmpv6_unreach()
4151 - net/mlx4_en: Force CHECKSUM_NONE for short ethernet frames
4152 - inet_diag: fix reporting cgroup classid and fallback to priority
4153 - RDMA/srp: Rework SCSI device reset handling
4154 - KEYS: user: Align the payload buffer
4155 - KEYS: always initialize keyring_index_key::desc_len
4156 - parisc: Fix ptrace syscall number modification
4157 - ARCv2: Enable unaligned access in early ASM code
4158 - ARC: U-boot: check arguments paranoidly
4159 - ARC: define ARCH_SLAB_MINALIGN = 8
4160 - net: validate untrusted gso packets without csum offload
4161 - net: avoid false positives in untrusted gso validation
4162 - Revert "bridge: do not add port to router list when receives query with
4163 source 0.0.0.0"
4164 - netfilter: nf_tables: fix flush after rule deletion in the same batch
4165 - netfilter: nft_compat: use-after-free when deleting targets
4166 - netfilter: ipv6: Don't preserve original oif for loopback address
4167 - pinctrl: max77620: Use define directive for max77620_pinconf_param values
4168 - phy: tegra: remove redundant self assignment of 'map'
4169 - net: phylink: avoid resolving link state too early
4170 - gpio: pxa: avoid attempting to set pin direction via pinctrl on MMP2
4171 - pvcalls-front: read all data before closing the connection
4172 - pvcalls-front: don't try to free unallocated rings
4173 - pvcalls-front: properly allocate sk
4174 - mfd: cros_ec_dev: Add missing mfd_remove_devices() call in remove
4175 - bpf: Fix [::] -> [::1] rewrite in sys_sendmsg
4176 - watchdog: mt7621_wdt/rt2880_wdt: Fix compilation problem
4177 - net/mlx4: Get rid of page operation after dma_alloc_coherent
4178 - xprtrdma: Double free in rpcrdma_sendctxs_create()
4179 - RDMA/mthca: Clear QP objects during their allocation
4180 - powerpc/8xx: fix setting of pagetable for Abatron BDI debug tool.
4181 - net: stmmac: Fix the logic of checking if RX Watchdog must be enabled
4182 - scsi: ufs: Fix geometry descriptor size
4183 - scsi: cxgb4i: add wait_for_completion()
4184 - afs: Fix key refcounting in file locking code
4185 - dpaa_eth: NETIF_F_LLTX requires to do our own update of trans_start
4186 - mlxsw: pci: Return error on PCI reset timeout
4187 - sctp: set stream ext to NULL after freeing it in sctp_stream_outq_migrate
4188 - drm/amdgpu: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime
4189 - gpu: drm: radeon: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime
4190 - drm/amd/display: Fix MST reboot/poweroff sequence
4191 - mac80211: allocate tailroom for forwarded mesh packets
4192 - netfilter: ipt_CLUSTERIP: fix sleep-in-atomic bug in
4193 clusterip_config_entry_put()
4194 - net: stmmac: Fix reception of Broadcom switches tags
4195 - drm/msm: Unblock writer if reader closes file
4196 - ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field
4197 - ALSA: compress: prevent potential divide by zero bugs
4198 - ASoC: Variable "val" in function rt274_i2c_probe() could be uninitialized
4199 - clk: vc5: Abort clock configuration without upstream clock
4200 - thermal: int340x_thermal: Fix a NULL vs IS_ERR() check
4201 - usb: dwc3: gadget: synchronize_irq dwc irq in suspend
4202 - usb: dwc3: gadget: Fix the uninitialized link_state when udc starts
4203 - usb: gadget: Potential NULL dereference on allocation error
4204 - genirq: Make sure the initial affinity is not empty
4205 - ASoC: dapm: change snprintf to scnprintf for possible overflow
4206 - ASoC: imx-audmux: change snprintf to scnprintf for possible overflow
4207 - selftests: seccomp: use LDLIBS instead of LDFLAGS
4208 - selftests: gpio-mockup-chardev: Check asprintf() for error
4209 - ARC: fix __ffs return value to avoid build warnings
4210 - drivers: thermal: int340x_thermal: Fix sysfs race condition
4211 - staging: rtl8723bs: Fix build error with Clang when inlining is disabled
4212 - mac80211: fix miscounting of ttl-dropped frames
4213 - sched/wait: Fix rcuwait_wake_up() ordering
4214 - futex: Fix (possible) missed wakeup
4215 - locking/rwsem: Fix (possible) missed wakeup
4216 - drm/amd/powerplay: OD setting fix on Vega10
4217 - serial: fsl_lpuart: fix maximum acceptable baud rate with over-sampling
4218 - staging: android: ion: Support cpu access during dma_buf_detach
4219 - direct-io: allow direct writes to empty inodes
4220 - writeback: synchronize sync(2) against cgroup writeback membership switches
4221 - scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state()
4222 - net: altera_tse: fix connect_local_phy error path
4223 - hv_netvsc: Fix ethtool change hash key error
4224 - net: usb: asix: ax88772_bind return error when hw_reset fail
4225 - net: dev_is_mac_header_xmit() true for ARPHRD_RAWIP
4226 - ibmveth: Do not process frames after calling napi_reschedule
4227 - mac80211: don't initiate TDLS connection if station is not associated to AP
4228 - mac80211: Add attribute aligned(2) to struct 'action'
4229 - cfg80211: extend range deviation for DMG
4230 - KVM: nSVM: clear events pending from svm_complete_interrupts() when exiting
4231 to L1
4232 - mmc: spi: Fix card detection during probe
4233 - mmc: tmio_mmc_core: don't claim spurious interrupts
4234 - mmc: tmio: fix access width of Block Count Register
4235 - mmc: sdhci-esdhc-imx: correct the fix of ERR004536
4236 - MIPS: fix truncation in __cmpxchg_small for short values
4237 - MIPS: eBPF: Fix icache flush end address
4238 - x86/uaccess: Don't leak the AC flag into __put_user() value evaluation
4239 - irq/matrix: Split out the CPU selection code into a helper
4240 - irq/matrix: Spread managed interrupts on allocation
4241 - genirq/matrix: Improve target CPU selection for managed interrupts.
4242 - clk: tegra: dfll: Fix a potential Oop in remove()
4243 - selftests/vm/gup_benchmark.c: match gup struct to kernel
4244 - ARC: show_regs: lockdep: avoid page allocator...
4245 - sched/wake_q: Fix wakeup ordering for wake_q
4246 - drm/sun4i: hdmi: Fix usage of TMDS clock
4247 - scsi: lpfc: nvme: avoid hang / use-after-free when destroying localport
4248 - scsi: lpfc: nvmet: avoid hang / use-after-free when destroying targetport
4249 - mmc: core: Fix NULL ptr crash from mmc_should_fail_request
4250 - drm: Block fb changes for async plane updates
4251 - hugetlbfs: fix races and page leaks during migration
4252 - MIPS: BCM63XX: provide DMA masks for ethernet devices
4253 - cpufreq: Use struct kobj_attribute instead of struct global_attr
4254 - USB: serial: option: add Telit ME910 ECM composition
4255 - USB: serial: cp210x: add ID for Ingenico 3070
4256 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
4257 - staging: comedi: ni_660x: fix missing break in switch statement
4258 - staging: wilc1000: fix to set correct value for 'vif_num'
4259 - staging: android: ion: fix sys heap pool's gfp_flags
4260 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
4261 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
4262 mv88e6xxx_port_set_duplex
4263 - net-sysfs: Fix mem leak in netdev_register_kobject
4264 - team: Free BPF filter when unregistering netdev
4265 - tipc: fix RDM/DGRAM connect() regression
4266 - bnxt_en: Drop oversize TX packets to prevent errors.
4267 - hv_netvsc: Fix IP header checksum for coalesced packets
4268 - net: dsa: mv88e6xxx: Fix statistics on mv88e6161
4269 - net: dsa: mv88e6xxx: Fix u64 statistics
4270 - netlabel: fix out-of-bounds memory accesses
4271 - net: netem: fix skb length BUG_ON in __skb_to_sgvec
4272 - net: phy: Micrel KSZ8061: link failure after cable connect
4273 - net: phy: phylink: fix uninitialized variable in phylink_get_mac_state
4274 - net: sit: fix memory leak in sit_init_net()
4275 - tipc: fix race condition causing hung sendto
4276 - tun: fix blocking read
4277 - xen-netback: don't populate the hash cache on XenBus disconnect
4278 - xen-netback: fix occasional leak of grant ref mappings under memory pressure
4279 - tun: remove unnecessary memory barrier
4280 - net: Add __icmp_send helper.
4281 - net: avoid use IPCB in cipso_v4_error
4282 - ipv4: Return error for RTA_VIA attribute
4283 - ipv6: Return error for RTA_VIA attribute
4284 - mpls: Return error for RTA_GATEWAY attribute
4285 - net/sched: act_ipt: fix refcount leak when replace fails
4286 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
4287 - MIPS: irq: Allocate accurate order pages for irq stack
4288 - xtensa: fix get_wchan
4289 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
4290 - scsi: core: reset host byte in DID_NEXUS_FAILURE case
4291 - bpf: fix sanitation rewrite in case of non-pointers
4292 - vti4: Fix a ipip packet processing bug in 'IPCOMP' virtual tunnel
4293 - perf core: Fix perf_proc_update_handler() bug
4294 - perf tools: Handle TOPOLOGY headers with no CPU
4295 - IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM
4296 - iommu/amd: Call free_iova_fast with pfn in map_sg
4297 - iommu/amd: Unmap all mapped pages in error path of map_sg
4298 - ipvs: Fix signed integer overflow when setsockopt timeout
4299 - iommu/amd: Fix IOMMU page flush when detach device from a domain
4300 - xtensa: SMP: fix ccount_timer_shutdown
4301 - selftests: cpu-hotplug: fix case where CPUs offline > CPUs present
4302 - xtensa: SMP: fix secondary CPU initialization
4303 - xtensa: smp_lx200_defconfig: fix vectors clash
4304 - xtensa: SMP: mark each possible CPU as present
4305 - xtensa: SMP: limit number of possible CPUs by NR_CPUS
4306 - net: altera_tse: fix msgdma_tx_completion on non-zero fill_level case
4307 - net: hns: Fix for missing of_node_put() after of_parse_phandle()
4308 - net: hns: Fix wrong read accesses via Clause 45 MDIO protocol
4309 - net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup()
4310 - netfilter: ebtables: compat: un-break 32bit setsockopt when no rules are
4311 present
4312 - gpio: vf610: Mask all GPIO interrupts
4313 - selftests: timers: use LDLIBS instead of LDFLAGS
4314 - nfs: Fix NULL pointer dereference of dev_name
4315 - qed: Fix bug in tx promiscuous mode settings
4316 - qed: Fix LACP pdu drops for VFs
4317 - qed: Fix VF probe failure while FLR
4318 - qed: Fix system crash in ll2 xmit
4319 - qed: Fix stack out of bounds bug
4320 - scsi: libfc: free skb when receiving invalid flogi resp
4321 - scsi: 53c700: pass correct "dev" to dma_alloc_attrs()
4322 - platform/x86: Fix unmet dependency warning for SAMSUNG_Q10
4323 - cifs: fix computation for MAX_SMB2_HDR_SIZE
4324 - x86/microcode/amd: Don't falsely trick the late loading mechanism
4325 - arm64: kprobe: Always blacklist the KVM world-switch code
4326 - apparmor: Fix aa_label_build() error handling for failed merges
4327 - x86/kexec: Don't setup EFI info if EFI runtime is not enabled
4328 - x86_64: increase stack size for KASAN_EXTRA
4329 - mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
4330 - mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone
4331 - lib/test_kmod.c: potential double free in error handling
4332 - fs/drop_caches.c: avoid softlockups in drop_pagecache_sb()
4333 - autofs: drop dentry reference only when it is never used
4334 - autofs: fix error return in autofs_fill_super()
4335 - ARM: dts: omap4-droid4: Fix typo in cpcap IRQ flags
4336 - arm64: dts: renesas: r8a7796: Enable DMA for SCIF2
4337 - soc: fsl: qbman: avoid race in clearing QMan interrupt
4338 - bpf: sock recvbuff must be limited by rmem_max in bpf_setsockopt()
4339 - ARM: pxa: ssp: unneeded to free devm_ allocated data
4340 - arm64: dts: add msm8996 compatible to gicv3
4341 - DTS: CI20: Fix bugs in ci20's device tree.
4342 - usb: phy: fix link errors
4343 - irqchip/mmp: Only touch the PJ4 IRQ & FIQ bits on enable/disable
4344 - net: stmmac: Fallback to Platform Data clock in Watchdog conversion
4345 - net: stmmac: Send TSO packets always from Queue 0
4346 - net: stmmac: Disable EEE mode earlier in XMIT callback
4347 - irqchip/gic-v3-its: Fix ITT_entry_size accessor
4348 - relay: check return of create_buf_file() properly
4349 - bpf, selftests: fix handling of sparse CPU allocations
4350 - bpf: fix lockdep false positive in percpu_freelist
4351 - drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init
4352 - dmaengine: at_xdmac: Fix wrongfull report of a channel as in use
4353 - vsock/virtio: fix kernel panic after device hot-unplug
4354 - vsock/virtio: reset connected sockets on device removal
4355 - dmaengine: dmatest: Abort test in case of mapping error
4356 - selftests: netfilter: fix config fragment CONFIG_NF_TABLES_INET
4357 - selftests: netfilter: add simple masq/redirect test cases
4358 - s390/qeth: fix use-after-free in error path
4359 - perf symbols: Filter out hidden symbols from labels
4360 - perf trace: Support multiple "vfs_getname" probes
4361 - MIPS: Remove function size check in get_frame_info()
4362 - i2c: omap: Use noirq system sleep pm ops to idle device for suspend
4363 - fs: ratelimit __find_get_block_slow() failure message.
4364 - qed: Fix EQ full firmware assert.
4365 - qed: Consider TX tcs while deriving the max num_queues for PF.
4366 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
4367 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
4368 - iscsi_ibft: Fix missing break in switch statement
4369 - scsi: aacraid: Fix missing break in switch statement
4370 - arm64: dts: hikey: Give wifi some time after power-on
4371 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
4372 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
4373 - drm: disable uncached DMA optimization for ARM and arm64
4374 - ARM: 8781/1: Fix Thumb-2 syscall return for binutils 2.29+
4375 - gfs2: Fix missed wakeups in find_insert_glock
4376 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
4377 - perf/x86/intel: Make cpuc allocations consistent
4378 - perf/x86/intel: Generalize dynamic constraint creation
4379 - x86: Add TSX Force Abort CPUID/MSR
4380 - perf/x86/intel: Implement support for TSX Force Abort
4381 - perf script: Fix crash with printing mixed trace point and other events
4382 - clk: ti: Fix error handling in ti_clk_parse_divider_data()
4383 - riscv: Adjust mmap base address at a third of task size
4384 - IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start
4385 - iomap: fix a use after free in iomap_dio_rw
4386 - selftests: net: use LDLIBS instead of LDFLAGS
4387 - scsi: scsi_debug: fix write_same with virtual_gb problem
4388 - scsi: bnx2fc: Fix error handling in probe()
4389 - ARM: OMAP: dts: N950/N9: fix onenand timings
4390 - ARM: dts: sun8i: h3: Add ethernet0 alias to Beelink X2
4391 - ARM: dts: imx6sx: correct backward compatible of gpt
4392 - pinctrl: mcp23s08: spi: Fix regmap allocation for mcp23s18
4393 - bpftool: Fix prog dump by tag
4394 - bpftool: fix percpu maps updating
4395 - batman-adv: release station info tidstats
4396 - irqchip/gic-v4: Fix occasional VLPI drop
4397 - s390/qeth: release cmd buffer in error paths
4398 - nvme-pci: add missing unlock for reset error
4399 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
4400 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
4401
4402 * Bionic update: upstream stable patchset 2019-07-23 (LP: #1837664)
4403 - amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs
4404 - net: bridge: Fix ethernet header pointer before check skb forwardable
4405 - net: Fix usage of pskb_trim_rcsum
4406 - net: phy: mdio_bus: add missing device_del() in mdiobus_register() error
4407 handling
4408 - net_sched: refetch skb protocol for each filter
4409 - openvswitch: Avoid OOB read when parsing flow nlattrs
4410 - vhost: log dirty page correctly
4411 - net: ipv4: Fix memory leak in network namespace dismantle
4412 - tcp: allow MSG_ZEROCOPY transmission also in CLOSE_WAIT state
4413 - mei: me: add denverton innovation engine device IDs
4414 - USB: serial: simple: add Motorola Tetra TPG2200 device id
4415 - USB: serial: pl2303: add new PID to support PL2303TB
4416 - ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages
4417 - ASoC: rt5514-spi: Fix potential NULL pointer dereference
4418 - ARCv2: lib: memeset: fix doing prefetchw outside of buffer
4419 - ARC: adjust memblock_reserve of kernel memory
4420 - ARC: perf: map generic branches to correct hardware condition
4421 - s390/smp: fix CPU hotplug deadlock with CPU rescan
4422 - staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1
4423 - tty: Handle problem if line discipline does not have receive_buf
4424 - uart: Fix crash in uart_write and uart_put_char
4425 - tty/n_hdlc: fix __might_sleep warning
4426 - hv_balloon: avoid touching uninitialized struct page during tail onlining
4427 - Drivers: hv: vmbus: Check for ring when getting debug info
4428 - CIFS: Fix possible hang during async MTU reads and writes
4429 - CIFS: Fix credits calculations for reads with errors
4430 - CIFS: Fix credit calculation for encrypted reads with errors
4431 - CIFS: Do not reconnect TCP session in add_credits()
4432 - Input: xpad - add support for SteelSeries Stratus Duo
4433 - compiler.h: enable builtin overflow checkers and add fallback code
4434 - Input: uinput - fix undefined behavior in uinput_validate_absinfo()
4435 - acpi/nfit: Block function zero DSMs
4436 - acpi/nfit: Fix command-supported detection
4437 - dm thin: fix passdown_double_checking_shared_status()
4438 - dm crypt: fix parsing of extended IV arguments
4439 - KVM: x86: Fix single-step debugging
4440 - x86/pkeys: Properly copy pkey state at fork()
4441 - x86/selftests/pkeys: Fork() to check for state being preserved
4442 - x86/kaslr: Fix incorrect i8254 outb() parameters
4443 - posix-cpu-timers: Unbreak timer rearming
4444 - irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size
4445 - can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by
4446 removing it
4447 - can: bcm: check timer values before ktime conversion
4448 - vt: invoke notifier on screen size change
4449 - Revert "seccomp: add a selftest for get_metadata"
4450 - s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU
4451 - nvmet-rdma: Add unlikely for response allocated check
4452 - nvmet-rdma: fix null dereference under heavy load
4453 - usb: dwc3: gadget: Clear req->needs_extra_trb flag on cleanup
4454 - x86/xen/time: Output xen sched_clock time from 0
4455 - xen: Fix x86 sched_clock() interface for xen
4456 - mlxsw: pci: Increase PCI SW reset timeout
4457 - mlxsw: spectrum_fid: Update dummy FID index
4458 - ASoC: tlv320aic32x4: Kernel OOPS while entering DAPM standby mode
4459 - s390/mm: always force a load of the primary ASCE on context switch
4460 - mmc: meson-gx: Free irq in release() callback
4461 - vgacon: unconfuse vc_origin when using soft scrollback
4462 - drm/amdgpu: Add APTX quirk for Lenovo laptop
4463 - vt: always call notifier with the console lock held
4464 - drm/meson: Fix atomic mode switching regression
4465 - bpf: improve verifier branch analysis
4466 - bpf: add per-insn complexity limit
4467 - ipv6: Consider sk_bound_dev_if when binding a socket to an address
4468 - ipv6: sr: clear IP6CB(skb) on SRH ip4ip6 encapsulation
4469 - l2tp: copy 4 more bytes to linear part if necessary
4470 - net/mlx4_core: Add masking for a few queries on HCA caps
4471 - netrom: switch to sock timer API
4472 - net/rose: fix NULL ax25_cb kernel panic
4473 - net: set default network namespace in init_dummy_netdev()
4474 - net/mlx5e: Allow MAC invalidation while spoofchk is ON
4475 - Revert "net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager"
4476 - virtio_net: Don't enable NAPI when interface is down
4477 - virtio_net: Don't call free_old_xmit_skbs for xdp_frames
4478 - virtio_net: Fix not restoring real_num_rx_queues
4479 - sctp: improve the events for sctp stream adding
4480 - sctp: improve the events for sctp stream reset
4481 - l2tp: remove l2specific_len dependency in l2tp_core
4482 - l2tp: fix reading optional fields of L2TPv3
4483 - ipvlan, l3mdev: fix broken l3s mode wrt local routes
4484 - CIFS: Do not count -ENODATA as failure for query directory
4485 - fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb()
4486 - iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions()
4487 - NFS: Fix up return value on fatal errors in nfs_page_async_flush()
4488 - ARM: cns3xxx: Fix writing to wrong PCI config registers after alignment
4489 - arm64: kaslr: ensure randomized quantities are clean also when kaslr is off
4490 - arm64: hyp-stub: Forbid kprobing of the hyp-stub
4491 - arm64: hibernate: Clean the __hyp_text to PoC after resume
4492 - gpio: altera-a10sr: Set proper output level for direction_output
4493 - gpio: pcf857x: Fix interrupts on multiple instances
4494 - mmc: bcm2835: Fix DMA channel leak on probe error
4495 - IB/hfi1: Remove overly conservative VM_EXEC flag check
4496 - platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK
4497 - platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes
4498 - mmc: sdhci-iproc: handle mmc_of_parse() errors during probe
4499 - kernel/exit.c: release ptraced tasks before zap_pid_ns_processes
4500 - oom, oom_reaper: do not enqueue same task twice
4501 - mm, oom: fix use-after-free in oom_kill_process
4502 - mm: hwpoison: use do_send_sig_info() instead of force_sig()
4503 - mm: migrate: don't rely on __PageMovable() of newpage after unlocking it
4504 - md/raid5: fix 'out of memory' during raid cache recovery
4505 - cifs: Always resolve hostname before reconnecting
4506 - drivers: core: Remove glue dirs from sysfs earlier
4507 - fanotify: fix handling of events on child sub-directory
4508 - drm/msm/gpu: fix building without debugfs
4509 - ravb: expand rx descriptor data to accommodate hw checksum
4510 - tun: move the call to tun_set_real_num_queues
4511 - sctp: set chunk transport correctly when it's a new asoc
4512 - sctp: set flow sport from saddr only when it's 0
4513 - virtio_net: Don't process redirected XDP frames when XDP is disabled
4514 - CIFS: Do not consider -ENODATA as stat failure for reads
4515 - mmc: mediatek: fix incorrect register setting of hs400_cmd_int_delay
4516 - ALSA: usb-audio: Add Opus #3 to quirks for native DSD support
4517 - Btrfs: fix deadlock when allocating tree block during leaf/node split
4518 - mm/hugetlb.c: teach follow_hugetlb_page() to handle FOLL_NOWAIT
4519 - mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages
4520 - of: Convert to using %pOFn instead of device_node.name
4521 - of: overlay: add tests to validate kfrees from overlay removal
4522 - of: overlay: add missing of_node_get() in __of_attach_node_sysfs
4523 - of: overlay: use prop add changeset entry for property in new nodes
4524 - ucc_geth: Reset BQL queue when stopping device
4525 - staging: iio: adc: ad7280a: handle error from __ad7280_read32()
4526 - drm/vgem: Fix vgem_init to get drm device available.
4527 - pinctrl: bcm2835: Use raw spinlock for RT compatibility
4528 - ASoC: Intel: mrfld: fix uninitialized variable access
4529 - gpu: ipu-v3: image-convert: Prevent race between run and unprepare
4530 - ath9k: dynack: use authentication messages for 'late' ack
4531 - scsi: lpfc: Correct LCB RJT handling
4532 - scsi: mpt3sas: Call sas_remove_host before removing the target devices
4533 - scsi: lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event
4534 - ARM: 8808/1: kexec:offline panic_smp_self_stop CPU
4535 - clk: boston: fix possible memory leak in clk_boston_setup()
4536 - dlm: Don't swamp the CPU with callbacks queued during recovery
4537 - x86/PCI: Fix Broadcom CNB20LE unintended sign extension (redux)
4538 - powerpc/pseries: add of_node_put() in dlpar_detach_node()
4539 - crypto: aes_ti - disable interrupts while accessing S-box
4540 - drm/vc4: ->x_scaling[1] should never be set to VC4_SCALING_NONE
4541 - serial: fsl_lpuart: clear parity enable bit when disable parity
4542 - ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl
4543 - MIPS: Boston: Disable EG20T prefetch
4544 - staging:iio:ad2s90: Make probe handle spi_setup failure
4545 - fpga: altera-cvp: Fix registration for CvP incapable devices
4546 - Tools: hv: kvp: Fix a warning of buffer overflow with gcc 8.0.1
4547 - platform/chrome: don't report EC_MKBP_EVENT_SENSOR_FIFO as wakeup
4548 - staging: iio: ad7780: update voltage on read
4549 - usbnet: smsc95xx: fix rx packet alignment
4550 - drm/rockchip: fix for mailbox read size
4551 - ARM: OMAP2+: hwmod: Fix some section annotations
4552 - net/mlx5: EQ, Use the right place to store/read IRQ affinity hint
4553 - modpost: validate symbol names also in find_elf_symbol
4554 - perf tools: Add Hygon Dhyana support
4555 - soc/tegra: Don't leak device tree node reference
4556 - media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm()
4557 - ptp: Fix pass zero to ERR_PTR() in ptp_clock_register
4558 - dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll
4559 - iio: adc: meson-saradc: check for devm_kasprintf failure
4560 - iio: adc: meson-saradc: fix internal clock names
4561 - iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID
4562 - media: adv*/tc358743/ths8200: fill in min width/height/pixelclock
4563 - ACPI: SPCR: Consider baud rate 0 as preconfigured state
4564 - staging: pi433: fix potential null dereference
4565 - f2fs: move dir data flush to write checkpoint process
4566 - f2fs: fix race between write_checkpoint and write_begin
4567 - f2fs: fix wrong return value of f2fs_acl_create
4568 - i2c: sh_mobile: add support for r8a77990 (R-Car E3)
4569 - arm64: io: Ensure calls to delay routines are ordered against prior readX()
4570 - sunvdc: Do not spin in an infinite loop when vio_ldc_send() returns EAGAIN
4571 - soc: bcm: brcmstb: Don't leak device tree node reference
4572 - nfsd4: fix crash on writing v4_end_grace before nfsd startup
4573 - drm: Clear state->acquire_ctx before leaving
4574 drm_atomic_helper_commit_duplicated_state()
4575 - arm64: io: Ensure value passed to __iormb() is held in a 64-bit register
4576 - Thermal: do not clear passive state during system sleep
4577 - firmware/efi: Add NULL pointer checks in efivars API functions
4578 - s390/zcrypt: improve special ap message cmd handling
4579 - arm64: ftrace: don't adjust the LR value
4580 - ARM: dts: mmp2: fix TWSI2
4581 - x86/fpu: Add might_fault() to user_insn()
4582 - media: DaVinci-VPBE: fix error handling in vpbe_initialize()
4583 - smack: fix access permissions for keyring
4584 - usb: dwc3: Correct the logic for checking TRB full in
4585 __dwc3_prepare_one_trb()
4586 - usb: hub: delay hub autosuspend if USB3 port is still link training
4587 - timekeeping: Use proper seqcount initializer
4588 - usb: mtu3: fix the issue about SetFeature(U1/U2_Enable)
4589 - clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks
4590 - driver core: Move async_synchronize_full call
4591 - kobject: return error code if writing /sys/.../uevent fails
4592 - IB/hfi1: Unreserve a reserved request when it is completed
4593 - usb: dwc3: trace: add missing break statement to make compiler happy
4594 - pinctrl: sx150x: handle failure case of devm_kstrdup
4595 - iommu/amd: Fix amd_iommu=force_isolation
4596 - ARM: dts: Fix OMAP4430 SDP Ethernet startup
4597 - mips: bpf: fix encoding bug for mm_srlv32_op
4598 - media: coda: fix H.264 deblocking filter controls
4599 - ARM: dts: Fix up the D-Link DIR-685 MTD partition info
4600 - watchdog: renesas_wdt: don't set divider while watchdog is running
4601 - usb: dwc3: gadget: Disable CSP for stream OUT ep
4602 - iommu/arm-smmu: Add support for qcom,smmu-v2 variant
4603 - iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer
4604 - sata_rcar: fix deferred probing
4605 - clk: imx6sl: ensure MMDC CH0 handshake is bypassed
4606 - cpuidle: big.LITTLE: fix refcount leak
4607 - OPP: Use opp_table->regulators to verify no regulator case
4608 - i2c-axxia: check for error conditions first
4609 - phy: sun4i-usb: add support for missing USB PHY index
4610 - udf: Fix BUG on corrupted inode
4611 - switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite
4612 - selftests/bpf: use __bpf_constant_htons in test_prog.c
4613 - ARM: pxa: avoid section mismatch warning
4614 - ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M
4615 - KVM: PPC: Book3S: Only report KVM_CAP_SPAPR_TCE_VFIO on powernv machines
4616 - mmc: bcm2835: Recover from MMC_SEND_EXT_CSD
4617 - mmc: bcm2835: reset host on timeout
4618 - mmc: sdhci-of-esdhc: Fix timeout checks
4619 - mmc: sdhci-xenon: Fix timeout checks
4620 - tty: serial: samsung: Properly set flags in autoCTS mode
4621 - perf test: Fix perf_event_attr test failure
4622 - perf header: Fix unchecked usage of strncpy()
4623 - perf probe: Fix unchecked usage of strncpy()
4624 - arm64: KVM: Skip MMIO insn after emulation
4625 - usb: musb: dsps: fix otg state machine
4626 - percpu: convert spin_lock_irq to spin_lock_irqsave.
4627 - powerpc/uaccess: fix warning/error with access_ok()
4628 - mac80211: fix radiotap vendor presence bitmap handling
4629 - xfrm6_tunnel: Fix spi check in __xfrm6_tunnel_alloc_spi
4630 - mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG
4631 - scsi: smartpqi: correct host serial num for ssa
4632 - scsi: smartpqi: correct volume status
4633 - scsi: smartpqi: increase fw status register read timeout
4634 - cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan()
4635 - powerpc/perf: Fix thresholding counter data for unknown type
4636 - drbd: narrow rcu_read_lock in drbd_sync_handshake
4637 - drbd: disconnect, if the wrong UUIDs are attached on a connected peer
4638 - drbd: skip spurious timeout (ping-timeo) when failing promote
4639 - drbd: Avoid Clang warning about pointless switch statment
4640 - video: clps711x-fb: release disp device node in probe()
4641 - fbdev: fbmem: behave better with small rotated displays and many CPUs
4642 - i40e: define proper net_device::neigh_priv_len
4643 - ACPI/APEI: Clear GHES block_status before panic()
4644 - fbdev: fbcon: Fix unregister crash when more than one framebuffer
4645 - powerpc/mm: Fix reporting of kernel execute faults on the 8xx
4646 - pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins
4647 - pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins
4648 - KVM: x86: svm: report MSR_IA32_MCG_EXT_CTL as unsupported
4649 - powerpc/fadump: Do not allow hot-remove memory from fadump reserved area.
4650 - kvm: Change offset in kvm_write_guest_offset_cached to unsigned
4651 - NFS: nfs_compare_mount_options always compare auth flavors.
4652 - hwmon: (lm80) fix a missing check of the status of SMBus read
4653 - hwmon: (lm80) fix a missing check of bus read in lm80 probe
4654 - seq_buf: Make seq_buf_puts() null-terminate the buffer
4655 - crypto: ux500 - Use proper enum in cryp_set_dma_transfer
4656 - crypto: ux500 - Use proper enum in hash_set_dma_transfer
4657 - MIPS: ralink: Select CONFIG_CPU_MIPSR2_IRQ_VI on MT7620/8
4658 - cifs: check ntwrk_buf_start for NULL before dereferencing it
4659 - um: Avoid marking pages with "changed protection"
4660 - niu: fix missing checks of niu_pci_eeprom_read
4661 - f2fs: fix sbi->extent_list corruption issue
4662 - cgroup: fix parsing empty mount option string
4663 - scripts/decode_stacktrace: only strip base path when a prefix of the path
4664 - ocfs2: don't clear bh uptodate for block read
4665 - ocfs2: improve ocfs2 Makefile
4666 - isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in
4667 HFCPCI_l1hw()
4668 - gdrom: fix a memory leak bug
4669 - fsl/fman: Use GFP_ATOMIC in {memac,tgec}_add_hash_mac_address()
4670 - block/swim3: Fix -EBUSY error when re-opening device after unmount
4671 - thermal: bcm2835: enable hwmon explicitly
4672 - kdb: Don't back trace on a cpu that didn't round up
4673 - thermal: generic-adc: Fix adc to temp interpolation
4674 - HID: lenovo: Add checks to fix of_led_classdev_register
4675 - kernel/hung_task.c: break RCU locks based on jiffies
4676 - proc/sysctl: fix return error for proc_doulongvec_minmax()
4677 - kernel/hung_task.c: force console verbose before panic
4678 - fs/epoll: drop ovflist branch prediction
4679 - scripts/gdb: fix lx-version string output
4680 - thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set
4681 - dccp: fool proof ccid_hc_[rt]x_parse_options()
4682 - enic: fix checksum validation for IPv6
4683 - net: dp83640: expire old TX-skb
4684 - rxrpc: bad unlock balance in rxrpc_recvmsg
4685 - skge: potential memory corruption in skge_get_regs()
4686 - rds: fix refcount bug in rds_sock_addref
4687 - net: systemport: Fix WoL with password after deep sleep
4688 - net/mlx5e: Force CHECKSUM_UNNECESSARY for short ethernet frames
4689 - net: dsa: slave: Don't propagate flag changes on down slave interfaces
4690 - ALSA: compress: Fix stop handling on compressed capture streams
4691 - ALSA: hda - Serialize codec registrations
4692 - dmaengine: bcm2835: Fix interrupt race on RT
4693 - dmaengine: bcm2835: Fix abort of transactions
4694 - dmaengine: imx-dma: fix wrong callback invoke
4695 - futex: Handle early deadlock return correctly
4696 - irqchip/gic-v3-its: Plug allocation race for devices sharing a DevID
4697 - usb: phy: am335x: fix race condition in _probe
4698 - usb: dwc3: gadget: Handle 0 xfer length for OUT EP
4699 - usb: gadget: udc: net2272: Fix bitwise and boolean operations
4700 - usb: gadget: musb: fix short isoc packets with inventra dma
4701 - staging: speakup: fix tty-operation NULL derefs
4702 - scsi: cxlflash: Prevent deadlock when adapter probe fails
4703 - scsi: aic94xx: fix module loading
4704 - cpu/hotplug: Fix "SMT disabled by BIOS" detection for KVM
4705 - perf/x86/intel/uncore: Add Node ID mask
4706 - x86/MCE: Initialize mce.bank in the case of a fatal error in
4707 mce_no_way_out()
4708 - perf/core: Don't WARN() for impossible ring-buffer sizes
4709 - perf tests evsel-tp-sched: Fix bitwise operator
4710 - serial: fix race between flush_to_ldisc and tty_open
4711 - serial: 8250_pci: Make PCI class test non fatal
4712 - IB/hfi1: Add limit test for RC/UC send via loopback
4713 - perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu()
4714 - ath9k: dynack: make ewma estimation faster
4715 - ath9k: dynack: check da->enabled first in sampling routines
4716 - devres: Align data[] to ARCH_KMALLOC_MINALIGN
4717 - genirq/affinity: Spread IRQs to all available NUMA nodes
4718 - wil6210: fix memory leak in wil_find_tx_bcast_2
4719 - fpga: altera-cvp: fix 'bad IO access' on x86_64
4720 - drm/amd/display: calculate stream->phy_pix_clk before clock mapping
4721 - net: aquantia: return 'err' if set MPI_DEINIT state fails
4722 - perf: arm_spe: handle devm_kasprintf() failure
4723 - xtensa: xtfpga.dtsi: fix dtc warnings about SPI
4724 - media: imx274: select REGMAP_I2C
4725 - drm/amdgpu/powerplay: fix clock stretcher limits on polaris (v2)
4726 - tipc: fix node keep alive interval calculation
4727 - mmc: meson-mx-sdio: check devm_kasprintf for failure
4728 - mmc: sdhci-omap: Fix timeout checks
4729 - mmc: jz4740: Get CD/WP GPIOs from descriptors
4730 - usb: renesas_usbhs: add support for RZ/G2E
4731 - i2c: sh_mobile: Add support for r8a774c0 (RZ/G2E)
4732 - livepatch: check kzalloc return values
4733 - usb: musb: dsps: fix runtime pm for peripheral mode
4734 - perf header: Fix up argument to ctime()
4735 - drm/amd/display: Add retry to read ddc_clock pin
4736 - Bluetooth: hci_bcm: Handle deferred probing for the clock supply
4737 - mlx5: update timecounter at least twice per counter overflow
4738 - drm/amd/display: validate extended dongle caps
4739 - perf build: Don't unconditionally link the libbfd feature test to -liberty
4740 and -lz
4741 - PCI: imx: Enable MSI from downstream components
4742 - arm64/sve: ptrace: Fix SVE_PT_REGS_OFFSET definition
4743 - kernel/kcov.c: mark write_comp_data() as notrace
4744 - xfs: Fix xqmstats offsets in /proc/fs/xfs/xqmstat
4745 - xfs: Fix error code in 'xfs_ioc_getbmap()'
4746 - xfs: fix shared extent data corruption due to missing cow reservation
4747 - xfs: fix transient reference count error in xfs_buf_resubmit_failed_buffers
4748 - xfs: delalloc -> unwritten COW fork allocation can go wrong
4749 - fs/xfs: fix f_ffree value for statfs when project quota is set
4750 - lib/test_rhashtable: Make test_insert_dup() allocate its hash table
4751 dynamically
4752 - net: dsa: Fix lockdep false positive splat
4753 - Revert "net: phy: marvell: avoid pause mode on SGMII-to-Copper for 88e151x"
4754 - ALSA: hda/realtek - Fix lose hp_pins for disable auto mute
4755 - serial: sh-sci: Do not free irqs that have already been freed
4756 - mtd: rawnand: gpmi: fix MX28 bus master lockup problem
4757 - iio: adc: axp288: Fix TS-pin handling
4758 - iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius
4759 - signal: Always notice exiting tasks
4760 - signal: Better detection of synchronous signals
4761 - misc: vexpress: Off by one in vexpress_syscfg_exec()
4762 - samples: mei: use /dev/mei0 instead of /dev/mei
4763 - debugfs: fix debugfs_rename parameter checking
4764 - tracing: uprobes: Fix typo in pr_fmt string
4765 - mips: cm: reprime error cause
4766 - MIPS: OCTEON: don't set octeon_dma_bar_type if PCI is disabled
4767 - MIPS: VDSO: Include $(ccflags-vdso) in o32,n32 .lds builds
4768 - ARM: iop32x/n2100: fix PCI IRQ mapping
4769 - ARM: tango: Improve ARCH_MULTIPLATFORM compatibility
4770 - mac80211: ensure that mgmt tx skbs have tailroom for encryption
4771 - drm/modes: Prevent division by zero htotal
4772 - drm/vmwgfx: Fix setting of dma masks
4773 - drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user
4774 - HID: debug: fix the ring buffer implementation
4775 - libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive()
4776 - xfrm: refine validation of template and selector families
4777 - batman-adv: Avoid WARN on net_device without parent in netns
4778 - batman-adv: Force mac header to start of data on xmit
4779 - uio: Reduce return paths from uio_write()
4780 - uio: Prevent device destruction while fds are open
4781 - uio: change to use the mutex lock instead of the spin lock
4782 - uio: fix crash after the device is unregistered
4783 - uio: fix wrong return value from uio_mmap()
4784 - uio: fix possible circular locking dependency
4785 - mtd: Make sure mtd->erasesize is valid even if the partition is of size 0
4786 - libata: Add NOLPM quirk for SAMSUNG MZ7TE512HMHP-000L1 SSD
4787 - mips: loongson64: remove unreachable(), fix loongson_poweroff().
4788 - SUNRPC: Always drop the XPRT_LOCK on XPRT_CLOSE_WAIT
4789
4790 * HP ProBook 470 G5, LED's in Hotkeys f5, f8 and f11 without function
4791 (LP: #1811254) // Bionic update: upstream stable patchset 2019-07-23
4792 (LP: #1837664)
4793 - ALSA: hda - Add mute LED support for HP ProBook 470 G5
4794
4795 * Bionic update: upstream stable patchset 2019-07-22 (LP: #1837477)
4796 - pinctrl: meson: fix pull enable register calculation
4797 - powerpc: Fix COFF zImage booting on old powermacs
4798 - powerpc/mm: Fix linux page tables build with some configs
4799 - HID: ite: Add USB id match for another ITE based keyboard rfkill key quirk
4800 - ARM: imx: update the cpu power up timing setting on i.mx6sx
4801 - ARM: dts: imx7d-nitrogen7: Fix the description of the Wifi clock
4802 - Input: restore EV_ABS ABS_RESERVED
4803 - checkstack.pl: fix for aarch64
4804 - xfrm: Fix error return code in xfrm_output_one()
4805 - xfrm: Fix bucket count reported to userspace
4806 - xfrm: Fix NULL pointer dereference in xfrm_input when skb_dst_force clears
4807 the dst_entry.
4808 - netfilter: seqadj: re-load tcp header pointer after possible head
4809 reallocation
4810 - scsi: bnx2fc: Fix NULL dereference in error handling
4811 - Input: omap-keypad - fix idle configuration to not block SoC idle states
4812 - Input: synaptics - enable RMI on ThinkPad T560
4813 - ibmvnic: Fix non-atomic memory allocation in IRQ context
4814 - ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done
4815 - i40e: fix mac filter delete when setting mac address
4816 - netfilter: ipset: do not call ipset_nest_end after nla_nest_cancel
4817 - netfilter: nat: can't use dst_hold on noref dst
4818 - bnx2x: Clear fip MAC when fcoe offload support is disabled
4819 - bnx2x: Remove configured vlans as part of unload sequence.
4820 - bnx2x: Send update-svid ramrod with retry/poll flags enabled
4821 - scsi: target: iscsi: cxgbit: add missing spin_lock_init()
4822 - x86, hyperv: remove PCI dependency
4823 - drivers: net: xgene: Remove unnecessary forward declarations
4824 - w90p910_ether: remove incorrect __init annotation
4825 - SUNRPC: Fix a race with XPRT_CONNECTING
4826 - qed: Fix an error code qed_ll2_start_xmit()
4827 - net: macb: fix random memory corruption on RX with 64-bit DMA
4828 - net: macb: fix dropped RX frames due to a race
4829 - lan78xx: Resolve issue with changing MAC address
4830 - vxge: ensure data0 is initialized in when fetching firmware version
4831 information
4832 - mac80211: free skb fraglist before freeing the skb
4833 - kbuild: fix false positive warning/error about missing libelf
4834 - virtio: fix test build after uio.h change
4835 - gpio: mvebu: only fail on missing clk if pwm is actually to be used
4836 - Input: synaptics - enable SMBus for HP EliteBook 840 G4
4837 - net: netxen: fix a missing check and an uninitialized use
4838 - qmi_wwan: Fix qmap header retrieval in qmimux_rx_fixup
4839 - serial/sunsu: fix refcount leak
4840 - scsi: zfcp: fix posting too many status read buffers leading to adapter
4841 shutdown
4842 - scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is
4843 invalid
4844 - tools: fix cross-compile var clobbering
4845 - zram: fix double free backing device
4846 - hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined
4847 - mm, devm_memremap_pages: mark devm_memremap_pages() EXPORT_SYMBOL_GPL
4848 - mm, devm_memremap_pages: kill mapping "System RAM" support
4849 - mm, hmm: use devm semantics for hmm_devmem_{add, remove}
4850 - mm, hmm: mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL
4851 - mm, swap: fix swapoff with KSM pages
4852 - sunrpc: fix cache_head leak due to queued request
4853 - powerpc: avoid -mno-sched-epilog on GCC 4.9 and newer
4854 - powerpc: Disable -Wbuiltin-requires-header when setjmp is used
4855 - ftrace: Build with CPPFLAGS to get -Qunused-arguments
4856 - kbuild: add -no-integrated-as Clang option unconditionally
4857 - kbuild: consolidate Clang compiler flags
4858 - Makefile: Export clang toolchain variables
4859 - powerpc/boot: Set target when cross-compiling for clang
4860 - raid6/ppc: Fix build for clang
4861 - ALSA: cs46xx: Potential NULL dereference in probe
4862 - ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit()
4863 - ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks
4864 - dlm: fixed memory leaks after failed ls_remove_names allocation
4865 - dlm: possible memory leak on error path in create_lkb()
4866 - dlm: lost put_lkb on error path in receive_convert() and receive_unlock()
4867 - dlm: memory leaks on error path in dlm_user_request()
4868 - gfs2: Get rid of potential double-freeing in gfs2_create_inode
4869 - b43: Fix error in cordic routine
4870 - selinux: policydb - fix byte order and alignment issues
4871 - scripts/kallsyms: filter arm64's __efistub_ symbols
4872 - arm64: drop linker script hack to hide __efistub_ symbols
4873 - arm64: relocatable: fix inconsistencies in linker script and options
4874 - powerpc/tm: Set MSR[TS] just prior to recheckpoint
4875 - 9p/net: put a lower bound on msize
4876 - rxe: fix error completion wr_id and qp_num
4877 - iommu/vt-d: Handle domain agaw being less than iommu agaw
4878 - sched/fair: Fix infinite loop in update_blocked_averages() by reverting
4879 a9e7f6544b9c
4880 - ceph: don't update importing cap's mseq when handing cap export
4881 - genwqe: Fix size check
4882 - intel_th: msu: Fix an off-by-one in attribute store
4883 - power: supply: olpc_battery: correct the temperature units
4884 - lib: fix build failure in CONFIG_DEBUG_VIRTUAL test
4885 - drm/vc4: Set ->is_yuv to false when num_planes == 1
4886 - bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw
4887 - tools: power/acpi, revert to LD = gcc
4888 - ARM: dts: sun8i: a83t: bananapi-m3: increase vcc-pd voltage to 3.3V
4889 - arm64: dts: mt7622: fix no more console output on rfb1
4890 - ibmvnic: Convert reset work item mutex to spin lock
4891 - ixgbe: Fix race when the VF driver does a reset
4892 - net: macb: add missing barriers when reading descriptors
4893 - powerpc: remove old GCC version checks
4894 - Fix failure path in alloc_pid()
4895 - block: deactivate blk_stat timer in wbt_disable_default()
4896 - PCI / PM: Allow runtime PM without callback functions
4897 - leds: pwm: silently error out on EPROBE_DEFER
4898 - Revert "powerpc/tm: Unset MSR[TS] if not recheckpointing"
4899 - iio: dac: ad5686: fix bit shift read register
4900 - video: fbdev: pxafb: Fix "WARNING: invalid free of devm_ allocated data"
4901 - drivers/perf: hisi: Fixup one DDRC PMU register offset
4902 - drm/nouveau/drm/nouveau: Check rc from drm_dp_mst_topology_mgr_resume()
4903 - drm/rockchip: psr: do not dereference encoder before it is null checked.
4904 - CIFS: Fix adjustment of credits for MTU requests
4905 - CIFS: Do not hide EINTR after sending network packets
4906 - cifs: Fix potential OOB access of lock element array
4907 - usb: cdc-acm: send ZLP for Telit 3G Intel based modems
4908 - USB: storage: don't insert sane sense for SPC3+ when bad sense specified
4909 - USB: storage: add quirk for SMI SM3350
4910 - USB: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB
4911 - slab: alien caches must not be initialized if the allocation of the alien
4912 cache failed
4913 - mm: page_mapped: don't assume compound page is huge or THP
4914 - mm, memcg: fix reclaim deadlock with writeback
4915 - ACPI: power: Skip duplicate power resource references in _PRx
4916 - ACPI / PMIC: xpower: Fix TS-pin current-source handling
4917 - i2c: dev: prevent adapter retries and timeout being set as minus value
4918 - drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2
4919 - rbd: don't return 0 on unmap if RBD_DEV_FLAG_REMOVING is set
4920 - ext4: make sure enough credits are reserved for dioread_nolock writes
4921 - ext4: fix a potential fiemap/page fault deadlock w/ inline_data
4922 - ext4: avoid kernel warning when writing the superblock to a dead device
4923 - ext4: track writeback errors using the generic tracking infrastructure
4924 - KVM: arm/arm64: Fix VMID alloc race by reverting to lock-less
4925 - Btrfs: fix deadlock when using free space tree due to block group creation
4926 - mm/usercopy.c: no check page span for stack objects
4927 - vfio/type1: Fix unmap overflow off-by-one
4928 - drm/amdgpu: Don't ignore rc from drm_dp_mst_topology_mgr_resume()
4929 - ext4: fix special inode number checks in __ext4_iget()
4930 - Btrfs: fix access to available allocation bits when starting balance
4931 - Btrfs: use nofs context when initializing security xattrs to avoid deadlock
4932 - tty/ldsem: Wake up readers after timed out down_write()
4933 - can: gw: ensure DLC boundaries after CAN frame modification
4934 - mmc: sdhci-msm: Disable CDR function on TX
4935 - media: em28xx: Fix misplaced reset of dev->v4l::field_count
4936 - scsi: target: iscsi: cxgbit: fix csk leak
4937 - scsi: target: iscsi: cxgbit: fix csk leak
4938 - arm64/kvm: consistently handle host HCR_EL2 flags
4939 - arm64: Don't trap host pointer auth use to EL2
4940 - ipv6: fix kernel-infoleak in ipv6_local_error()
4941 - net: bridge: fix a bug on using a neighbour cache entry without checking its
4942 state
4943 - packet: Do not leak dev refcounts on error exit
4944 - bonding: update nest level on unlink
4945 - ip: on queued skb use skb_header_pointer instead of pskb_may_pull
4946 - crypto: caam - fix zero-length buffer DMA mapping
4947 - crypto: authencesn - Avoid twice completion call in decrypt path
4948 - crypto: bcm - convert to use crypto_authenc_extractkeys()
4949 - btrfs: wait on ordered extents on abort cleanup
4950 - Yama: Check for pid death before checking ancestry
4951 - scsi: core: Synchronize request queue PM status only on successful resume
4952 - scsi: sd: Fix cache_type_store()
4953 - crypto: talitos - reorder code in talitos_edesc_alloc()
4954 - crypto: talitos - fix ablkcipher for CONFIG_VMAP_STACK
4955 - mips: fix n32 compat_ipc_parse_version
4956 - MIPS: lantiq: Fix IPI interrupt handling
4957 - OF: properties: add missing of_node_put
4958 - mfd: tps6586x: Handle interrupts on suspend
4959 - media: v4l: ioctl: Validate num_planes for debug messages
4960 - pstore/ram: Avoid allocation and leak of platform data
4961 - arm64: kaslr: ensure randomized quantities are clean to the PoC
4962 - Disable MSI also when pcie-octeon.pcie_disable on
4963 - omap2fb: Fix stack memory disclosure
4964 - media: vivid: fix error handling of kthread_run
4965 - media: vivid: set min width/height to a value > 0
4966 - bpf: in __bpf_redirect_no_mac pull mac only if present
4967 - LSM: Check for NULL cred-security on free
4968 - media: vb2: vb2_mmap: move lock up
4969 - sunrpc: handle ENOMEM in rpcb_getport_async
4970 - netfilter: ebtables: account ebt_table_info to kmemcg
4971 - selinux: fix GPF on invalid policy
4972 - blockdev: Fix livelocks on loop device
4973 - sctp: allocate sctp_sockaddr_entry with kzalloc
4974 - tipc: fix uninit-value in tipc_nl_compat_link_reset_stats
4975 - tipc: fix uninit-value in tipc_nl_compat_bearer_enable
4976 - tipc: fix uninit-value in tipc_nl_compat_link_set
4977 - tipc: fix uninit-value in tipc_nl_compat_name_table_dump
4978 - tipc: fix uninit-value in tipc_nl_compat_doit
4979 - block/loop: Don't grab "struct file" for vfs_getattr() operation.
4980 - loop: drop caches if offset or block_size are changed
4981 - drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock
4982 - media: vb2: be sure to unlock mutex on errors
4983 - nbd: Use set_blocksize() to set device blocksize
4984 - tun: publish tfile after it's fully initialized
4985 - crypto: sm3 - fix undefined shift by >= width of value
4986 - MIPS: BCM47XX: Setup struct device for the SoC
4987 - RDMA/vmw_pvrdma: Return the correct opcode when creating WR
4988 - arm64: dts: marvell: armada-ap806: reserve PSCI area
4989 - ipv6: make icmp6_send() robust against null skb->dev
4990 - block: use rcu_work instead of call_rcu to avoid sleep in softirq
4991 - selftests: Fix test errors related to lib.mk khdr target
4992 - ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address
4993 - mlxsw: spectrum: Disable lag port TX before removing it
4994 - mlxsw: spectrum_switchdev: Set PVID correctly during VLAN deletion
4995 - net, skbuff: do not prefer skb allocation fails early
4996 - qmi_wwan: add MTU default to qmap network interface
4997 - ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses
4998 - net: dsa: mv88x6xxx: mv88e6390 errata
4999 - gpio: pl061: Move irq_chip definition inside struct pl061
5000 - platform/x86: asus-wmi: Tell the EC the OS will handle the display off
5001 hotkey
5002 - e1000e: allow non-monotonic SYSTIM readings
5003 - writeback: don't decrement wb->refcnt if !wb->bdi
5004 - serial: set suppress_bind_attrs flag only if builtin
5005 - ALSA: oxfw: add support for APOGEE duet FireWire
5006 - x86/mce: Fix -Wmissing-prototypes warnings
5007 - MIPS: SiByte: Enable swiotlb for SWARM, LittleSur and BigSur
5008 - arm64: perf: set suppress_bind_attrs flag to true
5009 - usb: gadget: udc: renesas_usb3: add a safety connection way for
5010 forced_b_device
5011 - selinux: always allow mounting submounts
5012 - rxe: IB_WR_REG_MR does not capture MR's iova field
5013 - jffs2: Fix use of uninitialized delayed_work, lockdep breakage
5014 - clk: imx: make mux parent strings const
5015 - pstore/ram: Do not treat empty buffers as valid
5016 - powerpc/xmon: Fix invocation inside lock region
5017 - powerpc/pseries/cpuidle: Fix preempt warning
5018 - media: firewire: Fix app_info parameter type in avc_ca{,_app}_info
5019 - media: venus: core: Set dma maximum segment size
5020 - net: call sk_dst_reset when set SO_DONTROUTE
5021 - scsi: target: use consistent left-aligned ASCII INQUIRY data
5022 - selftests: do not macro-expand failed assertion expressions
5023 - clk: imx6q: reset exclusive gates on init
5024 - arm64: Fix minor issues with the dcache_by_line_op macro
5025 - kconfig: fix file name and line number of warn_ignored_character()
5026 - kconfig: fix memory leak when EOF is encountered in quotation
5027 - mmc: atmel-mci: do not assume idle after atmci_request_end
5028 - btrfs: improve error handling of btrfs_add_link
5029 - tty/serial: do not free trasnmit buffer page under port lock
5030 - perf intel-pt: Fix error with config term "pt=0"
5031 - perf svghelper: Fix unchecked usage of strncpy()
5032 - perf parse-events: Fix unchecked usage of strncpy()
5033 - netfilter: ipt_CLUSTERIP: check MAC address when duplicate config is set
5034 - dm crypt: use u64 instead of sector_t to store iv_offset
5035 - dm kcopyd: Fix bug causing workqueue stalls
5036 - tools lib subcmd: Don't add the kernel sources to the include path
5037 - dm snapshot: Fix excessive memory usage and workqueue stalls
5038 - quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON,OFF} quotactls.
5039 - clocksource/drivers/integrator-ap: Add missing of_node_put()
5040 - ALSA: bebob: fix model-id of unit for Apogee Ensemble
5041 - sysfs: Disable lockdep for driver bind/unbind files
5042 - IB/usnic: Fix potential deadlock
5043 - scsi: smartpqi: correct lun reset issues
5044 - scsi: smartpqi: call pqi_free_interrupts() in pqi_shutdown()
5045 - scsi: megaraid: fix out-of-bound array accesses
5046 - ocfs2: fix panic due to unrecovered local alloc
5047 - mm/page-writeback.c: don't break integrity writeback on ->writepage() error
5048 - mm/swap: use nr_node_ids for avail_lists in swap_info_struct
5049 - mm, proc: be more verbose about unstable VMA flags in /proc/<pid>/smaps
5050 - cifs: allow disabling insecure dialects in the config
5051 - cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs)
5052 - PCI: dwc: Move interrupt acking into the proper callback
5053 - ipmi:ssif: Fix handling of multi-part return messages
5054 - net: clear skb->tstamp in bridge forwarding path
5055 - netfilter: ipset: Allow matching on destination MAC address for mac and
5056 ipmac sets
5057 - drm/amdkfd: fix interrupt spin lock
5058 - of: overlay: add missing of_node_put() after add new node to changeset
5059 - drm/atomic-helper: Complete fake_commit->flip_done potentially earlier
5060 - ASoC: pcm3168a: Don't disable pcm3168a when CONFIG_PM defined
5061 - efi/libstub: Disable some warnings for x86{,_64}
5062 - media: uvcvideo: Refactor teardown of uvc on USB disconnect
5063 - arm64: kasan: Increase stack size for KASAN_EXTRA
5064 - bpf: relax verifier restriction on BPF_MOV | BPF_ALU
5065 - perf vendor events intel: Fix Load_Miss_Real_Latency on SKL/SKX
5066 - netfilter: ipt_CLUSTERIP: remove wrong WARN_ON_ONCE in netns exit routine
5067 - netfilter: ipt_CLUSTERIP: fix deadlock in netns exit routine
5068 - x86/topology: Use total_cpus for max logical packages calculation
5069 - perf stat: Avoid segfaults caused by negated options
5070 - perf tools: Add missing sigqueue() prototype for systems lacking it
5071 - perf tools: Add missing open_memstream() prototype for systems lacking it
5072 - dm: Check for device sector overflow if CONFIG_LBDAF is not set
5073 - userfaultfd: clear flag if remap event not enabled
5074
5075 * Bionic update: upstream stable patchset 2019-07-19 (LP: #1837257)
5076 - pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11
5077 - userfaultfd: check VM_MAYWRITE was set after verifying the uffd is
5078 registered
5079 - arm64: dma-mapping: Fix FORCE_CONTIGUOUS buffer clearing
5080 - MMC: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310
5081 - mmc: sdhci: fix the timeout check window for clock and reset
5082 - ARM: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt
5083 - dm thin: send event about thin-pool state change _after_ making it
5084 - dm cache metadata: verify cache has blocks in
5085 blocks_are_clean_separate_dirty()
5086 - tracing: Fix memory leak in set_trigger_filter()
5087 - tracing: Fix memory leak of instance function hash filters
5088 - powerpc/msi: Fix NULL pointer access in teardown code
5089 - drm/nouveau/kms: Fix memory leak in nv50_mstm_del()
5090 - drm/i915/execlists: Apply a full mb before execution for Braswell
5091 - drm/amdgpu: update SMC firmware image for polaris10 variants
5092 - x86/build: Fix compiler support check for CONFIG_RETPOLINE
5093 - locking: Remove smp_read_barrier_depends() from queued_spin_lock_slowpath()
5094 - locking/qspinlock: Ensure node is initialised before updating prev->next
5095 - locking/qspinlock: Bound spinning on pending->locked transition in slowpath
5096 - locking/qspinlock: Merge 'struct __qspinlock' into 'struct qspinlock'
5097 - locking/qspinlock: Remove unbounded cmpxchg() loop from locking slowpath
5098 - locking/qspinlock: Remove duplicate clear_pending() function from PV code
5099 - locking/qspinlock: Kill cmpxchg() loop when claiming lock from head of queue
5100 - locking/qspinlock: Re-order code
5101 - locking/qspinlock/x86: Increase _Q_PENDING_LOOPS upper bound
5102 - locking/qspinlock, x86: Provide liveness guarantee
5103 - mac80211: don't WARN on bad WMM parameters from buggy APs
5104 - mac80211: Fix condition validating WMM IE
5105 - IB/hfi1: Remove race conditions in user_sdma send path
5106 - locking/qspinlock: Fix build for anonymous union in older GCC compilers
5107 - mac80211_hwsim: fix module init error paths for netlink
5108 - Input: hyper-v - fix wakeup from suspend-to-idle
5109 - scsi: libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset
5110 - scsi: vmw_pscsi: Rearrange code to avoid multiple calls to free_irq during
5111 unload
5112 - x86/earlyprintk/efi: Fix infinite loop on some screen widths
5113 - drm/msm: Grab a vblank reference when waiting for commit_done
5114 - ARC: io.h: Implement reads{x}()/writes{x}()
5115 - bonding: fix 802.3ad state sent to partner when unbinding slave
5116 - bpf: Fix verifier log string check for bad alignment.
5117 - nfs: don't dirty kernel pages read by direct-io
5118 - SUNRPC: Fix a potential race in xprt_connect()
5119 - sbus: char: add of_node_put()
5120 - drivers/sbus/char: add of_node_put()
5121 - drivers/tty: add missing of_node_put()
5122 - ide: pmac: add of_node_put()
5123 - drm/msm: Fix error return checking
5124 - clk: mvebu: Off by one bugs in cp110_of_clk_get()
5125 - clk: mmp: Off by one in mmp_clk_add()
5126 - Input: synaptics - enable SMBus for HP 15-ay000
5127 - Input: omap-keypad - fix keyboard debounce configuration
5128 - libata: whitelist all SAMSUNG MZ7KM* solid-state disks
5129 - mv88e6060: disable hardware level MAC learning
5130 - net/mlx4_en: Fix build break when CONFIG_INET is off
5131 - ARM: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address
5132 handling
5133 - ARM: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart
5134 - ethernet: fman: fix wrong of_node_put() in probe function
5135 - drm/ast: Fix connector leak during driver unload
5136 - vhost/vsock: fix reset orphans race with close timeout
5137 - mlxsw: spectrum_switchdev: Fix VLAN device deletion via ioctl
5138 - i2c: axxia: properly handle master timeout
5139 - i2c: scmi: Fix probe error on devices with an empty SMB0001 ACPI device node
5140 - i2c: uniphier: fix violation of tLOW requirement for Fast-mode
5141 - i2c: uniphier-f: fix violation of tLOW requirement for Fast-mode
5142 - nvmet-rdma: fix response use after free
5143 - rtc: snvs: Add timeouts to avoid kernel lockups
5144 - bpf, arm: fix emit_ldx_r and emit_mov_i using TMP_REG_1
5145 - scsi: raid_attrs: fix unused variable warning
5146 - staging: olpc_dcon: add a missing dependency
5147 - ARM: dts: qcom-apq8064-arrow-sd-600eval fix graph_endpoint warning
5148 - mmc: core: use mrq->sbc when sending CMD23 for RPMB
5149 - dm: call blk_queue_split() to impose device limits on bios
5150 - media: vb2: don't call __vb2_queue_cancel if vb2_start_streaming failed
5151 - powerpc: Look for "stdout-path" when setting up legacy consoles
5152 - dm zoned: Fix target BIO completion handling
5153 - block: fix infinite loop if the device loses discard capability
5154 - ASoC: sta32x: set ->component pointer in private struct
5155 - perf record: Synthesize features before events in pipe mode
5156 - USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data
5157 - xhci: Don't prevent USB2 bus suspend in state check intended for USB3 only
5158 - USB: xhci: fix 'broken_suspend' placement in struct xchi_hcd
5159 - USB: serial: option: add GosunCn ZTE WeLink ME3630
5160 - USB: serial: option: add HP lt4132
5161 - USB: serial: option: add Simcom SIM7500/SIM7600 (MBIM mode)
5162 - USB: serial: option: add Fibocom NL668 series
5163 - USB: serial: option: add Telit LN940 series
5164 - scsi: sd: use mempool for discard special page
5165 - mmc: core: Reset HPI enabled state during re-init and in case of errors
5166 - mmc: core: Allow BKOPS and CACHE ctrl even if no HPI support
5167 - mmc: core: Use a minimum 1600ms timeout when enabling CACHE ctrl
5168 - mmc: omap_hsmmc: fix DMA API warning
5169 - gpio: max7301: fix driver for use with CONFIG_VMAP_STACK
5170 - gpiolib-acpi: Only defer request_irq for GpioInt ACPI event handlers
5171 - posix-timers: Fix division by zero bug
5172 - kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs
5173 - Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels
5174 - x86/mtrr: Don't copy uninitialized gentry fields back to userspace
5175 - panic: avoid deadlocks in re-entrant console drivers
5176 - iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT to old firmwares
5177 - iwlwifi: add new cards for 9560, 9462, 9461 and killer series
5178 - ubifs: Handle re-linking of inodes correctly while recovery
5179 - mm: don't miss the last page because of round-off error
5180 - proc/sysctl: don't return ENOMEM on lookup when a table is unregistering
5181 - i2c: rcar: check bus state before reinitializing
5182 - drm/amd/display: Fix 6x4K displays light-up on Vega20 (v2)
5183 - drm/msm: Fix task dump in gpu recovery
5184 - drm/msm: fix handling of cmdstream offset
5185 - net: aquantia: fix rx checksum offload bits
5186 - liquidio: read sc->iq_no before release sc
5187 - drm/msm/hdmi: Enable HPD after HDMI IRQ is set up
5188 - macvlan: return correct error value
5189 - bpf: check pending signals while verifying programs
5190 - ARM: 8816/1: dma-mapping: fix potential uninitialized return
5191 - tools/testing/nvdimm: Align test resources to 128M
5192 - Btrfs: fix missing delayed iputs on unmount
5193 - ax25: fix a use-after-free in ax25_fillin_cb()
5194 - gro_cell: add napi_disable in gro_cells_destroy
5195 - ibmveth: fix DMA unmap error in ibmveth_xmit_start error path
5196 - ieee802154: lowpan_header_create check must check daddr
5197 - ipv6: explicitly initialize udp6_addr in udp_sock_create6()
5198 - ipv6: tunnels: fix two use-after-free
5199 - isdn: fix kernel-infoleak in capi_unlocked_ioctl
5200 - net: macb: restart tx after tx used bit read
5201 - net: phy: Fix the issue that netif always links up after resuming
5202 - netrom: fix locking in nr_find_socket()
5203 - net/wan: fix a double free in x25_asy_open_tty()
5204 - packet: validate address length
5205 - packet: validate address length if non-zero
5206 - ptr_ring: wrap back ->producer in __ptr_ring_swap_queue()
5207 - qmi_wwan: Added support for Telit LN940 series
5208 - sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event
5209 - tcp: fix a race in inet_diag_dump_icsk()
5210 - tipc: fix a double kfree_skb()
5211 - vhost: make sure used idx is seen before log in vhost_add_used_n()
5212 - VSOCK: Send reset control packet when socket is partially bound
5213 - xen/netfront: tolerate frags with no data
5214 - net/mlx5: Typo fix in del_sw_hw_rule
5215 - net/mlx5e: RX, Fix wrong early return in receive queue poll
5216 - mlxsw: core: Increase timeout during firmware flash process
5217 - net/mlx5e: Remove the false indication of software timestamping support
5218 - tipc: use lock_sock() in tipc_sk_reinit()
5219 - tipc: compare remote and local protocols in tipc_udp_enable()
5220 - qmi_wwan: Added support for Fibocom NL668 series
5221 - qmi_wwan: Add support for Fibocom NL678 series
5222 - net/smc: fix TCP fallback socket release
5223 - sock: Make sock->sk_stamp thread-safe
5224 - IB/hfi1: Incorrect sizing of sge for PIO will OOPs
5225 - mtd: atmel-quadspi: disallow building on ebsa110
5226 - ALSA: hda: add mute LED support for HP EliteBook 840 G4
5227 - ALSA: fireface: fix for state to fetch PCM frames
5228 - ALSA: firewire-lib: fix wrong handling payload_length as payload_quadlet
5229 - ALSA: firewire-lib: fix wrong assignment for 'out_packet_without_header'
5230 tracepoint
5231 - ALSA: firewire-lib: use the same print format for 'without_header'
5232 tracepoints
5233 - ALSA: hda/tegra: clear pending irq handlers
5234 - USB: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays
5235 - USB: serial: option: add Fibocom NL678 series
5236 - usb: r8a66597: Fix a possible concurrency use-after-free bug in
5237 r8a66597_endpoint_disable()
5238 - staging: wilc1000: fix missing read_write setting when reading data
5239 - qmi_wwan: apply SET_DTR quirk to the SIMCOM shared device ID
5240 - s390/pci: fix sleeping in atomic during hotplug
5241 - x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off
5242 - KVM: x86: Use jmp to invoke kvm_spurious_fault() from .fixup
5243 - KVM: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails
5244 - platform-msi: Free descriptors in platform_msi_domain_free()
5245 - perf pmu: Suppress potential format-truncation warning
5246 - ext4: add ext4_sb_bread() to disambiguate ENOMEM cases
5247 - ext4: fix possible use after free in ext4_quota_enable
5248 - ext4: missing unlock/put_page() in ext4_try_to_write_inline_data()
5249 - ext4: fix EXT4_IOC_GROUP_ADD ioctl
5250 - ext4: include terminating u32 in size of xattr entries when expanding inodes
5251 - ext4: force inode writes when nfsd calls commit_metadata()
5252 - ext4: check for shutdown and r/o file system in ext4_write_inode()
5253 - spi: bcm2835: Fix race on DMA termination
5254 - spi: bcm2835: Fix book-keeping of DMA termination
5255 - spi: bcm2835: Avoid finishing transfer prematurely in IRQ mode
5256 - clk: rockchip: fix typo in rk3188 spdif_frac parent
5257 - crypto: cavium/nitrox - fix a DMA pool free failure
5258 - cgroup: fix CSS_TASK_ITER_PROCS
5259 - cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader.
5260 - Btrfs: fix fsync of files with multiple hard links in new directories
5261 - f2fs: fix validation of the block count in sanity_check_raw_super
5262 - serial: uartps: Fix interrupt mask issue to handle the RX interrupts
5263 properly
5264 - media: vivid: free bitmap_cap when updating std/timings/etc.
5265 - media: v4l2-tpg: array index could become negative
5266 - MIPS: math-emu: Write-protect delay slot emulation pages
5267 - MIPS: c-r4k: Add r4k_blast_scache_node for Loongson-3
5268 - MIPS: Ensure pmd_present() returns false after pmd_mknotpresent()
5269 - MIPS: Align kernel load address to 64KB
5270 - MIPS: Expand MIPS32 ASIDs to 64 bits
5271 - MIPS: OCTEON: mark RGMII interface disabled on OCTEON III
5272 - CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem
5273 - arm64: KVM: Avoid setting the upper 32 bits of VTCR_EL2 to 1
5274 - arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3
5275 PPIs/SGIs
5276 - rtc: m41t80: Correct alarm month range with RTC reads
5277 - tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x
5278 - spi: bcm2835: Unbreak the build of esoteric configs
5279 - MIPS: Only include mmzone.h when CONFIG_NEED_MULTIPLE_NODES=y
5280 - KVM: X86: Fix NULL deref in vcpu_scan_ioapic
5281 - futex: Cure exit race
5282 - x86/mm: Fix decoy address handling vs 32-bit builds
5283 - x86/intel_rdt: Ensure a CPU remains online for the region's pseudo-locking
5284 sequence
5285 - mm: add mm_pxd_folded checks to pgtable_bytes accounting functions
5286 - mm: make the __PAGETABLE_PxD_FOLDED defines non-empty
5287 - mm: introduce mm_[p4d|pud|pmd]_folded
5288 - ip: validate header length on virtual device xmit
5289 - net: clear skb->tstamp in forwarding paths
5290 - net/hamradio/6pack: use mod_timer() to rearm timers
5291 - tipc: check tsk->group in tipc_wait_for_cond()
5292 - tipc: check group dests after tipc_wait_for_cond()
5293 - ipv6: frags: Fix bogus skb->sk in reassembled packets
5294 - ALSA: hda/realtek: Enable audio jacks of ASUS UX391UA with ALC294
5295 - ALSA: hda/realtek: Enable the headset mic auto detection for ASUS laptops
5296 - ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook
5297 Clapper
5298 - ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook
5299 Gnawty
5300 - Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G
5301 - arm64: KVM: Make VHE Stage-2 TLB invalidation operations non-interruptible
5302 - DRM: UDL: get rid of useless vblank initialization
5303 - clocksource/drivers/arc_timer: Utilize generic sched_clock
5304 - ocxl: Fix endiannes bug in ocxl_link_update_pe()
5305 - ocxl: Fix endiannes bug in read_afu_name()
5306 - ext4: add verifier check for symlink with append/immutable flags
5307 - ext4: avoid declaring fs inconsistent due to invalid file handles
5308 - clk: sunxi-ng: Use u64 for calculation of NM rate
5309 - crypto: testmgr - add AES-CFB tests
5310 - btrfs: dev-replace: go back to suspended state if target device is missing
5311 - btrfs: run delayed items before dropping the snapshot
5312 - powerpc/tm: Unset MSR[TS] if not recheckpointing
5313 - f2fs: read page index before freeing
5314 - f2fs: sanity check of xattr entry size
5315 - media: cec: keep track of outstanding transmits
5316 - media: imx274: fix stack corruption in imx274_read_reg
5317 - media: vb2: check memory model for VIDIOC_CREATE_BUFS
5318 - MIPS: Fix a R10000_LLSC_WAR logic in atomic.h
5319 - KVM: arm/arm64: vgic: Do not cond_resched_lock() with IRQs disabled
5320 - KVM: arm/arm64: vgic: Cap SPIs to the VM-defined maximum
5321
5322 * alsa/hda: neither mute led nor mic-mute led work on several Lenovo laptops
5323 (LP: #1837963)
5324 - SAUCE: ALSA: hda - Add a conexant codec entry to let mute led work
5325
5326 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 14 Aug 2019 11:51:40 +0200
043d9b27 5327
9bff5f09 5328linux (4.15.0-58.64) bionic; urgency=medium
544300b7 5329
9bff5f09
SB
5330 * unable to handle kernel NULL pointer dereference at 000000000000002c (IP:
5331 iget5_locked+0x9e/0x1f0) (LP: #1838982)
5332 - Revert "ovl: set I_CREATING on inode being created"
5333 - Revert "new primitive: discard_new_inode()"
544300b7 5334
9bff5f09 5335 -- Stefan Bader <stefan.bader@canonical.com> Tue, 06 Aug 2019 12:45:37 +0200
544300b7 5336
7c905029 5337linux (4.15.0-57.63) bionic; urgency=medium
29331dc1 5338
7c905029
KSS
5339 * CVE-2019-1125
5340 - x86/cpufeatures: Carve out CQM features retrieval
5341 - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word
5342 - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations
5343 - x86/speculation: Enable Spectre v1 swapgs mitigations
5344 - x86/entry/64: Use JMP instead of JMPQ
5345 - x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS
29331dc1 5346
7c905029
KSS
5347 * Packaging resync (LP: #1786013)
5348 - update dkms package versions
5349
5350 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Thu, 01 Aug 2019 12:25:25 +0200
29331dc1 5351
3a686ef9 5352linux (4.15.0-56.62) bionic; urgency=medium
403cbccd 5353
3a686ef9 5354 * bionic/linux: 4.15.0-56.62 -proposed tracker (LP: #1837626)
403cbccd 5355
3a686ef9
SA
5356 * Packaging resync (LP: #1786013)
5357 - [Packaging] resync git-ubuntu-log
5358 - [Packaging] update helper scripts
5359
5360 * CVE-2019-2101
5361 - media: uvcvideo: Fix 'type' check leading to overflow
5362
5363 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
5364 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
5365 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
5366
5367 * Bionic: support for Solarflare X2542 network adapter (sfc driver)
5368 (LP: #1836635)
5369 - sfc: make mem_bar a function rather than a constant
5370 - sfc: support VI strides other than 8k
5371 - sfc: add Medford2 (SFC9250) PCI Device IDs
5372 - sfc: improve PTP error reporting
5373 - sfc: update EF10 register definitions
5374 - sfc: populate the timer reload field
5375 - sfc: update MCDI protocol headers
5376 - sfc: support variable number of MAC stats
5377 - sfc: expose FEC stats on Medford2
5378 - sfc: expose CTPIO stats on NICs that support them
5379 - sfc: basic MCDI mapping of 25/50/100G link speeds
5380 - sfc: support the ethtool ksettings API properly so that 25/50/100G works
5381 - sfc: add bits for 25/50/100G supported/advertised speeds
5382 - sfc: remove tx and MCDI handling from NAPI budget consideration
5383 - sfc: handle TX timestamps in the normal data path
5384 - sfc: add function to determine which TX timestamping method to use
5385 - sfc: use main datapath for HW timestamps if available
5386 - sfc: only enable TX timestamping if the adapter is licensed for it
5387 - sfc: MAC TX timestamp handling on the 8000 series
5388 - sfc: on 8000 series use TX queues for TX timestamps
5389 - sfc: only advertise TX timestamping if we have the license for it
5390 - sfc: simplify RX datapath timestamping
5391 - sfc: support separate PTP and general timestamping
5392 - sfc: support second + quarter ns time format for receive datapath
5393 - sfc: support Medford2 frequency adjustment format
5394 - sfc: add suffix to large constant in ptp
5395 - sfc: mark some unexported symbols as static
5396 - sfc: update MCDI protocol headers
5397 - sfc: support FEC configuration through ethtool
5398 - sfc: remove ctpio_dmabuf_start from stats
5399 - sfc: stop the TX queue before pushing new buffers
5400
5401 * [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part (LP: #1836153)
5402 - KVM: s390: add debug logging for cpu model subfunctions
5403 - KVM: s390: implement subfunction processor calls
5404 - KVM: s390: add vector enhancements facility 2 to cpumodel
5405 - KVM: s390: add vector BCD enhancements facility to cpumodel
5406 - KVM: s390: add MSA9 to cpumodel
5407 - KVM: s390: provide query function for instructions returning 32 byte
5408 - KVM: s390: add enhanced sort facilty to cpu model
5409 - KVM: s390: add deflate conversion facilty to cpu model
5410 - KVM: s390: enable MSA9 keywrapping functions depending on cpu model
5411
5412 * Intel ethernet I219 has slow RX speed (LP: #1836152)
5413 - SAUCE: e1000e: add workaround for possible stalled packet
5414 - SAUCE: e1000e: disable force K1-off feature
5415
5416 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
5417 (LP: #1836177)
5418 - SAUCE: e1000e: Make watchdog use delayed work
5419
5420 * Unhide Nvidia HDA audio controller (LP: #1836308)
5421 - PCI: Enable NVIDIA HDA controllers
5422
5423 * selftests: Remove broken Power9 paste tests and fix compilation issue
5424 (LP: #1836715)
5425 - selftests/powerpc: Remove Power9 paste tests
5426 - selftests/powerpc: Fix Makefiles for headers_install change
5427
5428 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
5429 (LP: #1836760)
5430 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
5431
5432 * Fix nf_conntrack races when dealing with same origin requests in NAT
5433 environments (LP: #1836816)
5434 - netfilter: nf_conntrack: resolve clash for matching conntracks
5435 - netfilter: nf_nat: skip nat clash resolution for same-origin entries
5436
5437 * CVE-2018-5383
5438 - crypto: ecdh - add public key verification test
5439
5440 * sched: Prevent CPU lockups when task groups take longer than the period
5441 (LP: #1836971)
5442 - sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
5443
5444 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
5445 (LP: #1834479)
5446 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
5447 - [Packaging] Add update-version-dkms
5448 - update dkms package versions
5449
5450 * Build Nvidia drivers in conjunction with kernel (LP: #1764792) // zfs/spl
5451 build in conjunction with the kernel from DKMS source (LP: #1807378)
5452 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
5453
5454 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
5455 - [Packaging] dkms -- dkms package build packaging support
5456 - [Packaging] dkms -- build zfs/spl packages
5457 - [Packaging] dkms -- drop zfs/spl source code from kernel
5458
5459 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
5460 - [Packaging] dkms -- introduce dkms package versions
5461 - [Packaging] dkms -- add per package post-process step
5462 - [Packaging] dkms -- switch to a consistent build prefix length and strip
5463 - [Packaging] dkms-build -- support building against packages in PPAs
5464 - [Packaging] dkms-build: do not redownload files on subsequent passes
5465 - [Packaging] dkms-build -- add support for unversioned overrides
5466 - [Packaging] dkms-build -- backport latest version from disco
5467 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
5468 - [Packaging] nvidia -- make nvidia package version explicit
5469
5470 * CVE-2019-13233
5471 - x86/insn-eval: Fix use-after-free access to LDT entry
5472
5473 * kernel panic using CIFS share in smb2_push_mandatory_locks() (LP: #1795659)
5474 - CIFS: keep FileInfo handle live during oplock break
5475
5476 * cifs set_oplock buffer overflow in strcat (LP: #1824981)
5477 - cifs: fix strcat buffer overflow and reduce raciness in
5478 smb21_set_oplock_level()
5479
5480 * CVE-2019-13272
5481 - ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME
5482
5483 * Bionic update: upstream stable patchset 2019-07-18 (LP: #1837161)
5484 - Kbuild: suppress packed-not-aligned warning for default setting only
5485 - disable stringop truncation warnings for now
5486 - test_hexdump: use memcpy instead of strncpy
5487 - kobject: Replace strncpy with memcpy
5488 - ALSA: intel_hdmi: Use strlcpy() instead of strncpy()
5489 - unifdef: use memcpy instead of strncpy
5490 - kernfs: Replace strncpy with memcpy
5491 - ip_tunnel: Fix name string concatenate in __ip_tunnel_create()
5492 - scsi: bfa: convert to strlcpy/strlcat
5493 - kdb: use memmove instead of overlapping memcpy
5494 - iser: set sector for ambiguous mr status errors
5495 - uprobes: Fix handle_swbp() vs. unregister() + register() race once more
5496 - MIPS: ralink: Fix mt7620 nd_sd pinmux
5497 - mips: fix mips_get_syscall_arg o32 check
5498 - IB/mlx5: Avoid load failure due to unknown link width
5499 - drm/ast: Fix incorrect free on ioregs
5500 - drm: set is_master to 0 upon drm_new_set_master() failure
5501 - drm/meson: Enable fast_io in meson_dw_hdmi_regmap_config
5502 - drm/meson: Fix OOB memory accesses in meson_viu_set_osd_lut()
5503 - ALSA: trident: Suppress gcc string warning
5504 - kgdboc: Fix restrict error
5505 - kgdboc: Fix warning with module build
5506 - svm: Add mutex_lock to protect apic_access_page_done on AMD systems
5507 - drm/msm: fix OF child-node lookup
5508 - Input: xpad - quirk all PDP Xbox One gamepads
5509 - Input: synaptics - add PNP ID for ThinkPad P50 to SMBus
5510 - Input: matrix_keypad - check for errors from of_get_named_gpio()
5511 - Input: cros_ec_keyb - fix button/switch capability reports
5512 - Input: elan_i2c - add ELAN0620 to the ACPI table
5513 - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR
5514 - Input: elan_i2c - add support for ELAN0621 touchpad
5515 - btrfs: tree-checker: Don't check max block group size as current max chunk
5516 size limit is unreliable
5517 - ARC: change defconfig defaults to ARCv2
5518 - arc: [devboards] Add support of NFSv3 ACL
5519 - reset: make device_reset_optional() really optional
5520 - reset: remove remaining WARN_ON() in <linux/reset.h>
5521 - mm: hide incomplete nr_indirectly_reclaimable in /proc/zoneinfo
5522 - net: qed: use correct strncpy() size
5523 - tipc: use destination length for copy string
5524 - arm64: ftrace: Fix to enable syscall events on arm64
5525 - sched, trace: Fix prev_state output in sched_switch tracepoint
5526 - tracing/fgraph: Fix set_graph_function from showing interrupts
5527 - drm/meson: Fixes for drm_crtc_vblank_on/off support
5528 - scsi: lpfc: fix block guard enablement on SLI3 adapters
5529 - media: omap3isp: Unregister media device as first
5530 - iommu/vt-d: Fix NULL pointer dereference in prq_event_thread()
5531 - brcmutil: really fix decoding channel info for 160 MHz bandwidth
5532 - iommu/ipmmu-vmsa: Fix crash on early domain free
5533 - can: rcar_can: Fix erroneous registration
5534 - test_firmware: fix error return getting clobbered
5535 - HID: input: Ignore battery reported by Symbol DS4308
5536 - batman-adv: Use explicit tvlv padding for ELP packets
5537 - batman-adv: Expand merged fragment buffer for full packet
5538 - amd/iommu: Fix Guest Virtual APIC Log Tail Address Register
5539 - bnx2x: Assign unique DMAE channel number for FW DMAE transactions.
5540 - qed: Fix PTT leak in qed_drain()
5541 - qed: Fix reading wrong value in loop condition
5542 - net/mlx4_core: Zero out lkey field in SW2HW_MPT fw command
5543 - net/mlx4_core: Fix uninitialized variable compilation warning
5544 - net/mlx4: Fix UBSAN warning of signed integer overflow
5545 - gpio: mockup: fix indicated direction
5546 - mtd: rawnand: qcom: Namespace prefix some commands
5547 - mtd: spi-nor: Fix Cadence QSPI page fault kernel panic
5548 - qed: Fix bitmap_weight() check
5549 - qed: Fix QM getters to always return a valid pq
5550 - net: faraday: ftmac100: remove netif_running(netdev) check before disabling
5551 interrupts
5552 - iommu/vt-d: Use memunmap to free memremap
5553 - flexfiles: use per-mirror specified stateid for IO
5554 - ibmvnic: Fix RX queue buffer cleanup
5555 - team: no need to do team_notify_peers or team_mcast_rejoin when disabling
5556 port
5557 - net: amd: add missing of_node_put()
5558 - usb: quirk: add no-LPM quirk on SanDisk Ultra Flair device
5559 - usb: appledisplay: Add 27" Apple Cinema Display
5560 - USB: check usb_get_extra_descriptor for proper size
5561 - ALSA: hda: Add support for AMD Stoney Ridge
5562 - ALSA: pcm: Fix starvation on down_write_nonblock()
5563 - ALSA: pcm: Call snd_pcm_unlink() conditionally at closing
5564 - ALSA: pcm: Fix interval evaluation with openmin/max
5565 - ALSA: hda/realtek - Fix speaker output regression on Thinkpad T570
5566 - SUNRPC: Fix leak of krb5p encode pages
5567 - dmaengine: dw: Fix FIFO size for Intel Merrifield
5568 - dmaengine: cppi41: delete channel from pending list when stop channel
5569 - ARM: 8806/1: kprobes: Fix false positive with FORTIFY_SOURCE
5570 - xhci: Prevent U1/U2 link pm states if exit latency is too long
5571 - f2fs: fix to do sanity check with block address in main area v2
5572 - swiotlb: clean up reporting
5573 - Staging: lustre: remove two build warnings
5574 - staging: atomisp: remove "fun" strncpy warning
5575 - cifs: Fix separator when building path from dentry
5576 - staging: rtl8712: Fix possible buffer overrun
5577 - Revert commit ef9209b642f "staging: rtl8723bs: Fix indenting errors and an
5578 off-by-one mistake in core/rtw_mlme_ext.c"
5579 - drm/amdgpu: update mc firmware image for polaris12 variants
5580 - drm/amdgpu/gmc8: update MC firmware for polaris
5581 - tty: serial: 8250_mtk: always resume the device in probe.
5582 - kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var()
5583 - libnvdimm, pfn: Pad pfn namespaces relative to other regions
5584 - mac80211: Clear beacon_int in ieee80211_do_stop
5585 - mac80211: ignore tx status for PS stations in ieee80211_tx_status_ext
5586 - mac80211: fix reordering of buffered broadcast packets
5587 - mac80211: ignore NullFunc frames in the duplicate detection
5588 - qed: Fix rdma_info structure allocation
5589 - drm/amdgpu: Add amdgpu "max bpc" connector property (v2)
5590 - drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo
5591 - gpio: pxa: fix legacy non pinctrl aware builds again
5592 - tc-testing: tdc.py: ignore errors when decoding stdout/stderr
5593 - NFSv4: Fix a NFSv4 state manager deadlock
5594 - USB: serial: console: fix reported terminal settings
5595 - ALSA: usb-audio: Add SMSL D1 to quirks for native DSD support
5596 - ALSA: hda/realtek: ALC286 mic and headset-mode fixups for Acer Aspire
5597 U27-880
5598 - ALSA: hda/realtek - Add support for Acer Aspire C24-860 headset mic
5599 - ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4660G
5600 - ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4860G/Z6860G
5601 - media: dvb-pll: don't re-validate tuner frequencies
5602 - parisc: Enable -ffunction-sections for modules on 32-bit kernel
5603 - Revert "x86/e820: put !E820_TYPE_RAM regions into memblock.reserved"
5604 - drm/lease: Send a distinct uevent
5605 - drm/msm: Move fence put to where failure occurs
5606 - drm/amdgpu/gmc8: always load MC firmware in the driver
5607 - drm/i915: Downgrade Gen9 Plane WM latency error
5608 - x86/efi: Allocate e820 buffer before calling efi_exit_boot_service
5609 - cfg80211: Fix busy loop regression in ieee80211_ie_split_ric()
5610 - ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes
5611 - ipv6: Check available headroom in ip6_xmit() even without options
5612 - neighbour: Avoid writing before skb->head in neigh_hh_output()
5613 - ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output
5614 - net: 8139cp: fix a BUG triggered by changing mtu with network traffic
5615 - net/mlx4_core: Correctly set PFC param if global pause is turned off.
5616 - net/mlx4_en: Change min MTU size to ETH_MIN_MTU
5617 - net: phy: don't allow __set_phy_supported to add unsupported modes
5618 - net: Prevent invalid access to skb->prev in __qdisc_drop_all
5619 - rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices
5620 - sctp: kfree_rcu asoc
5621 - tcp: Do not underestimate rwnd_limited
5622 - tcp: fix NULL ref in tail loss probe
5623 - tun: forbid iface creation with rtnl ops
5624 - virtio-net: keep vnet header zeroed after processing XDP
5625 - ARM: OMAP2+: prm44xx: Fix section annotation on
5626 omap44xx_prm_enable_io_wakeup
5627 - ASoC: rsnd: fixup clock start checker
5628 - staging: rtl8723bs: Fix the return value in case of error in
5629 'rtw_wx_read32()'
5630 - ARM: dts: logicpd-somlv: Fix interrupt on mmc3_dat1
5631 - ARM: OMAP1: ams-delta: Fix possible use of uninitialized field
5632 - sysv: return 'err' instead of 0 in __sysv_write_inode
5633 - selftests: add script to stress-test nft packet path vs. control plane
5634 - netfilter: nf_tables: fix use-after-free when deleting compat expressions
5635 - hwmon (ina2xx) Fix NULL id pointer in probe()
5636 - ASoC: wm_adsp: Fix dma-unsafe read of scratch registers
5637 - s390/cpum_cf: Reject request for sampling in event initialization
5638 - hwmon: (ina2xx) Fix current value calculation
5639 - ASoC: omap-abe-twl6040: Fix missing audio card caused by deferred probing
5640 - ASoC: dapm: Recalculate audio map forcely when card instantiated
5641 - netfilter: xt_hashlimit: fix a possible memory leak in htable_create()
5642 - hwmon: (w83795) temp4_type has writable permission
5643 - perf tools: Restore proper cwd on return from mnt namespace
5644 - PCI: imx6: Fix link training status detection in link up check
5645 - objtool: Fix double-free in .cold detection error path
5646 - objtool: Fix segfault in .cold detection with -ffunction-sections
5647 - ARM: dts: at91: sama5d2: use the divided clock for SMC
5648 - Btrfs: send, fix infinite loop due to directory rename dependencies
5649 - RDMA/mlx5: Fix fence type for IB_WR_LOCAL_INV WR
5650 - RDMA/rdmavt: Fix rvt_create_ah function signature
5651 - ASoC: omap-mcbsp: Fix latency value calculation for pm_qos
5652 - ASoC: omap-mcpdm: Add pm_qos handling to avoid under/overruns with CPU_IDLE
5653 - ASoC: omap-dmic: Add pm_qos handling to avoid overruns with CPU_IDLE
5654 - exportfs: do not read dentry after free
5655 - bpf: fix check of allowed specifiers in bpf_trace_printk
5656 - ipvs: call ip_vs_dst_notifier earlier than ipv6_dev_notf
5657 - USB: omap_udc: use devm_request_irq()
5658 - USB: omap_udc: fix crashes on probe error and module removal
5659 - USB: omap_udc: fix omap_udc_start() on 15xx machines
5660 - USB: omap_udc: fix USB gadget functionality on Palm Tungsten E
5661 - USB: omap_udc: fix rejection of out transfers when DMA is used
5662 - drm/meson: add support for 1080p25 mode
5663 - netfilter: ipv6: Preserve link scope traffic original oif
5664 - IB/mlx5: Fix page fault handling for MW
5665 - KVM: x86: fix empty-body warnings
5666 - x86/kvm/vmx: fix old-style function declaration
5667 - net: thunderx: fix NULL pointer dereference in nic_remove
5668 - usb: gadget: u_ether: fix unsafe list iteration
5669 - netfilter: nf_tables: deactivate expressions in rule replecement routine
5670 - igb: fix uninitialized variables
5671 - ixgbe: recognize 1000BaseLX SFP modules as 1Gbps
5672 - net: hisilicon: remove unexpected free_netdev
5673 - drm/amdgpu: Add delay after enable RLC ucode
5674 - drm/ast: fixed reading monitor EDID not stable issue
5675 - xen: xlate_mmu: add missing header to fix 'W=1' warning
5676 - Revert "xen/balloon: Mark unallocated host memory as UNUSABLE"
5677 - pstore/ram: Correctly calculate usable PRZ bytes
5678 - fscache, cachefiles: remove redundant variable 'cache'
5679 - nvme: flush namespace scanning work just before removing namespaces
5680 - ACPI/IORT: Fix iort_get_platform_device_domain() uninitialized pointer value
5681 - ocfs2: fix deadlock caused by ocfs2_defrag_extent()
5682 - mm/page_alloc.c: fix calculation of pgdat->nr_zones
5683 - hfs: do not free node before using
5684 - hfsplus: do not free node before using
5685 - debugobjects: avoid recursive calls with kmemleak
5686 - ocfs2: fix potential use after free
5687 - printk: Add console owner and waiter logic to load balance console writes
5688 - printk: Hide console waiter logic into helpers
5689 - printk: Never set console_may_schedule in console_trylock()
5690 - printk: Wake klogd when passing console_lock owner
5691 - flexfiles: enforce per-mirror stateid only for v4 DSes
5692 - staging: speakup: Replace strncpy with memcpy
5693 - ALSA: fireface: fix reference to wrong register for clock configuration
5694 - IB/hfi1: Fix an out-of-bounds access in get_hw_stats
5695 - tcp: lack of available data can also cause TSO defer
5696 - Revert "net/ibm/emac: wrong bit is used for STA control"
5697 - tools: bpftool: prevent infinite loop in get_fdinfo()
5698 - ASoC: sun8i-codec: fix crash on module removal
5699 - ASoC: acpi: fix: continue searching when machine is ignored
5700 - RDMA/bnxt_re: Fix system hang when registration with L2 driver fails
5701 - RDMA/bnxt_re: Avoid accessing the device structure after it is freed
5702 - RDMA/hns: Bugfix pbl configuration for rereg mr
5703 - thunderbolt: Prevent root port runtime suspend during NVM upgrade
5704 - netfilter: add missing error handling code for register functions
5705 - netfilter: nat: fix double register in masquerade modules
5706 - cachefiles: Fix an assertion failure when trying to update a failed object
5707 - fscache: Fix race in fscache_op_complete() due to split atomic_sub & read
5708 - pvcalls-front: fixes incorrect error handling
5709 - nvme: warn when finding multi-port subsystems without multipathing enabled
5710 - kernel/kcov.c: mark funcs in __sanitizer_cov_trace_pc() as notrace
5711 - ALSA: hda/realtek: ALC294 mic and headset-mode fixups for ASUS X542UN
5712 - ALSA: hda/realtek: Enable audio jacks of ASUS UX533FD with ALC294
5713 - ALSA: hda/realtek: Enable audio jacks of ASUS UX433FN/UX333FA with ALC294
5714
5715 * Bionic update: upstream stable patchset 2019-07-17 (LP: #1836968)
5716 - flow_dissector: do not dissect l4 ports for fragments
5717 - ibmvnic: fix accelerated VLAN handling
5718 - ip_tunnel: don't force DF when MTU is locked
5719 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
5720 - net-gro: reset skb->pkt_type in napi_reuse_skb()
5721 - sctp: not allow to set asoc prsctp_enable by sockopt
5722 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
5723 - tuntap: fix multiqueue rx
5724 - net: systemport: Protect stop from timeout
5725 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
5726 - net: dsa: microchip: initialize mutex before use
5727 - sctp: fix strchange_flags name for Stream Change Event
5728 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
5729 - sctp: not increase stream's incnt before sending addstrm_in request
5730 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
5731 - net: smsc95xx: Fix MTU range
5732 - usbnet: smsc95xx: disable carrier check while suspending
5733 - inet: frags: better deal with smp races
5734 - ARM: dts: r8a7791: Correct critical CPU temperature
5735 - ARM: dts: r8a7793: Correct critical CPU temperature
5736 - net: bcmgenet: protect stop from timeout
5737 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
5738 coalescing
5739 - tipc: don't assume linear buffer when reading ancillary data
5740 - tipc: fix link re-establish failure
5741 - net/mlx5e: Claim TC hw offloads support only under a proper build config
5742 - net/mlx5e: Adjust to max number of channles when re-attaching
5743 - net/mlx5e: Fix selftest for small MTUs
5744 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
5745 - net/mlx5e: IPoIB, Reset QP after channels are closed
5746 - net: dsa: mv88e6xxx: Fix clearing of stats counters
5747 - net: phy: realtek: fix RTL8201F sysfs name
5748 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
5749 - rxrpc: Fix lockup due to no error backoff after ack transmit error
5750 - cifs: don't dereference smb_file_target before null check
5751 - cifs: fix return value for cifs_listxattr
5752 - arm64: kprobe: make page to RO mode when allocate it
5753 - ixgbe: fix MAC anti-spoofing filter after VFLR
5754 - reiserfs: propagate errors from fill_with_dentries() properly
5755 - hfs: prevent btree data loss on root split
5756 - hfsplus: prevent btree data loss on root split
5757 - um: Give start_idle_thread() a return code
5758 - drm/edid: Add 6 bpc quirk for BOE panel.
5759 - platform/x86: intel_telemetry: report debugfs failure
5760 - clk: fixed-rate: fix of_node_get-put imbalance
5761 - perf symbols: Set PLT entry/header sizes properly on Sparc
5762 - fs/exofs: fix potential memory leak in mount option parsing
5763 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
5764 - apparmor: Fix uninitialized value in aa_split_fqname
5765 - x86/earlyprintk: Add a force option for pciserial device
5766 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
5767 - arm64: percpu: Initialize ret in the default case
5768 - s390/vdso: add missing FORCE to build targets
5769 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
5770 replace
5771 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
5772 - s390/mm: Fix ERROR: "__node_distance" undefined!
5773 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
5774 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
5775 - s390/qeth: fix HiperSockets sniffer
5776 - hwmon: (ibmpowernv) Remove bogus __init annotations
5777 - Revert "drm/exynos/decon5433: implement frame counter"
5778 - clk: fixed-factor: fix of_node_get-put imbalance
5779 - lib/raid6: Fix arm64 test build
5780 - s390/perf: Change CPUM_CF return code in event init function
5781 - sched/core: Take the hotplug lock in sched_init_smp()
5782 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
5783 - qed: Fix memory/entry leak in qed_init_sp_request()
5784 - qed: Fix blocking/unlimited SPQ entries leak
5785 - qed: Fix potential memory corruption
5786 - net: stmmac: Fix RX packet size > 8191
5787 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
5788 - ACPI / watchdog: Prefer iTCO_wdt always when WDAT table uses RTC SRAM
5789 - perf machine: Add machine__is() to identify machine arch
5790 - perf tools: Fix kernel_start for PTI on x86
5791 - perf machine: Add nr_cpus_avail()
5792 - perf machine: Workaround missing maps for x86 PTI entry trampolines
5793 - perf test code-reading: Fix perf_env setup for PTI entry trampolines
5794 - media: v4l: event: Add subscription to list before calling "add" operation
5795 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
5796 - uio: Fix an Oops on load
5797 - usb: cdc-acm: add entry for Hiro (Conexant) modem
5798 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
5799 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
5800 - USB: misc: appledisplay: add 20" Apple Cinema Display
5801 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
5802 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
5803 - libceph: fall back to sendmsg for slab pages
5804 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
5805 - perf unwind: Take pgoff into account when reporting elf to libdwfl
5806 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
5807 - s390/decompressor: add missing FORCE to build targets
5808 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
5809 - HID: alps: allow incoming reports when only the trackstick is opened
5810 - s390/mm: fix mis-accounting of pgtable_bytes
5811 - drm/amd/display: Stop leaking planes
5812 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
5813 - ceph: quota: fix null pointer dereference in quota check
5814 - nvme: make sure ns head inherits underlying device limits
5815 - i2c: omap: Enable for ARCH_K3
5816 - net: aquantia: fix potential IOMMU fault after driver unbind
5817 - net: aquantia: fixed enable unicast on 32 macvlan
5818 - net: aquantia: invalid checksumm offload implementation
5819 - mtd: rawnand: atmel: fix OF child-node lookup
5820 - efi/libstub: arm: support building with clang
5821 - ARM: 8766/1: drop no-thumb-interwork in EABI mode
5822 - ARM: 8767/1: add support for building ARM kernel with clang
5823 - bus: arm-cci: remove unnecessary unreachable()
5824 - ARM: trusted_foundations: do not use naked function
5825 - usb: core: Fix hub port connection events lost
5826 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
5827 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
5828 - usb: dwc3: core: Clean up ULPI device
5829 - xhci: Add check for invalid byte size error when UAS devices are connected.
5830 - ALSA: oss: Use kvzalloc() for local buffer allocations
5831 - MAINTAINERS: Add Sasha as a stable branch maintainer
5832 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
5833 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
5834 - iwlwifi: mvm: support sta_statistics() even on older firmware
5835 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
5836 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
5837 - brcmfmac: fix reporting support for 160 MHz channels
5838 - tools/power/cpupower: fix compilation with STATIC=true
5839 - v9fs_dir_readdir: fix double-free on p9stat_read error
5840 - selinux: Add __GFP_NOWARN to allocation at str_read()
5841 - Input: synaptics - avoid using uninitialized variable when probing
5842 - bfs: add sanity check at bfs_fill_super()
5843 - sctp: clear the transport of some out_chunk_list chunks in
5844 sctp_assoc_rm_peer
5845 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
5846 - llc: do not use sk_eat_skb()
5847 - mm: don't warn about large allocations for slab
5848 - mm/memory.c: recheck page table entry with page table lock held
5849 - IB/core: Perform modify QP on real one
5850 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
5851 detected
5852 - drm/ast: change resolution may cause screen blurred
5853 - drm/ast: fixed cursor may disappear sometimes
5854 - can: dev: can_get_echo_skb(): factor out non sending code to
5855 __can_get_echo_skb()
5856 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
5857 access frame length
5858 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
5859 is accessed out of bounds
5860 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
5861 existing skb
5862 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
5863 can_rx_offload_queue_sorted() functions
5864 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
5865 can_rx_offload_queue_tail()
5866 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
5867 - can: hi311x: Use level-triggered interrupt
5868 - IB/hfi1: Eliminate races in the SDMA send error path
5869 - pinctrl: meson: fix pinconf bias disable
5870 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
5871 - cpufreq: imx6q: add return value check for voltage scale
5872 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
5873 - crypto: simd - correctly take reqsize of wrapped skcipher into account
5874 - floppy: fix race condition in __floppy_read_block_0()
5875 - powerpc/io: Fix the IO workarounds code to work with Radix
5876 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
5877 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
5878 - kdb: Use strscpy with destination buffer size
5879 - powerpc/numa: Suppress "VPHN is not supported" messages
5880 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
5881 - mm, page_alloc: check for max order in hot path
5882 - arm64: remove no-op -p linker flag
5883 - ubi: fastmap: Check each mapping only once
5884 - Input: xpad - add PDP device id 0x02a4
5885 - Input: xpad - fix some coding style issues
5886 - Input: xpad - avoid using __set_bit() for capabilities
5887 - Input: xpad - add support for Xbox1 PDP Camo series gamepad
5888 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
5889 - kbuild: allow to use GCC toolchain not in Clang search path
5890 - PCI: endpoint: Populate func_no before calling pci_epc_add_epf()
5891 - i40iw: Fix memory leak in error path of create QP
5892 - clk: samsung: exynos5250: Add missing clocks for FIMC LITE SYSMMU devices
5893 - ARM: dts: exynos: Fix invalid node referenced by i2c20 alias in Peach Pit
5894 and Pi
5895 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
5896 - tty: wipe buffer.
5897 - tty: wipe buffer if not echoing data
5898 - lan78xx: Read MAC address from DT if present
5899 - s390/mm: Check for valid vma before zapping in gmap_discard
5900 - rcu: Make need_resched() respond to urgent RCU-QS needs
5901 - net: ieee802154: 6lowpan: fix frag reassembly
5902 - EVM: Add support for portable signature format
5903 - ima: re-introduce own integrity cache lock
5904 - ima: re-initialize iint->atomic_flags
5905 - xhci: Fix leaking USB3 shared_hcd at xhci removal
5906 - Documentation/security-bugs: Clarify treatment of embargoed information
5907 - Documentation/security-bugs: Postpone fix publication in exceptional cases
5908 - ACPICA: AML interpreter: add region addresses in global list during
5909 initialization
5910 - fsnotify: generalize handling of extra event flags
5911 - pinctrl: meson: fix gxbb ao pull register bits
5912 - pinctrl: meson: fix gxl ao pull register bits
5913 - pinctrl: meson: fix meson8 ao pull register bits
5914 - pinctrl: meson: fix meson8b ao pull register bits
5915 - riscv: add missing vdso_install target
5916 - media: ov5640: fix wrong binning value in exposure calculation
5917 - media: ov5640: fix auto controls values when switching to manual mode
5918 - mm/huge_memory: rename freeze_page() to unmap_page()
5919 - mm/huge_memory.c: reorder operations in __split_huge_page_tail()
5920 - mm/huge_memory: splitting set mapping+index before unfreeze
5921 - mm/huge_memory: fix lockdep complaint on 32-bit i_size_read()
5922 - mm/khugepaged: collapse_shmem() stop if punched or truncated
5923 - mm/khugepaged: fix crashes due to misaccounted holes
5924 - mm/khugepaged: collapse_shmem() remember to clear holes
5925 - mm/khugepaged: minor reorderings in collapse_shmem()
5926 - mm/khugepaged: collapse_shmem() without freezing new_page
5927 - mm/khugepaged: collapse_shmem() do not crash on Compound
5928 - media: em28xx: Fix use-after-free when disconnecting
5929 - ubi: Initialize Fastmap checkmapping correctly
5930 - libceph: store ceph_auth_handshake pointer in ceph_connection
5931 - libceph: factor out __prepare_write_connect()
5932 - libceph: factor out __ceph_x_decrypt()
5933 - libceph: factor out encrypt_authorizer()
5934 - libceph: add authorizer challenge
5935 - libceph: implement CEPHX_V2 calculation mode
5936 - net/tls: Fixed return value when tls_complete_pending_work() fails
5937 - wil6210: missing length check in wmi_set_ie
5938 - btrfs: validate type when reading a chunk
5939 - btrfs: Verify that every chunk has corresponding block group at mount time
5940 - btrfs: tree-checker: Add checker for dir item
5941 - btrfs: tree-checker: use %zu format string for size_t
5942 - btrfs: tree-check: reduce stack consumption in check_dir_item
5943 - btrfs: tree-checker: Verify block_group_item
5944 - btrfs: tree-checker: Detect invalid and empty essential trees
5945 - btrfs: Check that each block group has corresponding chunk at mount time
5946 - btrfs: tree-checker: Check level for leaves and nodes
5947 - btrfs: tree-checker: Fix misleading group system information
5948 - f2fs: check blkaddr more accuratly before issue a bio
5949 - f2fs: enhance sanity_check_raw_super() to avoid potential overflow
5950 - f2fs: clean up with is_valid_blkaddr()
5951 - f2fs: introduce and spread verify_blkaddr
5952 - f2fs: fix to do sanity check with secs_per_zone
5953 - f2fs: fix to do sanity check with user_block_count
5954 - f2fs: fix to do sanity check with node footer and iblocks
5955 - f2fs: fix to do sanity check with block address in main area
5956 - f2fs: fix to do sanity check with i_extra_isize
5957 - f2fs: fix to do sanity check with cp_pack_start_sum
5958 - net: skb_scrub_packet(): Scrub offload_fwd_mark
5959 - net: thunderx: set xdp_prog to NULL if bpf_prog_add fails
5960 - virtio-net: disable guest csum during XDP set
5961 - virtio-net: fail XDP set if guest csum is negotiated
5962 - net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue
5963 - packet: copy user buffers before orphan or clone
5964 - rapidio/rionet: do not free skb before reading its length
5965 - usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2
5966 - kvm: mmu: Fix race in emulated page table writes
5967 - KVM: x86: Fix kernel info-leak in KVM_HC_CLOCK_PAIRING hypercall
5968 - xtensa: enable coprocessors that are being flushed
5969 - xtensa: fix coprocessor context offset definitions
5970 - xtensa: fix coprocessor part of ptrace_{get,set}xregs
5971 - Btrfs: ensure path name is null terminated at btrfs_control_ioctl
5972 - btrfs: relocation: set trans to be NULL after ending transaction
5973 - PCI: layerscape: Fix wrong invocation of outbound window disable accessor
5974 - arm64: dts: rockchip: Fix PCIe reset polarity for rk3399-puma-haikou.
5975 - x86/fpu: Disable bottom halves while loading FPU registers
5976 - perf/x86/intel: Move branch tracing setup to the Intel-specific source file
5977 - perf/x86/intel: Add generic branch tracing check to intel_pmu_has_bts()
5978 - fs: fix lost error code in dio_complete
5979 - ALSA: wss: Fix invalid snd_free_pages() at error path
5980 - ALSA: ac97: Fix incorrect bit shift at AC97-SPSA control write
5981 - ALSA: control: Fix race between adding and removing a user element
5982 - ALSA: sparc: Fix invalid snd_free_pages() at error path
5983 - ALSA: hda/realtek - Support ALC300
5984 - ALSA: hda/realtek - fix headset mic detection for MSI MS-B171
5985 - ext2: fix potential use after free
5986 - ARM: dts: rockchip: Remove @0 from the veyron memory node
5987 - dmaengine: at_hdmac: fix memory leak in at_dma_xlate()
5988 - dmaengine: at_hdmac: fix module unloading
5989 - staging: vchiq_arm: fix compat VCHIQ_IOC_AWAIT_COMPLETION
5990 - staging: rtl8723bs: Add missing return for cfg80211_rtw_get_station
5991 - usb: core: quirks: add RESET_RESUME quirk for Cherry G230 Stream series
5992 - Revert "usb: dwc3: gadget: skip Set/Clear Halt when invalid"
5993 - iio:st_magn: Fix enable device after trigger
5994 - lib/test_kmod.c: fix rmmod double free
5995 - mm: use swp_offset as key in shmem_replace_page()
5996 - misc: mic/scif: fix copy-paste error in scif_create_remote_lookup
5997 - binder: fix race that allows malicious free of live buffer
5998 - libceph: weaken sizeof check in ceph_x_verify_authorizer_reply()
5999 - libceph: check authorizer reply/challenge length before reading
6000 - f2fs: fix missing up_read
6001 - net: don't keep lonely packets forever in the gro hash
6002 - net: phy: add workaround for issue where PHY driver doesn't bind to the
6003 device
6004 - KVM: nVMX/nSVM: Fix bug which sets vcpu->arch.tsc_offset to L1 tsc_offset
6005 - udf: Allow mounting volumes with incorrect identification strings
6006 - btrfs: Always try all copies when reading extent buffers
6007 - Btrfs: fix rare chances for data loss when doing a fast fsync
6008 - Btrfs: fix race between enabling quotas and subvolume creation
6009 - perf/x86/intel: Disallow precise_ip on BTS events
6010 - ALSA: hda: Add ASRock H81M-HDS to the power_save blacklist
6011 - ALSA: hda: Add ASRock N68C-S UCC the power_save blacklist
6012 - function_graph: Create function_graph_enter() to consolidate architecture
6013 code
6014 - ARM: function_graph: Simplify with function_graph_enter()
6015 - microblaze: function_graph: Simplify with function_graph_enter()
6016 - x86/function_graph: Simplify with function_graph_enter()
6017 - powerpc/function_graph: Simplify with function_graph_enter()
6018 - sh/function_graph: Simplify with function_graph_enter()
6019 - sparc/function_graph: Simplify with function_graph_enter()
6020 - parisc: function_graph: Simplify with function_graph_enter()
6021 - s390/function_graph: Simplify with function_graph_enter()
6022 - arm64: function_graph: Simplify with function_graph_enter()
6023 - MIPS: function_graph: Simplify with function_graph_enter()
6024 - function_graph: Make ftrace_push_return_trace() static
6025 - function_graph: Use new curr_ret_depth to manage depth instead of
6026 curr_ret_stack
6027 - function_graph: Have profiler use curr_ret_stack and not depth
6028 - function_graph: Move return callback before update of curr_ret_stack
6029 - function_graph: Reverse the order of pushing the ret_stack and the callback
6030 - ext2: initialize opts.s_mount_opt as zero before using it
6031 - ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0
6032 - staging: most: use format specifier "%s" in snprintf
6033 - iio/hid-sensors: Fix IIO_CHAN_INFO_RAW returning wrong values for signed
6034 numbers
6035 - mm: cleancache: fix corruption on missed inode invalidation
6036
6037 * Bionic update: upstream stable patchset 2019-07-17 (LP: #1836968) //
6038 CVE-2000-1134 // CVE-2007-3852 // CVE-2008-0525 // CVE-2009-0416 //
6039 CVE-2011-4834 // CVE-2015-1838 // CVE-2015-7442 // CVE-2016-7489
6040 - namei: allow restricted O_CREAT of FIFOs and regular files
6041
6042 * bcache: risk of data loss on I/O errors in backing or caching devices
6043 (LP: #1829563)
6044 - bcache: add CACHE_SET_IO_DISABLE to struct cache_set flags
6045 - bcache: add stop_when_cache_set_failed option to backing device
6046 - bcache: fix inaccurate io state for detached bcache devices
6047 - bcache: add backing_request_endio() for bi_end_io
6048 - bcache: add io_disable to struct cached_dev
6049 - bcache: store disk name in struct cache and struct cached_dev
6050 - bcache: count backing device I/O error for writeback I/O
6051 - bcache: add wait_for_kthread_stop() in bch_allocator_thread()
6052 - bcache: set dc->io_disable to true in conditional_stop_bcache_device()
6053 - bcache: stop bcache device when backing device is offline
6054 - bcache: fix ioctl in flash device
6055
6056 * Bionic update: upstream stable patchset 2019-07-16 (LP: #1836802)
6057 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
6058 - spi: bcm-qspi: switch back to reading flash using smaller chunks
6059 - bcache: trace missed reading by cache_missed
6060 - bcache: fix miss key refill->end in writeback
6061 - hwmon: (pmbus) Fix page count auto-detection.
6062 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
6063 - cpufreq: conservative: Take limits changes into account properly
6064 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
6065 - parisc: Fix address in HPMC IVA
6066 - parisc: Fix map_pages() to not overwrite existing pte entries
6067 - parisc: Fix exported address of os_hpmc handler
6068 - ALSA: hda - Add quirk for ASUS G751 laptop
6069 - ALSA: hda - Fix headphone pin config for ASUS G751
6070 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
6071 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
6072 - x86/xen: Fix boot loader version reported for PVH guests
6073 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
6074 option without value is provided
6075 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
6076 - bpf: do not blindly change rlimit in reuseport net selftest
6077 - Revert "perf tools: Fix PMU term format max value calculation"
6078 - xfrm: policy: use hlist rcu variants on insert
6079 - perf vendor events intel: Fix wrong filter_band* values for uncore events
6080 - sched/fair: Fix the min_vruntime update logic in dequeue_entity()
6081 - perf tools: Fix use of alternatives to find JDIR
6082 - perf cpu_map: Align cpu map synthesized events properly.
6083 - x86/fpu: Remove second definition of fpu in __fpu__restore_sig()
6084 - net: qla3xxx: Remove overflowing shift statement
6085 - selftests: ftrace: Add synthetic event syntax testcase
6086 - i2c: rcar: cleanup DMA for all kinds of failure
6087 - locking/lockdep: Fix debug_locks off performance problem
6088 - ataflop: fix error handling during setup
6089 - swim: fix cleanup on setup error
6090 - nfp: devlink port split support for 1x100G CXP NIC
6091 - tun: Consistently configure generic netdev params via rtnetlink
6092 - s390/sthyi: Fix machine name validity indication
6093 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
6094 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
6095 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
6096 - perf tools: Free temporary 'sys' string in read_event_files()
6097 - perf tools: Cleanup trace-event-info 'tdata' leak
6098 - perf strbuf: Match va_{add,copy} with va_end
6099 - cpupower: Fix coredump on VMWare
6100 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
6101 - iwlwifi: pcie: avoid empty free RB queue
6102 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
6103 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
6104 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
6105 - cpufreq: dt: Try freeing static OPPs only if we have added them
6106 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
6107 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
6108 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
6109 - x86: boot: Fix EFI stub alignment
6110 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
6111 - brcmfmac: fix for proper support of 160MHz bandwidth
6112 - net: phy: phylink: ensure the carrier is off when starting phylink
6113 - block, bfq: correctly charge and reset entity service in all cases
6114 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
6115 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
6116 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
6117 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
6118 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
6119 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
6120 - iwlwifi: mvm: fix BAR seq ctrl reporting
6121 - ixgbevf: VF2VF TCP RSS
6122 - ath10k: schedule hardware restart if WMI command times out
6123 - thermal: da9062/61: Prevent hardware access during system suspend
6124 - cgroup, netclassid: add a preemption point to write_classid
6125 - scsi: esp_scsi: Track residual for PIO transfers
6126 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
6127 - KVM: nVMX: Clear reserved bits of #DB exit qualification
6128 - scsi: megaraid_sas: fix a missing-check bug
6129 - RDMA/core: Do not expose unsupported counters
6130 - IB/ipoib: Clear IPCB before icmp_send
6131 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
6132 - usb: host: ohci-at91: fix request of irq for optional gpio
6133 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
6134 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
6135 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
6136 - VMCI: Resource wildcard match fixed
6137 - PCI / ACPI: Enable wake automatically for power managed bridges
6138 - usb: gadget: udc: atmel: handle at91sam9rl PMC
6139 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
6140 - MD: fix invalid stored role for a disk
6141 - f2fs: fix to recover inode's i_flags during POR
6142 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
6143 - coresight: etb10: Fix handling of perf mode
6144 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
6145 - crypto: caam - fix implicit casts in endianness helpers
6146 - usb: chipidea: Prevent unbalanced IRQ disable
6147 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
6148 - uio: ensure class is registered before devices
6149 - scsi: lpfc: Correct soft lockup when running mds diagnostics
6150 - scsi: lpfc: Correct race with abort on completion path
6151 - f2fs: report error if quota off error during umount
6152 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
6153 init
6154 - mfd: menelaus: Fix possible race condition and leak
6155 - dmaengine: dma-jz4780: Return error if not probed from DT
6156 - IB/rxe: fix for duplicate request processing and ack psns
6157 - ALSA: hda: Check the non-cached stream buffers more explicitly
6158 - cpupower: Fix AMD Family 0x17 msr_pstate size
6159 - f2fs: fix to account IO correctly
6160 - ARM: dts: exynos: Remove "cooling-{min|max}-level" for CPU nodes
6161 - arm: dts: exynos: Add missing cooling device properties for CPUs
6162 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
6163 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
6164 - xen-swiotlb: use actually allocated size on check physical continuous
6165 - tpm: Restore functionality to xen vtpm driver.
6166 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
6167 - xen/balloon: Support xend-based toolstack
6168 - xen: fix race in xen_qlock_wait()
6169 - xen: make xen_qlock_wait() nestable
6170 - xen/pvh: increase early stack size
6171 - xen/pvh: don't try to unplug emulated devices
6172 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
6173 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
6174 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
6175 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
6176 - net/ipv4: defensive cipso option parsing
6177 - dmaengine: ppc4xx: fix off-by-one build failure
6178 - dmaengine: stm32-dma: fix incomplete configuration in cyclic mode
6179 - libnvdimm: Hold reference on parent while scheduling async init
6180 - libnvdimm, region: Fail badblocks listing for inactive regions
6181 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
6182 - IB/mlx5: Fix MR cache initialization
6183 - jbd2: fix use after free in jbd2_log_do_checkpoint()
6184 - gfs2_meta: ->mount() can get NULL dev_name
6185 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
6186 - ext4: fix setattr project check in fssetxattr ioctl
6187 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
6188 - ext4: fix use-after-free race in ext4_remount()'s error path
6189 - EDAC, amd64: Add Family 17h, models 10h-2fh support
6190 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
6191 - EDAC, skx_edac: Fix logical channel intermediate decoding
6192 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
6193 - PCI/ASPM: Fix link_state teardown on device removal
6194 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
6195 - PCI: vmd: White list for fast interrupt handlers
6196 - signal/GenWQE: Fix sending of SIGKILL
6197 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
6198 - crypto: lrw - Fix out-of bounds access on counter overflow
6199 - crypto: tcrypt - fix ghash-generic speed test
6200 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
6201 - ima: fix showing large 'violations' or 'runtime_measurements_count'
6202 - hugetlbfs: dirty pages as they are added to pagecache
6203 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
6204 - KVM: arm64: Fix caching of host MDCR_EL2 value
6205 - kbuild: fix kernel/bounds.c 'W=1' warning
6206 - iio: ad5064: Fix regulator handling
6207 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
6208 - iio: adc: at91: fix acking DRDY irq on simple conversions
6209 - iio: adc: at91: fix wrong channel number in triggered buffer mode
6210 - w1: omap-hdq: fix missing bus unregister at removal
6211 - smb3: allow stats which track session and share reconnects to be reset
6212 - smb3: do not attempt cifs operation in smb3 query info error path
6213 - smb3: on kerberos mount if server doesn't specify auth type use krb5
6214 - printk: Fix panic caused by passing log_buf_len to command line
6215 - genirq: Fix race on spurious interrupt detection
6216 - NFSv4.1: Fix the r/wsize checking
6217 - nfs: Fix a missed page unlock after pg_doio()
6218 - nfsd: Fix an Oops in free_session()
6219 - lockd: fix access beyond unterminated strings in prints
6220 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
6221 - dm zoned: fix metadata block ref counting
6222 - dm zoned: fix various dmz_get_mblock() issues
6223 - powerpc/msi: Fix compile error on mpc83xx
6224 - MIPS: OCTEON: fix out of bounds array access on CN68XX
6225 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
6226 - TC: Set DMA masks for devices
6227 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
6228 - kgdboc: Passing ekgdboc to command line causes panic
6229 - xen: fix xen_qlock_wait()
6230 - xen-blkfront: fix kernel panic with negotiate_mq error path
6231 - media: em28xx: use a default format if TRY_FMT fails
6232 - media: tvp5150: avoid going past array on v4l2_querymenu()
6233 - media: em28xx: fix input name for Terratec AV 350
6234 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
6235 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
6236 - arm64: lse: remove -fcall-used-x0 flag
6237 - rpmsg: smd: fix memory leak on channel create
6238 - Cramfs: fix abad comparison when wrap-arounds occur
6239 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
6240 - arm64: dts: stratix10: Correct System Manager register size
6241 - soc/tegra: pmc: Fix child-node lookup
6242 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
6243 - btrfs: Handle owner mismatch gracefully when walking up tree
6244 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
6245 - btrfs: fix error handling in free_log_tree
6246 - btrfs: Enhance btrfs_trim_fs function to handle error better
6247 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
6248 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
6249 - btrfs: don't attempt to trim devices that don't support it
6250 - btrfs: wait on caching when putting the bg cache
6251 - btrfs: protect space cache inode alloc with GFP_NOFS
6252 - btrfs: reset max_extent_size on clear in a bitmap
6253 - btrfs: make sure we create all new block groups
6254 - Btrfs: fix warning when replaying log after fsync of a tmpfile
6255 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
6256 - btrfs: qgroup: Dirty all qgroups before rescan
6257 - Btrfs: fix null pointer dereference on compressed write path error
6258 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
6259 - btrfs: set max_extent_size properly
6260 - btrfs: don't use ctl->free_space for max_extent_size
6261 - btrfs: only free reserved extent if we didn't insert it
6262 - btrfs: don't run delayed_iputs in commit
6263 - btrfs: move the dio_sem higher up the callchain
6264 - Btrfs: fix use-after-free during inode eviction
6265 - Btrfs: fix use-after-free when dumping free space
6266 - Btrfs: fix fsync after hole punching when using no-holes feature
6267 - net: sched: Remove TCA_OPTIONS from policy
6268 - bpf: wait for running BPF programs when updating map-in-map
6269 - MD: fix invalid stored role for a disk - try2
6270 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
6271 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
6272 - bcache: correct dirty data statistics
6273 - block: don't deal with discard limit in blkdev_issue_discard()
6274 - block: make sure discard bio is aligned with logical block size
6275 - block: make sure writesame bio is aligned with logical block size
6276 - dma-mapping: fix panic caused by passing empty cma command line argument
6277 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
6278 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
6279 opcodes
6280 - kprobes/x86: Use preempt_enable() in optimized_callback()
6281 - mailbox: PCC: handle parse error
6282 - ALSA: hda: Add 2 more models to the power_save blacklist
6283 - drm: fix use of freed memory in drm_mode_setcrtc
6284 - nvme: remove ns sibling before clearing path
6285 - nfp: flower: fix pedit set actions for multiple partial masks
6286 - nfp: flower: use offsets provided by pedit instead of index for ipv6
6287 - perf report: Don't crash on invalid inline debug information
6288 - drm: Get ref on CRTC commit object when waiting for flip_done
6289 - net: socionext: Reset tx queue in ndo_stop
6290 - lightnvm: pblk: fix race on sysfs line state
6291 - lightnvm: pblk: fix race condition on metadata I/O
6292 - bcache: Populate writeback_rate_minimum attribute
6293 - sdhci: acpi: add free_slot callback
6294 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
6295 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
6296 - ACPI/PPTT: Handle architecturally unknown cache types
6297 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
6298 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
6299 sunxi_pinctrl_build_state
6300 - arm64: entry: Allow handling of undefined instructions from EL1
6301 - bpf/verifier: fix verifier instability
6302 - gpio: brcmstb: allow 0 width GPIO banks
6303 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
6304 - thermal: rcar_thermal: Prevent doing work after unbind
6305 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
6306 - f2fs: clear PageError on the read path
6307 - xprtrdma: Reset credit grant properly after a disconnect
6308 - nvmem: check the return value of nvmem_add_cells()
6309 - f2fs: avoid sleeping under spin_lock
6310 - f2fs: fix to recover cold bit of inode block during POR
6311 - OPP: Free OPP table properly on performance state irregularities
6312 - IB/rxe: Revise the ib_wr_opcode enum
6313 - ext4: fix EXT4_IOC_SWAP_BOOT
6314 - selinux: fix mounting of cgroup2 under older policies
6315 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
6316 - NFC: nfcmrvl_uart: fix OF child-node lookup
6317 - media: ov7670: make "xclk" clock optional
6318 - powerpc/tm: Fix HFSCR bit for no suspend case
6319 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
6320 - MIPS: memset: Fix CPU_DADDI_WORKAROUNDS `small_fixup' regression
6321 - power: supply: twl4030-charger: fix OF sibling-node lookup
6322 - ocxl: Fix access to the AFU Descriptor Data
6323 - net: bcmgenet: fix OF child-node lookup
6324 - media: cec: make cec_get_edid_spa_location() an inline function
6325 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
6326 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
6327 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
6328 - drm/mediatek: fix OF sibling-node lookup
6329 - media: replace ADOBERGB by OPRGB
6330 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
6331 - btrfs: fix error handling in btrfs_dev_replace_start
6332 - btrfs: keep trim from interfering with transaction commits
6333 - Btrfs: don't clean dirty pages during buffered writes
6334 - btrfs: release metadata before running delayed refs
6335 - Btrfs: fix deadlock when writing out free space caches
6336 - btrfs: reset max_extent_size properly
6337 - btrfs: fix insert_reserved error handling
6338 - powerpc/traps: restore recoverability of machine_check interrupts
6339 - powerpc/64/module: REL32 relocation range check
6340 - powerpc/mm: Fix page table dump to work on Radix
6341 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
6342 - tty: check name length in tty_find_polling_driver()
6343 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
6344 - powerpc/nohash: fix undefined behaviour when testing page size support
6345 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
6346 - drm/omap: fix memory barrier bug in DMM driver
6347 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
6348 - media: pci: cx23885: handle adding to list failure
6349 - media: coda: don't overwrite h.264 profile_idc on decoder instance
6350 - MIPS: kexec: Mark CPU offline before disabling local IRQ
6351 - powerpc/boot: Ensure _zimage_start is a weak symbol
6352 - powerpc/memtrace: Remove memory in chunks
6353 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
6354 - sc16is7xx: Fix for multi-channel stall
6355 - media: tvp5150: fix width alignment during set_selection()
6356 - powerpc/selftests: Wait all threads to join
6357 - staging:iio:ad7606: fix voltage scales
6358 - 9p locks: fix glock.client_id leak in do_lock
6359 - 9p: clear dangling pointers in p9stat_free
6360 - ovl: fix error handling in ovl_verify_set_fh()
6361 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
6362 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
6363 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
6364 - scsi: qla2xxx: shutdown chip if reset fail
6365 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
6366 - ovl: fix recursive oi->lock in ovl_link()
6367 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
6368 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
6369 - xtensa: add NOTES section to the linker script
6370 - xtensa: make sure bFLT stack is 16 byte aligned
6371 - xtensa: fix boot parameters address translation
6372 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
6373 - clk: s2mps11: Fix matching when built as module and DT node contains
6374 compatible
6375 - clk: at91: Fix division by zero in PLL recalc_rate()
6376 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
6377 - clk: mvebu: use correct bit for 98DX3236 NAND
6378 - libceph: bump CEPH_MSG_MAX_DATA_LEN
6379 - mach64: fix display corruption on big endian machines
6380 - mach64: fix image corruption due to reading accelerator registers
6381 - reset: hisilicon: fix potential NULL pointer dereference
6382 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
6383 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
6384 - SCSI: fix queue cleanup race before queue initialization is done
6385 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
6386 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
6387 - ocfs2: free up write context when direct IO failed
6388 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
6389 - netfilter: conntrack: fix calculation of next bucket number in early_drop
6390 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
6391 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
6392 - of, numa: Validate some distance map rules
6393 - x86/cpu/vmware: Do not trace vmware_sched_clock()
6394 - x86/hyper-v: Enable PIT shutdown quirk
6395 - termios, tty/tty_baudrate.c: fix buffer overrun
6396 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
6397 - watchdog/core: Add missing prototypes for weak functions
6398 - btrfs: fix pinned underflow after transaction aborted
6399 - Btrfs: fix cur_offset in the error case for nocow
6400 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
6401 - Btrfs: fix data corruption due to cloning of eof block
6402 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
6403 - ext4: add missing brelse() update_backups()'s error path
6404 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
6405 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
6406 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
6407 - ext4: missing !bh check in ext4_xattr_inode_write()
6408 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
6409 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
6410 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
6411 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
6412 - ext4: avoid possible double brelse() in add_new_gdb() on error path
6413 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
6414 - ext4: fix possible leak of s_journal_flag_rwsem in error path
6415 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
6416 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
6417 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
6418 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
6419 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
6420 - mount: Prevent MNT_DETACH from disconnecting locked mounts
6421 - kdb: use correct pointer when 'btc' calls 'btt'
6422 - kdb: print real address of pointers instead of hashed addresses
6423 - sunrpc: correct the computation for page_ptr when truncating
6424 - rtc: hctosys: Add missing range error reporting
6425 - configfs: replace strncpy with memcpy
6426 - gfs2: Put bitmap buffers in put_super
6427 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
6428 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
6429 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
6430 - efi/arm/libstub: Pack FDT after populating it
6431 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
6432 - drm/nouveau: Check backlight IDs are >= 0, not > 0
6433 - drm/dp_mst: Check if primary mstb is null
6434 - drm/i915: Restore vblank interrupts earlier
6435 - drm/i915: Don't unset intel_connector->mst_port
6436 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
6437 - drm/i915: Large page offsets for pread/pwrite
6438 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
6439 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
6440 - drm/i915: Mark pin flags as u64
6441 - drm/i915/execlists: Force write serialisation into context image vs
6442 execution
6443 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
6444 - ovl: check whiteout in ovl_create_over_whiteout()
6445 - nvme-loop: fix kernel oops in case of unhandled command
6446 - Input: wm97xx-ts - fix exit path
6447 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
6448 - tracing/kprobes: Check the probe on unloaded module correctly
6449 - drm/amdgpu/powerplay: fix missing break in switch statements
6450 - udf: Prevent write-unsupported filesystem to be remounted read-write
6451 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
6452 - zram: close udev startup race condition as default groups
6453 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
6454 - bonding/802.3ad: fix link_failure_count tracking
6455 - hwmon: (core) Fix double-free in __hwmon_device_register()
6456 - perf stat: Handle different PMU names with common prefix
6457 - mnt: fix __detach_mounts infinite loop
6458 - NFSv4: Don't exit the state manager without clearing
6459 NFS4CLNT_MANAGER_RUNNING
6460 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
6461 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
6462 panel's native mode
6463 - drm/i915: Fix ilk+ watermarks when disabling pipes
6464 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
6465
6466 * [SRU][B/B-OEM]Fix resume failure on some TPM chips (LP: #1836031)
6467 - tpm: tpm_try_transmit() refactor error flow.
6468
6469 * Linux md raid-10 freezes during resync (LP: #1767992)
6470 - md: fix raid10 hang issue caused by barrier
6471
6472 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
6473 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
6474
6475 * CVE-2019-12614
6476 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
6477
6478 * x86: mm: early boot problem on i386 with KPTI enabled (LP: #1827884)
6479 - Revert "perf/core: Make sure the ring-buffer is mapped in all page-tables"
6480 - x86/mm: Clarify hardware vs. software "error_code"
6481 - x86/mm: Break out kernel address space handling
6482 - x86/mm: Break out user address space handling
6483 - x86/mm/fault: Allow stack access below %rsp
6484
6485 * bnx2x driver causes 100% CPU load (LP: #1832082)
6486 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
6487
6488 * Sometimes touchpad detected as mouse(i2c designware fails to get adapter
6489 number) (LP: #1835150)
6490 - i2c: i2c-designware-platdrv: Cleanup setting of the adapter number
6491 - i2c: i2c-designware-platdrv: Always use a dynamic adapter number
6492
6493 * HP EliteBook 745 G5 (Ryzen 2500U) fails to boot unless `mce=off` is set on
6494 command line (LP: #1796443)
6495 - x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models
6496 - x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk
6497 - x86/MCE: Add an MCE-record filtering function
6498 - x86/MCE/AMD: Don't report L1 BTB MCA errors on some family 17h models
6499
6500 * Bionic update: upstream stable patchset 2019-07-15 (LP: #1836654)
6501 - media: af9035: prevent buffer overflow on write
6502 - batman-adv: Avoid probe ELP information leak
6503 - batman-adv: Fix segfault when writing to throughput_override
6504 - batman-adv: Fix segfault when writing to sysfs elp_interval
6505 - batman-adv: Prevent duplicated gateway_node entry
6506 - batman-adv: Prevent duplicated nc_node entry
6507 - batman-adv: Prevent duplicated softif_vlan entry
6508 - batman-adv: Prevent duplicated global TT entry
6509 - batman-adv: Prevent duplicated tvlv handler
6510 - batman-adv: fix backbone_gw refcount on queue_work() failure
6511 - batman-adv: fix hardif_neigh refcount on queue_work() failure
6512 - clocksource/drivers/ti-32k: Add CLOCK_SOURCE_SUSPEND_NONSTOP flag for non-
6513 am43 SoCs
6514 - scsi: ibmvscsis: Fix a stringop-overflow warning
6515 - scsi: ibmvscsis: Ensure partition name is properly NUL terminated
6516 - intel_th: pci: Add Ice Lake PCH support
6517 - Input: atakbd - fix Atari keymap
6518 - Input: atakbd - fix Atari CapsLock behaviour
6519 - net: emac: fix fixed-link setup for the RTL8363SB switch
6520 - ravb: do not write 1 to reserved bits
6521 - PCI: dwc: Fix scheduling while atomic issues
6522 - drm: mali-dp: Call drm_crtc_vblank_reset on device init
6523 - scsi: ipr: System hung while dlpar adding primary ipr adapter back
6524 - scsi: sd: don't crash the host on invalid commands
6525 - net/mlx4: Use cpumask_available for eq->affinity_mask
6526 - clocksource/drivers/fttmr010: Fix set_next_event handler
6527 - powerpc/tm: Fix userspace r13 corruption
6528 - powerpc/tm: Avoid possible userspace r1 corruption on reclaim
6529 - iommu/amd: Return devid as alias for ACPI HID devices
6530 - ARC: build: Get rid of toolchain check
6531 - ARC: build: Don't set CROSS_COMPILE in arch's Makefile
6532 - HID: quirks: fix support for Apple Magic Keyboards
6533 - staging: ccree: check DMA pool buf !NULL before free
6534 - net/smc: fix sizeof to int comparison
6535 - qed: Fix populating the invalid stag value in multi function mode.
6536 - RDMA/uverbs: Fix validity check for modify QP
6537 - bpf: test_maps, only support ESTABLISHED socks
6538 - RDMA/bnxt_re: Fix system crash during RDMA resource initialization
6539 - RISC-V: include linux/ftrace.h in asm-prototypes.h
6540 - powerpc/numa: Use associativity if VPHN hcall is successful
6541 - x86/boot: Fix kexec booting failure in the SEV bit detection code
6542 - xfrm: Validate address prefix lengths in the xfrm selector.
6543 - xfrm6: call kfree_skb when skb is toobig
6544 - xfrm: reset transport header back to network header after all input
6545 transforms ahave been applied
6546 - xfrm: reset crypto_done when iterating over multiple input xfrms
6547 - mac80211: Always report TX status
6548 - cfg80211: reg: Init wiphy_idx in regulatory_hint_core()
6549 - mac80211: fix pending queue hang due to TX_DROP
6550 - cfg80211: Address some corner cases in scan result channel updating
6551 - mac80211: TDLS: fix skb queue/priority assignment
6552 - mac80211: fix TX status reporting for ieee80211s
6553 - ARM: 8799/1: mm: fix pci_ioremap_io() offset check
6554 - xfrm: validate template mode
6555 - netfilter: bridge: Don't sabotage nf_hook calls from an l3mdev
6556 - arm64: hugetlb: Fix handling of young ptes
6557 - ARM: dts: BCM63xx: Fix incorrect interrupt specifiers
6558 - net: macb: Clean 64b dma addresses if they are not detected
6559 - soc: fsl: qbman: qman: avoid allocating from non existing gen_pool
6560 - soc: fsl: qe: Fix copy/paste bug in ucc_get_tdm_sync_shift()
6561 - mac80211_hwsim: do not omit multicast announce of first added radio
6562 - Bluetooth: SMP: fix crash in unpairing
6563 - pxa168fb: prepare the clock
6564 - qed: Avoid implicit enum conversion in qed_set_tunn_cls_info
6565 - qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv
6566 - qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor
6567 - qed: Avoid constant logical operation warning in qed_vf_pf_acquire
6568 - qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt
6569 - asix: Check for supported Wake-on-LAN modes
6570 - ax88179_178a: Check for supported Wake-on-LAN modes
6571 - lan78xx: Check for supported Wake-on-LAN modes
6572 - sr9800: Check for supported Wake-on-LAN modes
6573 - r8152: Check for supported Wake-on-LAN Modes
6574 - smsc75xx: Check for Wake-on-LAN modes
6575 - smsc95xx: Check for Wake-on-LAN modes
6576 - cfg80211: fix use-after-free in reg_process_hint()
6577 - perf/core: Fix perf_pmu_unregister() locking
6578 - perf/ring_buffer: Prevent concurent ring buffer access
6579 - perf/x86/intel/uncore: Fix PCI BDF address of M3UPI on SKX
6580 - perf/x86/amd/uncore: Set ThreadMask and SliceMask for L3 Cache perf events
6581 - net: fec: fix rare tx timeout
6582 - declance: Fix continuation with the adapter identification message
6583 - locking/ww_mutex: Fix runtime warning in the WW mutex selftest
6584 - be2net: don't flip hw_features when VXLANs are added/deleted
6585 - net: cxgb3_main: fix a missing-check bug
6586 - yam: fix a missing-check bug
6587 - ocfs2: fix crash in ocfs2_duplicate_clusters_by_page()
6588 - iwlwifi: mvm: check for short GI only for OFDM
6589 - iwlwifi: dbg: allow wrt collection before ALIVE
6590 - iwlwifi: fix the ALIVE notification layout
6591 - usbip: vhci_hcd: update 'status' file header and format
6592 - net/mlx5: Fix mlx5_get_vector_affinity function
6593 - powerpc/pseries: Add empty update_numa_cpu_lookup_table() for NUMA=n
6594 - dm integrity: fail early if required HMAC key is not available
6595 - net: phy: realtek: Use the dummy stubs for MMD register access for rtl8211b
6596 - net: phy: Add general dummy stubs for MMD register access
6597 - scsi: qla2xxx: Avoid double completion of abort command
6598 - kbuild: set no-integrated-as before incl. arch Makefile
6599 - IB/mlx5: Avoid passing an invalid QP type to firmware
6600 - l2tp: remove configurable payload offset
6601 - cifs: Use ULL suffix for 64-bit constant
6602 - KVM: x86: Update the exit_qualification access bits while walking an address
6603 - sparc64: Fix regression in pmdp_invalidate().
6604 - tpm: move the delay_msec increment after sleep in tpm_transmit()
6605 - bpf: sockmap, map_release does not hold refcnt for pinned maps
6606 - tpm: tpm_crb: relinquish locality on error path.
6607 - IB/usnic: Update with bug fixes from core code
6608 - mmc: dw_mmc-rockchip: correct property names in debug
6609 - MIPS: Workaround GCC __builtin_unreachable reordering bug
6610 - iio: buffer: fix the function signature to match implementation
6611 - selftests/powerpc: Add ptrace hw breakpoint test
6612 - scsi: ibmvfc: Avoid unnecessary port relogin
6613 - scsi: sd: Remember that READ CAPACITY(16) succeeded
6614 - btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf
6615 - net: phy: phylink: Don't release NULL GPIO
6616 - x86/paravirt: Fix some warning messages
6617 - net: stmmac: mark PM functions as __maybe_unused
6618 - kconfig: fix the rule of mainmenu_stmt symbol
6619 - libertas: call into generic suspend code before turning off power
6620 - compiler.h: Allow arch-specific asm/compiler.h
6621 - ARM: dts: imx53-qsb: disable 1.2GHz OPP
6622 - perf python: Use -Wno-redundant-decls to build with PYTHON=python3
6623 - rxrpc: Don't check RXRPC_CALL_TX_LAST after calling rxrpc_rotate_tx_window()
6624 - rxrpc: Only take the rwind and mtu values from latest ACK
6625 - rxrpc: Fix connection-level abort handling
6626 - selftests: rtnetlink.sh explicitly requires bash.
6627 - fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters()
6628 - mtd: spi-nor: Add support for is25wp series chips
6629 - ARM: dts: r8a7790: Correct critical CPU temperature
6630 - media: uvcvideo: Fix driver reference counting
6631 - Revert "netfilter: ipv6: nf_defrag: drop skb dst before queueing"
6632 - perf tools: Disable parallelism for 'make clean'
6633 - drm/i915/gvt: fix memory leak of a cmd_entry struct on error exit path
6634 - bridge: do not add port to router list when receives query with source
6635 0.0.0.0
6636 - net: bridge: remove ipv6 zero address check in mcast queries
6637 - ipv6: mcast: fix a use-after-free in inet6_mc_check
6638 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
6639 called
6640 - llc: set SOCK_RCU_FREE in llc_sap_add_socket()
6641 - net: fec: don't dump RX FIFO register when not available
6642 - net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs
6643 - net: sched: gred: pass the right attribute to gred_change_table_def()
6644 - net: socket: fix a missing-check bug
6645 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
6646 - net: udp: fix handling of CHECKSUM_COMPLETE packets
6647 - r8169: fix NAPI handling under high load
6648 - sctp: fix race on sctp_id2asoc
6649 - udp6: fix encap return code for resubmitting
6650 - virtio_net: avoid using netif_tx_disable() for serializing tx routine
6651 - ethtool: fix a privilege escalation bug
6652 - bonding: fix length of actor system
6653 - ip6_tunnel: Fix encapsulation layout
6654 - openvswitch: Fix push/pop ethernet validation
6655 - net/mlx5: Take only bit 24-26 of wqe.pftype_wq for page fault type
6656 - net: sched: Fix for duplicate class dump
6657 - net: drop skb on failure in ip_check_defrag()
6658 - net: fix pskb_trim_rcsum_slow() with odd trim offset
6659 - net/mlx5e: fix csum adjustments caused by RXFCS
6660 - rtnetlink: Disallow FDB configuration for non-Ethernet device
6661 - net: ipmr: fix unresolved entry dumps
6662 - net: bcmgenet: Poll internal PHY for GENETv5
6663 - net/sched: cls_api: add missing validation of netlink attributes
6664 - net/mlx5: Fix build break when CONFIG_SMP=n
6665 - mac80211_hwsim: fix locking when iterating radios during ns exit
6666 - rxrpc: Fix checks as to whether we should set up a new call
6667 - rxrpc: Fix transport sockopts to get IPv4 errors on an IPv6 socket
6668 - thunderbolt: Do not handle ICM events after domain is stopped
6669 - thunderbolt: Initialize after IOMMUs
6670 - RISCV: Fix end PFN for low memory
6671 - drm/amd/display: Signal hw_done() after waiting for flip_done()
6672 - powerpc/numa: Skip onlining a offline node in kdump path
6673 - mm/gup_benchmark: fix unsigned comparison to zero in __gup_benchmark_ioctl
6674 - perf report: Don't try to map ip to invalid map
6675 - perf record: Use unmapped IP for inline callchain cursors
6676 - rxrpc: Carry call state out of locked section in rxrpc_rotate_tx_window()
6677 - gpio: Assign gpio_irq_chip::parents to non-stack pointer
6678 - IB/mlx5: Unmap DMA addr from HCA before IOMMU
6679 - rds: RDS (tcp) hangs on sendto() to unresponding address
6680 - sparc64: Export __node_distance.
6681 - sparc64: Make corrupted user stacks more debuggable.
6682 - sparc64: Make proc_id signed.
6683 - sparc64: Set %l4 properly on trap return after handling signals.
6684 - sparc: Fix single-pcr perf event counter management.
6685 - sparc: Fix syscall fallback bugs in VDSO.
6686 - sparc: Throttle perf events properly.
6687 - eeprom: at24: Add support for address-width property
6688 - vfs: swap names of {do,vfs}_clone_file_range()
6689 - bpf: fix partial copy of map_ptr when dst is scalar
6690 - gpio: mxs: Get rid of external API call
6691 - xfs: truncate transaction does not modify the inobt
6692 - cachefiles: fix the race between cachefiles_bury_object() and rmdir(2)
6693 - drm/edid: VSDB yCBCr420 Deep Color mode bit definitions
6694 - drm: fb-helper: Reject all pixel format changing requests
6695 - cdc-acm: do not reset notification buffer index upon urb unlinking
6696 - cdc-acm: correct counting of UART states in serial state notification
6697 - cdc-acm: fix race between reset and control messaging
6698 - usb: usbip: Fix BUG: KASAN: slab-out-of-bounds in vhci_hub_control()
6699 - USB: fix the usbfs flag sanitization for control transfers
6700 - Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM
6701 - sched/fair: Fix throttle_list starvation with low CFS quota
6702 - x86/tsc: Force inlining of cyc2ns bits
6703 - x86, hibernate: Fix nosave_regions setup for hibernation
6704 - x86/percpu: Fix this_cpu_read()
6705 - x86/time: Correct the attribute on jiffies' definition
6706 - x86/fpu: Fix i486 + no387 boot crash by only saving FPU registers on context
6707 switch if there is an FPU
6708 - clk: sunxi-ng: sun4i: Set VCO and PLL bias current to lowest setting
6709 - drm/sun4i: Fix an ulong overflow in the dotclock driver
6710 - x86/swiotlb: Enable swiotlb for > 4GiG RAM on 32-bit kernels
6711
6712 * Colour banding in HP Pavilion 15-n233sl integrated display (LP: #1794387) //
6713 Bionic update: upstream stable patchset 2019-07-15 (LP: #1836654)
6714 - drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl
6715
6716 * Bionic update: upstream stable patchset 2019-07-12 (LP: #1836426)
6717 - drm/amd/pp: initialize result to before or'ing in data
6718 - drm/amdgpu: add another ATPX quirk for TOPAZ
6719 - tools/power turbostat: fix possible sprintf buffer overflow
6720 - mac80211: Run TXQ teardown code before de-registering interfaces
6721 - mac80211_hwsim: require at least one channel
6722 - btrfs: btrfs_shrink_device should call commit transaction at the end
6723 - scsi: csiostor: add a check for NULL pointer after kmalloc()
6724 - mac80211: correct use of IEEE80211_VHT_CAP_RXSTBC_X
6725 - mac80211_hwsim: correct use of IEEE80211_VHT_CAP_RXSTBC_X
6726 - gpio: adp5588: Fix sleep-in-atomic-context bug
6727 - mac80211: mesh: fix HWMP sequence numbering to follow standard
6728 - mac80211: avoid kernel panic when building AMSDU from non-linear SKB
6729 - gpiolib: acpi: Switch to cansleep version of GPIO library call
6730 - gpiolib-acpi: Register GpioInt ACPI event handlers from a late_initcall
6731 - cfg80211: nl80211_update_ft_ies() to validate NL80211_ATTR_IE
6732 - mac80211: do not convert to A-MSDU if frag/subframe limited
6733 - mac80211: always account for A-MSDU header changes
6734 - tools/kvm_stat: fix handling of invalid paths in debugfs provider
6735 - gpio: Fix crash due to registration race
6736 - ARC: atomics: unbork atomic_fetch_##op()
6737 - md/raid5-cache: disable reshape completely
6738 - RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0
6739 - i2c: uniphier: issue STOP only for last message or I2C_M_STOP
6740 - i2c: uniphier-f: issue STOP only for last message or I2C_M_STOP
6741 - net: cadence: Fix a sleep-in-atomic-context bug in macb_halt_tx()
6742 - fs/cifs: don't translate SFM_SLASH (U+F026) to backslash
6743 - mac80211: fix an off-by-one issue in A-MSDU max_subframe computation
6744 - cfg80211: fix a type issue in ieee80211_chandef_to_operating_class()
6745 - mac80211: fix a race between restart and CSA flows
6746 - mac80211: Fix station bandwidth setting after channel switch
6747 - mac80211: don't Tx a deauth frame if the AP forbade Tx
6748 - mac80211: shorten the IBSS debug messages
6749 - tools/vm/slabinfo.c: fix sign-compare warning
6750 - tools/vm/page-types.c: fix "defined but not used" warning
6751 - mm: madvise(MADV_DODUMP): allow hugetlbfs pages
6752 - netfilter: xt_cluster: add dependency on conntrack module
6753 - HID: add support for Apple Magic Keyboards
6754 - usb: gadget: fotg210-udc: Fix memory leak of fotg210->ep[i]
6755 - HID: hid-saitek: Add device ID for RAT 7 Contagion
6756 - scsi: qedi: Add the CRC size within iSCSI NVM image
6757 - perf evsel: Fix potential null pointer dereference in perf_evsel__new_idx()
6758 - perf util: Fix bad memory access in trace info.
6759 - perf probe powerpc: Ignore SyS symbols irrespective of endianness
6760 - netfilter: nf_tables: release chain in flushing set
6761 - Revert "iio: temperature: maxim_thermocouple: add MAX31856 part"
6762 - RDMA/ucma: check fd type in ucma_migrate_id()
6763 - HID: sensor-hub: Restore fixup for Lenovo ThinkPad Helix 2 sensor hub report
6764 - USB: yurex: Check for truncation in yurex_read()
6765 - nvmet-rdma: fix possible bogus dereference under heavy load
6766 - net/mlx5: Consider PCI domain in search for next dev
6767 - drm/nouveau/TBDdevinit: don't fail when PMU/PRE_OS is missing from VBIOS
6768 - drm/nouveau/disp: fix DP disable race
6769 - dm raid: fix rebuild of specific devices by updating superblock
6770 - fs/cifs: suppress a string overflow warning
6771 - perf/x86/intel: Add support/quirk for the MISPREDICT bit on Knights Landing
6772 CPUs
6773 - dm thin metadata: try to avoid ever aborting transactions
6774 - arch/hexagon: fix kernel/dma.c build warning
6775 - hexagon: modify ffs() and fls() to return int
6776 - arm64: jump_label.h: use asm_volatile_goto macro instead of "asm goto"
6777 - drm/amdgpu: fix error handling in amdgpu_cs_user_fence_chunk
6778 - r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED
6779 - s390/qeth: don't dump past end of unknown HW header
6780 - cifs: read overflow in is_valid_oplock_break()
6781 - xen/manage: don't complain about an empty value in control/sysrq node
6782 - xen: avoid crash in disable_hotplug_cpu
6783 - xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage
6784 - ovl: fix access beyond unterminated strings
6785 - ovl: fix memory leak on unlink of indexed file
6786 - ovl: fix format of setxattr debug
6787 - sysfs: Do not return POSIX ACL xattrs via listxattr
6788 - smb2: fix missing files in root share directory listing
6789 - iommu/amd: Clear memory encryption mask from physical address
6790 - crypto: qat - Fix KASAN stack-out-of-bounds bug in adf_probe()
6791 - crypto: mxs-dcp - Fix wait logic on chan threads
6792 - crypto: caam/jr - fix ablkcipher_edesc pointer arithmetic
6793 - gpiolib: Free the last requested descriptor
6794 - Drivers: hv: vmbus: Use get/put_cpu() in vmbus_connect()
6795 - tools: hv: fcopy: set 'error' in case an unknown operation was requested
6796 - ocfs2: fix locking for res->tracking and dlm->tracking_list
6797 - ixgbe: check return value of napi_complete_done()
6798 - dm thin metadata: fix __udivdi3 undefined on 32-bit
6799 - Btrfs: fix unexpected failure of nocow buffered writes after snapshotting
6800 when low on space
6801 - scsi: aacraid: fix a signedness bug
6802 - tipc: switch to rhashtable iterator
6803 - net: mvpp2: initialize port of_node pointer
6804 - tc-testing: add test-cases for numeric and invalid control action
6805 - tools/kvm_stat: fix updates for dead guests
6806 - ibmvnic: Include missing return code checks in reset function
6807 - net/ibm/emac: wrong emac_calc_base call was used by typo
6808 - ceph: avoid a use-after-free in ceph_destroy_options()
6809 - afs: Fix cell specification to permit an empty address list
6810 - netfilter: xt_checksum: ignore gso skbs
6811 - HID: intel-ish-hid: Enable Sunrise Point-H ish driver
6812 - iio: imu: st_lsm6dsx: take into account ts samples in wm configuration
6813 - riscv: Do not overwrite initrd_start and initrd_end
6814 - drm/nouveau: fix oops in client init failure path
6815 - drm/nouveau/mmu: don't attempt to dereference vmm without valid instance
6816 pointer
6817 - drm/nouveau/disp/gm200-: enforce identity-mapped SOR assignment for LVDS/eDP
6818 panels
6819 - sched/topology: Set correct NUMA topology type
6820 - drm/amdgpu: Fix SDMA hang in prt mode v2
6821 - asm-generic: io: Fix ioport_map() for !CONFIG_GENERIC_IOMAP &&
6822 CONFIG_INDIRECT_PIO
6823 - x86/APM: Fix build warning when PROC_FS is not enabled
6824 - new primitive: discard_new_inode()
6825 - ovl: set I_CREATING on inode being created
6826 - crypto: chelsio - Fix memory corruption in DMA Mapped buffers.
6827 - perf/core: Add sanity check to deal with pinned event failure
6828 - mm: migration: fix migration of huge PMD shared pages
6829 - mm, thp: fix mlocking THP page with migration enabled
6830 - mm/vmstat.c: skip NR_TLB_REMOTE_FLUSH* properly
6831 - KVM: x86: fix L1TF's MMIO GFN calculation
6832 - blk-mq: I/O and timer unplugs are inverted in blktrace
6833 - clocksource/drivers/timer-atmel-pit: Properly handle error cases
6834 - fbdev/omapfb: fix omapfb_memory_read infoleak
6835 - drm/amdgpu: Fix vce work queue was not cancelled when suspend
6836 - x86/vdso: Fix asm constraints on vDSO syscall fallbacks
6837 - selftests/x86: Add clock_gettime() tests to test_vdso
6838 - x86/vdso: Only enable vDSO retpolines when enabled and supported
6839 - x86/vdso: Fix vDSO syscall fallback asm constraint regression
6840 - mac80211: fix setting IEEE80211_KEY_FLAG_RX_MGMT for AP mode keys
6841 - PM / core: Clear the direct_complete flag on errors
6842 - dm cache metadata: ignore hints array being too small during resize
6843 - dm cache: fix resize crash if user doesn't reload cache table
6844 - xhci: Add missing CAS workaround for Intel Sunrise Point xHCI
6845 - usb: xhci-mtk: resume USB3 roothub first
6846 - USB: serial: simple: add Motorola Tetra MTP6550 id
6847 - usb: cdc_acm: Do not leak URB buffers
6848 - of: unittest: Disable interrupt node tests for old world MAC systems
6849 - perf annotate: Use asprintf when formatting objdump command line
6850 - perf tools: Fix python extension build for gcc 8
6851 - ath10k: fix use-after-free in ath10k_wmi_cmd_send_nowait
6852 - ath10k: fix kernel panic issue during pci probe
6853 - nvme_fc: fix ctrl create failures racing with workq items
6854 - powerpc/lib: fix book3s/32 boot failure due to code patching
6855 - ARC: clone syscall to setp r25 as thread pointer
6856 - perf utils: Move is_directory() to path.h
6857 - f2fs: fix invalid memory access
6858 - ucma: fix a use-after-free in ucma_resolve_ip()
6859 - ubifs: Check for name being NULL while mounting
6860 - rds: rds_ib_recv_alloc_cache() should call alloc_percpu_gfp() instead
6861 - ath10k: fix scan crash due to incorrect length calculation
6862 - pstore/ram: Fix failure-path memory leak in ramoops_init
6863 - mac80211: allocate TXQs for active monitor interfaces
6864 - drm: fix use-after-free read in drm_mode_create_lease_ioctl()
6865 - USB: serial: option: improve Quectel EP06 detection
6866 - USB: serial: option: add two-endpoints device-id flag
6867 - tipc: call start and done ops directly in __tipc_nl_compat_dumpit()
6868 - bnxt_en: Fix TX timeout during netpoll.
6869 - bnxt_en: free hwrm resources, if driver probe fails.
6870 - bonding: avoid possible dead-lock
6871 - ip6_tunnel: be careful when accessing the inner header
6872 - ip_tunnel: be careful when accessing the inner header
6873 - ipv4: fix use-after-free in ip_cmsg_recv_dstaddr()
6874 - ipv6: take rcu lock in rawv6_send_hdrinc()
6875 - net: dsa: bcm_sf2: Call setup during switch resume
6876 - net: hns: fix for unmapping problem when SMMU is on
6877 - net: ipv4: update fnhe_pmtu when first hop's MTU changes
6878 - net/ipv6: Display all addresses in output of /proc/net/if_inet6
6879 - netlabel: check for IPV4MASK in addrinfo_get
6880 - net: mvpp2: Extract the correct ethtype from the skb for tx csum offload
6881 - net: mvpp2: fix a txq_done race condition
6882 - net: sched: Add policy validation for tc attributes
6883 - net: systemport: Fix wake-up interrupt race during resume
6884 - net/usb: cancel pending work when unbinding smsc75xx
6885 - qmi_wwan: Added support for Gemalto's Cinterion ALASxx WWAN interface
6886 - rtnl: limit IFLA_NUM_TX_QUEUES and IFLA_NUM_RX_QUEUES to 4096
6887 - sctp: update dst pmtu with the correct daddr
6888 - team: Forbid enslaving team device to itself
6889 - tipc: fix flow control accounting for implicit connect
6890 - udp: Unbreak modules that rely on external __skb_recv_udp() availability
6891 - net: stmmac: Fixup the tail addr setting in xmit path
6892 - net/packet: fix packet drop as of virtio gso
6893 - net: dsa: bcm_sf2: Fix unbind ordering
6894 - net/mlx5e: Set vlan masks for all offloaded TC rules
6895 - net: aquantia: memory corruption on jumbo frames
6896 - net/mlx5: E-Switch, Fix out of bound access when setting vport rate
6897 - bonding: pass link-local packets to bonding master also.
6898 - bonding: fix warning message
6899 - nfp: avoid soft lockups under control message storm
6900 - bnxt_en: don't try to offload VLAN 'modify' action
6901 - net-ethtool: ETHTOOL_GUFO did not and should not require CAP_NET_ADMIN
6902 - tcp/dccp: fix lockdep issue when SYN is backlogged
6903 - inet: make sure to grab rcu_read_lock before using ireq->ireq_opt
6904 - ASoC: rt5514: Fix the issue of the delay volume applied again
6905 - ASoC: wm8804: Add ACPI support
6906 - ASoC: sigmadsp: safeload should not have lower byte limit
6907 - selftests/efivarfs: add required kernel configs
6908 - selftests: memory-hotplug: add required configs
6909 - ASoC: rsnd: adg: care clock-frequency size
6910 - ASoC: rsnd: don't fallback to PIO mode when -EPROBE_DEFER
6911 - Bluetooth: hci_ldisc: Free rw_semaphore on close
6912 - mfd: omap-usb-host: Fix dts probe of children
6913 - scsi: iscsi: target: Don't use stack buffer for scatterlist
6914 - scsi: qla2xxx: Fix an endian bug in fcpcmd_is_corrupted()
6915 - sound: enable interrupt after dma buffer initialization
6916 - sound: don't call skl_init_chip() to reset intel skl soc
6917 - stmmac: fix valid numbers of unicast filter entries
6918 - net: macb: disable scatter-gather for macb on sama5d3
6919 - ARM: dts: at91: add new compatibility string for macb on sama5d3
6920 - PCI: hv: support reporting serial number as slot information
6921 - clk: x86: add "ether_clk" alias for Bay Trail / Cherry Trail
6922 - clk: x86: Stop marking clocks as CLK_IS_CRITICAL
6923 - x86/kvm/lapic: always disable MMIO interface in x2APIC mode
6924 - drm/amdgpu: Fix SDMA HQD destroy error on gfx_v7
6925 - mm/vmstat.c: fix outdated vmstat_text
6926 - MIPS: VDSO: Always map near top of user memory
6927 - mach64: detect the dot clock divider correctly on sparc
6928 - percpu: stop leaking bitmap metadata blocks
6929 - perf script python: Fix export-to-postgresql.py occasional failure
6930 - perf script python: Fix export-to-sqlite.py sample columns
6931 - s390/cio: Fix how vfio-ccw checks pinned pages
6932 - dm cache: destroy migration_cache if cache target registration failed
6933 - dm: fix report zone remapping to account for partition offset
6934 - dm linear: eliminate linear_end_io call if CONFIG_DM_ZONED disabled
6935 - dm linear: fix linear_end_io conditional definition
6936 - cgroup: Fix dom_cgrp propagation when enabling threaded mode
6937 - mmc: block: avoid multiblock reads for the last sector in SPI mode
6938 - pinctrl: mcp23s08: fix irq and irqchip setup order
6939 - arm64: perf: Reject stand-alone CHAIN events for PMUv3
6940 - mm/thp: fix call to mmu_notifier in set_pmd_migration_entry() v2
6941 - mm: Preserve _PAGE_DEVMAP across mprotect() calls
6942 - i2c: i2c-scmi: fix for i2c_smbus_write_block_data
6943 - xhci: Don't print a warning when setting link state for disabled ports
6944 - mm: introduce NR_INDIRECTLY_RECLAIMABLE_BYTES
6945 - mm: treat indirectly reclaimable memory as available in MemAvailable
6946 - dcache: account external names as indirectly reclaimable memory
6947 - mm: treat indirectly reclaimable memory as free in overcommit logic
6948 - mm: don't show nr_indirectly_reclaimable in /proc/vmstat
6949 - ARM: add more CPU part numbers for Cortex and Brahma B15 CPUs
6950 - ARM: bugs: prepare processor bug infrastructure
6951 - ARM: bugs: hook processor bug checking into SMP and suspend paths
6952 - ARM: bugs: add support for per-processor bug checking
6953 - [Config] updateconfigs for CPU_SPECTRE
6954 - ARM: spectre: add Kconfig symbol for CPUs vulnerable to Spectre
6955 - ARM: spectre-v2: harden branch predictor on context switches
6956 - ARM: spectre-v2: add Cortex A8 and A15 validation of the IBE bit
6957 - ARM: spectre-v2: harden user aborts in kernel space
6958 - ARM: spectre-v2: add firmware based hardening
6959 - ARM: spectre-v2: warn about incorrect context switching functions
6960 - ARM: KVM: invalidate BTB on guest exit for Cortex-A12/A17
6961 - ARM: KVM: invalidate icache on guest exit for Cortex-A15
6962 - ARM: spectre-v2: KVM: invalidate icache on guest exit for Brahma B15
6963 - ARM: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
6964 - ARM: KVM: report support for SMCCC_ARCH_WORKAROUND_1
6965 - ARM: spectre-v1: add speculation barrier (csdb) macros
6966 - ARM: spectre-v1: add array_index_mask_nospec() implementation
6967 - ARM: spectre-v1: fix syscall entry
6968 - ARM: signal: copy registers using __copy_from_user()
6969 - ARM: vfp: use __copy_from_user() when restoring VFP state
6970 - ARM: oabi-compat: copy semops using __copy_from_user()
6971 - ARM: use __inttype() in get_user()
6972 - ARM: spectre-v1: use get_user() for __get_user()
6973 - ARM: spectre-v1: mitigate user accesses
6974 - perf tools: Fix snprint warnings for gcc 8
6975 - net: sched: cls_u32: fix hnode refcounting
6976 - net: qualcomm: rmnet: Skip processing loopback packets
6977 - net: qualcomm: rmnet: Fix incorrect allocation flag in transmit
6978 - tun: remove unused parameters
6979 - tun: initialize napi_mutex unconditionally
6980 - tun: napi flags belong to tfile
6981 - net: dsa: b53: Keep CPU port as tagged in all VLANs
6982 - rtnetlink: Fail dump if target netnsid is invalid
6983 - net: ipv4: don't let PMTU updates increase route MTU
6984 - ASoC: dapm: Fix NULL pointer deference on CODEC to CODEC DAIs
6985 - selftests: android: move config up a level
6986 - selftests: add headers_install to lib.mk
6987 - Bluetooth: SMP: Fix trying to use non-existent local OOB data
6988 - Bluetooth: Use correct tfm to generate OOB data
6989 - net: ethernet: ti: add missing GENERIC_ALLOCATOR dependency
6990 - afs: Fix afs_server struct leak
6991 - afs: Fix clearance of reply
6992
6993 * Volume control not working Dell XPS 27 (7760) (LP: #1775068) // Bionic
6994 update: upstream stable patchset 2019-07-12 (LP: #1836426)
6995 - ALSA: hda/realtek - Cannot adjust speaker's volume on Dell XPS 27 7760
6996
6997 * Bionic update: upstream stable patchset 2019-07-11 (LP: #1836287)
6998 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
6999 - gso_segment: Reset skb->mac_len after modifying network header
7000 - ipv6: fix possible use-after-free in ip6_xmit()
7001 - net/appletalk: fix minor pointer leak to userspace in SIOCFINDIPDDPRT
7002 - net: hp100: fix always-true check for link up state
7003 - pppoe: fix reception of frames with no mac header
7004 - qmi_wwan: set DTR for modems in forced USB2 mode
7005 - udp4: fix IP_CMSG_CHECKSUM for connected sockets
7006 - neighbour: confirm neigh entries when ARP packet is received
7007 - udp6: add missing checks on edumux packet processing
7008 - net/sched: act_sample: fix NULL dereference in the data path
7009 - tls: don't copy the key out of tls12_crypto_info_aes_gcm_128
7010 - tls: zero the crypto information from tls_context before freeing
7011 - tls: clear key material from kernel memory when do_tls_setsockopt_conf fails
7012 - NFC: Fix possible memory corruption when handling SHDLC I-Frame commands
7013 - NFC: Fix the number of pipes
7014 - ASoC: cs4265: fix MMTLR Data switch control
7015 - ASoC: rsnd: fixup not to call clk_get/set under non-atomic
7016 - ALSA: bebob: fix memory leak for M-Audio FW1814 and ProjectMix I/O at error
7017 path
7018 - ALSA: bebob: use address returned by kmalloc() instead of kernel stack for
7019 streaming DMA mapping
7020 - ALSA: emu10k1: fix possible info leak to userspace on
7021 SNDRV_EMU10K1_IOCTL_INFO
7022 - ALSA: fireface: fix memory leak in ff400_switch_fetching_mode()
7023 - ALSA: firewire-digi00x: fix memory leak of private data
7024 - ALSA: firewire-tascam: fix memory leak of private data
7025 - ALSA: fireworks: fix memory leak of response buffer at error path
7026 - ALSA: oxfw: fix memory leak for model-dependent data at error path
7027 - ALSA: oxfw: fix memory leak of discovered stream formats at error path
7028 - ALSA: oxfw: fix memory leak of private data
7029 - platform/x86: alienware-wmi: Correct a memory leak
7030 - xen/netfront: don't bug in case of too many frags
7031 - xen/x86/vpmu: Zero struct pt_regs before calling into sample handling code
7032 - spi: fix IDR collision on systems with both fixed and dynamic SPI bus
7033 numbers
7034 - ring-buffer: Allow for rescheduling when removing pages
7035 - mm: shmem.c: Correctly annotate new inodes for lockdep
7036 - scsi: target: iscsi: Use bin2hex instead of a re-implementation
7037 - ocfs2: fix ocfs2 read block panic
7038 - drm/nouveau: Fix deadlocks in nouveau_connector_detect()
7039 - drm/nouveau/drm/nouveau: Don't forget to cancel hpd_work on suspend/unload
7040 - drm/nouveau/drm/nouveau: Fix bogus drm_kms_helper_poll_enable() placement
7041 - drm/nouveau/drm/nouveau: Use pm_runtime_get_noresume() in connector_detect()
7042 - drm/nouveau/drm/nouveau: Prevent handling ACPI HPD events too early
7043 - drm/vc4: Fix the "no scaling" case on multi-planar YUV formats
7044 - drm: udl: Destroy framebuffer only if it was initialized
7045 - drm/amdgpu: add new polaris pci id
7046 - ext4: check to make sure the rename(2)'s destination is not freed
7047 - ext4: avoid divide by zero fault when deleting corrupted inline directories
7048 - ext4: avoid arithemetic overflow that can trigger a BUG
7049 - ext4: recalucate superblock checksum after updating free blocks/inodes
7050 - ext4: fix online resize's handling of a too-small final block group
7051 - ext4: fix online resizing for bigalloc file systems with a 1k block size
7052 - ext4: don't mark mmp buffer head dirty
7053 - ext4: show test_dummy_encryption mount option in /proc/mounts
7054 - sched/fair: Fix vruntime_normalized() for remote non-migration wakeup
7055 - PCI: aardvark: Size bridges before resources allocation
7056 - vmw_balloon: include asm/io.h
7057 - iw_cxgb4: only allow 1 flush on user qps
7058 - tick/nohz: Prevent bogus softirq pending warning
7059 - spi: Fix double IDR allocation with DT aliases
7060 - hv_netvsc: fix schedule in RCU context
7061 - bnxt_en: Fix VF mac address regression.
7062 - net: rtnl_configure_link: fix dev flags changes arg to __dev_notify_flags
7063 - mtd: rawnand: denali: fix a race condition when DMA is kicked
7064 - platform/x86: dell-smbios-wmi: Correct a memory leak
7065 - fork: report pid exhaustion correctly
7066 - mm: disable deferred struct page for 32-bit arches
7067 - libata: mask swap internal and hardware tag
7068 - drm/i915/bdw: Increase IPS disable timeout to 100ms
7069 - drm/nouveau: Reset MST branching unit before enabling
7070 - drm/nouveau: Only write DP_MSTM_CTRL when needed
7071 - drm/nouveau: Remove duplicate poll_enable() in pmops_runtime_suspend()
7072 - ext4, dax: set ext4_dax_aops for dax files
7073 - crypto: skcipher - Fix -Wstringop-truncation warnings
7074 - iio: adc: ina2xx: avoid kthread_stop() with stale task_struct
7075 - tsl2550: fix lux1_input error in low light
7076 - vmci: type promotion bug in qp_host_get_user_memory()
7077 - x86/numa_emulation: Fix emulated-to-physical node mapping
7078 - staging: rts5208: fix missing error check on call to rtsx_write_register
7079 - power: supply: axp288_charger: Fix initial constant_charge_current value
7080 - misc: sram: enable clock before registering regions
7081 - serial: sh-sci: Stop RX FIFO timer during port shutdown
7082 - uwb: hwa-rc: fix memory leak at probe
7083 - power: vexpress: fix corruption in notifier registration
7084 - iommu/amd: make sure TLB to be flushed before IOVA freed
7085 - Bluetooth: Add a new Realtek 8723DE ID 0bda:b009
7086 - USB: serial: kobil_sct: fix modem-status error handling
7087 - 6lowpan: iphc: reset mac_header after decompress to fix panic
7088 - iommu/msm: Don't call iommu_device_{,un}link from atomic context
7089 - s390/mm: correct allocate_pgste proc_handler callback
7090 - power: remove possible deadlock when unregistering power_supply
7091 - md-cluster: clear another node's suspend_area after the copy is finished
7092 - RDMA/bnxt_re: Fix a couple off by one bugs
7093 - RDMA/i40w: Hold read semaphore while looking after VMA
7094 - IB/core: type promotion bug in rdma_rw_init_one_mr()
7095 - media: exynos4-is: Prevent NULL pointer dereference in __isp_video_try_fmt()
7096 - IB/mlx4: Test port number before querying type.
7097 - powerpc/kdump: Handle crashkernel memory reservation failure
7098 - media: fsl-viu: fix error handling in viu_of_probe()
7099 - media: staging/imx: fill vb2_v4l2_buffer field entry
7100 - x86/tsc: Add missing header to tsc_msr.c
7101 - ARM: hwmod: RTC: Don't assume lock/unlock will be called with irq enabled
7102 - x86/entry/64: Add two more instruction suffixes
7103 - ARM: dts: ls1021a: Add missing cooling device properties for CPUs
7104 - scsi: target/iscsi: Make iscsit_ta_authentication() respect the output
7105 buffer size
7106 - scsi: klist: Make it safe to use klists in atomic context
7107 - scsi: ibmvscsi: Improve strings handling
7108 - scsi: target: Avoid that EXTENDED COPY commands trigger lock inversion
7109 - usb: wusbcore: security: cast sizeof to int for comparison
7110 - ath10k: sdio: use same endpoint id for all packets in a bundle
7111 - ath10k: sdio: set skb len for all rx packets
7112 - powerpc/powernv/ioda2: Reduce upper limit for DMA window size
7113 - s390/sysinfo: add missing #ifdef CONFIG_PROC_FS
7114 - alarmtimer: Prevent overflow for relative nanosleep
7115 - s390/dasd: correct numa_node in dasd_alloc_queue
7116 - s390/scm_blk: correct numa_node in scm_blk_dev_setup
7117 - s390/extmem: fix gcc 8 stringop-overflow warning
7118 - mtd: rawnand: atmel: add module param to avoid using dma
7119 - iio: accel: adxl345: convert address field usage in iio_chan_spec
7120 - posix-timers: Make forward callback return s64
7121 - ALSA: snd-aoa: add of_node_put() in error path
7122 - media: s3c-camif: ignore -ENOIOCTLCMD from v4l2_subdev_call for s_power
7123 - media: soc_camera: ov772x: correct setting of banding filter
7124 - media: omap3isp: zero-initialize the isp cam_xclk{a,b} initial data
7125 - staging: android: ashmem: Fix mmap size validation
7126 - drivers/tty: add error handling for pcmcia_loop_config
7127 - media: tm6000: add error handling for dvb_register_adapter
7128 - net: phy: xgmiitorgmii: Check read_status results
7129 - ath10k: protect ath10k_htt_rx_ring_free with rx_ring.lock
7130 - net: phy: xgmiitorgmii: Check phy_driver ready before accessing
7131 - drm/sun4i: Fix releasing node when enumerating enpoints
7132 - ath10k: transmit queued frames after processing rx packets
7133 - rndis_wlan: potential buffer overflow in rndis_wlan_auth_indication()
7134 - brcmsmac: fix wrap around in conversion from constant to s16
7135 - ARM: mvebu: declare asm symbols as character arrays in pmsu.c
7136 - arm: dts: mediatek: Add missing cooling device properties for CPUs
7137 - HID: hid-ntrig: add error handling for sysfs_create_group
7138 - MIPS: boot: fix build rule of vmlinux.its.S
7139 - perf/x86/intel/lbr: Fix incomplete LBR call stack
7140 - scsi: bnx2i: add error handling for ioremap_nocache
7141 - iomap: complete partial direct I/O writes synchronously
7142 - scsi: megaraid_sas: Update controller info during resume
7143 - EDAC, i7core: Fix memleaks and use-after-free on probe and remove
7144 - ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs
7145 - module: exclude SHN_UNDEF symbols from kallsyms api
7146 - gpio: Fix wrong rounding in gpio-menz127
7147 - nfsd: fix corrupted reply to badly ordered compound
7148 - EDAC: Fix memleak in module init error path
7149 - fs/lock: skip lock owner pid translation in case we are in init_pid_ns
7150 - Input: xen-kbdfront - fix multi-touch XenStore node's locations
7151 - iio: 104-quad-8: Fix off-by-one error in register selection
7152 - ARM: dts: dra7: fix DCAN node addresses
7153 - x86/mm: Expand static page table for fixmap space
7154 - tty: serial: lpuart: avoid leaking struct tty_struct
7155 - serial: cpm_uart: return immediately from console poll
7156 - intel_th: Fix device removal logic
7157 - spi: tegra20-slink: explicitly enable/disable clock
7158 - spi: sh-msiof: Fix invalid SPI use during system suspend
7159 - spi: sh-msiof: Fix handling of write value for SISTR register
7160 - spi: rspi: Fix invalid SPI use during system suspend
7161 - spi: rspi: Fix interrupted DMA transfers
7162 - regulator: fix crash caused by null driver data
7163 - USB: fix error handling in usb_driver_claim_interface()
7164 - USB: handle NULL config in usb_find_alt_setting()
7165 - usb: musb: dsps: do not disable CPPI41 irq in driver teardown
7166 - slub: make ->cpu_partial unsigned int
7167 - USB: usbdevfs: sanitize flags more
7168 - USB: usbdevfs: restore warning for nonsensical flags
7169 - USB: remove LPM management from usb_driver_claim_interface()
7170 - IB/srp: Avoid that sg_reset -d ${srp_device} triggers an infinite loop
7171 - IB/hfi1: Fix SL array bounds check
7172 - IB/hfi1: Invalid user input can result in crash
7173 - IB/hfi1: Fix context recovery when PBC has an UnsupportedVL
7174 - RDMA/uverbs: Atomically flush and mark closed the comp event queue
7175 - ovl: hash non-dir by lower inode for fsnotify
7176 - drm/i915: Remove vma from object on destroy, not close
7177 - serial: imx: restore handshaking irq for imx1
7178 - qed: Wait for ready indication before rereading the shmem
7179 - qed: Wait for MCP halt and resume commands to take place
7180 - qed: Prevent a possible deadlock during driver load and unload
7181 - qed: Avoid sending mailbox commands when MFW is not responsive
7182 - thermal: of-thermal: disable passive polling when thermal zone is disabled
7183 - isofs: reject hardware sector size > 2048 bytes
7184 - tls: possible hang when do_tcp_sendpages hits sndbuf is full case
7185 - bpf: sockmap: write_space events need to be passed to TCP handler
7186 - net: hns: fix length and page_offset overflow when CONFIG_ARM64_64K_PAGES
7187 - e1000: check on netif_running() before calling e1000_up()
7188 - e1000: ensure to free old tx/rx rings in set_ringparam()
7189 - crypto: cavium/nitrox - fix for command corruption in queue full case with
7190 backlog submissions.
7191 - hwmon: (ina2xx) fix sysfs shunt resistor read access
7192 - hwmon: (adt7475) Make adt7475_read_word() return errors
7193 - Revert "ARM: dts: imx7d: Invert legacy PCI irq mapping"
7194 - drm/amdgpu: Enable/disable gfx PG feature in rlc safe mode
7195 - drm/amdgpu: Update power state at the end of smu hw_init.
7196 - ata: ftide010: Add a quirk for SQ201
7197 - nvme-fcloop: Fix dropped LS's to removed target port
7198 - ARM: dts: omap4-droid4: Fix emmc errors seen on some devices
7199 - arm/arm64: smccc-1.1: Make return values unsigned long
7200 - arm/arm64: smccc-1.1: Handle function result as parameters
7201 - i2c: i801: Allow ACPI AML access I/O ports not reserved for SMBus
7202 - x86/pti: Fix section mismatch warning/error
7203 - media: v4l: event: Prevent freeing event subscriptions while accessed
7204 - drm/amd/display/dc/dce: Fix multiple potential integer overflows
7205 - drm/amd/display: fix use of uninitialized memory
7206 - RDMA/bnxt_re: Fix a bunch of off by one bugs in qplib_fp.c
7207 - vhost_net: Avoid tx vring kicks during busyloop
7208 - thermal: i.MX: Allow thermal probe to fail gracefully in case of bad
7209 calibration.
7210 - platform/x86: asus-wireless: Fix uninitialized symbol usage
7211 - ACPI / button: increment wakeup count only when notified
7212 - media: ov772x: add checks for register read errors
7213 - media: ov772x: allow i2c controllers without I2C_FUNC_PROTOCOL_MANGLING
7214 - drm/omap: gem: Fix mm_list locking
7215 - ASoC: rsnd: SSI parent cares SWSP bit
7216 - staging: pi433: fix race condition in pi433_ioctl
7217 - perf tests: Fix indexing when invoking subtests
7218 - gpio: tegra: Fix tegra_gpio_irq_set_type()
7219 - block: fix deadline elevator drain for zoned block devices
7220 - serial: mvebu-uart: Fix reporting of effective CSIZE to userspace
7221 - intel_th: Fix resource handling for ACPI glue layer
7222 - ext2, dax: set ext2_dax_aops for dax files
7223 - IB/hfi1: Fix destroy_qp hang after a link down
7224 - ARM: OMAP2+: Fix null hwmod for ti-sysc debug
7225 - ARM: OMAP2+: Fix module address for modules using mpu_rt_idx
7226 - bus: ti-sysc: Fix module register ioremap for larger offsets
7227 - drm/amdgpu: fix preamble handling
7228 - amdgpu: fix multi-process hang issue
7229 - tcp_bbr: add bbr_check_probe_rtt_done() helper
7230 - tcp_bbr: in restart from idle, see if we should exit PROBE_RTT
7231 - net: hns3: fix page_offset overflow when CONFIG_ARM64_64K_PAGES
7232 - ixgbe: fix driver behaviour after issuing VFLR
7233 - powerpc/pseries: Fix unitialized timer reset on migration
7234
7235 * Kernel 4.15.0-50 or newer wont boot as Xen-DomU with PVH (LP: #1829378)
7236 - SAUCE: ACPI / bus: Fix NULL pointer dereference in
7237 acpi_quirk_matches_bios_ids()
7238
7239 * CVE-2019-10126
7240 - mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies()
7241
7242 * CVE-2019-3846
7243 - mwifiex: Fix possible buffer overflows at parsing bss descriptor
7244
7245 * CVE-2019-12818
7246 - net: nfc: Fix NULL dereference on nfc_llcp_build_tlv fails
7247
7248 * CVE-2019-12984
7249 - nfc: Ensure presence of required attributes in the deactivate_target handler
7250
7251 * Bionic update: upstream stable patchset 2019-07-10 (LP: #1836117)
7252 - i2c: xiic: Make the start and the byte count write atomic
7253 - i2c: i801: fix DNV's SMBCTRL register offset
7254 - scsi: lpfc: Correct MDS diag and nvmet configuration
7255 - nbd: don't allow invalid blocksize settings
7256 - block: bfq: swap puts in bfqg_and_blkg_put
7257 - android: binder: fix the race mmap and alloc_new_buf_locked
7258 - MIPS: VDSO: Match data page cache colouring when D$ aliases
7259 - SMB3: Backup intent flag missing for directory opens with backupuid mounts
7260 - smb3: check for and properly advertise directory lease support
7261 - Btrfs: fix data corruption when deduplicating between different files
7262 - KVM: s390: vsie: copy wrapping keys to right place
7263 - KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO instr
7264 - ALSA: hda - Fix cancel_work_sync() stall from jackpoll work
7265 - cpu/hotplug: Adjust misplaced smb() in cpuhp_thread_fun()
7266 - cpu/hotplug: Prevent state corruption on error rollback
7267 - x86/microcode: Make sure boot_cpu_data.microcode is up-to-date
7268 - x86/microcode: Update the new microcode revision unconditionally
7269 - crypto: aes-generic - fix aes-generic regression on powerpc
7270 - tpm: separate cmd_ready/go_idle from runtime_pm
7271 - ARC: [plat-axs*]: Enable SWAP
7272 - misc: mic: SCIF Fix scif_get_new_port() error handling
7273 - ethtool: Remove trailing semicolon for static inline
7274 - i2c: aspeed: Add an explicit type casting for *get_clk_reg_val
7275 - Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV
7276 - gpio: tegra: Move driver registration to subsys_init level
7277 - selftests/bpf: fix a typo in map in map test
7278 - media: davinci: vpif_display: Mix memory leak on probe error path
7279 - media: dw2102: Fix memleak on sequence of probes
7280 - net: phy: Fix the register offsets in Broadcom iProc mdio mux driver
7281 - blk-mq: fix updating tags depth
7282 - scsi: target: fix __transport_register_session locking
7283 - md/raid5: fix data corruption of replacements after originals dropped
7284 - timers: Clear timer_base::must_forward_clk with timer_base::lock held
7285 - media: camss: csid: Configure data type and decode format properly
7286 - gpu: ipu-v3: default to id 0 on missing OF alias
7287 - misc: ti-st: Fix memory leak in the error path of probe()
7288 - uio: potential double frees if __uio_register_device() fails
7289 - firmware: vpd: Fix section enabled flag on vpd_section_destroy
7290 - Drivers: hv: vmbus: Cleanup synic memory free path
7291 - tty: rocket: Fix possible buffer overwrite on register_PCI
7292 - f2fs: fix to active page in lru list for read path
7293 - f2fs: do not set free of current section
7294 - f2fs: fix defined but not used build warnings
7295 - perf tools: Allow overriding MAX_NR_CPUS at compile time
7296 - NFSv4.0 fix client reference leak in callback
7297 - perf c2c report: Fix crash for empty browser
7298 - perf evlist: Fix error out while applying initial delay and LBR
7299 - macintosh/via-pmu: Add missing mmio accessors
7300 - ath9k: report tx status on EOSP
7301 - ath9k_hw: fix channel maximum power level test
7302 - ath10k: prevent active scans on potential unusable channels
7303 - wlcore: Set rx_status boottime_ns field on rx
7304 - MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET
7305 - scsi: 3ware: fix return 0 on the error path of probe
7306 - tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access()
7307 - ath10k: disable bundle mgmt tx completion event support
7308 - Bluetooth: hidp: Fix handling of strncpy for hid->name information
7309 - pinctrl: imx: off by one in imx_pinconf_group_dbg_show()
7310 - gpio: ml-ioh: Fix buffer underwrite on probe error path
7311 - pinctrl/amd: only handle irq if it is pending and unmasked
7312 - net: mvneta: fix mtu change on port without link
7313 - f2fs: try grabbing node page lock aggressively in sync scenario
7314 - f2fs: fix to skip GC if type in SSA and SIT is inconsistent
7315 - tpm_tis_spi: Pass the SPI IRQ down to the driver
7316 - tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
7317 - f2fs: fix to do sanity check with reserved blkaddr of inline inode
7318 - MIPS: Octeon: add missing of_node_put()
7319 - MIPS: generic: fix missing of_node_put()
7320 - net: dcb: For wild-card lookups, use priority -1, not 0
7321 - dm cache: only allow a single io_mode cache feature to be requested
7322 - Input: atmel_mxt_ts - only use first T9 instance
7323 - media: s5p-mfc: Fix buffer look up in s5p_mfc_handle_frame_{new, copy_time}
7324 functions
7325 - media: helene: fix xtal frequency setting at power on
7326 - f2fs: fix to wait on page writeback before updating page
7327 - f2fs: Fix uninitialized return in f2fs_ioc_shutdown()
7328 - iommu/ipmmu-vmsa: Fix allocation in atomic context
7329 - mfd: ti_am335x_tscadc: Fix struct clk memory leak
7330 - f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize
7331 - NFSv4.1: Fix a potential layoutget/layoutrecall deadlock
7332 - MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON
7333 - RDMA/cma: Do not ignore net namespace for unbound cm_id
7334 - inet: frags: change inet_frags_init_net() return value
7335 - inet: frags: add a pointer to struct netns_frags
7336 - inet: frags: refactor ipfrag_init()
7337 - inet: frags: refactor ipv6_frag_init()
7338 - inet: frags: refactor lowpan_net_frag_init()
7339 - ipv6: export ip6 fragments sysctl to unprivileged users
7340 - rhashtable: add schedule points
7341 - inet: frags: use rhashtables for reassembly units
7342 - inet: frags: remove some helpers
7343 - inet: frags: get rif of inet_frag_evicting()
7344 - inet: frags: remove inet_frag_maybe_warn_overflow()
7345 - inet: frags: break the 2GB limit for frags storage
7346 - inet: frags: do not clone skb in ip_expire()
7347 - ipv6: frags: rewrite ip6_expire_frag_queue()
7348 - rhashtable: reorganize struct rhashtable layout
7349 - inet: frags: reorganize struct netns_frags
7350 - inet: frags: get rid of ipfrag_skb_cb/FRAG_CB
7351 - inet: frags: fix ip6frag_low_thresh boundary
7352 - ip: discard IPv4 datagrams with overlapping segments.
7353 - net: modify skb_rbtree_purge to return the truesize of all purged skbs.
7354 - ipv6: defrag: drop non-last frags smaller than min mtu
7355 - net: pskb_trim_rcsum() and CHECKSUM_COMPLETE are friends
7356 - mtd: ubi: wl: Fix error return code in ubi_wl_init()
7357 - tun: fix use after free for ptr_ring
7358 - tuntap: fix use after free during release
7359 - autofs: fix autofs_sbi() does not check super block type
7360 - KVM: PPC: Book3S HV: Use correct pagesize in kvm_unmap_radix()
7361 - ARC: [plat-axs*/plat-hsdk]: Allow U-Boot to pass MAC-address to the kernel
7362 - x86/apic/vector: Make error return value negative
7363 - tc-testing: flush gact actions on test teardown
7364 - pinctrl: berlin: fix 'pctrl->functions' allocation in
7365 berlin_pinctrl_build_state
7366 - powerpc/4xx: Fix error return path in ppc4xx_msi_probe()
7367 - scsi: qla2xxx: Fix unintended Logout
7368 - iwlwifi: pcie: don't access periphery registers when not available
7369 - f2fs: Keep alloc_valid_block_count in sync
7370 - f2fs: issue discard align to section in LFS mode
7371 - device-dax: avoid hang on error before devm_memremap_pages()
7372 - regulator: tps65217: Fix NULL pointer dereference on probe
7373 - gpio: pxa: disable pinctrl calls for PXA3xx
7374 - thermal_hwmon: Sanitize attribute name passed to hwmon
7375 - f2fs: fix to do sanity check with extra_attr feature
7376 - RDMA/hns: Add illegal hop_num judgement
7377 - RDMA/hns: Update the data type of immediate data
7378 - be2net: Fix memory leak in be_cmd_get_profile_config()
7379 - net/mlx5: Fix use-after-free in self-healing flow
7380 - net: qca_spi: Fix race condition in spi transfers
7381 - rds: fix two RCU related problems
7382 - net/mlx5: Check for error in mlx5_attach_interface
7383 - net/mlx5: Fix debugfs cleanup in the device init/remove flow
7384 - net/mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB tables
7385 - net/tls: Set count of SG entries if sk_alloc_sg returns -ENOSPC
7386 - erspan: fix error handling for erspan tunnel
7387 - erspan: return PACKET_REJECT when the appropriate tunnel is not found
7388 - tcp: really ignore MSG_ZEROCOPY if no SO_ZEROCOPY
7389 - usb: dwc3: change stream event enable bit back to 13
7390 - iommu/io-pgtable-arm-v7s: Abort allocation when table address overflows the
7391 PTE
7392 - ALSA: msnd: Fix the default sample sizes
7393 - ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro
7394 - xfrm: fix 'passing zero to ERR_PTR()' warning
7395 - amd-xgbe: use dma_mapping_error to check map errors
7396 - gfs2: Special-case rindex for gfs2_grow
7397 - clk: imx6ul: fix missing of_node_put()
7398 - clk: core: Potentially free connection id
7399 - clk: clk-fixed-factor: Clear OF_POPULATED flag in case of failure
7400 - kbuild: add .DELETE_ON_ERROR special target
7401 - media: tw686x: Fix oops on buffer alloc failure
7402 - dmaengine: pl330: fix irq race with terminate_all
7403 - MIPS: ath79: fix system restart
7404 - media: videobuf2-core: check for q->error in vb2_core_qbuf()
7405 - IB/rxe: Drop QP0 silently
7406 - block: allow max_discard_segments to be stacked
7407 - IB/ipoib: Fix error return code in ipoib_dev_init()
7408 - mtd/maps: fix solutionengine.c printk format warnings
7409 - media: ov5645: Supported external clock is 24MHz
7410 - perf test: Fix subtest number when showing results
7411 - gfs2: Don't reject a supposedly full bitmap if we have blocks reserved
7412 - perf tools: Synthesize GROUP_DESC feature in pipe mode
7413 - fbdev: omapfb: off by one in omapfb_register_client()
7414 - perf tools: Fix struct comm_str removal crash
7415 - video: goldfishfb: fix memory leak on driver remove
7416 - fbdev/via: fix defined but not used warning
7417 - perf powerpc: Fix callchain ip filtering when return address is in a
7418 register
7419 - video: fbdev: pxafb: clear allocated memory for video modes
7420 - fbdev: Distinguish between interlaced and progressive modes
7421 - ARM: exynos: Clear global variable on init error path
7422 - perf powerpc: Fix callchain ip filtering
7423 - nvme-rdma: unquiesce queues when deleting the controller
7424 - powerpc/powernv: opal_put_chars partial write fix
7425 - staging: bcm2835-camera: fix timeout handling in wait_for_completion_timeout
7426 - staging: bcm2835-camera: handle wait_for_completion_timeout return properly
7427 - ASoC: rt5514: Fix the issue of the delay volume applied
7428 - MIPS: jz4740: Bump zload address
7429 - mac80211: restrict delayed tailroom needed decrement
7430 - Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets
7431 - wan/fsl_ucc_hdlc: use IS_ERR_VALUE() to check return value of qe_muram_alloc
7432 - reset: imx7: Fix always writing bits as 0
7433 - nfp: avoid buffer leak when FW communication fails
7434 - xen-netfront: fix queue name setting
7435 - arm64: dts: qcom: db410c: Fix Bluetooth LED trigger
7436 - ARM: dts: qcom: msm8974-hammerhead: increase load on l20 for sdhci
7437 - s390/qeth: fix race in used-buffer accounting
7438 - s390/qeth: reset layer2 attribute on layer switch
7439 - platform/x86: toshiba_acpi: Fix defined but not used build warnings
7440 - KVM: arm/arm64: Fix vgic init race
7441 - drivers/base: stop new probing during shutdown
7442 - i2c: aspeed: Fix initial values of master and slave state
7443 - dmaengine: mv_xor_v2: kill the tasklets upon exit
7444 - crypto: sharah - Unregister correct algorithms for SAHARA 3
7445 - xen-netfront: fix warn message as irq device name has '/'
7446 - RDMA/cma: Protect cma dev list with lock
7447 - pstore: Fix incorrect persistent ram buffer mapping
7448 - xen/netfront: fix waiting for xenbus state change
7449 - IB/ipoib: Avoid a race condition between start_xmit and cm_rep_handler
7450 - mmc: omap_hsmmc: fix wakeirq handling on removal
7451 - ipmi: Fix I2C client removal in the SSIF driver
7452 - Tools: hv: Fix a bug in the key delete code
7453 - xhci: Fix use after free for URB cancellation on a reallocated endpoint
7454 - usb: Don't die twice if PCI xhci host is not responding in resume
7455 - mei: ignore not found client in the enumeration
7456 - mei: bus: need to unlink client before freeing
7457 - USB: Add quirk to support DJI CineSSD
7458 - usb: uas: add support for more quirk flags
7459 - usb: Avoid use-after-free by flushing endpoints early in usb_set_interface()
7460 - usb: host: u132-hcd: Fix a sleep-in-atomic-context bug in u132_get_frame()
7461 - USB: add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB controller
7462 - usb: gadget: udc: renesas_usb3: fix maxpacket size of ep0
7463 - USB: net2280: Fix erroneous synchronization change
7464 - USB: serial: io_ti: fix array underflow in completion handler
7465 - usb: misc: uss720: Fix two sleep-in-atomic-context bugs
7466 - USB: serial: ti_usb_3410_5052: fix array underflow in completion handler
7467 - USB: yurex: Fix buffer over-read in yurex_write()
7468 - Revert "cdc-acm: implement put_char() and flush_chars()"
7469 - cifs: prevent integer overflow in nxt_dir_entry()
7470 - CIFS: fix wrapping bugs in num_entries()
7471 - xtensa: ISS: don't allocate memory in platform_setup
7472 - perf/core: Force USER_DS when recording user stack data
7473 - NFSv4.1 fix infinite loop on I/O.
7474 - binfmt_elf: Respect error return from `regset->active'
7475 - net/mlx5: Add missing SET_DRIVER_VERSION command translation
7476 - arm64: dts: uniphier: Add missing cooling device properties for CPUs
7477 - audit: fix use-after-free in audit_add_watch
7478 - mtdchar: fix overflows in adjustment of `count`
7479 - Bluetooth: Use lock_sock_nested in bt_accept_enqueue
7480 - evm: Don't deadlock if a crypto algorithm is unavailable
7481 - KVM: PPC: Book3S HV: Add of_node_put() in success path
7482 - security: check for kstrdup() failure in lsm_append()
7483 - MIPS: loongson64: cs5536: Fix PCI_OHCI_INT_REG reads
7484 - configfs: fix registered group removal
7485 - pinctrl: rza1: Fix selector use for groups and functions
7486 - sched/core: Use smp_mb() in wake_woken_function()
7487 - efi/esrt: Only call efi_mem_reserve() for boot services memory
7488 - ARM: hisi: handle of_iomap and fix missing of_node_put
7489 - ARM: hisi: fix error handling and missing of_node_put
7490 - ARM: hisi: check of_iomap and fix missing of_node_put
7491 - liquidio: fix hang when re-binding VF host drv after running DPDK VF driver
7492 - gpu: ipu-v3: csi: pass back mbus_code_to_bus_cfg error codes
7493 - tty: fix termios input-speed encoding when using BOTHER
7494 - tty: fix termios input-speed encoding
7495 - mmc: sdhci-of-esdhc: set proper dma mask for ls104x chips
7496 - mmc: tegra: prevent HS200 on Tegra 3
7497 - mmc: sdhci: do not try to use 3.3V signaling if not supported
7498 - drm/nouveau: Fix runtime PM leak in drm_open()
7499 - drm/nouveau/debugfs: Wake up GPU before doing any reclocking
7500 - drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping
7501 - parport: sunbpp: fix error return code
7502 - sched/fair: Fix util_avg of new tasks for asymmetric systems
7503 - coresight: Handle errors in finding input/output ports
7504 - coresight: tpiu: Fix disabling timeouts
7505 - coresight: ETM: Add support for Arm Cortex-A73 and Cortex-A35
7506 - staging: bcm2835-audio: Don't leak workqueue if open fails
7507 - gpio: pxa: Fix potential NULL dereference
7508 - gpiolib: Mark gpio_suffixes array with __maybe_unused
7509 - mfd: 88pm860x-i2c: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
7510 - input: rohm_bu21023: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
7511 - drm/amdkfd: Fix error codes in kfd_get_process
7512 - rtc: bq4802: add error handling for devm_ioremap
7513 - ALSA: pcm: Fix snd_interval_refine first/last with open min/max
7514 - scsi: libfc: fixup 'sleeping function called from invalid context'
7515 - drm/panel: type promotion bug in s6e8aa0_read_mtp_id()
7516 - blk-mq: only attempt to merge bio if there is rq in sw queue
7517 - blk-mq: avoid to synchronize rcu inside blk_cleanup_queue()
7518 - pinctrl: msm: Fix msm_config_group_get() to be compliant
7519 - pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be compliant
7520 - clk: tegra: bpmp: Don't crash when a clock fails to register
7521 - mei: bus: type promotion bug in mei_nfc_if_version()
7522 - earlycon: Initialize port->uartclk based on clock-frequency property
7523 - earlycon: Remove hardcoded port->uartclk initialization in of_setup_earlycon
7524 - net/ipv6: prevent use after free in ip6_route_mpath_notify
7525 - Partial revert "e1000e: Avoid receiver overrun interrupt bursts"
7526 - e1000e: Fix queue interrupt re-raising in Other interrupt
7527 - e1000e: Avoid missed interrupts following ICR read
7528 - Revert "e1000e: Separate signaling for link check/link up"
7529 - e1000e: Fix link check race condition
7530 - e1000e: Fix check_for_link return value with autoneg off
7531 - tipc: orphan sock in tipc_release()
7532 - net/mlx5: Fix not releasing read lock when adding flow rules
7533 - iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register
7534 - iwlwifi: cancel the injective function between hw pointers to tfd entry
7535 index
7536 - kbuild: do not update config when running install targets
7537 - omapfb: rename omap2 module to omap2fb.ko
7538 - [Config] Rename omapfb to omap2fb
7539 - perf script: Show correct offsets for DWARF-based unwinding
7540 - iommu/ipmmu-vmsa: IMUCTRn.TTSEL needs a special usage on R-Car Gen3
7541 - ipmi: Move BT capabilities detection to the detect call
7542 - ovl: fix oopses in ovl_fill_super() failure paths
7543 - usb: xhci: fix interrupt transfer error happened on MTK platforms
7544 - usb: mtu3: fix error of xhci port id when enable U3 dual role
7545 - dm verity: fix crash on bufio buffer that was allocated with vmalloc
7546 - cifs: integer overflow in in SMB2_ioctl()
7547 - perf tools: Fix maps__find_symbol_by_name()
7548 - NFSv4: Fix a tracepoint Oops in initiate_file_draining()
7549 - of: add helper to lookup compatible child node
7550 - mmc: meson-mx-sdio: fix OF child-node lookup
7551 - bpf: fix rcu annotations in compute_effective_progs()
7552 - spi: dw: fix possible race condition
7553 - PM / devfreq: use put_device() instead of kfree()
7554 - ASoC: hdmi-codec: fix routing
7555 - drm/amd/display: support access ddc for mst branch
7556 - rcutorture: Use monotonic timestamp for stall detection
7557 - selftests: vDSO - fix to return KSFT_SKIP when test couldn't be run
7558 - selftests/android: initialize heap_type to avoid compiling warning
7559 - scsi: lpfc: Fix NVME Target crash in defer rcv logic
7560 - scsi: lpfc: Fix panic if driver unloaded when port is offline
7561 - arm64: perf: Disable PMU while processing counter overflows
7562 - staging: fsl-dpaa2/eth: Fix DMA mapping direction
7563 - block/DAC960.c: fix defined but not used build warnings
7564 - IB/mlx5: fix uaccess beyond "count" in debugfs read/write handlers
7565
7566 * Bionic update: upstream stable patchset 2019-07-09 (LP: #1835972)
7567 - vti6: fix PMTU caching and reporting on xmit
7568 - xfrm: fix missing dst_release() after policy blocking lbcast and multicast
7569 - xfrm: free skb if nlsk pointer is NULL
7570 - esp6: fix memleak on error path in esp6_input
7571 - mac80211: add stations tied to AP_VLANs during hw reconfig
7572 - ext4: clear mmp sequence number when remounting read-only
7573 - nl80211: Add a missing break in parse_station_flags
7574 - drm/bridge: adv7511: Reset registers on hotplug
7575 - scsi: target: iscsi: cxgbit: fix max iso npdu calculation
7576 - scsi: libiscsi: fix possible NULL pointer dereference in case of TMF
7577 - drm/imx: imx-ldb: disable LDB on driver bind
7578 - drm/imx: imx-ldb: check if channel is enabled before printing warning
7579 - nbd: don't requeue the same request twice.
7580 - nbd: handle unexpected replies better
7581 - usb: gadget: r8a66597: Fix two possible sleep-in-atomic-context bugs in
7582 init_controller()
7583 - usb: gadget: r8a66597: Fix a possible sleep-in-atomic-context bugs in
7584 r8a66597_queue()
7585 - usb: gadget: f_uac2: fix error handling in afunc_bind (again)
7586 - usb: gadget: u_audio: fix pcm/card naming in g_audio_setup()
7587 - usb: gadget: u_audio: update hw_ptr in iso_complete after data copied
7588 - usb: gadget: u_audio: remove caching of stream buffer parameters
7589 - usb: gadget: u_audio: remove cached period bytes value
7590 - usb: gadget: u_audio: protect stream runtime fields with stream spinlock
7591 - usb/phy: fix PPC64 build errors in phy-fsl-usb.c
7592 - tools: usb: ffs-test: Fix build on big endian systems
7593 - usb: gadget: f_uac2: fix endianness of 'struct cntrl_*_lay3'
7594 - netfilter: nft_set_hash: add rcu_barrier() in the nft_rhash_destroy()
7595 - bpf, ppc64: fix unexpected r0=0 exit path inside bpf_xadd
7596 - netfilter: nf_tables: fix memory leaks on chain rename
7597 - netfilter: nf_tables: don't allow to rename to already-pending name
7598 - KVM: vmx: use local variable for current_vmptr when emulating VMPTRST
7599 - tools/power turbostat: fix -S on UP systems
7600 - net: caif: Add a missing rcu_read_unlock() in caif_flow_cb
7601 - qed: Fix link flap issue due to mismatching EEE capabilities.
7602 - qed: Fix possible race for the link state value.
7603 - qed: Correct Multicast API to reflect existence of 256 approximate buckets.
7604 - atl1c: reserve min skb headroom
7605 - net: prevent ISA drivers from building on PPC32
7606 - can: mpc5xxx_can: check of_iomap return before use
7607 - can: m_can: Move accessing of message ram to after clocks are enabled
7608 - i2c: davinci: Avoid zero value of CLKH
7609 - perf/x86/amd/ibs: Don't access non-started event
7610 - media: staging: omap4iss: Include asm/cacheflush.h after generic includes
7611 - bnx2x: Fix invalid memory access in rss hash config path.
7612 - net: axienet: Fix double deregister of mdio
7613 - locking/rtmutex: Allow specifying a subclass for nested locking
7614 - i2c/mux, locking/core: Annotate the nested rt_mutex usage
7615 - sched/rt: Restore rt_runtime after disabling RT_RUNTIME_SHARE
7616 - x86/boot: Fix if_changed build flip/flop bug
7617 - selftests/ftrace: Add snapshot and tracing_on test case
7618 - ipc/sem.c: prevent queue.status tearing in semop
7619 - zswap: re-check zswap_is_full() after do zswap_shrink()
7620 - tools/power turbostat: Read extended processor family from CPUID
7621 - ARC: dma [non-IOC] setup SMP_CACHE_BYTES and cache_line_size
7622 - bpf: use GFP_ATOMIC instead of GFP_KERNEL in bpf_parse_prog()
7623 - nfp: flower: fix port metadata conversion bug
7624 - enic: handle mtu change for vf properly
7625 - ARC: [plat-eznps] Add missing struct nps_host_reg_aux_dpc
7626 - arc: [plat-eznps] fix data type errors in platform headers
7627 - arc: [plat-eznps] fix printk warning in arc/plat-eznps/mtm.c
7628 - arc: fix build errors in arc/include/asm/delay.h
7629 - arc: fix type warnings in arc/mm/cache.c
7630 - sparc/time: Add missing __init to init_tick_ops()
7631 - sparc: use asm-generic version of msi.h
7632 - enic: do not call enic_change_mtu in enic_probe
7633 - mm: delete historical BUG from zap_pmd_range()
7634 - drivers: net: lmc: fix case value for target abort error
7635 - memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure
7636 - gpiolib-acpi: make sure we trigger edge events at least once on boot
7637 - scsi: fcoe: fix use-after-free in fcoe_ctlr_els_send
7638 - scsi: fcoe: drop frames in ELS LOGO error path
7639 - scsi: vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED
7640 - mm/memory.c: check return value of ioremap_prot
7641 - mei: don't update offset in write
7642 - cifs: add missing debug entries for kconfig options
7643 - cifs: check kmalloc before use
7644 - smb3: enumerating snapshots was leaving part of the data off end
7645 - smb3: Do not send SMB3 SET_INFO if nothing changed
7646 - smb3: don't request leases in symlink creation and query
7647 - smb3: fill in statfs fsid and correct namelen
7648 - btrfs: use correct compare function of dirty_metadata_bytes
7649 - btrfs: don't leak ret from do_chunk_alloc
7650 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
7651 - iommu/arm-smmu: Error out only if not enough context interrupts
7652 - printk: Split the code for storing a message into the log buffer
7653 - printk: Create helper function to queue deferred console handling
7654 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
7655 - kprobes/arm64: Fix %p uses in error messages
7656 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
7657 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
7658 - KVM: arm/arm64: Skip updating PMD entry if no change
7659 - KVM: arm/arm64: Skip updating PTE entry if no change
7660 - stop_machine: Reflow cpu_stop_queue_two_works()
7661 - ext4: check for NUL characters in extended attribute's name
7662 - ext4: sysfs: print ext4_super_block fields as little-endian
7663 - ext4: reset error code in ext4_find_entry in fallback
7664 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
7665 - x86/vdso: Fix vDSO build if a retpoline is emitted
7666 - x86/process: Re-export start_thread()
7667 - x86/kvm/vmx: Remove duplicate l1d flush definitions
7668 - fuse: Add missed unlock_page() to fuse_readpages_fill()
7669 - udl-kms: change down_interruptible to down
7670 - udl-kms: handle allocation failure
7671 - udl-kms: fix crash due to uninitialized memory
7672 - udl-kms: avoid division
7673 - b43legacy/leds: Ensure NUL-termination of LED name string
7674 - b43/leds: Ensure NUL-termination of LED name string
7675 - ASoC: dpcm: don't merge format from invalid codec dai
7676 - ASoC: zte: Fix incorrect PCM format bit usages
7677 - ASoC: sirf: Fix potential NULL pointer dereference
7678 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
7679 - x86/vdso: Fix lsl operand order
7680 - x86/irqflags: Mark native_restore_fl extern inline
7681 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
7682 - s390/mm: fix addressing exception after suspend/resume
7683 - s390/numa: move initial setup of node_to_cpumask_map
7684 - kprobes/arm: Fix %p uses in error messages
7685 - kprobes: Make list and blacklist root user read only
7686 - MIPS: Correct the 64-bit DSP accumulator register size
7687 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
7688 - MIPS: Change definition of cpu_relax() for Loongson-3
7689 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
7690 - tpm: Return the actual size when receiving an unsupported command
7691 - scsi: mpt3sas: Fix _transport_smp_handler() error path
7692 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
7693 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
7694 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
7695 - PM / clk: signedness bug in of_pm_clk_add_clks()
7696 - power: generic-adc-battery: fix out-of-bounds write when copying channel
7697 properties
7698 - power: generic-adc-battery: check for duplicate properties copied from iio
7699 channels
7700 - watchdog: Mark watchdog touch functions as notrace
7701 - gcc-plugins: Add include required by GCC release 8
7702 - gcc-plugins: Use dynamic initializers
7703 - Btrfs: fix send failure when root has deleted files still open
7704 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
7705 - hwmon: (k10temp) 27C Offset needed for Threadripper2
7706 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
7707 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
7708 - perf kvm: Fix subcommands on s390
7709 - ext4: use ext4_warning() for sb_getblk failure
7710 - platform/x86: wmi: Do not mix pages and kmalloc
7711 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
7712 - lib/vsprintf: Do not handle %pO[^F] as %px
7713 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
7714 - kprobes: Show blacklist addresses as same as kallsyms does
7715 - kprobes: Replace %p with other pointer types
7716 - MIPS: memset.S: Fix byte_fixup for MIPSr6
7717 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
7718 - net: 6lowpan: fix reserved space for single frames
7719 - net: mac802154: tx: expand tailroom if necessary
7720 - 9p/net: Fix zero-copy path in the 9p virtio transport
7721 - spi: davinci: fix a NULL pointer dereference
7722 - spi: pxa2xx: Add support for Intel Ice Lake
7723 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
7724 - spi: cadence: Change usleep_range() to udelay(), for atomic context
7725 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
7726 - readahead: stricter check for bdi io_pages
7727 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
7728 - block: really disable runtime-pm for blk-mq
7729 - drm/i915/userptr: reject zero user_size
7730 - libertas: fix suspend and resume for SDIO connected cards
7731 - media: Revert "[media] tvp5150: fix pad format frame height"
7732 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
7733 - Replace magic for trusting the secondary keyring with #define
7734 - powerpc/fadump: handle crash memory ranges array index overflow
7735 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
7736 - PCI: Add wrappers for dev_printk()
7737 - cxl: Fix wrong comparison in cxl_adapter_context_get()
7738 - ib_srpt: Fix a use-after-free in srpt_close_ch()
7739 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
7740 - 9p: fix multiple NULL-pointer-dereferences
7741 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
7742 - 9p/virtio: fix off-by-one error in sg list bounds check
7743 - net/9p/client.c: version pointer uninitialized
7744 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
7745 kfree()
7746 - dm integrity: change 'suspending' variable from bool to int
7747 - dm thin: stop no_space_timeout worker when switching to write-mode
7748 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
7749 - dm cache metadata: set dirty on all cache blocks after a crash
7750 - dm crypt: don't decrease device limits
7751 - uart: fix race between uart_put_char() and uart_shutdown()
7752 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
7753 - iio: sca3000: Fix missing return in switch
7754 - iio: ad9523: Fix displayed phase
7755 - iio: ad9523: Fix return value for ad952x_store()
7756 - extcon: Release locking when sending the notification of connector state
7757 - vmw_balloon: fix inflation of 64-bit GFNs
7758 - vmw_balloon: do not use 2MB without batching
7759 - vmw_balloon: VMCI_DOORBELL_SET does not check status
7760 - vmw_balloon: fix VMCI use when balloon built into kernel
7761 - rtc: omap: fix potential crash on power off
7762 - tracing: Do not call start/stop() functions when tracing_on does not change
7763 - tracing/blktrace: Fix to allow setting same value
7764 - printk/tracing: Do not trace printk_nmi_enter()
7765 - livepatch: Validate module/old func name length
7766 - uprobes: Use synchronize_rcu() not synchronize_sched()
7767 - mfd: hi655x: Fix regmap area declared size for hi655x
7768 - ovl: fix wrong use of impure dir cache in ovl_iterate()
7769 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
7770 - cpufreq: governor: Avoid accessing invalid governor_data
7771 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
7772 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
7773 - xtensa: limit offsets in __loop_cache_{all,page}
7774 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
7775 - block, bfq: return nbytes and not zero from struct cftype .write() method
7776 - pnfs/blocklayout: off by one in bl_map_stripe()
7777 - NFSv4 client live hangs after live data migration recovery
7778 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
7779 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
7780 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
7781 - iommu/vt-d: Add definitions for PFSID
7782 - iommu/vt-d: Fix dev iotlb pfsid use
7783 - sys: don't hold uts_sem while accessing userspace memory
7784 - userns: move user access out of the mutex
7785 - ubifs: Fix memory leak in lprobs self-check
7786 - ubifs: Check data node size before truncate
7787 - ubifs: Fix synced_i_size calculation for xattr inodes
7788 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
7789 - pwm: tiehrpwm: Fix disabling of output of PWMs
7790 - fb: fix lost console when the user unplugs a USB adapter
7791 - udlfb: set optimal write delay
7792 - libnvdimm: fix ars_status output length calculation
7793 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
7794 - perf auxtrace: Fix queue resize
7795 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
7796 - crypto: caam/jr - fix descriptor DMA unmapping
7797 - crypto: caam/qi - fix error path in xts setkey
7798 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
7799 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
7800 - blkcg: Introduce blkg_root_lookup()
7801 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
7802 - IB/mlx5: Fix leaking stack memory to userspace
7803 - rtc: omap: fix resource leak in registration error path
7804 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
7805 - ALSA: ac97: fix device initialization in the compat layer
7806 - ALSA: ac97: fix check of pm_runtime_get_sync failure
7807 - ALSA: ac97: fix unbalanced pm_runtime_enable
7808 - nfsd: fix leaked file lock with nfs exported overlayfs
7809 - ubifs: Fix directory size calculation for symlinks
7810 - mm, dev_pagemap: Do not clear ->mapping on final put
7811 - act_ife: fix a potential use-after-free
7812 - ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT
7813 state
7814 - net: bcmgenet: use MAC link status for fixed phy
7815 - net: macb: do not disable MDIO bus at open/close time
7816 - qlge: Fix netdev features configuration.
7817 - r8169: add support for NCube 8168 network card
7818 - tcp: do not restart timewait timer on rst reception
7819 - vti6: remove !skb->ignore_df check from vti6_xmit()
7820 - net/sched: act_pedit: fix dump of extended layered op
7821 - tipc: fix a missing rhashtable_walk_exit()
7822 - nfp: wait for posted reconfigs when disabling the device
7823 - sctp: hold transport before accessing its asoc in sctp_transport_get_next
7824 - mlxsw: spectrum_switchdev: Do not leak RIFs when removing bridge
7825 - vhost: correctly check the iova range when waking virtqueue
7826 - hv_netvsc: ignore devices that are not PCI
7827 - act_ife: move tcfa_lock down to where necessary
7828 - act_ife: fix a potential deadlock
7829 - net: sched: action_ife: take reference to meta module
7830 - cifs: check if SMB2 PDU size has been padded and suppress the warning
7831 - hfsplus: don't return 0 when fill_super() failed
7832 - hfs: prevent crash on exit from failed search
7833 - sunrpc: Don't use stack buffer with scatterlist
7834 - fork: don't copy inconsistent signal handler state to child
7835 - reiserfs: change j_timestamp type to time64_t
7836 - hfsplus: fix NULL dereference in hfsplus_lookup()
7837 - fs/proc/kcore.c: use __pa_symbol() for KCORE_TEXT list entries
7838 - fat: validate ->i_start before using
7839 - scripts: modpost: check memory allocation results
7840 - virtio: pci-legacy: Validate queue pfn
7841 - x86/mce: Add notifier_block forward declaration
7842 - IB/hfi1: Invalid NUMA node information can cause a divide by zero
7843 - pwm: meson: Fix mux clock names
7844 - mm/fadvise.c: fix signed overflow UBSAN complaint
7845 - fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot()
7846 - platform/x86: intel_punit_ipc: fix build errors
7847 - netfilter: ip6t_rpfilter: set F_IFACE for linklocal addresses
7848 - s390/kdump: Fix memleak in nt_vmcoreinfo
7849 - ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest()
7850 - mfd: sm501: Set coherent_dma_mask when creating subdevices
7851 - platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360
7852 - netfilter: fix memory leaks on netlink_dump_start error
7853 - tcp, ulp: add alias for all ulp modules
7854 - RDMA/hns: Fix usage of bitmap allocation functions return values
7855 - net: hns3: Fix for command format parsing error in
7856 hclge_is_all_function_id_zero
7857 - perf tools: Check for null when copying nsinfo.
7858 - irqchip/bcm7038-l1: Hide cpu offline callback when building for !SMP
7859 - net/9p/trans_fd.c: fix race by holding the lock
7860 - net/9p: fix error path of p9_virtio_probe
7861 - powerpc/uaccess: Enable get_user(u64, *p) on 32-bit
7862 - powerpc: Fix size calculation using resource_size()
7863 - perf probe powerpc: Fix trace event post-processing
7864 - block: bvec_nr_vecs() returns value for wrong slab
7865 - s390/dasd: fix hanging offline processing due to canceled worker
7866 - s390/dasd: fix panic for failed online processing
7867 - ACPI / scan: Initialize status to ACPI_STA_DEFAULT
7868 - scsi: aic94xx: fix an error code in aic94xx_init()
7869 - NFSv4: Fix error handling in nfs4_sp4_select_mode()
7870 - Input: do not use WARN() in input_alloc_absinfo()
7871 - xen/balloon: fix balloon initialization for PVH Dom0
7872 - PCI: mvebu: Fix I/O space end address calculation
7873 - dm kcopyd: avoid softlockup in run_complete_job
7874 - staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice
7875 - ASoC: rt5677: Fix initialization of rt5677_of_match.data
7876 - iommu/omap: Fix cache flushes on L2 table entries
7877 - selftests/powerpc: Kill child processes on SIGINT
7878 - RDS: IB: fix 'passing zero to ERR_PTR()' warning
7879 - cfq: Suppress compiler warnings about comparisons
7880 - smb3: fix reset of bytes read and written stats
7881 - SMB3: Number of requests sent should be displayed for SMB3 not just CIFS
7882 - powerpc/platforms/85xx: fix t1042rdb_diu.c build errors & warning
7883 - powerpc/64s: Make rfi_flush_fallback a little more robust
7884 - powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX.
7885 - clk: rockchip: Add pclk_rkpwm_pmu to PMU critical clocks in rk3399
7886 - KVM: vmx: track host_state.loaded using a loaded_vmcs pointer
7887 - kvm: nVMX: Fix fault vector for VMX operation at CPL > 0
7888 - btrfs: Exit gracefully when chunk map cannot be inserted to the tree
7889 - btrfs: replace: Reset on-disk dev stats value after replace
7890 - btrfs: relocation: Only remove reloc rb_trees if reloc control has been
7891 initialized
7892 - btrfs: Don't remove block group that still has pinned down bytes
7893 - arm64: rockchip: Force CONFIG_PM on Rockchip systems
7894 - ARM: rockchip: Force CONFIG_PM on Rockchip systems
7895 - drm/i915/lpe: Mark LPE audio runtime pm as "no callbacks"
7896 - drm/amdgpu: Fix RLC safe mode test in gfx_v9_0_enter_rlc_safe_mode
7897 - drm/amd/pp/Polaris12: Fix a chunk of registers missed to program
7898 - drm/amdgpu: update tmr mc address
7899 - drm/amdgpu:add tmr mc address into amdgpu_firmware_info
7900 - drm/amdgpu:add new firmware id for VCN
7901 - drm/amdgpu:add VCN support in PSP driver
7902 - drm/amdgpu:add VCN booting with firmware loaded by PSP
7903 - debugobjects: Make stack check warning more informative
7904 - mm: Fix devm_memremap_pages() collision handling
7905 - HID: add quirk for another PIXART OEM mouse used by HP
7906 - usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during
7907 suspend/resume
7908 - x86/pae: use 64 bit atomic xchg function in native_ptep_get_and_clear
7909 - x86/xen: don't write ptes directly in 32-bit PV guests
7910 - drm/i915: Increase LSPCON timeout
7911 - kbuild: make missing $DEPMOD a Warning instead of an Error
7912 - kvm: x86: Set highest physical address bits in non-present/reserved SPTEs
7913 - x86: kvm: avoid unused variable warning
7914 - arm64: cpu_errata: include required headers
7915 - ASoC: wm8994: Fix missing break in switch
7916 - arm64: Fix mismatched cache line size detection
7917 - arm64: Handle mismatched cache type
7918 - tipc: fix the big/little endian issue in tipc_dest
7919 - ip6_vti: fix a null pointer deference when destroy vti6 tunnel
7920 - workqueue: skip lockdep wq dependency in cancel_work_sync()
7921 - workqueue: re-add lockdep dependencies for flushing
7922 - apparmor: fix an error code in __aa_create_ns()
7923 - tcp, ulp: fix leftover icsk_ulp_ops preventing sock from reattach
7924 - netfilter: x_tables: do not fail xt_alloc_table_info too easilly
7925 - ACPICA: ACPICA: add status check for acpi_hw_read before assigning return
7926 value
7927 - PCI: Match Root Port's MPS to endpoint's MPSS as necessary
7928 - coccicheck: return proper error code on fail
7929 - RISC-V: Use KBUILD_CFLAGS instead of KCFLAGS when building the vDSO
7930 - blk-mq: count the hctx as active before allocating tag
7931 - selinux: cleanup dentry and inodes on error in selinuxfs
7932 - drm/amd/display: Read back max backlight value at boot
7933 - btrfs: check-integrity: Fix NULL pointer dereference for degraded mount
7934 - btrfs: lift uuid_mutex to callers of btrfs_open_devices
7935 - btrfs: Fix a C compliance issue
7936 - drm/i915: Nuke the LVDS lid notifier
7937 - drm/edid: Quirk Vive Pro VR headset non-desktop.
7938 - drm/amd/display: fix type of variable
7939 - drm/amd/display: Don't share clk source between DP and HDMI
7940 - drm/amd/display: update clk for various HDMI color depths
7941 - drm/amd/display: Use requested HDMI aspect ratio
7942 - drm/rockchip: lvds: add missing of_node_put
7943 - drm/amd/display: Pass connector id when executing VBIOS CT
7944 - drm/amd/display: Check if clock source in use before disabling
7945 - drm/amdgpu: fix incorrect use of fcheck
7946 - drm/amdgpu: fix incorrect use of drm_file->pid
7947 - drm/i915: set DP Main Stream Attribute for color range on DDI platforms
7948 - x86/tsc: Prevent result truncation on 32bit
7949
7950 * [Regression] Colour banding appears on Lenovo B50-80 integrated display
7951 (LP: #1788308) // Bionic update: upstream stable patchset 2019-07-09
7952 (LP: #1835972)
7953 - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80
7954
7955 * CVE-2019-12819
7956 - mdio_bus: Fix use-after-free on device_register fails
7957
7958 * proc_thermal flooding dmesg (LP: #1824690)
7959 - drivers: thermal: processor_thermal: Downgrade error message
7960
7961 * Bionic update: upstream stable patchset 2019-07-08 (LP: #1835845)
7962 - bonding: avoid lockdep confusion in bond_get_stats()
7963 - inet: frag: enforce memory limits earlier
7964 - ipv4: frags: handle possible skb truesize change
7965 - net: dsa: Do not suspend/resume closed slave_dev
7966 - net: stmmac: Fix WoL for PCI-based setups
7967 - rxrpc: Fix user call ID check in rxrpc_service_prealloc_one
7968 - can: ems_usb: Fix memory leak on ems_usb_disconnect()
7969 - virtio_balloon: fix another race between migration and ballooning
7970 - x86/apic: Future-proof the TSC_DEADLINE quirk for SKX
7971 - kvm: x86: vmx: fix vpid leak
7972 - audit: fix potential null dereference 'context->module.name'
7973 - userfaultfd: remove uffd flags from vma->vm_flags if UFFD_EVENT_FORK fails
7974 - RDMA/uverbs: Expand primary and alt AV port checks
7975 - crypto: padlock-aes - Fix Nano workaround data corruption
7976 - drm/vc4: Reset ->{x, y}_scaling[1] when dealing with uniplanar formats
7977 - scsi: sg: fix minor memory leak in error path
7978 - net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager
7979 - net/mlx5e: Set port trust mode to PCP as default
7980 - x86/efi: Access EFI MMIO data as unencrypted when SEV is active
7981 - drm/atomic: Check old_plane_state->crtc in drm_atomic_helper_async_check()
7982 - drm/atomic: Initialize variables in drm_atomic_helper_async_check() to make
7983 gcc happy
7984 - scsi: qla2xxx: Fix unintialized List head crash
7985 - scsi: qla2xxx: Fix NPIV deletion by calling wait_for_sess_deletion
7986 - scsi: qla2xxx: Fix ISP recovery on unload
7987 - scsi: qla2xxx: Return error when TMF returns
7988 - genirq: Make force irq threading setup more robust
7989 - nohz: Fix local_timer_softirq_pending()
7990 - nohz: Fix missing tick reprogram when interrupting an inline softirq
7991 - ring_buffer: tracing: Inherit the tracing setting to next ring buffer
7992 - i2c: imx: Fix reinit_completion() use
7993 - Btrfs: fix file data corruption after cloning a range and fsync
7994 - nvme-pci: allocate device queues storage space at probe
7995 - nvme-pci: Fix queue double allocations
7996 - xfs: catch inode allocation state mismatch corruption
7997 - xfs: validate cached inodes are free when allocated
7998 - perf/x86/intel/uncore: Fix hardcoded index of Broadwell extra PCI devices
7999 - parisc: Enable CONFIG_MLONGCALLS by default
8000 - parisc: Define mb() and add memory barriers to assembler unlock sequences
8001 - kasan: add no_sanitize attribute for clang builds
8002 - Mark HI and TASKLET softirq synchronous
8003 - xen/netfront: don't cache skb_shinfo()
8004 - scsi: sr: Avoid that opening a CD-ROM hangs with runtime power management
8005 enabled
8006 - scsi: qla2xxx: Fix memory leak for allocating abort IOCB
8007 - init: rename and re-order boot_cpu_state_init()
8008 - root dentries need RCU-delayed freeing
8009 - make sure that __dentry_kill() always invalidates d_seq, unhashed or not
8010 - fix mntput/mntput race
8011 - fix __legitimize_mnt()/mntput() race
8012 - mtd: nand: qcom: Add a NULL check for devm_kasprintf()
8013 - phy: phy-mtk-tphy: use auto instead of force to bypass utmi signals
8014 - ARM: dts: imx6sx: fix irq for pcie bridge
8015 - kprobes/x86: Fix %p uses in error messages
8016 - x86/irqflags: Provide a declaration for native_save_fl
8017 - x86/apic: Ignore secondary threads if nosmt=force
8018 - x86/mm/kmmio: Make the tracer robust against L1TF
8019 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
8020 - x86/microcode: Allow late microcode loading with SMT disabled
8021 - x86/smp: fix non-SMP broken build due to redefinition of
8022 apic_id_is_primary_thread
8023 - cpu/hotplug: Non-SMP machines do not make use of booted_once
8024 - sched/deadline: Update rq_clock of later_rq when pushing a task
8025 - zram: remove BD_CAP_SYNCHRONOUS_IO with writeback feature
8026 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
8027 - x86: i8259: Add missing include file
8028 - kbuild: verify that $DEPMOD is installed
8029 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
8030 - crypto: vmac - require a block cipher with 128-bit block size
8031 - crypto: vmac - separate tfm and request context
8032 - crypto: blkcipher - fix crash flushing dcache in error path
8033 - crypto: ablkcipher - fix crash flushing dcache in error path
8034 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
8035 - crypto: skcipher - fix crash flushing dcache in error path
8036 - x86/platform/UV: Mark memblock related init code and data correctly
8037 - dccp: fix undefined behavior with 'cwnd' shift in ccid2_cwnd_restart()
8038 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
8039 - llc: use refcount_inc_not_zero() for llc_sap_find()
8040 - vsock: split dwork to avoid reinitializations
8041 - net_sched: Fix missing res info when create new tc_index filter
8042 - vhost: reset metadata cache when initializing new IOTLB
8043 - ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit
8044 - net: aquantia: Fix IFF_ALLMULTI flag functionality
8045 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
8046 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
8047 - ALSA: vx222: Fix invalid endian conversions
8048 - ALSA: virmidi: Fix too long output trigger loop
8049 - ALSA: cs5535audio: Fix invalid endian conversion
8050 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
8051 - ALSA: memalloc: Don't exceed over the requested size
8052 - ALSA: vxpocket: Fix invalid endian conversions
8053 - USB: serial: sierra: fix potential deadlock at close
8054 - USB: serial: pl2303: add a new device id for ATEN
8055 - ACPI / PM: save NVS memory for ASUS 1025C laptop
8056 - tty: serial: 8250: Revert NXP SC16C2552 workaround
8057 - serial: 8250_exar: Read INT0 from slave device, too
8058 - serial: 8250_dw: always set baud rate in dw8250_set_termios
8059 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
8060 - misc: sram: fix resource leaks in probe error path
8061 - Bluetooth: avoid killing an already killed socket
8062 - isdn: Disable IIOCDBGVAR
8063 - cls_matchall: fix tcf_unbind_filter missing
8064 - mlxsw: core_acl_flex_actions: Return error for conflicting actions
8065 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
8066 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
8067 - net: mvneta: fix mvneta_config_rss on armada 3700
8068 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
8069 - pty: fix O_CLOEXEC for TIOCGPTPEER
8070 - arm: dts: armada: Fix "#cooling-cells" property's name
8071 - vfio: ccw: fix error return in vfio_ccw_sch_event
8072 - perf tools: Fix error index for pmu event parser
8073 - Input: synaptics-rmi4 - fix axis-swap behavior
8074 - IB/mlx4: Fix an error handling path in 'mlx4_ib_rereg_user_mr()'
8075 - drm/bridge/sii8620: fix loops in EDID fetch logic
8076 - drm/bridge/sii8620: fix potential buffer overflow
8077 - ARC: Explicitly add -mmedium-calls to CFLAGS
8078 - hwmon: (nct6775) Fix loop limit
8079 - soc: imx: gpcv2: correct PGC offset
8080 - usb: dwc3: pci: add support for Intel IceLake
8081 - usb: dwc2: gadget: Fix issue in dwc2_gadget_start_isoc()
8082 - usb: dwc3: of-simple: fix use-after-free on remove
8083 - ACPI / EC: Use ec_no_wakeup on Thinkpad X1 Carbon 6th
8084 - netfilter: ipv6: nf_defrag: reduce struct net memory waste
8085 - netfilter: nf_ct_helper: Fix possible panic after
8086 nf_conntrack_helper_unregister
8087 - selftests: pstore: return Kselftest Skip code for skipped tests
8088 - selftests: static_keys: return Kselftest Skip code for skipped tests
8089 - selftests: sysctl: return Kselftest Skip code for skipped tests
8090 - selftests: zram: return Kselftest Skip code for skipped tests
8091 - selftests: vm: return Kselftest Skip code for skipped tests
8092 - selftests: sync: add config fragment for testing sync framework
8093 - ARM: dts: NSP: Fix i2c controller interrupt type
8094 - ARM: dts: NSP: Fix PCIe controllers interrupt types
8095 - ARM: dts: BCM5301x: Fix i2c controller interrupt type
8096 - ARM: dts: Cygnus: Fix I2C controller interrupt type
8097 - ARM: dts: Cygnus: Fix PCIe controller interrupt type
8098 - arm64: dts: specify 1.8V EMMC capabilities for bcm958742k
8099 - arm64: dts: specify 1.8V EMMC capabilities for bcm958742t
8100 - arm64: dts: ns2: Fix I2C controller interrupt type
8101 - arm64: dts: ns2: Fix PCIe controller interrupt type
8102 - arm64: dts: Stingray: Fix I2C controller interrupt type
8103 - drivers/perf: xgene_pmu: Fix IOB SLOW PMU parser error
8104 - drm: mali-dp: Enable Global SE interrupts mask for DP500
8105 - drm/arm/malidp: Preserve LAYER_FORMAT contents when setting format
8106 - IB/rxe: Fix missing completion for mem_reg work requests
8107 - usb: dwc2: alloc dma aligned buffer for isoc split in
8108 - usb: dwc2: fix isoc split in transfer with no data
8109 - usb: gadget: composite: fix delayed_status race condition when set_interface
8110 - usb: gadget: dwc2: fix memory leak in gadget_init()
8111 - dwc2: gadget: Fix ISOC IN DDMA PID bitfield value calculation
8112 - xen: add error handling for xenbus_printf
8113 - pNFS: Always free the session slot on error in
8114 nfs4_layoutget_handle_exception
8115 - scsi: xen-scsifront: add error handling for xenbus_printf
8116 - xen/scsiback: add error handling for xenbus_printf
8117 - arm64: dma-mapping: clear buffers allocated with FORCE_CONTIGUOUS flag
8118 - arm64: make secondary_start_kernel() notrace
8119 - qed: Fix possible memory leak in Rx error path handling.
8120 - qed: Add sanity check for SIMD fastpath handler.
8121 - qed: Do not advertise DCBX_LLD_MANAGED capability.
8122 - enic: initialize enic->rfs_h.lock in enic_probe
8123 - net: hamradio: use eth_broadcast_addr
8124 - net: propagate dev_get_valid_name return code
8125 - net: stmmac: socfpga: add additional ocp reset line for Stratix10
8126 - nvmet: reset keep alive timer in controller enable
8127 - block: sed-opal: Fix a couple off by one bugs
8128 - ARC: Enable machine_desc->init_per_cpu for !CONFIG_SMP
8129 - nbd: Add the nbd NBD_DISCONNECT_ON_CLOSE config flag.
8130 - net: davinci_emac: match the mdio device against its compatible if possible
8131 - sctp: fix erroneous inc of snmp SctpFragUsrMsgs
8132 - KVM: arm/arm64: Drop resource size check for GICV window
8133 - drm/bridge/sii8620: fix display of packed pixel modes in MHL2
8134 - locking/lockdep: Do not record IRQ state within lockdep code
8135 - selftests: bpf: notification about privilege required to run test_kmod.sh
8136 testing script
8137 - mtd: dataflash: Use ULL suffix for 64-bit constants
8138 - x86/microcode/intel: Fix memleak in save_microcode_patch()
8139 - ipv6: mcast: fix unsolicited report interval after receiving querys
8140 - Smack: Mark inode instant in smack_task_to_inode
8141 - arm64: dts: msm8916: fix Coresight ETF graph connections
8142 - batman-adv: Fix bat_ogm_iv best gw refcnt after netlink dump
8143 - batman-adv: Fix bat_v best gw refcnt after netlink dump
8144 - batman-adv: Avoid storing non-TT-sync flags on singular entries too
8145 - batman-adv: Fix multicast TT issues with bogus ROAM flags
8146 - cxgb4: when disabling dcb set txq dcb priority to 0
8147 - iio: pressure: bmp280: fix relative humidity unit
8148 - brcmfmac: stop watchdog before detach and free everything
8149 - ARM: dts: am437x: make edt-ft5x06 a wakeup source
8150 - ALSA: seq: Fix UBSAN warning at SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT ioctl
8151 - usb: xhci: remove the code build warning
8152 - usb: xhci: increase CRS timeout value
8153 - NFC: pn533: Fix wrong GFP flag usage
8154 - typec: tcpm: Fix a msecs vs jiffies bug
8155 - kconfig: fix line numbers for if-entries in menu tree
8156 - perf record: Support s390 random socket_id assignment
8157 - perf test session topology: Fix test on s390
8158 - perf report powerpc: Fix crash if callchain is empty
8159 - perf tools: Fix a clang 7.0 compilation error
8160 - perf bench: Fix numa report output code
8161 - ARM: davinci: board-da850-evm: fix WP pin polarity for MMC/SD
8162 - netfilter: nf_log: fix uninit read in nf_log_proc_dostring
8163 - net/mlx5: E-Switch, Disallow vlan/spoofcheck setup if not being esw manager
8164 - nfp: cast sizeof() to int when comparing with error code
8165 - selftests/x86/sigreturn/64: Fix spurious failures on AMD CPUs
8166 - selftests/x86/sigreturn: Do minor cleanups
8167 - ARM: dts: da850: Fix interrups property for gpio
8168 - ARM64: dts: meson-gxl: fix Mali GPU compatible string
8169 - dmaengine: pl330: report BURST residue granularity
8170 - dmaengine: k3dma: Off by one in k3_of_dma_simple_xlate()
8171 - ath10k: update the phymode along with bandwidth change request
8172 - md/raid10: fix that replacement cannot complete recovery after reassemble
8173 - dev-dax: check_vma: ratelimit dev_info-s
8174 - nl80211: relax ht operation checks for mesh
8175 - nl80211: check nla_parse_nested() return values
8176 - drm/exynos: gsc: Fix support for NV16/61, YUV420/YVU420 and YUV422 modes
8177 - drm/exynos: decon5433: Fix per-plane global alpha for XRGB modes
8178 - drm/exynos: decon5433: Fix WINCONx reset value
8179 - drbd: Fix drbd_request_prepare() discard handling
8180 - bpf, s390: fix potential memleak when later bpf_jit_prog fails
8181 - PCI: xilinx: Add missing of_node_put()
8182 - PCI: xilinx-nwl: Add missing of_node_put()
8183 - PCI: faraday: Add missing of_node_put()
8184 - bnx2x: Fix receiving tx-timeout in error or recovery state.
8185 - fsl/fman: fix parser reporting bad checksum on short frames
8186 - dpaa_eth: DPAA SGT needs to be 256B
8187 - acpi/nfit: fix cmd_rc for acpi_nfit_ctl to always return a value
8188 - openrisc: entry: Fix delay slot exception detection
8189 - m68k: fix "bad page state" oops on ColdFire boot
8190 - objtool: Support GCC 8 '-fnoreorder-functions'
8191 - ipvlan: call dev_change_flags when ipvlan mode is reset
8192 - drm/amdgpu: fix swapped emit_ib_size in vce3
8193 - x86/mm/32: Initialize the CR4 shadow before __flush_tlb_all()
8194 - HID: wacom: Correct touch maximum XY of 2nd-gen Intuos
8195 - ARM: imx_v4_v5_defconfig: Select ULPI support
8196 - bpf: hash map: decrement counter on error
8197 - tracing: Use __printf markup to silence compiler
8198 - kasan: fix shadow_size calculation error in kasan_module_alloc
8199 - smsc75xx: Add workaround for gigabit link up hardware errata.
8200 - drm/bridge/sii8620: Fix display of packed pixel modes
8201 - samples/bpf: add missing <linux/if_vlan.h>
8202 - samples/bpf: Check the result of system()
8203 - samples/bpf: Check the error of write() and read()
8204 - ieee802154: 6lowpan: set IFLA_LINK
8205 - netfilter: x_tables: set module owner for icmp(6) matches
8206 - ipv6: make ipv6_renew_options() interrupt/kernel safe
8207 - net: qrtr: Broadcast messages only from control port
8208 - sh_eth: fix invalid context bug while calling auto-negotiation by ethtool
8209 - sh_eth: fix invalid context bug while changing link options by ethtool
8210 - ravb: fix invalid context bug while calling auto-negotiation by ethtool
8211 - ravb: fix invalid context bug while changing link options by ethtool
8212 - ARM: pxa: irq: fix handling of ICMR registers in suspend/resume
8213 - net/sched: act_tunnel_key: fix NULL dereference when 'goto chain' is used
8214 - nvmem: Don't let a NULL cell_id for nvmem_cell_get() crash us
8215 - ieee802154: at86rf230: switch from BUG_ON() to WARN_ON() on problem
8216 - ieee802154: at86rf230: use __func__ macro for debug messages
8217 - ieee802154: fakelb: switch from BUG_ON() to WARN_ON() on problem
8218 - gpu: host1x: Check whether size of unpin isn't 0
8219 - drm/tegra: Fix comparison operator for buffer size
8220 - drm/armada: fix colorkey mode property
8221 - drm/armada: fix irq handling
8222 - netfilter: nft_compat: explicitly reject ERROR and standard target
8223 - netfilter: nf_conntrack: Fix possible possible crash on module loading.
8224 - ARC: Improve cmpxchg syscall implementation
8225 - bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic.
8226 - bnxt_en: Always set output parameters in bnxt_get_max_rings().
8227 - bnxt_en: Fix for system hang if request_irq fails
8228 - scsi: qedf: Send the driver state to MFW
8229 - scsi: qedi: Send driver state to MFW
8230 - perf llvm-utils: Remove bashism from kernel include fetch script
8231 - perf tools: Fix compilation errors on gcc8
8232 - perf script python: Fix dict reference counting
8233 - nfit: fix unchecked dereference in acpi_nfit_ctl
8234 - RDMA/mlx5: Fix memory leak in mlx5_ib_create_srq() error path
8235 - ARM: 8780/1: ftrace: Only set kernel memory back to read-only after boot
8236 - ARM: DRA7/OMAP5: Enable ACTLR[0] (Enable invalidates of BTB) for secondary
8237 cores
8238 - ARM: dts: am3517.dtsi: Disable reference to OMAP3 OTG controller
8239 - ixgbe: Be more careful when modifying MAC filters
8240 - tools: build: Use HOSTLDFLAGS with fixdep
8241 - kbuild: suppress warnings from 'getconf LFS_*'
8242 - packet: reset network header if packet shorter than ll reserved space
8243 - qlogic: check kstrtoul() for errors
8244 - tcp: remove DELAYED ACK events in DCTCP
8245 - pinctrl: ingenic: Fix inverted direction for < JZ4770
8246 - pinctrl: nsp: off by ones in nsp_pinmux_enable()
8247 - pinctrl: nsp: Fix potential NULL dereference
8248 - drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply()
8249 - net/ethernet/freescale/fman: fix cross-build error
8250 - ibmvnic: Fix error recovery on login failure
8251 - btrfs: scrub: Don't use inode page cache in scrub_handle_errored_block()
8252 - octeon_mgmt: Fix MIX registers configuration on MTU setup
8253 - net: usb: rtl8150: demote allmulti message to dev_dbg()
8254 - PCI: OF: Fix I/O space page leak
8255 - PCI: versatile: Fix I/O space page leak
8256 - net: qca_spi: Avoid packet drop during initial sync
8257 - net: qca_spi: Make sure the QCA7000 reset is triggered
8258 - net: qca_spi: Fix log level if probe fails
8259 - tcp: identify cryptic messages as TCP seq # bugs
8260 - soc: imx: gpc: restrict register range for regmap access
8261 - ACPI / EC: Use ec_no_wakeup on more Thinkpad X1 Carbon 6th systems
8262 - ARM: dts: imx6: RDU2: fix irq type for mv88e6xxx switch
8263 - nvme: fix handling of metadata_len for NVME_IOCTL_IO_CMD
8264 - parisc: Remove ordered stores from syscall.S
8265 - xfrm_user: prevent leaking 2 bytes of kernel memory
8266 - netfilter: conntrack: dccp: treat SYNC/SYNCACK as invalid if no prior state
8267 - packet: refine ring v3 block size test to hold one frame
8268 - net/smc: no shutdown in state SMC_LISTEN
8269 - parisc: Remove unnecessary barriers from spinlock.h
8270 - PCI: hotplug: Don't leak pci_slot on registration failure
8271 - PCI: Skip MPS logic for Virtual Functions (VFs)
8272 - PCI: pciehp: Fix use-after-free on unplug
8273 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
8274 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
8275 - i2c: imx: Fix race condition in dma read
8276 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
8277 - updateconfigs for v4.14.67
8278 - IB/rxe: avoid double kfree skb
8279 - RDMA/qedr: Fix NULL pointer dereference when running over iWARP without
8280 RDMA-CM
8281 - smb3: increase initial number of credits requested to allow write
8282 - hwmon: (dell-smm) Disable fan support for Dell XPS13 9333
8283 - ARM: dts: HR2: Fix interrupt types for i2c and PCIe
8284 - drm/arm/malidp: Ensure that the crtcs are shutdown before removing any
8285 encoder/connector
8286 - drm/mali-dp: Rectify the width and height passed to rotmem_required()
8287 - dmaengine: ti: omap-dma: Fix OMAP1510 incorrect residue_granularity
8288 - nvme-rdma: fix possible double free condition when failing to create a
8289 controller
8290 - nvme-rdma: Fix command completion race at error recovery
8291 - nvme-pci: move nvme_kill_queues to nvme_remove_dead_ctrl
8292 - clk: sunxi-ng: replace lib-y with obj-y
8293 - batman-adv: Fix debugfs path for renamed hardif
8294 - batman-adv: Fix debugfs path for renamed softif
8295 - nfp: bpf: don't stop offload if replace failed
8296 - perf tests: Add event parsing error handling to parse events test
8297 - perf script: Fix crash because of missing evsel->priv
8298 - perf tools: Fix crash caused by accessing feat_ops[HEADER_LAST_FEATURE]
8299 - s390/qeth: consistently re-enable device features
8300 - sched/fair: Fix bandwidth timer clock drift condition
8301 - r8169: fix mac address change
8302 - RISC-V: Don't include irq-riscv-intc.h
8303 - RISC-V: Fix PTRACE_SETREGSET bug.
8304 - net: qrtr: Reset the node and port ID of broadcast messages
8305 - cxgb4: assume flash part size to be 4MB, if it can't be determined
8306 - bpf: fix sk_skb programs without skb->dev assigned
8307 - ipfrag: really prevent allocation on netns exit
8308 - gpu: host1x: Skip IOMMU initialization if firewall is enabled
8309 - ARC: [plat-hsdk]: Configure APB GPIO controller on ARC HSDK platform
8310 - bnxt_en: Do not modify max IRQ count after RDMA driver requests/frees IRQs.
8311 - scsi: hpsa: correct enclosure sas address
8312 - perf tools: Use python-config --includes rather than --cflags
8313 - sfp: ensure we clean up properly on bus registration failure
8314 - amd/dc/dce100: On dce100, set clocks to 0 on suspend
8315 - tools: build: Fixup host c flags
8316 - kvm: nVMX: Restore exit qual for VM-entry failure due to MSR loading
8317 - ibmvnic: Revise RX/TX queue error messages
8318 - net/smc: reset recv timeout after clc handshake
8319 - PCI: xgene: Fix I/O space page leak
8320 - PCI: designware: Fix I/O space page leak
8321 - PCI: aardvark: Fix I/O space page leak
8322 - PCI: faraday: Fix I/O space page leak
8323 - PCI: mediatek: Fix I/O space page leak
8324 - PCI: v3-semi: Fix I/O space page leak
8325 - platform/x86: dell-laptop: Fix backlight detection
8326 - mm: use helper functions for allocating and freeing vm_area structs
8327 - mm: make vm_area_dup() actually copy the old vma data
8328 - mm: make vm_area_alloc() initialize core fields
8329 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
8330
8331 -- Sultan Alsawaf <sultan.alsawaf@canonical.com> Wed, 24 Jul 2019 09:50:49 -0600
403cbccd 8332
5d0a3afd 8333linux (4.15.0-55.60) bionic; urgency=medium
96828d49 8334
5d0a3afd 8335 * linux: 4.15.0-55.60 -proposed tracker (LP: #1834954)
96828d49 8336
5d0a3afd
KSS
8337 * Request backport of ceph commits into bionic (LP: #1834235)
8338 - ceph: use atomic_t for ceph_inode_info::i_shared_gen
8339 - ceph: define argument structure for handle_cap_grant
8340 - ceph: flush pending works before shutdown super
8341 - ceph: send cap releases more aggressively
8342 - ceph: single workqueue for inode related works
8343 - ceph: avoid dereferencing invalid pointer during cached readdir
8344 - ceph: quota: add initial infrastructure to support cephfs quotas
8345 - ceph: quota: support for ceph.quota.max_files
8346 - ceph: quota: don't allow cross-quota renames
8347 - ceph: fix root quota realm check
8348 - ceph: quota: support for ceph.quota.max_bytes
8349 - ceph: quota: update MDS when max_bytes is approaching
8350 - ceph: quota: add counter for snaprealms with quota
8351 - ceph: avoid iput_final() while holding mutex or in dispatch thread
8352
8353 * QCA9377 isn't being recognized sometimes (LP: #1757218)
8354 - SAUCE: USB: Disable USB2 LPM at shutdown
8355
8356 * hns: fix ICMP6 neighbor solicitation messages discard problem (LP: #1833140)
8357 - net: hns: fix ICMP6 neighbor solicitation messages discard problem
8358 - net: hns: fix unsigned comparison to less than zero
8359
8360 * Fix occasional boot time crash in hns driver (LP: #1833138)
8361 - net: hns: Fix probabilistic memory overwrite when HNS driver initialized
8362
8363 * use-after-free in hns_nic_net_xmit_hw (LP: #1833136)
8364 - net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw()
8365
8366 * hns: attempt to restart autoneg when disabled should report error
8367 (LP: #1833147)
8368 - net: hns: Restart autoneg need return failed when autoneg off
8369
8370 * systemd 237-3ubuntu10.14 ADT test failure on Bionic ppc64el (test-seccomp)
8371 (LP: #1821625)
8372 - powerpc: sys_pkey_alloc() and sys_pkey_free() system calls
8373 - powerpc: sys_pkey_mprotect() system call
8374
8375 * [UBUNTU] pkey: Indicate old mkvp only if old and curr. mkvp are different
8376 (LP: #1832625)
8377 - pkey: Indicate old mkvp only if old and current mkvp are different
8378
8379 * [UBUNTU] kernel: Fix gcm-aes-s390 wrong scatter-gather list processing
8380 (LP: #1832623)
8381 - s390/crypto: fix gcm-aes-s390 selftest failures
8382
8383 * System crashes on hot adding a core with drmgr command (4.15.0-48-generic)
8384 (LP: #1833716)
8385 - powerpc/numa: improve control of topology updates
8386 - powerpc/numa: document topology_updates_enabled, disable by default
8387
8388 * Kernel modules generated incorrectly when system is localized to a non-
8389 English language (LP: #1828084)
8390 - scripts: override locale from environment when running recordmcount.pl
8391
8392 * [UBUNTU] kernel: Fix wrong dispatching for control domain CPRBs
8393 (LP: #1832624)
8394 - s390/zcrypt: Fix wrong dispatching for control domain CPRBs
8395
8396 * CVE-2019-11815
8397 - net: rds: force to destroy connection if t_sock is NULL in
8398 rds_tcp_kill_sock().
8399
8400 * Sound device not detected after resume from hibernate (LP: #1826868)
8401 - drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled
8402 - drm/i915: Save the old CDCLK atomic state
8403 - drm/i915: Remove redundant store of logical CDCLK state
8404 - drm/i915: Skip modeset for cdclk changes if possible
8405
8406 * Handle overflow in proc_get_long of sysctl (LP: #1833935)
8407 - sysctl: handle overflow in proc_get_long
8408
8409 * Dell XPS 13 (9370) defaults to s2idle sleep/suspend instead of deep, NVMe
8410 drains lots of power under s2idle (LP: #1808957)
8411 - Revert "UBUNTU: SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3
8412 and being disabled"
8413 - Revert "UBUNTU: SAUCE: nvme: add quirk to not call disable function when
8414 suspending"
8415 - Revert "UBUNTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3"
8416 - Revert "SAUCE: nvme: add quirk to not call disable function when suspending"
8417 - Revert "SAUCE: pci: prevent sk hynix nvme from entering D3"
8418 - PCI: PM: Avoid possible suspend-to-idle issue
8419 - PCI: PM: Skip devices in D0 for suspend-to-idle
8420 - nvme-pci: Sync queues on reset
8421 - nvme: Export get and set features
8422 - nvme-pci: Use host managed power state for suspend
8423
8424 * linux v4.15 ftbfs on a newer host kernel (e.g. hwe) (LP: #1823429)
8425 - selinux: use kernel linux/socket.h for genheaders and mdp
8426
8427 * 32-bit x86 kernel 4.15.0-50 crash in vmalloc_sync_all (LP: #1830433)
8428 - x86/mm/pat: Disable preemption around __flush_tlb_all()
8429 - x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init()
8430 - x86/mm: Disable ioremap free page handling on x86-PAE
8431 - ioremap: Update pgtable free interfaces with addr
8432 - x86/mm: Add TLB purge to free pmd/pte page interfaces
8433 - x86/init: fix build with CONFIG_SWAP=n
8434 - x86/mm: provide pmdp_establish() helper
8435 - x86/mm: Use WRITE_ONCE() when setting PTEs
8436
8437 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
8438 - hinic: fix a bug in set rx mode
8439
8440 * ubuntu 18.04 flickering screen with Radeon X1600 (LP: #1791312)
8441 - drm/radeon: prefer lower reference dividers
8442
8443 * Login screen never appears on vmwgfx using bionic kernel 4.15 (LP: #1832138)
8444 - drm/vmwgfx: use monotonic event timestamps
8445
8446 * [linux-azure] Block Layer Commits Requested in Azure Kernels (LP: #1834499)
8447 - block: Clear kernel memory before copying to user
8448 - block/bio: Do not zero user pages
8449
8450 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
8451 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
8452
8453 * Handle overflow for file-max (LP: #1834310)
8454 - sysctl: handle overflow for file-max
8455 - kernel/sysctl.c: fix out-of-bounds access when setting file-max
8456
8457 * [ALSA] [PATCH] Headset fixup for System76 Gazelle (gaze14) (LP: #1827555)
8458 - ALSA: hda/realtek - Headset fixup for System76 Gazelle (gaze14)
8459 - ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14)
8460
8461 * crashdump fails on HiSilicon D06 (LP: #1828868)
8462 - iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel
8463 - iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel
8464
8465 * CVE-2019-11833
8466 - ext4: zero out the unused memory region in the extent tree block
8467
8468 * zfs 0.7.9 fixes a bug (https://github.com/zfsonlinux/zfs/pull/7343) that
8469 hangs the system completely (LP: #1772412)
8470 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.6
8471
8472 * does not detect headphone when there is no other output devices
8473 (LP: #1831065)
8474 - ALSA: hda/realtek - Fixed hp_pin no value
8475 - ALSA: hda/realtek - Use a common helper for hp pin reference
8476
8477 * kernel crash : net_sched race condition in tcindex_destroy() (LP: #1825942)
8478 - net_sched: fix NULL pointer dereference when delete tcindex filter
8479 - RCU, workqueue: Implement rcu_work
8480 - net_sched: switch to rcu_work
8481 - net_sched: fix a race condition in tcindex_destroy()
8482 - net_sched: fix a memory leak in cls_tcindex
8483 - net_sched: initialize net pointer inside tcf_exts_init()
8484 - net_sched: fix two more memory leaks in cls_tcindex
8485
8486 * Support new ums-realtek device (LP: #1831840)
8487 - USB: usb-storage: Add new ID to ums-realtek
8488
8489 * amd_iommu possible data corruption (LP: #1823037)
8490 - iommu/amd: Reserve exclusion range in iova-domain
8491 - iommu/amd: Set exclusion range correctly
8492
8493 * Add new sound card PCIID into the alsa driver (LP: #1832299)
8494 - ALSA: hda: Add Icelake PCI ID
8495 - ALSA: hda/intel: add CometLake PCI IDs
8496
8497 * sky2 ethernet card doesn't work after returning from suspend
8498 (LP: #1807259) // sky2 ethernet card link not up after suspend
8499 (LP: #1809843)
8500 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
8501
8502 * idle-page oopses when accessing page frames that are out of range
8503 (LP: #1833410)
8504 - mm/page_idle.c: fix oops because end_pfn is larger than max_pfn
8505
8506 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
8507 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
8508 - SAUCE: HID: multitouch: Add pointstick support for ALPS Touchpad
8509
8510 * [SRU][B/B-OEM/B-OEM-OSP-1/C/D/E] Add trackpoint middle button support of 2
8511 new thinpads (LP: #1833637)
8512 - Input: elantech - enable middle button support on 2 ThinkPads
8513
8514 * CVE-2019-11085
8515 - drm/i915/gvt: Fix mmap range check
8516 - drm/i915: make mappable struct resource centric
8517 - drm/i915/gvt: Fix aperture read/write emulation when enable x-no-mmap=on
8518
8519 * CVE-2019-11884
8520 - Bluetooth: hidp: fix buffer overflow
8521
8522 * af_alg06 test from crypto test suite in LTP failed with kernel oops on B/C
8523 (LP: #1829725)
8524 - crypto: authenc - fix parsing key with misaligned rta_len
8525
8526 * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130 // CVE-2019-11091
8527 - SAUCE: Synchronize MDS mitigations with upstream
8528 - Documentation: Correct the possible MDS sysfs values
8529 - x86/speculation/mds: Fix documentation typo
8530
8531 * CVE-2019-11091
8532 - x86/mds: Add MDSUM variant to the MDS documentation
8533
8534 * alignment test in powerpc from ubuntu_kernel_selftests failed on B/C Power9
8535 (LP: #1813118)
8536 - selftests/powerpc: Remove Power9 copy_unaligned test
8537
8538 * TRACE_syscall.ptrace_syscall_dropped in seccomp from ubuntu_kernel_selftests
8539 failed on B/C PowerPC (LP: #1812796)
8540 - selftests/seccomp: Enhance per-arch ptrace syscall skip tests
8541
8542 * Add powerpc/alignment_handler test for selftests (LP: #1828935)
8543 - selftests/powerpc: Add alignment handler selftest
8544 - selftests/powerpc: Fix to use ucontext_t instead of struct ucontext
8545
8546 * Cannot build kernel 4.15.0-48.51 due to an in-source-tree ZFS module.
8547 (LP: #1828763)
8548 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.5
8549
8550 * Eletrical noise occurred when external headset enter powersaving mode on a
8551 DEll machine (LP: #1828798)
8552 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
8553 - ALSA: hda/realtek - Fixup headphone noise via runtime suspend
8554
8555 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
8556 Ubuntu (LP: #1761379)
8557 - [Packaging] Support building libperf-jvmti.so
8558
8559 * TCP : race condition on socket ownership in tcp_close() (LP: #1830813)
8560 - tcp: do not release socket ownership in tcp_close()
8561
8562 * bionic: netlink: potential shift overflow in netlink_bind() (LP: #1831103)
8563 - netlink: Don't shift on 64 for ngroups
8564
8565 * Add support to Comet Lake LPSS (LP: #1830175)
8566 - mfd: intel-lpss: Add Intel Comet Lake PCI IDs
8567
8568 * Reduce NAPI weight in hns driver from 256 to 64 (LP: #1830587)
8569 - net: hns: Use NAPI_POLL_WEIGHT for hns driver
8570
8571 * x86: add support for AMD Rome (LP: #1819485)
8572 - x86: irq_remapping: Move irq remapping mode enum
8573 - iommu/amd: Add support for higher 64-bit IOMMU Control Register
8574 - iommu/amd: Add support for IOMMU XT mode
8575 - hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs
8576 - hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs
8577 - x86/amd_nb: Add PCI device IDs for family 17h, model 30h
8578 - x86/MCE/AMD: Fix the thresholding machinery initialization order
8579 - x86/amd_nb: Add support for newer PCI topologies
8580
8581 * nx842 - CRB request time out (-110) when uninstall NX modules and initiate
8582 NX request (LP: #1827755)
8583 - crypto/nx: Initialize 842 high and normal RxFIFO control registers
8584
8585 * Require improved hypervisor detection patch in Ubuntu 18.04 (LP: #1829972)
8586 - s390/early: improve machine detection
8587
8588 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 02 Jul 2019 18:41:49 +0200
96828d49 8589
c48d3884 8590linux (4.15.0-54.58) bionic; urgency=medium
68fc88f0 8591
c48d3884 8592 * linux: 4.15.0-54.58 -proposed tracker (LP: #1833987)
68fc88f0 8593
c48d3884
KSS
8594 * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
8595 manipulation (LP: #1831638) // CVE-2019-11478
8596 - tcp: refine memory limit test in tcp_fragment()
8597
8598 * CVE-2019-11479
8599 - SAUCE: tcp: add tcp_min_snd_mss sysctl
8600 - SAUCE: tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
8601
8602 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 24 Jun 2019 11:39:50 +0200
68fc88f0 8603
4a6fdd03 8604linux (4.15.0-52.56) bionic; urgency=medium
d23c845c 8605
4a6fdd03
MHC
8606 * Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard
8607 manipulation (LP: #1831638)
8608 - SAUCE: tcp: tcp_fragment() should apply sane memory limits
d23c845c 8609
4a6fdd03
MHC
8610 * Remote denial of service (system crash) caused by integer overflow in TCP
8611 SACK handling (LP: #1831637)
8612 - SAUCE: tcp: limit payload size of sacked skbs
8613
8614 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Tue, 04 Jun 2019 17:33:24 -0300
d23c845c 8615
18e103f8 8616linux (4.15.0-51.55) bionic; urgency=medium
566c3d1e 8617
18e103f8 8618 * linux: 4.15.0-51.55 -proposed tracker (LP: #1829219)
566c3d1e 8619
18e103f8
KSS
8620 * disable a.out support (LP: #1818552)
8621 - [Config] Disable a.out support
8622
8623 * [UBUNTU] qdio: clear intparm during shutdown (LP: #1828394)
8624 - s390/qdio: clear intparm during shutdown
8625
8626 * ftrace in ubuntu_kernel_selftests hang with Cosmic kernel (LP: #1826385)
8627 - kprobes/x86: Fix instruction patching corruption when copying more than one
8628 RIP-relative instruction
8629
8630 * touchpad not working on lenovo yoga 530 (LP: #1787775)
8631 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
8632 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
8633 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
8634 upcoming platform"
8635 - i2c: add helpers to ease DMA handling
8636 - i2c: add a message flag for DMA safe buffers
8637 - i2c: add extra check to safe DMA buffer helper
8638 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
8639 - [Config] Update config for AMD MP2 I2C driver
8640 - [Config] Update I2C_AMD_MP2 annotations
8641
8642 * tm-unavailable in powerpc/tm failed on Bionic Power9 (LP: #1813129)
8643 - selftests/powerpc: Check for pthread errors in tm-unavailable
8644 - selftests/powerpc: Skip tm-unavailable if TM is not enabled
8645
8646 * cp_abort in powerpc/context_switch from ubunut_kernel_selftests failed on
8647 Bionic P9 (LP: #1813134)
8648 - selftests/powerpc: Remove redundant cp_abort test
8649
8650 * bionic/linux: completely remove snapdragon files from sources (LP: #1827880)
8651 - [Packaging] remove snapdragon dead files
8652 - [Config] update configs after snapdragon removal
8653
8654 * The noise keeps occurring when Headset is plugged in on a Dell machine
8655 (LP: #1827972)
8656 - ALSA: hda/realtek - Fixed Dell AIO speaker noise
8657
8658 * Geneve tunnels don't work when ipv6 is disabled (LP: #1794232)
8659 - geneve: correctly handle ipv6.disable module parameter
8660
8661 * There are 4 HDMI/Displayport audio output listed in sound setting without
8662 attach any HDMI/DP monitor (LP: #1827967)
8663 - ALSA: hda/hdmi - Read the pin sense from register when repolling
8664 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
8665
8666 * Headphone jack switch sense is inverted: plugging in headphones disables
8667 headphone output (LP: #1824259)
8668 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
8669
8670 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
8671 Checking for all LINUX clients for devops4p10 (LP: #1766201)
8672 - SAUCE: integrity: downgrade error to warning
8673
8674 * Screen freeze after resume from S3 when HDMI monitor plugged on Dell
8675 Precision 7740 (LP: #1825958)
8676 - PCI: Restore resized BAR state on resume
8677
8678 * potential memory corruption on arm64 on dev release (LP: #1827437)
8679 - driver core: Postpone DMA tear-down until after devres release
8680
8681 * powerpc/pmu/ebb test in ubuntu_kernel_selftest failed with "error while
8682 loading shared libraries" on Bionic/Cosmic PowerPC (LP: #1812805)
8683 - selftests/powerpc/pmu: Link ebb tests with -no-pie
8684
8685 * unnecessary request_queue freeze (LP: #1815733)
8686 - block: avoid setting nr_requests to current value
8687 - block: avoid setting none scheduler if it's already none
8688
8689 * Kprobe event string type argument failed in ftrace from
8690 ubuntu_kernel_selftests on B/C i386 (LP: #1825780)
8691 - selftests/ftrace: Fix kprobe string testcase to not probe notrace function
8692
8693 * hns: fix socket accounting (LP: #1826911)
8694 - net: hns: fix skb->truesize underestimation
8695
8696 * False positive test result in run_netsocktests from net in
8697 ubuntu_kernel_selftest (LP: #1825777)
8698 - selftests/net: correct the return value for run_netsocktests
8699
8700 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 15 May 2019 14:48:35 +0200
566c3d1e 8701
410b3748 8702linux (4.15.0-50.54) bionic; urgency=medium
81132540 8703
410b3748
SB
8704 * CVE-2018-12126 // CVE-2018-12127 // CVE-2018-12130
8705 - Documentation/l1tf: Fix small spelling typo
8706 - x86/cpu: Sanitize FAM6_ATOM naming
8707 - kvm: x86: Report STIBP on GET_SUPPORTED_CPUID
8708 - locking/atomics, asm-generic: Move some macros from <linux/bitops.h> to a
8709 new <linux/bits.h> file
8710 - tools include: Adopt linux/bits.h
8711 - x86/msr-index: Cleanup bit defines
8712 - x86/speculation: Consolidate CPU whitelists
8713 - x86/speculation/mds: Add basic bug infrastructure for MDS
8714 - x86/speculation/mds: Add BUG_MSBDS_ONLY
8715 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
8716 - x86/speculation/mds: Add mds_clear_cpu_buffers()
8717 - x86/speculation/mds: Clear CPU buffers on exit to user
8718 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
8719 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
8720 - x86/speculation/mds: Add mitigation control for MDS
8721 - x86/speculation/mds: Add sysfs reporting for MDS
8722 - x86/speculation/mds: Add mitigation mode VMWERV
8723 - Documentation: Move L1TF to separate directory
8724 - Documentation: Add MDS vulnerability documentation
8725 - x86/speculation/mds: Add mds=full,nosmt cmdline option
8726 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
8727 - x86/speculation/mds: Add SMT warning message
8728 - x86/speculation/mds: Fix comment
8729 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
8730 - x86/speculation/mds: Add 'mitigations=' support for MDS
81132540 8731
410b3748
SB
8732 * CVE-2017-5715 // CVE-2017-5753
8733 - s390/speculation: Support 'mitigations=' cmdline option
8734
8735 * CVE-2017-5715 // CVE-2017-5753 // CVE-2017-5754 // CVE-2018-3639
8736 - powerpc/speculation: Support 'mitigations=' cmdline option
8737
8738 * CVE-2017-5715 // CVE-2017-5754 // CVE-2018-3620 // CVE-2018-3639 //
8739 CVE-2018-3646
8740 - cpu/speculation: Add 'mitigations=' cmdline option
8741 - x86/speculation: Support 'mitigations=' cmdline option
8742
8743 * Packaging resync (LP: #1786013)
8744 - [Packaging] resync git-ubuntu-log
8745
8746 -- Stefan Bader <stefan.bader@canonical.com> Mon, 06 May 2019 18:59:24 +0200
81132540 8747
c5b0662f 8748linux (4.15.0-49.53) bionic; urgency=medium
992b9a95 8749
c5b0662f 8750 * linux: 4.15.0-49.53 -proposed tracker (LP: #1826358)
992b9a95 8751
d66c65e8
SB
8752 * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
8753 (required for POWER9 DD2.3) (LP: #1822870)
8754 - powerpc/64s: Add support for ori barrier_nospec patching
8755 - powerpc/64s: Patch barrier_nospec in modules
8756 - powerpc/64s: Enable barrier_nospec based on firmware settings
8757 - powerpc: Use barrier_nospec in copy_from_user()
8758 - powerpc/64: Use barrier_nospec in syscall entry
8759 - powerpc/64s: Enhance the information in cpu_show_spectre_v1()
8760 - powerpc/64: Disable the speculation barrier from the command line
8761 - powerpc/64: Make stf barrier PPC_BOOK3S_64 specific.
8762 - powerpc/64: Add CONFIG_PPC_BARRIER_NOSPEC
8763 - powerpc/64: Call setup_barrier_nospec() from setup_arch()
8764 - powerpc/64: Make meltdown reporting Book3S 64 specific
8765 - powerpc/lib/code-patching: refactor patch_instruction()
8766 - powerpc/lib/feature-fixups: use raw_patch_instruction()
8767 - powerpc/asm: Add a patch_site macro & helpers for patching instructions
8768 - powerpc/64s: Add new security feature flags for count cache flush
8769 - powerpc/64s: Add support for software count cache flush
8770 - powerpc/pseries: Query hypervisor for count cache flush settings
8771 - powerpc/powernv: Query firmware for count cache flush settings
8772 - powerpc/fsl: Add nospectre_v2 command line argument
8773 - KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char()
8774 - [Config] Add CONFIG_PPC_BARRIER_NOSPEC
8775
8776 * Packaging resync (LP: #1786013)
8777 - [Packaging] resync git-ubuntu-log
8778
8779 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
8780 - [Debian] Set +x on rebuild testcase.
8781 - [Debian] Skip rebuild test, for regression-suite deps.
8782 - [Debian] Make ubuntu-regression-suite skippable on unbootable kernels.
8783 - [Debian] make rebuild use skippable error codes when skipping.
8784 - [Debian] Only run regression-suite, if requested to.
8785
8786 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
8787 - [Packaging] remove arm64 snapdragon from getabis
8788 - [Config] config changes for snapdragon split
8789 - packaging: arm64: disable building the snapdragon flavour
c5b0662f 8790 - [Packaging] arm64: Drop snapdragon from kernel-versions
d66c65e8
SB
8791
8792 * CVE-2017-5753
8793 - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_get_irq()
8794 - media: dvb_ca_en50221: prevent using slot_info for Spectre attacs
8795 - sysvipc/sem: mitigate semnum index against spectre v1
8796 - libahci: Fix possible Spectre-v1 pmp indexing in ahci_led_store()
8797 - s390/keyboard: sanitize array index in do_kdsk_ioctl
8798 - arm64: fix possible spectre-v1 write in ptrace_hbp_set_event()
8799 - KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr()
8800 - pktcdvd: Fix possible Spectre-v1 for pkt_devs
8801 - net: socket: fix potential spectre v1 gadget in socketcall
8802 - net: socket: Fix potential spectre v1 gadget in sock_is_registered
8803 - drm/amdgpu/pm: Fix potential Spectre v1
8804 - netlink: Fix spectre v1 gadget in netlink_create()
8805 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
8806 - drm/i915/kvmgt: Fix potential Spectre v1
8807 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
8808 - fs/quota: Fix spectre gadget in do_quotactl
8809 - hwmon: (nct6775) Fix potential Spectre v1
8810 - mac80211_hwsim: Fix possible Spectre-v1 for hwsim_world_regdom_custom
8811 - switchtec: Fix Spectre v1 vulnerability
8812 - misc: hmc6352: fix potential Spectre v1
8813 - tty: vt_ioctl: fix potential Spectre v1
8814 - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT
8815 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
8816 - IB/ucm: Fix Spectre v1 vulnerability
8817 - RDMA/ucma: Fix Spectre v1 vulnerability
8818 - drm/bufs: Fix Spectre v1 vulnerability
8819 - usb: gadget: storage: Fix Spectre v1 vulnerability
8820 - ptp: fix Spectre v1 vulnerability
8821 - HID: hiddev: fix potential Spectre v1
8822 - vhost: Fix Spectre V1 vulnerability
8823 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
8824 - ipv4: Fix potential Spectre v1 vulnerability
8825 - aio: fix spectre gadget in lookup_ioctx
8826 - ALSA: emux: Fix potential Spectre v1 vulnerabilities
8827 - ALSA: pcm: Fix potential Spectre v1 vulnerability
8828 - ip6mr: Fix potential Spectre v1 vulnerability
8829 - ALSA: rme9652: Fix potential Spectre v1 vulnerability
8830 - ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities
8831 - KVM: arm/arm64: vgic: Fix off-by-one bug in vgic_get_irq()
8832 - drm/ioctl: Fix Spectre v1 vulnerabilities
8833 - char/mwave: fix potential Spectre v1 vulnerability
8834 - applicom: Fix potential Spectre v1 vulnerabilities
8835 - ipmi: msghandler: Fix potential Spectre v1 vulnerabilities
8836 - powerpc/ptrace: Mitigate potential Spectre v1
8837 - cfg80211: prevent speculation on cfg80211_classify8021d() return
8838 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
8839 - ALSA: seq: oss: Fix Spectre v1 vulnerability
8840
8841 * Bionic: Sync to Xenial (Spectre) (LP: #1822760)
8842 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
8843 - KVM: SVM: Add MSR-based feature support for serializing LFENCE
8844 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
8845 - KVM: X86: Allow userspace to define the microcode version
8846 - SAUCE: [Fix] x86/KVM/VMX: Add L1D flush logic
8847 - SAUCE: [Fix] x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on
8848 vmentry
8849
8850 * [SRU] [B/OEM] Fix ACPI bug that causes boot failure (LP: #1819921)
8851 - SAUCE: ACPI / bus: Add some Lenovo laptops in list of acpi table term list
8852
8853 * Bionic update: upstream stable patchset for fuse 2019-04-12 (LP: #1824553)
8854 - fuse: fix double request_end()
8855 - fuse: fix unlocked access to processing queue
8856 - fuse: umount should wait for all requests
8857 - fuse: Fix oops at process_init_reply()
8858 - fuse: Don't access pipe->buffers without pipe_lock()
8859 - fuse: Fix use-after-free in fuse_dev_do_read()
8860 - fuse: Fix use-after-free in fuse_dev_do_write()
8861 - fuse: set FR_SENT while locked
8862 - fuse: fix blocked_waitq wakeup
8863 - fuse: fix leaked notify reply
8864 - fuse: fix possibly missed wake-up after abort
8865 - fuse: fix use-after-free in fuse_direct_IO()
8866 - fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS
8867 - fuse: handle zero sized retrieve correctly
8868 - fuse: call pipe_buf_release() under pipe lock
8869 - fuse: decrement NR_WRITEBACK_TEMP on the right page
8870
8871 * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
8872 (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software
8873 count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3)
8874 (LP: #1822870)
8875 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
8876 - powerpc/fsl: Fix spectre_v2 mitigations reporting
8877 - powerpc: Avoid code patching freed init sections
8878
8879 * Backport support for software count cache flush Spectre v2 mitigation. (CVE)
8880 (required for POWER9 DD2.3) (LP: #1822870) // Backport support for software
8881 count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3)
8882 (LP: #1822870) // Backport support for software count cache flush Spectre v2
8883 mitigation. (CVE) (required for POWER9 DD2.3) (LP: #1822870)
8884 - powerpc/security: Fix spectre_v2 reporting
8885
8886 * CVE-2019-3874
8887 - sctp: use sk_wmem_queued to check for writable space
8888 - sctp: implement memory accounting on tx path
8889 - sctp: implement memory accounting on rx path
8890
8891 * NULL pointer dereference when using z3fold and zswap (LP: #1814874)
8892 - z3fold: fix possible reclaim races
8893
8894 * Kprobe event argument syntax in ftrace from ubuntu_kernel_selftests failed
8895 on B PowerPC (LP: #1812809)
8896 - selftests/ftrace: Add ppc support for kprobe args tests
8897
8898 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
8899 - misc: rtsx: make various functions static
8900 - misc: rtsx: Enable OCP for rts522a rts524a rts525a rts5260
8901 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
8902
8903 * headset-mic doesn't work on two Dell laptops. (LP: #1825272)
8904 - ALSA: hda/realtek - add two more pin configuration sets to quirk table
8905
8906 * CVE-2018-16884
8907 - sunrpc: use SVC_NET() in svcauth_gss_* functions
8908 - sunrpc: use-after-free in svc_process_common()
8909
8910 * sky2 ethernet card don't work after returning from suspension (LP: #1798921)
8911 - sky2: Increase D3 delay again
8912
8913 * CVE-2019-9500
8914 - brcmfmac: assure SSID length from firmware is limited
8915
8916 * CVE-2019-9503
8917 - brcmfmac: add subtype check for event handling in data path
8918
8919 * CVE-2019-3882
8920 - vfio/type1: Limit DMA mappings per container
8921
8922 * Intel I210 Ethernet card not working after hotplug [8086:1533]
8923 (LP: #1818490)
8924 - igb: Fix WARN_ONCE on runtime suspend
8925
8926 * bionic, xenial/hwe: misses "fuse: fix initial parallel dirops" patch
8927 (LP: #1823972)
8928 - fuse: fix initial parallel dirops
8929
8930 * amdgpu resume failure: failed to allocate wb slot (LP: #1825074)
8931 - drm/amdgpu: fix&cleanups for wb_clear
8932
8933 * Pop noise when headset is plugged in or removed from GHS/Line-out jack
8934 (LP: #1821290)
8935 - ALSA: hda/realtek - Add unplug function into unplug state of Headset Mode
8936 for ALC225
8937 - ALSA: hda/realtek - Disable headset Mic VREF for headset mode of ALC225
8938 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
8939 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
8940
8941 * mac80211_hwsim unable to handle kernel NULL pointer dereference
8942 at0000000000000000 (LP: #1825058)
8943 - mac80211_hwsim: Timer should be initialized before device registered
8944
8945 * [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04
8946 upgrade (LP: #1821663)
8947 - ALSA: hda: Add Intel NUC7i3BNB to the power_save blacklist
8948 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
8949 - ALSA: hda - Add two more machines to the power_save_blacklist
8950
8951 * ubuntu_nbd_smoke_test failed on P9 with Bionic kernel (LP: #1822247)
8952 - nbd: fix how we set bd_invalidated
8953
8954 * TSC clocksource not available in nested guests (LP: #1822821)
8955 - kvmclock: fix TSC calibration for nested guests
8956
8957 * 4.15 kernel ip_vs --ops causes performance and hang problem (LP: #1819786)
8958 - ipvs: fix refcount usage for conns in ops mode
8959
8960 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
8961 6db23a14" on Cosmic i386 (LP: #1813244) // systemd cause kernel trace "BUG:
8962 unable to handle kernel paging request at 6db23a14" on Cosmic i386
8963 (LP: #1813244)
8964 - openvswitch: fix flow actions reallocation
8965
8966 -- Stefan Bader <stefan.bader@canonical.com> Thu, 25 Apr 2019 10:40:22 +0200
992b9a95 8967
c50532b9 8968linux (4.15.0-48.51) bionic; urgency=medium
28be2472 8969
c50532b9 8970 * linux: 4.15.0-48.51 -proposed tracker (LP: #1822820)
28be2472 8971
c50532b9
AR
8972 * Packaging resync (LP: #1786013)
8973 - [Packaging] update helper scripts
8974 - [Packaging] resync retpoline extraction
8975
8976 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
8977 triggers system hang on i386 (LP: #1812845)
8978 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
8979
8980 * [P9][LTCTest][Opal][FW910] cpupower monitor shows multiple stop Idle_Stats
8981 (LP: #1719545)
8982 - cpupower : Fix header name to read idle state name
8983
8984 * [amdgpu] screen corruption when using touchpad (LP: #1818617)
8985 - drm/amdgpu/gmc: steal the appropriate amount of vram for fw hand-over (v3)
8986 - drm/amdgpu: Free VGA stolen memory as soon as possible.
8987
8988 * [SRU][B/C/OEM]IOMMU: add kernel dma protection (LP: #1820153)
8989 - ACPICA: AML parser: attempt to continue loading table after error
8990 - ACPI / property: Allow multiple property compatible _DSD entries
8991 - PCI / ACPI: Identify untrusted PCI devices
8992 - iommu/vt-d: Force IOMMU on for platform opt in hint
8993 - iommu/vt-d: Do not enable ATS for untrusted devices
8994 - thunderbolt: Export IOMMU based DMA protection support to userspace
8995 - iommu/vt-d: Disable ATS support on untrusted devices
8996
8997 * Add basic support to NVLink2 passthrough (LP: #1819989)
8998 - powerpc/powernv/npu: Do not try invalidating 32bit table when 64bit table is
8999 enabled
9000 - powerpc/powernv: call OPAL_QUIESCE before OPAL_SIGNAL_SYSTEM_RESET
9001 - powerpc/powernv: Export opal_check_token symbol
9002 - powerpc/powernv: Make possible for user to force a full ipl cec reboot
9003 - powerpc/powernv/idoa: Remove unnecessary pcidev from pci_dn
9004 - powerpc/powernv: Move npu struct from pnv_phb to pci_controller
9005 - powerpc/powernv/npu: Move OPAL calls away from context manipulation
9006 - powerpc/pseries/iommu: Use memory@ nodes in max RAM address calculation
9007 - powerpc/pseries/npu: Enable platform support
9008 - powerpc/pseries: Remove IOMMU API support for non-LPAR systems
9009 - powerpc/powernv/npu: Check mmio_atsd array bounds when populating
9010 - powerpc/powernv/npu: Fault user page into the hypervisor's pagetable
9011
9012 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
9013 - net-next: hinic: fix a problem in free_tx_poll()
9014 - hinic: remove ndo_poll_controller
9015 - net-next/hinic: add checksum offload and TSO support
9016 - hinic: Fix l4_type parameter in hinic_task_set_tunnel_l4
9017 - net-next/hinic:replace multiply and division operators
9018 - net-next/hinic:add rx checksum offload for HiNIC
9019 - net-next/hinic:fix a bug in set mac address
9020 - net-next/hinic: fix a bug in rx data flow
9021 - net: hinic: fix null pointer dereference on pointer hwdev
9022 - hinic: optmize rx refill buffer mechanism
9023 - net-next/hinic:add shutdown callback
9024 - net-next/hinic: replace disable_irq_nosync/enable_irq
9025
9026 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
9027 - Fonts: New Terminus large console font
9028 - [Config]: enable highdpi Terminus 16x32 font support
9029
9030 * [19.04 FEAT] qeth: Enhanced link speed - kernel part (LP: #1814892)
9031 - s390/qeth: report 25Gbit link speed
9032
9033 * CVE-2017-5754
9034 - x86/nmi: Fix NMI uaccess race against CR3 switching
9035 - x86/mm: Fix documentation of module mapping range with 4-level paging
9036 - x86/pti: Enable global pages for shared areas
9037 - x86/pti: Never implicitly clear _PAGE_GLOBAL for kernel image
9038 - x86/pti: Leave kernel text global for !PCID
9039 - x86/pti: Fix boot problems from Global-bit setting
9040 - x86/pti: Fix boot warning from Global-bit setting
9041 - x86/pti: Reduce amount of kernel text allowed to be Global
9042 - x86/pti: Disallow global kernel text with RANDSTRUCT
9043 - x86/entry/32: Add explicit 'l' instruction suffix
9044 - x86/asm-offsets: Move TSS_sp0 and TSS_sp1 to asm-offsets.c
9045 - x86/entry/32: Rename TSS_sysenter_sp0 to TSS_entry2task_stack
9046 - x86/entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler
9047 - x86/entry/32: Put ESPFIX code into a macro
9048 - x86/entry/32: Unshare NMI return path
9049 - x86/entry/32: Split off return-to-kernel path
9050 - x86/entry/32: Enter the kernel via trampoline stack
9051 - x86/entry/32: Leave the kernel via trampoline stack
9052 - x86/entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI
9053 - x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack
9054 - x86/entry/32: Simplify debug entry point
9055 - x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points
9056 - x86/entry/32: Add PTI CR3 switches to NMI handler code
9057 - x86/entry: Rename update_sp0 to update_task_stack
9058 - x86/pgtable: Rename pti_set_user_pgd() to pti_set_user_pgtbl()
9059 - x86/pgtable/pae: Unshare kernel PMDs when PTI is enabled
9060 - x86/pgtable/32: Allocate 8k page-tables when PTI is enabled
9061 - x86/pgtable: Move pgdp kernel/user conversion functions to pgtable.h
9062 - x86/pgtable: Move pti_set_user_pgtbl() to pgtable.h
9063 - x86/pgtable: Move two more functions from pgtable_64.h to pgtable.h
9064 - x86/mm/pae: Populate valid user PGD entries
9065 - x86/mm/pae: Populate the user page-table with user pgd's
9066 - x86/mm/pti: Add an overflow check to pti_clone_pmds()
9067 - x86/mm/pti: Define X86_CR3_PTI_PCID_USER_BIT on x86_32
9068 - x86/mm/pti: Clone CPU_ENTRY_AREA on PMD level on x86_32
9069 - x86/mm/pti: Make pti_clone_kernel_text() compile on 32 bit
9070 - x86/mm/pti: Keep permissions when cloning kernel text in
9071 pti_clone_kernel_text()
9072 - x86/mm/pti: Introduce pti_finalize()
9073 - x86/mm/pti: Clone entry-text again in pti_finalize()
9074 - x86/mm/dump_pagetables: Define INIT_PGD
9075 - x86/pgtable/pae: Use separate kernel PMDs for user page-table
9076 - x86/ldt: Reserve address-space range on 32 bit for the LDT
9077 - x86/ldt: Define LDT_END_ADDR
9078 - x86/ldt: Split out sanity check in map_ldt_struct()
9079 - x86/ldt: Enable LDT user-mapping for PAE
9080 - x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32
9081 - [Config] Update PAGE_TABLE_ISOLATION annotations
9082 - x86/mm/pti: Add Warning when booting on a PCID capable CPU
9083 - x86/entry/32: Add debug code to check entry/exit CR3
9084 - x86/pti: Check the return value of pti_user_pagetable_walk_p4d()
9085 - x86/pti: Check the return value of pti_user_pagetable_walk_pmd()
9086 - perf/core: Make sure the ring-buffer is mapped in all page-tables
9087 - x86/entry/32: Check for VM86 mode in slow-path check
9088 - x86/mm: Remove in_nmi() warning from vmalloc_fault()
9089 - x86/kexec: Allocate 8k PGDs for PTI
9090 - x86/mm/pti: Clear Global bit more aggressively
9091 - mm: Allow non-direct-map arguments to free_reserved_area()
9092 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
9093 - x86/mm/init: Add helper for freeing kernel image pages
9094 - x86/mm/init: Remove freed kernel image areas from alias mapping
9095 - x86/mm/pti: Fix 32 bit PCID check
9096 - x86/mm/pti: Don't clear permissions in pti_clone_pmd()
9097 - x86/mm/pti: Clone kernel-image on PTE level for 32 bit
9098 - x86/relocs: Add __end_rodata_aligned to S_REL
9099 - x86/mm/pti: Move user W+X check into pti_finalize()
9100 - x86/efi: Load fixmap GDT in efi_call_phys_epilog()
9101 - x86/efi: Load fixmap GDT in efi_call_phys_epilog() before setting %cr3
9102 - x86/mm/doc: Clean up the x86-64 virtual memory layout descriptions
9103 - x86/mm/doc: Enhance the x86-64 virtual memory layout descriptions
9104 - x86/entry/32: Clear the CS high bits
9105 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
9106 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
9107 - x86/ldt: Remove unused variable in map_ldt_struct()
9108 - x86/mm: Fix guard hole handling
9109 - x86/dump_pagetables: Fix LDT remap address marker
9110
9111 * Avoid potential memory corruption on HiSilicon SoCs (LP: #1819546)
9112 - iommu/arm-smmu-v3: Avoid memory corruption from Hisilicon MSI payloads
9113
9114 * Ubuntu18.04.01: [Power9] power8 Compat guest(RHEL7.6) crashes during guest
9115 boot with > 256G of memory (kernel/kvm) (LP: #1818645)
9116 - ]PATCH] KVM: PPC: Book3S HV: Don't truncate HPTE index in xlate function
9117
9118 * Fix for dual Intel NVMes (LP: #1821961)
9119 - SAUCE: nvme: Merge two quirk entries into one for Intel 760p/Pro 7600p
9120
9121 * CVE-2017-5715
9122 - tools headers: Synchronize prctl.h ABI header
9123 - x86/spectre: Add missing family 6 check to microcode check
9124 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
9125 - x86/speculation: Apply IBPB more strictly to avoid cross-process data leak
9126 - x86/speculation: Propagate information about RSB filling mitigation to sysfs
9127 - x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC
9128 variant
9129 - x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support
9130 - x86/retpoline: Remove minimal retpoline support
9131 - x86/speculation: Update the TIF_SSBD comment
9132 - x86/speculation: Clean up spectre_v2_parse_cmdline()
9133 - x86/speculation: Remove unnecessary ret variable in cpu_show_common()
9134 - x86/speculation: Move STIPB/IBPB string conditionals out of
9135 cpu_show_common()
9136 - x86/speculation: Disable STIBP when enhanced IBRS is in use
9137 - x86/speculation: Rename SSBD update functions
9138 - x86/speculation: Reorganize speculation control MSRs update
9139 - sched/smt: Make sched_smt_present track topology
9140 - x86/Kconfig: Select SCHED_SMT if SMP enabled
9141 - sched/smt: Expose sched_smt_present static key
9142 - x86/speculation: Rework SMT state change
9143 - x86/l1tf: Show actual SMT state
9144 - x86/speculation: Reorder the spec_v2 code
9145 - x86/speculation: Mark string arrays const correctly
9146 - x86/speculataion: Mark command line parser data __initdata
9147 - x86/speculation: Unify conditional spectre v2 print functions
9148 - x86/speculation: Add command line control for indirect branch speculation
9149 - x86/speculation: Prepare for per task indirect branch speculation control
9150 - x86/process: Consolidate and simplify switch_to_xtra() code
9151 - x86/speculation: Avoid __switch_to_xtra() calls
9152 - x86/speculation: Prepare for conditional IBPB in switch_mm()
9153 - ptrace: Remove unused ptrace_may_access_sched() and MODE_IBRS
9154 - x86/speculation: Split out TIF update
9155 - x86/speculation: Prevent stale SPEC_CTRL msr content
9156 - x86/speculation: Prepare arch_smt_update() for PRCTL mode
9157 - x86/speculation: Add prctl() control for indirect branch speculation
9158 - x86/speculation: Enable prctl mode for spectre_v2_user
9159 - x86/speculation: Add seccomp Spectre v2 user space protection mode
9160 - x86/speculation: Provide IBPB always command line options
9161 - kvm: svm: Ensure an IBPB on all affected CPUs when freeing a vmcb
9162 - x86/speculation: Change misspelled STIPB to STIBP
9163 - x86/speculation: Add support for STIBP always-on preferred mode
9164 - x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE
9165 - s390: remove closung punctuation from spectre messages
9166 - x86/speculation: Simplify the CPU bug detection logic
9167
9168 * CVE-2018-3639
9169 - x86/bugs: Add AMD's variant of SSB_NO
9170 - x86/bugs: Add AMD's SPEC_CTRL MSR usage
9171 - x86/bugs: Switch the selection of mitigation from CPU vendor to CPU features
9172 - x86/bugs: Update when to check for the LS_CFG SSBD mitigation
9173 - x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR
9174 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
9175
9176 * [Ubuntu] vfio-ap: add subsystem to matrix device to avoid libudev failures
9177 (LP: #1818854)
9178 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
9179
9180 * Kernel regularly logs: Bluetooth: hci0: last event is not cmd complete
9181 (0x0f) (LP: #1748565)
9182 - Bluetooth: Fix unnecessary error message for HCI request completion
9183
9184 * HiSilicon HNS ethernet broken in 4.15.0-45 (LP: #1818294)
9185 - net: hns: Fix WARNING when hns modules installed
9186
9187 * rtl8723be wifi does not work under linux-modules-extra-4.15.0-33-generic
9188 (LP: #1788997)
9189 - SAUCE: Revert "rtlwifi: cleanup 8723be ant_sel definition"
9190
9191 * Crash from :i915 module with 4.15.0-46-generic using multi-display
9192 (LP: #1819486)
9193 - SAUCE: Revert "drm/i915: Fix hotplug irq ack on i965/g4x"
9194
9195 * kernel linux-image-4.15.0-44 not booting on Hyperv Server 2008R2
9196 (LP: #1814069)
9197 - hv/netvsc: fix handling of fallback to single queue mode
9198 - hv/netvsc: Fix NULL dereference at single queue mode fallback
9199
9200 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
9201 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
9202
9203 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
9204 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
9205
9206 * fscache: jobs might hang when fscache disk is full (LP: #1821395)
9207 - fscache: fix race between enablement and dropping of object
9208
9209 * hns3: fix oops in hns3_clean_rx_ring() (LP: #1821064)
9210 - net: hns3: add dma_rmb() for rx description
9211
9212 * Hard lockup in 2 CPUs due to deadlock in cpu_stoppers (LP: #1821259)
9213 - stop_machine: Disable preemption after queueing stopper threads
9214 - stop_machine: Atomically queue and wake stopper threads
9215
9216 * tcm_loop.ko: move from modules-extra into main modules package
9217 (LP: #1817786)
9218 - [Packaging] move tcm_loop.lo to main linux-modules package
9219
9220 * tcmu user space crash results in kernel module hang. (LP: #1819504)
9221 - scsi: tcmu: delete unused __wait
9222 - scsi: tcmu: track nl commands
9223 - scsi: tcmu: simplify nl interface
9224 - scsi: tcmu: add module wide block/reset_netlink support
9225
9226 * Intel XL710 - i40e driver does not work with kernel 4.15 (Ubuntu 18.04)
9227 (LP: #1779756)
9228 - i40e: Fix for Tx timeouts when interface is brought up if DCB is enabled
9229 - i40e: prevent overlapping tx_timeout recover
9230
9231 * some codecs stop working after S3 (LP: #1820930)
9232 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
9233
9234 * i40e xps management broken when > 64 queues/cpus (LP: #1820948)
9235 - i40e: Do not allow use more TC queue pairs than MSI-X vectors exist
9236 - i40e: Fix the number of queues available to be mapped for use
9237
9238 * 4.15 s390x kernel BUG at /build/linux-
9239 Gycr4Z/linux-4.15.0/drivers/block/virtio_blk.c:565! (LP: #1788432)
9240 - virtio/s390: avoid race on vcdev->config
9241 - virtio/s390: fix race in ccw_io_helper()
9242
9243 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
9244 - iommu/amd: Fix NULL dereference bug in match_hid_uid
9245
9246 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
9247 system (LP: #1821271)
9248 - iwlwifi: add new card for 9260 series
9249
9250 * Add support for MAC address pass through on RTL8153-BD (LP: #1821276)
9251 - r8152: Add support for MAC address pass through on RTL8153-BD
9252 - r8152: Fix an error on RTL8153-BD MAC Address Passthrough support
9253
9254 -- Andrea Righi <andrea.righi@canonical.com> Tue, 02 Apr 2019 18:31:55 +0200
28be2472 9255
53f4f4b0 9256linux (4.15.0-47.50) bionic; urgency=medium
51361a4b 9257
53f4f4b0 9258 * linux: 4.15.0-47.50 -proposed tracker (LP: #1819716)
51361a4b 9259
53f4f4b0
KE
9260 * Packaging resync (LP: #1786013)
9261 - [Packaging] resync getabis
9262 - [Packaging] update helper scripts
9263 - [Packaging] resync retpoline extraction
9264
9265 * C++ demangling support missing from perf (LP: #1396654)
9266 - [Packaging] fix a mistype
9267
9268 * arm-smmu-v3 arm-smmu-v3.3.auto: CMD_SYNC timeout (LP: #1818162)
9269 - iommu/arm-smmu-v3: Fix unexpected CMD_SYNC timeout
9270
9271 * Crash in nvme_irq_check() when using threaded interrupts (LP: #1818747)
9272 - nvme-pci: fix out of bounds access in nvme_cqe_pending
9273
9274 * CVE-2019-9213
9275 - mm: enforce min addr even if capable() in expand_downwards()
9276
9277 * CVE-2019-3460
9278 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
9279
9280 * amdgpu with mst WARNING on blanking (LP: #1814308)
9281 - drm/amd/display: Don't use dc_link in link_encoder
9282 - drm/amd/display: Move wait for hpd ready out from edp power control.
9283 - drm/amd/display: eDP sequence BL off first then DP blank.
9284 - drm/amd/display: Fix unused variable compilation error
9285 - drm/amd/display: Fix warning about misaligned code
9286 - drm/amd/display: Fix MST dp_blank REG_WAIT timeout
9287
9288 * tun/tap: unable to manage carrier state from userland (LP: #1806392)
9289 - tun: implement carrier change
9290
9291 * CVE-2019-8980
9292 - exec: Fix mem leak in kernel_read_file
9293
9294 * raw_skew in timer from the ubuntu_kernel_selftests failed on Bionic
9295 (LP: #1811194)
9296 - selftest: timers: Tweak raw_skew to SKIP when ADJ_OFFSET/other clock
9297 adjustments are in progress
9298
9299 * [Packaging] Allow overlay of config annotations (LP: #1752072)
9300 - [Packaging] config-check: Add an include directive
9301
9302 * CVE-2019-7308
9303 - bpf: move {prev_,}insn_idx into verifier env
9304 - bpf: move tmp variable into ax register in interpreter
9305 - bpf: enable access to ax register also from verifier rewrite
9306 - bpf: restrict map value pointer arithmetic for unprivileged
9307 - bpf: restrict stack pointer arithmetic for unprivileged
9308 - bpf: restrict unknown scalars of mixed signed bounds for unprivileged
9309 - bpf: fix check_map_access smin_value test when pointer contains offset
9310 - bpf: prevent out of bounds speculation on pointer arithmetic
9311 - bpf: fix sanitation of alu op with pointer / scalar type from different
9312 paths
9313 - bpf: add various test cases to selftests
9314
9315 * CVE-2017-5753
9316 - bpf: properly enforce index mask to prevent out-of-bounds speculation
9317 - bpf: fix inner map masking to prevent oob under speculation
9318
9319 * BPF: kernel pointer leak to unprivileged userspace (LP: #1815259)
9320 - bpf/verifier: disallow pointer subtraction
9321
9322 * squashfs hardening (LP: #1816756)
9323 - squashfs: more metadata hardening
9324 - squashfs metadata 2: electric boogaloo
9325 - squashfs: more metadata hardening
9326 - Squashfs: Compute expected length from inode size rather than block length
9327
9328 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
9329 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
9330
9331 * Update ENA driver to version 2.0.3K (LP: #1816806)
9332 - net: ena: update driver version from 2.0.2 to 2.0.3
9333 - net: ena: fix race between link up and device initalization
9334 - net: ena: fix crash during failed resume from hibernation
9335
9336 * ipset kernel error: 4.15.0-43-generic (LP: #1811394)
9337 - netfilter: ipset: Fix wraparound in hash:*net* types
9338
9339 * Silent "Unknown key" message when pressing keyboard backlight hotkey
9340 (LP: #1817063)
9341 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
9342
9343 * CVE-2018-18021
9344 - arm64: KVM: Tighten guest core register access from userspace
9345 - KVM: arm/arm64: Introduce vcpu_el1_is_32bit
9346 - arm64: KVM: Sanitize PSTATE.M when being set from userspace
9347
9348 * CVE-2018-14678
9349 - x86/entry/64: Remove %ebx handling from error_entry/exit
9350
9351 * CVE-2018-19824
9352 - ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c
9353
9354 * CVE-2019-3459
9355 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
9356
9357 * Bionic update: upstream stable patchset 2019-02-08 (LP: #1815234)
9358 - fork: unconditionally clear stack on fork
9359 - spi: spi-s3c64xx: Fix system resume support
9360 - Input: elan_i2c - add ACPI ID for lenovo ideapad 330
9361 - Input: i8042 - add Lenovo LaVie Z to the i8042 reset list
9362 - Input: elan_i2c - add another ACPI ID for Lenovo Ideapad 330-15AST
9363 - kvm, mm: account shadow page tables to kmemcg
9364 - delayacct: fix crash in delayacct_blkio_end() after delayacct init failure
9365 - tracing: Fix double free of event_trigger_data
9366 - tracing: Fix possible double free in event_enable_trigger_func()
9367 - kthread, tracing: Don't expose half-written comm when creating kthreads
9368 - tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure
9369 - tracing: Quiet gcc warning about maybe unused link variable
9370 - arm64: fix vmemmap BUILD_BUG_ON() triggering on !vmemmap setups
9371 - mlxsw: spectrum_switchdev: Fix port_vlan refcounting
9372 - kcov: ensure irq code sees a valid area
9373 - xen/netfront: raise max number of slots in xennet_get_responses()
9374 - skip LAYOUTRETURN if layout is invalid
9375 - ALSA: emu10k1: add error handling for snd_ctl_add
9376 - ALSA: fm801: add error handling for snd_ctl_add
9377 - NFSv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY
9378 - nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo
9379 - vfio: platform: Fix reset module leak in error path
9380 - vfio/mdev: Check globally for duplicate devices
9381 - vfio/type1: Fix task tracking for QEMU vCPU hotplug
9382 - kernel/hung_task.c: show all hung tasks before panic
9383 - mm: /proc/pid/pagemap: hide swap entries from unprivileged users
9384 - mm: vmalloc: avoid racy handling of debugobjects in vunmap
9385 - mm/slub.c: add __printf verification to slab_err()
9386 - rtc: ensure rtc_set_alarm fails when alarms are not supported
9387 - perf tools: Fix pmu events parsing rule
9388 - netfilter: ipset: forbid family for hash:mac sets
9389 - netfilter: ipset: List timing out entries with "timeout 1" instead of zero
9390 - irqchip/ls-scfg-msi: Map MSIs in the iommu
9391 - watchdog: da9063: Fix updating timeout value
9392 - printk: drop in_nmi check from printk_safe_flush_on_panic()
9393 - bpf, arm32: fix inconsistent naming about emit_a32_lsr_{r64,i64}
9394 - ceph: fix alignment of rasize
9395 - e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes
9396 - powerpc/lib: Adjust .balign inside string functions for PPC32
9397 - powerpc/64s: Add barrier_nospec
9398 - powerpc/eeh: Fix use-after-release of EEH driver
9399 - hvc_opal: don't set tb_ticks_per_usec in udbg_init_opal_common()
9400 - powerpc/64s: Fix compiler store ordering to SLB shadow area
9401 - RDMA/mad: Convert BUG_ONs to error flows
9402 - lightnvm: pblk: warn in case of corrupted write buffer
9403 - netfilter: nf_tables: check msg_type before nft_trans_set(trans)
9404 - pnfs: Don't release the sequence slot until we've processed layoutget on
9405 open
9406 - disable loading f2fs module on PAGE_SIZE > 4KB
9407 - f2fs: fix error path of move_data_page
9408 - f2fs: fix to don't trigger writeback during recovery
9409 - f2fs: fix to wait page writeback during revoking atomic write
9410 - f2fs: Fix deadlock in shutdown ioctl
9411 - f2fs: fix to detect failure of dquot_initialize
9412 - f2fs: fix race in between GC and atomic open
9413 - block, bfq: remove wrong lock in bfq_requests_merged
9414 - usbip: usbip_detach: Fix memory, udev context and udev leak
9415 - usbip: dynamically allocate idev by nports found in sysfs
9416 - perf/x86/intel/uncore: Correct fixed counter index check in generic code
9417 - perf/x86/intel/uncore: Correct fixed counter index check for NHM
9418 - selftests/intel_pstate: Improve test, minor fixes
9419 - selftests: memfd: return Kselftest Skip code for skipped tests
9420 - selftests: intel_pstate: return Kselftest Skip code for skipped tests
9421 - PCI: Fix devm_pci_alloc_host_bridge() memory leak
9422 - iwlwifi: pcie: fix race in Rx buffer allocator
9423 - Bluetooth: hci_qca: Fix "Sleep inside atomic section" warning
9424 - Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011
9425 - ASoC: dpcm: fix BE dai not hw_free and shutdown
9426 - mfd: cros_ec: Fail early if we cannot identify the EC
9427 - mwifiex: handle race during mwifiex_usb_disconnect
9428 - wlcore: sdio: check for valid platform device data before suspend
9429 - media: tw686x: Fix incorrect vb2_mem_ops GFP flags
9430 - media: videobuf2-core: don't call memop 'finish' when queueing
9431 - Btrfs: don't return ino to ino cache if inode item removal fails
9432 - Btrfs: don't BUG_ON() in btrfs_truncate_inode_items()
9433 - btrfs: add barriers to btrfs_sync_log before log_commit_wait wakeups
9434 - btrfs: qgroup: Finish rescan when hit the last leaf of extent tree
9435 - x86/microcode: Make the late update update_lock a raw lock for RT
9436 - PM / wakeup: Make s2idle_lock a RAW_SPINLOCK
9437 - PCI: Prevent sysfs disable of device while driver is attached
9438 - nvme-rdma: stop admin queue before freeing it
9439 - nvme-pci: Fix AER reset handling
9440 - ath: Add regulatory mapping for FCC3_ETSIC
9441 - ath: Add regulatory mapping for ETSI8_WORLD
9442 - ath: Add regulatory mapping for APL13_WORLD
9443 - ath: Add regulatory mapping for APL2_FCCA
9444 - ath: Add regulatory mapping for Uganda
9445 - ath: Add regulatory mapping for Tanzania
9446 - ath: Add regulatory mapping for Serbia
9447 - ath: Add regulatory mapping for Bermuda
9448 - ath: Add regulatory mapping for Bahamas
9449 - powerpc/32: Add a missing include header
9450 - powerpc/chrp/time: Make some functions static, add missing header include
9451 - powerpc/powermac: Add missing prototype for note_bootable_part()
9452 - powerpc/powermac: Mark variable x as unused
9453 - powerpc: Add __printf verification to prom_printf
9454 - spi: sh-msiof: Fix setting SIRMDR1.SYNCAC to match SITMDR1.SYNCAC
9455 - powerpc/8xx: fix invalid register expression in head_8xx.S
9456 - pinctrl: at91-pio4: add missing of_node_put
9457 - bpf: powerpc64: pad function address loads with NOPs
9458 - PCI: pciehp: Request control of native hotplug only if supported
9459 - net: dsa: qca8k: Add support for QCA8334 switch
9460 - mwifiex: correct histogram data with appropriate index
9461 - ima: based on policy verify firmware signatures (pre-allocated buffer)
9462 - drivers/perf: arm-ccn: don't log to dmesg in event_init
9463 - spi: Add missing pm_runtime_put_noidle() after failed get
9464 - fscrypt: use unbound workqueue for decryption
9465 - scsi: ufs: ufshcd: fix possible unclocked register access
9466 - scsi: ufs: fix exception event handling
9467 - scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger
9468 - drm/nouveau/fifo/gk104-: poll for runlist update completion
9469 - Bluetooth: btusb: add ID for LiteOn 04ca:301a
9470 - rtc: tps6586x: fix possible race condition
9471 - rtc: vr41xx: fix possible race condition
9472 - rtc: tps65910: fix possible race condition
9473 - ALSA: emu10k1: Rate-limit error messages about page errors
9474 - regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops
9475 - md/raid1: add error handling of read error from FailFast device
9476 - md: fix NULL dereference of mddev->pers in remove_and_add_spares()
9477 - ixgbevf: fix MAC address changes through ixgbevf_set_mac()
9478 - media: smiapp: fix timeout checking in smiapp_read_nvm
9479 - net: ethernet: ti: cpsw-phy-sel: check bus_find_device() ret value
9480 - ALSA: usb-audio: Apply rate limit to warning messages in URB complete
9481 callback
9482 - media: atomisp: ov2680: don't declare unused vars
9483 - arm64: cmpwait: Clear event register before arming exclusive monitor
9484 - HID: hid-plantronics: Re-resend Update to map button for PTT products
9485 - arm64: dts: renesas: salvator-common: use audio-graph-card for Sound
9486 - drm/radeon: fix mode_valid's return type
9487 - drm/amdgpu: Remove VRAM from shared bo domains.
9488 - powerpc/embedded6xx/hlwd-pic: Prevent interrupts from being handled by
9489 Starlet
9490 - HID: i2c-hid: check if device is there before really probing
9491 - EDAC, altera: Fix ARM64 build warning
9492 - ARM: dts: stih407-pinctrl: Fix complain about IRQ_TYPE_NONE usage
9493 - ARM: dts: emev2: Add missing interrupt-affinity to PMU node
9494 - ARM: dts: sh73a0: Add missing interrupt-affinity to PMU node
9495 - nvmem: properly handle returned value nvmem_reg_read
9496 - i40e: free the skb after clearing the bitlock
9497 - tty: Fix data race in tty_insert_flip_string_fixed_flag
9498 - dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA
9499 - net: phy: phylink: Release link GPIO
9500 - media: rcar_jpu: Add missing clk_disable_unprepare() on error in jpu_open()
9501 - libata: Fix command retry decision
9502 - ACPI / LPSS: Only call pwm_add_table() for Bay Trail PWM if PMIC HRV is 2
9503 - media: media-device: fix ioctl function types
9504 - media: saa7164: Fix driver name in debug output
9505 - mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all ONFI parameter pages
9506 - brcmfmac: Add support for bcm43364 wireless chipset
9507 - s390/cpum_sf: Add data entry sizes to sampling trailer entry
9508 - perf: fix invalid bit in diagnostic entry
9509 - bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only.
9510 - scsi: 3w-9xxx: fix a missing-check bug
9511 - scsi: 3w-xxxx: fix a missing-check bug
9512 - scsi: megaraid: silence a static checker bug
9513 - scsi: qedf: Set the UNLOADING flag when removing a vport
9514 - staging: lustre: o2iblnd: fix race at kiblnd_connect_peer
9515 - staging: lustre: o2iblnd: Fix FastReg map/unmap for MLX5
9516 - thermal: exynos: fix setting rising_threshold for Exynos5433
9517 - bpf: fix references to free_bpf_prog_info() in comments
9518 - f2fs: avoid fsync() failure caused by EAGAIN in writepage()
9519 - media: siano: get rid of __le32/__le16 cast warnings
9520 - drm/atomic: Handling the case when setting old crtc for plane
9521 - ALSA: hda/ca0132: fix build failure when a local macro is defined
9522 - mmc: dw_mmc: update actual clock for mmc debugfs
9523 - mmc: pwrseq: Use kmalloc_array instead of stack VLA
9524 - dt-bindings: pinctrl: meson: add support for the Meson8m2 SoC
9525 - spi: meson-spicc: Fix error handling in meson_spicc_probe()
9526 - dt-bindings: net: meson-dwmac: new compatible name for AXG SoC
9527 - backlight: pwm_bl: Don't use GPIOF_* with gpiod_get_direction
9528 - stop_machine: Use raw spinlocks
9529 - delayacct: Use raw_spinlocks
9530 - memory: tegra: Do not handle spurious interrupts
9531 - memory: tegra: Apply interrupts mask per SoC
9532 - nvme: lightnvm: add granby support
9533 - arm64: defconfig: Enable Rockchip io-domain driver
9534 - igb: Fix queue selection on MAC filters on i210
9535 - drm/gma500: fix psb_intel_lvds_mode_valid()'s return type
9536 - ipconfig: Correctly initialise ic_nameservers
9537 - rsi: Fix 'invalid vdd' warning in mmc
9538 - rsi: fix nommu_map_sg overflow kernel panic
9539 - audit: allow not equal op for audit by executable
9540 - staging: vchiq_core: Fix missing semaphore release in error case
9541 - staging: lustre: llite: correct removexattr detection
9542 - staging: lustre: ldlm: free resource when ldlm_lock_create() fails.
9543 - serial: core: Make sure compiler barfs for 16-byte earlycon names
9544 - soc: imx: gpcv2: Do not pass static memory as platform data
9545 - microblaze: Fix simpleImage format generation
9546 - usb: hub: Don't wait for connect state at resume for powered-off ports
9547 - crypto: authencesn - don't leak pointers to authenc keys
9548 - crypto: authenc - don't leak pointers to authenc keys
9549 - media: omap3isp: fix unbalanced dma_iommu_mapping
9550 - regulator: Don't return or expect -errno from of_map_mode()
9551 - scsi: scsi_dh: replace too broad "TP9" string with the exact models
9552 - scsi: megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs
9553 - media: atomisp: compat32: fix __user annotations
9554 - media: si470x: fix __be16 annotations
9555 - ASoC: topology: Fix bclk and fsync inversion in set_link_hw_format()
9556 - ASoC: topology: Add missing clock gating parameter when parsing hw_configs
9557 - drm: Add DP PSR2 sink enable bit
9558 - drm/atomic-helper: Drop plane->fb references only for
9559 drm_atomic_helper_shutdown()
9560 - drm/dp/mst: Fix off-by-one typo when dump payload table
9561 - block: reset bi_iter.bi_done after splitting bio
9562 - random: mix rdrand with entropy sent in from userspace
9563 - squashfs: be more careful about metadata corruption
9564 - ext4: fix inline data updates with checksums enabled
9565 - ext4: fix check to prevent initializing reserved inodes
9566 - PCI: xgene: Remove leftover pci_scan_child_bus() call
9567 - RDMA/uverbs: Protect from attempts to create flows on unsupported QP
9568 - net: dsa: qca8k: Force CPU port to its highest bandwidth
9569 - net: dsa: qca8k: Enable RXMAC when bringing up a port
9570 - net: dsa: qca8k: Add QCA8334 binding documentation
9571 - net: dsa: qca8k: Allow overwriting CPU port setting
9572 - ipv4: remove BUG_ON() from fib_compute_spec_dst
9573 - net: fix amd-xgbe flow-control issue
9574 - net: lan78xx: fix rx handling before first packet is send
9575 - net: mdio-mux: bcm-iproc: fix wrong getter and setter pair
9576 - NET: stmmac: align DMA stuff to largest cache line length
9577 - tcp_bbr: fix bw probing to raise in-flight data for very small BDPs
9578 - xen-netfront: wait xenbus state change when load module manually
9579 - netlink: Do not subscribe to non-existent groups
9580 - netlink: Don't shift with UB on nlk->ngroups
9581 - tcp: do not force quickack when receiving out-of-order packets
9582 - tcp: add max_quickacks param to tcp_incr_quickack and
9583 tcp_enter_quickack_mode
9584 - tcp: do not aggressively quick ack after ECN events
9585 - tcp: refactor tcp_ecn_check_ce to remove sk type cast
9586 - tcp: add one more quick ack after after ECN events
9587 - mm: disallow mappings that conflict for devm_memremap_pages()
9588 - drm/i915/glk: Add Quirk for GLK NUC HDMI port issues.
9589 - mm: check for SIGKILL inside dup_mmap() loop
9590 - rxrpc: Fix terminal retransmission connection ID to include the channel
9591 - ceph: fix use-after-free in ceph_statfs()
9592 - lightnvm: proper error handling for pblk_bio_add_pages
9593 - f2fs: don't drop dentry pages after fs shutdown
9594 - selftests: filesystems: return Kselftest Skip code for skipped tests
9595 - selftests/filesystems: devpts_pts included wrong header
9596 - iwlwifi: mvm: open BA session only when sta is authorized
9597 - drm/amd/display: Do not program interrupt status on disabled crtc
9598 - soc: qcom: smem: fix qcom_smem_set_global_partition()
9599 - soc: qcom: smem: byte swap values properly
9600 - pinctrl: msm: fix gpio-hog related boot issues
9601 - net: mvpp2: Add missing VLAN tag detection
9602 - drm/nouveau: remove fence wait code from deferred client work handler
9603 - drm/nouveau/gem: lookup VMAs for buffers referenced by pushbuf ioctl
9604 - clocksource: Move inline keyword to the beginning of function declarations
9605 - media: staging: atomisp: Comment out several unused sensor resolutions
9606 - IB: Fix RDMA_RXE and INFINIBAND_RDMAVT dependencies for DMA_VIRT_OPS
9607 - rsi: Add null check for virtual interfaces in wowlan config
9608 - ARM: dts: stih410: Fix complain about IRQ_TYPE_NONE usage
9609 - ARM: dts: imx53: Fix LDB OF graph warning
9610 - soc/tegra: pmc: Don't allocate struct tegra_powergate on stack
9611 - mlxsw: spectrum_router: Return an error for non-default FIB rules
9612 - i40e: Add advertising 10G LR mode
9613 - i40e: avoid overflow in i40e_ptp_adjfreq()
9614 - ath10k: fix kernel panic while reading tpc_stats
9615 - ASoC: fsl_ssi: Use u32 variable type when using regmap_read()
9616 - platform/x86: dell-smbios: Match on www.dell.com in OEM strings too
9617 - staging: ks7010: fix error handling in ks7010_upload_firmware
9618 - media: rc: mce_kbd decoder: low timeout values cause double keydowns
9619 - ath10k: search all IEs for variant before falling back
9620 - PCI/ASPM: Disable ASPM L1.2 Substate if we don't have LTR
9621 - ARM: dts: imx6qdl-wandboard: Let the codec control MCLK pinctrl
9622 - drm/amdgpu: Avoid reclaim while holding locks taken in MMU notifier
9623 - nvmet-fc: fix target sgl list on large transfers
9624 - i2c: rcar: handle RXDMA HW behaviour on Gen3
9625 - gpio: uniphier: set legitimate irq trigger type in .to_irq hook
9626 - tcp: ack immediately when a cwr packet arrives
9627 - ACPICA: AML Parser: ignore control method status in module-level code
9628
9629 * Bionic update: upstream stable patchset 2019-02-05 (LP: #1814813)
9630 - MIPS: ath79: fix register address in ath79_ddr_wb_flush()
9631 - MIPS: Fix off-by-one in pci_resource_to_user()
9632 - xen/PVH: Set up GS segment for stack canary
9633 - drm/nouveau/drm/nouveau: Fix runtime PM leak in nv50_disp_atomic_commit()
9634 - drm/nouveau: Set DRIVER_ATOMIC cap earlier to fix debugfs
9635 - bonding: set default miimon value for non-arp modes if not set
9636 - ip: hash fragments consistently
9637 - ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull
9638 - net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper
9639 - net: skb_segment() should not return NULL
9640 - net/mlx5: Adjust clock overflow work period
9641 - net/mlx5e: Don't allow aRFS for encapsulated packets
9642 - net/mlx5e: Fix quota counting in aRFS expire flow
9643 - net/ipv6: Fix linklocal to global address with VRF
9644 - multicast: do not restore deleted record source filter mode to new one
9645 - net: phy: consider PHY_IGNORE_INTERRUPT in phy_start_aneg_priv
9646 - sock: fix sg page frag coalescing in sk_alloc_sg
9647 - rtnetlink: add rtnl_link_state check in rtnl_configure_link
9648 - vxlan: add new fdb alloc and create helpers
9649 - vxlan: make netlink notify in vxlan_fdb_destroy optional
9650 - vxlan: fix default fdb entry netlink notify ordering during netdev create
9651 - tcp: fix dctcp delayed ACK schedule
9652 - tcp: helpers to send special DCTCP ack
9653 - tcp: do not cancel delay-AcK on DCTCP special ACK
9654 - tcp: do not delay ACK in DCTCP upon CE status change
9655 - staging: speakup: fix wraparound in uaccess length check
9656 - usb: cdc_acm: Add quirk for Castles VEGA3000
9657 - usb: core: handle hub C_PORT_OVER_CURRENT condition
9658 - usb: dwc2: Fix DMA alignment to start at allocated boundary
9659 - usb: gadget: f_fs: Only return delayed status when len is 0
9660 - driver core: Partially revert "driver core: correct device's shutdown order"
9661 - can: xilinx_can: fix RX loop if RXNEMP is asserted without RXOK
9662 - can: xilinx_can: fix power management handling
9663 - can: xilinx_can: fix recovery from error states not being propagated
9664 - can: xilinx_can: fix device dropping off bus on RX overrun
9665 - can: xilinx_can: keep only 1-2 frames in TX FIFO to fix TX accounting
9666 - can: xilinx_can: fix incorrect clear of non-processed interrupts
9667 - can: xilinx_can: fix RX overflow interrupt not being enabled
9668 - can: peak_canfd: fix firmware < v3.3.0: limit allocation to 32-bit DMA addr
9669 only
9670 - can: m_can.c: fix setup of CCCR register: clear CCCR NISO bit before
9671 checking can.ctrlmode
9672 - turn off -Wattribute-alias
9673 - net-next/hinic: fix a problem in hinic_xmit_frame()
9674 - net/mlx5e: Refine ets validation function
9675 - nfp: flower: ensure dead neighbour entries are not offloaded
9676 - usb: gadget: Fix OS descriptors support
9677 - ACPICA: AML Parser: ignore dispatcher error status during table load
9678
9679 * installer does not support iSCSI iBFT (LP: #1817321)
9680 - d-i: add iscsi_ibft to scsi-modules
9681
9682 * CVE-2019-7222
9683 - KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222)
9684
9685 * CVE-2019-7221
9686 - KVM: nVMX: unconditionally cancel preemption timer in free_nested
9687 (CVE-2019-7221)
9688
9689 * CVE-2019-6974
9690 - kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974)
9691
9692 * Regular D-state processes impacting LXD containers (LP: #1817628)
9693 - mm: do not stall register_shrinker()
9694
9695 * hns3 nic speed may not match optical port speed (LP: #1817969)
9696 - net: hns3: Config NIC port speed same as that of optical module
9697
9698 * [Hyper-V] srcu: Lock srcu_data structure in srcu_gp_start() (LP: #1802021)
9699 - srcu: Prohibit call_srcu() use under raw spinlocks
9700 - srcu: Lock srcu_data structure in srcu_gp_start()
9701
9702 * libsas disks can have non-unique by-path names (LP: #1817784)
9703 - scsi: libsas: Fix rphy phy_identifier for PHYs with end devices attached
9704
9705 * Bluetooth not working (Intel CyclonePeak) (LP: #1817518)
9706 - Bluetooth: btusb: Add support for Intel bluetooth device 8087:0029
9707
9708 * CVE-2019-8912
9709 - net: crypto set sk to NULL when af_alg_release.
9710 - net: socket: set sock->sk to NULL after calling proto_ops::release()
9711
9712 * Trackpad is not recognized. (LP: #1817200)
9713 - pinctrl: cannonlake: Fix gpio base for GPP-E
9714
9715 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
9716 - ALSA: hda/realtek - Headset microphone support for System76 darp5
9717 - ALSA: hda/realtek - Headset microphone and internal speaker support for
9718 System76 oryp5
9719
9720 * Constant noise in the headphone on Lenovo X1 machines (LP: #1817263)
9721 - ALSA: hda/realtek: Disable PC beep in passthrough on alc285
9722
9723 * AC adapter status not detected on Asus ZenBook UX410UAK (LP: #1745032)
9724 - Revert "ACPI / battery: Add quirk for Asus GL502VSK and UX305LA"
9725 - ACPI / AC: Remove initializer for unused ident dmi_system_id
9726 - ACPI / battery: Remove initializer for unused ident dmi_system_id
9727 - ACPI / battery: Add handling for devices which wrongly report discharging
9728 state
9729 - ACPI / battery: Ignore AC state in handle_discharging on systems where it is
9730 broken
9731
9732 * TPM intermittently fails after cold-boot (LP: #1762672)
9733 - tpm: fix intermittent failure with self tests
9734
9735 * qlcnic: Firmware aborts/hangs in QLogic NIC (LP: #1815033)
9736 - qlcnic: fix Tx descriptor corruption on 82xx devices
9737
9738 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 13 Mar 2019 04:37:49 +0000
51361a4b 9739
aa07f7dc 9740linux (4.15.0-46.49) bionic; urgency=medium
3c3ba67a 9741
aa07f7dc 9742 * linux: 4.15.0-46.49 -proposed tracker (LP: #1814726)
3c3ba67a 9743
aa07f7dc
KE
9744 * mprotect fails on ext4 with dax (LP: #1799237)
9745 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
9746
9747 * kernel BUG at /build/linux-vxxS7y/linux-4.15.0/mm/slub.c:296! (LP: #1812086)
9748 - iscsi target: fix session creation failure handling
9749 - scsi: iscsi: target: Set conn->sess to NULL when iscsi_login_set_conn_values
9750 fails
9751 - scsi: iscsi: target: Fix conn_ops double free
9752
9753 * user_copy in user from ubuntu_kernel_selftests failed on KVM kernel
9754 (LP: #1812198)
9755 - selftests: user: return Kselftest Skip code for skipped tests
9756 - selftests: kselftest: change KSFT_SKIP=4 instead of KSFT_PASS
9757 - selftests: kselftest: Remove outdated comment
9758
9759 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
9760 - SAUCE: staging: rtlwifi: allow RTLWIFI_DEBUG_ST to be disabled
9761 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
9762 - SAUCE: Add r8822be to signature inclusion list
9763
9764 * kernel oops in bcache module (LP: #1793901)
9765 - SAUCE: bcache: never writeback a discard operation
9766
9767 * CVE-2018-18397
9768 - userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails
9769 - userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem
9770 - userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas
9771 - userfaultfd: shmem: add i_size checks
9772 - userfaultfd: shmem: UFFDIO_COPY: set the page dirty if VM_WRITE is not set
9773
9774 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
9775 - HID: i2c-hid: Ignore input report if there's no data present on Elan
9776 touchpanels
9777
9778 * Vsock connect fails with ENODEV for large CID (LP: #1813934)
9779 - vhost/vsock: fix vhost vsock cid hashing inconsistent
9780
9781 * SRU: Fix thinkpad 11e 3rd boot hang (LP: #1804604)
9782 - ACPI / LPSS: Force LPSS quirks on boot
9783
9784 * Bionic update: upstream stable patchset 2019-01-17 (LP: #1812229)
9785 - scsi: sd_zbc: Fix variable type and bogus comment
9786 - KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in
9787 parallel.
9788 - x86/apm: Don't access __preempt_count with zeroed fs
9789 - x86/events/intel/ds: Fix bts_interrupt_threshold alignment
9790 - x86/MCE: Remove min interval polling limitation
9791 - fat: fix memory allocation failure handling of match_strdup()
9792 - ALSA: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk
9793 - ARCv2: [plat-hsdk]: Save accl reg pair by default
9794 - ARC: Fix CONFIG_SWAP
9795 - ARC: configs: Remove CONFIG_INITRAMFS_SOURCE from defconfigs
9796 - ARC: mm: allow mprotect to make stack mappings executable
9797 - mm: memcg: fix use after free in mem_cgroup_iter()
9798 - mm/huge_memory.c: fix data loss when splitting a file pmd
9799 - cpufreq: intel_pstate: Register when ACPI PCCH is present
9800 - vfio/pci: Fix potential Spectre v1
9801 - stop_machine: Disable preemption when waking two stopper threads
9802 - drm/i915: Fix hotplug irq ack on i965/g4x
9803 - drm/nouveau: Use drm_connector_list_iter_* for iterating connectors
9804 - drm/nouveau: Avoid looping through fake MST connectors
9805 - gen_stats: Fix netlink stats dumping in the presence of padding
9806 - ipv4: Return EINVAL when ping_group_range sysctl doesn't map to user ns
9807 - ipv6: fix useless rol32 call on hash
9808 - ipv6: ila: select CONFIG_DST_CACHE
9809 - lib/rhashtable: consider param->min_size when setting initial table size
9810 - net: diag: Don't double-free TCP_NEW_SYN_RECV sockets in tcp_abort
9811 - net: Don't copy pfmemalloc flag in __copy_skb_header()
9812 - skbuff: Unconditionally copy pfmemalloc in __skb_clone()
9813 - net/ipv4: Set oif in fib_compute_spec_dst
9814 - net: phy: fix flag masking in __set_phy_supported
9815 - ptp: fix missing break in switch
9816 - qmi_wwan: add support for Quectel EG91
9817 - tg3: Add higher cpu clock for 5762.
9818 - hv_netvsc: Fix napi reschedule while receive completion is busy
9819 - net/mlx4_en: Don't reuse RX page when XDP is set
9820 - net: systemport: Fix CRC forwarding check for SYSTEMPORT Lite
9821 - ipv6: make DAD fail with enhanced DAD when nonce length differs
9822 - net: usb: asix: replace mii_nway_restart in resume path
9823 - alpha: fix osf_wait4() breakage
9824 - cxl_getfile(): fix double-iput() on alloc_file() failures
9825 - powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from stop (idle)
9826 - xhci: Fix perceived dead host due to runtime suspend race with event handler
9827 - KVM: irqfd: fix race between EPOLLHUP and irq_bypass_register_consumer
9828 - x86/kvmclock: set pvti_cpu0_va after enabling kvmclock
9829 - ALSA: hda/realtek - Yet another Clevo P950 quirk entry
9830 - drm/amdgpu: Reserve VM root shared fence slot for command submission (v3)
9831 - rhashtable: add restart routine in rhashtable_free_and_destroy()
9832 - sch_fq_codel: zero q->flows_cnt when fq_codel_init fails
9833 - sctp: introduce sctp_dst_mtu
9834 - sctp: fix the issue that pathmtu may be set lower than MINSEGMENT
9835 - net: aquantia: vlan unicast address list correct handling
9836 - drm_mode_create_lease_ioctl(): fix open-coded filp_clone_open()
9837
9838 * Bionic update: upstream stable patchset 2019-01-15 (LP: #1811877)
9839 - compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations
9840 - x86/asm: Add _ASM_ARG* constants for argument registers to <asm/asm.h>
9841 - x86/paravirt: Make native_save_fl() extern inline
9842 - Btrfs: fix duplicate extents after fsync of file with prealloc extents
9843 - cpufreq / CPPC: Set platform specific transition_delay_us
9844 - PCI: exynos: Fix a potential init_clk_resources NULL pointer dereference
9845 - alx: take rtnl before calling __alx_open from resume
9846 - atm: Preserve value of skb->truesize when accounting to vcc
9847 - atm: zatm: Fix potential Spectre v1
9848 - ipv6: sr: fix passing wrong flags to crypto_alloc_shash()
9849 - ipvlan: fix IFLA_MTU ignored on NEWLINK
9850 - ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing
9851 - net: dccp: avoid crash in ccid3_hc_rx_send_feedback()
9852 - net: dccp: switch rx_tstamp_last_feedback to monotonic clock
9853 - net: fix use-after-free in GRO with ESP
9854 - net: macb: Fix ptp time adjustment for large negative delta
9855 - net/mlx5e: Avoid dealing with vport representors if not being e-switch
9856 manager
9857 - net/mlx5: E-Switch, Avoid setup attempt if not being e-switch manager
9858 - net/mlx5: Fix command interface race in polling mode
9859 - net/mlx5: Fix incorrect raw command length parsing
9860 - net/mlx5: Fix required capability for manipulating MPFS
9861 - net/mlx5: Fix wrong size allocation for QoS ETC TC regitster
9862 - net: mvneta: fix the Rx desc DMA address in the Rx path
9863 - net/packet: fix use-after-free
9864 - net_sched: blackhole: tell upper qdisc about dropped packets
9865 - net: sungem: fix rx checksum support
9866 - net/tcp: Fix socket lookups with SO_BINDTODEVICE
9867 - qede: Adverstise software timestamp caps when PHC is not available.
9868 - qed: Fix setting of incorrect eswitch mode.
9869 - qed: Fix use of incorrect size in memcpy call.
9870 - qed: Limit msix vectors in kdump kernel to the minimum required count.
9871 - r8152: napi hangup fix after disconnect
9872 - stmmac: fix DMA channel hang in half-duplex mode
9873 - strparser: Remove early eaten to fix full tcp receive buffer stall
9874 - tcp: fix Fast Open key endianness
9875 - tcp: prevent bogus FRTO undos with non-SACK flows
9876 - vhost_net: validate sock before trying to put its fd
9877 - VSOCK: fix loopback on big-endian systems
9878 - net: cxgb3_main: fix potential Spectre v1
9879 - rtlwifi: Fix kernel Oops "Fw download fail!!"
9880 - rtlwifi: rtl8821ae: fix firmware is not ready to run
9881 - net: lan78xx: Fix race in tx pending skb size calculation
9882 - crypto: af_alg - Initialize sg_num_bytes in error code path
9883 - mtd: rawnand: denali_dt: set clk_x_rate to 200 MHz unconditionally
9884 - PCI: hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg()
9885 - netfilter: ebtables: reject non-bridge targets
9886 - reiserfs: fix buffer overflow with long warning messages
9887 - KEYS: DNS: fix parsing multiple options
9888 - tls: Stricter error checking in zerocopy sendmsg path
9889 - autofs: fix slab out of bounds read in getname_kernel()
9890 - nsh: set mac len based on inner packet
9891 - bdi: Fix another oops in wb_workfn()
9892 - rds: avoid unenecessary cong_update in loop transport
9893 - net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL.
9894 - string: drop __must_check from strscpy() and restore strscpy() usages in
9895 cgroup
9896 - nfsd: COPY and CLONE operations require the saved filehandle to be set
9897 - net/sched: act_ife: fix recursive lock and idr leak
9898 - net/sched: act_ife: preserve the action control in case of error
9899 - hinic: reset irq affinity before freeing irq
9900 - nfp: flower: fix mpls ether type detection
9901 - net: macb: initialize bp->queues[0].bp for at91rm9200
9902 - enic: do not overwrite error code
9903 - virtio_net: fix memory leak in XDP_REDIRECT
9904 - netfilter: ipv6: nf_defrag: drop skb dst before queueing
9905 - ipvs: initialize tbl->entries after allocation
9906 - ipvs: initialize tbl->entries in ip_vs_lblc_init_svc()
9907 - bpf: enforce correct alignment for instructions
9908 - bpf, arm32: fix to use bpf_jit_binary_lock_ro api
9909
9910 * Fix non-working pinctrl-intel (LP: #1811777)
9911 - pinctrl: intel: Implement intel_gpio_get_direction callback
9912 - pinctrl: intel: Do pin translation in other GPIO operations as well
9913
9914 * ip6_gre: fix tunnel list corruption for x-netns (LP: #1812875)
9915 - ip6_gre: fix tunnel list corruption for x-netns
9916
9917 * Userspace break as a result of missing patch backport (LP: #1813873)
9918 - tty: Don't hold ldisc lock in tty_reopen() if ldisc present
9919
9920 * kvm_stat : missing python dependency (LP: #1798776)
9921 - tools/kvm_stat: fix python3 issues
9922 - tools/kvm_stat: switch to python3
9923
9924 * [SRU] Fix Xorg crash with nomodeset when BIOS enable 64-bit fb addr
9925 (LP: #1812797)
9926 - vgaarb: Add support for 64-bit frame buffer address
9927 - vgaarb: Keep adding VGA device in queue
9928
9929 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
9930 - USB: Add new USB LPM helpers
9931 - USB: Consolidate LPM checks to avoid enabling LPM twice
9932
9933 * ptrace-tm-spd-gpr in powerpc/ptrace from ubuntu_kerenl_selftests failed on
9934 Bionic P8 (LP: #1813127)
9935 - selftests/powerpc: Fix ptrace tm failure
9936
9937 * [SRU] IO's are issued with incorrect Scatter Gather Buffer (LP: #1795453)
9938 - scsi: megaraid_sas: Use 63-bit DMA addressing
9939
9940 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
9941 - [Config] Enable timestamping in network PHY devices
9942
9943 * CVE-2018-19854
9944 - crypto: user - fix leaking uninitialized memory to userspace
9945
9946 * x86/mm: Found insecure W+X mapping at address (ptrval)/0xc00a0000
9947 (LP: #1813532)
9948 - x86/mm: Do not warn about PCI BIOS W+X mappings
9949
9950 * CVE-2019-6133
9951 - fork: record start_time late
9952
9953 * Fix not working Goodix touchpad (LP: #1811929)
9954 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
9955
9956 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
9957 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
9958 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
9959
9960 * X1 Extreme: only one of the two SSDs is loaded (LP: #1811755)
9961 - nvme-core: rework a NQN copying operation
9962 - nvme: pad fake subsys NQN vid and ssvid with zeros
9963 - nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN
9964
9965 * Crash on "ip link add foo type ipip" (LP: #1811803)
9966 - SAUCE: fan: Fix NULL pointer dereference
9967
9968 -- Khalid Elmously <khalid.elmously@canonical.com> Wed, 06 Feb 2019 04:57:21 +0000
3c3ba67a 9969
ffdd392b 9970linux (4.15.0-45.48) bionic; urgency=medium
6dee4976 9971
ffdd392b 9972 * linux: 4.15.0-45.48 -proposed tracker (LP: #1813779)
6dee4976 9973
ffdd392b
SB
9974 * External monitors does not work anymore 4.15.0-44 (LP: #1813663)
9975 - SAUCE: Revert "drm/i915/dp: Send DPCD ON for MST before phy_up"
9976
9977 * kernel 4.15.0-44 cannot mount ext4 fs with meta_bg enabled (LP: #1813727)
9978 - ext4: fix false negatives *and* false positives in ext4_check_descriptors()
9979
9980 -- Stefan Bader <stefan.bader@canonical.com> Tue, 29 Jan 2019 16:39:15 +0100
6dee4976 9981
f162c0d5 9982linux (4.15.0-44.47) bionic; urgency=medium
54f596cf 9983
f162c0d5 9984 * linux: 4.15.0-44.47 -proposed tracker (LP: #1811419)
54f596cf 9985
f162c0d5
KSS
9986 * Packaging resync (LP: #1786013)
9987 - [Packaging] update helper scripts
9988
9989 * CPU hard lockup with rigorous writes to NVMe drive (LP: #1810998)
9990 - blk-wbt: pass in enum wbt_flags to get_rq_wait()
9991 - blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait
9992 - blk-wbt: move disable check into get_limit()
9993 - blk-wbt: use wq_has_sleeper() for wq active check
9994 - blk-wbt: fix has-sleeper queueing check
9995 - blk-wbt: abstract out end IO completion handler
9996 - blk-wbt: improve waking of tasks
9997
9998 * To reduce the Realtek USB cardreader power consumption (LP: #1811337)
9999 - mmc: sdhci: Disable 1.8v modes (HS200/HS400/UHS) if controller can't support
10000 1.8v
10001 - mmc: core: Introduce MMC_CAP_SYNC_RUNTIME_PM
10002 - mmc: rtsx_usb_sdmmc: Don't runtime resume the device while changing led
10003 - mmc: rtsx_usb: Use MMC_CAP2_NO_SDIO
10004 - mmc: rtsx_usb: Enable MMC_CAP_ERASE to allow erase/discard/trim requests
10005 - mmc: rtsx_usb_sdmmc: Re-work runtime PM support
10006 - mmc: rtsx_usb_sdmmc: Re-work card detection/removal support
10007 - memstick: rtsx_usb_ms: Add missing pm_runtime_disable() in probe function
10008 - misc: rtsx_usb: Use USB remote wakeup signaling for card insertion detection
10009 - memstick: Prevent memstick host from getting runtime suspended during card
10010 detection
10011 - memstick: rtsx_usb_ms: Use ms_dev() helper
10012 - memstick: rtsx_usb_ms: Support runtime power management
10013
10014 * Support non-strict iommu mode on arm64 (LP: #1806488)
10015 - iommu/io-pgtable-arm: Fix race handling in split_blk_unmap()
10016 - iommu/arm-smmu-v3: Implement flush_iotlb_all hook
10017 - iommu/dma: Add support for non-strict mode
10018 - iommu: Add "iommu.strict" command line option
10019 - iommu/io-pgtable-arm: Add support for non-strict mode
10020 - iommu/arm-smmu-v3: Add support for non-strict mode
10021 - iommu/io-pgtable-arm-v7s: Add support for non-strict mode
10022 - iommu/arm-smmu: Support non-strict mode
10023
10024 * ELAN900C:00 04F3:2844 touchscreen doesn't work (LP: #1811335)
10025 - pinctrl: cannonlake: Fix community ordering for H variant
10026 - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H variant
10027
10028 * Add Cavium ThunderX2 SoC UNCORE PMU driver (LP: #1811200)
10029 - perf: Export perf_event_update_userpage
10030 - Documentation: perf: Add documentation for ThunderX2 PMU uncore driver
10031 - drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver
10032 - [Config] New config CONFIG_THUNDERX2_PMU=m
10033
10034 * Update hisilicon SoC-specific drivers (LP: #1810457)
10035 - SAUCE: Revert "net: hns3: Updates RX packet info fetch in case of multi BD"
10036 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
10037 resetting"
10038 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
10039 callback function"
10040 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
10041 function when link status change"
10042 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
10043 roce client"
10044 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
10045 - scsi: hisi_sas: Remove depends on HAS_DMA in case of platform dependency
10046 - ethernet: hisilicon: hns: hns_dsaf_mac: Use generic eth_broadcast_addr
10047 - scsi: hisi_sas: consolidate command check in hisi_sas_get_ata_protocol()
10048 - scsi: hisi_sas: remove some unneeded structure members
10049 - scsi: hisi_sas: Introduce hisi_sas_phy_set_linkrate()
10050 - net: hns: Fix the process of adding broadcast addresses to tcam
10051 - net: hns3: remove redundant variable 'protocol'
10052 - scsi: hisi_sas: Drop hisi_sas_slot_abort()
10053 - net: hns: Make many functions static
10054 - net: hns: make hns_dsaf_roce_reset non static
10055 - net: hisilicon: hns: Replace mdelay() with msleep()
10056 - net: hns3: fix return value error while hclge_cmd_csq_clean failed
10057 - net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key'
10058 - net: hns: Mark expected switch fall-through
10059 - net: hns3: Mark expected switch fall-through
10060 - net: hns3: Remove tx ring BD len register in hns3_enet
10061 - net: hns: modify variable type in hns_nic_reuse_page
10062 - net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen
10063 - net: hns3: modify variable type in hns3_nic_reuse_page
10064 - net: hns3: Fix for vf vlan delete failed problem
10065 - net: hns3: Fix for multicast failure
10066 - net: hns3: Fix error of checking used vlan id
10067 - net: hns3: Implement shutdown ops in hns3 pci driver
10068 - net: hns3: Fix for loopback selftest failed problem
10069 - net: hns3: Fix ping exited problem when doing lp selftest
10070 - net: hns3: Preserve vlan 0 in hardware table
10071 - net: hns3: Only update mac configuation when necessary
10072 - net: hns3: Change the dst mac addr of loopback packet
10073 - net: hns3: Remove redundant codes of query advertised flow control abilitiy
10074 - net: hns3: Refine hns3_get_link_ksettings()
10075 - net: hns: make function hns_gmac_wait_fifo_clean() static
10076 - net: hns3: Add default irq affinity
10077 - net: hns3: Add unlikely for buf_num check
10078 - net: hns3: Remove tx budget to clean more TX descriptors in a napi
10079 - net: hns3: Remove packet statistics of public
10080 - net: hns3: Add support for hns3_nic_netdev_ops.ndo_do_ioctl
10081 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
10082 - net: hns3: Check hdev state when getting link status
10083 - net: hns3: Fix for setting speed for phy failed problem
10084 - net: hns3: Fix cmdq registers initialization issue for vf
10085 - net: hns3: Clear client pointer when initialize client failed or unintialize
10086 finished
10087 - net: hns3: Fix client initialize state issue when roce client initialize
10088 failed
10089 - net: hns3: Fix parameter type for q_id in hclge_tm_q_to_qs_map_cfg()
10090 - net: hns3: Fix ets validate issue
10091 - net: hns3: Unify the type convert for desc.data
10092 - net: hns3: Adjust prefix of tx/rx statistic names
10093 - net: hns3: Fix tqp array traversal condition for vf
10094 - net: hns3: Unify the prefix of vf functions
10095 - net: hns3: Add handle for default case
10096 - net: hns3: Add nic state check before calling netif_tx_wake_queue
10097 - net: hns3: Add unlikely for dma_mapping_error check
10098 - net: hns3: Remove print messages for error packet
10099 - net: hns3: Add get_media_type ops support for VF
10100 - net: hns3: Fix speed/duplex information loss problem when executing ethtool
10101 ethx cmd of VF
10102 - net: hns3: Remove redundant hclge_get_port_type()
10103 - net: hns3: Add support for sctp checksum offload
10104 - net: hns3: Set extra mac address of pause param for HW
10105 - net: hns3: Rename loop mode
10106 - net: hns3: Rename mac loopback to app loopback
10107 - net: hns3: Add serdes parallel inner loopback support
10108 - net: hns3: Fix for packet buffer setting bug
10109 - net: hns3: Fix for netdev not up problem when setting mtu
10110 - net: hns3: Change return type of hclge_tm_schd_info_update()
10111 - net: hns3: Modify hns3_get_max_available_channels
10112 - net: hns3: Fix loss of coal configuration while doing reset
10113 - net: hns: remove ndo_poll_controller
10114 - hns3: Fix the build.
10115 - hns3: Another build fix.
10116 - net: hns3: Add flow director initialization
10117 - net: hns3: Add input key and action config support for flow director
10118 - net: hns3: Add support for rule add/delete for flow director
10119 - net: hns3: Add support for rule query of flow director
10120 - net: hns3: Add reset handle for flow director
10121 - net: hns3: Remove all flow director rules when unload hns3 driver
10122 - net: hns3: Add support for enable/disable flow director
10123 - net: hns3: Remove the default mask configuration for mac vlan table
10124 - net: hns3: Clear mac vlan table entries when unload driver or function reset
10125 - net: hns3: Optimize for unicast mac vlan table
10126 - net: hns3: Drop depricated mta table support
10127 - net: hns3: Add egress/ingress vlan filter for revision 0x21
10128 - net: hns3: Fix for rx vlan id handle to support Rev 0x21 hardware
10129 - net: hns3: Add new RSS hash algorithm support for PF
10130 - net: hns3: Add RSS general configuration support for VF
10131 - net: hns3: Add RSS tuples support for VF
10132 - net: hns3: Add HW RSS hash information to RX skb
10133 - net: hns3: Enable promisc mode when mac vlan table is full
10134 - net: hns3: Resume promisc mode and vlan filter status after reset
10135 - net: hns3: Resume promisc mode and vlan filter status after loopback test
10136 - scsi: hisi_sas: Feed back linkrate(max/min) when re-attached
10137 - scsi: hisi_sas: Move evaluation of hisi_hba in hisi_sas_task_prep()
10138 - scsi: hisi_sas: Fix the race between IO completion and timeout for
10139 SMP/internal IO
10140 - scsi: hisi_sas: Free slot later in slot_complete_vx_hw()
10141 - scsi: hisi_sas: unmask interrupts ent72 and ent74
10142 - scsi: hisi_sas: Use block layer tag instead for IPTT
10143 - scsi: hisi_sas: Update v3 hw AIP_LIMIT and CFG_AGING_TIME register values
10144 - net: hns3: remove hns3_fill_desc_tso
10145 - net: hns3: move DMA map into hns3_fill_desc
10146 - net: hns3: add handling for big TX fragment
10147 - net: hns3: rename hns_nic_dma_unmap
10148 - net: hns3: fix for multiple unmapping DMA problem
10149 - scsi: hisi_sas: Fix spin lock management in slot_index_alloc_quirk_v2_hw()
10150 - scsi: hisi_sas: Fix NULL pointer dereference
10151 - net: hns3: Add PCIe AER callback error_detected
10152 - net: hns3: Add PCIe AER error recovery
10153 - net: hns3: Add support to enable and disable hw errors
10154 - net: hns3: Add enable and process common ecc errors
10155 - net: hns3: Add enable and process hw errors from IGU, EGU and NCSI
10156 - net: hns3: Add enable and process hw errors from PPP
10157 - net: hns3: Add enable and process hw errors of TM scheduler
10158 - net: hns3: Fix for warning uninitialized symbol hw_err_lst3
10159 - net: hns3: fix spelling mistake "intrerrupt" -> "interrupt"
10160 - net: hns3: add error handler for hns3_nic_init_vector_data()
10161 - net: hns3: bugfix for buffer not free problem during resetting
10162 - net: hns3: bugfix for reporting unknown vector0 interrupt repeatly problem
10163 - net: hns3: bugfix for the initialization of command queue's spin lock
10164 - net: hns3: remove unnecessary queue reset in the hns3_uninit_all_ring()
10165 - net: hns3: bugfix for is_valid_csq_clean_head()
10166 - net: hns3: bugfix for hclge_mdio_write and hclge_mdio_read
10167 - net: hns3: fix incorrect return value/type of some functions
10168 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
10169 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
10170 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
10171 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
10172 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
10173 - net: hns3: bugfix for not checking return value
10174 - net: hns: Incorrect offset address used for some registers.
10175 - net: hns: All ports can not work when insmod hns ko after rmmod.
10176 - net: hns: Some registers use wrong address according to the datasheet.
10177 - net: hns: Fixed bug that netdev was opened twice
10178 - net: hns: Clean rx fbd when ae stopped.
10179 - net: hns: Free irq when exit from abnormal branch
10180 - net: hns: Avoid net reset caused by pause frames storm
10181 - net: hns: Fix ntuple-filters status error.
10182 - net: hns: Add mac pcs config when enable|disable mac
10183 - net: hns: Fix ping failed when use net bridge and send multicast
10184 - net: hns3: use HNS3_NIC_STATE_INITED to indicate the initialization state of
10185 enet
10186 - net: hns3: add set_default_reset_request in the hnae3_ae_ops
10187 - net: hns3: provide some interface & information for the client
10188 - net: hns3: adjust the location of clearing the table when doing reset
10189 - net: hns3: enable/disable ring in the enet while doing UP/DOWN
10190 - net: hns3: use HNS3_NIC_STATE_RESETTING to indicate resetting
10191 - net: hns3: ignore new coming low-level reset while doing high-level reset
10192 - net: hns3: move some reset information from hnae3_handle into
10193 hclge_dev/hclgevf_dev
10194 - net: hns3: adjust the process of PF reset
10195 - net: hns3: call roce's reset notify callback when resetting
10196 - net: hns3: add error handler for hclge_reset()
10197 - net: hns3: fix for cmd queue memory not freed problem during reset
10198 - net: hns3: Remove set but not used variable 'reset_level'
10199 - net: hns3: fix spelling mistake, "assertting" -> "asserting"
10200 - net: hns3: add reset_hdev to reinit the hdev in VF's reset process
10201 - net: hns3: adjust VF's reset process
10202 - net: hns3: add reset handling for VF when doing PF reset
10203 - net: hns3: add reset handling for VF when doing Core/Global/IMP reset
10204 - net: hns3: stop handling command queue while resetting VF
10205 - net: hns3: add error handler for hclgevf_reset()
10206 - net: hns3: stop napi polling when HNS3_NIC_STATE_DOWN is set
10207 - net: hns3: implement the IMP reset processing for PF
10208 - net: hns3: add PCIe FLR support for PF
10209 - net: hns3: do VF's pci re-initialization while PF doing FLR
10210 - net: hns3: add PCIe FLR support for VF
10211 - net: hns3: Enable HW GRO for Rev B(=0x21) HNS3 hardware
10212 - net: hns3: Add handling of GRO Pkts not fully RX'ed in NAPI poll
10213 - net: hns3: Add skb chain when num of RX buf exceeds MAX_SKB_FRAGS
10214 - net: hns3: Adds GRO params to SKB for the stack
10215 - scsi: hisi_sas: use dma_set_mask_and_coherent
10216 - scsi: hisi_sas: Create separate host attributes per HBA
10217 - scsi: hisi_sas: Add support for interrupt converge for v3 hw
10218 - scsi: hisi_sas: Add support for interrupt coalescing for v3 hw
10219 - scsi: hisi_sas: Relocate some codes to avoid an unused check
10220 - scsi: hisi_sas: change the time of SAS SSP connection
10221 - net: hns3: fix spelling mistake "failded" -> "failed"
10222 - net: hns3: Support two vlan header when setting mtu
10223 - net: hns3: Refactor mac mtu setting related functions
10224 - net: hns3: Add vport alive state checking support
10225 - net: hns3: Add mtu setting support for vf
10226 - net: hns3: up/down netdev in hclge module when setting mtu
10227 - net: hns3: add common validation in hclge_dcb
10228 - net: hns3: Add debugfs framework registration
10229 - net: hns3: Add "queue info" query function
10230 - net: hns3: Add "FD flow table" info query function
10231 - net: hns3: Add "tc config" info query function
10232 - net: hns3: Add "tm config" info query function
10233 - net: hns3: Add "qos pause" config info query function
10234 - net: hns3: Add "qos prio map" info query function
10235 - net: hns3: Add "qos buffer" config info query function
10236 - net: hns3: Support "ethtool -d" for HNS3 VF driver
10237 - net: hns3: Adds support to dump(using ethool-d) PCIe regs in HNS3 PF driver
10238 - net: hns3: remove existing process error functions and reorder hw_blk table
10239 - net: hns3: rename enable error interrupt functions
10240 - net: hns3: re-enable error interrupts on hw reset
10241 - net: hns3: deletes unnecessary settings of the descriptor data
10242 - net: hns3: rename process_hw_error function
10243 - net: hns3: add optimization in the hclge_hw_error_set_state
10244 - net: hns3: add handling of hw ras errors using new set of commands
10245 - net: hns3: deleted logging 1 bit errors
10246 - net: hns3: add handling of hw errors reported through MSIX
10247 - net: hns3: add handling of hw errors of MAC
10248 - net: hns3: handle hw errors of PPP PF
10249 - net: hns3: handle hw errors of PPU(RCB)
10250 - net: hns3: handle hw errors of SSU
10251 - net: hns3: add handling of RDMA RAS errors
10252 - net: hns3: fix spelling mistake "offser" -> "offset"
10253 - scsi: hisi_sas: Fix warnings detected by sparse
10254 - scsi: hisi_sas: Relocate some code to reduce complexity
10255 - scsi: hisi_sas: Make sg_tablesize consistent value
10256 - hns3: prevent building without CONFIG_INET
10257 - net: hns3: Add "bd info" query function
10258 - net: hns3: Add "manager table" information query function
10259 - net: hns3: Add "status register" information query function
10260 - net: hns3: Add "dcb register" status information query function
10261 - net: hns3: Add "queue map" information query function
10262 - net: hns3: Add "tm map" status information query function
10263 - net: hns3: fix error handling int the hns3_get_vector_ring_chain
10264 - net: hns3: uninitialize pci in the hclgevf_uninit
10265 - net: hns3: fix napi_disable not return problem
10266 - net: hns3: update some variables while hclge_reset()/hclgevf_reset() done
10267 - net: hns3: remove unnecessary configuration recapture while resetting
10268 - net: hns3: fix incomplete uninitialization of IRQ in the
10269 hns3_nic_uninit_vector_data()
10270 - net: hns3: update coalesce param per second
10271 - net: hns3: remove 1000M/half support of phy
10272 - net: hns3: synchronize speed and duplex from phy when phy link up
10273 - net: hns3: getting tx and dv buffer size through firmware
10274 - net: hns3: aligning buffer size in SSU to 256 bytes
10275 - net: hns3: fix a SSU buffer checking bug
10276 - scsi: hisi_sas: Add support for DIF feature for v2 hw
10277 - net: hns3: refine the handle for hns3_nic_net_open/stop()
10278 - net: hns3: change default tc state to close
10279 - net: hns3: fix a bug caused by udelay
10280 - net: hns3: add max vector number check for pf
10281 - net: hns3: reset tqp while doing DOWN operation
10282 - net: hns3: fix vf id check issue when add flow director rule
10283 - net: hns3: don't restore rules when flow director is disabled
10284 - net: hns3: fix the descriptor index when get rss type
10285 - net: hns3: remove redundant variable initialization
10286 - net: hns3: call hns3_nic_net_open() while doing HNAE3_UP_CLIENT
10287
10288 * iptables connlimit allows more connections than the limit when using
10289 multiple CPUs (LP: #1811094)
10290 - SAUCE: netfilter: xt_connlimit: remove the 'addr' parameter in add_hlist()
10291 - netfilter: nf_conncount: expose connection list interface
10292 - netfilter: nf_conncount: Fix garbage collection with zones
10293 - netfilter: nf_conncount: fix garbage collection confirm race
10294 - netfilter: nf_conncount: don't skip eviction when age is negative
10295
10296 * CVE-2018-16882
10297 - KVM: Fix UAF in nested posted interrupt processing
10298
10299 * Cannot initialize ATA disk if IDENTIFY command fails (LP: #1809046)
10300 - scsi: libsas: check the ata device status by ata_dev_enabled()
10301
10302 * scsi: libsas: fix a race condition when smp task timeout (LP: #1808912)
10303 - scsi: libsas: fix a race condition when smp task timeout
10304
10305 * CVE-2018-14625
10306 - vhost/vsock: fix use-after-free in network stack callers
10307
10308 * Fix and issue that LG I2C touchscreen stops working after reboot
10309 (LP: #1805085)
10310 - HID: i2c-hid: Disable runtime PM for LG touchscreen
10311
10312 * powerpc/powernv/pci: Work around races in PCI bridge enabling (LP: #1805245)
10313 - powerpc/powernv/pci: Work around races in PCI bridge enabling
10314
10315 * Drivers: hv: vmbus: Offload the handling of channels to two workqueues
10316 (LP: #1807757)
10317 - hv_netvsc: fix network namespace issues with VF support
10318 - hv_netvsc: split sub-channel setup into async and sync
10319 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
10320 - hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe()
10321 - vmbus: don't return values for uninitalized channels
10322 - Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl()
10323 - Drivers: hv: vmbus: Offload the handling of channels to two workqueues
10324
10325 * Disable LPM for Raydium Touchscreens (LP: #1802248)
10326 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
10327
10328 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
10329 Adapter (LP: #1805607)
10330 - SAUCE: ath10k: provide reset function for QCA9377 chip
10331
10332 * CVE-2018-17972
10333 - proc: restrict kernel stack dumps to root
10334
10335 * CVE-2018-19407
10336 - KVM: X86: Fix scan ioapic use-before-initialization
10337
10338 * CVE-2018-18281
10339 - mremap: properly flush TLB before releasing the page
10340
10341 * Fix USB2 device wrongly detected as USB1 (LP: #1806534)
10342 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
10343
10344 * armhf guests fail to boot in EFI mode (LP: #1809488)
10345 - efi/arm: Revert deferred unmap of early memmap mapping
10346
10347 * Bionic shows incorrect warning about number of pointers in TFD
10348 (LP: #1801102)
10349 - iwlwifi: pcie: don't warn if we use all the transmit pointers
10350
10351 * audio output has constant noise on a Dell machine (LP: #1810891)
10352 - ALSA: hda/realtek - Fixed headphone issue for ALC700
10353
10354 * ldisc crash on reopened tty (LP: #1791758)
10355 - tty: Drop tty->count on tty_reopen() failure
10356 - tty: Hold tty_ldisc_lock() during tty_reopen()
10357 - tty: Don't block on IO when ldisc change is pending
10358 - tty: Simplify tty->count math in tty_reopen()
10359
10360 * SATA device is not going to DEVSLP (LP: #1781533)
10361 - ahci: Allow setting a default LPM policy for mobile chipsets
10362 - ata: libahci: Correct setting of DEVSLP register
10363 - ata: libahci: Allow reconfigure of DEVSLP register
10364 - ata: ahci: Support state with min power but Partial low power state
10365 - ata: ahci: Enable DEVSLP by default on x86 with SLP_S0
10366 - [Config] set CONFIG_SATA_MOBILE_LPM_POLICY=0
10367
10368 * Console got stuck using serial tty after logout (LP: #1808097)
10369 - tty: do not set TTY_IO_ERROR flag if console port
10370
10371 * fanotify10 in ubuntu_ltp_syscalls failed (LP: #1802454)
10372 - fsnotify: fix ignore mask logic in fsnotify()
10373
10374 * SRU: Fix kernel xhci hang when resume from S3 (LP: #1805344)
10375 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
10376 - usb: xhci: fix timeout for transition from RExit to U0
10377
10378 * Add pointstick support for Cirque Touchpad (LP: #1805081)
10379 - HID: multitouch: Add pointstick support for Cirque Touchpad
10380
10381 * Intel NVMe drives timeout when nvme format is attempted (LP: #1797587)
10382 - nvme: Use admin command effects for admin commands
10383
10384 * lineout jack can't work on a Dell machine (LP: #1810892)
10385 - ALSA: hda/realtek - Support Dell headset mode for New AIO platform
10386
10387 * Bionic update: upstream stable patchset 2019-01-04 (LP: #1810554)
10388 - MIPS: Call dump_stack() from show_regs()
10389 - MIPS: Use async IPIs for arch_trigger_cpumask_backtrace()
10390 - MIPS: Fix ioremap() RAM check
10391 - mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states
10392 - mmc: dw_mmc: fix card threshold control configuration
10393 - ibmasm: don't write out of bounds in read handler
10394 - staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data().
10395 - staging: r8822be: Fix RTL8822be can't find any wireless AP
10396 - ata: Fix ZBC_OUT command block check
10397 - ata: Fix ZBC_OUT all bit handling
10398 - vmw_balloon: fix inflation with batching
10399 - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS
10400 - USB: serial: ch341: fix type promotion bug in ch341_control_in()
10401 - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick
10402 - USB: serial: keyspan_pda: fix modem-status error handling
10403 - USB: serial: mos7840: fix status-register error handling
10404 - usb: quirks: add delay quirks for Corsair Strafe
10405 - xhci: xhci-mem: off by one in xhci_stream_id_to_ring()
10406 - ALSA: hda - Handle pm failure during hotplug
10407 - fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps*
10408 - fs, elf: make sure to page align bss in load_elf_library
10409 - mm: do not bug_on on incorrect length in __mm_populate()
10410 - tracing: Reorder display of TGID to be after PID
10411 - kbuild: delete INSTALL_FW_PATH from kbuild documentation
10412 - arm64: neon: Fix function may_use_simd() return error status
10413 - tools build: fix # escaping in .cmd files for future Make
10414 - IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values
10415 - i2c: tegra: Fix NACK error handling
10416 - iw_cxgb4: correctly enforce the max reg_mr depth
10417 - xen: setup pv irq ops vector earlier
10418 - nvme-pci: Remap CMB SQ entries on every controller reset
10419 - crypto: x86/salsa20 - remove x86 salsa20 implementations
10420 - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn()
10421 - netfilter: nf_queue: augment nfqa_cfg_policy
10422 - netfilter: x_tables: initialise match/target check parameter struct
10423 - loop: add recursion validation to LOOP_CHANGE_FD
10424 - PM / hibernate: Fix oops at snapshot_write()
10425 - RDMA/ucm: Mark UCM interface as BROKEN
10426 - loop: remember whether sysfs_create_group() was done
10427 - f2fs: give message and set need_fsck given broken node id
10428 - mm: do not drop unused pages when userfaultd is running
10429 - bpf: reject passing modified ctx to helper functions
10430 - mei: discard messages from not connected client during power down.
10431 - mm: zero unavailable pages before memmap init
10432 - xen: remove global bit from __default_kernel_pte_mask for pv guests
10433 - f2fs: return error during fill_super
10434 - f2fs: avoid bug_on on corrupted inode
10435 - f2fs: sanity check on sit entry
10436 - f2fs: sanity check for total valid node blocks
10437 - ARM: dts: armada-38x: use the new thermal binding
10438 - mm: don't do zero_resv_unavail if memmap is not allocated
10439
10440 * Blacklist Realtek Virtual IPMI device (LP: #1808353)
10441 - ipmi:pci: Blacklist a Realtek "IPMI" device
10442
10443 * Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64
10444 (LP: #1809847)
10445 - SAUCE: Revert "r8169: don't use MSI-X on RTL8106e"
10446 - r8169: re-enable MSI-X on RTL8168g
10447
10448 * Killer 802.11ac 2x2 (1550 or 1550i) [8086:2526][1a56:1550] is not supported
10449 (LP: #1809219)
10450 - iwlwifi: add more card IDs for 9000 series
10451
10452 * Support new Realtek ethernet chips (LP: #1811055)
10453 - r8169: Add support for new Realtek Ethernet
10454
10455 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
10456 (LP: #1805775)
10457 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
10458 disabled
10459
10460 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
10461 (LP: #1804588)
10462 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
10463 - SAUCE: nvme: add quirk to not call disable function when suspending
10464
10465 * mpt3sas - driver using the wrong register to update a queue index in FW
10466 (LP: #1810781)
10467 - scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5
10468 controllers when HBA supports more than 16 MSI-x vectors.
10469
10470 * HP mobile workstations with hybrid graphics support, can not directly output
10471 to external monitors by dGPU (LP: #1810702)
10472 - ACPI / OSI: Add OEM _OSI string to enable dGPU direct output
10473
10474 * broken touchpad after i2c-i801 blacklist change (LP: #1802135)
10475 - i2c: i801: Don't restore config registers on runtime PM
10476
10477 * Enable new Realtek card reader (LP: #1806335)
10478 - USB: usb-storage: Add new IDs to ums-realtek
10479 - SAUCE: (noup) USB: usb-storage: Make MMC support optional on ums-realtek
10480
10481 * The line-out on the Dell Dock station can't work (LP: #1806532)
10482 - ALSA: usb-audio: Allow to override the longname string
10483 - ALSA: usb-audio: Give proper vendor/product name for Dell WD15 Dock
10484 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
10485
10486 * linux-buildinfo: pull out ABI information into its own package
10487 (LP: #1806380)
10488 - [Packaging] getabis -- handle all known package combinations
10489 - [Packaging] getabis -- support parsing a simple version
10490
10491 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
10492 - igb: Fix an issue that PME is not enabled during runtime suspend
10493
10494 * Fix Terminus USB hub that may breaks connected USB devices after S3
10495 (LP: #1806850)
10496 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
10497
10498 * Add support for Dell DW5821e WWAN/GPS module (LP: #1807342)
10499 - qmi_wwan: add support for the Dell Wireless 5821e module
10500 - qmi_wwan: fix interface number for DW5821e production firmware
10501 - USB: option: add support for DW5821e
10502
10503 * Add support for 0cf3:535b QCA_ROME device (LP: #1807333)
10504 - Bluetooth: btusb: Add support for 0cf3:535b QCA_ROME device
10505
10506 * The mute led can't work anymore on the lenovo x1 carbon (LP: #1808465)
10507 - ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon
10508
10509 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
10510 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
10511 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
10512
10513 * Touchpad stops working after reboot on Apollo Lake (LP: #1728244)
10514 - HID: i2c-hid: disable runtime PM operations on hantick touchpad
10515
10516 * MAC address pass through on RTL8153-BND for docking station (LP: #1808729)
10517 - r8152: Add support for MAC address pass through on RTL8153-BND
10518
10519 * [Ubuntu] kernel: zcrypt: reinit ap queue state machine (LP: #1805414)
10520 - s390/zcrypt: reinit ap queue state machine during device probe
10521
10522 * [UBUNTU] qeth: fix length check in SNMP processing (LP: #1805802)
10523 - s390/qeth: fix length check in SNMP processing
10524
10525 * ASPEED server console output extremely slow after upgrade to 18.04
10526 (LP: #1808183)
10527 - drm/ast: Remove existing framebuffers before loading driver
10528
10529 * Bionic update: upstream stable patchset 2018-12-13 (LP: #1808399)
10530 - userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access
10531 - mm: hugetlb: yield when prepping struct pages
10532 - tracing: Fix missing return symbol in function_graph output
10533 - scsi: target: Fix truncated PR-in ReadKeys response
10534 - s390: Correct register corruption in critical section cleanup
10535 - drbd: fix access after free
10536 - vfio: Use get_user_pages_longterm correctly
10537 - cifs: Fix use after free of a mid_q_entry
10538 - cifs: Fix memory leak in smb2_set_ea()
10539 - cifs: Fix infinite loop when using hard mount option
10540 - drm: Use kvzalloc for allocating blob property memory
10541 - drm/udl: fix display corruption of the last line
10542 - jbd2: don't mark block as modified if the handle is out of credits
10543 - ext4: add corruption check in ext4_xattr_set_entry()
10544 - ext4: always verify the magic number in xattr blocks
10545 - ext4: make sure bitmaps and the inode table don't overlap with bg
10546 descriptors
10547 - ext4: always check block group bounds in ext4_init_block_bitmap()
10548 - ext4: only look at the bg_flags field if it is valid
10549 - ext4: verify the depth of extent tree in ext4_find_extent()
10550 - ext4: include the illegal physical block in the bad map ext4_error msg
10551 - ext4: never move the system.data xattr out of the inode body
10552 - ext4: avoid running out of journal credits when appending to an inline file
10553 - ext4: add more inode number paranoia checks
10554 - ext4: add more mount time checks of the superblock
10555 - ext4: check superblock mapped prior to committing
10556 - HID: i2c-hid: Fix "incomplete report" noise
10557 - HID: hiddev: fix potential Spectre v1
10558 - HID: debug: check length before copy_to_user()
10559 - media: vb2: core: Finish buffers at the end of the stream
10560 - f2fs: truncate preallocated blocks in error case
10561 - Revert "dpaa_eth: fix error in dpaa_remove()"
10562 - Kbuild: fix # escaping in .cmd files for future Make
10563 - media: cx25840: Use subdev host data for PLL override
10564 - fs: allow per-device dax status checking for filesystems
10565 - dax: change bdev_dax_supported() to support boolean returns
10566 - dax: check for QUEUE_FLAG_DAX in bdev_dax_supported()
10567 - dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions()
10568 - dm: prevent DAX mounts if not supported
10569 - mtd: cfi_cmdset_0002: Change definition naming to retry write operation
10570 - mtd: cfi_cmdset_0002: Change erase functions to retry for error
10571 - mtd: cfi_cmdset_0002: Change erase functions to check chip good only
10572 - netfilter: nf_log: don't hold nf_log_mutex during user access
10573 - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write()
10574 - sched, tracing: Fix trace_sched_pi_setprio() for deboosting
10575 - PCI / ACPI / PM: Resume bridges w/o drivers on suspend-to-RAM
10576 - drm/amdgpu: Make struct amdgpu_atif private to amdgpu_acpi.c
10577 - scsi: aacraid: Fix PD performance regression over incorrect qd being set
10578 - ARM: dts: imx51-zii-rdu1: fix touchscreen pinctrl
10579 - drm/amdgpu: Add amdgpu_atpx_get_dhandle()
10580 - drm/amdgpu: Dynamically probe for ATIF handle (v2)
10581 - i2c: core: smbus: fix a potential missing-check bug
10582
10583 * Bionic update: upstream stable patchset 2018-12-12 (LP: #1808185)
10584 - usb: cdc_acm: Add quirk for Uniden UBC125 scanner
10585 - USB: serial: cp210x: add CESINEL device ids
10586 - USB: serial: cp210x: add Silicon Labs IDs for Windows Update
10587 - usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub
10588 - acpi: Add helper for deactivating memory region
10589 - usb: typec: ucsi: acpi: Workaround for cache mode issue
10590 - usb: typec: ucsi: Fix for incorrect status data issue
10591 - xhci: Fix kernel oops in trace_xhci_free_virt_device
10592 - n_tty: Fix stall at n_tty_receive_char_special().
10593 - n_tty: Access echo_* variables carefully.
10594 - staging: android: ion: Return an ERR_PTR in ion_map_kernel
10595 - serial: 8250_pci: Remove stalled entries in blacklist
10596 - serdev: fix memleak on module unload
10597 - vt: prevent leaking uninitialized data to userspace via /dev/vcs*
10598 - drm/amdgpu: Add APU support in vi_set_uvd_clocks
10599 - drm/amdgpu: Add APU support in vi_set_vce_clocks
10600 - drm/amdgpu: fix the missed vcn fw version report
10601 - drm/qxl: Call qxl_bo_unref outside atomic context
10602 - drm/atmel-hlcdc: check stride values in the first plane
10603 - drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array
10604 - drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper
10605 - drm/i915: Enable provoking vertex fix on Gen9 systems.
10606 - netfilter: nf_tables: nft_compat: fix refcount leak on xt module
10607 - netfilter: nft_compat: prepare for indirect info storage
10608 - netfilter: nft_compat: fix handling of large matchinfo size
10609 - netfilter: nf_tables: don't assume chain stats are set when jumplabel is set
10610 - netfilter: nf_tables: bogus EBUSY in chain deletions
10611 - netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval
10612 - netfilter: nf_tables: disable preemption in nft_update_chain_stats()
10613 - netfilter: nf_tables: increase nft_counters_enabled in
10614 nft_chain_stats_replace()
10615 - netfilter: nf_tables: fix memory leak on error exit return
10616 - netfilter: nf_tables: add missing netlink attrs to policies
10617 - netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj()
10618 - netfilter: don't set F_IFACE on ipv6 fib lookups
10619 - netfilter: ip6t_rpfilter: provide input interface for route lookup
10620 - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain()
10621 - ARM: dts: imx6q: Use correct SDMA script for SPI5 core
10622 - xfrm6: avoid potential infinite loop in _decode_session6()
10623 - afs: Fix directory permissions check
10624 - netfilter: ebtables: handle string from userspace with care
10625 - s390/dasd: use blk_mq_rq_from_pdu for per request data
10626 - netfilter: nft_limit: fix packet ratelimiting
10627 - ipvs: fix buffer overflow with sync daemon and service
10628 - iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs
10629 - atm: zatm: fix memcmp casting
10630 - net: qmi_wwan: Add Netgear Aircard 779S
10631 - perf test: "Session topology" dumps core on s390
10632 - perf bpf: Fix NULL return handling in bpf__prepare_load()
10633 - fs: clear writeback errors in inode_init_always
10634 - sched/core: Fix rules for running on online && !active CPUs
10635 - sched/core: Require cpu_active() in select_task_rq(), for user tasks
10636 - platform/x86: asus-wmi: Fix NULL pointer dereference
10637 - net/sonic: Use dma_mapping_error()
10638 - net: dsa: b53: Add BCM5389 support
10639 - usb: typec: tcpm: fix logbuffer index is wrong if _tcpm_log is re-entered
10640 - iio: mma8452: Fix ignoring MMA8452_INT_DRDY
10641 - drm/amdgpu: fix clear_all and replace handling in the VM (v2)
10642 - drm/amd/display: Clear connector's edid pointer
10643 - drm/i915/dp: Send DPCD ON for MST before phy_up
10644 - drm/amdgpu: remove DC special casing for KB/ML
10645 - drm/amdgpu: Don't default to DC support for Kaveri and older
10646 - drm/amdgpu: GPU vs CPU page size fixes in amdgpu_vm_bo_split_mapping
10647 - drm/amd/display: release spinlock before committing updates to stream
10648 - drm/i915: Fix PIPESTAT irq ack on i965/g4x
10649 - ARM64: dts: meson-gxl-s905x-p212: Add phy-supply for usb0
10650 - x86/mm: Don't free P4D table when it is folded at runtime
10651
10652 * Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
10653 - x86/spectre_v1: Disable compiler optimizations over
10654 array_index_mask_nospec()
10655 - x86/mce: Improve error message when kernel cannot recover
10656 - x86/mce: Check for alternate indication of machine check recovery on Skylake
10657 - x86/mce: Fix incorrect "Machine check from unknown source" message
10658 - x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out()
10659 - x86: Call fixup_exception() before notify_die() in math_error()
10660 - m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap()
10661 - m68k/mac: Fix SWIM memory resource end address
10662 - serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version
10663 - signal/xtensa: Consistenly use SIGBUS in do_unaligned_user
10664 - PM / Domains: Fix error path during attach in genpd
10665 - PM / core: Fix supplier device runtime PM usage counter imbalance
10666 - PM / OPP: Update voltage in case freq == old_freq
10667 - usb: do not reset if a low-speed or full-speed device timed out
10668 - 1wire: family module autoload fails because of upper/lower case mismatch.
10669 - ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it
10670 - ASoC: cs35l35: Add use_single_rw to regmap config
10671 - ASoC: cirrus: i2s: Fix LRCLK configuration
10672 - ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup
10673 - thermal: bcm2835: Stop using printk format %pCr
10674 - clk: renesas: cpg-mssr: Stop using printk format %pCr
10675 - lib/vsprintf: Remove atomic-unsafe support for %pCr
10676 - ftrace/selftest: Have the reset_trigger code be a bit more careful
10677 - mips: ftrace: fix static function graph tracing
10678 - branch-check: fix long->int truncation when profiling branches
10679 - ipmi:bt: Set the timeout before doing a capabilities check
10680 - Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader
10681 - printk: fix possible reuse of va_list variable
10682 - fuse: fix congested state leak on aborted connections
10683 - fuse: atomic_o_trunc should truncate pagecache
10684 - fuse: don't keep dead fuse_conn at fuse_fill_super().
10685 - fuse: fix control dir setup and teardown
10686 - powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch
10687 - powerpc/ptrace: Fix setting 512B aligned breakpoints with
10688 PTRACE_SET_DEBUGREG
10689 - powerpc/ptrace: Fix enforcement of DAWR constraints
10690 - powerpc/powernv/ioda2: Remove redundant free of TCE pages
10691 - powerpc/powernv: copy/paste - Mask SO bit in CR
10692 - powerpc/fadump: Unregister fadump on kexec down path.
10693 - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask
10694 - ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size
10695 - ARM: dts: Fix SPI node for Arria10
10696 - ARM: dts: socfpga: Fix NAND controller node compatible
10697 - ARM: dts: socfpga: Fix NAND controller clock supply
10698 - ARM: dts: socfpga: Fix NAND controller node compatible for Arria10
10699 - arm64: Fix syscall restarting around signal suppressed by tracer
10700 - arm64: kpti: Use early_param for kpti= command-line option
10701 - arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache
10702 maintenance
10703 - ARM64: dts: meson: disable sd-uhs modes on the libretech-cc
10704 - of: overlay: validate offset from property fixups
10705 - of: unittest: for strings, account for trailing \0 in property length field
10706 - of: platform: stop accessing invalid dev in of_platform_device_destroy
10707 - tpm: fix use after free in tpm2_load_context()
10708 - tpm: fix race condition in tpm_common_write()
10709 - IB/qib: Fix DMA api warning with debug kernel
10710 - IB/{hfi1, qib}: Add handling of kernel restart
10711 - IB/mlx4: Mark user MR as writable if actual virtual memory is writable
10712 - IB/core: Make testing MR flags for writability a static inline function
10713 - IB/mlx5: Fetch soft WQE's on fatal error state
10714 - IB/isert: Fix for lib/dma_debug check_sync warning
10715 - IB/isert: fix T10-pi check mask setting
10716 - IB/hfi1: Fix fault injection init/exit issues
10717 - IB/hfi1: Reorder incorrect send context disable
10718 - IB/hfi1: Optimize kthread pointer locking when queuing CQ entries
10719 - IB/hfi1: Fix user context tail allocation for DMA_RTAIL
10720 - RDMA/mlx4: Discard unknown SQP work requests
10721 - xprtrdma: Return -ENOBUFS when no pages are available
10722 - mtd: cfi_cmdset_0002: Change write buffer to check correct value
10723 - mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock()
10724 - mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips
10725 - mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary
10726 - mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking.
10727 - PCI: hv: Make sure the bus domain is really unique
10728 - PCI: Add ACS quirk for Intel 7th & 8th Gen mobile
10729 - PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on
10730 resume
10731 - auxdisplay: fix broken menu
10732 - pinctrl: samsung: Correct EINTG banks order
10733 - pinctrl: devicetree: Fix pctldev pointer overwrite
10734 - cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0
10735 - MIPS: io: Add barrier after register read in inX()
10736 - time: Make sure jiffies_to_msecs() preserves non-zero time periods
10737 - irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node
10738 - X.509: unpack RSA signatureValue field from BIT STRING
10739 - Btrfs: fix return value on rename exchange failure
10740 - iio: adc: ad7791: remove sample freq sysfs attributes
10741 - iio: sca3000: Fix an error handling path in 'sca3000_probe()'
10742 - mm: fix __gup_device_huge vs unmap
10743 - scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails
10744 - scsi: qla2xxx: Mask off Scope bits in retry delay
10745 - scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler
10746 - scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF
10747 - scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed
10748 - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return
10749 - scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for
10750 ERP_FAILED
10751 - scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED
10752 - scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread
10753 - linvdimm, pmem: Preserve read-only setting for pmem devices
10754 - clk: at91: PLL recalc_rate() now using cached MUL and DIV values
10755 - rtc: sun6i: Fix bit_idx value for clk_register_gate
10756 - md: fix two problems with setting the "re-add" device state.
10757 - rpmsg: smd: do not use mananged resources for endpoints and channels
10758 - ubi: fastmap: Cancel work upon detach
10759 - ubi: fastmap: Correctly handle interrupted erasures in EBA
10760 - backlight: as3711_bl: Fix Device Tree node lookup
10761 - backlight: max8925_bl: Fix Device Tree node lookup
10762 - backlight: tps65217_bl: Fix Device Tree node lookup
10763 - mfd: intel-lpss: Program REMAP register in PIO mode
10764 - arm: dts: mt7623: fix invalid memory node being generated
10765 - perf tools: Fix symbol and object code resolution for vdso32 and vdsox32
10766 - perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING
10767 - perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP
10768 - perf intel-pt: Fix MTC timing after overflow
10769 - perf intel-pt: Fix "Unexpected indirect branch" error
10770 - perf intel-pt: Fix packet decoding of CYC packets
10771 - media: vsp1: Release buffers for each video node
10772 - media: v4l2-compat-ioctl32: prevent go past max size
10773 - media: dvb_frontend: fix locking issues at dvb_frontend_get_event()
10774 - nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir
10775 - NFSv4: Fix possible 1-byte stack overflow in
10776 nfs_idmap_read_and_verify_message
10777 - NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..")
10778 - NFSv4: Fix a typo in nfs41_sequence_process
10779 - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices
10780 - Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID
10781 - pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume
10782 - rbd: flush rbd_dev->watch_dwork after watch is unregistered
10783 - mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm()
10784 - mm: fix devmem_is_allowed() for sub-page System RAM intersections
10785 - xen: Remove unnecessary BUG_ON from __unbind_from_irq()
10786 - udf: Detect incorrect directory size
10787 - Input: xpad - fix GPD Win 2 controller name
10788 - Input: elan_i2c_smbus - fix more potential stack buffer overflows
10789 - ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl
10790 - ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co
10791 - ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210
10792 - slub: fix failure when we delete and create a slab cache
10793 - block: Fix transfer when chunk sectors exceeds max
10794 - block: Fix cloning of requests with a special payload
10795 - x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y
10796 - dm zoned: avoid triggering reclaim from inside dmz_map()
10797 - dm thin: handle running out of data space vs concurrent discard
10798 - x86/platform/UV: Use new set memory block size function
10799 - x86/platform/UV: Add kernel parameter to set memory block size
10800 - platform/chrome: cros_ec_lpc: Register the driver if ACPI entry is missing.
10801 - platform/chrome: cros_ec_lpc: do not try DMI match when ACPI device found
10802 - hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs
10803 - spi-nor: intel-spi: Remove unused preopcodes field
10804 - mtd: spi-nor: intel-spi: Fix atomic sequence handling
10805 - PCI / PM: Do not clear state_saved for devices that remain suspended
10806 - ASoC: mediatek: preallocate pages use platform device
10807 - libnvdimm, pmem: Do not flush power-fail protected CPU caches
10808 - powerpc/64s: Set assembler machine type to POWER4
10809 - powerpc/e500mc: Set assembler machine type to e500mc
10810 - hwrng: core - Always drop the RNG in hwrng_unregister()
10811 - softirq: Reorder trace_softirqs_on to prevent lockdep splat
10812 - ARM64: dts: meson-gx: fix ATF reserved memory region
10813 - mtd: rawnand: fix return value check for bad block status
10814 - mtd: rawnand: mxc: set spare area size register explicitly
10815 - PCI: Account for all bridges on bus when distributing bus numbers
10816 - pinctrl: armada-37xx: Fix spurious irq management
10817 - MIPS: pb44: Fix i2c-gpio GPIO descriptor table
10818 - locking/rwsem: Fix up_read_non_owner() warning with DEBUG_RWSEMS
10819 - scsi: scsi_debug: Fix memory leak on module unload
10820 - scsi: qla2xxx: Spinlock recursion in qla_target
10821 - libnvdimm, pmem: Unconditionally deep flush on *sync
10822 - f2fs: don't use GFP_ZERO for page caches
10823 - mfd: twl-core: Fix clock initialization
10824 - remoteproc: Prevent incorrect rproc state on xfer mem ownership failure
10825 - media: rc: mce_kbd decoder: fix stuck keys
10826 - Input: silead - add Chuwi Hi8 support
10827 - Input: silead - add MSSL0002 ACPI HID
10828 - ALSA: hda - Force to link down at runtime suspend on ATI/AMD HDMI
10829 - i2c: gpio: initialize SCL to HIGH again
10830 - kasan: depend on CONFIG_SLUB_DEBUG
10831 - dm: ensure bio submission follows a depth-first tree walk
10832 - dm: rename 'bio' member of dm_io structure to 'orig_bio'
10833 - dm: use bio_split() when splitting out the already processed bio
10834 - x86/e820: put !E820_TYPE_RAM regions into memblock.reserved
10835
10836 * Support AverMedia DVD EZMaker 7 USB video capture dongle (LP: #1620762) //
10837 Bionic update: upstream stable patchset 2018-12-07 (LP: #1807469)
10838 - media: cx231xx: Add support for AverMedia DVD EZMaker 7
10839
10840 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 14 Jan 2019 09:38:05 +0000
54f596cf 10841
9f3c4167 10842linux (4.15.0-43.46) bionic; urgency=medium
3af3bb3f 10843
9f3c4167 10844 * linux: 4.15.0-43.46 -proposed tracker (LP: #1806659)
3af3bb3f 10845
9f3c4167
KSS
10846 * System randomly hangs during suspend when mei_wdt is loaded (LP: #1803942)
10847 - SAUCE: base/dd: limit release function changes to vfio driver only
10848
10849 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
10850 - xhci: Allow more than 32 quirks
10851 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
10852
10853 * linux-buildinfo: pull out ABI information into its own package
10854 (LP: #1806380)
10855 - [Packaging] limit preparation to linux-libc-dev in headers
10856 - [Packaging] commonise debhelper invocation
10857 - [Packaging] ABI -- accumulate abi information at the end of the build
10858 - [Packaging] buildinfo -- add basic build information
10859 - [Packaging] buildinfo -- add firmware information to the flavour ABI
10860 - [Packaging] buildinfo -- add compiler information to the flavour ABI
10861 - [Packaging] buildinfo -- add buildinfo support to getabis
10862 - [Config] buildinfo -- add retpoline version markers
10863
10864 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
10865 - [Packaging] own /usr/lib/linux/triggers
10866
10867 * CVE-2018-12896
10868 - posix-timers: Sanitize overrun handling
10869
10870 * CVE-2018-16276
10871 - USB: yurex: fix out-of-bounds uaccess in read handler
10872
10873 * CVE-2018-10902
10874 - ALSA: rawmidi: Change resized buffers atomically
10875
10876 * CVE-2018-18710
10877 - cdrom: fix improper type cast, which can leat to information leak.
10878
10879 * CVE-2018-18690
10880 - xfs: don't fail when converting shortform attr to long form during
10881 ATTR_REPLACE
10882
10883 * CVE-2018-14734
10884 - infiniband: fix a possible use-after-free bug
10885
10886 * CVE-2018-18445
10887 - bpf: 32-bit RSH verification must truncate input before the ALU op
10888
10889 * Packaging resync (LP: #1786013)
10890 - [Packaging] update helper scripts
10891
10892 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Thu, 06 Dec 2018 13:52:12 +0000
3af3bb3f 10893
3f1c3bb7 10894linux (4.15.0-42.45) bionic; urgency=medium
c5723876 10895
3f1c3bb7 10896 * linux: 4.15.0-42.45 -proposed tracker (LP: #1803592)
c5723876 10897
3f1c3bb7
TLSC
10898 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
10899 - KVM: s390: reset crypto attributes for all vcpus
10900 - KVM: s390: vsie: simulate VCPU SIE entry/exit
10901 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
10902 - KVM: s390: refactor crypto initialization
10903 - s390: vfio-ap: base implementation of VFIO AP device driver
10904 - s390: vfio-ap: register matrix device with VFIO mdev framework
10905 - s390: vfio-ap: sysfs interfaces to configure adapters
10906 - s390: vfio-ap: sysfs interfaces to configure domains
10907 - s390: vfio-ap: sysfs interfaces to configure control domains
10908 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
10909 - KVM: s390: interface to clear CRYCB masks
10910 - s390: vfio-ap: implement mediated device open callback
10911 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
10912 - s390: vfio-ap: zeroize the AP queues
10913 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
10914 - KVM: s390: Clear Crypto Control Block when using vSIE
10915 - KVM: s390: vsie: Do the CRYCB validation first
10916 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
10917 - KVM: s390: vsie: Allow CRYCB FORMAT-2
10918 - KVM: s390: vsie: allow CRYCB FORMAT-1
10919 - KVM: s390: vsie: allow CRYCB FORMAT-0
10920 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
10921 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
10922 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
10923 - KVM: s390: device attrs to enable/disable AP interpretation
10924 - KVM: s390: CPU model support for AP virtualization
10925 - s390: doc: detailed specifications for AP virtualization
10926 - KVM: s390: fix locking for crypto setting error path
10927 - KVM: s390: Tracing APCB changes
10928 - s390: vfio-ap: setup APCB mask using KVM dedicated function
10929 - s390/zcrypt: Add ZAPQ inline function.
10930 - s390/zcrypt: Review inline assembler constraints.
10931 - s390/zcrypt: Integrate ap_asm.h into include/asm/ap.h.
10932 - s390/zcrypt: fix ap_instructions_available() returncodes
10933 - s390/zcrypt: remove VLA usage from the AP bus
10934 - s390/zcrypt: Remove deprecated ioctls.
10935 - s390/zcrypt: Remove deprecated zcrypt proc interface.
10936 - s390/zcrypt: Support up to 256 crypto adapters.
10937 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
10938
10939 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
10940 - mount: Retest MNT_LOCKED in do_umount
10941 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
10942
10943 * CVE-2018-18955: nested user namespaces with more than five extents
10944 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
10945 - userns: also map extents in the reverse map to kernel IDs
10946
10947 * kdump fail due to an IRQ storm (LP: #1797990)
10948 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
10949 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
10950 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
10951
10952 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 15 Nov 2018 17:01:46 -0200
c5723876 10953
53e065bb 10954linux (4.15.0-40.43) bionic; urgency=medium
83548436 10955
53e065bb 10956 * linux: 4.15.0-40.43 -proposed tracker (LP: #1802554)
83548436 10957
53e065bb
TLSC
10958 * crash in ENA driver on removing an interface (LP: #1802341)
10959 - SAUCE: net: ena: fix crash during ena_remove()
10960
10961 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
10962 (LP: #1797367)
10963 - s390/qeth: don't keep track of MAC address's cast type
10964 - s390/qeth: consolidate qeth MAC address helpers
10965 - s390/qeth: avoid using is_multicast_ether_addr_64bits on (u8 *)[6]
10966 - s390/qeth: remove outdated portname debug msg
10967 - s390/qeth: reduce hard-coded access to ccw channels
10968 - s390/qeth: sanitize strings in debug messages
10969
10970 * [18.04 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
10971 binding (LP: #1799184)
10972 - s390/zcrypt: code beautify
10973 - s390/zcrypt: AP bus support for alternate driver(s)
10974 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
10975 - s390/zcrypt: remove unused functions and declarations
10976 - s390/zcrypt: Show load of cards and queues in sysfs
10977
10978 * [GLK/CLX] Enhanced IBRS (LP: #1786139)
10979 - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation
10980 - x86/speculation: Support Enhanced IBRS on future CPUs
10981
10982 * Allow signed kernels to be kexec'ed under lockdown (LP: #1798441)
10983 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
10984 boot
10985
10986 * Overlayfs in user namespace leaks directory content of inaccessible
10987 directories (LP: #1793458) // CVE-2018-6559
10988 - SAUCE: overlayfs: ensure mounter privileges when reading directories
10989
10990 * Update ENA driver to version 2.0.1K (LP: #1798182)
10991 - net: ena: remove ndo_poll_controller
10992 - net: ena: fix warning in rmmod caused by double iounmap
10993 - net: ena: fix rare bug when failed restart/resume is followed by driver
10994 removal
10995 - net: ena: fix NULL dereference due to untimely napi initialization
10996 - net: ena: fix auto casting to boolean
10997 - net: ena: minor performance improvement
10998 - net: ena: complete host info to match latest ENA spec
10999 - net: ena: introduce Low Latency Queues data structures according to ENA spec
11000 - net: ena: add functions for handling Low Latency Queues in ena_com
11001 - net: ena: add functions for handling Low Latency Queues in ena_netdev
11002 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
11003 - net: ena: explicit casting and initialization, and clearer error handling
11004 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
11005 - net: ena: change rx copybreak default to reduce kernel memory pressure
11006 - net: ena: remove redundant parameter in ena_com_admin_init()
11007 - net: ena: update driver version to 2.0.1
11008 - net: ena: fix indentations in ena_defs for better readability
11009 - net: ena: Fix Kconfig dependency on X86
11010 - net: ena: enable Low Latency Queues
11011 - net: ena: fix compilation error in xtensa architecture
11012
11013 * Bionic update: upstream stable patchset 2018-10-29 (LP: #1800537)
11014 - bonding: re-evaluate force_primary when the primary slave name changes
11015 - cdc_ncm: avoid padding beyond end of skb
11016 - ipv6: allow PMTU exceptions to local routes
11017 - net: dsa: add error handling for pskb_trim_rcsum
11018 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
11019 - tcp: verify the checksum of the first data segment in a new connection
11020 - udp: fix rx queue len reported by diag and proc interface
11021 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
11022 vlan
11023 - tls: fix use-after-free in tls_push_record
11024 - ext4: fix hole length detection in ext4_ind_map_blocks()
11025 - ext4: update mtime in ext4_punch_hole even if no blocks are released
11026 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
11027 - ext4: fix fencepost error in check for inode count overflow during resize
11028 - driver core: Don't ignore class_dir_create_and_add() failure.
11029 - Btrfs: fix clone vs chattr NODATASUM race
11030 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
11031 - btrfs: return error value if create_io_em failed in cow_file_range
11032 - btrfs: scrub: Don't use inode pages for device replace
11033 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
11034 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
11035 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
11036 - ALSA: hda: add dock and led support for HP ProBook 640 G4
11037 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
11038 - smb3: fix various xid leaks
11039 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
11040 expiry
11041 - cifs: For SMB2 security informaion query, check for minimum sized security
11042 descriptor instead of sizeof FileAllInformation class
11043 - nbd: fix nbd device deletion
11044 - nbd: update size when connected
11045 - nbd: use bd_set_size when updating disk size
11046 - blk-mq: reinit q->tag_set_list entry only after grace period
11047 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
11048 - cpufreq: Fix new policy initialization during limits updates via sysfs
11049 - cpufreq: governors: Fix long idle detection logic in load calculation
11050 - libata: zpodd: small read overflow in eject_tray()
11051 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
11052 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
11053 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
11054 - iwlwifi: fw: harden page loading code
11055 - orangefs: set i_size on new symlink
11056 - orangefs: report attributes_mask and attributes for statx
11057 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
11058 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
11059 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
11060 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
11061 - cpufreq: ti-cpufreq: Fix an incorrect error return value
11062 - x86/vector: Fix the args of vector_alloc tracepoint
11063 - x86/apic/vector: Prevent hlist corruption and leaks
11064 - x86/apic: Provide apic_ack_irq()
11065 - x86/ioapic: Use apic_ack_irq()
11066 - x86/platform/uv: Use apic_ack_irq()
11067 - irq_remapping: Use apic_ack_irq()
11068 - genirq/generic_pending: Do not lose pending affinity update
11069 - genirq/affinity: Defer affinity setting if irq chip is busy
11070 - genirq/migration: Avoid out of line call if pending is not set
11071
11072 * [bionic]mlx5: reading SW stats through ifstat cause kernel crash
11073 (LP: #1799049)
11074 - net/mlx5e: Don't attempt to dereference the ppriv struct if not being
11075 eswitch manager
11076
11077 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
11078 - ipmi: Fix timer race with module unload
11079
11080 * [Bionic] ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
11081 (LP: #1799276)
11082 - ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver
11083
11084 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
11085 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
11086
11087 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
11088 than 255 bytes (LP: #1799794)
11089 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
11090
11091 * libvirtd is unable to configure bridge devices inside of LXD containers
11092 (LP: #1784501)
11093 - kernfs: allow creating kernfs objects with arbitrary uid/gid
11094 - sysfs, kobject: allow creating kobject belonging to arbitrary users
11095 - kobject: kset_create_and_add() - fetch ownership info from parent
11096 - driver core: set up ownership of class devices in sysfs
11097 - net-sysfs: require net admin in the init ns for setting tx_maxrate
11098 - net-sysfs: make sure objects belong to container's owner
11099 - net: create reusable function for getting ownership info of sysfs inodes
11100 - bridge: make sure objects belong to container's owner
11101 - sysfs: Fix regression when adding a file to an existing group
11102
11103 * [Ubuntu] kvm: fix deadlock when killed by oom (LP: #1800849)
11104 - s390/kvm: fix deadlock when killed by oom
11105
11106 * [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport (LP: #1800639)
11107 - net/af_iucv: drop inbound packets with invalid flags
11108 - net/af_iucv: fix skb handling on HiperTransport xmit error
11109
11110 * Power consumption during s2idle is higher than long idle(sk hynix)
11111 (LP: #1801875)
11112 - SAUCE: pci: prevent sk hynix nvme from entering D3
11113 - SAUCE: nvme: add quirk to not call disable function when suspending
11114
11115 * Enable keyboard wakeup for S2Idle laptops (LP: #1798552)
11116 - Input: i8042 - enable keyboard wakeups by default when s2idle is used
11117
11118 * NULL pointer dereference at 0000000000000020 when access
11119 dst_orig->ops->family in function xfrm_lookup_with_ifid() (LP: #1801878)
11120 - xfrm: Fix NULL pointer dereference when skb_dst_force clears the dst_entry.
11121
11122 * [Ubuntu] qdio: reset old sbal_state flags (LP: #1801686)
11123 - s390/qdio: reset old sbal_state flags
11124
11125 * hns3: map tx ring to tc (LP: #1802023)
11126 - net: hns3: Set tx ring' tc info when netdev is up
11127
11128 * [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup (LP: #1800641)
11129 - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its function
11130 - s390: qeth: Fix potential array overrun in cmd/rc lookup
11131
11132 * Vulkan applications cause permanent memory leak with Intel GPU
11133 (LP: #1798165)
11134 - drm/syncobj: Don't leak fences when WAIT_FOR_SUBMIT is set
11135
11136 * Mounting SOFS SMB shares fails (LP: #1792580)
11137 - cifs: connect to servername instead of IP for IPC$ share
11138
11139 * Packaging resync (LP: #1786013)
11140 - [Package] add support for specifying the primary makefile
11141
11142 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 09 Nov 2018 17:29:18 -0200
83548436 11143
cd8f1d83 11144linux (4.15.0-39.42) bionic; urgency=medium
c7d15f38 11145
cd8f1d83 11146 * linux: 4.15.0-39.42 -proposed tracker (LP: #1799411)
c7d15f38 11147
cd8f1d83
KSS
11148 * Linux: insufficient shootdown for paging-structure caches (LP: #1798897)
11149 - mm: move tlb_table_flush to tlb_flush_mmu_free
11150 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
11151 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
11152 - [Config] CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
11153
11154 * Ubuntu18.04: GPU total memory is reduced (LP: #1792102)
11155 - Revert "powerpc/powernv: Increase memory block size to 1GB on radix"
11156
11157 * arm64: snapdragon: reduce boot noise (LP: #1797154)
11158 - [Config] arm64: snapdragon: DRM_MSM=m
11159 - [Config] arm64: snapdragon: SND*=m
11160 - [Config] arm64: snapdragon: disable ARM_SDE_INTERFACE
11161 - [Config] arm64: snapdragon: disable DRM_I2C_ADV7511_CEC
11162 - [Config] arm64: snapdragon: disable VIDEO_ADV7511, VIDEO_COBALT
11163
11164 * [Bionic] CPPC bug fixes (LP: #1796949)
11165 - ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id
11166 - cpufreq: CPPC: Don't set transition_latency
11167 - ACPI / CPPC: Fix invalid PCC channel status errors
11168
11169 * regression in 'ip --family bridge neigh' since linux v4.12 (LP: #1796748)
11170 - rtnetlink: fix rtnl_fdb_dump() for ndmsg header
11171
11172 * screen displays abnormally on the lenovo M715 with the AMD GPU (Radeon Vega
11173 8 Mobile, rev ca, 1002:15dd) (LP: #1796786)
11174 - drm/amd/display: Fix takover from VGA mode
11175 - drm/amd/display: early return if not in vga mode in disable_vga
11176 - drm/amd/display: Refine disable VGA
11177
11178 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271
11179 reserve_memblock_reserved_regions (LP: #1797139)
11180 - SAUCE: arm64: Fix /proc/iomem for reserved but not memory regions
11181
11182 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
11183 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
11184
11185 * Keyboard backlight sysfs sometimes is missing on Dell laptops (LP: #1797304)
11186 - platform/x86: dell-smbios: Correct some style warnings
11187 - platform/x86: dell-smbios: Rename dell-smbios source to dell-smbios-base
11188 - platform/x86: dell-smbios: Link all dell-smbios-* modules together
11189 - [Config] CONFIG_DELL_SMBIOS_SMM=y, CONFIG_DELL_SMBIOS_WMI=y
11190
11191 * rpi3b+: ethernet not working (LP: #1797406)
11192 - lan78xx: Don't reset the interface on open
11193
11194 * 87cdf3148b11 was never backported to 4.15 (LP: #1795653)
11195 - xfrm: Verify MAC header exists before overwriting eth_hdr(skb)->h_proto
11196
11197 * [Ubuntu18.04][Power9][DD2.2]package installation segfaults inside debian
11198 chroot env in P9 KVM guest with HTM enabled (kvm) (LP: #1792501)
11199 - KVM: PPC: Book3S HV: Fix guest r11 corruption with POWER9 TM workarounds
11200
11201 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
11202 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
11203 VM
11204
11205 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
11206 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
11207
11208 * CVE-2018-9363
11209 - Bluetooth: hidp: buffer overflow in hidp_process_report
11210
11211 * CVE-2017-13168
11212 - scsi: sg: mitigate read/write abuse
11213
11214 * [Bionic] ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID
11215 is set (LP: #1797200)
11216 - ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set
11217
11218 * [Bionic] arm64: topology: Avoid checking numa mask for scheduler MC
11219 selection (LP: #1797202)
11220 - arm64: topology: Avoid checking numa mask for scheduler MC selection
11221
11222 * crypto/vmx - Backport of Fix sleep-in-atomic bugs patch for 18.04
11223 (LP: #1790832)
11224 - crypto: vmx - Fix sleep-in-atomic bugs
11225
11226 * hns3: autoneg settings get lost on down/up (LP: #1797654)
11227 - net: hns3: Fix for information of phydev lost problem when down/up
11228
11229 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
11230 vDSO (LP: #1797963)
11231 - powerpc/vdso: Correct call frame information
11232
11233 * Signal 7 error when running GPFS tracing in cluster (LP: #1792195)
11234 - powerpc/mm/books3s: Add new pte bit to mark pte temporarily invalid.
11235 - powerpc/mm/radix: Only need the Nest MMU workaround for R -> RW transition
11236
11237 * Support Edge Gateway's WIFI LED (LP: #1798330)
11238 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
11239
11240 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
11241 - SAUCE: Bluetooth: Support for LED on Edge Gateways
11242
11243 * USB cardreader (0bda:0328) make the system can't enter s3 or hang
11244 (LP: #1798328)
11245 - usb: Don't disable Latency tolerance Messaging (LTM) before port reset
11246
11247 * CVE-2018-15471
11248 - xen-netback: fix input validation in xenvif_set_hash_mapping()
11249
11250 * CVE-2018-16658
11251 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
11252
11253 * [Bionic] Update ThunderX2 implementation defined pmu core events
11254 (LP: #1796904)
11255 - perf vendor events arm64: Update ThunderX2 implementation defined pmu core
11256 events
11257
11258 * the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca,
11259 1002:15dd) often hangs randomly (LP: #1796789)
11260 - drm/amd: Add missing fields in atom_integrated_system_info_v1_11
11261
11262 * [18.04] GLK hang after a while (LP: #1760545)
11263 - drm/i915/glk: Add MODULE_FIRMWARE for Geminilake
11264
11265 * Fix usbcore.quirks when used at boot (LP: #1795784)
11266 - usb: core: safely deal with the dynamic quirk lists
11267
11268 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 23 Oct 2018 14:44:55 +0000
c7d15f38 11269
513f0ebb 11270linux (4.15.0-38.41) bionic; urgency=medium
21f7cfa0 11271
513f0ebb 11272 * linux: 4.15.0-38.41 -proposed tracker (LP: #1797061)
21f7cfa0 11273
513f0ebb
SB
11274 * Silent data corruption in Linux kernel 4.15 (LP: #1796542)
11275 - block: add a lower-level bio_add_page interface
11276 - block: bio_iov_iter_get_pages: fix size of last iovec
11277 - blkdev: __blkdev_direct_IO_simple: fix leak in error case
11278 - block: bio_iov_iter_get_pages: pin more pages for multi-segment IOs
11279
11280 -- Stefan Bader <stefan.bader@canonical.com> Wed, 10 Oct 2018 11:20:35 +0200
21f7cfa0 11281
5de3e103 11282linux (4.15.0-37.40) bionic; urgency=medium
93cf90a0 11283
5de3e103 11284 * linux: 4.15.0-37.40 -proposed tracker (LP: #1795564)
93cf90a0 11285
5de3e103
SB
11286 * hns3: enable ethtool rx-vlan-filter on supported hw (LP: #1793394)
11287 - net: hns3: Add vlan filter setting by ethtool command -K
11288
11289 * hns3: Modifying channel parameters will reset ring parameters back to
11290 defaults (LP: #1793404)
11291 - net: hns3: Fix desc num set to default when setting channel
11292
11293 * hisi_sas: Add SATA FIX check for v3 hw (LP: #1794151)
11294 - scsi: hisi_sas: Add SATA FIS check for v3 hw
11295
11296 * Fix potential corruption using SAS controller on HiSilicon arm64 boards
11297 (LP: #1794156)
11298 - scsi: hisi_sas: add memory barrier in task delivery function
11299
11300 * hisi_sas: Reduce unnecessary spin lock contention (LP: #1794165)
11301 - scsi: hisi_sas: Tidy hisi_sas_task_prep()
11302
11303 * Add functional level reset support for the SAS controller on HiSilicon D06
11304 systems (LP: #1794166)
11305 - scsi: hisi_sas: tidy host controller reset function a bit
11306 - scsi: hisi_sas: relocate some common code for v3 hw
11307 - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw
11308
11309 * HiSilicon SAS controller doesn't recover from PHY STP link timeout
11310 (LP: #1794172)
11311 - scsi: hisi_sas: tidy channel interrupt handler for v3 hw
11312 - scsi: hisi_sas: Fix the failure of recovering PHY from STP link timeout
11313
11314 * getxattr: always handle namespaced attributes (LP: #1789746)
11315 - getxattr: use correct xattr length
11316
11317 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
11318 - PCI: Reprogram bridge prefetch registers on resume
11319
11320 * Fails to boot under Xen PV: BUG: unable to handle kernel paging request at
11321 edc21fd9 (LP: #1789118)
11322 - x86/EISA: Don't probe EISA bus for Xen PV guests
11323
11324 * qeth: use vzalloc for QUERY OAT buffer (LP: #1793086)
11325 - s390/qeth: use vzalloc for QUERY OAT buffer
11326
11327 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
11328 - Input: elantech - enable middle button of touchpad on ThinkPad P72
11329
11330 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
11331 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
11332 - updateconfigs for Dell UART backlight driver
11333
11334 * [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt.
11335 (LP: #1794294)
11336 - s390/crypto: Fix return code checking in cbc_paes_crypt()
11337
11338 * hns3: Retrieve RoCE MSI-X config from firmware (LP: #1793221)
11339 - net: hns3: Fix MSIX allocation issue for VF
11340 - net: hns3: Refine the MSIX allocation for PF
11341
11342 * net: hns: Avoid hang when link is changed while handling packets
11343 (LP: #1792209)
11344 - net: hns: add the code for cleaning pkt in chip
11345 - net: hns: add netif_carrier_off before change speed and duplex
11346
11347 * Page leaking in cachefiles_read_backing_file while vmscan is active
11348 (LP: #1793430)
11349 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
11350 is active
11351
11352 * some nvidia p1000 graphic cards hang during the boot (LP: #1791569)
11353 - drm/nouveau/gr/gf100-: virtualise tpc_mask + apply fixes from traces
11354
11355 * Error reported when creating ZFS pool with "-t" option, despite successful
11356 pool creation (LP: #1769937)
11357 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu16.4
11358
11359 * Fix I2C touchpanels' interrupt storms after system suspend (LP: #1792309)
11360 - HID: i2c-hid: Fix flooded incomplete report after S3 on Rayd touchscreen
11361 - HID: i2c-hid: Don't reset device upon system resume
11362
11363 * ipmmu is always registered (LP: #1783746)
11364 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
11365 VMSA
11366
11367 * Bionic update: upstream stable patchset 2018-09-27 (LP: #1794889)
11368 - clocksource/drivers/imx-tpm: Correct some registers operation flow
11369 - Input: synaptics-rmi4 - fix an unchecked out of memory error path
11370 - KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update
11371 - x86: Add check for APIC access address for vmentry of L2 guests
11372 - MIPS: io: Prevent compiler reordering writeX()
11373 - nfp: ignore signals when communicating with management FW
11374 - perf report: Fix switching to another perf.data file
11375 - fsnotify: fix ignore mask logic in send_to_group()
11376 - MIPS: io: Add barrier after register read in readX()
11377 - s390/smsgiucv: disable SMSG on module unload
11378 - isofs: fix potential memory leak in mount option parsing
11379 - MIPS: dts: Boston: Fix PCI bus dtc warnings:
11380 - spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR
11381 - doc: Add vendor prefix for Kieback & Peter GmbH
11382 - dt-bindings: pinctrl: sunxi: Fix reference to driver
11383 - dt-bindings: serial: sh-sci: Add support for r8a77965 (H)SCIF
11384 - dt-bindings: dmaengine: rcar-dmac: document R8A77965 support
11385 - clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux
11386 - ASoC: rt5514: Add the missing register in the readable table
11387 - eCryptfs: don't pass up plaintext names when using filename encryption
11388 - soc: bcm: raspberrypi-power: Fix use of __packed
11389 - soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure
11390 - PCI: kirin: Fix reset gpio name
11391 - ASoC: topology: Fix bugs of freeing soc topology
11392 - xen: xenbus_dev_frontend: Really return response string
11393 - ASoC: topology: Check widget kcontrols before deref.
11394 - spi: cadence: Add usleep_range() for cdns_spi_fill_tx_fifo()
11395 - blkcg: don't hold blkcg lock when deactivating policy
11396 - tipc: fix infinite loop when dumping link monitor summary
11397 - scsi: iscsi: respond to netlink with unicast when appropriate
11398 - scsi: megaraid_sas: Do not log an error if FW successfully initializes.
11399 - scsi: target: fix crash with iscsi target and dvd
11400 - netfilter: nf_tables: NAT chain and extensions require NF_TABLES
11401 - netfilter: nf_tables: fix out-of-bounds in nft_chain_commit_update
11402 - ASoC: msm8916-wcd-analog: use threaded context for mbhc events
11403 - drm/msm: Fix possible null dereference on failure of get_pages()
11404 - drm/msm/dsi: use correct enum in dsi_get_cmd_fmt
11405 - drm/msm: don't deref error pointer in the msm_fbdev_create error path
11406 - blkcg: init root blkcg_gq under lock
11407 - vfs: Undo an overly zealous MS_RDONLY -> SB_RDONLY conversion
11408 - parisc: time: Convert read_persistent_clock() to read_persistent_clock64()
11409 - scsi: storvsc: Set up correct queue depth values for IDE devices
11410 - scsi: isci: Fix infinite loop in while loop
11411 - mm, pagemap: fix swap offset value for PMD migration entry
11412 - proc: revalidate kernel thread inodes to root:root
11413 - kexec_file: do not add extra alignment to efi memmap
11414 - mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()
11415 - usb: typec: ucsi: fix tracepoint related build error
11416 - ACPI / PM: Blacklist Low Power S0 Idle _DSM for ThinkPad X1 Tablet(2016)
11417 - dt-bindings: meson-uart: DT fix s/clocks-names/clock-names/
11418 - net: phy: marvell: clear wol event before setting it
11419 - ARM: dts: da850: fix W=1 warnings with pinmux node
11420 - ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70
11421 - drm/amdkfd: fix clock counter retrieval for node without GPU
11422 - thermal: int3403_thermal: Fix NULL pointer deref on module load / probe
11423 - net: ethtool: Add missing kernel doc for FEC parameters
11424 - arm64: ptrace: remove addr_limit manipulation
11425 - HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice
11426 - HID: wacom: Release device resource data obtained by devres_alloc()
11427 - selftests: ftrace: Add a testcase for multiple actions on trigger
11428 - rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp
11429 - perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1
11430 - remoteproc: qcom: Fix potential device node leaks
11431 - rpmsg: added MODULE_ALIAS for rpmsg_char
11432 - HID: intel-ish-hid: use put_device() instead of kfree()
11433 - blk-mq: fix sysfs inflight counter
11434 - arm64: fix possible spectre-v1 in ptrace_hbp_get_event()
11435 - KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_mmio_read_apr()
11436 - libahci: Allow drivers to override stop_engine
11437 - ata: ahci: mvebu: override ahci_stop_engine for mvebu AHCI
11438 - x86/cpu/intel: Add missing TLB cpuid values
11439 - bpf: fix uninitialized variable in bpf tools
11440 - i2c: sprd: Prevent i2c accesses after suspend is called
11441 - i2c: sprd: Fix the i2c count issue
11442 - tipc: fix bug in function tipc_nl_node_dump_monitor
11443 - nvme: depend on INFINIBAND_ADDR_TRANS
11444 - nvmet-rdma: depend on INFINIBAND_ADDR_TRANS
11445 - ib_srpt: depend on INFINIBAND_ADDR_TRANS
11446 - ib_srp: depend on INFINIBAND_ADDR_TRANS
11447 - IB: make INFINIBAND_ADDR_TRANS configurable
11448 - IB/uverbs: Fix validating mandatory attributes
11449 - RDMA/cma: Fix use after destroy access to net namespace for IPoIB
11450 - RDMA/iwpm: fix memory leak on map_info
11451 - IB/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV
11452 - IB/rxe: avoid double kfree_skb
11453 - <linux/stringhash.h>: fix end_name_hash() for 64bit long
11454 - IB/core: Make ib_mad_client_id atomic
11455 - ARM: davinci: board-da830-evm: fix GPIO lookup for MMC/SD
11456 - ARM: davinci: board-da850-evm: fix GPIO lookup for MMC/SD
11457 - ARM: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup
11458 - ARM: davinci: board-dm355-evm: fix broken networking
11459 - dt-bindings: panel: lvds: Fix path to display timing bindings
11460 - ARM: OMAP2+: powerdomain: use raw_smp_processor_id() for trace
11461 - ARM: dts: logicpd-som-lv: Fix WL127x Startup Issues
11462 - ARM: dts: logicpd-som-lv: Fix Audio Mute
11463 - Input: atmel_mxt_ts - fix the firmware update
11464 - hexagon: add memset_io() helper
11465 - hexagon: export csum_partial_copy_nocheck
11466 - scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts
11467 - bpf, x64: fix memleak when not converging after image
11468 - parisc: drivers.c: Fix section mismatches
11469 - stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock
11470 - kthread, sched/wait: Fix kthread_parkme() wait-loop
11471 - arm64: tegra: Make BCM89610 PHY interrupt as active low
11472 - iommu/vt-d: fix shift-out-of-bounds in bug checking
11473 - nvme: fix potential memory leak in option parsing
11474 - nvme: Set integrity flag for user passthrough commands
11475 - ARM: OMAP1: ams-delta: fix deferred_fiq handler
11476 - smc: fix sendpage() call
11477 - IB/hfi1 Use correct type for num_user_context
11478 - IB/hfi1: Fix memory leak in exception path in get_irq_affinity()
11479 - RDMA/cma: Do not query GID during QP state transition to RTR
11480 - spi: bcm2835aux: ensure interrupts are enabled for shared handler
11481 - sched/core: Introduce set_special_state()
11482 - sh: fix build failure for J2 cpu with SMP disabled
11483 - tee: check shm references are consistent in offset/size
11484 - mac80211: Adjust SAE authentication timeout
11485 - drm/omap: silence unititialized variable warning
11486 - drm/omap: fix uninitialized ret variable
11487 - drm/omap: fix possible NULL ref issue in tiler_reserve_2d
11488 - drm/omap: check return value from soc_device_match
11489 - drm/omap: handle alloc failures in omap_connector
11490 - driver core: add __printf verification to __ata_ehi_pushv_desc
11491 - ARM: dts: cygnus: fix irq type for arm global timer
11492 - mac80211: use timeout from the AddBA response instead of the request
11493 - net: aquantia: driver should correctly declare vlan_features bits
11494 - can: dev: increase bus-off message severity
11495 - arm64: Add MIDR encoding for NVIDIA CPUs
11496 - cifs: smb2ops: Fix listxattr() when there are no EAs
11497 - agp: uninorth: make two functions static
11498 - tipc: eliminate KMSAN uninit-value in strcmp complaint
11499 - qed: Fix l2 initializations over iWARP personality
11500 - qede: Fix gfp flags sent to rdma event node allocation
11501 - rxrpc: Fix error reception on AF_INET6 sockets
11502 - rxrpc: Fix the min security level for kernel calls
11503 - KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs
11504 - x86: Delay skip of emulated hypercall instruction
11505 - ixgbe: return error on unsupported SFP module when resetting
11506 - net sched actions: fix invalid pointer dereferencing if skbedit flags
11507 missing
11508 - proc/kcore: don't bounds check against address 0
11509 - ocfs2: take inode cluster lock before moving reflinked inode from orphan dir
11510 - kprobes/x86: Prohibit probing on exception masking instructions
11511 - uprobes/x86: Prohibit probing on MOV SS instruction
11512 - objtool, kprobes/x86: Sync the latest <asm/insn.h> header with
11513 tools/objtool/arch/x86/include/asm/insn.h
11514 - x86/pkeys/selftests: Adjust the self-test to fresh distros that export the
11515 pkeys ABI
11516 - x86/mpx/selftests: Adjust the self-test to fresh distros that export the MPX
11517 ABI
11518 - x86/selftests: Add mov_to_ss test
11519 - x86/pkeys/selftests: Give better unexpected fault error messages
11520 - x86/pkeys/selftests: Stop using assert()
11521 - x86/pkeys/selftests: Remove dead debugging code, fix dprint_in_signal
11522 - x86/pkeys/selftests: Allow faults on unknown keys
11523 - x86/pkeys/selftests: Factor out "instruction page"
11524 - x86/pkeys/selftests: Add PROT_EXEC test
11525 - x86/pkeys/selftests: Fix pkey exhaustion test off-by-one
11526 - x86/pkeys/selftests: Fix pointer math
11527 - x86/pkeys/selftests: Save off 'prot' for allocations
11528 - x86/pkeys/selftests: Add a test for pkey 0
11529 - mtd: Fix comparison in map_word_andequal()
11530 - afs: Fix the non-encryption of calls
11531 - usb: musb: fix remote wakeup racing with suspend
11532 - ARM: keystone: fix platform_domain_notifier array overrun
11533 - i2c: pmcmsp: return message count on master_xfer success
11534 - i2c: pmcmsp: fix error return from master_xfer
11535 - i2c: viperboard: return message count on master_xfer success
11536 - ARM: davinci: dm646x: fix timer interrupt generation
11537 - ARM: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF
11538 - ARM: davinci: board-dm646x-evm: set VPIF capture card name
11539 - clk: imx6ull: use OSC clock during AXI rate change
11540 - locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag
11541 - locking/percpu-rwsem: Annotate rwsem ownership transfer by setting
11542 RWSEM_OWNER_UNKNOWN
11543 - drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl()
11544 - sched/debug: Move the print_rt_rq() and print_dl_rq() declarations to
11545 kernel/sched/sched.h
11546 - sched/deadline: Make the grub_reclaim() function static
11547 - parisc: Move setup_profiling_timer() out of init section
11548 - efi/libstub/arm64: Handle randomized TEXT_OFFSET
11549 - ARM: 8753/1: decompressor: add a missing parameter to the addruart macro
11550 - ARM: 8758/1: decompressor: restore r1 and r2 just before jumping to the
11551 kernel
11552 - ARM: kexec: fix kdump register saving on panic()
11553 - Revert "Btrfs: fix scrub to repair raid6 corruption"
11554 - Btrfs: fix scrub to repair raid6 corruption
11555 - Btrfs: make raid6 rebuild retry more
11556 - tcp: do not overshoot window_clamp in tcp_rcv_space_adjust()
11557 - ibmvnic: Do not notify peers on parameter change resets
11558 - dt-bindings: net: ravb: Add support for r8a77965 SoC
11559 - X86/KVM: Properly update 'tsc_offset' to represent the running guest
11560 - kvm: x86: move MSR_IA32_TSC handling to x86.c
11561 - ARM: dts: Fix cm2 and prm sizes for omap4
11562 - powerpc/64s: Default l1d_size to 64K in RFI fallback flush
11563 - KVM: arm/arm64: vgic: Kick new VCPU on interrupt migration
11564 - arm64: kasan: avoid pfn_to_nid() before page array is initialized
11565 - ARM64: dts: meson-gxl: add USB host support
11566 - ARM64: dts: meson-gxm: add GXM specific USB host configuration
11567 - ARM64: dts: meson-gxl-s905x-p212: enable the USB controller
11568 - ARM64: dts: meson-gx-p23x-q20x: enable the USB controller
11569 - ARM64: dts: meson-gxl-s905x-libretech-cc: enable the USB controller
11570 - ARM64: dts: meson-gxl-nexbox-a95x: enable the USB controller
11571 - ARM64: dts: meson-gxm-khadas-vim2: enable the USB controller
11572 - arm64: dts: correct SATA addresses for Stingray
11573 - afs: Fix server record deletion
11574 - proc: fix /proc/loadavg regression
11575 - s390/qeth: fix request-side race during cmd IO timeout
11576 - ACPI / scan: Initialize watchdog before PNP
11577 - CIFS: set *resp_buf_type to NO_BUFFER on error
11578 - arm64: dts: uniphier: fix input delay value for legacy mode of eMMC
11579 - igb: Fix the transmission mode of queue 0 for Qav mode
11580 - RISC-V: build vdso-dummy.o with -no-pie
11581 - arm64: only advance singlestep for user instruction traps
11582 - perf pmu: Fix core PMU alias list for X86 platform
11583 - bpf, x64: fix JIT emission for dead code
11584 - powerpc/kvm/booke: Fix altivec related build break
11585 - reset: uniphier: fix USB clock line for LD20
11586 - nfp: don't depend on eth_tbl being available
11587 - net: mvpp2: Fix clk error path in mvpp2_probe
11588 - kvm: apic: Flush TLB after APIC mode/address change if VPIDs are in use
11589 - IB/uverbs: Fix validating mandatory attributes
11590 - RDMA/hns: Intercept illegal RDMA operation when use inline data
11591 - pinctrl: cherryview: Associate IRQ descriptors to irqdomain
11592 - kthread, sched/wait: Fix kthread_parkme() completion issue
11593 - iommu/vt-d: Fix usage of force parameter in intel_ir_reconfigure_irte()
11594 - nvme/multipath: Disable runtime writable enabling parameter
11595 - ARM: dts: correct missing "compatible" entry for ti81xx SoCs
11596 - usb: typec: tps6598x: handle block reads separately with plain-I2C adapters
11597 - IB/mlx4: Fix integer overflow when calculating optimal MTT size
11598 - bpf: add map_alloc_check callback
11599 - bpf: fix possible spectre-v1 in find_and_alloc_map()
11600 - drm/exynos/mixer: fix synchronization check in interlaced mode
11601 - drm/exynos: mixer: avoid Oops in vp_video_buffer()
11602 - bpf: use array_index_nospec in find_prog_type
11603 - gcc-plugins: fix build condition of SANCOV plugin
11604 - drm/vc4: Fix oops dereferencing DPI's connector since panel_bridge.
11605 - nvme: fix use-after-free in nvme_free_ns_head
11606 - powerpc/pseries: Fix CONFIG_NUMA=n build
11607 - HID: i2c-hid: Add RESEND_REPORT_DESCR quirk for Toshiba Click Mini L9W-B
11608 - cifs: Allocate validate negotiation request through kmalloc
11609 - drm/amdgpu: Switch to interruptable wait to recover from ring hang.
11610 - rxrpc: Fix missing start of call timeout
11611 - ARM: dts: imx51-zii-rdu1: fix touchscreen bindings
11612 - sh: switch to NO_BOOTMEM
11613 - lib/find_bit_benchmark.c: avoid soft lockup in test_find_first_bit()
11614 - x86/pkeys/selftests: Avoid printf-in-signal deadlocks
11615 - afs: Fix address list parsing
11616 - afs: Fix refcounting in callback registration
11617 - afs: Fix server rotation's handling of fileserver probe failure
11618 - afs: Fix VNOVOL handling in address rotation
11619 - afs: Fix the handling of CB.InitCallBackState3 to find the server by UUID
11620 - afs: Fix afs_find_server search loop
11621 - KVM: X86: Lower the default timer frequency limit to 200us
11622 - platform/x86: DELL_WMI use depends on instead of select for DELL_SMBIOS
11623 - ARM: replace unnecessary perl with sed and the shell $(( )) operator
11624
11625 * Improvements to the kernel source package preparation (LP: #1793461)
11626 - [Packaging] startnewrelease: add support for backport kernels
11627
11628 * Kernel 4.15.0-35.38 fails to build with CONFIG_XFS_ONLINE_SCRUB enabled
11629 (LP: #1792393)
11630 - SAUCE: xfs: fix build error with CONFIG_XFS_ONLINE_SCRUB enabled
11631
11632 * update ENA driver to latest mainline version (LP: #1792044)
11633 - net: ena: add detection and recovery mechanism for handling missed/misrouted
11634 MSI-X
11635 - net: ena: increase ena driver version to 1.5.0
11636 - net: ena: Eliminate duplicate barriers on weakly-ordered archs
11637 - SAUCE: ena: devm_kzalloc() -> devm_kcalloc()
11638 - net: ena: Fix use of uninitialized DMA address bits field
11639 - net: ena: fix surprise unplug NULL dereference kernel crash
11640 - net: ena: fix driver when PAGE_SIZE == 64kB
11641 - net: ena: fix device destruction to gracefully free resources
11642 - net: ena: fix potential double ena_destroy_device()
11643 - net: ena: fix missing lock during device destruction
11644 - net: ena: fix missing calls to READ_ONCE
11645 - net: ena: fix incorrect usage of memory barriers
11646
11647 -- Stefan Bader <stefan.bader@canonical.com> Tue, 02 Oct 2018 14:33:09 +0200
93cf90a0 11648
fd013740 11649linux (4.15.0-36.39) bionic; urgency=medium
cb3b0751 11650
fd013740
KSS
11651 * CVE-2018-14633
11652 - iscsi target: Use hex2bin instead of a re-implementation
cb3b0751 11653
fd013740
KSS
11654 * CVE-2018-17182
11655 - mm: get rid of vmacache_flush_all() entirely
11656
11657 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 24 Sep 2018 16:08:41 +0200
cb3b0751 11658
d5bad413 11659linux (4.15.0-35.38) bionic; urgency=medium
eb8e0abe 11660
d5bad413 11661 * linux: 4.15.0-35.38 -proposed tracker (LP: #1791719)
eb8e0abe 11662
d5bad413
KSS
11663 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
11664 (LP: #1792099)
11665 - SAUCE: vfio -- release device lock before userspace requests
11666
11667 * L1TF mitigation not effective in some CPU and RAM combinations
11668 (LP: #1788563)
11669 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
11670 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
11671 much RAM
11672 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
11673
11674 * CVE-2018-15594
11675 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
11676
11677 * CVE-2017-5715 (Spectre v2 s390x)
11678 - KVM: s390: implement CPU model only facilities
11679 - s390: detect etoken facility
11680 - KVM: s390: add etoken support for guests
11681 - s390/lib: use expoline for all bcr instructions
11682 - s390: fix br_r1_trampoline for machines without exrl
11683 - SAUCE: s390: use expoline thunks for all branches generated by the BPF JIT
11684
11685 * Ubuntu18.04.1: cpuidle: powernv: Fix promotion from snooze if next state
11686 disabled (performance) (LP: #1790602)
11687 - cpuidle: powernv: Fix promotion from snooze if next state disabled
11688
11689 * Watchdog CPU:19 Hard LOCKUP when kernel crash was triggered (LP: #1790636)
11690 - powerpc: hard disable irqs in smp_send_stop loop
11691 - powerpc: Fix deadlock with multiple calls to smp_send_stop
11692 - powerpc: smp_send_stop do not offline stopped CPUs
11693 - powerpc/powernv: Fix opal_event_shutdown() called with interrupts disabled
11694
11695 * Security fix: check if IOMMU page is contained in the pinned physical page
11696 (LP: #1785675)
11697 - vfio/spapr: Use IOMMU pageshift rather than pagesize
11698 - KVM: PPC: Check if IOMMU page is contained in the pinned physical page
11699
11700 * Missing Intel GPU pci-id's (LP: #1789924)
11701 - drm/i915/kbl: Add KBL GT2 sku
11702 - drm/i915/whl: Introducing Whiskey Lake platform
11703 - drm/i915/aml: Introducing Amber Lake platform
11704 - drm/i915/cfl: Add a new CFL PCI ID.
11705
11706 * CVE-2018-15572
11707 - x86/speculation: Protect against userspace-userspace spectreRSB
11708
11709 * Support Power Management for Thunderbolt Controller (LP: #1789358)
11710 - thunderbolt: Handle NULL boot ACL entries properly
11711 - thunderbolt: Notify userspace when boot_acl is changed
11712 - thunderbolt: Use 64-bit DMA mask if supported by the platform
11713 - thunderbolt: Do not unnecessarily call ICM get route
11714 - thunderbolt: No need to take tb->lock in domain suspend/complete
11715 - thunderbolt: Use correct ICM commands in system suspend
11716 - thunderbolt: Add support for runtime PM
11717
11718 * random oopses on s390 systems using NVMe devices (LP: #1790480)
11719 - s390/pci: fix out of bounds access during irq setup
11720
11721 * [Bionic] Spectre v4 mitigation (Speculative Store Bypass Disable) support
11722 for arm64 using SMC firmware call to set a hardware chicken bit
11723 (LP: #1787993) // CVE-2018-3639 (arm64)
11724 - arm64: alternatives: Add dynamic patching feature
11725 - KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state
11726 - KVM: arm64: Avoid storing the vcpu pointer on the stack
11727 - arm/arm64: smccc: Add SMCCC-specific return codes
11728 - arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1
11729 - arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2
11730 - arm64: Add ARCH_WORKAROUND_2 probing
11731 - arm64: Add 'ssbd' command-line option
11732 - arm64: ssbd: Add global mitigation state accessor
11733 - arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation
11734 - arm64: ssbd: Restore mitigation status on CPU resume
11735 - arm64: ssbd: Introduce thread flag to control userspace mitigation
11736 - arm64: ssbd: Add prctl interface for per-thread mitigation
11737 - arm64: KVM: Add HYP per-cpu accessors
11738 - arm64: KVM: Add ARCH_WORKAROUND_2 support for guests
11739 - arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests
11740 - arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID
11741 - [Config] ARM64_SSBD=y
11742
11743 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
11744 - Revert "UBUNTU: SAUCE: net: hns3: Optimize PF CMDQ interrupt switching
11745 process"
11746 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox receiving unknown
11747 message"
11748 - Revert "UBUNTU: SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF
11749 response"
11750 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
11751 hclge_get_ring_chain_from_mbx"
11752 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
11753 shift in hclge_get_ring_chain_from_mbx"
11754 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
11755 assignment probelm"
11756 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
11757 configuration operation while resetting"
11758 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
11759 hns3_reset_notify_down_enet"
11760 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
11761 phy driver"
11762 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
11763 resetting"
11764 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
11765 register"
11766 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
11767 frequently"
11768 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
11769 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
11770 command queue register"
11771 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
11772 global or core reset"
11773 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
11774 reset cause"
11775 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
11776 hclgevf_main module"
11777 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
11778 selftest"
11779 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
11780 frame size"
11781 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
11782 problem"
11783 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
11784 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
11785 correctly"
11786 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
11787 pfc mode"
11788 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
11789 up"
11790 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
11791 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
11792 definition"
11793 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
11794 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
11795 macros"
11796 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
11797 macros"
11798 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
11799 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
11800 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
11801 value"
11802 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
11803 assignments"
11804 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unused function warning in VF
11805 driver"
11806 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
11807 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
11808 of kzalloc/dma_map_single"
11809 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
11810 dependency HNS3 set"
11811 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
11812 some structures"
11813 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
11814 hclge_cmd_csq_done"
11815 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
11816 in hclge_cmd_send"
11817 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
11818 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
11819 assignments"
11820 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
11821 hclge_cmd_send"
11822 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
11823 hclge_ring_to_dma_dir"
11824 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
11825 upper_32_bits"
11826 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
11827 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
11828 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
11829 in hns3_client_uninit"
11830 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
11831 information"
11832 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
11833 state init|uninit"
11834 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
11835 hnae3.c"
11836 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
11837 and ipv6"
11838 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
11839 free vector"
11840 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
11841 init_client_instance and uninit_client_instance"
11842 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
11843 from hclge_bind_ring_with_vector"
11844 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
11845 last BD except VLD bit and buffer size"
11846 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
11847 selftest"
11848 - net: hns3: Updates RX packet info fetch in case of multi BD
11849 - net: hns3: remove unused hclgevf_cfg_func_mta_filter
11850 - net: hns3: Fix for VF mailbox cannot receiving PF response
11851 - net: hns3: Fix for VF mailbox receiving unknown message
11852 - net: hns3: Optimize PF CMDQ interrupt switching process
11853 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
11854 - net: hns3: rename the interface for init_client_instance and
11855 uninit_client_instance
11856 - net: hns3: add vector status check before free vector
11857 - net: hns3: add l4_type check for both ipv4 and ipv6
11858 - net: hns3: add unlikely for error check
11859 - net: hns3: remove unused head file in hnae3.c
11860 - net: hns3: extraction an interface for state init|uninit
11861 - net: hns3: print the ret value in error information
11862 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
11863 - net: hns3: remove back in struct hclge_hw
11864 - net: hns3: use lower_32_bits and upper_32_bits
11865 - net: hns3: remove unused hclge_ring_to_dma_dir
11866 - net: hns3: remove useless code in hclge_cmd_send
11867 - net: hns3: remove some redundant assignments
11868 - net: hns3: simplify hclge_cmd_csq_clean
11869 - net: hns3: remove a redundant hclge_cmd_csq_done
11870 - net: hns3: remove some unused members of some structures
11871 - net: hns3: give default option while dependency HNS3 set
11872 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
11873 - net: hns3: modify hnae_ to hnae3_
11874 - net: hns3: Fix tc setup when netdev is first up
11875 - net: hns3: Fix for mac pause not disable in pfc mode
11876 - net: hns3: Fix for waterline not setting correctly
11877 - net: hns3: Fix for l4 checksum offload bug
11878 - net: hns3: Fix for mailbox message truncated problem
11879 - net: hns3: Add configure for mac minimal frame size
11880 - net: hns3: Fix warning bug when doing lp selftest
11881 - net: hns3: Fix get_vector ops in hclgevf_main module
11882 - net: hns3: Remove the warning when clear reset cause
11883 - net: hns3: Prevent sending command during global or core reset
11884 - net: hns3: Modify the order of initializing command queue register
11885 - net: hns3: Reset net device with rtnl_lock
11886 - net: hns3: Prevent to request reset frequently
11887 - net: hns3: Correct reset event status register
11888 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
11889 - net: hns3: remove unnecessary ring configuration operation while resetting
11890 - net: hns3: Fix for reset_level default assignment probelm
11891 - net: hns3: Fix for using wrong mask and shift in
11892 hclge_get_ring_chain_from_mbx
11893 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
11894 - net: hns3: Remove some redundant assignments
11895 - net: hns3: Standardize the handle of return value
11896 - net: hns3: Remove extra space and brackets
11897 - net: hns3: Correct unreasonable code comments
11898 - net: hns3: Use decimal for bit offset macros
11899 - net: hns3: Modify inconsistent bit mask macros
11900 - net: hns3: Fix misleading parameter name
11901 - net: hns3: Remove unused struct member and definition
11902 - net: hns3: Add SPDX tags to HNS3 PF driver
11903 - net: hns3: Add support for serdes loopback selftest
11904 - net: hns3: Fix for phy link issue when using marvell phy driver
11905 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
11906
11907 * CVE-2018-6555
11908 - SAUCE: irda: Only insert new objects into the global database via setsockopt
11909
11910 * CVE-2018-6554
11911 - SAUCE: irda: Fix memory leak caused by repeated binds of irda socket
11912
11913 * Bionic update: upstream stable patchset 2018-08-31 (LP: #1790188)
11914 - netfilter: nf_tables: fix NULL pointer dereference on
11915 nft_ct_helper_obj_dump()
11916 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
11917 - af_key: Always verify length of provided sadb_key
11918 - gpio: No NULL owner
11919 - KVM: X86: Fix reserved bits check for MOV to CR3
11920 - KVM: x86: introduce linear_{read,write}_system
11921 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
11922 kvm_write_guest_virt_system
11923 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
11924 - NFC: pn533: don't send USB data off of the stack
11925 - usbip: vhci_sysfs: fix potential Spectre v1
11926 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
11927 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
11928 - Input: xpad - add GPD Win 2 Controller USB IDs
11929 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
11930 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
11931 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
11932 reconnecting
11933 - serial: sh-sci: Stop using printk format %pCr
11934 - tty/serial: atmel: use port->name as name in request_irq()
11935 - serial: samsung: fix maxburst parameter for DMA transactions
11936 - serial: 8250: omap: Fix idling of clocks for unused uarts
11937 - vmw_balloon: fixing double free when batching mode is off
11938 - tty: pl011: Avoid spuriously stuck-off interrupts
11939 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
11940 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
11941 - crypto: caam - strip input zeros from RSA input buffer
11942 - crypto: caam - fix DMA mapping dir for generated IV
11943 - crypto: caam - fix IV DMA mapping and updating
11944 - crypto: caam/qi - fix IV DMA mapping and updating
11945 - crypto: caam - fix size of RSA prime factor q
11946 - crypto: vmx - Remove overly verbose printk from AES init routines
11947 - crypto: vmx - Remove overly verbose printk from AES XTS init
11948 - crypto: omap-sham - fix memleak
11949 - usb: typec: wcove: Remove dependency on HW FSM
11950 - usb: gadget: udc: renesas_usb3: fix double phy_put()
11951 - usb: gadget: udc: renesas_usb3: should remove debugfs
11952 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
11953 udc
11954 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
11955 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
11956
11957 * Bionic update: upstream stable patchset 2018-08-29 (LP: #1789666)
11958 - scsi: sd_zbc: Avoid that resetting a zone fails sporadically
11959 - mmap: introduce sane default mmap limits
11960 - mmap: relax file size limit for regular files
11961 - btrfs: define SUPER_FLAG_METADUMP_V2
11962 - kconfig: Avoid format overflow warning from GCC 8.1
11963 - be2net: Fix error detection logic for BE3
11964 - bnx2x: use the right constant
11965 - dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect()
11966 - enic: set DMA mask to 47 bit
11967 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
11968 - ip6_tunnel: remove magic mtu value 0xFFF8
11969 - ipmr: properly check rhltable_init() return value
11970 - ipv4: remove warning in ip_recv_error
11971 - ipv6: omit traffic class when calculating flow hash
11972 - isdn: eicon: fix a missing-check bug
11973 - kcm: Fix use-after-free caused by clonned sockets
11974 - netdev-FAQ: clarify DaveM's position for stable backports
11975 - net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy
11976 - net: metrics: add proper netlink validation
11977 - net/packet: refine check for priv area size
11978 - net: phy: broadcom: Fix bcm_write_exp()
11979 - net: usb: cdc_mbim: add flag FLAG_SEND_ZLP
11980 - packet: fix reserve calculation
11981 - qed: Fix mask for physical address in ILT entry
11982 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
11983 - team: use netdev_features_t instead of u32
11984 - vhost: synchronize IOTLB message with dev cleanup
11985 - vrf: check the original netdevice for generating redirect
11986 - ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline
11987 - net: phy: broadcom: Fix auxiliary control register reads
11988 - net-sysfs: Fix memory leak in XPS configuration
11989 - virtio-net: correctly transmit XDP buff after linearizing
11990 - net/mlx4: Fix irq-unsafe spinlock usage
11991 - tun: Fix NULL pointer dereference in XDP redirect
11992 - virtio-net: correctly check num_buf during err path
11993 - net/mlx5e: When RXFCS is set, add FCS data into checksum calculation
11994 - virtio-net: fix leaking page for gso packet during mergeable XDP
11995 - rtnetlink: validate attributes in do_setlink()
11996 - cls_flower: Fix incorrect idr release when failing to modify rule
11997 - PCI: hv: Do not wait forever on a device that has disappeared
11998 - drm: set FMODE_UNSIGNED_OFFSET for drm files
11999 - l2tp: fix refcount leakage on PPPoL2TP sockets
12000 - mlxsw: spectrum: Forbid creation of VLAN 1 over port/LAG
12001 - net: ethernet: ti: cpdma: correct error handling for chan create
12002 - net: ethernet: davinci_emac: fix error handling in probe()
12003 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
12004 - net : sched: cls_api: deal with egdev path only if needed
12005
12006 * Bionic update: upstream stable patchset 2018-08-24 (LP: #1788897)
12007 - fix io_destroy()/aio_complete() race
12008 - mm: fix the NULL mapping case in __isolate_lru_page()
12009 - objtool: Support GCC 8's cold subfunctions
12010 - objtool: Support GCC 8 switch tables
12011 - objtool: Detect RIP-relative switch table references
12012 - objtool: Detect RIP-relative switch table references, part 2
12013 - objtool: Fix "noreturn" detection for recursive sibling calls
12014 - xfs: convert XFS_AGFL_SIZE to a helper function
12015 - xfs: detect agfl count corruption and reset agfl
12016 - Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI
12017 - Input: synaptics - add Lenovo 80 series ids to SMBus
12018 - Input: elan_i2c_smbus - fix corrupted stack
12019 - tracing: Fix crash when freeing instances with event triggers
12020 - tracing: Make the snapshot trigger work with instances
12021 - selinux: KASAN: slab-out-of-bounds in xattr_getsecurity
12022 - cfg80211: further limit wiphy names to 64 bytes
12023 - drm/amd/powerplay: Fix enum mismatch
12024 - rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c
12025 - platform/chrome: cros_ec_lpc: remove redundant pointer request
12026 - kbuild: clang: disable unused variable warnings only when constant
12027 - tcp: avoid integer overflows in tcp_rcv_space_adjust()
12028 - iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ
12029 - iio:buffer: make length types match kfifo types
12030 - iio:kfifo_buf: check for uint overflow
12031 - iio: adc: select buffer for at91-sama5d2_adc
12032 - MIPS: lantiq: gphy: Drop reboot/remove reset asserts
12033 - MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs
12034 - MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests
12035 - scsi: scsi_transport_srp: Fix shost to rport translation
12036 - stm class: Use vmalloc for the master map
12037 - hwtracing: stm: fix build error on some arches
12038 - IB/core: Fix error code for invalid GID entry
12039 - mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty()
12040 - Revert "rt2800: use TXOP_BACKOFF for probe frames"
12041 - intel_th: Use correct device when freeing buffers
12042 - drm/psr: Fix missed entry in PSR setup time table.
12043 - drm/i915/lvds: Move acpi lid notification registration to registration phase
12044 - drm/i915: Disable LVDS on Radiant P845
12045 - drm/vmwgfx: Use kasprintf
12046 - drm/vmwgfx: Fix host logging / guestinfo reading error paths
12047 - nvme: fix extended data LBA supported setting
12048 - iio: hid-sensor-trigger: Fix sometimes not powering up the sensor after
12049 resume
12050 - x86/MCE/AMD: Define a function to get SMCA bank type
12051 - x86/mce/AMD: Pass the bank number to smca_get_bank_type()
12052 - x86/mce/AMD, EDAC/mce_amd: Enumerate Reserved SMCA bank type
12053 - x86/mce/AMD: Carve out SMCA get_block_address() code
12054 - x86/MCE/AMD: Cache SMCA MISC block addresses
12055
12056 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
12057 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
12058 - partitions/aix: append null character to print data from disk
12059
12060 * tlbie master timeout checkstop (using NVidia/GPU) (LP: #1789772)
12061 - powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call
12062 __ptep_set_access_flags directly
12063 - powerpc/mm/radix: Move function from radix.h to pgtable-radix.c
12064 - powerpc/mm: Change function prototype
12065 - powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang
12066
12067 * performance drop with ATS enabled (LP: #1788097)
12068 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
12069
12070 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
12071 - arm64: export memblock_reserve()d regions via /proc/iomem
12072 - drivers: acpi: add dependency of EFI for arm64
12073 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
12074 - efi/arm: map UEFI memory map even w/o runtime services enabled
12075 - arm64: acpi: fix alignment fault in accessing ACPI
12076 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
12077 - arm64: fix ACPI dependencies
12078 - ACPI: fix menuconfig presentation of ACPI submenu
12079
12080 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
12081 - r8152: disable RX aggregation on new Dell TB16 dock
12082
12083 * dell_wmi: Unknown key codes (LP: #1762385)
12084 - platform/x86: dell-wmi: Ignore new rfkill and fn-lock events
12085
12086 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
12087 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
12088 - SAUCE: i2c:amd move out pointer in union i2c_event_base
12089 - SAUCE: i2c:amd Depends on ACPI
12090 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
12091
12092 * r8169 no internet after suspending (LP: #1779817)
12093 - r8169: restore previous behavior to accept BIOS WoL settings
12094 - r8169: don't use MSI-X on RTL8168g
12095 - r8169: don't use MSI-X on RTL8106e
12096
12097 * Fix Intel Cannon Lake LPSS I2C input clock (LP: #1789790)
12098 - mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock
12099
12100 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
12101 machine (LP: #1789145)
12102 - ALSA: hda/realtek - Fix HP Headset Mic can't record
12103
12104 * Tango platform uses __initcall without further checks (LP: #1787945)
12105 - [Config] disable ARCH_TANGO
12106
12107 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
12108 - [Config] CONFIG_SCLP_OFB=y for s390x
12109
12110 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 12 Sep 2018 11:39:17 +0200
eb8e0abe 12111
ffaad0a9 12112linux (4.15.0-34.37) bionic; urgency=medium
72544dc3 12113
ffaad0a9 12114 * linux: 4.15.0-34.37 -proposed tracker (LP: #1788744)
72544dc3 12115
ffaad0a9
KSS
12116 * Bionic update: upstream stable patchset 2018-08-09 (LP: #1786352)
12117 - MIPS: c-r4k: Fix data corruption related to cache coherence
12118 - MIPS: ptrace: Expose FIR register through FP regset
12119 - MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs
12120 - KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable"
12121 - affs_lookup(): close a race with affs_remove_link()
12122 - fs: don't scan the inode cache before SB_BORN is set
12123 - aio: fix io_destroy(2) vs. lookup_ioctx() race
12124 - ALSA: timer: Fix pause event notification
12125 - do d_instantiate/unlock_new_inode combinations safely
12126 - mmc: sdhci-iproc: remove hard coded mmc cap 1.8v
12127 - mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register
12128 - mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus
12129 - libata: Blacklist some Sandisk SSDs for NCQ
12130 - libata: blacklist Micron 500IT SSD with MU01 firmware
12131 - xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent
12132 - drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros
12133 - arm64: lse: Add early clobbers to some input/output asm operands
12134 - powerpc/64s: Clear PCR on boot
12135 - IB/hfi1: Use after free race condition in send context error path
12136 - IB/umem: Use the correct mm during ib_umem_release
12137 - idr: fix invalid ptr dereference on item delete
12138 - Revert "ipc/shm: Fix shmat mmap nil-page protection"
12139 - ipc/shm: fix shmat() nil address after round-down when remapping
12140 - mm/kasan: don't vfree() nonexistent vm_area
12141 - kasan: free allocated shadow memory on MEM_CANCEL_ONLINE
12142 - kasan: fix memory hotplug during boot
12143 - kernel/sys.c: fix potential Spectre v1 issue
12144 - KVM: s390: vsie: fix < 8k check for the itdba
12145 - KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed
12146 - kvm: x86: IA32_ARCH_CAPABILITIES is always supported
12147 - powerpc/64s: Improve RFI L1-D cache flush fallback
12148 - powerpc/pseries: Restore default security feature flags on setup
12149 - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush()
12150 - MIPS: generic: Fix machine compatible matching
12151 - mac80211: mesh: fix wrong mesh TTL offset calculation
12152 - ARC: Fix malformed ARC_EMUL_UNALIGNED default
12153 - ptr_ring: prevent integer overflow when calculating size
12154 - arm64: dts: rockchip: fix rock64 gmac2io stability issues
12155 - arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire
12156 - libata: Fix compile warning with ATA_DEBUG enabled
12157 - selftests: sync: missing CFLAGS while compiling
12158 - selftest/vDSO: fix O=
12159 - selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m
12160 - selftests: memfd: add config fragment for fuse
12161 - ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt
12162 - ARM: OMAP3: Fix prm wake interrupt for resume
12163 - ARM: OMAP2+: Fix sar_base inititalization for HS omaps
12164 - ARM: OMAP1: clock: Fix debugfs_create_*() usage
12165 - tls: retrun the correct IV in getsockopt
12166 - xhci: workaround for AMD Promontory disabled ports wakeup
12167 - IB/uverbs: Fix method merging in uverbs_ioctl_merge
12168 - IB/uverbs: Fix possible oops with duplicate ioctl attributes
12169 - IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy
12170 - arm64: dts: rockchip: Fix DWMMC clocks
12171 - ARM: dts: rockchip: Fix DWMMC clocks
12172 - iwlwifi: mvm: fix security bug in PN checking
12173 - iwlwifi: mvm: fix IBSS for devices that support station type API
12174 - iwlwifi: mvm: always init rs with 20mhz bandwidth rates
12175 - NFC: llcp: Limit size of SDP URI
12176 - rxrpc: Work around usercopy check
12177 - MD: Free bioset when md_run fails
12178 - md: fix md_write_start() deadlock w/o metadata devices
12179 - s390/dasd: fix handling of internal requests
12180 - xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos
12181 - mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4
12182 - mac80211: fix a possible leak of station stats
12183 - mac80211: fix calling sleeping function in atomic context
12184 - cfg80211: clear wep keys after disconnection
12185 - mac80211: Do not disconnect on invalid operating class
12186 - mac80211: Fix sending ADDBA response for an ongoing session
12187 - gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle
12188 - gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle
12189 - md raid10: fix NULL deference in handle_write_completed()
12190 - drm/exynos: g2d: use monotonic timestamps
12191 - drm/exynos: fix comparison to bitshift when dealing with a mask
12192 - drm/meson: fix vsync buffer update
12193 - arm64: perf: correct PMUVer probing
12194 - RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails
12195 - RDMA/bnxt_re: Fix system crash during load/unload
12196 - net/mlx5e: Return error if prio is specified when offloading eswitch vlan
12197 push
12198 - locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
12199 - md: raid5: avoid string overflow warning
12200 - virtio_net: fix XDP code path in receive_small()
12201 - kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE
12202 - bug.h: work around GCC PR82365 in BUG()
12203 - selftests/memfd: add run_fuse_test.sh to TEST_FILES
12204 - seccomp: add a selftest for get_metadata
12205 - soc: imx: gpc: de-register power domains only if initialized
12206 - powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access
12207 - s390/cio: fix ccw_device_start_timeout API
12208 - s390/cio: fix return code after missing interrupt
12209 - s390/cio: clear timer when terminating driver I/O
12210 - selftests/bpf/test_maps: exit child process without error in ENOMEM case
12211 - PKCS#7: fix direct verification of SignerInfo signature
12212 - arm64: dts: cavium: fix PCI bus dtc warnings
12213 - nfs: system crashes after NFS4ERR_MOVED recovery
12214 - ARM: OMAP: Fix dmtimer init for omap1
12215 - smsc75xx: fix smsc75xx_set_features()
12216 - regulatory: add NUL to request alpha2
12217 - integrity/security: fix digsig.c build error with header file
12218 - x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub-
12219 directory in resctrl file system
12220 - locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs
12221 - x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across
12222 CPU hotplug operations
12223 - mac80211: drop frames with unexpected DS bits from fast-rx to slow path
12224 - arm64: fix unwind_frame() for filtered out fn for function graph tracing
12225 - macvlan: fix use-after-free in macvlan_common_newlink()
12226 - KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2
12227 - kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds
12228 - ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6
12229 DualLite/Solo RQS
12230 - fs: dcache: Avoid livelock between d_alloc_parallel and __d_add
12231 - fs: dcache: Use READ_ONCE when accessing i_dir_seq
12232 - md: fix a potential deadlock of raid5/raid10 reshape
12233 - md/raid1: fix NULL pointer dereference
12234 - batman-adv: fix packet checksum in receive path
12235 - batman-adv: invalidate checksum on fragment reassembly
12236 - netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct
12237 refcount
12238 - netfilter: ipt_CLUSTERIP: put config instead of freeing it
12239 - netfilter: ebtables: convert BUG_ONs to WARN_ONs
12240 - batman-adv: Ignore invalid batadv_iv_gw during netlink send
12241 - batman-adv: Ignore invalid batadv_v_gw during netlink send
12242 - batman-adv: Fix netlink dumping of BLA claims
12243 - batman-adv: Fix netlink dumping of BLA backbones
12244 - nvme-pci: Fix nvme queue cleanup if IRQ setup fails
12245 - clocksource/drivers/fsl_ftm_timer: Fix error return checking
12246 - libceph, ceph: avoid memory leak when specifying same option several times
12247 - ceph: fix dentry leak when failing to init debugfs
12248 - xen/pvcalls: fix null pointer dereference on map->sock
12249 - ARM: orion5x: Revert commit 4904dbda41c8.
12250 - qrtr: add MODULE_ALIAS macro to smd
12251 - selftests/futex: Fix line continuation in Makefile
12252 - r8152: fix tx packets accounting
12253 - virtio-gpu: fix ioctl and expose the fixed status to userspace.
12254 - dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3
12255 - bcache: fix kcrashes with fio in RAID5 backend dev
12256 - ip_gre: fix IFLA_MTU ignored on NEWLINK
12257 - ip6_tunnel: fix IFLA_MTU ignored on NEWLINK
12258 - sit: fix IFLA_MTU ignored on NEWLINK
12259 - nbd: fix return value in error handling path
12260 - ARM: dts: NSP: Fix amount of RAM on BCM958625HR
12261 - ARM: dts: bcm283x: Fix unit address of local_intc
12262 - powerpc/boot: Fix random libfdt related build errors
12263 - clocksource/drivers/mips-gic-timer: Use correct shift count to extract data
12264 - gianfar: Fix Rx byte accounting for ndev stats
12265 - net/tcp/illinois: replace broken algorithm reference link
12266 - nvmet: fix PSDT field check in command format
12267 - net/smc: use link_id of server in confirm link reply
12268 - mlxsw: core: Fix flex keys scratchpad offset conflict
12269 - mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast
12270 - spectrum: Reference count VLAN entries
12271 - ARC: mcip: halt GFRC counter when ARC cores halt
12272 - ARC: mcip: update MCIP debug mask when the new cpu came online
12273 - ARC: setup cpu possible mask according to possible-cpus dts property
12274 - ipvs: remove IPS_NAT_MASK check to fix passive FTP
12275 - IB/mlx: Set slid to zero in Ethernet completion struct
12276 - RDMA/bnxt_re: Unconditionly fence non wire memory operations
12277 - RDMA/bnxt_re: Fix incorrect DB offset calculation
12278 - RDMA/bnxt_re: Fix the ib_reg failure cleanup
12279 - xen/pirq: fix error path cleanup when binding MSIs
12280 - drm/amd/amdgpu: Correct VRAM width for APUs with GMC9
12281 - xfrm: Fix ESN sequence number handling for IPsec GSO packets.
12282 - arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset)
12283 - drm/sun4i: Fix dclk_set_phase
12284 - btrfs: use kvzalloc to allocate btrfs_fs_info
12285 - Btrfs: send, fix issuing write op when processing hole in no data mode
12286 - Btrfs: fix log replay failure after linking special file and fsync
12287 - ceph: fix potential memory leak in init_caches()
12288 - block: display the correct diskname for bio
12289 - selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable
12290 - net: ethtool: don't ignore return from driver get_fecparam method
12291 - iwlwifi: mvm: fix TX of CCMP 256
12292 - iwlwifi: mvm: Fix channel switch for count 0 and 1
12293 - iwlwifi: mvm: fix assert 0x2B00 on older FWs
12294 - iwlwifi: avoid collecting firmware dump if not loaded
12295 - iwlwifi: mvm: Direct multicast frames to the correct station
12296 - iwlwifi: mvm: Correctly set the tid for mcast queue
12297 - rds: Incorrect reference counting in TCP socket creation
12298 - watchdog: f71808e_wdt: Fix magic close handling
12299 - batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag
12300 - hv_netvsc: use napi_schedule_irqoff
12301 - hv_netvsc: filter multicast/broadcast
12302 - hv_netvsc: propagate rx filters to VF
12303 - ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288
12304 - e1000e: Fix check_for_link return value with autoneg off
12305 - e1000e: allocate ring descriptors with dma_zalloc_coherent
12306 - ia64/err-inject: Use get_user_pages_fast()
12307 - RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA
12308 - RDMA/qedr: Fix iWARP write and send with immediate
12309 - IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs
12310 - IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE
12311 - IB/mlx5: Fix an error code in __mlx5_ib_modify_qp()
12312 - fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in
12313 sbusfb_ioctl_helper().
12314 - fsl/fman: avoid sleeping in atomic context while adding an address
12315 - qed: Free RoCE ILT Memory on rmmod qedr
12316 - net: qcom/emac: Use proper free methods during TX
12317 - net: smsc911x: Fix unload crash when link is up
12318 - IB/core: Fix possible crash to access NULL netdev
12319 - cxgb4: do not set needs_free_netdev for mgmt dev's
12320 - xen-blkfront: move negotiate_mq to cover all cases of new VBDs
12321 - xen: xenbus: use put_device() instead of kfree()
12322 - hv_netvsc: fix filter flags
12323 - hv_netvsc: fix locking for rx_mode
12324 - hv_netvsc: fix locking during VF setup
12325 - ARM: davinci: fix the GPIO lookup for omapl138-hawk
12326 - arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery
12327 - selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus
12328 - lib/test_kmod.c: fix limit check on number of test devices created
12329 - dmaengine: mv_xor_v2: Fix clock resource by adding a register clock
12330 - netfilter: ebtables: fix erroneous reject of last rule
12331 - can: m_can: change comparison to bitshift when dealing with a mask
12332 - can: m_can: select pinctrl state in each suspend/resume function
12333 - bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa().
12334 - workqueue: use put_device() instead of kfree()
12335 - ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu
12336 - sunvnet: does not support GSO for sctp
12337 - KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending
12338 - gpu: ipu-v3: prg: avoid possible array underflow
12339 - drm/imx: move arming of the vblank event to atomic_flush
12340 - drm/nouveau/bl: fix backlight regression
12341 - xfrm: fix rcu_read_unlock usage in xfrm_local_error
12342 - iwlwifi: mvm: set the correct tid when we flush the MCAST sta
12343 - iwlwifi: mvm: Correctly set IGTK for AP
12344 - iwlwifi: mvm: fix error checking for multi/broadcast sta
12345 - net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
12346 - vlan: Fix out of order vlan headers with reorder header off
12347 - batman-adv: fix header size check in batadv_dbg_arp()
12348 - batman-adv: Fix skbuff rcsum on packet reroute
12349 - vti4: Don't count header length twice on tunnel setup
12350 - ip_tunnel: Clamp MTU to bounds on new link
12351 - vti6: Fix dev->max_mtu setting
12352 - iwlwifi: mvm: Increase session protection time after CS
12353 - iwlwifi: mvm: clear tx queue id when unreserving aggregation queue
12354 - iwlwifi: mvm: make sure internal station has a valid id
12355 - iwlwifi: mvm: fix array out of bounds reference
12356 - drm/tegra: Shutdown on driver unbind
12357 - perf/cgroup: Fix child event counting bug
12358 - brcmfmac: Fix check for ISO3166 code
12359 - kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races
12360 - RDMA/ucma: Correct option size check using optlen
12361 - RDMA/qedr: fix QP's ack timeout configuration
12362 - RDMA/qedr: Fix rc initialization on CNQ allocation failure
12363 - RDMA/qedr: Fix QP state initialization race
12364 - net/sched: fix idr leak on the error path of tcf_bpf_init()
12365 - net/sched: fix idr leak in the error path of tcf_simp_init()
12366 - net/sched: fix idr leak in the error path of tcf_act_police_init()
12367 - net/sched: fix idr leak in the error path of tcp_pedit_init()
12368 - net/sched: fix idr leak in the error path of __tcf_ipt_init()
12369 - net/sched: fix idr leak in the error path of tcf_skbmod_init()
12370 - net: dsa: Fix functional dsa-loop dependency on FIXED_PHY
12371 - drm/ast: Fixed 1280x800 Display Issue
12372 - mm/mempolicy.c: avoid use uninitialized preferred_node
12373 - mm, thp: do not cause memcg oom for thp
12374 - xfrm: Fix transport mode skb control buffer usage.
12375 - selftests: ftrace: Add probe event argument syntax testcase
12376 - selftests: ftrace: Add a testcase for string type with kprobe_event
12377 - selftests: ftrace: Add a testcase for probepoint
12378 - drm/amdkfd: Fix scratch memory with HWS enabled
12379 - batman-adv: fix multicast-via-unicast transmission with AP isolation
12380 - batman-adv: fix packet loss for broadcasted DHCP packets to a server
12381 - ARM: 8748/1: mm: Define vdso_start, vdso_end as array
12382 - lan78xx: Set ASD in MAC_CR when EEE is enabled.
12383 - net: qmi_wwan: add BroadMobi BM806U 2020:2033
12384 - bonding: fix the err path for dev hwaddr sync in bond_enslave
12385 - net: dsa: mt7530: fix module autoloading for OF platform drivers
12386 - net/mlx5: Make eswitch support to depend on switchdev
12387 - perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs
12388 - x86/alternatives: Fixup alternative_call_2
12389 - llc: properly handle dev_queue_xmit() return value
12390 - builddeb: Fix header package regarding dtc source links
12391 - qede: Fix barrier usage after tx doorbell write.
12392 - mm, slab: memcg_link the SLAB's kmem_cache
12393 - mm/page_owner: fix recursion bug after changing skip entries
12394 - mm/kmemleak.c: wait for scan completion before disabling free
12395 - hv_netvsc: enable multicast if necessary
12396 - qede: Do not drop rx-checksum invalidated packets.
12397 - net: Fix untag for vlan packets without ethernet header
12398 - vlan: Fix vlan insertion for packets without ethernet header
12399 - net: mvneta: fix enable of all initialized RXQs
12400 - sh: fix debug trap failure to process signals before return to user
12401 - firmware: dmi_scan: Fix UUID length safety check
12402 - nvme: don't send keep-alives to the discovery controller
12403 - Btrfs: clean up resources during umount after trans is aborted
12404 - Btrfs: fix loss of prealloc extents past i_size after fsync log replay
12405 - x86/pgtable: Don't set huge PUD/PMD on non-leaf entries
12406 - fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl
12407 table
12408 - swap: divide-by-zero when zero length swap file on ssd
12409 - z3fold: fix memory leak
12410 - sr: get/drop reference to device in revalidate and check_events
12411 - Force log to disk before reading the AGF during a fstrim
12412 - cpufreq: CPPC: Initialize shared perf capabilities of CPUs
12413 - powerpc/fscr: Enable interrupts earlier before calling get_user()
12414 - perf tools: Fix perf builds with clang support
12415 - perf clang: Add support for recent clang versions
12416 - dp83640: Ensure against premature access to PHY registers after reset
12417 - ibmvnic: Zero used TX descriptor counter on reset
12418 - mm/ksm: fix interaction with THP
12419 - mm: fix races between address_space dereference and free in page_evicatable
12420 - mm: thp: fix potential clearing to referenced flag in
12421 page_idle_clear_pte_refs_one()
12422 - Btrfs: bail out on error during replay_dir_deletes
12423 - Btrfs: fix NULL pointer dereference in log_dir_items
12424 - btrfs: Fix possible softlock on single core machines
12425 - IB/rxe: Fix for oops in rxe_register_device on ppc64le arch
12426 - ocfs2/dlm: don't handle migrate lockres if already in shutdown
12427 - powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep
12428 - sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning
12429 - x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of
12430 this_cpu_has() in build_cr3_noflush()
12431 - KVM: VMX: raise internal error for exception during invalid protected mode
12432 state
12433 - lan78xx: Connect phy early
12434 - sparc64: Make atomic_xchg() an inline function rather than a macro.
12435 - net: bgmac: Fix endian access in bgmac_dma_tx_ring_free()
12436 - net: bgmac: Correctly annotate register space
12437 - btrfs: tests/qgroup: Fix wrong tree backref level
12438 - Btrfs: fix copy_items() return value when logging an inode
12439 - btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers
12440 - btrfs: qgroup: Fix root item corruption when multiple same source snapshots
12441 are created with quota enabled
12442 - rxrpc: Fix Tx ring annotation after initial Tx failure
12443 - rxrpc: Don't treat call aborts as conn aborts
12444 - xen/acpi: off by one in read_acpi_id()
12445 - drivers: macintosh: rack-meter: really fix bogus memsets
12446 - ACPI: acpi_pad: Fix memory leak in power saving threads
12447 - powerpc/mpic: Check if cpu_possible() in mpic_physmask()
12448 - ieee802154: ca8210: fix uninitialised data read
12449 - ath10k: advertize beacon_int_min_gcd
12450 - iommu/amd: Take into account that alloc_dev_data() may return NULL
12451 - intel_th: Use correct method of finding hub
12452 - m68k: set dma and coherent masks for platform FEC ethernets
12453 - iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq
12454 - parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode
12455 - hwmon: (nct6775) Fix writing pwmX_mode
12456 - powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer
12457 - powerpc/perf: Fix kernel address leak via sampling registers
12458 - rsi: fix kernel panic observed on 64bit machine
12459 - tools/thermal: tmon: fix for segfault
12460 - selftests: Print the test we're running to /dev/kmsg
12461 - net/mlx5: Protect from command bit overflow
12462 - watchdog: davinci_wdt: fix error handling in davinci_wdt_probe()
12463 - ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)
12464 - nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A
12465 - ath9k: fix crash in spectral scan
12466 - cxgb4: Setup FW queues before registering netdev
12467 - ima: Fix Kconfig to select TPM 2.0 CRB interface
12468 - ima: Fallback to the builtin hash algorithm
12469 - watchdog: aspeed: Allow configuring for alternate boot
12470 - arm: dts: socfpga: fix GIC PPI warning
12471 - ext4: don't complain about incorrect features when probing
12472 - drm/vmwgfx: Unpin the screen object backup buffer when not used
12473 - iommu/mediatek: Fix protect memory setting
12474 - cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path
12475 - IB/mlx5: Set the default active rate and width to QDR and 4X
12476 - zorro: Set up z->dev.dma_mask for the DMA API
12477 - bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set
12478 - remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()'
12479 - dt-bindings: add device tree binding for Allwinner H6 main CCU
12480 - ACPICA: Events: add a return on failure from acpi_hw_register_read
12481 - ACPICA: Fix memory leak on unusual memory leak
12482 - ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c
12483 - cxgb4: Fix queue free path of ULD drivers
12484 - i2c: mv64xxx: Apply errata delay only in standard mode
12485 - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use
12486 - perf top: Fix top.call-graph config option reading
12487 - perf stat: Fix core dump when flag T is used
12488 - IB/core: Honor port_num while resolving GID for IB link layer
12489 - drm/amdkfd: add missing include of mm.h
12490 - coresight: Use %px to print pcsr instead of %p
12491 - regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()'
12492 - spi: bcm-qspi: fIX some error handling paths
12493 - net/smc: pay attention to MAX_ORDER for CQ entries
12494 - MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset
12495 - watchdog: dw: RMW the control register
12496 - watchdog: aspeed: Fix translation of reset mode to ctrl register
12497 - drm/meson: Fix some error handling paths in 'meson_drv_bind_master()'
12498 - drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()'
12499 - powerpc: Add missing prototype for arch_irq_work_raise()
12500 - f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range
12501 - f2fs: fix to clear CP_TRIMMED_FLAG
12502 - f2fs: fix to check extent cache in f2fs_drop_extent_tree
12503 - perf/core: Fix installing cgroup events on CPU
12504 - max17042: propagate of_node to power supply device
12505 - perf/core: Fix perf_output_read_group()
12506 - drm/panel: simple: Fix the bus format for the Ontat panel
12507 - hwmon: (pmbus/max8688) Accept negative page register values
12508 - hwmon: (pmbus/adm1275) Accept negative page register values
12509 - perf/x86/intel: Properly save/restore the PMU state in the NMI handler
12510 - cdrom: do not call check_disk_change() inside cdrom_open()
12511 - efi/arm*: Only register page tables when they exist
12512 - perf/x86/intel: Fix large period handling on Broadwell CPUs
12513 - perf/x86/intel: Fix event update for auto-reload
12514 - arm64: dts: qcom: Fix SPI5 config on MSM8996
12515 - soc: qcom: wcnss_ctrl: Fix increment in NV upload
12516 - gfs2: Fix fallocate chunk size
12517 - x86/devicetree: Initialize device tree before using it
12518 - x86/devicetree: Fix device IRQ settings in DT
12519 - phy: rockchip-emmc: retry calpad busy trimming
12520 - ALSA: vmaster: Propagate slave error
12521 - phy: qcom-qmp: Fix phy pipe clock gating
12522 - drm/bridge: sii902x: Retry status read after DDI I2C
12523 - tools: hv: fix compiler warnings about major/target_fname
12524 - block: null_blk: fix 'Invalid parameters' when loading module
12525 - dmaengine: pl330: fix a race condition in case of threaded irqs
12526 - dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue()
12527 - enic: enable rq before updating rq descriptors
12528 - watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe()
12529 - hwrng: stm32 - add reset during probe
12530 - pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs
12531 - pinctrl: artpec6: dt: add missing pin group uart5nocts
12532 - vfio-ccw: fence off transport mode
12533 - dmaengine: qcom: bam_dma: get num-channels and num-ees from dt
12534 - drm: omapdrm: dss: Move initialization code from component bind to probe
12535 - ARM: dts: dra71-evm: Correct evm_sd regulator max voltage
12536 - drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini
12537 - drm/amdgpu: adjust timeout for ib_ring_tests(v2)
12538 - net: stmmac: ensure that the device has released ownership before reading
12539 data
12540 - net: stmmac: ensure that the MSS desc is the last desc to set the own bit
12541 - cpufreq: Reorder cpufreq_online() error code path
12542 - dpaa_eth: fix SG mapping
12543 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9220
12544 - udf: Provide saner default for invalid uid / gid
12545 - ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode
12546 - sh_eth: fix TSU init on SH7734/R8A7740
12547 - power: supply: ltc2941-battery-gauge: Fix temperature units
12548 - ARM: dts: bcm283x: Fix probing of bcm2835-i2s
12549 - ARM: dts: bcm283x: Fix pin function of JTAG pins
12550 - PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle
12551 - audit: return on memory error to avoid null pointer dereference
12552 - net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing()
12553 - rcu: Call touch_nmi_watchdog() while printing stall warnings
12554 - pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins
12555 group
12556 - dpaa_eth: fix pause capability advertisement logic
12557 - MIPS: Octeon: Fix logging messages with spurious periods after newlines
12558 - drm/rockchip: Respect page offset for PRIME mmap calls
12559 - x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic'
12560 specified
12561 - perf test: Fix test case inet_pton to accept inlines.
12562 - perf report: Fix wrong jump arrow
12563 - perf tests: Use arch__compare_symbol_names to compare symbols
12564 - perf report: Fix memory corruption in --branch-history mode --branch-history
12565 - perf tests: Fix dwarf unwind for stripped binaries
12566 - selftests/net: fixes psock_fanout eBPF test case
12567 - netlabel: If PF_INET6, check sk_buff ip header version
12568 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3
12569 - drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2
12570 - ARM: dts: at91: tse850: use the correct compatible for the eeprom
12571 - regmap: Correct comparison in regmap_cached
12572 - i40e: Add delay after EMP reset for firmware to recover
12573 - ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet
12574 - ARM: dts: porter: Fix HDMI output routing
12575 - regulator: of: Add a missing 'of_node_put()' in an error handling path of
12576 'of_regulator_match()'
12577 - pinctrl: mcp23s08: spi: Fix regmap debugfs entries
12578 - kdb: make "mdr" command repeat
12579 - drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful
12580 - perf tools: Add trace/beauty/generated/ into .gitignore
12581 - tools: sync up .h files with the repective arch and uapi .h files
12582 - MIPS: xilfpga: Stop generating useless dtb.o
12583 - MIPS: xilfpga: Actually include FDT in fitImage
12584 - MIPS: Fix build with DEBUG_ZBOOT and MACH_JZ4770
12585 - fix breakage caused by d_find_alias() semantics change
12586 - Btrfs: fix error handling in btrfs_truncate()
12587 - mmc: block: propagate correct returned value in mmc_rpmb_ioctl
12588 - arm64: export tishift functions to modules
12589 - bcma: fix buffer size caused crash in bcma_core_mips_print_irq()
12590 - PM / core: Fix direct_complete handling for devices with no callbacks
12591 - ARM: dts: sun4i: Fix incorrect clocks for displays
12592 - bnxt_en: Ignore src port field in decap filter nodes
12593 - kasan, slub: fix handling of kasan_slab_free hook
12594 - riscv/spinlock: Strengthen implementations with fences
12595 - platform/x86: dell-smbios: Fix memory leaks in build_tokens_sysfs()
12596 - rxrpc: Fix resend event time calculation
12597 - i40e: hold the RTNL lock while changing interrupt schemes
12598 - hv_netvsc: Fix the return status in RX path
12599 - firmware: fix checking for return values for fw_add_devm_name()
12600 - bcache: set writeback_rate_update_seconds in range [1, 60] seconds
12601 - bcache: fix cached_dev->count usage for bch_cache_set_error()
12602 - bcache: stop dc->writeback_rate_update properly
12603 - ibmvnic: Fix reset return from closed state
12604 - powerpc/vas: Fix cleanup when VAS is not configured
12605 - f2fs: flush cp pack except cp pack 2 page at first
12606 - drm/amdgpu: Clean sdma wptr register when only enable wptr polling
12607 - powerpc/mm/slice: Remove intermediate bitmap copy
12608 - powerpc/mm/slice: create header files dedicated to slices
12609 - powerpc/mm/slice: Enhance for supporting PPC32
12610 - powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx
12611 - ibmvnic: Allocate statistics buffers during probe
12612 - dt-bindings: display: msm/dsi: Fix the PHY regulator supply props
12613 - drm/amd/display: Set vsc pack revision when DPCD revision is >= 1.2
12614 - soc: renesas: r8a77970-sysc: fix power area parents
12615 - drm/vblank: Data type fixes for 64-bit vblank sequences.
12616 - selftests: Add FIB onlink tests
12617 - soc: amlogic: meson-gx-pwrc-vpu: fix error on shutdown when domain is
12618 powered off
12619
12620 * arm-smmu-v3 arm-smmu-v3.1.auto: failed to allocate MSIs (LP: #1785282)
12621 - ACPICA: iasl: Add SMMUv3 device ID mapping index support
12622 - ACPI/IORT: Remove temporary iort_get_id_mapping_index() ACPICA guard
12623
12624 * Driver iwlwifi for Intel Wireless-AC 9560 is slow and unreliable in kernel
12625 4.15.0-20-generic (LP: #1772467)
12626 - scsi: hpsa: disable device during shutdown
12627
12628 * [Bionic] i2c: xlp9xx: Add SMBAlert support (LP: #1786981)
12629 - i2c: xlp9xx: Add support for SMBAlert
12630
12631 * qeth: don't clobber buffer on async TX completion (LP: #1786057)
12632 - s390/qeth: don't clobber buffer on async TX completion
12633
12634 * Linux 4.15.0-23 crashes during the boot process with a "Unable to handle
12635 kernel NULL pointer dereference" message (LP: #1777338)
12636 - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths
12637
12638 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
12639 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
12640
12641 * [Bionic] i2c: xlp9xx: Fix case where SSIF read transaction completes early
12642 (LP: #1787240)
12643 - i2c: xlp9xx: Fix case where SSIF read transaction completes early
12644
12645 * [Bionic] integrate upstream fix for Cavium zram driver (LP: #1787469)
12646 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
12647 CONFIG_VMAP_STACK"
12648 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
12649 - crypto: cavium - Limit result reading attempts
12650 - crypto: cavium - Prevent division by zero
12651 - crypto: cavium - Fix statistics pending request value
12652 - crypto: cavium - Fix smp_processor_id() warnings
12653
12654 * Bugfix for handling of shadow doorbell buffer (LP: #1788222)
12655 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
12656
12657 * nvme devices namespace assigned to the wrong controller (LP: #1789227)
12658 - nvme/multipath: Fix multipath disabled naming collisions
12659
12660 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
12661 walinuxagent.service (LP: #1739107)
12662 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
12663 walinuxagent.service
12664
12665 * hinic interfaces aren't getting predictable names (LP: #1783138)
12666 - hinic: Link the logical network device to the pci device in sysfs
12667
12668 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
12669 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
12670 - ACPI / LPSS: Avoid PM quirks on suspend and resume from S3
12671 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
12672
12673 * [Bionic] Bluetooth: Support RTL8723D and RTL8821C Devices (LP: #1784835)
12674 - Bluetooth: btrtl: Add RTL8723D and RTL8821C devices
12675
12676 * CacheFiles: Error: Overlong wait for old active object to go away.
12677 (LP: #1776254)
12678 - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag
12679 - cachefiles: Wait rather than BUG'ing on "Unexpected object collision"
12680
12681 * fscache cookie refcount updated incorrectly during fscache object allocation
12682 (LP: #1776277) // fscache cookie refcount updated incorrectly during fscache
12683 object allocation (LP: #1776277)
12684 - fscache: Fix reference overput in fscache_attach_object() error handling
12685
12686 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
12687 - Revert "UBUNTU: SAUCE: CacheFiles: fix a read_waiter/read_copier race"
12688 - fscache: Allow cancelled operations to be enqueued
12689 - cachefiles: Fix refcounting bug in backing-file read monitoring
12690
12691 * SMB3: Fix regression in server reconnect detection (LP: #1786110)
12692 - smb3: on reconnect set PreviousSessionId field
12693
12694 * CVE-2018-1118
12695 - vhost: fix info leak due to uninitialized memory
12696
12697 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 27 Aug 2018 16:45:36 +0200
72544dc3 12698
22df1539 12699linux (4.15.0-33.36) bionic; urgency=medium
3f81eee2 12700
22df1539 12701 * linux: 4.15.0-33.36 -proposed tracker (LP: #1787149)
3f81eee2 12702
22df1539
KSS
12703 * RTNL assertion failure on ipvlan (LP: #1776927)
12704 - ipvlan: drop ipv6 dependency
12705 - ipvlan: use per device spinlock to protect addrs list updates
12706 - SAUCE: fix warning from "ipvlan: drop ipv6 dependency"
12707
12708 * ubuntu_bpf_jit test failed on Bionic s390x systems (LP: #1753941)
12709 - test_bpf: flag tests that cannot be jited on s390
12710
12711 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
12712 - drm/nouveau: fix nouveau_dsm_get_client_id()'s return type
12713 - drm/radeon: fix radeon_atpx_get_client_id()'s return type
12714 - drm/amdgpu: fix amdgpu_atpx_get_client_id()'s return type
12715 - platform/x86: apple-gmux: fix gmux_get_client_id()'s return type
12716 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
12717 - vga_switcheroo: set audio client id according to bound GPU id
12718
12719 * locking sockets broken due to missing AppArmor socket mediation patches
12720 (LP: #1780227)
12721 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
12722
12723 * Update2 for ocxl driver (LP: #1781436)
12724 - ocxl: Fix page fault handler in case of fault on dying process
12725
12726 * netns: unable to follow an interface that moves to another netns
12727 (LP: #1774225)
12728 - net: core: Expose number of link up/down transitions
12729 - dev: always advertise the new nsid when the netns iface changes
12730 - dev: advertise the new ifindex when the netns iface changes
12731
12732 * [Bionic] Disk IO hangs when using BFQ as io scheduler (LP: #1780066)
12733 - block, bfq: fix occurrences of request finish method's old name
12734 - block, bfq: remove batches of confusing ifdefs
12735 - block, bfq: add requeue-request hook
12736
12737 * HP ProBook 455 G5 needs mute-led-gpio fixup (LP: #1781763)
12738 - ALSA: hda: add mute led support for HP ProBook 455 G5
12739
12740 * [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver
12741 (LP: #1781476)
12742 - i2c: xlp9xx: Fix issue seen when updating receive length
12743 - i2c: xlp9xx: Make sure the transfer size is not more than
12744 I2C_SMBUS_BLOCK_SIZE
12745
12746 * x86/kvm: fix LAPIC timer drift when guest uses periodic mode (LP: #1778486)
12747 - x86/kvm: fix LAPIC timer drift when guest uses periodic mode
12748
12749 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
12750 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
12751
12752 * Nvidia fails after switching its mode (LP: #1778658)
12753 - PCI: Restore config space on runtime resume despite being unbound
12754
12755 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
12756 - SAUCE: (noup) zfs to 0.7.5-1ubuntu16.3
12757
12758 * CVE-2018-12232
12759 - PATCH 1/1] socket: close race condition between sock_close() and
12760 sockfs_setattr()
12761
12762 * CVE-2018-10323
12763 - xfs: set format back to extents if xfs_bmap_extents_to_btree
12764
12765 * change front mic location for more lenovo m7/8/9xx machines (LP: #1781316)
12766 - ALSA: hda/realtek - Fix the problem of two front mics on more machines
12767 - ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION
12768
12769 * Cephfs + fscache: unable to handle kernel NULL pointer dereference at
12770 0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 (LP: #1783246)
12771 - ceph: track read contexts in ceph_file_info
12772
12773 * Touchpad of ThinkPad P52 failed to work with message "lost sync at byte"
12774 (LP: #1779802)
12775 - Input: elantech - fix V4 report decoding for module with middle key
12776 - Input: elantech - enable middle button of touchpads on ThinkPad P52
12777
12778 * xhci_hcd 0000:00:14.0: Root hub is not suspended (LP: #1779823)
12779 - usb: xhci: dbc: Fix lockdep warning
12780 - usb: xhci: dbc: Don't decrement runtime PM counter if DBC is not started
12781
12782 * CVE-2018-13406
12783 - video: uvesafb: Fix integer overflow in allocation
12784
12785 * CVE-2018-10840
12786 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
12787
12788 * CVE-2018-11412
12789 - ext4: do not allow external inodes for inline data
12790
12791 * CVE-2018-10881
12792 - ext4: clear i_data in ext4_inode_info when removing inline data
12793
12794 * CVE-2018-12233
12795 - jfs: Fix inconsistency between memory allocation and ea_buf->max_size
12796
12797 * CVE-2018-12904
12798 - kvm: nVMX: Enforce cpl=0 for VMX instructions
12799
12800 * Error parsing PCC subspaces from PCCT (LP: #1528684)
12801 - mailbox: PCC: erroneous error message when parsing ACPI PCCT
12802
12803 * CVE-2018-13094
12804 - xfs: don't call xfs_da_shrink_inode with NULL bp
12805
12806 * other users' coredumps can be read via setgid directory and killpriv bypass
12807 (LP: #1779923) // CVE-2018-13405
12808 - Fix up non-directory creation in SGID directories
12809
12810 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
12811 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
12812 'firmware_install' target
12813
12814 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
12815 (LP: #1782116)
12816 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
12817
12818 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
12819 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
12820
12821 * CVE-2018-11506
12822 - sr: pass down correctly sized SCSI sense buffer
12823
12824 * Bionic update: upstream stable patchset 2018-07-24 (LP: #1783418)
12825 - net: Fix a bug in removing queues from XPS map
12826 - net/mlx4_core: Fix error handling in mlx4_init_port_info.
12827 - net/sched: fix refcnt leak in the error path of tcf_vlan_init()
12828 - net: sched: red: avoid hashing NULL child
12829 - net/smc: check for missing nlattrs in SMC_PNETID messages
12830 - net: test tailroom before appending to linear skb
12831 - packet: in packet_snd start writing at link layer allocation
12832 - sock_diag: fix use-after-free read in __sk_free
12833 - tcp: purge write queue in tcp_connect_init()
12834 - vmxnet3: set the DMA mask before the first DMA map operation
12835 - vmxnet3: use DMA memory barriers where required
12836 - hv_netvsc: empty current transmit aggregation if flow blocked
12837 - hv_netvsc: Use the num_online_cpus() for channel limit
12838 - hv_netvsc: avoid retry on send during shutdown
12839 - hv_netvsc: only wake transmit queue if link is up
12840 - hv_netvsc: fix error unwind handling if vmbus_open fails
12841 - hv_netvsc: cancel subchannel setup before halting device
12842 - hv_netvsc: fix race in napi poll when rescheduling
12843 - hv_netvsc: defer queue selection to VF
12844 - hv_netvsc: disable NAPI before channel close
12845 - hv_netvsc: use RCU to fix concurrent rx and queue changes
12846 - hv_netvsc: change GPAD teardown order on older versions
12847 - hv_netvsc: common detach logic
12848 - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown
12849 - hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl()
12850 - hv_netvsc: Ensure correct teardown message sequence order
12851 - hv_netvsc: Fix a network regression after ifdown/ifup
12852 - sparc: vio: use put_device() instead of kfree()
12853 - ext2: fix a block leak
12854 - s390: add assembler macros for CPU alternatives
12855 - s390: move expoline assembler macros to a header
12856 - s390/crc32-vx: use expoline for indirect branches
12857 - s390/lib: use expoline for indirect branches
12858 - s390/ftrace: use expoline for indirect branches
12859 - s390/kernel: use expoline for indirect branches
12860 - s390: move spectre sysfs attribute code
12861 - s390: extend expoline to BC instructions
12862 - s390: use expoline thunks in the BPF JIT
12863 - scsi: sg: allocate with __GFP_ZERO in sg_build_indirect()
12864 - scsi: zfcp: fix infinite iteration on ERP ready list
12865 - loop: don't call into filesystem while holding lo_ctl_mutex
12866 - loop: fix LOOP_GET_STATUS lock imbalance
12867 - cfg80211: limit wiphy names to 128 bytes
12868 - hfsplus: stop workqueue when fill_super() failed
12869 - x86/kexec: Avoid double free_page() upon do_kexec_load() failure
12870 - usb: gadget: f_uac2: fix bFirstInterface in composite gadget
12871 - usb: dwc3: Undo PHY init if soft reset fails
12872 - usb: dwc3: omap: don't miss events during suspend/resume
12873 - usb: gadget: core: Fix use-after-free of usb_request
12874 - usb: gadget: fsl_udc_core: fix ep valid checks
12875 - usb: dwc2: Fix dwc2_hsotg_core_init_disconnected()
12876 - usb: cdc_acm: prevent race at write to acm while system resumes
12877 - net: usbnet: fix potential deadlock on 32bit hosts
12878 - ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name
12879 - usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume
12880 timing"
12881 - USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM
12882 - net/usb/qmi_wwan.c: Add USB id for lt4120 modem
12883 - net-usb: add qmi_wwan if on lte modem wistron neweb d18q1
12884 - Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB
12885 - ALSA: usb-audio: Add native DSD support for Luxman DA-06
12886 - usb: dwc3: Add SoftReset PHY synchonization delay
12887 - usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields
12888 - usb: dwc3: Makefile: fix link error on randconfig
12889 - xhci: zero usb device slot_id member when disabling and freeing a xhci slot
12890 - usb: dwc2: Fix interval type issue
12891 - usb: dwc2: hcd: Fix host channel halt flow
12892 - usb: dwc2: host: Fix transaction errors in host mode
12893 - usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS
12894 - usb: gadget: ffs: Execute copy_to_user() with USER_DS set
12895 - usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS
12896 - usb: gadget: udc: change comparison to bitshift when dealing with a mask
12897 - usb: gadget: composite: fix incorrect handling of OS desc requests
12898 - media: lgdt3306a: Fix module count mismatch on usb unplug
12899 - media: em28xx: USB bulk packet size fix
12900 - Bluetooth: btusb: Add device ID for RTL8822BE
12901 - xhci: Show what USB release number the xHC supports from protocol capablity
12902 - staging: bcm2835-audio: Release resources on module_exit()
12903 - staging: lustre: fix bug in osc_enter_cache_try
12904 - staging: fsl-dpaa2/eth: Fix incorrect casts
12905 - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
12906 - staging: ks7010: Use constants from ieee80211_eid instead of literal ints.
12907 - staging: lustre: lmv: correctly iput lmo_root
12908 - crypto: inside-secure - wait for the request to complete if in the backlog
12909 - crypto: atmel-aes - fix the keys zeroing on errors
12910 - crypto: ccp - don't disable interrupts while setting up debugfs
12911 - crypto: inside-secure - do not process request if no command was issued
12912 - crypto: inside-secure - fix the cache_len computation
12913 - crypto: inside-secure - fix the extra cache computation
12914 - crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss
12915 - crypto: inside-secure - fix the invalidation step during cra_exit
12916 - scsi: mpt3sas: fix an out of bound write
12917 - scsi: ufs: Enable quirk to ignore sending WRITE_SAME command
12918 - scsi: bnx2fc: Fix check in SCSI completion handler for timed out request
12919 - scsi: sym53c8xx_2: iterator underflow in sym_getsync()
12920 - scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
12921 - scsi: qla2xxx: Avoid triggering undefined behavior in
12922 qla2x00_mbx_completion()
12923 - scsi: storvsc: Increase cmd_per_lun for higher speed devices
12924 - scsi: qedi: Fix truncation of CHAP name and secret
12925 - scsi: aacraid: fix shutdown crash when init fails
12926 - scsi: qla4xxx: skip error recovery in case of register disconnect.
12927 - scsi: qedi: Fix kernel crash during port toggle
12928 - scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM
12929 - scsi: sd: Keep disk read-only when re-reading partition
12930 - scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled
12931 - scsi: aacraid: Insure command thread is not recursively stopped
12932 - scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD
12933 - scsi: mvsas: fix wrong endianness of sgpio api
12934 - ASoC: hdmi-codec: Fix module unloading caused kernel crash
12935 - ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs
12936 - ASoC: samsung: odroid: Fix 32000 sample rate handling
12937 - ASoC: topology: create TLV data for dapm widgets
12938 - ASoC: samsung: i2s: Ensure the RCLK rate is properly determined
12939 - clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228
12940 - clk: Don't show the incorrect clock phase
12941 - clk: hisilicon: mark wdt_mux_p[] as const
12942 - clk: tegra: Fix pll_u rate configuration
12943 - clk: rockchip: Prevent calculating mmc phase if clock rate is zero
12944 - clk: samsung: s3c2410: Fix PLL rates
12945 - clk: samsung: exynos7: Fix PLL rates
12946 - clk: samsung: exynos5260: Fix PLL rates
12947 - clk: samsung: exynos5433: Fix PLL rates
12948 - clk: samsung: exynos5250: Fix PLL rates
12949 - clk: samsung: exynos3250: Fix PLL rates
12950 - media: dmxdev: fix error code for invalid ioctls
12951 - media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array
12952 - media: ov5645: add missing of_node_put() in error path
12953 - media: cx23885: Override 888 ImpactVCBe crystal frequency
12954 - media: cx23885: Set subdev host data to clk_freq pointer
12955 - media: s3c-camif: fix out-of-bounds array access
12956 - media: lgdt3306a: Fix a double kfree on i2c device remove
12957 - media: em28xx: Add Hauppauge SoloHD/DualHD bulk models
12958 - media: v4l: vsp1: Fix display stalls when requesting too many inputs
12959 - media: i2c: adv748x: fix HDMI field heights
12960 - media: vb2: Fix videobuf2 to map correct area
12961 - media: vivid: fix incorrect capabilities for radio
12962 - media: cx25821: prevent out-of-bounds read on array card
12963 - serial: xuartps: Fix out-of-bounds access through DT alias
12964 - serial: sh-sci: Fix out-of-bounds access through DT alias
12965 - serial: samsung: Fix out-of-bounds access through serial port index
12966 - serial: mxs-auart: Fix out-of-bounds access through serial port index
12967 - serial: imx: Fix out-of-bounds access through serial port index
12968 - serial: fsl_lpuart: Fix out-of-bounds access through DT alias
12969 - serial: arc_uart: Fix out-of-bounds access through DT alias
12970 - serial: 8250: Don't service RX FIFO if interrupts are disabled
12971 - serial: altera: ensure port->regshift is honored consistently
12972 - rtc: snvs: Fix usage of snvs_rtc_enable
12973 - rtc: hctosys: Ensure system time doesn't overflow time_t
12974 - rtc: rk808: fix possible race condition
12975 - rtc: m41t80: fix race conditions
12976 - rtc: tx4939: avoid unintended sign extension on a 24 bit shift
12977 - rtc: rp5c01: fix possible race condition
12978 - rtc: goldfish: Add missing MODULE_LICENSE
12979 - cxgb4: Correct ntuple mask validation for hash filters
12980 - net: dsa: bcm_sf2: Fix RX_CLS_LOC_ANY overwrite for last rule
12981 - net: dsa: Do not register devlink for unused ports
12982 - net: dsa: bcm_sf2: Fix IPv6 rules and chain ID
12983 - net: dsa: bcm_sf2: Fix IPv6 rule half deletion
12984 - 3c59x: convert to generic DMA API
12985 - net: ip6_gre: Request headroom in __gre6_xmit()
12986 - net: ip6_gre: Split up ip6gre_tnl_link_config()
12987 - net: ip6_gre: Split up ip6gre_tnl_change()
12988 - net: ip6_gre: Split up ip6gre_newlink()
12989 - net: ip6_gre: Split up ip6gre_changelink()
12990 - qed: LL2 flush isles when connection is closed
12991 - qed: Fix possibility of list corruption during rmmod flows
12992 - qed: Fix LL2 race during connection terminate
12993 - powerpc: Move default security feature flags
12994 - Bluetooth: btusb: Add support for Intel Bluetooth device 22560 [8087:0026]
12995 - staging: fsl-dpaa2/eth: Fix incorrect kfree
12996 - crypto: inside-secure - move the digest to the request context
12997 - scsi: lpfc: Fix NVME Initiator FirstBurst
12998 - serial: mvebu-uart: fix tx lost characters
12999
13000 * Bionic update: upstream stable patchset 2018-07-20 (LP: #1782846)
13001 - usbip: usbip_host: refine probe and disconnect debug msgs to be useful
13002 - usbip: usbip_host: delete device from busid_table after rebind
13003 - usbip: usbip_host: run rebind from exit when module is removed
13004 - usbip: usbip_host: fix NULL-ptr deref and use-after-free errors
13005 - usbip: usbip_host: fix bad unlock balance during stub_probe()
13006 - ALSA: usb: mixer: volume quirk for CM102-A+/102S+
13007 - ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist
13008 - ALSA: control: fix a redundant-copy issue
13009 - spi: pxa2xx: Allow 64-bit DMA
13010 - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master
13011 - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL
13012 - KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls
13013 - KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock
13014 - vfio: ccw: fix cleanup if cp_prefetch fails
13015 - tracing/x86/xen: Remove zero data size trace events
13016 trace_xen_mmu_flush_tlb{_all}
13017 - tee: shm: fix use-after-free via temporarily dropped reference
13018 - netfilter: nf_tables: free set name in error path
13019 - netfilter: nf_tables: can't fail after linking rule into active rule list
13020 - netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6}
13021 - i2c: designware: fix poll-after-enable regression
13022 - powerpc/powernv: Fix NVRAM sleep in invalid context when crashing
13023 - drm: Match sysfs name in link removal to link creation
13024 - lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly
13025 - radix tree: fix multi-order iteration race
13026 - mm: don't allow deferred pages with NEED_PER_CPU_KM
13027 - drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk
13028 - s390/qdio: fix access to uninitialized qdio_q fields
13029 - s390/qdio: don't release memory in qdio_setup_irq()
13030 - s390: remove indirect branch from do_softirq_own_stack
13031 - x86/pkeys: Override pkey when moving away from PROT_EXEC
13032 - x86/pkeys: Do not special case protection key 0
13033 - efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32'
13034 definition for mixed mode
13035 - ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr
13036 - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall
13037 - tick/broadcast: Use for_each_cpu() specially on UP kernels
13038 - ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed
13039 - ARM: 8770/1: kprobes: Prohibit probing on optimized_callback
13040 - ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions
13041 - Btrfs: fix xattr loss after power failure
13042 - Btrfs: send, fix invalid access to commit roots due to concurrent
13043 snapshotting
13044 - btrfs: property: Set incompat flag if lzo/zstd compression is set
13045 - btrfs: fix crash when trying to resume balance without the resume flag
13046 - btrfs: Split btrfs_del_delalloc_inode into 2 functions
13047 - btrfs: Fix delalloc inodes invalidation during transaction abort
13048 - btrfs: fix reading stale metadata blocks after degraded raid1 mounts
13049 - xhci: Fix USB3 NULL pointer dereference at logical disconnect.
13050 - KVM: arm/arm64: Properly protect VGIC locks from IRQs
13051 - KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity
13052 - hwmon: (k10temp) Fix reading critical temperature register
13053 - hwmon: (k10temp) Use API function to access System Management Network
13054 - vsprintf: Replace memory barrier with static_key for random_ptr_key update
13055 - x86/amd_nb: Add support for Raven Ridge CPUs
13056 - x86/apic/x2apic: Initialize cluster ID properly
13057
13058 * Bionic update: upstream stable patchset 2018-07-09 (LP: #1780858)
13059 - 8139too: Use disable_irq_nosync() in rtl8139_poll_controller()
13060 - bridge: check iface upper dev when setting master via ioctl
13061 - dccp: fix tasklet usage
13062 - ipv4: fix fnhe usage by non-cached routes
13063 - ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg
13064 - llc: better deal with too small mtu
13065 - net: ethernet: sun: niu set correct packet size in skb
13066 - net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode
13067 - net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()'
13068 - net/mlx4_en: Verify coalescing parameters are in range
13069 - net/mlx5e: Err if asked to offload TC match on frag being first
13070 - net/mlx5: E-Switch, Include VF RDMA stats in vport statistics
13071 - net sched actions: fix refcnt leak in skbmod
13072 - net_sched: fq: take care of throttled flows before reuse
13073 - net: support compat 64-bit time in {s,g}etsockopt
13074 - net/tls: Don't recursively call push_record during tls_write_space callbacks
13075 - net/tls: Fix connection stall on partial tls record
13076 - openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found
13077 - qmi_wwan: do not steal interfaces from class drivers
13078 - r8169: fix powering up RTL8168h
13079 - rds: do not leak kernel memory to user land
13080 - sctp: delay the authentication for the duplicated cookie-echo chunk
13081 - sctp: fix the issue that the cookie-ack with auth can't get processed
13082 - sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr
13083 - sctp: remove sctp_chunk_put from fail_mark err path in
13084 sctp_ulpevent_make_rcvmsg
13085 - sctp: use the old asoc when making the cookie-ack chunk in dupcook_d
13086 - tcp_bbr: fix to zero idle_restart only upon S/ACKed data
13087 - tcp: ignore Fast Open on repair mode
13088 - tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent().
13089 - bonding: do not allow rlb updates to invalid mac
13090 - bonding: send learning packets for vlans on slave
13091 - net: sched: fix error path in tcf_proto_create() when modules are not
13092 configured
13093 - net/mlx5e: TX, Use correct counter in dma_map error flow
13094 - net/mlx5: Avoid cleaning flow steering table twice during error flow
13095 - hv_netvsc: set master device
13096 - ipv6: fix uninit-value in ip6_multipath_l3_keys()
13097 - net/mlx5e: Allow offloading ipv4 header re-write for icmp
13098 - nsh: fix infinite loop
13099 - udp: fix SO_BINDTODEVICE
13100 - l2tp: revert "l2tp: fix missing print session offset info"
13101 - proc: do not access cmdline nor environ from file-backed areas
13102 - net/smc: restrict non-blocking connect finish
13103 - mlxsw: spectrum_switchdev: Do not remove mrouter port from MDB's ports list
13104 - net/mlx5e: DCBNL fix min inline header size for dscp
13105 - net: systemport: Correclty disambiguate driver instances
13106 - sctp: clear the new asoc's stream outcnt in sctp_stream_update
13107 - tcp: restore autocorking
13108 - tipc: fix one byte leak in tipc_sk_set_orig_addr()
13109 - hv_netvsc: Fix net device attach on older Windows hosts
13110
13111 * Bionic update: upstream stable patchset 2018-07-06 (LP: #1780499)
13112 - ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS
13113 - ipvs: fix rtnl_lock lockups caused by start_sync_thread
13114 - netfilter: ebtables: don't attempt to allocate 0-sized compat array
13115 - kcm: Call strp_stop before strp_done in kcm_attach
13116 - crypto: af_alg - fix possible uninit-value in alg_bind()
13117 - netlink: fix uninit-value in netlink_sendmsg
13118 - net: fix rtnh_ok()
13119 - net: initialize skb->peeked when cloning
13120 - net: fix uninit-value in __hw_addr_add_ex()
13121 - dccp: initialize ireq->ir_mark
13122 - ipv4: fix uninit-value in ip_route_output_key_hash_rcu()
13123 - soreuseport: initialise timewait reuseport field
13124 - inetpeer: fix uninit-value in inet_getpeer
13125 - memcg: fix per_node_info cleanup
13126 - perf: Remove superfluous allocation error check
13127 - tcp: fix TCP_REPAIR_QUEUE bound checking
13128 - bdi: wake up concurrent wb_shutdown() callers.
13129 - bdi: Fix oops in wb_workfn()
13130 - gpioib: do not free unrequested descriptors
13131 - gpio: fix aspeed_gpio unmask irq
13132 - gpio: fix error path in lineevent_create
13133 - rfkill: gpio: fix memory leak in probe error path
13134 - libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs
13135 - dm integrity: use kvfree for kvmalloc'd memory
13136 - tracing: Fix regex_match_front() to not over compare the test string
13137 - z3fold: fix reclaim lock-ups
13138 - mm: sections are not offlined during memory hotremove
13139 - mm, oom: fix concurrent munlock and oom reaper unmap, v3
13140 - ceph: fix rsize/wsize capping in ceph_direct_read_write()
13141 - can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg()
13142 - can: hi311x: Acquire SPI lock on ->do_get_berr_counter
13143 - can: hi311x: Work around TX complete interrupt erratum
13144 - drm/vc4: Fix scaling of uni-planar formats
13145 - drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log
13146 - drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear()
13147 - drm/atomic: Clean private obj old_state/new_state in
13148 drm_atomic_state_default_clear()
13149 - net: atm: Fix potential Spectre v1
13150 - atm: zatm: Fix potential Spectre v1
13151 - cpufreq: schedutil: Avoid using invalid next_freq
13152 - Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174"
13153 - Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome
13154 chipsets
13155 - thermal: exynos: Reading temperature makes sense only when TMU is turned on
13156 - thermal: exynos: Propagate error value from tmu_read()
13157 - nvme: add quirk to force medium priority for SQ creation
13158 - smb3: directory sync should not return an error
13159 - sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
13160 - tracing/uprobe_event: Fix strncpy corner case
13161 - perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_*
13162 - perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr
13163 - perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver
13164 - perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[]
13165 - perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map()
13166 - i2c: dev: prevent ZERO_SIZE_PTR deref in i2cdev_ioctl_rdwr()
13167 - bdi: Fix use after free bug in debugfs_remove()
13168 - drm/ttm: Use GFP_TRANSHUGE_LIGHT for allocating huge pages
13169 - drm/i915: Adjust eDP's logical vco in a reliable place.
13170 - drm/nouveau/ttm: don't dereference nvbo::cli, it can outlive client
13171 - sched/core: Fix possible Spectre-v1 indexing for sched_prio_to_weight[]
13172
13173 * Bionic update: upstream stable patchset 2018-06-26 (LP: #1778759)
13174 - percpu: include linux/sched.h for cond_resched()
13175 - ACPI / button: make module loadable when booted in non-ACPI mode
13176 - USB: serial: option: Add support for Quectel EP06
13177 - ALSA: hda - Fix incorrect usage of IS_REACHABLE()
13178 - ALSA: pcm: Check PCM state at xfern compat ioctl
13179 - ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger()
13180 - ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation
13181 for array index
13182 - ALSA: aloop: Mark paused device as inactive
13183 - ALSA: aloop: Add missing cable lock to ctl API callbacks
13184 - tracepoint: Do not warn on ENOMEM
13185 - scsi: target: Fix fortify_panic kernel exception
13186 - Input: leds - fix out of bound access
13187 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
13188 - rtlwifi: btcoex: Add power_on_setting routine
13189 - rtlwifi: cleanup 8723be ant_sel definition
13190 - xfs: prevent creating negative-sized file via INSERT_RANGE
13191 - RDMA/cxgb4: release hw resources on device removal
13192 - RDMA/ucma: Allow resolving address w/o specifying source address
13193 - RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow
13194 - RDMA/mlx5: Protect from shift operand overflow
13195 - NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2
13196 - IB/mlx5: Use unlimited rate when static rate is not supported
13197 - IB/hfi1: Fix handling of FECN marked multicast packet
13198 - IB/hfi1: Fix loss of BECN with AHG
13199 - IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used
13200 - iw_cxgb4: Atomically flush per QP HW CQEs
13201 - drm/vmwgfx: Fix a buffer object leak
13202 - drm/bridge: vga-dac: Fix edid memory leak
13203 - test_firmware: fix setting old custom fw path back on exit, second try
13204 - errseq: Always report a writeback error once
13205 - USB: serial: visor: handle potential invalid device configuration
13206 - usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue
13207 - USB: Accept bulk endpoints with 1024-byte maxpacket
13208 - USB: serial: option: reimplement interface masking
13209 - USB: serial: option: adding support for ublox R410M
13210 - usb: musb: host: fix potential NULL pointer dereference
13211 - usb: musb: trace: fix NULL pointer dereference in musb_g_tx()
13212 - platform/x86: asus-wireless: Fix NULL pointer dereference
13213 - irqchip/qcom: Fix check for spurious interrupts
13214 - tracing: Fix bad use of igrab in trace_uprobe.c
13215 - [Config] CONFIG_ARM64_ERRATUM_1024718=y
13216 - arm64: Add work around for Arm Cortex-A55 Erratum 1024718
13217 - Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro
13218 - infiniband: mlx5: fix build errors when INFINIBAND_USER_ACCESS=m
13219 - btrfs: Take trans lock before access running trans in check_delayed_ref
13220 - drm/vc4: Make sure vc4_bo_{inc,dec}_usecnt() calls are balanced
13221 - xhci: Fix use-after-free in xhci_free_virt_device
13222 - platform/x86: Kconfig: Fix dell-laptop dependency chain.
13223 - KVM: x86: remove APIC Timer periodic/oneshot spikes
13224 - clocksource: Allow clocksource_mark_unstable() on unregistered clocksources
13225 - clocksource: Initialize cs->wd_list
13226 - clocksource: Consistent de-rate when marking unstable
13227
13228 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265)
13229 - ext4: set h_journal if there is a failure starting a reserved handle
13230 - ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs
13231 - ext4: add validity checks for bitmap block numbers
13232 - ext4: fix bitmap position validation
13233 - random: fix possible sleeping allocation from irq context
13234 - random: rate limit unseeded randomness warnings
13235 - usbip: usbip_event: fix to not print kernel pointer address
13236 - usbip: usbip_host: fix to hold parent lock for device_attach() calls
13237 - usbip: vhci_hcd: Fix usb device and sockfd leaks
13238 - usbip: vhci_hcd: check rhport before using in vhci_hub_control()
13239 - Revert "xhci: plat: Register shutdown for xhci_plat"
13240 - USB: serial: simple: add libtransistor console
13241 - USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster
13242 - USB: serial: cp210x: add ID for NI USB serial console
13243 - usb: core: Add quirk for HP v222w 16GB Mini
13244 - USB: Increment wakeup count on remote wakeup.
13245 - ALSA: usb-audio: Skip broken EU on Dell dock USB-audio
13246 - virtio: add ability to iterate over vqs
13247 - virtio_console: don't tie bufs to a vq
13248 - virtio_console: free buffers after reset
13249 - virtio_console: drop custom control queue cleanup
13250 - virtio_console: move removal code
13251 - virtio_console: reset on out of memory
13252 - drm/virtio: fix vq wait_event condition
13253 - tty: Don't call panic() at tty_ldisc_init()
13254 - tty: n_gsm: Fix long delays with control frame timeouts in ADM mode
13255 - tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set
13256 - tty: Avoid possible error pointer dereference at tty_ldisc_restore().
13257 - tty: Use __GFP_NOFAIL for tty_ldisc_get()
13258 - ALSA: dice: fix OUI for TC group
13259 - ALSA: dice: fix error path to destroy initialized stream data
13260 - ALSA: hda - Skip jack and others for non-existing PCM streams
13261 - ALSA: opl3: Hardening for potential Spectre v1
13262 - ALSA: asihpi: Hardening for potential Spectre v1
13263 - ALSA: hdspm: Hardening for potential Spectre v1
13264 - ALSA: rme9652: Hardening for potential Spectre v1
13265 - ALSA: control: Hardening for potential Spectre v1
13266 - ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY.
13267 - ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr
13268 - ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device
13269 - ALSA: seq: oss: Hardening for potential Spectre v1
13270 - ALSA: hda: Hardening for potential Spectre v1
13271 - ALSA: hda/realtek - Add some fixes for ALC233
13272 - ALSA: hda/realtek - Update ALC255 depop optimize
13273 - ALSA: hda/realtek - change the location for one of two front mics
13274 - mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic
13275 - mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block.
13276 - mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug.
13277 - mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block.
13278 - mtd: rawnand: tango: Fix struct clk memory leak
13279 - kobject: don't use WARN for registration failures
13280 - scsi: sd: Defer spinning up drive while SANITIZE is in progress
13281 - bfq-iosched: ensure to clear bic/bfqq pointers when preparing request
13282 - vfio: ccw: process ssch with interrupts disabled
13283 - ANDROID: binder: prevent transactions into own process.
13284 - PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf()
13285 - PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf()
13286 - PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode
13287 - PCI: aardvark: Fix PCIe Max Read Request Size setting
13288 - ARM: amba: Make driver_override output consistent with other buses
13289 - ARM: amba: Fix race condition with driver_override
13290 - ARM: amba: Don't read past the end of sysfs "driver_override" buffer
13291 - ARM: socfpga_defconfig: Remove QSPI Sector 4K size force
13292 - KVM: arm/arm64: Close VMID generation race
13293 - crypto: drbg - set freed buffers to NULL
13294 - ASoC: fsl_esai: Fix divisor calculation failure at lower ratio
13295 - libceph: un-backoff on tick when we have a authenticated session
13296 - libceph: reschedule a tick in finish_hunting()
13297 - libceph: validate con->state at the top of try_write()
13298 - fpga-manager: altera-ps-spi: preserve nCONFIG state
13299 - earlycon: Use a pointer table to fix __earlycon_table stride
13300 - drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders
13301 - drm/i915: Enable display WA#1183 from its correct spot
13302 - objtool, perf: Fix GCC 8 -Wrestrict error
13303 - tools/lib/subcmd/pager.c: do not alias select() params
13304 - x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds
13305 - x86/smpboot: Don't use mwait_play_dead() on AMD systems
13306 - x86/microcode/intel: Save microcode patch unconditionally
13307 - x86/microcode: Do not exit early from __reload_late()
13308 - tick/sched: Do not mess with an enqueued hrtimer
13309 - arm/arm64: KVM: Add PSCI version selection API
13310 - powerpc/eeh: Fix race with driver un/bind
13311 - serial: mvebu-uart: Fix local flags handling on termios update
13312 - block: do not use interruptible wait anywhere
13313 - ASoC: dmic: Fix clock parenting
13314 - PCI / PM: Do not clear state_saved in pci_pm_freeze() when smart suspend is
13315 set
13316 - module: Fix display of wrong module .text address
13317 - drm/edid: Reset more of the display info
13318 - drm/i915/fbdev: Enable late fbdev initial configuration
13319 - drm/i915/audio: set minimum CD clock to twice the BCLK
13320 - drm/amd/display: Fix deadlock when flushing irq
13321 - drm/amd/display: Disallow enabling CRTC without primary plane with FB
13322
13323 * Bionic update: upstream stable patchset 2018-06-22 (LP: #1778265) //
13324 CVE-2018-1108.
13325 - random: set up the NUMA crng instances after the CRNG is fully initialized
13326
13327 * Ryzen/Raven Ridge USB ports do not work (LP: #1756700)
13328 - xhci: Fix USB ports for Dell Inspiron 5775
13329
13330 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
13331 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
13332 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
13333
13334 * Need fix to aacraid driver to prevent panic (LP: #1770095)
13335 - scsi: aacraid: Correct hba_send to include iu_type
13336
13337 * kernel: Fix arch random implementation (LP: #1775391)
13338 - s390/archrandom: Rework arch random implementation.
13339
13340 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
13341 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
13342
13343 * Various fixes for CXL kernel module (LP: #1774471)
13344 - cxl: Remove function write_timebase_ctrl_psl9() for PSL9
13345 - cxl: Set the PBCQ Tunnel BAR register when enabling capi mode
13346 - cxl: Report the tunneled operations status
13347 - cxl: Configure PSL to not use APC virtual machines
13348 - cxl: Disable prefault_mode in Radix mode
13349
13350 * Bluetooth not working (LP: #1764645)
13351 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
13352
13353 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
13354 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
13355 - SAUCE: wcn36xx: read MAC from file or randomly generate one
13356
13357 * fscache: Fix hanging wait on page discarded by writeback (LP: #1777029)
13358 - fscache: Fix hanging wait on page discarded by writeback
13359
13360 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 15 Aug 2018 14:50:38 +0200
3f81eee2 13361
4fb41d2b 13362linux (4.15.0-32.35) bionic; urgency=medium
587a1385 13363
4fb41d2b
SB
13364 [ Stefan Bader ]
13365 * CVE-2018-3620 // CVE-2018-3646
13366 - x86/Centaur: Initialize supported CPU features properly
13367 - x86/Centaur: Report correct CPU/cache topology
13368 - x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present
13369 - perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id
13370 - x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c
13371 - x86/CPU/AMD: Calculate last level cache ID from number of sharing threads
13372 - x86/CPU: Modify detect_extended_topology() to return result
13373 - x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available
13374 - x86/CPU: Move cpu local function declarations to local header
13375 - x86/CPU: Make intel_num_cpu_cores() generic
13376 - x86/CPU: Move cpu_detect_cache_sizes() into init_intel_cacheinfo()
13377 - x86/CPU: Move x86_cpuinfo::x86_max_cores assignment to
13378 detect_num_cpu_cores()
13379 - x86/CPU/AMD: Fix LLC ID bit-shift calculation
13380 - x86/mm: Factor out pageattr _PAGE_GLOBAL setting
13381 - x86/mm: Undo double _PAGE_PSE clearing
13382 - x86/mm: Introduce "default" kernel PTE mask
13383 - x86/espfix: Document use of _PAGE_GLOBAL
13384 - x86/mm: Do not auto-massage page protections
13385 - x86/mm: Remove extra filtering in pageattr code
13386 - x86/mm: Comment _PAGE_GLOBAL mystery
13387 - x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init
13388 - x86/ldt: Fix support_pte_mask filtering in map_ldt_struct()
13389 - x86/power/64: Fix page-table setup for temporary text mapping
13390 - x86/pti: Filter at vma->vm_page_prot population
13391 - x86/boot/64/clang: Use fixup_pointer() to access '__supported_pte_mask'
13392 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
13393 - x86/speculation/l1tf: Change order of offset/type in swap entry
13394 - x86/speculation/l1tf: Protect swap entries against L1TF
13395 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
13396 - x86/speculation/l1tf: Make sure the first page is always reserved
13397 - x86/speculation/l1tf: Add sysfs reporting for l1tf
13398 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
13399 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
13400 - x86/bugs: Move the l1tf function and define pr_fmt properly
13401 - sched/smt: Update sched_smt_present at runtime
13402 - x86/smp: Provide topology_is_primary_thread()
13403 - x86/topology: Provide topology_smt_supported()
13404 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
13405 - cpu/hotplug: Split do_cpu_down()
13406 - cpu/hotplug: Provide knobs to control SMT
13407 - x86/cpu: Remove the pointless CPU printout
13408 - x86/cpu/AMD: Remove the pointless detect_ht() call
13409 - x86/cpu/common: Provide detect_ht_early()
13410 - x86/cpu/topology: Provide detect_extended_topology_early()
13411 - x86/cpu/intel: Evaluate smp_num_siblings early
13412 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
13413 - x86/cpu/AMD: Evaluate smp_num_siblings early
13414 - x86/apic: Ignore secondary threads if nosmt=force
13415 - x86/speculation/l1tf: Extend 64bit swap file size limit
13416 - x86/cpufeatures: Add detection of L1D cache flush support.
13417 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
13418 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
13419 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
13420 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
13421 - cpu/hotplug: Boot HT siblings at least once
13422 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
13423 - x86/KVM/VMX: Add module argument for L1TF mitigation
13424 - x86/KVM/VMX: Add L1D flush algorithm
13425 - x86/KVM/VMX: Add L1D MSR based flush
13426 - x86/KVM/VMX: Add L1D flush logic
13427 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
13428 - x86/KVM/VMX: Add find_msr() helper function
13429 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
13430 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
13431 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
13432 - cpu/hotplug: Online siblings when SMT control is turned on
13433 - x86/litf: Introduce vmx status variable
13434 - x86/kvm: Drop L1TF MSR list approach
13435 - x86/l1tf: Handle EPT disabled state proper
13436 - x86/kvm: Move l1tf setup function
13437 - x86/kvm: Add static key for flush always
13438 - x86/kvm: Serialize L1D flush parameter setter
13439 - x86/kvm: Allow runtime control of L1D flush
13440 - cpu/hotplug: Expose SMT control init function
13441 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
13442 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
13443 - Documentation: Add section about CPU vulnerabilities
13444 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
13445 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
13446 - Documentation/l1tf: Fix typos
13447 - cpu/hotplug: detect SMT disabled by BIOS
13448 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
13449 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
13450 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
13451 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
13452 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
13453 - x86: Don't include linux/irq.h from asm/hardirq.h
13454 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
13455 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
13456 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
13457 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
13458 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
13459 - KVM: x86: Add a framework for supporting MSR-based features
13460 - KVM: X86: Introduce kvm_get_msr_feature()
13461 - KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR
13462 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
13463 - cpu/hotplug: Fix SMT supported evaluation
13464 - x86/speculation/l1tf: Invert all not present mappings
13465 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
13466 - x86/mm/pat: Make set_memory_np() L1TF safe
13467 - cpu: Fix per-cpu regression on ARM64
587a1385 13468
4fb41d2b
SB
13469 * CVE-2018-5391
13470 - Revert "net: increase fragment memory usage limits"
13471
13472 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 10 Aug 2018 14:22:53 -0300
587a1385 13473
8eab2f52 13474linux (4.15.0-30.32) bionic; urgency=medium
8a467970 13475
8eab2f52
SB
13476 * CVE-2018-5390
13477 - tcp: free batches of packets in tcp_prune_ofo_queue()
13478 - tcp: avoid collapses in tcp_prune_queue() if possible
13479 - tcp: detect malicious patterns in tcp_collapse_ofo_queue()
13480 - tcp: call tcp_drop() from tcp_data_queue_ofo()
13481 - tcp: add tcp_ooo_try_coalesce() helper
8a467970
SB
13482
13483 -- Stefan Bader <stefan.bader@canonical.com> Thu, 26 Jul 2018 17:20:29 +0200
13484
2fb72160
SB
13485linux (4.15.0-29.31) bionic; urgency=medium
13486
13487 * linux: 4.15.0-29.31 -proposed tracker (LP: #1782173)
13488
13489 * [SRU Bionic][Cosmic] kernel panic in ipmi_ssif at msg_done_handler
13490 (LP: #1777716)
13491 - ipmi_ssif: Fix kernel panic at msg_done_handler
13492
13493 * Update to ocxl driver for 18.04.1 (LP: #1775786)
13494 - misc: ocxl: use put_device() instead of device_unregister()
13495 - powerpc: Add TIDR CPU feature for POWER9
13496 - powerpc: Use TIDR CPU feature to control TIDR allocation
13497 - powerpc: use task_pid_nr() for TID allocation
13498 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
13499 - ocxl: Expose the thread_id needed for wait on POWER9
13500 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
13501 - ocxl: Document new OCXL IOCTLs
13502 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
13503
13504 * Critical upstream bugfix missing in Ubuntu 18.04 - frequent Xorg crash after
13505 suspend (LP: #1776887)
13506 - ocxl: Document the OCXL_IOCTL_GET_METADATA IOCTL
13507
13508 * Hard LOCKUP observed on stressing Ubuntu 18 04 (LP: #1777194)
13509 - powerpc: use NMI IPI for smp_send_stop
13510 - powerpc: Fix smp_send_stop NMI IPI handling
13511
13512 * IPL: ppc64_cpu --frequency hang with INFO: rcu_sched detected stalls on
13513 CPUs/tasks on w34 and wsbmc016 with 920.1714.20170330n (LP: #1773964)
13514 - rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops
13515
13516 * [Regression] EXT4-fs error (device sda2): ext4_validate_block_bitmap:383:
13517 comm stress-ng: bg 4705: bad block bitmap checksum (LP: #1781709)
13518 - SAUCE: Revert "UBUNTU: SAUCE: ext4: fix ext4_validate_inode_bitmap: comm
13519 stress-ng: Corrupt inode bitmap"
13520 - SAUCE: ext4: check for allocation block validity with block group locked
e2093b79
SB
13521
13522 -- Stefan Bader <stefan.bader@canonical.com> Tue, 17 Jul 2018 10:57:50 +0200
13523
a56b5ffc 13524linux (4.15.0-28.30) bionic; urgency=medium
fbe599c1 13525
a56b5ffc 13526 * linux: 4.15.0-28.30 -proposed tracker (LP: #1781433)
fbe599c1 13527
a56b5ffc
KM
13528 * Cannot set MTU higher than 1500 in Xen instance (LP: #1781413)
13529 - xen-netfront: Fix mismatched rtnl_unlock
13530 - xen-netfront: Update features after registering netdev
13531
13532 -- Kamal Mostafa <kamal@canonical.com> Thu, 12 Jul 2018 09:47:07 -0700
fbe599c1 13533
4ba82c2d 13534linux (4.15.0-27.29) bionic; urgency=medium
995d9218 13535
4ba82c2d 13536 * linux: 4.15.0-27.29 -proposed tracker (LP: #1781062)
995d9218 13537
4ba82c2d
KE
13538 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
13539 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
13540 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
13541 bitmap
13542
13543 -- Khalid Elmously <khalid.elmously@canonical.com> Tue, 10 Jul 2018 19:05:00 -0400
995d9218 13544
0f736e86 13545linux (4.15.0-26.28) bionic; urgency=medium
9ea2db71 13546
0f736e86
SB
13547 * linux: 4.15.0-26.28 -proposed tracker (LP: #1780112)
13548
13549 * failure to boot with linux-image-4.15.0-24-generic (LP: #1779827) // Cloud-
13550 init causes potentially huge boot delays with 4.15 kernels (LP: #1780062)
13551 - random: Make getrandom() ready earlier
9ea2db71
SB
13552
13553 -- Stefan Bader <stefan.bader@canonical.com> Wed, 04 Jul 2018 17:52:52 +0200
13554
1de0dc5c 13555linux (4.15.0-25.27) bionic; urgency=medium
345de74b 13556
1de0dc5c 13557 * linux: 4.15.0-25.27 -proposed tracker (LP: #1779354)
345de74b 13558
1de0dc5c
KE
13559 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
13560 - scsi: hisi_sas: Update a couple of register settings for v3 hw
13561
13562 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
13563 - scsi: hisi_sas: Add missing PHY spinlock init
13564
13565 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
13566 (LP: #1777727)
13567 - scsi: hisi_sas: use dma_zalloc_coherent()
13568 - scsi: hisi_sas: Use dmam_alloc_coherent()
13569 - scsi: hisi_sas: Pre-allocate slot DMA buffers
13570
13571 * hisi_sas: Failures during host reset (LP: #1777696)
13572 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
13573 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
13574 - scsi: hisi_sas: Adjust task reject period during host reset
13575 - scsi: hisi_sas: Add a flag to filter PHY events during reset
13576 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
13577
13578 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
13579 (LP: #1776750)
13580 - scsi: hisi_sas: make SAS address of SATA disks unique
13581
13582 * Vcs-Git header on bionic linux source package points to zesty git tree
13583 (LP: #1766055)
13584 - [Packaging]: Update Vcs-Git
13585
13586 * large KVM instances run out of IRQ routes (LP: #1778261)
13587 - SAUCE: kvm -- increase KVM_MAX_IRQ_ROUTES to 2048 on x86
13588
13589 -- Khalid Elmously <khalid.elmously@canonical.com> Sun, 01 Jul 2018 23:10:18 +0000
345de74b 13590
084f3ff4 13591linux (4.15.0-24.26) bionic; urgency=medium
ba9944e9 13592
084f3ff4 13593 * linux: 4.15.0-24.26 -proposed tracker (LP: #1776338)
ba9944e9 13594
084f3ff4
KSS
13595 * Bionic update: upstream stable patchset 2018-06-06 (LP: #1775483)
13596 - drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs
13597 - i40e: Fix attach VF to VM issue
13598 - tpm: cmd_ready command can be issued only after granting locality
13599 - tpm: tpm-interface: fix tpm_transmit/_cmd kdoc
13600 - tpm: add retry logic
13601 - Revert "ath10k: send (re)assoc peer command when NSS changed"
13602 - bonding: do not set slave_dev npinfo before slave_enable_netpoll in
13603 bond_enslave
13604 - ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy
13605 - ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts
13606 - KEYS: DNS: limit the length of option strings
13607 - l2tp: check sockaddr length in pppol2tp_connect()
13608 - net: validate attribute sizes in neigh_dump_table()
13609 - llc: delete timers synchronously in llc_sk_free()
13610 - tcp: don't read out-of-bounds opsize
13611 - net: af_packet: fix race in PACKET_{R|T}X_RING
13612 - tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets
13613 - net: fix deadlock while clearing neighbor proxy table
13614 - team: avoid adding twice the same option to the event list
13615 - net/smc: fix shutdown in state SMC_LISTEN
13616 - team: fix netconsole setup over team
13617 - packet: fix bitfield update race
13618 - tipc: add policy for TIPC_NLA_NET_ADDR
13619 - pppoe: check sockaddr length in pppoe_connect()
13620 - vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi
13621 - amd-xgbe: Add pre/post auto-negotiation phy hooks
13622 - sctp: do not check port in sctp_inet6_cmp_addr
13623 - amd-xgbe: Improve KR auto-negotiation and training
13624 - strparser: Do not call mod_delayed_work with a timeout of LONG_MAX
13625 - amd-xgbe: Only use the SFP supported transceiver signals
13626 - strparser: Fix incorrect strp->need_bytes value.
13627 - net: sched: ife: signal not finding metaid
13628 - tcp: clear tp->packets_out when purging write queue
13629 - net: sched: ife: handle malformed tlv length
13630 - net: sched: ife: check on metadata length
13631 - llc: hold llc_sap before release_sock()
13632 - llc: fix NULL pointer deref for SOCK_ZAPPED
13633 - net: ethernet: ti: cpsw: fix tx vlan priority mapping
13634 - virtio_net: split out ctrl buffer
13635 - virtio_net: fix adding vids on big-endian
13636 - KVM: s390: force bp isolation for VSIE
13637 - s390: correct module section names for expoline code revert
13638 - microblaze: Setup dependencies for ASM optimized lib functions
13639 - commoncap: Handle memory allocation failure.
13640 - scsi: mptsas: Disable WRITE SAME
13641 - cdrom: information leak in cdrom_ioctl_media_changed()
13642 - m68k/mac: Don't remap SWIM MMIO region
13643 - block/swim: Check drive type
13644 - block/swim: Don't log an error message for an invalid ioctl
13645 - block/swim: Remove extra put_disk() call from error path
13646 - block/swim: Rename macros to avoid inconsistent inverted logic
13647 - block/swim: Select appropriate drive on device open
13648 - block/swim: Fix array bounds check
13649 - block/swim: Fix IO error at end of medium
13650 - tracing: Fix missing tab for hwlat_detector print format
13651 - s390/cio: update chpid descriptor after resource accessibility event
13652 - s390/dasd: fix IO error for newly defined devices
13653 - s390/uprobes: implement arch_uretprobe_is_alive()
13654 - ACPI / video: Only default only_lcd to true on Win8-ready _desktops_
13655 - docs: ip-sysctl.txt: fix name of some ipv6 variables
13656 - net: mvpp2: Fix DMA address mask size
13657 - net: stmmac: Disable ACS Feature for GMAC >= 4
13658 - l2tp: hold reference on tunnels in netlink dumps
13659 - l2tp: hold reference on tunnels printed in pppol2tp proc file
13660 - l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file
13661 - l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow
13662 - s390/qeth: fix error handling in adapter command callbacks
13663 - s390/qeth: avoid control IO completion stalls
13664 - s390/qeth: handle failure on workqueue creation
13665 - bnxt_en: Fix memory fault in bnxt_ethtool_init()
13666 - virtio-net: add missing virtqueue kick when flushing packets
13667 - VSOCK: make af_vsock.ko removable again
13668 - hwmon: (k10temp) Add temperature offset for Ryzen 2700X
13669 - hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics
13670 - s390/cpum_cf: rename IBM z13/z14 counter names
13671 - kprobes: Fix random address output of blacklist file
13672 - Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip"
13673
13674 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
13675 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
13676
13677 * bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360
13678 (LP: #1775217)
13679 - Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table
13680
13681 * [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg (LP: #1758378)
13682 - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary
13683 - PCI: hv: Remove the bogus test in hv_eject_device_work()
13684 - PCI: hv: Fix a comment typo in _hv_pcifront_read_config()
13685
13686 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
13687 - fs/binfmt_misc.c: do not allow offset overflow
13688
13689 * CVE-2018-11508
13690 - compat: fix 4-byte infoleak via uninitialized struct field
13691
13692 * Network installs fail on SocioNext board (LP: #1775884)
13693 - net: netsec: reduce DMA mask to 40 bits
13694 - net: socionext: reset hardware in ndo_stop
13695 - net: netsec: enable tx-irq during open callback
13696
13697 * r8169 ethernet card don't work after returning from suspension
13698 (LP: #1752772)
13699 - PCI: Add pcim_set_mwi(), a device-managed pci_set_mwi()
13700 - r8169: switch to device-managed functions in probe
13701 - r8169: remove netif_napi_del in probe error path
13702 - r8169: remove some WOL-related dead code
13703 - r8169: disable WOL per default
13704 - r8169: improve interrupt handling
13705 - r8169: fix interrupt number after adding support for MSI-X interrupts
13706
13707 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
13708 after hotplug CPU add operation. (LP: #1759723)
13709 - genirq/affinity: assign vectors to all possible CPUs
13710 - genirq/affinity: Don't return with empty affinity masks on error
13711 - genirq/affinity: Rename *node_to_possible_cpumask as *node_to_cpumask
13712 - genirq/affinity: Move actual irq vector spreading into a helper function
13713 - genirq/affinity: Allow irq spreading from a given starting point
13714 - genirq/affinity: Spread irq vectors among present CPUs as far as possible
13715 - blk-mq: simplify queue mapping & schedule with each possisble CPU
13716 - blk-mq: make sure hctx->next_cpu is set correctly
13717 - blk-mq: Avoid that blk_mq_delay_run_hw_queue() introduces unintended delays
13718 - blk-mq: make sure that correct hctx->next_cpu is set
13719 - blk-mq: avoid to write intermediate result to hctx->next_cpu
13720 - blk-mq: introduce blk_mq_hw_queue_first_cpu() to figure out first cpu
13721 - blk-mq: don't check queue mapped in __blk_mq_delay_run_hw_queue()
13722 - nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors
13723 - scsi: hpsa: fix selection of reply queue
13724 - scsi: megaraid_sas: fix selection of reply queue
13725 - scsi: core: introduce force_blk_mq
13726 - scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity
13727 - scsi: virtio_scsi: unify scsi_host_template
13728
13729 * Fix several bugs in RDMA/hns driver (LP: #1770974)
13730 - RDMA/hns: Use structs to describe the uABI instead of opencoding
13731 - RDMA/hns: Remove unnecessary platform_get_resource() error check
13732 - RDMA/hns: Remove unnecessary operator
13733 - RDMA/hns: Add names to function arguments in function pointers
13734 - RDMA/hns: Fix misplaced call to hns_roce_cleanup_hem_table
13735 - RDMA/hns: Fix a bug with modifying mac address
13736 - RDMA/hns: Use free_pages function instead of free_page
13737 - RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*()
13738 - RDMA/hns: Bugfix for init hem table
13739 - RDMA/hns: Intercept illegal RDMA operation when use inline data
13740 - RDMA/hns: Fix the qp context state diagram
13741 - RDMA/hns: Only assign mtu if IB_QP_PATH_MTU bit is set
13742 - RDMA/hns: Remove some unnecessary attr_mask judgement
13743 - RDMA/hns: Only assign dqpn if IB_QP_PATH_DEST_QPN bit is set
13744 - RDMA/hns: Adjust the order of cleanup hem table
13745 - RDMA/hns: Update assignment method for owner field of send wqe
13746 - RDMA/hns: Submit bad wr
13747 - RDMA/hns: Fix a couple misspellings
13748 - RDMA/hns: Add rq inline flags judgement
13749 - RDMA/hns: Bugfix for rq record db for kernel
13750 - RDMA/hns: Load the RoCE dirver automatically
13751 - RDMA/hns: Update convert function of endian format
13752 - RDMA/hns: Add return operation when configured global param fail
13753 - RDMA/hns: Not support qp transition from reset to reset for hip06
13754 - RDMA/hns: Fix the bug with rq sge
13755 - RDMA/hns: Set desc_dma_addr for zero when free cmq desc
13756 - RDMA/hns: Enable inner_pa_vld filed of mpt
13757 - RDMA/hns: Set NULL for __internal_mr
13758 - RDMA/hns: Fix the bug with NULL pointer
13759 - RDMA/hns: Bugfix for cq record db for kernel
13760 - RDMA/hns: Move the location for initializing tmp_len
13761 - RDMA/hns: Drop local zgid in favor of core defined variable
13762 - RDMA/hns: Add 64KB page size support for hip08
13763 - RDMA/hns: Rename the idx field of db
13764 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
13765 - RDMA/hns: Increase checking CMQ status timeout value
13766 - RDMA/hns: Add reset process for RoCE in hip08
13767 - RDMA/hns: Fix the illegal memory operation when cross page
13768 - RDMA/hns: Implement the disassociate_ucontext API
13769
13770 * powerpc/livepatch: Implement reliable stack tracing for the consistency
13771 model (LP: #1771844)
13772 - powerpc/livepatch: Implement reliable stack tracing for the consistency
13773 model
13774
13775 * vmxnet3: update to latest ToT (LP: #1768143)
13776 - vmxnet3: avoid xmit reset due to a race in vmxnet3
13777 - vmxnet3: use correct flag to indicate LRO feature
13778 - vmxnet3: fix incorrect dereference when rxvlan is disabled
13779
13780 * 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec
13781 supported) (LP: #1773162)
13782 - Revert "powerpc/64s: Add support for a store forwarding barrier at kernel
13783 entry/exit"
13784 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
13785
13786 * Decode ARM CPER records in kernel (LP: #1770244)
13787 - [Config] CONFIG_UEFI_CPER_ARM=y
13788 - efi: Move ARM CPER code to new file
13789 - efi: Parse ARM error information value
13790
13791 * Adding back alx WoL feature (LP: #1772610)
13792 - SAUCE: Revert "alx: remove WoL support"
13793 - SAUCE: alx: add enable_wol paramenter
13794
13795 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
13796 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
13797 - scsi: lpfc: Fix 16gb hbas failing cq create.
13798
13799 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
13800 idle states when all CORES are guarded (LP: #1771780)
13801 - SAUCE: cpuidle/powernv : init all present cpus for deep states
13802
13803 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
13804 - net-next/hinic: add pci device ids for 25ge and 100ge card
13805
13806 * [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia
13807 driver on bare metal (LP: #1772991)
13808 - powerpc/powernv/npu: Fix deadlock in mmio_invalidate()
13809 - powerpc/powernv/mce: Don't silently restart the machine
13810 - powerpc/npu-dma.c: Fix crash after __mmu_notifier_register failure
13811 - powerpc/mm: Flush cache on memory hot(un)plug
13812 - powerpc/powernv/memtrace: Let the arch hotunplug code flush cache
13813 - powerpc/powernv/npu: Add lock to prevent race in concurrent context
13814 init/destroy
13815 - powerpc/powernv/npu: Prevent overwriting of pnv_npu2_init_contex() callback
13816 parameters
13817 - powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large
13818 address range
13819 - powerpc/mce: Fix a bug where mce loops on memory UE.
13820
13821 * cpum_sf: ensure sample freq is non-zero (LP: #1772593)
13822 - s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero
13823
13824 * PCIe link speeds of 16 GT/s are shown as "Unknown speed" (LP: #1773243)
13825 - PCI: Add decoding for 16 GT/s link speed
13826
13827 * False positive ACPI _PRS error messages (LP: #1773295)
13828 - ACPI / PCI: pci_link: Allow the absence of _PRS and change log level
13829
13830 * Dell systems crash when disabling Nvidia dGPU (LP: #1773299)
13831 - ACPI / OSI: Add OEM _OSI strings to disable NVidia RTD3
13832
13833 * wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22)
13834 (LP: #1720930)
13835 - iwlwifi: mvm: fix "failed to remove key" message
13836
13837 * Expose arm64 CPU topology to userspace (LP: #1770231)
13838 - ACPICA: ACPI 6.2: Additional PPTT flags
13839 - drivers: base: cacheinfo: move cache_setup_of_node()
13840 - drivers: base: cacheinfo: setup DT cache properties early
13841 - cacheinfo: rename of_node to fw_token
13842 - arm64/acpi: Create arch specific cpu to acpi id helper
13843 - ACPI/PPTT: Add Processor Properties Topology Table parsing
13844 - [Config] CONFIG_ACPI_PPTT=y
13845 - ACPI: Enable PPTT support on ARM64
13846 - drivers: base cacheinfo: Add support for ACPI based firmware tables
13847 - arm64: Add support for ACPI based firmware tables
13848 - arm64: topology: rename cluster_id
13849 - arm64: topology: enable ACPI/PPTT based CPU topology
13850 - ACPI: Add PPTT to injectable table list
13851 - arm64: topology: divorce MC scheduling domain from core_siblings
13852
13853 * hisi_sas robustness fixes (LP: #1774466)
13854 - scsi: hisi_sas: delete timer when removing hisi_sas driver
13855 - scsi: hisi_sas: print device id for errors
13856 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
13857 - scsi: hisi_sas: check host frozen before calling "done" function
13858 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
13859 - scsi: hisi_sas: stop controller timer for reset
13860 - scsi: hisi_sas: update PHY linkrate after a controller reset
13861 - scsi: hisi_sas: change slot index allocation mode
13862 - scsi: hisi_sas: Change common allocation mode of device id
13863 - scsi: hisi_sas: Reset disks when discovered
13864 - scsi: hisi_sas: Create a scsi_host_template per HW module
13865 - scsi: hisi_sas: Init disks after controller reset
13866 - scsi: hisi_sas: Try wait commands before before controller reset
13867 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
13868 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
13869 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
13870 - scsi: hisi_sas: Fix return value when get_free_slot() failed
13871 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
13872
13873 * hisi_sas: Support newer v3 hardware (LP: #1774467)
13874 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
13875 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
13876 - scsi: hisi_sas: fix PI memory size
13877 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
13878 - scsi: hisi_sas: remove redundant handling to event95 for v3
13879 - scsi: hisi_sas: add readl poll timeout helper wrappers
13880 - scsi: hisi_sas: workaround a v3 hw hilink bug
13881 - scsi: hisi_sas: Add LED feature for v3 hw
13882
13883 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
13884 - scsi: hisi_sas: initialize dq spinlock before use
13885 - scsi: hisi_sas: optimise the usage of DQ locking
13886 - scsi: hisi_sas: relocate smp sg map
13887 - scsi: hisi_sas: make return type of prep functions void
13888 - scsi: hisi_sas: allocate slot buffer earlier
13889 - scsi: hisi_sas: Don't lock DQ for complete task sending
13890 - scsi: hisi_sas: Use device lock to protect slot alloc/free
13891 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
13892 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
13893
13894 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
13895 version (LP: #1768431)
13896 - scsi: cxlflash: Handle spurious interrupts
13897 - scsi: cxlflash: Remove commmands from pending list on timeout
13898 - scsi: cxlflash: Synchronize reset and remove ops
13899 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
13900
13901 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
13902 - SAUCE: Revert "drm/i915/edp: Allow alternate fixed mode for eDP if
13903 available."
13904
13905 * ELANPAD ELAN0612 does not work, patch available (LP: #1773509)
13906 - SAUCE: Input: elan_i2c - add ELAN0612 to the ACPI table
13907
13908 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
13909 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
13910
13911 * hns3 driver updates (LP: #1768670)
13912 - net: hns3: VF should get the real rss_size instead of rss_size_max
13913 - net: hns3: set the cmdq out_vld bit to 0 after used
13914 - net: hns3: fix endian issue when PF get mbx message flag
13915 - net: hns3: fix the queue id for tqp enable&&reset
13916 - net: hns3: set the max ring num when alloc netdev
13917 - net: hns3: add support for VF driver inner interface
13918 hclgevf_ops.get_tqps_and_rss_info
13919 - net: hns3: refactor the hclge_get/set_rss function
13920 - net: hns3: refactor the hclge_get/set_rss_tuple function
13921 - net: hns3: fix for RSS configuration loss problem during reset
13922 - net: hns3: fix for pause configuration lost during reset
13923 - net: hns3: fix for use-after-free when setting ring parameter
13924 - net: hns3: refactor the get/put_vector function
13925 - net: hns3: fix for coalesce configuration lost during reset
13926 - net: hns3: refactor the coalesce related struct
13927 - net: hns3: fix for coal configuation lost when setting the channel
13928 - net: hns3: add existence check when remove old uc mac address
13929 - net: hns3: fix for netdev not running problem after calling net_stop and
13930 net_open
13931 - net: hns3: fix for ipv6 address loss problem after setting channels
13932 - net: hns3: unify the pause params setup function
13933 - net: hns3: fix rx path skb->truesize reporting bug
13934 - net: hns3: add support for querying pfc puase packets statistic
13935 - net: hns3: fix for loopback failure when vlan filter is enable
13936 - net: hns3: fix for buffer overflow smatch warning
13937 - net: hns3: fix error type definition of return value
13938 - net: hns3: fix return value error of hclge_get_mac_vlan_cmd_status()
13939 - net: hns3: add existence checking before adding unicast mac address
13940 - net: hns3: add result checking for VF when modify unicast mac address
13941 - net: hns3: reallocate tx/rx buffer after changing mtu
13942 - net: hns3: fix the VF queue reset flow error
13943 - net: hns3: fix for vlan table lost problem when resetting
13944 - net: hns3: increase the max time for IMP handle command
13945 - net: hns3: change GL update rate
13946 - net: hns3: change the time interval of int_gl calculating
13947 - net: hns3: fix for getting wrong link mode problem
13948 - net: hns3: add get_link support to VF
13949 - net: hns3: add querying speed and duplex support to VF
13950 - net: hns3: fix for not returning problem in get_link_ksettings when phy
13951 exists
13952 - net: hns3: Changes to make enet watchdog timeout func common for PF/VF
13953 - net: hns3: Add VF Reset Service Task to support event handling
13954 - net: hns3: Add VF Reset device state and its handling
13955 - net: hns3: Add support to request VF Reset to PF
13956 - net: hns3: Add support to reset the enet/ring mgmt layer
13957 - net: hns3: Add support to re-initialize the hclge device
13958 - net: hns3: Changes to support ARQ(Asynchronous Receive Queue)
13959 - net: hns3: Add *Asserting Reset* mailbox message & handling in VF
13960 - net: hns3: Changes required in PF mailbox to support VF reset
13961 - net: hns3: hclge_inform_reset_assert_to_vf() can be static
13962 - net: hns3: fix for returning wrong value problem in hns3_get_rss_key_size
13963 - net: hns3: fix for returning wrong value problem in hns3_get_rss_indir_size
13964 - net: hns3: fix for the wrong shift problem in hns3_set_txbd_baseinfo
13965 - net: hns3: fix for not initializing VF rss_hash_key problem
13966 - net: hns3: never send command queue message to IMP when reset
13967 - net: hns3: remove unnecessary pci_set_drvdata() and devm_kfree()
13968 - net: hns3: fix length overflow when CONFIG_ARM64_64K_PAGES
13969 - net: hns3: Remove error log when getting pfc stats fails
13970 - net: hns3: fix to correctly fetch l4 protocol outer header
13971 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
13972 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
13973 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
13974 - net: hns3: Fix to support autoneg only for port attached with phy
13975 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
13976 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
13977 - net: hns3: Remove packet statistics in the range of 8192~12287
13978 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
13979 - net: hns3: Fix for setting mac address when resetting
13980 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
13981 - net: hns3: fix for cleaning ring problem
13982 - net: hns3: refactor the loopback related function
13983 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
13984 - net: hns3: Fix for the null pointer problem occurring when initializing
13985 ae_dev failed
13986 - net: hns3: Add a check for client instance init state
13987 - net: hns3: Change return type of hnae3_register_ae_dev
13988 - net: hns3: Change return type of hnae3_register_ae_algo
13989 - net: hns3: Change return value in hnae3_register_client
13990 - net: hns3: Fixes the back pressure setting when sriov is enabled
13991 - net: hns3: Fix for fiber link up problem
13992 - net: hns3: Add support of .sriov_configure in HNS3 driver
13993 - net: hns3: Fixes the missing PCI iounmap for various legs
13994 - net: hns3: Fixes error reported by Kbuild and internal review
13995 - net: hns3: Fixes API to fetch ethernet header length with kernel default
13996 - net: hns3: cleanup of return values in hclge_init_client_instance()
13997 - net: hns3: Fix the missing client list node initialization
13998 - net: hns3: Fix for hns3 module is loaded multiple times problem
13999 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
14000 - net: hns3: Fix for netdev not running problem after calling net_stop and
14001 net_open
14002 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
14003 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
14004 - net: hns3: Updates RX packet info fetch in case of multi BD
14005 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
14006 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
14007 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
14008 - net: hns3: Fix for PF mailbox receving unknown message
14009 - net: hns3: Fixes the state to indicate client-type initialization
14010 - net: hns3: Fixes the init of the VALID BD info in the descriptor
14011 - net: hns3: Removes unnecessary check when clearing TX/RX rings
14012 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
14013 - net: hns3: Remove unused led control code
14014 - net: hns3: Adds support for led locate command for copper port
14015 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
14016 - net: hns3: Disable vf vlan filter when vf vlan table is full
14017 - net: hns3: Add support for IFF_ALLMULTI flag
14018 - net: hns3: Add repeat address checking for setting mac address
14019 - net: hns3: Fix setting mac address error
14020 - net: hns3: Fix for service_task not running problem after resetting
14021 - net: hns3: Fix for hclge_reset running repeatly problem
14022 - net: hns3: Fix for phy not link up problem after resetting
14023 - net: hns3: Add missing break in misc_irq_handle
14024 - net: hns3: Fix for vxlan tx checksum bug
14025 - net: hns3: Optimize the PF's process of updating multicast MAC
14026 - net: hns3: Optimize the VF's process of updating multicast MAC
14027 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
14028 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
14029 VLD bit and buffer size
14030 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
14031 hclge_bind_ring_with_vector
14032 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
14033 uninit_client_instance
14034 - SAUCE: {topost} net: hns3: add vector status check before free vector
14035 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
14036 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
14037 - SAUCE: {topost} net: hns3: extraction an interface for state state
14038 init|uninit
14039 - SAUCE: {topost} net: hns3: print the ret value in error information
14040 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
14041 hns3_client_uninit
14042 - SAUCE: {topost} net: hns3: add unlikely for error check
14043 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
14044 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
14045 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
14046 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
14047 - SAUCE: {topost} net: hns3: remove some redundant assignments
14048 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
14049 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
14050 hclge_cmd_send
14051 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
14052 - SAUCE: {topost} net: hns3: remove some unused members of some structures
14053 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
14054 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
14055 kzalloc/dma_map_single
14056 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
14057 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
14058 - SAUCE: {topost} net: hns3: remove some redundant assignments
14059 - SAUCE: {topost} net: hns3: standardize the handle of return value
14060 - SAUCE: {topost} net: hns3: remove extra space and brackets
14061 - SAUCE: {topost} net: hns3: fix unreasonable code comments
14062 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
14063 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
14064 - SAUCE: {topost} net: hns3: fix mislead parameter name
14065 - SAUCE: {topost} net: hns3: remove unused struct member and definition
14066 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
14067 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
14068 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
14069 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
14070 status change
14071 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
14072 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
14073 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
14074 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
14075 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
14076 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
14077 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
14078 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
14079 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
14080 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
14081 function
14082 - SAUCE: {topost} net: hns3: prevent sending command during global or core
14083 reset
14084 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
14085 register
14086 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
14087 - SAUCE: {topost} net: hns3: prevent to request reset frequently
14088 - SAUCE: {topost} net: hns3: correct reset event status register
14089 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
14090 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
14091 - SAUCE: {topost} net: hns3: fix return value error in
14092 hns3_reset_notify_down_enet
14093 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
14094 while resetting
14095 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
14096 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
14097 hclge_get_ring_chain_from_mbx
14098 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
14099 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
14100 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
14101 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
14102
14103 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
14104 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
14105
14106 * Bionic update: upstream stable patchset 2018-05-29 (LP: #1774063)
14107 - cifs: do not allow creating sockets except with SMB1 posix exensions
14108 - btrfs: fix unaligned access in readdir
14109 - x86/acpi: Prevent X2APIC id 0xffffffff from being accounted
14110 - clocksource/imx-tpm: Correct -ETIME return condition check
14111 - x86/tsc: Prevent 32bit truncation in calc_hpet_ref()
14112 - drm/vc4: Fix memory leak during BO teardown
14113 - drm/i915/gvt: throw error on unhandled vfio ioctls
14114 - drm/i915/audio: Fix audio detection issue on GLK
14115 - drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value
14116 - drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state
14117 - drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing
14118 - usb: musb: fix enumeration after resume
14119 - usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers
14120 - usb: musb: Fix external abort in musb_remove on omap2430
14121 - firewire-ohci: work around oversized DMA reads on JMicron controllers
14122 - x86/tsc: Allow TSC calibration without PIT
14123 - NFSv4: always set NFS_LOCK_LOST when a lock is lost.
14124 - ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources
14125 - ALSA: hda - Use IS_REACHABLE() for dependency on input
14126 - ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
14127 - kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
14128 - RDMA/core: Clarify rdma_ah_find_type
14129 - KVM: PPC: Book3S HV: Enable migration of decrementer register
14130 - netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460
14131 - tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into
14132 account
14133 - KVM: s390: use created_vcpus in more places
14134 - platform/x86: dell-laptop: Filter out spurious keyboard backlight change
14135 events
14136 - xprtrdma: Fix backchannel allocation of extra rpcrdma_reps
14137 - selftest: ftrace: Fix to pick text symbols for kprobes
14138 - PCI: Add function 1 DMA alias quirk for Marvell 9128
14139 - Input: psmouse - fix Synaptics detection when protocol is disabled
14140 - libbpf: Makefile set specified permission mode
14141 - Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes
14142 - i40iw: Free IEQ resources
14143 - i40iw: Zero-out consumer key on allocate stag for FMR
14144 - perf unwind: Do not look just at the global callchain_param.record_mode
14145 - tools lib traceevent: Simplify pointer print logic and fix %pF
14146 - perf callchain: Fix attr.sample_max_stack setting
14147 - tools lib traceevent: Fix get_field_str() for dynamic strings
14148 - perf record: Fix failed memory allocation for get_cpuid_str
14149 - iommu/exynos: Don't unconditionally steal bus ops
14150 - powerpc: System reset avoid interleaving oops using die synchronisation
14151 - iommu/vt-d: Use domain instead of cache fetching
14152 - dm thin: fix documentation relative to low water mark threshold
14153 - dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure
14154 - ubifs: Fix uninitialized variable in search_dh_cookie()
14155 - net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b
14156 - net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock
14157 - spi: a3700: Clear DATA_OUT when performing a read
14158 - IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct
14159 - nfs: Do not convert nfs_idmap_cache_timeout to jiffies
14160 - MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec}
14161 - PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build
14162 - watchdog: sp5100_tco: Fix watchdog disable bit
14163 - kconfig: Don't leak main menus during parsing
14164 - kconfig: Fix automatic menu creation mem leak
14165 - kconfig: Fix expr_free() E_NOT leak
14166 - ipmi/powernv: Fix error return code in ipmi_powernv_probe()
14167 - Btrfs: set plug for fsync
14168 - btrfs: Fix out of bounds access in btrfs_search_slot
14169 - Btrfs: fix scrub to repair raid6 corruption
14170 - btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP
14171 - Btrfs: fix unexpected EEXIST from btrfs_get_extent
14172 - Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io
14173 - RDMA/cma: Check existence of netdevice during port validation
14174 - f2fs: avoid hungtask when GC encrypted block if io_bits is set
14175 - scsi: devinfo: fix format of the device list
14176 - scsi: fas216: fix sense buffer initialization
14177 - Input: stmfts - set IRQ_NOAUTOEN to the irq flag
14178 - HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
14179 - nfp: fix error return code in nfp_pci_probe()
14180 - block: Set BIO_TRACE_COMPLETION on new bio during split
14181 - bpf: test_maps: cleanup sockmaps when test ends
14182 - i40evf: Don't schedule reset_task when device is being removed
14183 - i40evf: ignore link up if not running
14184 - platform/x86: thinkpad_acpi: suppress warning about palm detection
14185 - KVM: s390: vsie: use READ_ONCE to access some SCB fields
14186 - blk-mq-debugfs: don't allow write on attributes with seq_operations set
14187 - ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink
14188 - igb: Allow to remove administratively set MAC on VFs
14189 - igb: Clear TXSTMP when ptp_tx_work() is timeout
14190 - fm10k: fix "failed to kill vid" message for VF
14191 - x86/hyperv: Stop suppressing X86_FEATURE_PCID
14192 - tty: serial: exar: Relocate sleep wake-up handling
14193 - device property: Define type of PROPERTY_ENRTY_*() macros
14194 - crypto: artpec6 - remove select on non-existing CRYPTO_SHA384
14195 - RDMA/uverbs: Use an unambiguous errno for method not supported
14196 - jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path
14197 - ixgbe: don't set RXDCTL.RLPML for 82599
14198 - i40e: program fragmented IPv4 filter input set
14199 - i40e: fix reported mask for ntuple filters
14200 - samples/bpf: Partially fixes the bpf.o build
14201 - powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
14202 - powerpc/numa: Ensure nodes initialized for hotplug
14203 - RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
14204 - ntb_transport: Fix bug with max_mw_size parameter
14205 - gianfar: prevent integer wrapping in the rx handler
14206 - x86/hyperv: Check for required priviliges in hyperv_init()
14207 - netfilter: x_tables: fix pointer leaks to userspace
14208 - tcp_nv: fix potential integer overflow in tcpnv_acked
14209 - kvm: Map PFN-type memory regions as writable (if possible)
14210 - x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when
14211 running nested
14212 - fs/dax.c: release PMD lock even when there is no PMD support in DAX
14213 - ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
14214 - ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
14215 - ocfs2: return error when we attempt to access a dirty bh in jbd2
14216 - mm/mempolicy: fix the check of nodemask from user
14217 - mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
14218 - asm-generic: provide generic_pmdp_establish()
14219 - sparc64: update pmdp_invalidate() to return old pmd value
14220 - mm: thp: use down_read_trylock() in khugepaged to avoid long block
14221 - mm: pin address_space before dereferencing it while isolating an LRU page
14222 - mm/fadvise: discard partial page if endbyte is also EOF
14223 - openvswitch: Remove padding from packet before L3+ conntrack processing
14224 - blk-mq: fix discard merge with scheduler attached
14225 - IB/hfi1: Re-order IRQ cleanup to address driver cleanup race
14226 - IB/hfi1: Fix for potential refcount leak in hfi1_open_file()
14227 - IB/ipoib: Fix for potential no-carrier state
14228 - IB/core: Map iWarp AH type to undefined in rdma_ah_find_type
14229 - drm/nouveau/pmu/fuc: don't use movw directly anymore
14230 - s390/eadm: fix CONFIG_BLOCK include dependency
14231 - netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure
14232 - x86/power: Fix swsusp_arch_resume prototype
14233 - x86/dumpstack: Avoid uninitlized variable
14234 - firmware: dmi_scan: Fix handling of empty DMI strings
14235 - ACPI: processor_perflib: Do not send _PPC change notification if not ready
14236 - ACPI / bus: Do not call _STA on battery devices with unmet dependencies
14237 - ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs
14238 - MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS
14239 - perf record: Fix period option handling
14240 - MIPS: Generic: Support GIC in EIC mode
14241 - perf evsel: Fix period/freq terms setup
14242 - xen-netfront: Fix race between device setup and open
14243 - xen/grant-table: Use put_page instead of free_page
14244 - bpf: sockmap, fix leaking maps with attached but not detached progs
14245 - RDS: IB: Fix null pointer issue
14246 - arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
14247 - proc: fix /proc/*/map_files lookup
14248 - PM / domains: Fix up domain-idle-states OF parsing
14249 - cifs: silence compiler warnings showing up with gcc-8.0.0
14250 - bcache: properly set task state in bch_writeback_thread()
14251 - bcache: fix for allocator and register thread race
14252 - bcache: fix for data collapse after re-attaching an attached device
14253 - bcache: return attach error when no cache set exist
14254 - cpufreq: intel_pstate: Enable HWP during system resume on CPU0
14255 - selftests/ftrace: Add some missing glob checks
14256 - rxrpc: Don't put crypto buffers on the stack
14257 - svcrdma: Fix Read chunk round-up
14258 - net: Extra '_get' in declaration of arch_get_platform_mac_address
14259 - tools/libbpf: handle issues with bpf ELF objects containing .eh_frames
14260 - SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context
14261 - net: stmmac: discard disabled flags in interrupt status register
14262 - bpf: fix rlimit in reuseport net selftest
14263 - ACPI / EC: Restore polling during noirq suspend/resume phases
14264 - PM / wakeirq: Fix unbalanced IRQ enable for wakeirq
14265 - vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page
14266 - powerpc/mm/hash64: Zero PGD pages on allocation
14267 - x86/platform/UV: Fix GAM Range Table entries less than 1GB
14268 - locking/qspinlock: Ensure node->count is updated before initialising node
14269 - powerpc/powernv: IMC fix out of bounds memory access at shutdown
14270 - perf test: Fix test trace+probe_libc_inet_pton.sh for s390x
14271 - irqchip/gic-v3: Ignore disabled ITS nodes
14272 - cpumask: Make for_each_cpu_wrap() available on UP as well
14273 - irqchip/gic-v3: Change pr_debug message to pr_devel
14274 - RDMA/core: Reduce poll batch for direct cq polling
14275 - alarmtimer: Init nanosleep alarm timer on stack
14276 - netfilter: x_tables: cap allocations at 512 mbyte
14277 - netfilter: x_tables: add counters allocation wrapper
14278 - netfilter: compat: prepare xt_compat_init_offsets to return errors
14279 - netfilter: compat: reject huge allocation requests
14280 - netfilter: x_tables: limit allocation requests for blob rule heads
14281 - perf: Fix sample_max_stack maximum check
14282 - perf: Return proper values for user stack errors
14283 - RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs
14284 - Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown"
14285 - mac80211_hwsim: fix use-after-free bug in hwsim_exit_net
14286 - btrfs: Fix race condition between delayed refs and blockgroup removal
14287 - mm,vmscan: Allow preallocating memory for register_shrinker().
14288
14289 * Bionic update: upstream stable patchset 2018-05-24 (LP: #1773233)
14290 - tty: make n_tty_read() always abort if hangup is in progress
14291 - cpufreq: CPPC: Use transition_delay_us depending transition_latency
14292 - ubifs: Check ubifs_wbuf_sync() return code
14293 - ubi: fastmap: Don't flush fastmap work on detach
14294 - ubi: Fix error for write access
14295 - ubi: Reject MLC NAND
14296 - mm/ksm.c: fix inconsistent accounting of zero pages
14297 - mm/hmm: hmm_pfns_bad() was accessing wrong struct
14298 - task_struct: only use anon struct under randstruct plugin
14299 - fs/reiserfs/journal.c: add missing resierfs_warning() arg
14300 - resource: fix integer overflow at reallocation
14301 - ipc/shm: fix use-after-free of shm file via remap_file_pages()
14302 - mm, slab: reschedule cache_reap() on the same CPU
14303 - usb: musb: gadget: misplaced out of bounds check
14304 - phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS
14305 - usb: gadget: udc: core: update usb_ep_queue() documentation
14306 - ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate
14307 - KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list
14308 - ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210
14309 - arm: dts: mt7623: fix USB initialization fails on bananapi-r2
14310 - ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property
14311 - ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250
14312 - ARM: dts: at91: sama5d4: fix pinctrl compatible string
14313 - spi: atmel: init FIFOs before spi enable
14314 - spi: Fix scatterlist elements size in spi_map_buf
14315 - spi: Fix unregistration of controller with fixed SPI bus number
14316 - media: atomisp_fops.c: disable atomisp_compat_ioctl32
14317 - media: vivid: check if the cec_adapter is valid
14318 - media: vsp1: Fix BRx conditional path in WPF
14319 - x86/xen: Delay get_cpu_cap until stack canary is established
14320 - regmap: Fix reversed bounds check in regmap_raw_write()
14321 - ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E
14322 - ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status()
14323 - USB: gadget: f_midi: fixing a possible double-free in f_midi
14324 - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw
14325 - usb: dwc3: prevent setting PRTCAP to OTG from debugfs
14326 - usb: dwc3: pci: Properly cleanup resource
14327 - usb: dwc3: gadget: never call ->complete() from ->ep_queue()
14328 - cifs: fix memory leak in SMB2_open()
14329 - fix smb3-encryption breakage when CONFIG_DEBUG_SG=y
14330 - smb3: Fix root directory when server returns inode number of zero
14331 - HID: i2c-hid: fix size check and type usage
14332 - i2c: i801: Save register SMBSLVCMD value only once
14333 - i2c: i801: Restore configuration at shutdown
14334 - CIFS: refactor crypto shash/sdesc allocation&free
14335 - CIFS: add sha512 secmech
14336 - CIFS: fix sha512 check in cifs_crypto_secmech_release
14337 - powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits
14338 - powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9
14339 - powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently
14340 - powerpc/kprobes: Fix call trace due to incorrect preempt count
14341 - powerpc/kexec_file: Fix error code when trying to load kdump kernel
14342 - powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops
14343 - powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops
14344 - HID: Fix hid_report_len usage
14345 - HID: core: Fix size as type u32
14346 - soc: mediatek: fix the mistaken pointer accessed when subdomains are added
14347 - ASoC: ssm2602: Replace reg_default_raw with reg_default
14348 - ASoC: topology: Fix kcontrol name string handling
14349 - irqchip/gic: Take lock when updating irq type
14350 - random: use a tighter cap in credit_entropy_bits_safe()
14351 - extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO
14352 - block: use 32-bit blk_status_t on Alpha
14353 - jbd2: if the journal is aborted then don't allow update of the log tail
14354 - ext4: shutdown should not prevent get_write_access
14355 - ext4: eliminate sleep from shutdown ioctl
14356 - ext4: pass -ESHUTDOWN code to jbd2 layer
14357 - ext4: don't update checksum of new initialized bitmaps
14358 - ext4: protect i_disksize update by i_data_sem in direct write path
14359 - ext4: limit xattr size to INT_MAX
14360 - ext4: always initialize the crc32c checksum driver
14361 - ext4: don't allow r/w mounts if metadata blocks overlap the superblock
14362 - ext4: move call to ext4_error() into ext4_xattr_check_block()
14363 - ext4: add bounds checking to ext4_xattr_find_entry()
14364 - ext4: add extra checks to ext4_xattr_block_get()
14365 - dm crypt: limit the number of allocated pages
14366 - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device
14367 - RDMA/mlx5: Protect from NULL pointer derefence
14368 - RDMA/rxe: Fix an out-of-bounds read
14369 - ALSA: pcm: Fix UAF at PCM release via PCM timer access
14370 - IB/srp: Fix srp_abort()
14371 - IB/srp: Fix completion vector assignment algorithm
14372 - dmaengine: at_xdmac: fix rare residue corruption
14373 - cxl: Fix possible deadlock when processing page faults from cxllib
14374 - tpm: self test failure should not cause suspend to fail
14375 - libnvdimm, dimm: fix dpa reservation vs uninitialized label area
14376 - libnvdimm, namespace: use a safe lookup for dimm device name
14377 - nfit, address-range-scrub: fix scrub in-progress reporting
14378 - nfit: skip region registration for incomplete control regions
14379 - ring-buffer: Check if memory is available before allocation
14380 - um: Compile with modern headers
14381 - um: Use POSIX ucontext_t instead of struct ucontext
14382 - iommu/vt-d: Fix a potential memory leak
14383 - mmc: jz4740: Fix race condition in IRQ mask update
14384 - mmc: tmio: Fix error handling when issuing CMD23
14385 - PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken
14386 - clk: mvebu: armada-38x: add support for missing clocks
14387 - clk: fix false-positive Wmaybe-uninitialized warning
14388 - clk: mediatek: fix PWM clock source by adding a fixed-factor clock
14389 - clk: bcm2835: De-assert/assert PLL reset signal when appropriate
14390 - pwm: rcar: Fix a condition to prevent mismatch value setting to duty
14391 - thermal: imx: Fix race condition in imx_thermal_probe()
14392 - dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4
14393 - watchdog: f71808e_wdt: Fix WD_EN register read
14394 - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation
14395 - ALSA: pcm: Avoid potential races between OSS ioctls and read/write
14396 - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams
14397 - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls
14398 - ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation
14399 - drm/amdgpu: Add an ATPX quirk for hybrid laptop
14400 - drm/amdgpu: Fix always_valid bos multiple LRU insertions.
14401 - drm/amdgpu/sdma: fix mask in emit_pipeline_sync
14402 - drm/amdgpu: Fix PCIe lane width calculation
14403 - drm/amdgpu/si: implement get/set pcie_lanes asic callback
14404 - drm/rockchip: Clear all interrupts before requesting the IRQ
14405 - drm/radeon: add PX quirk for Asus K73TK
14406 - drm/radeon: Fix PCIe lane width calculation
14407 - ALSA: line6: Use correct endpoint type for midi output
14408 - ALSA: rawmidi: Fix missing input substream checks in compat ioctls
14409 - ALSA: hda - New VIA controller suppor no-snoop path
14410 - random: fix crng_ready() test
14411 - random: use a different mixing algorithm for add_device_randomness()
14412 - random: crng_reseed() should lock the crng instance that it is modifying
14413 - random: add new ioctl RNDRESEEDCRNG
14414 - HID: input: fix battery level reporting on BT mice
14415 - HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device
14416 - HID: wacom: bluetooth: send exit report for recent Bluetooth devices
14417 - MIPS: uaccess: Add micromips clobbers to bzero invocation
14418 - MIPS: memset.S: EVA & fault support for small_memset
14419 - MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup
14420 - MIPS: memset.S: Fix clobber of v1 in last_fixup
14421 - powerpc/eeh: Fix enabling bridge MMIO windows
14422 - powerpc/lib: Fix off-by-one in alternate feature patching
14423 - udf: Fix leak of UTF-16 surrogates into encoded strings
14424 - fanotify: fix logic of events on child
14425 - mmc: sdhci-pci: Only do AMD tuning for HS200
14426 - drm/i915: Correctly handle limited range YCbCr data on VLV/CHV
14427 - jffs2_kill_sb(): deal with failed allocations
14428 - hypfs_kill_super(): deal with failed allocations
14429 - orangefs_kill_sb(): deal with allocation failures
14430 - rpc_pipefs: fix double-dput()
14431 - Don't leak MNT_INTERNAL away from internal mounts
14432 - autofs: mount point create should honour passed in mode
14433 - mm/filemap.c: fix NULL pointer in page_cache_tree_insert()
14434 - Revert "media: lirc_zilog: driver only sends LIRCCODE"
14435 - media: staging: lirc_zilog: incorrect reference counting
14436 - writeback: safer lock nesting
14437 - Bluetooth: hci_bcm: Add irq_polarity module option
14438 - mm: hwpoison: disable memory error handling on 1GB hugepage
14439 - media: rc: oops in ir_timer_keyup after device unplug
14440 - acpi, nfit: rework NVDIMM leaf method detection
14441 - ceph: always update atime/mtime/ctime for new inode
14442 - ext4: fix offset overflow on 32-bit archs in ext4_iomap_begin()
14443 - ext4: force revalidation of directory pointer after seekdir(2)
14444 - RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access
14445 - xprtrdma: Fix latency regression on NUMA NFS/RDMA clients
14446 - xprtrdma: Fix corner cases when handling device removal
14447 - IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write()
14448 - drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4
14449 - drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4
14450 - mmc: core: Prevent bus reference leak in mmc_blk_init()
14451 - drm/amd/display: HDMI has no sound after Panel power off/on
14452 - trace_uprobe: Use %lx to display offset
14453 - clk: tegra: Mark HCLK, SCLK and EMC as critical
14454 - pwm: mediatek: Fix up PWM4 and PWM5 malfunction on MT7623
14455 - pwm: mediatek: Improve precision in rate calculation
14456 - HID: i2c-hid: Fix resume issue on Raydium touchscreen device
14457 - s390: add support for IBM z14 Model ZR1
14458 - drm/i915: Fix hibernation with ACPI S0 target state
14459 - libnvdimm, dimm: handle EACCES failures from label reads
14460 - device-dax: allow MAP_SYNC to succeed
14461 - HID: i2c-hid: fix inverted return value from i2c_hid_command()
14462
14463 * CVE-2018-7755
14464 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
14465
14466 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 12 Jun 2018 18:09:35 +0200
ba9944e9 14467
b7be50f6 14468linux (4.15.0-23.25) bionic; urgency=medium
bd55b8aa 14469
b7be50f6 14470 * linux: 4.15.0-23.25 -proposed tracker (LP: #1772927)
bd55b8aa 14471
b7be50f6
SB
14472 * arm64 SDEI support needs trampoline code for KPTI (LP: #1768630)
14473 - arm64: mmu: add the entry trampolines start/end section markers into
14474 sections.h
14475 - arm64: sdei: Add trampoline code for remapping the kernel
14476
14477 * Some PCIe errors not surfaced through rasdaemon (LP: #1769730)
14478 - ACPI: APEI: handle PCIe AER errors in separate function
14479 - ACPI: APEI: call into AER handling regardless of severity
14480
14481 * qla2xxx: Fix page fault at kmem_cache_alloc_node() (LP: #1770003)
14482 - scsi: qla2xxx: Fix session cleanup for N2N
14483 - scsi: qla2xxx: Remove unused argument from qlt_schedule_sess_for_deletion()
14484 - scsi: qla2xxx: Serialize session deletion by using work_lock
14485 - scsi: qla2xxx: Serialize session free in qlt_free_session_done
14486 - scsi: qla2xxx: Don't call dma_free_coherent with IRQ disabled.
14487 - scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout()
14488 - scsi: qla2xxx: Prevent relogin trigger from sending too many commands
14489 - scsi: qla2xxx: Fix double free bug after firmware timeout
14490 - scsi: qla2xxx: Fixup locking for session deletion
14491
14492 * Several hisi_sas bug fixes (LP: #1768974)
14493 - scsi: hisi_sas: dt-bindings: add an property of signal attenuation
14494 - scsi: hisi_sas: support the property of signal attenuation for v2 hw
14495 - scsi: hisi_sas: fix the issue of link rate inconsistency
14496 - scsi: hisi_sas: fix the issue of setting linkrate register
14497 - scsi: hisi_sas: increase timer expire of internal abort task
14498 - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req
14499 - scsi: hisi_sas: fix return value of hisi_sas_task_prep()
14500 - scsi: hisi_sas: Code cleanup and minor bug fixes
14501
14502 * [bionic] machine stuck and bonding not working well when nvmet_rdma module
14503 is loaded (LP: #1764982)
14504 - nvmet-rdma: Don't flush system_wq by default during remove_one
14505 - nvme-rdma: Don't flush delete_wq by default during remove_one
14506
14507 * Warnings/hang during error handling of SATA disks on SAS controller
14508 (LP: #1768971)
14509 - scsi: libsas: defer ata device eh commands to libata
14510
14511 * Hotplugging a SATA disk into a SAS controller may cause crash (LP: #1768948)
14512 - ata: do not schedule hot plug if it is a sas host
14513
14514 * ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU
14515 ATTEMPT TO RE-ENTER FIRMWARE! (LP: #1767927)
14516 - powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write()
14517 - powerpc/64s: return more carefully from sreset NMI
14518 - powerpc/64s: sreset panic if there is no debugger or crash dump handlers
14519
14520 * fsnotify: Fix fsnotify_mark_connector race (LP: #1765564)
14521 - fsnotify: Fix fsnotify_mark_connector race
14522
14523 * Hang on network interface removal in Xen virtual machine (LP: #1771620)
14524 - xen-netfront: Fix hang on device removal
14525
14526 * HiSilicon HNS NIC names are truncated in /proc/interrupts (LP: #1765977)
14527 - net: hns: Avoid action name truncation
14528
14529 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
14530 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
14531 num_possible_cpus()
14532
14533 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
14534 - [Config] update Build-Depends: transfig to fig2dev
14535
14536 * smp_call_function_single/many core hangs with stop4 alone (LP: #1768898)
14537 - cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer
14538 interrupt
14539
14540 * Add d-i support for Huawei NICs (LP: #1767490)
14541 - d-i: add hinic to nic-modules udeb
14542
14543 * unregister_netdevice: waiting for eth0 to become free. Usage count = 5
14544 (LP: #1746474)
14545 - xfrm: reuse uncached_list to track xdsts
14546
14547 * Include nfp driver in linux-modules (LP: #1768526)
14548 - [Config] Add nfp.ko to generic inclusion list
14549
14550 * Kernel panic on boot (m1.small in cn-north-1) (LP: #1771679)
14551 - x86/xen: Reset VCPU0 info pointer after shared_info remap
14552
14553 * CVE-2018-3639 (x86)
14554 - x86/bugs: Fix the parameters alignment and missing void
14555 - KVM: SVM: Move spec control call after restore of GS
14556 - x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP
14557 - x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS
14558 - x86/cpufeatures: Disentangle SSBD enumeration
14559 - x86/cpufeatures: Add FEATURE_ZEN
14560 - x86/speculation: Handle HT correctly on AMD
14561 - x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL
14562 - x86/speculation: Add virtualized speculative store bypass disable support
14563 - x86/speculation: Rework speculative_store_bypass_update()
14564 - x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host}
14565 - x86/bugs: Expose x86_spec_ctrl_base directly
14566 - x86/bugs: Remove x86_spec_ctrl_set()
14567 - x86/bugs: Rework spec_ctrl base and mask logic
14568 - x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG
14569 - KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
14570 - x86/bugs: Rename SSBD_NO to SSB_NO
14571 - bpf: Prevent memory disambiguation attack
14572 - KVM: VMX: Expose SSBD properly to guests.
14573
14574 * Suspend to idle: Open lid didn't resume (LP: #1771542)
14575 - ACPI / PM: Do not reconfigure GPEs for suspend-to-idle
14576
14577 * Fix initialization failure detection in SDEI for device-tree based systems
14578 (LP: #1768663)
14579 - firmware: arm_sdei: Fix return value check in sdei_present_dt()
14580
14581 * No driver for Huawei network adapters on arm64 (LP: #1769899)
14582 - net-next/hinic: add arm64 support
14583
14584 * CVE-2018-1092
14585 - ext4: fail ext4_iget for root directory if unallocated
14586
14587 * kernel 4.15 breaks nouveau on Lenovo P50 (LP: #1763189)
14588 - drm/nouveau: Fix deadlock in nv50_mstm_register_connector()
14589
14590 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
14591 to load (LP: #1728238)
14592 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
14593 unreleased firmware"
14594
14595 * Battery drains when laptop is off (shutdown) (LP: #1745646)
14596 - PCI / PM: Check device_may_wakeup() in pci_enable_wake()
14597
14598 * Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot
14599 (LP: #1764194)
14600 - drm/i915/bios: filter out invalid DDC pins from VBT child devices
14601
14602 * Intel 9462 A370:42A4 doesn't work (LP: #1748853)
14603 - iwlwifi: add shared clock PHY config flag for some devices
14604 - iwlwifi: add a bunch of new 9000 PCI IDs
14605
14606 * Fix an issue that some PCI devices get incorrectly suspended (LP: #1764684)
14607 - PCI / PM: Always check PME wakeup capability for runtime wakeup support
14608
14609 * [SRU][Bionic/Artful] fix false positives in W+X checking (LP: #1769696)
14610 - init: fix false positives in W+X checking
14611
14612 * Bionic update to v4.15.18 stable release (LP: #1769723)
14613 - netfilter: ipset: Missing nfnl_lock()/nfnl_unlock() is added to
14614 ip_set_net_exit()
14615 - cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN
14616 - rds: MP-RDS may use an invalid c_path
14617 - slip: Check if rstate is initialized before uncompressing
14618 - vhost: fix vhost_vq_access_ok() log check
14619 - l2tp: fix races in tunnel creation
14620 - l2tp: fix race in duplicate tunnel detection
14621 - ip_gre: clear feature flags when incompatible o_flags are set
14622 - vhost: Fix vhost_copy_to_user()
14623 - lan78xx: Correctly indicate invalid OTP
14624 - media: v4l2-compat-ioctl32: don't oops on overlay
14625 - media: v4l: vsp1: Fix header display list status check in continuous mode
14626 - ipmi: Fix some error cleanup issues
14627 - parisc: Fix out of array access in match_pci_device()
14628 - parisc: Fix HPMC handler by increasing size to multiple of 16 bytes
14629 - Drivers: hv: vmbus: do not mark HV_PCIE as perf_device
14630 - PCI: hv: Serialize the present and eject work items
14631 - PCI: hv: Fix 2 hang issues in hv_compose_msi_msg()
14632 - KVM: PPC: Book3S HV: trace_tlbie must not be called in realmode
14633 - perf/core: Fix use-after-free in uprobe_perf_close()
14634 - x86/mce/AMD: Get address from already initialized block
14635 - hwmon: (ina2xx) Fix access to uninitialized mutex
14636 - ath9k: Protect queue draining by rcu_read_lock()
14637 - x86/apic: Fix signedness bug in APIC ID validity checks
14638 - f2fs: fix heap mode to reset it back
14639 - block: Change a rcu_read_{lock,unlock}_sched() pair into
14640 rcu_read_{lock,unlock}()
14641 - nvme: Skip checking heads without namespaces
14642 - lib: fix stall in __bitmap_parselist()
14643 - blk-mq: order getting budget and driver tag
14644 - blk-mq: don't keep offline CPUs mapped to hctx 0
14645 - ovl: fix lookup with middle layer opaque dir and absolute path redirects
14646 - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END handling
14647 - hugetlbfs: fix bug in pgoff overflow checking
14648 - nfsd: fix incorrect umasks
14649 - scsi: qla2xxx: Fix small memory leak in qla2x00_probe_one on probe failure
14650 - block/loop: fix deadlock after loop_set_status
14651 - nfit: fix region registration vs block-data-window ranges
14652 - s390/qdio: don't retry EQBS after CCQ 96
14653 - s390/qdio: don't merge ERROR output buffers
14654 - s390/ipl: ensure loadparm valid flag is set
14655 - get_user_pages_fast(): return -EFAULT on access_ok failure
14656 - mm/gup_benchmark: handle gup failures
14657 - getname_kernel() needs to make sure that ->name != ->iname in long case
14658 - Bluetooth: Fix connection if directed advertising and privacy is used
14659 - Bluetooth: hci_bcm: Treat Interrupt ACPI resources as always being active-
14660 low
14661 - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
14662 - ovl: set lower layer st_dev only if setting lower st_ino
14663 - Linux 4.15.18
14664
14665 * Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller
14666 dead (LP: #1768852)
14667 - xhci: Fix Kernel oops in xhci dbgtty
14668
14669 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
14670 - [Packaging] Fix missing watchdog for Raspberry Pi
14671
14672 * CVE-2018-8087
14673 - mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()
14674
14675 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
14676 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
14677 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
14678
14679 * [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup (LP: #1769721)
14680 - SAUCE: ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup
14681
14682 * Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel
14683 NULL pointer dereference at 0000000000000980 (LP: #1768292)
14684 - thunderbolt: Prevent crash when ICM firmware is not running
14685
14686 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
14687 - [Config] snapdragon: DRM_I2C_ADV7511=y
14688
14689 * regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ?
14690 (LP: #1767088)
14691 - net: aquantia: Regression on reset with 1.x firmware
14692 - net: aquantia: oops when shutdown on already stopped device
14693
14694 * e1000e msix interrupts broken in linux-image-4.15.0-15-generic
14695 (LP: #1764892)
14696 - e1000e: Remove Other from EIAC
14697
14698 * Acer Swift sf314-52 power button not managed (LP: #1766054)
14699 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
14700
14701 * set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 (LP: #1766398)
14702 - ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags
14703
14704 * Change the location for one of two front mics on a lenovo thinkcentre
14705 machine (LP: #1766477)
14706 - ALSA: hda/realtek - adjust the location of one mic
14707
14708 * SRU: bionic: apply 50 ZFS upstream bugfixes (LP: #1764690)
14709 - SAUCE: (noup) Update zfs to 0.7.5-1ubuntu15 (LP: #1764690)
14710
14711 * [8086:3e92] display becomes blank after S3 (LP: #1763271)
14712 - drm/i915/edp: Do not do link training fallback or prune modes on EDP
14713
14714 -- Stefan Bader <stefan.bader@canonical.com> Wed, 23 May 2018 18:54:55 +0200
bd55b8aa 14715
9a195475 14716linux (4.15.0-22.24) bionic; urgency=medium
07a36948 14717
9a195475
SB
14718 * CVE-2018-3639 (powerpc)
14719 - powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit
14720 - stf-barrier: set eieio instruction bit 6 for future optimisations
07a36948 14721
9a195475
SB
14722 * CVE-2018-3639 (x86)
14723 - x86/nospec: Simplify alternative_msr_write()
14724 - x86/bugs: Concentrate bug detection into a separate function
14725 - x86/bugs: Concentrate bug reporting into a separate function
14726 - x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits
14727 - x86/bugs, KVM: Support the combination of guest and host IBRS
14728 - x86/bugs: Expose /sys/../spec_store_bypass
14729 - x86/cpufeatures: Add X86_FEATURE_RDS
14730 - x86/bugs: Provide boot parameters for the spec_store_bypass_disable
14731 mitigation
14732 - x86/bugs/intel: Set proper CPU features and setup RDS
14733 - x86/bugs: Whitelist allowed SPEC_CTRL MSR values
14734 - x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested
14735 - x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest
14736 - x86/speculation: Create spec-ctrl.h to avoid include hell
14737 - prctl: Add speculation control prctls
14738 - x86/process: Allow runtime control of Speculative Store Bypass
14739 - x86/speculation: Add prctl for Speculative Store Bypass mitigation
14740 - nospec: Allow getting/setting on non-current task
14741 - proc: Provide details on speculation flaw mitigations
14742 - seccomp: Enable speculation flaw mitigations
14743 - x86/bugs: Make boot modes __ro_after_init
14744 - prctl: Add force disable speculation
14745 - seccomp: Use PR_SPEC_FORCE_DISABLE
14746 - seccomp: Add filter flag to opt-out of SSB mitigation
14747 - seccomp: Move speculation migitation control to arch code
14748 - x86/speculation: Make "seccomp" the default mode for Speculative Store
14749 Bypass
14750 - x86/bugs: Rename _RDS to _SSBD
14751 - proc: Use underscores for SSBD in 'status'
14752 - Documentation/spec_ctrl: Do some minor cleanups
14753 - x86/bugs: Fix __ssb_select_mitigation() return type
14754 - x86/bugs: Make cpu_show_common() static
14755
14756 * LSM Stacking prctl values should be redefined as to not collide with
14757 upstream prctls (LP: #1769263) // CVE-2018-3639
14758 - SAUCE: LSM stacking: adjust prctl values
14759
14760 -- Stefan Bader <stefan.bader@canonical.com> Tue, 15 May 2018 07:41:28 +0200
07a36948 14761
a628e8a4 14762linux (4.15.0-21.22) bionic; urgency=medium
4304cd24 14763
a628e8a4 14764 * linux: 4.15.0-21.22 -proposed tracker (LP: #1767397)
4304cd24 14765
a628e8a4
TLSC
14766 * initramfs-tools exception during pm.DoInstall with do-release-upgrade from
14767 16.04 to 18.04 (LP: #1766727)
14768 - Add linux-image-* Breaks on s390-tools (<< 2.3.0-0ubuntu3)
14769
14770 * linux-image-4.15.0-20-generic install after upgrade from xenial breaks
14771 (LP: #1767133)
14772 - Packaging: Depends on linux-base that provides the necessary tools
14773
14774 * linux-image packages need to Breaks flash-kernel << 3.90ubuntu2
14775 (LP: #1766629)
14776 - linux-image-* breaks on flash-kernel (<< 3.90ubuntu2)
14777
14778 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 30 Apr 2018 14:58:35 -0300
4304cd24 14779
d4174bae 14780linux (4.15.0-20.21) bionic; urgency=medium
56957d3e 14781
d4174bae 14782 * linux: 4.15.0-20.21 -proposed tracker (LP: #1766452)
56957d3e 14783
d4174bae
SF
14784 * package shim-signed (not installed) failed to install/upgrade: installed
14785 shim-signed package post-installation script subprocess returned error exit
14786 status 5 (LP: #1766391)
14787 - [Packaging] fix invocation of header postinst hooks
14788
14789 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Apr 2018 23:56:17 -0500
56957d3e 14790
25d7cdbb 14791linux (4.15.0-19.20) bionic; urgency=medium
3793e6dc 14792
25d7cdbb 14793 * linux: 4.15.0-19.20 -proposed tracker (LP: #1766021)
3793e6dc 14794
25d7cdbb
SF
14795 * Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers (LP: #1765232)
14796 - Revert "blk-mq: simplify queue mapping & schedule with each possisble CPU"
14797 - Revert "genirq/affinity: assign vectors to all possible CPUs"
14798
14799 -- Seth Forshee <seth.forshee@canonical.com> Sat, 21 Apr 2018 17:19:00 -0500
3793e6dc 14800
d3c5dfb7 14801linux (4.15.0-18.19) bionic; urgency=medium
57848588 14802
d3c5dfb7 14803 * linux: 4.15.0-18.19 -proposed tracker (LP: #1765490)
57848588 14804
d3c5dfb7
TLSC
14805 * [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel:
14806 meltdown: rfi/fallback displacement flush not enabled bydefault (kvm)
14807 (LP: #1765429)
14808 - powerpc/pseries: Fix clearing of security feature flags
14809
14810 * signing: only install a signed kernel (LP: #1764794)
14811 - [Packaging] update to Debian like control scripts
14812 - [Packaging] switch to triggers for postinst.d postrm.d handling
14813 - [Packaging] signing -- switch to raw-signing tarballs
14814 - [Packaging] signing -- switch to linux-image as signed when available
14815 - [Config] signing -- enable Opal signing for ppc64el
14816 - [Packaging] printenv -- add signing options
14817
14818 * [18.04 FEAT] Sign POWER host/NV kernels (LP: #1696154)
14819 - [Packaging] signing -- add support for signing Opal kernel binaries
14820
14821 * Please cherrypick s390 unwind fix (LP: #1765083)
14822 - s390/compat: fix setup_frame32
14823
14824 * Ubuntu 18.04 installer does not detect any IPR based HDD/RAID array [S822L]
14825 [ipr] (LP: #1751813)
14826 - d-i: move ipr to storage-core-modules on ppc64el
14827
14828 * drivers/gpu/drm/bridge/adv7511/adv7511.ko missing (LP: #1764816)
14829 - SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm
14830
14831 * Miscellaneous Ubuntu changes
14832 - [Packaging] Add linux-oem to rebuild test blacklist.
14833
14834 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 19 Apr 2018 18:06:46 -0300
57848588 14835
62b0412e 14836linux (4.15.0-17.18) bionic; urgency=medium
81619e0e 14837
62b0412e 14838 * linux: 4.15.0-17.18 -proposed tracker (LP: #1764498)
81619e0e 14839
62b0412e
SF
14840 * Eventual OOM with profile reloads (LP: #1750594)
14841 - SAUCE: apparmor: fix memory leak when duplicate profile load
14842
14843 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Apr 2018 14:48:18 -0500
81619e0e 14844
9bdd96d7 14845linux (4.15.0-16.17) bionic; urgency=medium
f4763a54 14846
9bdd96d7 14847 * linux: 4.15.0-16.17 -proposed tracker (LP: #1763785)
f4763a54 14848
9bdd96d7
TLSC
14849 * [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed (LP: #1757346)
14850 - [Config]: Set CONFIG_PINCTRL_CANNONLAKE=y
14851
14852 * [Ubuntu 18.04] USB Type-C test failed on GLK (LP: #1758797)
14853 - SAUCE: usb: typec: ucsi: Increase command completion timeout value
14854
14855 * Fix trying to "push" an already active pool VP (LP: #1763386)
14856 - SAUCE: powerpc/xive: Fix trying to "push" an already active pool VP
14857
14858 * hisi_sas: Revert and replace SAUCE patches w/ upstream (LP: #1762824)
14859 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: export device table of v3 hw to
14860 userspace"
14861 - Revert "UBUNTU: SAUCE: scsi: hisi_sas: config for hip08 ES"
14862 - scsi: hisi_sas: modify some register config for hip08
14863 - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE()
14864
14865 * Realtek card reader - RTS5243 [VEN_10EC&DEV_5260] (LP: #1737673)
14866 - misc: rtsx: Move Realtek Card Reader Driver to misc
14867 - updateconfigs for Realtek Card Reader Driver
14868 - misc: rtsx: Add support for RTS5260
14869 - misc: rtsx: Fix symbol clashes
14870
14871 * Mellanox [mlx5] [bionic] UBSAN: Undefined behaviour in
14872 ./include/linux/net_dim.h (LP: #1763269)
14873 - net/mlx5e: Fix int overflow
14874
14875 * apparmor bug fixes for bionic (LP: #1763427)
14876 - apparmor: fix logging of the existence test for signals
14877 - apparmor: make signal label match work when matching stacked labels
14878 - apparmor: audit unknown signal numbers
14879 - apparmor: fix memory leak on buffer on error exit path
14880 - apparmor: fix mediation of prlimit
14881
14882 * dangling symlinks to loaded apparmor policy (LP: #1755563) // apparmor bug
14883 fixes for bionic (LP: #1763427)
14884 - apparmor: fix dangling symlinks to policy rawdata after replacement
14885
14886 * [OPAL] Assert fail:
14887 core/mem_region.c:447:lock_held_by_me(&region->free_list_lock)
14888 (LP: #1762913)
14889 - powerpc/watchdog: remove arch_trigger_cpumask_backtrace
14890
14891 * [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest
14892 (LP: #1762928)
14893 - powerpc/tm: Fix endianness flip on trap
14894
14895 * Add support for RT5660 codec based sound cards on Baytrail (LP: #1657674)
14896 - SAUCE: (no-up) ASoC: Intel: Support machine driver for RT5660 on Baytrail
14897 - SAUCE: (no-up) ASoC: rt5660: Add ACPI support
14898 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Add MCLK, quirks
14899 - [Config] CONFIG_SND_SOC_INTEL_BYTCR_RT5660_MACH=m, CONFIG_SND_SOC_RT5660=m
14900
14901 * /dev/ipmi enumeration flaky on Cavium Sabre nodes (LP: #1762812)
14902 - i2c: xlp9xx: return ENXIO on slave address NACK
14903 - i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly
14904 - i2c: xlp9xx: Check for Bus state before every transfer
14905 - i2c: xlp9xx: Handle NACK on DATA properly
14906
14907 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
14908 - tools/kvm_stat: simplify the sortkey function
14909 - tools/kvm_stat: use a namedtuple for storing the values
14910 - tools/kvm_stat: use a more pythonic way to iterate over dictionaries
14911 - tools/kvm_stat: avoid 'is' for equality checks
14912 - tools/kvm_stat: fix crash when filtering out all non-child trace events
14913 - tools/kvm_stat: print error on invalid regex
14914 - tools/kvm_stat: fix debugfs handling
14915 - tools/kvm_stat: mark private methods as such
14916 - tools/kvm_stat: eliminate extra guest/pid selection dialog
14917 - tools/kvm_stat: separate drilldown and fields filtering
14918 - tools/kvm_stat: group child events indented after parent
14919 - tools/kvm_stat: print 'Total' line for multiple events only
14920 - tools/kvm_stat: Fix python3 syntax
14921 - tools/kvm_stat: Don't use deprecated file()
14922 - tools/kvm_stat: Remove unused function
14923 - [Packaging] Add linux-tools-host package for VM host tools
14924 - [Config] do_tools_host=true for amd64
14925
14926 * Bionic update to v4.15.17 stable release (LP: #1763366)
14927 - i40iw: Fix sequence number for the first partial FPDU
14928 - i40iw: Correct Q1/XF object count equation
14929 - i40iw: Validate correct IRD/ORD connection parameters
14930 - clk: meson: mpll: use 64-bit maths in params_from_rate
14931 - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
14932 - Bluetooth: Add a new 04ca:3015 QCA_ROME device
14933 - ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT
14934 - thermal: power_allocator: fix one race condition issue for thermal_instances
14935 list
14936 - perf probe: Find versioned symbols from map
14937 - perf probe: Add warning message if there is unexpected event name
14938 - perf evsel: Fix swap for samples with raw data
14939 - perf evsel: Enable ignore_missing_thread for pid option
14940 - l2tp: fix missing print session offset info
14941 - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
14942 - ACPI / video: Default lcd_only to true on Win8-ready and newer machines
14943 - IB/mlx5: Report inner RSS capability
14944 - VFS: close race between getcwd() and d_move()
14945 - watchdog: dw_wdt: add stop watchdog operation
14946 - clk: divider: fix incorrect usage of container_of
14947 - PM / devfreq: Fix potential NULL pointer dereference in governor_store
14948 - gpiolib: don't dereference a desc before validation
14949 - net_sch: red: Fix the new offload indication
14950 - selftests/net: fix bugs in address and port initialization
14951 - thermal/drivers/hisi: Remove bogus const from function return type
14952 - RDMA/cma: Mark end of CMA ID messages
14953 - hwmon: (ina2xx) Make calibration register value fixed
14954 - f2fs: fix lock dependency in between dio_rwsem & i_mmap_sem
14955 - clk: sunxi-ng: a83t: Add M divider to TCON1 clock
14956 - media: videobuf2-core: don't go out of the buffer range
14957 - ASoC: Intel: Skylake: Disable clock gating during firmware and library
14958 download
14959 - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
14960 - drm/msm: Fix NULL deref in adreno_load_gpu
14961 - IB/ipoib: Fix for notify send CQ failure messages
14962 - spi: sh-msiof: Fix timeout failures for TX-only DMA transfers
14963 - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
14964 - irqchip/ompic: fix return value check in ompic_of_init()
14965 - irqchip/gic-v3: Fix the driver probe() fail due to disabled GICC entry
14966 - ACPI: EC: Fix debugfs_create_*() usage
14967 - mac80211: Fix setting TX power on monitor interfaces
14968 - vfb: fix video mode and line_length being set when loaded
14969 - crypto: crypto4xx - perform aead icv check in the driver
14970 - gpio: label descriptors using the device name
14971 - arm64: asid: Do not replace active_asids if already 0
14972 - powernv-cpufreq: Add helper to extract pstate from PMSR
14973 - IB/rdmavt: Allocate CQ memory on the correct node
14974 - blk-mq: avoid to map CPU into stale hw queue
14975 - blk-mq: fix race between updating nr_hw_queues and switching io sched
14976 - backlight: tdo24m: Fix the SPI CS between transfers
14977 - nvme-fabrics: protect against module unload during create_ctrl
14978 - nvme-fabrics: don't check for non-NULL module in nvmf_register_transport
14979 - pinctrl: baytrail: Enable glitch filter for GPIOs used as interrupts
14980 - nvme_fcloop: disassocate local port structs
14981 - nvme_fcloop: fix abort race condition
14982 - tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented
14983 - perf report: Fix a no annotate browser displayed issue
14984 - staging: lustre: disable preempt while sampling processor id.
14985 - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
14986 - power: supply: axp288_charger: Properly stop work on probe-error / remove
14987 - rt2x00: do not pause queue unconditionally on error path
14988 - wl1251: check return from call to wl1251_acx_arp_ip_filter
14989 - net/mlx5: Fix race for multiple RoCE enable
14990 - bcache: ret IOERR when read meets metadata error
14991 - bcache: stop writeback thread after detaching
14992 - bcache: segregate flash only volume write streams
14993 - net: Fix netdev_WARN_ONCE macro
14994 - net/mlx5e: IPoIB, Use correct timestamp in child receive flow
14995 - blk-mq: fix kernel oops in blk_mq_tag_idle()
14996 - tty: n_gsm: Allow ADM response in addition to UA for control dlci
14997 - block, bfq: put async queues for root bfq groups too
14998 - serdev: Fix serdev_uevent failure on ACPI enumerated serdev-controllers
14999 - EDAC, mv64x60: Fix an error handling path
15000 - uio_hv_generic: check that host supports monitor page
15001 - Bluetooth: hci_bcm: Mandate presence of shutdown and device wake GPIO
15002 - Bluetooth: hci_bcm: Validate IRQ before using it
15003 - Bluetooth: hci_bcm: Make shutdown and device wake GPIO optional
15004 - i40evf: don't rely on netif_running() outside rtnl_lock()
15005 - drm/amd/powerplay: fix memory leakage when reload (v2)
15006 - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
15007 - PM / domains: Don't skip driver's ->suspend|resume_noirq() callbacks
15008 - scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware
15009 in RAID map
15010 - scsi: megaraid_sas: unload flag should be set after scsi_remove_host is
15011 called
15012 - RDMA/cma: Fix rdma_cm path querying for RoCE
15013 - gpio: thunderx: fix error return code in thunderx_gpio_probe()
15014 - x86/gart: Exclude GART aperture from vmcore
15015 - sdhci: Advertise 2.0v supply on SDIO host controller
15016 - Input: goodix - disable IRQs while suspended
15017 - mtd: mtd_oobtest: Handle bitflips during reads
15018 - crypto: aes-generic - build with -Os on gcc-7+
15019 - perf tools: Fix copyfile_offset update of output offset
15020 - tcmu: release blocks for partially setup cmds
15021 - thermal: int3400_thermal: fix error handling in int3400_thermal_probe()
15022 - drm/i915/cnp: Ignore VBT request for know invalid DDC pin.
15023 - drm/i915/cnp: Properly handle VBT ddc pin out of bounds.
15024 - x86/microcode: Propagate return value from updating functions
15025 - x86/CPU: Add a microcode loader callback
15026 - x86/CPU: Check CPU feature bits after microcode upgrade
15027 - x86/microcode: Get rid of struct apply_microcode_ctx
15028 - x86/microcode/intel: Check microcode revision before updating sibling
15029 threads
15030 - x86/microcode/intel: Writeback and invalidate caches before updating
15031 microcode
15032 - x86/microcode: Do not upload microcode if CPUs are offline
15033 - x86/microcode/intel: Look into the patch cache first
15034 - x86/microcode: Request microcode on the BSP
15035 - x86/microcode: Synchronize late microcode loading
15036 - x86/microcode: Attempt late loading only when new microcode is present
15037 - x86/microcode: Fix CPU synchronization routine
15038 - arp: fix arp_filter on l3slave devices
15039 - ipv6: the entire IPv6 header chain must fit the first fragment
15040 - lan78xx: Crash in lan78xx_writ_reg (Workqueue: events
15041 lan78xx_deferred_multicast_write)
15042 - net: dsa: Discard frames from unused ports
15043 - net: fix possible out-of-bound read in skb_network_protocol()
15044 - net/ipv6: Fix route leaking between VRFs
15045 - net/ipv6: Increment OUTxxx counters after netfilter hook
15046 - netlink: make sure nladdr has correct size in netlink_connect()
15047 - net/mlx5e: Verify coalescing parameters in range
15048 - net sched actions: fix dumping which requires several messages to user space
15049 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
15050 - pptp: remove a buggy dst release in pptp_connect()
15051 - r8169: fix setting driver_data after register_netdev
15052 - sctp: do not leak kernel memory to user space
15053 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
15054 - vhost: correctly remove wait queue during poll failure
15055 - vlan: also check phy_driver ts_info for vlan's real device
15056 - vrf: Fix use after free and double free in vrf_finish_output
15057 - bonding: fix the err path for dev hwaddr sync in bond_enslave
15058 - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
15059 - bonding: process the err returned by dev_set_allmulti properly in
15060 bond_enslave
15061 - net: fool proof dev_valid_name()
15062 - ip_tunnel: better validate user provided tunnel names
15063 - ipv6: sit: better validate user provided tunnel names
15064 - ip6_gre: better validate user provided tunnel names
15065 - ip6_tunnel: better validate user provided tunnel names
15066 - vti6: better validate user provided tunnel names
15067 - net/mlx5e: Set EQE based as default TX interrupt moderation mode
15068 - net_sched: fix a missing idr_remove() in u32_delete_key()
15069 - net/sched: fix NULL dereference in the error path of tcf_vlan_init()
15070 - net/mlx5e: Avoid using the ipv6 stub in the TC offload neigh update path
15071 - net/mlx5e: Fix memory usage issues in offloading TC flows
15072 - net/sched: fix NULL dereference in the error path of tcf_sample_init()
15073 - nfp: use full 40 bits of the NSP buffer address
15074 - ipv6: sr: fix seg6 encap performances with TSO enabled
15075 - net/mlx5e: Don't override vport admin link state in switchdev mode
15076 - net/mlx5e: Sync netdev vxlan ports at open
15077 - net/sched: fix NULL dereference in the error path of tunnel_key_init()
15078 - net/sched: fix NULL dereference on the error path of tcf_skbmod_init()
15079 - strparser: Fix sign of err codes
15080 - net/mlx4_en: Fix mixed PFC and Global pause user control requests
15081 - net/mlx5e: Fix traffic being dropped on VF representor
15082 - vhost: validate log when IOTLB is enabled
15083 - route: check sysctl_fib_multipath_use_neigh earlier than hash
15084 - team: move dev_mc_sync after master_upper_dev_link in team_port_add
15085 - vhost_net: add missing lock nesting notation
15086 - net/mlx4_core: Fix memory leak while delete slave's resources
15087 - Linux 4.15.17
15088
15089 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
15090 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.15.17 stable
15091 release (LP: #1763366)
15092 - sky2: Increase D3 delay to sky2 stops working after suspend
15093
15094 * [Featire] CNL: Enable RAPL support (LP: #1685712)
15095 - powercap: RAPL: Add support for Cannon Lake
15096
15097 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
15098 - s390: move nobp parameter functions to nospec-branch.c
15099 - s390: add automatic detection of the spectre defense
15100 - s390: report spectre mitigation via syslog
15101 - s390: add sysfs attributes for spectre
15102 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
15103 - s390: correct nospec auto detection init order
15104
15105 * Merge the linux-snapdragon kernel into bionic master/snapdragon
15106 (LP: #1763040)
15107 - drm/msm: fix spelling mistake: "ringubffer" -> "ringbuffer"
15108 - drm/msm: fix msm_rd_dump_submit prototype
15109 - drm/msm: gpu: Only sync fences on rings that exist
15110 - wcn36xx: set default BTLE coexistence config
15111 - wcn36xx: Add hardware scan offload support
15112 - wcn36xx: Reduce spinlock in indication handler
15113 - wcn36xx: fix incorrect assignment to msg_body.min_ch_time
15114 - wcn36xx: release DMA memory in case of error
15115 - mailbox: qcom: Convert APCS IPC driver to use regmap
15116 - mailbox: qcom: Create APCS child device for clock controller
15117 - clk: qcom: Add A53 PLL support
15118 - clk: qcom: Add regmap mux-div clocks support
15119 - clk: qcom: Add APCS clock controller support
15120 - clk: qcom: msm8916: Fix return value check in qcom_apcs_msm8916_clk_probe()
15121 - media: venus: venc: set correctly GOP size and number of B-frames
15122 - media: venus: venc: configure entropy mode
15123 - media: venus: venc: Apply inloop deblocking filter
15124 - media: venus: cleanup set_property controls
15125 - arm64: defconfig: enable REMOTEPROC
15126 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
15127 - kernel: configs; add distro.config
15128 - arm64: configs: enable WCN36xx
15129 - kernel: distro.config: enable debug friendly USB network adpater
15130 - arm64: configs: enable QCOM Venus
15131 - arm64: defconfig: Enable a53/apcs and avs
15132 - arm64: defconfig: enable ondemand governor as default
15133 - arm64: defconfig: enable QCOM_TSENS
15134 - arm64: defconfig: enable new trigger modes for leds
15135 - kernel: configs: enable dm_mod and dm_crypt
15136 - Force the SMD regulator driver to be compiled-in
15137 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
15138 - arm64: configs: enable BT_QCOMSMD
15139 - kernel: configs: add more USB net drivers
15140 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
15141 - arm64: configs: Enable camera drivers
15142 - kernel: configs: add freq stat to sysfs
15143 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
15144 - arm64: defconfig: Enable QRTR features
15145 - kernel: configs: set USB_CONFIG_F_FS in distro.config
15146 - kernel: distro.config: enable 'schedutil' CPUfreq governor
15147 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
15148 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
15149 - arm64: defconfig: enable LEDS_QCOM_LPG
15150 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
15151 - power: avs: Add support for CPR (Core Power Reduction)
15152 - power: avs: cpr: Use raw mem access for qfprom
15153 - power: avs: cpr: fix with new reg_sequence structures
15154 - power: avs: cpr: Register with cpufreq-dt
15155 - regulator: smd: Add floor and corner operations
15156 - PM / OPP: Support adjusting OPP voltages at runtime
15157 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
15158 - PM / OPP: HACK: Allow to set regulator without opp_list
15159 - PM / OPP: Add a helper to get an opp regulator for device
15160 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
15161 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
15162 - ov5645: I2C address change
15163 - i2c: Add Qualcomm Camera Control Interface driver
15164 - camss: vfe: Skip first four frames from sensor
15165 - camss: Do not register if no cameras are present
15166 - i2c-qcom-cci: Fix run queue completion timeout
15167 - i2c-qcom-cci: Fix I2C address bug
15168 - media: ov5645: Fix I2C address
15169 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
15170 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
15171 - leds: Add driver for Qualcomm LPG
15172 - wcn36xx: Fix warning due to duplicate scan_completed notification
15173 - arm64: dts: Add CPR DT node for msm8916
15174 - arm64: dts: add spmi-regulator nodes
15175 - arm64: dts: msm8916: Add cpufreq support
15176 - arm64: dts: msm8916: Add a shared CPU opp table
15177 - arm64: dts: msm8916: Add cpu cooling maps
15178 - arm64: dts: pm8916: Mark the s2 regulator as always-on
15179 - dt-bindings: mailbox: qcom: Document the APCS clock binding
15180 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
15181 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
15182 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
15183 - arm64: dts: qcom: apq8016-sbc: Allow USR4 LED to notify kernel panic
15184 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
15185 driver
15186 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
15187 - DT: leds: Add Qualcomm Light Pulse Generator binding
15188 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
15189 - arm64: dts: qcom: Add pwm node for pm8916
15190 - arm64: dts: qcom: Add user LEDs on db820c
15191 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
15192 - ARM: dts: qcom: Add LPG node to pm8941
15193 - ARM: dts: qcom: honami: Add LPG node and RGB LED
15194 - arm64: dts: qcom: Add Camera Control Interface support
15195 - arm64: dts: qcom: Add apps_iommu vfe child node
15196 - arm64: dts: qcom: Add camss device node
15197 - arm64: dts: qcom: Add ov5645 device nodes
15198 - arm64: dts: msm8916: Fix camera sensors I2C addresses
15199 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
15200 - packaging: arm64: add a uboot flavour - part1
15201 - packaging: arm64: add a uboot flavour - part2
15202 - packaging: arm64: add a uboot flavour - part3
15203 - packaging: arm64: add a uboot flavour - part4
15204 - packaging: arm64: add a uboot flavour - part5
15205 - packaging: arm64: rename uboot flavour to snapdragon
15206 - [Config] updateconfigs after qcomlt import
15207 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
15208 - [Config] arm64: snapdragon: MSM_GCC_8916=y
15209 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
15210 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
15211 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
15212 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
15213 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
15214 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
15215 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
15216 - [Config] arm64: snapdragon: QCOM_SMEM=y
15217 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
15218 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
15219 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
15220 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
15221 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
15222 - [Config] arm64: snapdragon: QCOM_CPR=y
15223 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
15224 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
15225 - [Config] turn off DRM_MSM_REGISTER_LOGGING
15226 - [Config] arm64: snapdragon: I2C_QUP=y
15227 - [Config] arm64: snapdragon: SPI_QUP=y
15228 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
15229 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
15230 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
15231 - [Config] arm64: snapdragon: QCOM_SMSM=y
15232 - [Config] arm64: snapdragon: QCOM_SMP2P=y
15233 - [Config] arm64: snapdragon: DRM_MSM=y
15234 - [Config] arm64: snapdragon: SND_SOC=y
15235 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
15236 - [Config] arm64: snapdragon: QCOM_A53PLL=y, QCOM_CLK_APCS_MSM8916=y
15237 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
15238 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
15239 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
15240 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
15241 SND_SOC_MSM8916_WCD_DIGITAL=y
15242 - SAUCE: media: ov5645: skip address change if dt addr == default addr
15243 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
15244 #ifdefs
15245 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
15246 - packaging: snapdragon: fixup ABI paths
15247
15248 * LSM stacking patches for bionic (LP: #1763062)
15249 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
15250 - SAUCE: LSM stacking: LSM: Manage credential security blobs
15251 - SAUCE: LSM stacking: LSM: Manage file security blobs
15252 - SAUCE: LSM stacking: LSM: Manage task security blobs
15253 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
15254 - SAUCE: LSM stacking: LSM: General stacking
15255 - SAUCE: LSM stacking: fixup initialize task->security
15256 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
15257 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
15258 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
15259 - SAUCE: LSM stacking: fixup apparmor stacking enablement
15260 - SAUCE: LSM stacking: fixup stacking kconfig
15261 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
15262 - SAUCE: LSM stacking: provide prctl interface for setting context
15263 - SAUCE: LSM stacking: inherit current display LSM
15264 - SAUCE: LSM stacking: keep an index for each registered LSM
15265 - SAUCE: LSM stacking: verify display LSM
15266 - SAUCE: LSM stacking: provide a way to specify the default display lsm
15267 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
15268 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
15269 - SAUCE: LSM stacking: add Kconfig to set default display LSM
15270 - SAUCE: LSM stacking: add configs for LSM stacking
15271 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
15272 - SAUCE: LSM stacking: remove procfs context interface
15273
15274 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
15275 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
15276 - SAUCE: LSM stacking: check for invalid zero sized writes
15277
15278 * RDMA/hns: ensure for-loop actually iterates and free's buffers
15279 (LP: #1762757)
15280 - RDMA/hns: ensure for-loop actually iterates and free's buffers
15281
15282 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
15283 (LP: #1762755)
15284 - RDMA/hns: Fix the endian problem for hns
15285 - RDMA/hns: Support rq record doorbell for the user space
15286 - RDMA/hns: Support cq record doorbell for the user space
15287 - RDMA/hns: Support rq record doorbell for kernel space
15288 - RDMA/hns: Support cq record doorbell for kernel space
15289 - RDMA/hns: Fix cqn type and init resp
15290 - RDMA/hns: Fix init resp when alloc ucontext
15291 - RDMA/hns: Fix cq record doorbell enable in kernel
15292
15293 * Replace LPC patchset with upstream version (LP: #1762758)
15294 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
15295 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
15296 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
15297 children"
15298 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
15299 bindings"
15300 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
15301 devices"
15302 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
15303 hosts"
15304 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
15305 pci_register_io_range()"
15306 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
15307 pci_register_io_range()"
15308 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
15309 - lib: Add generic PIO mapping method
15310 - PCI: Remove __weak tag from pci_register_io_range()
15311 - PCI: Add fwnode handler as input param of pci_register_io_range()
15312 - PCI: Apply the new generic I/O management on PCI IO hosts
15313 - of: Add missing I/O range exception for indirect-IO devices
15314 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
15315 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
15316 - ACPI / scan: Do not enumerate Indirect IO host children
15317 - HISI LPC: Add ACPI support
15318 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
15319
15320 * Enable Tunneled Operations on POWER9 (LP: #1762448)
15321 - powerpc/powernv: Enable tunneled operations
15322 - cxl: read PHB indications from the device tree
15323
15324 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
15325 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
15326
15327 * NFS + sec=krb5 is broken (LP: #1759791)
15328 - sunrpc: remove incorrect HMAC request initialization
15329
15330 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
15331 - d-i: add bcm2835 to block-modules
15332
15333 * Backport USB core quirks (LP: #1762695)
15334 - usb: core: Add "quirks" parameter for usbcore
15335 - usb: core: Copy parameter string correctly and remove superfluous null check
15336 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
15337
15338 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
15339 setting up a second end-to-end encrypted disk (LP: #1762353)
15340 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
15341
15342 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
15343 - powerpc/64s: Wire up cpu_show_spectre_v2()
15344
15345 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
15346 - powerpc/64s: Wire up cpu_show_spectre_v1()
15347
15348 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
15349 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
15350 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
15351 - powerpc/rfi-flush: Always enable fallback flush on pseries
15352 - powerpc/rfi-flush: Differentiate enabled and patched flush types
15353 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
15354 - powerpc/64s: Move cpu_show_meltdown()
15355 - powerpc/64s: Enhance the information in cpu_show_meltdown()
15356 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
15357 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
15358
15359 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
15360 CVE-2017-5753 // CVE-2017-5754
15361 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
15362 - powerpc: Add security feature flags for Spectre/Meltdown
15363 - powerpc/pseries: Set or clear security feature flags
15364 - powerpc/powernv: Set or clear security feature flags
15365
15366 * Hisilicon network subsystem 3 support (LP: #1761610)
15367 - net: hns3: export pci table of hclge and hclgevf to userspace
15368 - d-i: Add hns3 drivers to nic-modules
15369
15370 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
15371 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
15372
15373 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
15374 - perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor
15375 - perf vendor events: Drop incomplete multiple mapfile support
15376 - perf vendor events: Fix error code in json_events()
15377 - perf vendor events: Drop support for unused topic directories
15378 - perf vendor events: Add support for pmu events vendor subdirectory
15379 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
15380 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
15381 - perf vendor events: Add support for arch standard events
15382 - perf vendor events arm64: Add armv8-recommended.json
15383 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
15384 - perf vendor events arm64: fixup A53 to use recommended events
15385 - perf vendor events arm64: add HiSilicon hip08 JSON file
15386 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
15387
15388 * Warning "cache flush timed out!" seen when unloading the cxl driver
15389 (LP: #1762367)
15390 - cxl: Check if PSL data-cache is available before issue flush request
15391
15392 * Bionic update to 4.15.16 stable release (LP: #1762370)
15393 - ARM: OMAP: Fix SRAM W+X mapping
15394 - ARM: 8746/1: vfp: Go back to clearing vfp_current_hw_state[]
15395 - ARM: dts: sun6i: a31s: bpi-m2: improve pmic properties
15396 - ARM: dts: sun6i: a31s: bpi-m2: add missing regulators
15397 - mtd: jedec_probe: Fix crash in jedec_read_mfr()
15398 - mtd: nand: atmel: Fix get_sectorsize() function
15399 - ALSA: usb-audio: Add native DSD support for TEAC UD-301
15400 - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
15401 - ALSA: pcm: potential uninitialized return values
15402 - x86/platform/uv/BAU: Add APIC idt entry
15403 - perf/hwbp: Simplify the perf-hwbp code, fix documentation
15404 - ceph: only dirty ITER_IOVEC pages for direct read
15405 - ipc/shm.c: add split function to shm_vm_ops
15406 - i2c: i2c-stm32f7: fix no check on returned setup
15407 - powerpc/mm: Add tracking of the number of coprocessors using a context
15408 - powerpc/mm: Workaround Nest MMU bug with TLB invalidations
15409 - powerpc/64s: Fix i-side SLB miss bad address handler saving nonvolatile GPRs
15410 - partitions/msdos: Unable to mount UFS 44bsd partitions
15411 - xfrm_user: uncoditionally validate esn replay attribute struct
15412 - RDMA/ucma: Check AF family prior resolving address
15413 - RDMA/ucma: Fix use-after-free access in ucma_close
15414 - RDMA/ucma: Ensure that CM_ID exists prior to access it
15415 - RDMA/rdma_cm: Fix use after free race with process_one_req
15416 - RDMA/ucma: Check that device is connected prior to access it
15417 - RDMA/ucma: Check that device exists prior to accessing it
15418 - RDMA/ucma: Introduce safer rdma_addr_size() variants
15419 - ipv6: fix possible deadlock in rt6_age_examine_exception()
15420 - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
15421 - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
15422 - percpu: add __GFP_NORETRY semantics to the percpu balancing path
15423 - netfilter: x_tables: make allocation less aggressive
15424 - netfilter: bridge: ebt_among: add more missing match size checks
15425 - l2tp: fix races with ipv4-mapped ipv6 addresses
15426 - netfilter: drop template ct when conntrack is skipped.
15427 - netfilter: x_tables: add and use xt_check_proc_name
15428 - phy: qcom-ufs: add MODULE_LICENSE tag
15429 - Bluetooth: Fix missing encryption refresh on Security Request
15430 - drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.
15431 - bitmap: fix memset optimization on big-endian systems
15432 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
15433 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
15434 - USB: serial: cp210x: add ELDAT Easywave RX09 id
15435 - serial: 8250: Add Nuvoton NPCM UART
15436 - mei: remove dev_err message on an unsupported ioctl
15437 - /dev/mem: Avoid overwriting "err" in read_mem()
15438 - media: usbtv: prevent double free in error case
15439 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
15440 - crypto: lrw - Free rctx->ext with kzfree
15441 - crypto: talitos - don't persistently map req_ctx->hw_context and
15442 req_ctx->buf
15443 - crypto: inside-secure - fix clock management
15444 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
15445 - crypto: talitos - fix IPsec cipher in length
15446 - crypto: ahash - Fix early termination in hash walk
15447 - crypto: caam - Fix null dereference at error path
15448 - crypto: ccp - return an actual key size from RSA max_size callback
15449 - crypto: arm,arm64 - Fix random regeneration of S_shipped
15450 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
15451 - Btrfs: fix unexpected cow in run_delalloc_nocow
15452 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
15453 - Revert "base: arch_topology: fix section mismatch build warnings"
15454 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
15455 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
15456 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
15457 - vt: change SGR 21 to follow the standards
15458 - ARM: dts: DRA76-EVM: Set powerhold property for tps65917
15459 - net: hns: Fix ethtool private flags
15460 - Fix slab name "biovec-(1<<(21-12))"
15461 - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
15462 - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
15463 - Revert "cpufreq: Fix governor module removal race"
15464 - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
15465 - Linux 4.15.16
15466
15467 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
15468 starting 4.15-rc2 (LP: #1759893)
15469 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
15470 build"
15471 - [Config] CONFIG_BLK_DEV_NMVE=m
15472
15473 * Miscellaneous Ubuntu changes
15474 - [Packaging] Only install cloud init files when do_tools_common=true
15475
15476 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 13 Apr 2018 14:40:52 -0300
f4763a54 15477
9b4816de 15478linux (4.15.0-15.16) bionic; urgency=medium
8dabcacf 15479
9b4816de 15480 * linux: 4.15.0-15.16 -proposed tracker (LP: #1761177)
8dabcacf 15481
9b4816de
SF
15482 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
15483 - PM / hibernate: Make passing hibernate offsets more friendly
15484
15485 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
15486 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
15487
15488 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
15489 type(pseries-bionic) complaining "KVM implementation does not support
15490 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
15491 - powerpc: Use feature bit for RTC presence rather than timebase presence
15492 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
15493 - powerpc: Free up CPU feature bits on 64-bit machines
15494 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
15495 - powerpc/powernv: Provide a way to force a core into SMT4 mode
15496 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
15497 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
15498 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
15499
15500 * Important Kernel fixes to be backported for Power9 (kvm) (LP: #1758910)
15501 - powerpc/mm: Fixup tlbie vs store ordering issue on POWER9
15502
15503 * Ubuntu 18.04 - IO Hang on some namespaces when running HTX with 16
15504 namespaces (Bolt / NVMe) (LP: #1757497)
15505 - powerpc/64s: Fix lost pending interrupt due to race causing lost update to
15506 irq_happened
15507
15508 * fwts-efi-runtime-dkms 18.03.00-0ubuntu1: fwts-efi-runtime-dkms kernel module
15509 failed to build (LP: #1760876)
15510 - [Packaging] include the retpoline extractor in the headers
15511
15512 -- Seth Forshee <seth.forshee@canonical.com> Wed, 04 Apr 2018 08:26:19 -0500
8dabcacf 15513
e4a338d3 15514linux (4.15.0-14.15) bionic; urgency=medium
f92cd195 15515
e4a338d3 15516 * linux: 4.15.0-14.15 -proposed tracker (LP: #1760678)
f92cd195 15517
e4a338d3
TLSC
15518 * [Bionic] mlx4 ETH - mlnx_qos failed when set some TC to vendor
15519 (LP: #1758662)
15520 - net/mlx4_en: Change default QoS settings
15521
15522 * AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10
15523 (LP: #1759312)
15524 - powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features
15525
15526 * Bionic update to 4.15.15 stable release (LP: #1760585)
15527 - net: dsa: Fix dsa_is_user_port() test inversion
15528 - openvswitch: meter: fix the incorrect calculation of max delta_t
15529 - qed: Fix MPA unalign flow in case header is split across two packets.
15530 - tcp: purge write queue upon aborting the connection
15531 - qed: Fix non TCP packets should be dropped on iWARP ll2 connection
15532 - sysfs: symlink: export sysfs_create_link_nowarn()
15533 - net: phy: relax error checking when creating sysfs link netdev->phydev
15534 - devlink: Remove redundant free on error path
15535 - macvlan: filter out unsupported feature flags
15536 - net: ipv6: keep sk status consistent after datagram connect failure
15537 - ipv6: old_dport should be a __be16 in __ip6_datagram_connect()
15538 - ipv6: sr: fix NULL pointer dereference when setting encap source address
15539 - ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel state
15540 - mlxsw: spectrum_buffers: Set a minimum quota for CPU port traffic
15541 - net: phy: Tell caller result of phy_change()
15542 - ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less routes
15543 - net sched actions: return explicit error when tunnel_key mode is not
15544 specified
15545 - ppp: avoid loop in xmit recursion detection code
15546 - rhashtable: Fix rhlist duplicates insertion
15547 - test_rhashtable: add test case for rhltable with duplicate objects
15548 - kcm: lock lower socket in kcm_attach
15549 - sch_netem: fix skb leak in netem_enqueue()
15550 - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
15551 - net: use skb_to_full_sk() in skb_update_prio()
15552 - net: Fix hlist corruptions in inet_evict_bucket()
15553 - s390/qeth: free netdevice when removing a card
15554 - s390/qeth: when thread completes, wake up all waiters
15555 - s390/qeth: lock read device while queueing next buffer
15556 - s390/qeth: on channel error, reject further cmd requests
15557 - soc/fsl/qbman: fix issue in qman_delete_cgr_safe()
15558 - dpaa_eth: fix error in dpaa_remove()
15559 - dpaa_eth: remove duplicate initialization
15560 - dpaa_eth: increment the RX dropped counter when needed
15561 - dpaa_eth: remove duplicate increment of the tx_errors counter
15562 - dccp: check sk for closed state in dccp_sendmsg()
15563 - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
15564 - l2tp: do not accept arbitrary sockets
15565 - net: ethernet: arc: Fix a potential memory leak if an optional regulator is
15566 deferred
15567 - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
15568 interface
15569 - net: fec: Fix unbalanced PM runtime calls
15570 - net/iucv: Free memory obtained by kzalloc
15571 - netlink: avoid a double skb free in genlmsg_mcast()
15572 - net: Only honor ifindex in IP_PKTINFO if non-0
15573 - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
15574 - qede: Fix qedr link update
15575 - skbuff: Fix not waking applications when errors are enqueued
15576 - team: Fix double free in error path
15577 - Linux 4.15.15
15578
15579 * Ubuntu 18.04 [ WSP DD2.2 with stop4 and stop5 enabled ]: kdump fails to
15580 capture dump when smt=2 or off. (LP: #1758206)
15581 - powerpc/crash: Remove the test for cpu_online in the IPI callback
15582 - powernv/kdump: Fix cases where the kdump kernel can get HMI's
15583 - powerpc/kdump: Fix powernv build break when KEXEC_CORE=n
15584
15585 * [Intel Ubuntu 18.04 Bug] Null pointer dereference, when disconnecting RAID
15586 rebuild target (LP: #1759279)
15587 - md: document lifetime of internal rdev pointer.
15588
15589 * [Feature]Crystal Ridge:add support for the platform capabilities NFIT sub-
15590 table in ACPI 6.2A (LP: #1730829)
15591 - ACPICA: ACPI 6.0A: Changes to the NFIT ACPI table
15592 - acpi: nfit: Add support for detect platform CPU cache flush on power loss
15593 - acpi: nfit: add persistent memory control flag for nd_region
15594 - libnvdimm: expose platform persistence attribute for nd_region
15595 - libnvdimm: re-enable deep flush for pmem devices via fsync()
15596 - libnvdimm, nfit: fix persistence domain reporting
15597
15598 * Allow multiple mounts of zfs datasets (LP: #1759848)
15599 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
15600
15601 * Update Aquantia driver to fix various issues (LP: #1759303)
15602 - net: aquantia: Eliminate AQ_DIMOF, replace with ARRAY_SIZE
15603 - net: aquantia: Cleanup status flags accesses
15604 - net: aquantia: Cleanup hardware access modules
15605 - net: aquantia: Remove duplicate hardware descriptors declarations
15606 - net: aquantia: Add const qualifiers for hardware ops tables
15607 - net: aquantia: Simplify dependencies between pci modules
15608 - net: aquantia: Eliminate aq_nic structure abstraction
15609 - net: aquantia: Fix register definitions to linux style
15610 - net: aquantia: Prepend hw access functions declarations with prefix
15611 - net: aquantia: Fix internal stats calculation on rx
15612 - net: aquantia: Introduce new device ids and constants
15613 - net: aquantia: Introduce new AQC devices and capabilities
15614 - net: aquantia: Convert hw and caps structures to const static pointers
15615 - net: aquantia: Cleanup pci functions module
15616 - net: aquantia: Remove create/destroy from hw ops
15617 - net: aquantia: Change confusing no_ff_addr to more meaningful name
15618 - net: aquantia: Introduce firmware ops callbacks
15619 - net: aquantia: Introduce support for new firmware on AQC cards
15620 - net: aquantia: Introduce global AQC hardware reset sequence
15621 - net: aquantia: Report correct mediatype via ethtool
15622 - net: aquantia: bump driver version to match aquantia internal numbering
15623 - net: aquantia: Fix hardware reset when SPI may rarely hangup
15624 - net: aquantia: Fix a regression with reset on old firmware
15625 - net: aquantia: Change inefficient wait loop on fw data reads
15626 - net: aquantia: Add tx clean budget and valid budget handling logic
15627 - net: aquantia: Allow live mac address changes
15628 - net: aquantia: Implement pci shutdown callback
15629 - net: aquantia: driver version bump
15630
15631 * ISST-LTE:KVM:Ubuntu1804:BostonLC:boslcp3: cpu hotplug on boslcp3g4 guest
15632 dumping call traces continuously. (LP: #1759722)
15633 - blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk
15634
15635 * ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs
15636 after hotplug CPU add operation. (LP: #1759723)
15637 - genirq/affinity: assign vectors to all possible CPUs
15638 - blk-mq: simplify queue mapping & schedule with each possisble CPU
15639
15640 * test_bpf fails (LP: #1756150)
15641 - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
15642
15643 * Bionic update to v4.15.14 stable release (LP: #1759655)
15644 - MIPS: ralink: Remove ralink_halt()
15645 - MIPS: ralink: Fix booting on MT7621
15646 - MIPS: lantiq: Fix Danube USB clock
15647 - MIPS: lantiq: Enable AHB Bus for USB
15648 - MIPS: lantiq: ase: Enable MFD_SYSCON
15649 - iio: chemical: ccs811: Corrected firmware boot/application mode transition
15650 - iio: st_pressure: st_accel: pass correct platform data to init
15651 - iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock()
15652 - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
15653 - ALSA: aloop: Sync stale timer before release
15654 - ALSA: aloop: Fix access to not-yet-ready substream via cable
15655 - ALSA: hda - Force polling mode on CFL for fixing codec communication
15656 - ALSA: hda/realtek - Fix speaker no sound after system resume
15657 - ALSA: hda/realtek - Fix Dell headset Mic can't record
15658 - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
15659 - mmc: core: Fix tracepoint print of blk_addr and blksz
15660 - mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards
15661 - mmc: block: fix updating ext_csd caches on ioctl call
15662 - mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems
15663 - mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433
15664 - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
15665 - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
15666 - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
15667 - lockdep: fix fs_reclaim warning
15668 - clk: bcm2835: Fix ana->maskX definitions
15669 - clk: bcm2835: Protect sections updating shared registers
15670 - clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops
15671 - RDMA/mlx5: Fix crash while accessing garbage pointer and freed memory
15672 - Drivers: hv: vmbus: Fix ring buffer signaling
15673 - pinctrl: samsung: Validate alias coming from DT
15674 - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table
15675 - Bluetooth: btusb: Add Dell OptiPlex 3060 to btusb_needs_reset_resume_table
15676 - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
15677 - libata: fix length validation of ATAPI-relayed SCSI commands
15678 - libata: remove WARN() for DMA or PIO command without data
15679 - libata: don't try to pass through NCQ commands to non-NCQ devices
15680 - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
15681 - libata: Enable queued TRIM for Samsung SSD 860
15682 - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
15683 - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
15684 - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
15685 - sched, cgroup: Don't reject lower cpu.max on ancestors
15686 - cgroup: fix rule checking for threaded mode switching
15687 - nfsd: remove blocked locks on client teardown
15688 - media: tegra-cec: reset rx_buf_cnt when start bit detected
15689 - hugetlbfs: check for pgoff value overflow
15690 - h8300: remove extraneous __BIG_ENDIAN definition
15691 - mm/vmalloc: add interfaces to free unmapped page table
15692 - x86/mm: implement free pmd/pte page interfaces
15693 - mm/khugepaged.c: convert VM_BUG_ON() to collapse fail
15694 - mm/thp: do not wait for lock_page() in deferred_split_scan()
15695 - mm/shmem: do not wait for lock_page() in shmem_unused_huge_shrink()
15696 - Revert "mm: page_alloc: skip over regions of invalid pfns where possible"
15697 - drm/vmwgfx: Fix black screen and device errors when running without fbdev
15698 - drm/vmwgfx: Fix a destoy-while-held mutex problem.
15699 - drm/radeon: Don't turn off DP sink when disconnected
15700 - drm/amd/display: We shouldn't set format_default on plane as atomic driver
15701 - drm/amd/display: Add one to EDID's audio channel count when passing to DC
15702 - drm: Reject getfb for multi-plane framebuffers
15703 - drm: udl: Properly check framebuffer mmap offsets
15704 - mm/vmscan: wake up flushers for legacy cgroups too
15705 - module: propagate error in modules_open()
15706 - acpi, numa: fix pxm to online numa node associations
15707 - ACPI / watchdog: Fix off-by-one error at resource assignment
15708 - libnvdimm, {btt, blk}: do integrity setup before add_disk()
15709 - brcmfmac: fix P2P_DEVICE ethernet address generation
15710 - rtlwifi: rtl8723be: Fix loss of signal
15711 - tracing: probeevent: Fix to support minus offset from symbol
15712 - mtdchar: fix usage of mtd_ooblayout_ecc()
15713 - mtd: nand: fsl_ifc: Fix nand waitfunc return value
15714 - mtd: nand: fsl_ifc: Fix eccstat array overflow for IFC ver >= 2.0.0
15715 - mtd: nand: fsl_ifc: Read ECCSTAT0 and ECCSTAT1 registers for IFC 2.0
15716 - staging: ncpfs: memory corruption in ncp_read_kernel()
15717 - can: peak/pcie_fd: fix echo_skb is occupied! bug
15718 - can: peak/pcie_fd: remove useless code when interface starts
15719 - can: ifi: Repair the error handling
15720 - can: ifi: Check core revision upon probe
15721 - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
15722 - can: cc770: Fix queue stall & dropped RTR reply
15723 - can: cc770: Fix use after free in cc770_tx_interrupt()
15724 - tty: vt: fix up tabstops properly
15725 - x86/entry/64: Don't use IST entry for #BP stack
15726 - selftests/x86/ptrace_syscall: Fix for yet more glibc interference
15727 - x86/vsyscall/64: Use proper accessor to update P4D entry
15728 - x86/efi: Free efi_pgd with free_pages()
15729 - posix-timers: Protect posix clock array access against speculation
15730 - kvm/x86: fix icebp instruction handling
15731 - x86/build/64: Force the linker to use 2MB page size
15732 - x86/boot/64: Verify alignment of the LOAD segment
15733 - hwmon: (k10temp) Only apply temperature offset if result is positive
15734 - hwmon: (k10temp) Add temperature offset for Ryzen 1900X
15735 - perf/x86/intel/uncore: Fix Skylake UPI event format
15736 - perf stat: Fix CVS output format for non-supported counters
15737 - perf/core: Fix ctx_event_type in ctx_resched()
15738 - trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type
15739 programs
15740 - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
15741 - perf/x86/intel/uncore: Fix multi-domain PCI CHA enumeration bug on Skylake
15742 servers
15743 - iio: ABI: Fix name of timestamp sysfs file
15744 - iio: imu: st_lsm6dsx: fix endianness in st_lsm6dsx_read_oneshot()
15745 - iio: imu: st_lsm6dsx: introduce conf_lock mutex
15746 - staging: android: ion: Zero CMA allocated memory
15747 - kbuild: disable clang's default use of -fmerge-all-constants
15748 - bpf: skip unnecessary capability check
15749 - bpf, x64: increase number of passes
15750 - Linux 4.15.14
15751
15752 * System fails to start (boot) on battery due to read-only root file-system
15753 (LP: #1726930) // Bionic update to v4.15.14 stable release (LP: #1759655)
15754 - libata: disable LPM for Crucial BX100 SSD 500GB drive
15755
15756 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
15757 - thunderbolt: Resume control channel after hibernation image is created
15758 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
15759 - thunderbolt: Handle connecting device in place of host properly
15760 - thunderbolt: Do not overwrite error code when domain adding fails
15761 - thunderbolt: Wait a bit longer for root switch config space
15762 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
15763 - thunderbolt: Handle rejected Thunderbolt devices
15764 - thunderbolt: Factor common ICM add and update operations out
15765 - thunderbolt: Correct function name in kernel-doc comment
15766 - thunderbolt: Add tb_switch_get()
15767 - thunderbolt: Add tb_switch_find_by_route()
15768 - thunderbolt: Add tb_xdomain_find_by_route()
15769 - thunderbolt: Add constant for approval timeout
15770 - thunderbolt: Move driver ready handling to struct icm
15771 - thunderbolt: Add 'boot' attribute for devices
15772 - thunderbolt: Add support for preboot ACL
15773 - Documentation/admin-guide: fixes for thunderbolt.rst
15774 - thunderbolt: Introduce USB only (SL4) security level
15775 - thunderbolt: Add support for Intel Titan Ridge
15776
15777 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
15778 - ath10k: update the IRAM bank number for QCA9377
15779
15780 * nfp: fix disabling on hw-tc-offload in flower (LP: #1752828)
15781 - nfp: bpf: require ETH table
15782 - nfp: don't advertise hw-tc-offload on non-port netdevs
15783 - nfp: forbid disabling hw-tc-offload on representors while offload active
15784
15785 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
15786 (LP: #1759511)
15787 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
15788
15789 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
15790 - [Packaging] retpoline -- add safe usage hint support
15791 - [Packaging] retpoline-check -- only report additions
15792 - [Packaging] retpoline -- widen indirect call/jmp detection
15793 - [Packaging] retpoline -- elide %rip relative indirections
15794 - [Packaging] retpoline -- clear hint information from packages
15795 - SAUCE: apm -- annotate indirect calls within
15796 firmware_restrict_branch_speculation_{start,end}
15797 - SAUCE: EFI -- annotate indirect calls within
15798 firmware_restrict_branch_speculation_{start,end}
15799 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
15800 code
15801 - SAUCE: vga_set_mode -- avoid jump tables
15802 - [Config] retpoine -- switch to new format
15803
15804 * zfs system process hung on container stop/delete (LP: #1754584)
15805 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15806 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
15807 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15808
15809 * Important KVM fixes for ppc64el (LP: #1759045)
15810 - KVM: PPC: Book3S HV: Do SLB load/unload with guest LPCR value loaded
15811 - KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code
15812 - KVM: PPC: Book3S HV: Make HPT resizing work on POWER9
15813 - KVM: PPC: Book3S: Add MMIO emulation for VMX instructions
15814 - KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions
15815 - KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry
15816 - KVM: PPC: Book3S HV: Fix duplication of host SLB entries
15817
15818 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
15819 (LP: #1755073)
15820 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
15821
15822 * Update to ocxl driver (LP: #1755161)
15823 - ocxl: fix signed comparison with less than zero
15824 - ocxl: Fix potential bad errno on irq allocation
15825 - ocxl: Add get_metadata IOCTL to share OCXL information to userspace
15826
15827 * CAPI Flash (cxlflash) update (LP: #1752672)
15828 - scsi: cxlflash: Update cxl-specific arguments to generic cookie
15829 - scsi: cxlflash: Explicitly cache number of interrupts per context
15830 - scsi: cxlflash: Remove embedded CXL work structures
15831 - scsi: cxlflash: Adapter context init can return error
15832 - scsi: cxlflash: Staging to support future accelerators
15833 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
15834 - SAUCE: cxlflash: Avoid clobbering context control register value
15835 - SAUCE: cxlflash: Add argument identifier names
15836 - SAUCE: cxlflash: Introduce OCXL backend
15837 - SAUCE: cxlflash: Hardware AFU for OCXL
15838 - SAUCE: cxlflash: Read host function configuration
15839 - SAUCE: cxlflash: Setup function acTag range
15840 - SAUCE: cxlflash: Read host AFU configuration
15841 - SAUCE: cxlflash: Setup AFU acTag range
15842 - SAUCE: cxlflash: Setup AFU PASID
15843 - SAUCE: cxlflash: Adapter context support for OCXL
15844 - SAUCE: cxlflash: Use IDR to manage adapter contexts
15845 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
15846 - SAUCE: cxlflash: Support adapter context discovery
15847 - SAUCE: cxlflash: Support image reload policy modification
15848 - SAUCE: cxlflash: MMIO map the AFU
15849 - SAUCE: cxlflash: Support starting an adapter context
15850 - SAUCE: cxlflash: Support process specific mappings
15851 - SAUCE: cxlflash: Support AFU state toggling
15852 - SAUCE: cxlflash: Support reading adapter VPD data
15853 - SAUCE: cxlflash: Setup function OCXL link
15854 - SAUCE: cxlflash: Setup OCXL transaction layer
15855 - SAUCE: cxlflash: Support process element lifecycle
15856 - SAUCE: cxlflash: Support AFU interrupt management
15857 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
15858 - SAUCE: cxlflash: Support starting user contexts
15859 - SAUCE: cxlflash: Support adapter context polling
15860 - SAUCE: cxlflash: Support adapter context reading
15861 - SAUCE: cxlflash: Support adapter context mmap and release
15862 - SAUCE: cxlflash: Support file descriptor mapping
15863 - SAUCE: cxlflash: Introduce object handle fop
15864 - SAUCE: cxlflash: Setup LISNs for user contexts
15865 - SAUCE: cxlflash: Setup LISNs for master contexts
15866 - SAUCE: cxlflash: Update synchronous interrupt status bits
15867 - SAUCE: cxlflash: Introduce OCXL context state machine
15868 - SAUCE: cxlflash: Register for translation errors
15869 - SAUCE: cxlflash: Support AFU reset
15870 - SAUCE: cxlflash: Enable OCXL operations
15871
15872 * [Feature][CFL] Enable pmc_core driver for H, S, and U SKUs (LP: #1730770)
15873 - platform/x86: intel_pmc_core: Remove unused EXPORTED API
15874 - platform/x86: intel_pmc_core: Change driver to a module
15875 - platform/x86: intel_pmc_core: Fix file permission warnings
15876 - platform/x86: intel_pmc_core: Refactor debugfs entries
15877 - platform/x86: intel_pmc_core: Substitute PCI with CPUID enumeration
15878 - platform/x86: intel_pmc_core: Convert to ICPU macro
15879 - platform/x86: intel_pmc_core: Remove unused header file
15880 - ACPI / LPIT: Export lpit_read_residency_count_address()
15881 - platform/x86: intel_pmc_core: Read base address from LPIT
15882 - x86/cpu: Add Cannonlake to Intel family
15883 - platform/x86: intel_pmc_core: Add CannonLake PCH support
15884 - platform/x86: intel_pmc_core: Special case for Coffeelake
15885
15886 * Cpu utilization showing system time for kvm guests (performance) (sysstat)
15887 (LP: #1755979)
15888 - KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN
15889
15890 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
15891 (LP: #1736393)
15892 - SAUCE: drm/i915:Don't set chip specific data
15893 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
15894
15895 * [Bug] ISH support for CFL-H (LP: #1739522)
15896 - HID: intel-ish-hid: Enable Cannon Lake and Coffee Lake laptop/desktop
15897
15898 * ath9k can't connect to wifi AP (LP: #1727228)
15899 - ath9k: add MSI support
15900 - ath9k: add a quirk to set use_msi automatically
15901
15902 * [P9,Power NV][Witherspoon][Ubuntu 18.04][Perf] : PMU events by name it is
15903 not listed under perf list (LP: #1755470)
15904 - iperf vendor events: Use more flexible pattern matching for CPU
15905 identification for mapfile.csv
15906
15907 * zed process consuming 100% cpu (LP: #1751796)
15908 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
15909
15910 * Bionic update to 4.15.13 stable release (LP: #1758886)
15911 - scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura
15912 controllers
15913 - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
15914 - drm/amdgpu: use polling mem to set SDMA3 wptr for VF
15915 - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
15916 - Bluetooth: btqcomsmd: Fix skb double free corruption
15917 - cpufreq: longhaul: Revert transition_delay_us to 200 ms
15918 - media: c8sectpfe: fix potential NULL pointer dereference in
15919 c8sectpfe_timer_interrupt
15920 - drm/msm: fix leak in failed get_pages
15921 - IB/ipoib: Warn when one port fails to initialize
15922 - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
15923 - hv_netvsc: Fix the receive buffer size limit
15924 - hv_netvsc: Fix the TX/RX buffer default sizes
15925 - tcp: allow TLP in ECN CWR
15926 - spi: sh-msiof: Avoid writing to registers from spi_master.setup()
15927 - libbpf: prefer global symbols as bpf program name source
15928 - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
15929 - rtlwifi: always initialize variables given to RT_TRACE()
15930 - media: bt8xx: Fix err 'bt878_probe()'
15931 - ath10k: handling qos at STA side based on AP WMM enable/disable
15932 - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
15933 - qmi_wwan: set FLAG_SEND_ZLP to avoid network initiated disconnect
15934 - tty: goldfish: Enable 'earlycon' only if built-in
15935 - serial: 8250_dw: Disable clock on error
15936 - cros_ec: fix nul-termination for firmware build info
15937 - watchdog: Fix potential kref imbalance when opening watchdog
15938 - watchdog: Fix kref imbalance seen if handle_boot_enabled=0
15939 - platform/chrome: Use proper protocol transfer function
15940 - dmaengine: zynqmp_dma: Fix race condition in the probe
15941 - drm/tilcdc: ensure nonatomic iowrite64 is not used
15942 - mmc: avoid removing non-removable hosts during suspend
15943 - mmc: block: fix logical error to avoid memory leak
15944 - /dev/mem: Add bounce buffer for copy-out
15945 - net: phy: meson-gxl: check phy_write return value
15946 - sfp: fix EEPROM reading in the case of non-SFF8472 SFPs
15947 - sfp: fix non-detection of PHY
15948 - media: s5p-mfc: Fix lock contention - request_firmware() once
15949 - rtc: ac100: Fix multiple race conditions
15950 - IB/ipoib: Avoid memory leak if the SA returns a different DGID
15951 - RDMA/cma: Use correct size when writing netlink stats
15952 - IB/umem: Fix use of npages/nmap fields
15953 - iser-target: avoid reinitializing rdma contexts for isert commands
15954 - bpf/cgroup: fix a verification error for a CGROUP_DEVICE type prog
15955 - vgacon: Set VGA struct resource types
15956 - omapdrm: panel: fix compatible vendor string for td028ttec1
15957 - mmc: sdhci-xenon: wait 5ms after set 1.8V signal enable
15958 - drm/omap: DMM: Check for DMM readiness after successful transaction commit
15959 - pty: cancel pty slave port buf's work in tty_release
15960 - coresight: Fix disabling of CoreSight TPIU
15961 - PCI: designware-ep: Fix ->get_msi() to check MSI_EN bit
15962 - PCI: endpoint: Fix find_first_zero_bit() usage
15963 - PCI: rcar: Handle rcar_pcie_parse_request_of_pci_ranges() failures
15964 - media: davinci: fix a debug printk
15965 - clk: check ops pointer on clock register
15966 - dt-bindings: display: panel: Fix compatible string for Toshiba LT089AC29000
15967 - clk: use round rate to bail out early in set_rate
15968 - pinctrl: Really force states during suspend/resume
15969 - pinctrl: rockchip: enable clock when reading pin direction register
15970 - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
15971 - ip6_vti: adjust vti mtu according to mtu of lower device
15972 - ip_gre: fix error path when erspan_rcv failed
15973 - ip_gre: fix potential memory leak in erspan_rcv
15974 - soc: qcom: smsm: fix child-node lookup
15975 - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
15976 - ARM: dts: aspeed-evb: Add unit name to memory node
15977 - nfsd4: permit layoutget of executable-only files
15978 - clk: at91: pmc: Wait for clocks when resuming
15979 - clk: Don't touch hardware when reparenting during registration
15980 - clk: axi-clkgen: Correctly handle nocount bit in recalc_rate()
15981 - clk: si5351: Rename internal plls to avoid name collisions
15982 - crypto: artpec6 - set correct iv size for gcm(aes)
15983 - hwrng: core - Clean up RNG list when last hwrng is unregistered
15984 - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
15985 - IB/mlx5: Fix integer overflows in mlx5_ib_create_srq
15986 - IB/mlx5: Fix out-of-bounds read in create_raw_packet_qp_rq
15987 - RDMA/vmw_pvrdma: Fix usage of user response structures in ABI file
15988 - serial: 8250_pci: Don't fail on multiport card class
15989 - RDMA/core: Do not use invalid destination in determining port reuse
15990 - clk: migrate the count of orphaned clocks at init
15991 - RDMA/ucma: Fix access to non-initialized CM_ID object
15992 - RDMA/ucma: Don't allow join attempts for unsupported AF family
15993 - Linux 4.15.13
15994
15995 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
15996 "always" (LP: #1753708)
15997 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
15998
15999 * Bionic update to 4.15.12 stable release (LP: #1757465)
16000 - x86/cpufeatures: Add Intel Total Memory Encryption cpufeature
16001 - x86/cpufeatures: Add Intel PCONFIG cpufeature
16002 - selftests/x86/entry_from_vm86: Exit with 1 if we fail
16003 - selftests/x86/entry_from_vm86: Add test cases for POPF
16004 - x86/vm86/32: Fix POPF emulation
16005 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool on
16006 32-bit kernels
16007 - x86/speculation: Remove Skylake C2 from Speculation Control microcode
16008 blacklist
16009 - KVM: x86: Fix device passthrough when SME is active
16010 - x86/mm: Fix vmalloc_fault to use pXd_large
16011 - parisc: Handle case where flush_cache_range is called with no context
16012 - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
16013 - ALSA: hda - Revert power_save option default value
16014 - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
16015 - ALSA: seq: Clear client entry before deleting else at closing
16016 - drm/nouveau/bl: Fix oops on driver unbind
16017 - drm/nouveau/mmu: ALIGN_DOWN correct variable
16018 - drm/amdgpu: fix prime teardown order
16019 - drm/radeon: fix prime teardown order
16020 - drm/amdgpu/dce: Don't turn off DP sink when disconnected
16021 - fs: Teach path_connected to handle nfs filesystems with multiple roots.
16022 - KVM: arm/arm64: Reduce verbosity of KVM init log
16023 - KVM: arm/arm64: Reset mapped IRQs on VM reset
16024 - kvm: arm/arm64: vgic-v3: Tighten synchronization for guests using v2 on v3
16025 - KVM: arm/arm64: vgic: Don't populate multiple LRs with the same vintid
16026 - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
16027 - fs/aio: Add explicit RCU grace period when freeing kioctx
16028 - fs/aio: Use RCU accessors for kioctx_table->table[]
16029 - RDMAVT: Fix synchronization around percpu_ref
16030 - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
16031 - nvme: fix subsystem multiple controllers support check
16032 - xfs: preserve i_rdev when recycling a reclaimable inode
16033 - btrfs: Fix NULL pointer exception in find_bio_stripe
16034 - btrfs: add missing initialization in btrfs_check_shared
16035 - btrfs: alloc_chunk: fix DUP stripe size handling
16036 - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
16037 device
16038 - btrfs: remove spurious WARN_ON(ref->count < 0) in find_parent_nodes
16039 - btrfs: Fix memory barriers usage with device stats counters
16040 - scsi: qla2xxx: Fix smatch warning in qla25xx_delete_{rsp|req}_que
16041 - scsi: qla2xxx: Fix NULL pointer access for fcport structure
16042 - scsi: qla2xxx: Fix logo flag for qlt_free_session_done()
16043 - scsi: qla2xxx: Fix crashes in qla2x00_probe_one on probe failure
16044 - usb: dwc2: fix STM32F7 USB OTG HS compatible
16045 - dt-bindings: usb: fix the STM32F7 DWC2 OTG HS core binding
16046 - USB: gadget: udc: Add missing platform_device_put() on error in
16047 bdc_pci_probe()
16048 - usb: dwc3: Fix GDBGFIFOSPACE_TYPE values
16049 - usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode
16050 - usb: dwc3: of-simple: fix oops by unbalanced clk disable call
16051 - usb: gadget: udc: renesas_usb3: fix oops in renesas_usb3_remove()
16052 - phy: phy-brcm-usb: Fix two DT properties to match bindings doc
16053 - phy: phy-brcm-usb-init: Some Low Speed keyboards fail on 7271
16054 - phy: phy-brcm-usb-init: DRD mode can cause crash on startup
16055 - phy: phy-brcm-usb-init: Power down USB 3.0 PHY when XHCI disabled
16056 - Linux 4.15.12
16057
16058 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
16059 (LP: #1757228)
16060 - cxl: Fix timebase synchronization status on P9
16061
16062 * [Feature][GLK] Enable L2 CDP (Code and Data Prioritization) (LP: #1737873)
16063 - x86/intel_rdt: Enumerate L2 Code and Data Prioritization (CDP) feature
16064 - x86/intel_rdt: Add command line parameter to control L2_CDP
16065
16066 * [Feature] Crystal Ridge-Restrict DAX to configurations with struct page
16067 (LP: #1751724)
16068 - mm, dax: introduce pfn_t_special()
16069 - ext2: auto disable dax instead of failing mount
16070 - ext4: auto disable dax instead of failing mount
16071 - dax: require 'struct page' by default for filesystem dax
16072 - Config: Enable CONFIG_FS_DAX_LIMITED
16073
16074 * Bionic update to 4.15.11 stable release (LP: #1756978)
16075 - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
16076 - ASoC: sun4i-i2s: Fix RX slot number of SUN8I
16077 - ASoC: sgtl5000: Fix suspend/resume
16078 - ASoC: wm_adsp: For TLV controls only register TLV get/set
16079 - ASoC: rt5651: Fix regcache sync errors on resume
16080 - usb: host: xhci-rcar: add support for r8a77965
16081 - xhci: Fix front USB ports on ASUS PRIME B350M-A
16082 - xhci: fix endpoint context tracer output
16083 - serial: sh-sci: prevent lockup on full TTY buffers
16084 - tty/serial: atmel: add new version check for usart
16085 - uas: fix comparison for error code
16086 - staging: comedi: fix comedi_nsamples_left.
16087 - staging: android: ashmem: Fix lockdep issue during llseek
16088 - scsi: sd_zbc: Fix potential memory leak
16089 - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
16090 - usbip: vudc: fix null pointer dereference on udc->lock
16091 - usb: quirks: add control message delay for 1b1c:1b20
16092 - usb: usbmon: Read text within supplied buffer size
16093 - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
16094 - usb: dwc3: Fix lock-up on ID change during system suspend/resume
16095 - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
16096 - serial: core: mark port as initialized in autoconfig
16097 - earlycon: add reg-offset to physical address before mapping
16098 - dm mpath: fix passing integrity data
16099 - Revert "btrfs: use proper endianness accessors for super_copy"
16100 - gfs2: Clean up {lookup,fillup}_metapath
16101 - gfs2: Fixes to "Implement iomap for block_map" (2)
16102 - drm/panel: rpi-touchscreen: propagate errors in rpi_touchscreen_i2c_read()
16103 - spi: imx: Fix failure path leak on GPIO request error correctly
16104 - HID: multitouch: Only look at non touch fields in first packet of a frame
16105 - KVM: PPC: Book3S HV: Avoid shifts by negative amounts
16106 - drm/edid: set ELD connector type in drm_edid_to_eld()
16107 - dma-buf/fence: Fix lock inversion within dma-fence-array
16108 - video/hdmi: Allow "empty" HDMI infoframes
16109 - KVM: PPC: Book3S HV: Fix typo in kvmppc_hv_get_dirty_log_radix()
16110 - HID: elo: clear BTN_LEFT mapping
16111 - iwlwifi: mvm: rs: don't override the rate history in the search cycle
16112 - ARM: dts: koelsch: Move cec_clock to root node
16113 - clk: meson: gxbb: fix wrong clock for SARADC/SANA
16114 - ARM: dts: exynos: Correct Trats2 panel reset line
16115 - drm/amdgpu: fix get_max_engine_clock_in_mhz
16116 - staging: rtl8822be: fix missing null check on dev_alloc_skb return
16117 - typec: tcpm: fusb302: Resolve out of order messaging events
16118 - USB: ledtrig-usbport: fix of-node leak
16119 - dt-bindings: serial: Add common rs485 binding for RTS polarity
16120 - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
16121 - sched: Stop resched_cpu() from sending IPIs to offline CPUs
16122 - crypto: chelsio - Fix an error code in chcr_hash_dma_map()
16123 - crypto: ecc - Fix NULL pointer deref. on no default_rng
16124 - crypto: keywrap - Add missing ULL suffixes for 64-bit constants
16125 - crypto: cavium - fix memory leak on info
16126 - test_firmware: fix setting old custom fw path back on exit
16127 - drm/vblank: Fix vblank timestamp debugs
16128 - net: ieee802154: adf7242: Fix bug if defined DEBUG
16129 - rtc: brcmstb-waketimer: fix error handling in brcmstb_waketmr_probe()
16130 - perf report: Fix -D output for user metadata events
16131 - net: xfrm: allow clearing socket xfrm policies.
16132 - gpiolib: don't allow OPEN_DRAIN & OPEN_SOURCE flags simultaneously
16133 - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
16134 - net: thunderx: Set max queue count taking XDP_TX into account
16135 - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
16136 - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
16137 - mtd: nand: ifc: update bufnum mask for ver >= 2.0.0
16138 - userns: Don't fail follow_automount based on s_user_ns
16139 - xfrm: Fix xfrm_replay_overflow_offload_esn
16140 - leds: pm8058: Silence pointer to integer size warning
16141 - bpf: fix stack state printing in verifier log
16142 - power: supply: sbs-message: double left shift bug in sbsm_select()
16143 - power: supply: ab8500_charger: Fix an error handling path
16144 - power: supply: ab8500_charger: Bail out in case of error in
16145 'ab8500_charger_init_hw_registers()'
16146 - drm/etnaviv: make THERMAL selectable
16147 - iio: adc: ina2xx: Shift bus voltage register to mask flag bits
16148 - iio: health: max30102: Add power enable parameter to get_temp function
16149 - ath10k: update tdls teardown state to target
16150 - cpufreq: Fix governor module removal race
16151 - KVM: X86: Restart the guest when insn_len is zero and SEV is enabled
16152 - drm/amdgpu:fix random missing of FLR NOTIFY
16153 - scsi: ses: don't ask for diagnostic pages repeatedly during probe
16154 - pwm: stmpe: Fix wrong register offset for hwpwm=2 case
16155 - drm/sun4i: Fix format mask in DE2 driver
16156 - pinctrl: sh-pfc: r8a7791: Add can_clk function
16157 - pinctrl: sh-pfc: r8a7795-es1: Fix MOD_SEL1 bit[25:24] to 0x3 when using
16158 STP_ISEN_1_D
16159 - perf annotate: Fix unnecessary memory allocation for s390x
16160 - perf annotate: Fix objdump comment parsing for Intel mov dissassembly
16161 - iwlwifi: mvm: avoid dumping assert log when device is stopped
16162 - drm/amdgpu:fix virtual dce bug
16163 - drm/amdgpu: fix amdgpu_sync_resv v2
16164 - bnxt_en: Uninitialized variable in bnxt_tc_parse_actions()
16165 - clk: qcom: msm8916: fix mnd_width for codec_digcodec
16166 - mwifiex: cfg80211: do not change virtual interface during scan processing
16167 - ath10k: fix invalid STS_CAP_OFFSET_MASK
16168 - tools/usbip: fixes build with musl libc toolchain
16169 - spi: sun6i: disable/unprepare clocks on remove
16170 - bnxt_en: Don't print "Link speed -1 no longer supported" messages.
16171 - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
16172 - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
16173 - scsi: dh: add new rdac devices
16174 - clk: renesas: r8a77970: Add LVDS clock
16175 - staging: fsl-dpaa2/eth: Fix access to FAS field
16176 - media: vsp1: Prevent suspending and resuming DRM pipelines
16177 - dm raid: fix raid set size revalidation
16178 - media: cpia2: Fix a couple off by one bugs
16179 - media: davinci: vpif_capture: add NULL check on devm_kzalloc return value
16180 - virtio_net: Disable interrupts if napi_complete_done rescheduled napi
16181 - net: sched: drop qdisc_reset from dev_graft_qdisc
16182 - veth: set peer GSO values
16183 - drm/amdkfd: Fix memory leaks in kfd topology
16184 - powerpc/64: Don't trace irqs-off at interrupt return to soft-disabled
16185 context
16186 - arm64: dts: renesas: salvator-common: Add EthernetAVB PHY reset
16187 - agp/intel: Flush all chipset writes after updating the GGTT
16188 - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
16189 - mac80211: remove BUG() when interface type is invalid
16190 - crypto: caam/qi - use correct print specifier for size_t
16191 - ASoC: nuc900: Fix a loop timeout test
16192 - mmc: mmc_test: Ensure command queue is disabled for testing
16193 - Fix misannotated out-of-line _copy_to_user()
16194 - ipvlan: add L2 check for packets arriving via virtual devices
16195 - rcutorture/configinit: Fix build directory error message
16196 - locking/locktorture: Fix num reader/writer corner cases
16197 - ima: relax requiring a file signature for new files with zero length
16198 - IB/mlx5: revisit -Wmaybe-uninitialized warning
16199 - dmaengine: qcom_hidma: check pending interrupts
16200 - drm/i915/glk: Disable Guc and HuC on GLK
16201 - Linux 4.15.11
16202 - Config: Enable CONFIG_DRM_ETNAVIV_THERMAL=y
16203
16204 * [FFE][Feature] KVM CLX avx512_vnni (LP: #1739665)
16205 - KVM: x86: add support for UMIP
16206 - KVM: Expose new cpu features to guest
16207
16208 * Ubuntu18.04[P9 DD2.2 Boston]:Unable to boot power8 compat mode
16209 guests(ubuntu14.04.5) (kvm) (LP: #1756254)
16210 - KVM: PPC: Book3S HV: Allow HPT and radix on the same core for POWER9 v2.2
16211
16212 * Allow hugepage backing for "p8compat" mode kvm guests (LP: #1754206)
16213 - KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing
16214
16215 * [Bug][KVM][Crystal Ridge] Terrible performance of vNVDIMM on QEMU with
16216 device DAX backend (LP: #1745899)
16217 - x86/mm: add a function to check if a pfn is UC/UC-/WC
16218 - KVM: MMU: consider host cache mode in MMIO page check
16219
16220 * nfp: read ME frequency from vNIC ctrl memory (LP: #1752818)
16221 - nfp: add TLV capabilities to the BAR
16222 - nfp: read ME frequency from vNIC ctrl memory
16223 - nfp: fix TLV offset calculation
16224
16225 * Miscellaneous Ubuntu changes
16226 - [Packaging] skip cloud tools packaging when not building package
16227 - [Packaging] final-checks -- remove check for empty retpoline files
16228
16229 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 02 Apr 2018 15:43:20 -0300
f92cd195 16230
6dc5db97 16231linux (4.15.0-13.14) bionic; urgency=medium
e06d7aad 16232
6dc5db97 16233 * linux: 4.15.0-13.14 -proposed tracker (LP: #1756408)
e06d7aad 16234
6dc5db97
TLSC
16235 * devpts: handle bind-mounts (LP: #1755857)
16236 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
16237 - SAUCE: devpts: resolve devpts bind-mounts
16238 - SAUCE: devpts: comment devpts_mntget()
16239 - SAUCE: selftests: add devpts selftests
16240
16241 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
16242 - d-i: add hisi_sas_v3_hw to scsi-modules
16243
16244 * [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC
16245 (LP: #1756097)
16246 - RDMA/hns: Refactor eq code for hip06
16247 - RDMA/hns: Add eq support of hip08
16248 - RDMA/hns: Add detailed comments for mb() call
16249 - RDMA/hns: Add rq inline data support for hip08 RoCE
16250 - RDMA/hns: Update the usage of sr_max and rr_max field
16251 - RDMA/hns: Set access flags of hip08 RoCE
16252 - RDMA/hns: Filter for zero length of sge in hip08 kernel mode
16253 - RDMA/hns: Fix QP state judgement before sending work requests
16254 - RDMA/hns: Assign dest_qp when deregistering mr
16255 - RDMA/hns: Fix endian problems around imm_data and rkey
16256 - RDMA/hns: Assign the correct value for tx_cqn
16257 - RDMA/hns: Create gsi qp in hip08
16258 - RDMA/hns: Add gsi qp support for modifying qp in hip08
16259 - RDMA/hns: Fill sq wqe context of ud type in hip08
16260 - RDMA/hns: Assign zero for pkey_index of wc in hip08
16261 - RDMA/hns: Update the verbs of polling for completion
16262 - RDMA/hns: Set the guid for hip08 RoCE device
16263 - net: hns3: Refactor of the reset interrupt handling logic
16264 - net: hns3: Add reset service task for handling reset requests
16265 - net: hns3: Refactors the requested reset & pending reset handling code
16266 - net: hns3: Add HNS3 VF IMP(Integrated Management Proc) cmd interface
16267 - net: hns3: Add mailbox support to VF driver
16268 - net: hns3: Add HNS3 VF HCL(Hardware Compatibility Layer) Support
16269 - net: hns3: Add HNS3 VF driver to kernel build framework
16270 - net: hns3: Unified HNS3 {VF|PF} Ethernet Driver for hip08 SoC
16271 - net: hns3: Add mailbox support to PF driver
16272 - net: hns3: Change PF to add ring-vect binding & resetQ to mailbox
16273 - net: hns3: Add mailbox interrupt handling to PF driver
16274 - net: hns3: add support to query tqps number
16275 - net: hns3: add support to modify tqps number
16276 - net: hns3: change the returned tqp number by ethtool -x
16277 - net: hns3: free the ring_data structrue when change tqps
16278 - net: hns3: get rss_size_max from configuration but not hardcode
16279 - net: hns3: add a mask initialization for mac_vlan table
16280 - net: hns3: add vlan offload config command
16281 - net: hns3: add ethtool related offload command
16282 - net: hns3: add handling vlan tag offload in bd
16283 - net: hns3: cleanup mac auto-negotiation state query
16284 - net: hns3: fix for getting auto-negotiation state in hclge_get_autoneg
16285 - net: hns3: add support for set_pauseparam
16286 - net: hns3: add support to update flow control settings after autoneg
16287 - net: hns3: add Asym Pause support to phy default features
16288 - net: hns3: add support for querying advertised pause frame by ethtool ethx
16289 - net: hns3: Increase the default depth of bucket for TM shaper
16290 - net: hns3: change TM sched mode to TC-based mode when SRIOV enabled
16291 - net: hns3: hns3_get_channels() can be static
16292 - net: hns3: Add ethtool interface for vlan filter
16293 - net: hns3: Disable VFs change rxvlan offload status
16294 - net: hns3: Unify the strings display of packet statistics
16295 - net: hns3: Fix spelling errors
16296 - net: hns3: Remove repeat statistic of rx_errors
16297 - net: hns3: Modify the update period of packet statistics
16298 - net: hns3: Mask the packet statistics query when NIC is down
16299 - net: hns3: Fix an error of total drop packet statistics
16300 - net: hns3: Fix a loop index error of tqp statistics query
16301 - net: hns3: Fix an error macro definition of HNS3_TQP_STAT
16302 - net: hns3: Remove a useless member of struct hns3_stats
16303 - net: hns3: Add packet statistics of netdev
16304 - net: hns3: Fix a response data read error of tqp statistics query
16305 - net: hns3: fix for updating fc_mode_last_time
16306 - net: hns3: fix for setting MTU
16307 - net: hns3: fix for changing MTU
16308 - net: hns3: add MTU initialization for hardware
16309 - net: hns3: fix for not setting pause parameters
16310 - net: hns3: remove redundant semicolon
16311 - net: hns3: Add more packet size statisctics
16312 - Revert "net: hns3: Add packet statistics of netdev"
16313 - net: hns3: report the function type the same line with hns3_nic_get_stats64
16314 - net: hns3: add ethtool_ops.get_channels support for VF
16315 - net: hns3: remove TSO config command from VF driver
16316 - net: hns3: add ethtool_ops.get_coalesce support to PF
16317 - net: hns3: add ethtool_ops.set_coalesce support to PF
16318 - net: hns3: refactor interrupt coalescing init function
16319 - net: hns3: refactor GL update function
16320 - net: hns3: remove unused GL setup function
16321 - net: hns3: change the unit of GL value macro
16322 - net: hns3: add int_gl_idx setup for TX and RX queues
16323 - net: hns3: add feature check when feature changed
16324 - net: hns3: check for NULL function pointer in hns3_nic_set_features
16325 - net: hns: Fix for variable may be used uninitialized warnings
16326 - net: hns3: add support for get_regs
16327 - net: hns3: add manager table initialization for hardware
16328 - net: hns3: add ethtool -p support for fiber port
16329 - net: hns3: add net status led support for fiber port
16330 - net: hns3: converting spaces into tabs to avoid checkpatch.pl warning
16331 - net: hns3: add get/set_coalesce support to VF
16332 - net: hns3: add int_gl_idx setup for VF
16333 - [Config]: enable CONFIG_HNS3_HCLGEVF as module.
16334
16335 * [Bionic][ARM64] add RAS extension and SDEI features (LP: #1756096)
16336 - KVM: arm64: Store vcpu on the stack during __guest_enter()
16337 - KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation
16338 - KVM: arm64: Change hyp_panic()s dependency on tpidr_el2
16339 - arm64: alternatives: use tpidr_el2 on VHE hosts
16340 - KVM: arm64: Stop save/restoring host tpidr_el1 on VHE
16341 - Docs: dt: add devicetree binding for describing arm64 SDEI firmware
16342 - firmware: arm_sdei: Add driver for Software Delegated Exceptions
16343 - arm64: Add vmap_stack header file
16344 - arm64: uaccess: Add PAN helper
16345 - arm64: kernel: Add arch-specific SDEI entry code and CPU masking
16346 - firmware: arm_sdei: Add support for CPU and system power states
16347 - firmware: arm_sdei: add support for CPU private events
16348 - arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI
16349 - firmware: arm_sdei: Discover SDEI support via ACPI
16350 - arm64: sysreg: Move to use definitions for all the SCTLR bits
16351 - arm64: cpufeature: Detect CPU RAS Extentions
16352 - arm64: kernel: Survive corrected RAS errors notified by SError
16353 - arm64: Unconditionally enable IESB on exception entry/return for firmware-
16354 first
16355 - arm64: kernel: Prepare for a DISR user
16356 - KVM: arm/arm64: mask/unmask daif around VHE guests
16357 - KVM: arm64: Set an impdef ESR for Virtual-SError using VSESR_EL2.
16358 - KVM: arm64: Save/Restore guest DISR_EL1
16359 - KVM: arm64: Save ESR_EL2 on guest SError
16360 - KVM: arm64: Handle RAS SErrors from EL1 on guest exit
16361 - KVM: arm64: Handle RAS SErrors from EL2 on guest exit
16362 - KVM: arm64: Emulate RAS error registers and set HCR_EL2's TERR & TEA
16363 - [Config]: enable RAS_EXTN and ARM_SDE_INTERFACE
16364
16365 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
16366 - scsi: hisi_sas: fix dma_unmap_sg() parameter
16367 - scsi: ata: enhance the definition of SET MAX feature field value
16368 - scsi: hisi_sas: relocate clearing ITCT and freeing device
16369 - scsi: hisi_sas: optimise port id refresh function
16370 - scsi: hisi_sas: some optimizations of host controller reset
16371 - scsi: hisi_sas: modify hisi_sas_dev_gone() for reset
16372 - scsi: hisi_sas: add an mechanism to do reset work synchronously
16373 - scsi: hisi_sas: change ncq process for v3 hw
16374 - scsi: hisi_sas: add RAS feature for v3 hw
16375 - scsi: hisi_sas: add some print to enhance debugging
16376 - scsi: hisi_sas: improve int_chnl_int_v2_hw() consistency with v3 hw
16377 - scsi: hisi_sas: add v2 hw port AXI error handling support
16378 - scsi: hisi_sas: use an general way to delay PHY work
16379 - scsi: hisi_sas: do link reset for some CHL_INT2 ints
16380 - scsi: hisi_sas: judge result of internal abort
16381 - scsi: hisi_sas: add internal abort dev in some places
16382 - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO
16383 - scsi: hisi_sas: re-add the lldd_port_deformed()
16384 - scsi: hisi_sas: add v3 hw suspend and resume
16385 - scsi: hisi_sas: Change frame type for SET MAX commands
16386 - scsi: hisi_sas: make local symbol host_attrs static
16387 - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone()
16388 - SAUCE: scsi: hisi_sas: config for hip08 ES
16389 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
16390 - PM / core: Add LEAVE_SUSPENDED driver flag
16391 - PCI / PM: Support for LEAVE_SUSPENDED driver flag
16392 - PCI/AER: Skip recovery callbacks for correctable errors from ACPI APEI
16393 - PCI/ASPM: Calculate LTR_L1.2_THRESHOLD from device characteristics
16394 - PCI/ASPM: Enable Latency Tolerance Reporting when supported
16395 - PCI/ASPM: Unexport internal ASPM interfaces
16396 - PCI: Make PCI_SCAN_ALL_PCIE_DEVS work for Root as well as Downstream Ports
16397 - PCI/AER: Return error if AER is not supported
16398 - PCI/DPC: Enable DPC only if AER is available
16399
16400 * [CVE] Spectre: System Z {kernel} UBUNTU18.04 (LP: #1754580)
16401 - s390: scrub registers on kernel entry and KVM exit
16402 - s390: add optimized array_index_mask_nospec
16403 - s390/alternative: use a copy of the facility bit mask
16404 - s390: add options to change branch prediction behaviour for the kernel
16405 - s390: run user space and KVM guests with modified branch prediction
16406 - s390: introduce execute-trampolines for branches
16407 - s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*)
16408 - s390: do not bypass BPENTER for interrupt system calls
16409 - s390/entry.S: fix spurious zeroing of r0
16410
16411 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
16412 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
16413
16414 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
16415 fixes (LP: #1752182)
16416 - scsi: lpfc: FLOGI failures are reported when connected to a private loop.
16417 - scsi: lpfc: Expand WQE capability of every NVME hardware queue
16418 - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ
16419 - scsi: lpfc: Fix NVME LS abort_xri
16420 - scsi: lpfc: Raise maximum NVME sg list size for 256 elements
16421 - scsi: lpfc: Driver fails to detect direct attach storage array
16422 - scsi: lpfc: Fix display for debugfs queInfo
16423 - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq
16424 - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN
16425 - scsi: lpfc: Linux LPFC driver does not process all RSCNs
16426 - scsi: lpfc: correct port registrations with nvme_fc
16427 - scsi: lpfc: Correct driver deregistrations with host nvme transport
16428 - scsi: lpfc: Fix crash during driver unload with running nvme traffic
16429 - scsi: lpfc: Fix driver handling of nvme resources during unload
16430 - scsi: lpfc: small sg cnt cleanup
16431 - scsi: lpfc: Fix random heartbeat timeouts during heavy IO
16432 - scsi: lpfc: update driver version to 11.4.0.5
16433 - scsi: lpfc: Fix -EOVERFLOW behavior for NVMET and defer_rcv
16434 - scsi: lpfc: Fix receive PRLI handling
16435 - scsi: lpfc: Increase SCSI CQ and WQ sizes.
16436 - scsi: lpfc: Fix SCSI LUN discovery when SCSI and NVME enabled
16437 - scsi: lpfc: Fix issues connecting with nvme initiator
16438 - scsi: lpfc: Fix infinite wait when driver unregisters a remote NVME port.
16439 - scsi: lpfc: Beef up stat counters for debug
16440 - scsi: lpfc: update driver version to 11.4.0.6
16441 - scsi: lpfc: correct sg_seg_cnt attribute min vs default
16442 - scsi: scsi_transport_fc: fix typos on 64/128 GBit define names
16443 - scsi: lpfc: don't dereference localport before it has been null checked
16444 - scsi: lpfc: fix a couple of minor indentation issues
16445 - treewide: Use DEVICE_ATTR_RW
16446 - treewide: Use DEVICE_ATTR_RO
16447 - treewide: Use DEVICE_ATTR_WO
16448 - scsi: lpfc: Fix frequency of Release WQE CQEs
16449 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
16450 - scsi: lpfc: move placement of target destroy on driver detach
16451 - scsi: lpfc: correct debug counters for abort
16452 - scsi: lpfc: Add WQ Full Logic for NVME Target
16453 - scsi: lpfc: Fix PRLI handling when topology type changes
16454 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
16455 - scsi: lpfc: Fix RQ empty firmware trap
16456 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
16457 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
16458 - scsi: lpfc: Fix issue_lip if link is disabled
16459 - scsi: lpfc: Indicate CONF support in NVMe PRLI
16460 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
16461 - scsi: lpfc: Validate adapter support for SRIU option
16462 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
16463 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
16464 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
16465 - scsi: lpfc: update driver version to 11.4.0.7
16466 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
16467 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
16468 - scsi: lpfc: Rework sli4 doorbell infrastructure
16469 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
16470 - scsi: lpfc: Add push-to-adapter support to sli4
16471 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
16472 - scsi: lpfc: Add 64G link speed support
16473 - scsi: lpfc: Add if_type=6 support for cycling valid bits
16474 - scsi: lpfc: Enable fw download on if_type=6 devices
16475 - scsi: lpfc: Add embedded data pointers for enhanced performance
16476 - scsi: lpfc: Fix nvme embedded io length on new hardware
16477 - scsi: lpfc: Work around NVME cmd iu SGL type
16478 - scsi: lpfc: update driver version to 12.0.0.0
16479 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
16480 - scsi: lpfc: use __raw_writeX on DPP copies
16481 - scsi: lpfc: Add missing unlock in WQ full logic
16482
16483 * CVE-2018-8043
16484 - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
16485 unimac_mdio_probe()
16486
16487 * Bionic update to 4.15.10 stable release (LP: #1756100)
16488 - Revert "UBUNTU: SAUCE: ALSA: hda/realtek - Add support headset mode for DELL
16489 WYSE"
16490 - RDMA/ucma: Limit possible option size
16491 - RDMA/ucma: Check that user doesn't overflow QP state
16492 - RDMA/mlx5: Fix integer overflow while resizing CQ
16493 - bpf: cpumap: use GFP_KERNEL instead of GFP_ATOMIC in __cpu_map_entry_alloc()
16494 - IB/uverbs: Improve lockdep_check
16495 - mac80211_hwsim: don't use WQ_MEM_RECLAIM
16496 - net/smc: fix NULL pointer dereference on sock_create_kern() error path
16497 - regulator: stm32-vrefbuf: fix check on ready flag
16498 - drm/i915: Check for fused or unused pipes
16499 - drm/i915/audio: fix check for av_enc_map overflow
16500 - drm/i915: Fix rsvd2 mask when out-fence is returned
16501 - drm/i915: Clear the in-use marker on execbuf failure
16502 - drm/i915: Disable DC states around GMBUS on GLK
16503 - drm/i915: Update watermark state correctly in sanitize_watermarks
16504 - drm/i915: Try EDID bitbanging on HDMI after failed read
16505 - drm/i915/perf: fix perf stream opening lock
16506 - scsi: core: Avoid that ATA error handling can trigger a kernel hang or oops
16507 - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
16508 - drm/i915: Always call to intel_display_set_init_power() in resume_early.
16509 - workqueue: Allow retrieval of current task's work struct
16510 - drm: Allow determining if current task is output poll worker
16511 - drm/nouveau: Fix deadlock on runtime suspend
16512 - drm/radeon: Fix deadlock on runtime suspend
16513 - drm/amdgpu: Fix deadlock on runtime suspend
16514 - drm/nouveau: prefer XBGR2101010 for addfb ioctl
16515 - drm/amd/powerplay/smu7: allow mclk switching with no displays
16516 - drm/amd/powerplay/vega10: allow mclk switching with no displays
16517 - Revert "drm/radeon/pm: autoswitch power state when in balanced mode"
16518 - drm/amd/display: check for ipp before calling cursor operations
16519 - drm/radeon: insist on 32-bit DMA for Cedar on PPC64/PPC64LE
16520 - drm/amd/powerplay: fix power over limit on Fiji
16521 - drm/amd/display: Default HDMI6G support to true. Log VBIOS table error.
16522 - drm/amdgpu: used cached pcie gen info for SI (v2)
16523 - drm/amdgpu: Notify sbios device ready before send request
16524 - drm/radeon: fix KV harvesting
16525 - drm/amdgpu: fix KV harvesting
16526 - drm/amdgpu:Correct max uvd handles
16527 - drm/amdgpu:Always save uvd vcpu_bo in VM Mode
16528 - ovl: redirect_dir=nofollow should not follow redirect for opaque lower
16529 - MIPS: BMIPS: Do not mask IPIs during suspend
16530 - MIPS: ath25: Check for kzalloc allocation failure
16531 - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
16532 - PCI: dwc: Fix enumeration end when reaching root subordinate
16533 - Input: matrix_keypad - fix race when disabling interrupts
16534 - Revert "Input: synaptics - Lenovo Thinkpad T460p devices should use RMI"
16535 - bug: use %pB in BUG and stack protector failure
16536 - lib/bug.c: exclude non-BUG/WARN exceptions from report_bug()
16537 - mm/memblock.c: hardcode the end_pfn being -1
16538 - Documentation/sphinx: Fix Directive import error
16539 - loop: Fix lost writes caused by missing flag
16540 - virtio_ring: fix num_free handling in error case
16541 - KVM: s390: fix memory overwrites when not using SCA entries
16542 - arm64: mm: fix thinko in non-global page table attribute check
16543 - IB/core: Fix missing RDMA cgroups release in case of failure to register
16544 device
16545 - Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers"
16546 - kbuild: Handle builtin dtb file names containing hyphens
16547 - dm bufio: avoid false-positive Wmaybe-uninitialized warning
16548 - IB/mlx5: Fix incorrect size of klms in the memory region
16549 - bcache: fix crashes in duplicate cache device register
16550 - bcache: don't attach backing with duplicate UUID
16551 - x86/MCE: Save microcode revision in machine check records
16552 - x86/MCE: Serialize sysfs changes
16553 - perf tools: Fix trigger class trigger_on()
16554 - x86/spectre_v2: Don't check microcode versions when running under
16555 hypervisors
16556 - ALSA: hda/realtek - Add support headset mode for DELL WYSE
16557 - ALSA: hda/realtek - Add headset mode support for Dell laptop
16558 - ALSA: hda/realtek: Limit mic boost on T480
16559 - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
16560 - ALSA: hda/realtek - Make dock sound work on ThinkPad L570
16561 - ALSA: seq: More protection for concurrent write and ioctl races
16562 - ALSA: hda: add dock and led support for HP EliteBook 820 G3
16563 - ALSA: hda: add dock and led support for HP ProBook 640 G2
16564 - scsi: qla2xxx: Fix NULL pointer crash due to probe failure
16565 - scsi: qla2xxx: Fix recursion while sending terminate exchange
16566 - dt-bindings: Document mti,mips-cpc binding
16567 - MIPS: CPC: Map registers using DT in mips_cpc_default_phys_base()
16568 - nospec: Kill array_index_nospec_mask_check()
16569 - nospec: Include <asm/barrier.h> dependency
16570 - x86/entry: Reduce the code footprint of the 'idtentry' macro
16571 - x86/entry/64: Use 'xorl' for faster register clearing
16572 - x86/mm: Remove stale comment about KMEMCHECK
16573 - x86/asm: Improve how GEN_*_SUFFIXED_RMWcc() specify clobbers
16574 - x86/IO-APIC: Avoid warning in 32-bit builds
16575 - x86/LDT: Avoid warning in 32-bit builds with older gcc
16576 - x86-64/realmode: Add instruction suffix
16577 - Revert "x86/retpoline: Simplify vmexit_fill_RSB()"
16578 - x86/speculation: Use IBRS if available before calling into firmware
16579 - x86/retpoline: Support retpoline builds with Clang
16580 - x86/speculation, objtool: Annotate indirect calls/jumps for objtool
16581 - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to CPP
16582 - x86/paravirt, objtool: Annotate indirect calls
16583 - x86/boot, objtool: Annotate indirect jump in secondary_startup_64()
16584 - x86/mm/sme, objtool: Annotate indirect call in sme_encrypt_execute()
16585 - objtool: Use existing global variables for options
16586 - objtool: Add retpoline validation
16587 - objtool: Add module specific retpoline rules
16588 - objtool, retpolines: Integrate objtool with retpoline support more closely
16589 - objtool: Fix another switch table detection issue
16590 - objtool: Fix 32-bit build
16591 - x86/kprobes: Fix kernel crash when probing .entry_trampoline code
16592 - watchdog: hpwdt: SMBIOS check
16593 - watchdog: hpwdt: Check source of NMI
16594 - watchdog: hpwdt: fix unused variable warning
16595 - watchdog: hpwdt: Remove legacy NMI sourcing.
16596 - netfilter: add back stackpointer size checks
16597 - netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation
16598 - netfilter: xt_hashlimit: fix lock imbalance
16599 - netfilter: x_tables: fix missing timer initialization in xt_LED
16600 - netfilter: nat: cope with negative port range
16601 - netfilter: IDLETIMER: be syzkaller friendly
16602 - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
16603 - netfilter: bridge: ebt_among: add missing match size checks
16604 - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
16605 - netfilter: use skb_to_full_sk in ip6_route_me_harder
16606 - tpm_tis: Move ilb_base_addr to tpm_tis_data
16607 - tpm: Keep CLKRUN enabled throughout the duration of transmit_cmd()
16608 - tpm: delete the TPM_TIS_CLK_ENABLE flag
16609 - tpm: remove unused variables
16610 - tpm: only attempt to disable the LPC CLKRUN if is already enabled
16611 - x86/xen: Calculate __max_logical_packages on PV domains
16612 - scsi: qla2xxx: Fix system crash for Notify ack timeout handling
16613 - scsi: qla2xxx: Fix gpnid error processing
16614 - scsi: qla2xxx: Move session delete to driver work queue
16615 - scsi: qla2xxx: Skip IRQ affinity for Target QPairs
16616 - scsi: qla2xxx: Fix re-login for Nport Handle in use
16617 - scsi: qla2xxx: Retry switch command on time out
16618 - scsi: qla2xxx: Serialize GPNID for multiple RSCN
16619 - scsi: qla2xxx: Fix login state machine stuck at GPDB
16620 - scsi: qla2xxx: Fix NPIV host cleanup in target mode
16621 - scsi: qla2xxx: Relogin to target port on a cable swap
16622 - scsi: qla2xxx: Fix Relogin being triggered too fast
16623 - scsi: qla2xxx: Fix PRLI state check
16624 - scsi: qla2xxx: Fix abort command deadlock due to spinlock
16625 - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
16626 - scsi: qla2xxx: Fix scan state field for fcport
16627 - scsi: qla2xxx: Clear loop id after delete
16628 - scsi: qla2xxx: Defer processing of GS IOCB calls
16629 - scsi: qla2xxx: Remove aborting ELS IOCB call issued as part of timeout.
16630 - scsi: qla2xxx: Fix system crash in qlt_plogi_ack_unref
16631 - scsi: qla2xxx: Fix memory leak in dual/target mode
16632 - NFS: Fix an incorrect type in struct nfs_direct_req
16633 - pNFS: Prevent the layout header refcount going to zero in pnfs_roc()
16634 - NFS: Fix unstable write completion
16635 - Linux 4.15.10
16636
16637 * Bionic update to 4.15.10 stable release (LP: #1756100) // CVE-2018-1000004.
16638 - ALSA: seq: Don't allow resizing pool in use
16639
16640 * nfp: prioritize stats updates (LP: #1752061)
16641 - nfp: flower: prioritize stats updates
16642
16643 * Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe)
16644 (LP: #1753371)
16645 - nvme-pci: Fix EEH failure on ppc
16646
16647 * sbsa watchdog crashes thunderx2 system (LP: #1755595)
16648 - watchdog: sbsa: use 32-bit read for WCV
16649
16650 * KVM: s390: add vcpu stat counters for many instruction (LP: #1755132)
16651 - KVM: s390: diagnoses are instructions as well
16652 - KVM: s390: add vcpu stat counters for many instruction
16653
16654 * CIFS SMB2/SMB3 does not work for domain based DFS (LP: #1747572)
16655 - CIFS: make IPC a regular tcon
16656 - CIFS: use tcon_ipc instead of use_ipc parameter of SMB2_ioctl
16657 - CIFS: dump IPC tcon in debug proc file
16658
16659 * i2c-thunderx: erroneous error message "unhandled state: 0" (LP: #1754076)
16660 - i2c: octeon: Prevent error message on bus error
16661
16662 * Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest
16663 that caused KVM host crashed in qlt_free_session_done call (LP: #1750441)
16664 - scsi: qla2xxx: Fix memory corruption during hba reset test
16665
16666 * Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM
16667 (LP: #1752236)
16668 - KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler
16669
16670 * Fix ARC hit rate (LP: #1755158)
16671 - SAUCE: Fix ARC hit rate (LP: #1755158)
16672
16673 * Bionic update to 4.15.9 stable release (LP: #1755275)
16674 - bpf: fix mlock precharge on arraymaps
16675 - bpf: fix memory leak in lpm_trie map_free callback function
16676 - bpf: fix rcu lockdep warning for lpm_trie map_free callback
16677 - bpf, x64: implement retpoline for tail call
16678 - bpf, arm64: fix out of bounds access in tail call
16679 - bpf: add schedule points in percpu arrays management
16680 - bpf: allow xadd only on aligned memory
16681 - bpf, ppc64: fix out of bounds access in tail call
16682 - scsi: mpt3sas: fix oops in error handlers after shutdown/unload
16683 - scsi: mpt3sas: wait for and flush running commands on shutdown/unload
16684 - KVM: x86: fix backward migration with async_PF
16685 - Linux 4.15.9
16686
16687 * Bionic update to 4.15.8 stable release (LP: #1755179)
16688 - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
16689 - ipmi_si: Fix error handling of platform device
16690 - platform/x86: dell-laptop: Allocate buffer on heap rather than globally
16691 - powerpc/pseries: Enable RAS hotplug events later
16692 - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking
16693 - ixgbe: fix crash in build_skb Rx code path
16694 - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
16695 bus
16696 - tpm: fix potential buffer overruns caused by bit glitches on the bus
16697 - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
16698 the bus
16699 - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on the
16700 bus
16701 - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
16702 - ALSA: usb-audio: Add a quirck for B&W PX headphones
16703 - ALSA: control: Fix memory corruption risk in snd_ctl_elem_read
16704 - ALSA: x86: Fix missing spinlock and mutex initializations
16705 - ALSA: hda: Add a power_save blacklist
16706 - ALSA: hda - Fix pincfg at resume on Lenovo T470 dock
16707 - mmc: sdhci-pci: Fix S0i3 for Intel BYT-based controllers
16708 - mmc: dw_mmc-k3: Fix out-of-bounds access through DT alias
16709 - mmc: dw_mmc: Avoid accessing registers in runtime suspended state
16710 - mmc: dw_mmc: Factor out dw_mci_init_slot_caps
16711 - mmc: dw_mmc: Fix out-of-bounds access for slot's caps
16712 - timers: Forward timer base before migrating timers
16713 - parisc: Use cr16 interval timers unconditionally on qemu
16714 - parisc: Reduce irq overhead when run in qemu
16715 - parisc: Fix ordering of cache and TLB flushes
16716 - parisc: Hide virtual kernel memory layout
16717 - btrfs: use proper endianness accessors for super_copy
16718 - block: fix the count of PGPGOUT for WRITE_SAME
16719 - block: kyber: fix domain token leak during requeue
16720 - block: pass inclusive 'lend' parameter to truncate_inode_pages_range
16721 - vfio: disable filesystem-dax page pinning
16722 - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
16723 - dax: fix vma_is_fsdax() helper
16724 - direct-io: Fix sleep in atomic due to sync AIO
16725 - x86/xen: Zero MSR_IA32_SPEC_CTRL before suspend
16726 - x86/platform/intel-mid: Handle Intel Edison reboot correctly
16727 - x86/cpu_entry_area: Sync cpu_entry_area to initial_page_table
16728 - bridge: check brport attr show in brport_show
16729 - fib_semantics: Don't match route with mismatching tclassid
16730 - hdlc_ppp: carrier detect ok, don't turn off negotiation
16731 - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
16732 - net: amd-xgbe: fix comparison to bitshift when dealing with a mask
16733 - net: ethernet: ti: cpsw: fix net watchdog timeout
16734 - net: fix race on decreasing number of TX queues
16735 - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
16736 - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
16737 - net: sched: report if filter is too large to dump
16738 - ppp: prevent unregistered channels from connecting to PPP units
16739 - sctp: verify size of a new chunk in _sctp_make_chunk()
16740 - udplite: fix partial checksum initialization
16741 - net/mlx5e: Fix TCP checksum in LRO buffers
16742 - sctp: fix dst refcnt leak in sctp_v4_get_dst
16743 - mlxsw: spectrum_switchdev: Check success of FDB add operation
16744 - net/mlx5e: Specify numa node when allocating drop rq
16745 - net: phy: fix phy_start to consider PHY_IGNORE_INTERRUPT
16746 - tcp: Honor the eor bit in tcp_mtu_probe
16747 - rxrpc: Fix send in rxrpc_send_data_packet()
16748 - tcp_bbr: better deal with suboptimal GSO
16749 - doc: Change the min default value of tcp_wmem/tcp_rmem.
16750 - net/mlx5e: Fix loopback self test when GRO is off
16751 - net_sched: gen_estimator: fix broken estimators based on percpu stats
16752 - net/sched: cls_u32: fix cls_u32 on filter replace
16753 - sctp: do not pr_err for the duplicated node in transport rhlist
16754 - mlxsw: spectrum_router: Fix error path in mlxsw_sp_vr_create
16755 - net: ipv4: Set addr_type in hash_keys for forwarded case
16756 - sctp: fix dst refcnt leak in sctp_v6_get_dst()
16757 - bridge: Fix VLAN reference count problem
16758 - net/mlx5e: Verify inline header size do not exceed SKB linear size
16759 - tls: Use correct sk->sk_prot for IPV6
16760 - amd-xgbe: Restore PCI interrupt enablement setting on resume
16761 - cls_u32: fix use after free in u32_destroy_key()
16762 - mlxsw: spectrum_router: Do not unconditionally clear route offload
16763 indication
16764 - netlink: put module reference if dump start fails
16765 - tcp: purge write queue upon RST
16766 - tuntap: correctly add the missing XDP flush
16767 - tuntap: disable preemption during XDP processing
16768 - virtio-net: disable NAPI only when enabled during XDP set
16769 - cxgb4: fix trailing zero in CIM LA dump
16770 - net/mlx5: Fix error handling when adding flow rules
16771 - net: phy: Restore phy_resume() locking assumption
16772 - tcp: tracepoint: only call trace_tcp_send_reset with full socket
16773 - l2tp: don't use inet_shutdown on tunnel destroy
16774 - l2tp: don't use inet_shutdown on ppp session destroy
16775 - l2tp: fix races with tunnel socket close
16776 - l2tp: fix race in pppol2tp_release with session object destroy
16777 - l2tp: fix tunnel lookup use-after-free race
16778 - s390/qeth: fix underestimated count of buffer elements
16779 - s390/qeth: fix SETIP command handling
16780 - s390/qeth: fix overestimated count of buffer elements
16781 - s390/qeth: fix IP removal on offline cards
16782 - s390/qeth: fix double-free on IP add/remove race
16783 - Revert "s390/qeth: fix using of ref counter for rxip addresses"
16784 - s390/qeth: fix IP address lookup for L3 devices
16785 - s390/qeth: fix IPA command submission race
16786 - tcp: revert F-RTO middle-box workaround
16787 - tcp: revert F-RTO extension to detect more spurious timeouts
16788 - blk-mq: don't call io sched's .requeue_request when requeueing rq to
16789 ->dispatch
16790 - media: m88ds3103: don't call a non-initalized function
16791 - EDAC, sb_edac: Fix out of bound writes during DIMM configuration on KNL
16792 - KVM: s390: take care of clock-comparator sign control
16793 - KVM: s390: provide only a single function for setting the tod (fix SCK)
16794 - KVM: s390: consider epoch index on hotplugged CPUs
16795 - KVM: s390: consider epoch index on TOD clock syncs
16796 - nospec: Allow index argument to have const-qualified type
16797 - x86/mm: Fix {pmd,pud}_{set,clear}_flags()
16798 - ARM: orion: fix orion_ge00_switch_board_info initialization
16799 - ARM: dts: rockchip: Remove 1.8 GHz operation point from phycore som
16800 - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
16801 - ARM: kvm: fix building with gcc-8
16802 - KVM: X86: Fix SMRAM accessing even if VM is shutdown
16803 - KVM: mmu: Fix overlap between public and private memslots
16804 - KVM/x86: Remove indirect MSR op calls from SPEC_CTRL
16805 - KVM: x86: move LAPIC initialization after VMCS creation
16806 - KVM/VMX: Optimize vmx_vcpu_run() and svm_vcpu_run() by marking the RDMSR
16807 path as unlikely()
16808 - KVM: x86: fix vcpu initialization with userspace lapic
16809 - KVM/x86: remove WARN_ON() for when vm_munmap() fails
16810 - ACPI / bus: Parse tables as term_list for Dell XPS 9570 and Precision M5530
16811 - ARM: dts: LogicPD SOM-LV: Fix I2C1 pinmux
16812 - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
16813 - powerpc/64s/radix: Boot-time NULL pointer protection using a guard-PID
16814 - md: only allow remove_and_add_spares when no sync_thread running.
16815 - platform/x86: dell-laptop: fix kbd_get_state's request value
16816 - Linux 4.15.8
16817
16818 * ZFS setgid broken on 0.7 (LP: #1753288)
16819 - SAUCE: Fix ZFS setgid
16820
16821 * /proc/kallsyms prints "(null)" for null addresses in 4.15 (LP: #1754297)
16822 - vsprintf: avoid misleading "(null)" for %px
16823
16824 * Miscellaneous Ubuntu changes
16825 - d-i: Add netsec to nic-modules
16826 - [Config] fix up retpoline abi files
16827 - [Config] set NOBP and expoline options for s390
16828
16829 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 16 Mar 2018 14:49:27 -0300
e06d7aad 16830
f02c5a42 16831linux (4.15.0-12.13) bionic; urgency=medium
c6ea6671 16832
f02c5a42 16833 * linux: 4.15.0-12.13 -proposed tracker (LP: #1754059)
c6ea6671 16834
f02c5a42
SF
16835 * CONFIG_EFI=y on armhf (LP: #1726362)
16836 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
16837
16838 * ppc64el: Support firmware disable of RFI flush (LP: #1751994)
16839 - powerpc/pseries: Support firmware disable of RFI flush
16840 - powerpc/powernv: Support firmware disable of RFI flush
16841
16842 * [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed)
16843 (LP: #1751714)
16844 - gpio / ACPI: Drop unnecessary ACPI GPIO to Linux GPIO translation
16845 - pinctrl: intel: Allow custom GPIO base for pad groups
16846 - pinctrl: cannonlake: Align GPIO number space with Windows
16847
16848 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
16849 - usb: xhci: Make some static functions global
16850 - usb: xhci: Add DbC support in xHCI driver
16851 - [Config] USB_XHCI_DBGCAP=y for commit mainline dfba2174dc42.
16852
16853 * [SRU] Lenovo E41 Mic mute hotkey is not responding (LP: #1753347)
16854 - platform/x86: ideapad-laptop: Increase timeout to wait for EC answer
16855
16856 * headset mic can't be detected on two Dell machines (LP: #1748807)
16857 - ALSA: hda - Fix a wrong FIXUP for alc289 on Dell machines
16858
16859 * hisi_sas: Add disk LED support (LP: #1752695)
16860 - scsi: hisi_sas: directly attached disk LED feature for v2 hw
16861
16862 * [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds
16863 (LP: #1742561)
16864 - drm/i915/cfl: Adding more Coffee Lake PCI IDs.
16865
16866 * [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in
16867 trace, Disable of device-initiated U1/U2 failed and rebind failed: -517
16868 during suspend/resume with usb storage. (LP: #1730599)
16869 - usb: Don't print a warning if interface driver rebind is deferred at resume
16870
16871 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
16872 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
16873 - [Config] retpoline -- clean up i386 retpoline files
16874
16875 * hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn
16876 callback") (LP: #1738334)
16877 - drm/ttm: add ttm_bo_io_mem_pfn to check io_mem_pfn
16878
16879 * [Asus UX360UA] battery status in unity-panel is not changing when battery is
16880 being charged (LP: #1661876) // AC adapter status not detected on Asus
16881 ZenBook UX410UAK (LP: #1745032)
16882 - ACPI / battery: Add quirk for Asus UX360UA and UX410UAK
16883
16884 * ASUS UX305LA - Battery state not detected correctly (LP: #1482390)
16885 - ACPI / battery: Add quirk for Asus GL502VSK and UX305LA
16886
16887 * [18.04 FEAT] Automatically detect layer2 setting in the qeth device driver
16888 (LP: #1747639)
16889 - s390/diag: add diag26c support for VNIC info
16890 - s390/qeth: support early setup for z/VM NICs
16891
16892 * Bionic update to v4.15.7 stable release (LP: #1752317)
16893 - netfilter: drop outermost socket lock in getsockopt()
16894 - arm64: mm: don't write garbage into TTBR1_EL1 register
16895 - kconfig.h: Include compiler types to avoid missed struct attributes
16896 - MIPS: boot: Define __ASSEMBLY__ for its.S build
16897 - xtensa: fix high memory/reserved memory collision
16898 - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
16899 - MIPS: Drop spurious __unused in struct compat_flock
16900 - cfg80211: fix cfg80211_beacon_dup
16901 - i2c: designware: must wait for enable
16902 - i2c: bcm2835: Set up the rising/falling edge delays
16903 - X.509: fix BUG_ON() when hash algorithm is unsupported
16904 - X.509: fix NULL dereference when restricting key with unsupported_sig
16905 - PKCS#7: fix certificate chain verification
16906 - PKCS#7: fix certificate blacklisting
16907 - extcon: int3496: process id-pin first so that we start with the right status
16908 - genirq/matrix: Handle CPU offlining proper
16909 - RDMA/uverbs: Protect from races between lookup and destroy of uobjects
16910 - RDMA/uverbs: Protect from command mask overflow
16911 - RDMA/uverbs: Fix bad unlock balance in ib_uverbs_close_xrcd
16912 - RDMA/uverbs: Fix circular locking dependency
16913 - RDMA/uverbs: Sanitize user entered port numbers prior to access it
16914 - iio: adc: stm32: fix stm32h7_adc_enable error handling
16915 - iio: srf08: fix link error "devm_iio_triggered_buffer_setup" undefined
16916 - iio: buffer: check if a buffer has been set up when poll is called
16917 - iio: adis_lib: Initialize trigger before requesting interrupt
16918 - Kbuild: always define endianess in kconfig.h
16919 - x86/apic/vector: Handle vector release on CPU unplug correctly
16920 - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
16921 - mm, swap, frontswap: fix THP swap if frontswap enabled
16922 - mm: don't defer struct page initialization for Xen pv guests
16923 - uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define
16924 - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
16925 - irqchip/mips-gic: Avoid spuriously handling masked interrupts
16926 - PCI/cxgb4: Extend T3 PCI quirk to T4+ devices
16927 - net: thunderbolt: Tear down connection properly on suspend
16928 - net: thunderbolt: Run disconnect flow asynchronously when logout is received
16929 - ohci-hcd: Fix race condition caused by ohci_urb_enqueue() and
16930 io_watchdog_func()
16931 - usb: ohci: Proper handling of ed_rm_list to handle race condition between
16932 usb_kill_urb() and finish_unlinks()
16933 - arm64: Remove unimplemented syscall log message
16934 - arm64: Disable unhandled signal log messages by default
16935 - arm64: cpufeature: Fix CTR_EL0 field definitions
16936 - Add delay-init quirk for Corsair K70 RGB keyboards
16937 - usb: host: ehci: use correct device pointer for dma ops
16938 - usb: dwc3: gadget: Set maxpacket size for ep0 IN
16939 - usb: dwc3: ep0: Reset TRB counter for ep0 IN
16940 - usb: phy: mxs: Fix NULL pointer dereference on i.MX23/28
16941 - usb: ldusb: add PIDs for new CASSY devices supported by this driver
16942 - Revert "usb: musb: host: don't start next rx urb if current one failed"
16943 - usb: gadget: f_fs: Process all descriptors during bind
16944 - usb: gadget: f_fs: Use config_ep_by_speed()
16945 - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
16946 - drm/cirrus: Load lut in crtc_commit
16947 - drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits
16948 - drm: Handle unexpected holes in color-eviction
16949 - drm/amdgpu: disable MMHUB power gating on raven
16950 - drm/amdgpu: fix VA hole handling on Vega10 v3
16951 - drm/amdgpu: Add dpm quirk for Jet PRO (v2)
16952 - drm/amdgpu: only check mmBIF_IOV_FUNC_IDENTIFIER on tonga/fiji
16953 - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
16954 - drm/amdgpu: add new device to use atpx quirk
16955 - arm64: __show_regs: Only resolve kernel symbols when running at EL1
16956 - drm/i915/breadcrumbs: Ignore unsubmitted signalers
16957 - microblaze: fix endian handling
16958 - Linux 4.15.7
16959
16960 * [regression] Colour banding and artefacts appear system-wide on an Asus
16961 Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Bionic update
16962 to v4.15.7 stable release (LP: #1752317)
16963 - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
16964
16965 * errors with sas hotplug (LP: #1752146)
16966 - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
16967 - scsi: libsas: fix error when getting phy events
16968 - scsi: libsas: initialize sas_phy status according to response of DISCOVER
16969 - scsi: libsas: Use dynamic alloced work to avoid sas event lost
16970 - scsi: libsas: shut down the PHY if events reached the threshold
16971 - scsi: libsas: make the event threshold configurable
16972 - scsi: libsas: Use new workqueue to run sas event and disco event
16973 - scsi: libsas: use flush_workqueue to process disco events synchronously
16974 - scsi: libsas: direct call probe and destruct
16975 - scsi: libsas: notify event PORTE_BROADCAST_RCVD in sas_enable_revalidation()
16976
16977 * rtnetlink: enable namespace identifying properties in rtnetlink requests
16978 (LP: #1748232)
16979 - rtnetlink: enable IFLA_IF_NETNSID in do_setlink()
16980 - rtnetlink: enable IFLA_IF_NETNSID for RTM_SETLINK
16981 - rtnetlink: enable IFLA_IF_NETNSID for RTM_DELLINK
16982 - rtnetlink: enable IFLA_IF_NETNSID for RTM_NEWLINK
16983 - rtnetlink: remove check for IFLA_IF_NETNSID
16984 - rtnetlink: require unique netns identifier
16985
16986 * Bionic update to v4.15.6 stable release (LP: #1752119)
16987 - tun: fix tun_napi_alloc_frags() frag allocator
16988 - ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE
16989 - ptr_ring: try vmalloc() when kmalloc() fails
16990 - selinux: ensure the context is NUL terminated in
16991 security_context_to_sid_core()
16992 - selinux: skip bounded transition processing if the policy isn't loaded
16993 - media: pvrusb2: properly check endpoint types
16994 - crypto: x86/twofish-3way - Fix %rbp usage
16995 - staging: android: ion: Add __GFP_NOWARN for system contig heap
16996 - staging: android: ion: Switch from WARN to pr_warn
16997 - blk_rq_map_user_iov: fix error override
16998 - KVM: x86: fix escape of guest dr6 to the host
16999 - kcov: detect double association with a single task
17000 - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
17001 - netfilter: x_tables: avoid out-of-bounds reads in
17002 xt_request_find_{match|target}
17003 - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in clusterip_tg_check()
17004 - netfilter: on sockopt() acquire sock lock only in the required scope
17005 - netfilter: xt_cgroup: initialize info->priv in cgroup_mt_check_v1()
17006 - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
17007 - rds: tcp: correctly sequence cleanup on netns deletion.
17008 - rds: tcp: atomically purge entries from rds_tcp_conn_list during netns
17009 delete
17010 - net: avoid skb_warn_bad_offload on IS_ERR
17011 - net_sched: gen_estimator: fix lockdep splat
17012 - soc: qcom: rmtfs_mem: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17013 - ASoC: ux500: add MODULE_LICENSE tag
17014 - video: fbdev/mmp: add MODULE_LICENSE
17015 - ARM: 8743/1: bL_switcher: add MODULE_LICENSE tag
17016 - arm64: dts: add #cooling-cells to CPU nodes
17017 - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
17018 - ANDROID: binder: remove WARN() for redundant txn error
17019 - ANDROID: binder: synchronize_rcu() when using POLLFREE.
17020 - staging: android: ashmem: Fix a race condition in pin ioctls
17021 - binder: check for binder_thread allocation failure in binder_poll()
17022 - binder: replace "%p" with "%pK"
17023 - staging: fsl-mc: fix build testing on x86
17024 - staging: iio: adc: ad7192: fix external frequency setting
17025 - staging: iio: ad5933: switch buffer mode to software
17026 - xhci: Fix NULL pointer in xhci debugfs
17027 - xhci: Fix xhci debugfs devices node disappearance after hibernation
17028 - xhci: xhci debugfs device nodes weren't removed after device plugged out
17029 - xhci: fix xhci debugfs errors in xhci_stop
17030 - usbip: keep usbip_device sockfd state in sync with tcp_socket
17031 - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
17032 - mei: me: add cannon point device ids
17033 - mei: me: add cannon point device ids for 4th device
17034 - vmalloc: fix __GFP_HIGHMEM usage for vmalloc_32 on 32b systems
17035 - Linux 4.15.6
17036
17037 * Unable to insert test_bpf module on Bionic s390x (LP: #1751234)
17038 - bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y
17039
17040 * [Ubuntu 18.04 FEAT] OpenCAPI enabling (LP: #1746988)
17041 - powerpc/powernv: Introduce new PHB type for opencapi links
17042 - powerpc/powernv: Set correct configuration space size for opencapi devices
17043 - powerpc/powernv: Add opal calls for opencapi
17044 - powerpc/powernv: Add platform-specific services for opencapi
17045 - powerpc/powernv: Capture actag information for the device
17046 - ocxl: Driver code for 'generic' opencapi devices
17047 - ocxl: Add AFU interrupt support
17048 - ocxl: Add a kernel API for other opencapi drivers
17049 - ocxl: Add trace points
17050 - ocxl: Add Makefile and Kconfig
17051 - [Config] CONFIG_OCXL=m for ppc64el
17052 - cxl: Remove support for "Processing accelerators" class
17053 - ocxl: Documentation
17054 - ocxl: add MAINTAINERS entry
17055 - cxl: Add support for ASB_Notify on POWER9
17056
17057 * Request to update 18.04 kernel aacraid to upstream 4.16 version
17058 (LP: #1746801)
17059 - scsi: aacraid: remove unused variable managed_request_id
17060 - scsi: aacraid: Do not attempt abort when Fw panicked
17061 - scsi: aacraid: Do not remove offlined devices
17062 - scsi: aacraid: Fix ioctl reset hang
17063 - scsi: aacraid: Allow reset_host sysfs var to recover Panicked Fw
17064 - scsi: aacraid: Refactor reset_host store function
17065 - scsi: aacraid: Move code to wait for IO completion to shutdown func
17066 - scsi: aacraid: Create bmic submission function from bmic identify
17067 - scsi: aacraid: Change phy luns function to use common bmic function
17068 - scsi: aacraid: Refactor and rename to make mirror existing changes
17069 - scsi: aacraid: Add target setup helper function
17070 - scsi: aacraid: Untangle targets setup from report phy luns
17071 - scsi: aacraid: Move function around to match existing code
17072 - scsi: aacraid: Create helper functions to get lun info
17073 - scsi: aacraid: Save bmic phy information for each phy
17074 - scsi: aacraid: Add helper function to set queue depth
17075 - scsi: aacraid: Merge func to get container information
17076 - scsi: aacraid: Process hba and container hot plug events in single function
17077 - scsi: aacraid: Added macros to help loop through known buses and targets
17078 - scsi: aacraid: Refactor resolve luns code and scsi functions
17079 - scsi: aacraid: Merge adapter setup with resolve luns
17080 - scsi: aacraid: Block concurrent hotplug event handling
17081 - scsi: aacraid: Use hotplug handling function in place of scsi_scan_host
17082 - scsi: aacraid: Reschedule host scan in case of failure
17083 - scsi: aacraid: Fix hang while scanning in eh recovery
17084 - scsi: aacraid: Skip schedule rescan in case of kdump
17085 - scsi: aacraid: Remove unused rescan variable
17086 - scsi: aacraid: Remove AAC_HIDE_DISK check in queue command
17087 - scsi: aacraid: Update driver version to 50877
17088 - scsi: aacraid: Fix driver oops with dead battery
17089 - scsi: aacraid: remove redundant setting of variable c
17090 - scsi: aacraid: Get correct lun count
17091 - scsi: aacraid: Delay for rescan worker needs to be 10 seconds
17092
17093 * [18.04] kpatch - Add livepatch hook support for ppc64le (LP: #1741992)
17094 - powerpc/modules: Add REL24 relocation support of livepatch symbols
17095 - powerpc/modules: Don't try to restore r2 after a sibling call
17096 - powerpc/modules: Improve restore_r2() error message
17097
17098 * Ubuntu 18.04 - Include latest ibmvnic fixes in Ubuntu kernel (LP: #1748517)
17099 - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES
17100 - ibmvnic: Increase maximum number of RX/TX queues
17101 - ibmvnic: Include header descriptor support for ARP packets
17102 - ibmvnic: Don't handle RX interrupts when not up.
17103 - ibmvnic: Wait for device response when changing MAC
17104 - ibmvnic: fix firmware version when no firmware level has been provided by
17105 the VIOS server
17106 - ibmvnic: fix empty firmware version and errors cleanup
17107 - ibmvnic: Fix rx queue cleanup for non-fatal resets
17108 - ibmvnic: Ensure that buffers are NULL after free
17109 - ibmvnic: queue reset when CRQ gets closed during reset
17110 - ibmvnic: Reset long term map ID counter
17111 - ibmvnic: Remove skb->protocol checks in ibmvnic_xmit
17112 - ibmvnic: Wait until reset is complete to set carrier on
17113 - ibmvnic: Fix login buffer memory leaks
17114 - ibmvnic: Fix NAPI structures memory leak
17115 - ibmvnic: Free RX socket buffer in case of adapter error
17116 - ibmvnic: Clean RX pool buffers during device close
17117 - ibmvnic: Check for NULL skb's in NAPI poll routine
17118 - ibmvnic: Fix early release of login buffer
17119
17120 * Power9 DD 2.2 needs HMI fixup backport of upstream
17121 patch(d075745d893c78730e4a3b7a60fca23c2f764081) into kernel (LP: #1751834)
17122 - KVM: PPC: Book3S HV: Improve handling of debug-trigger HMIs on POWER9
17123
17124 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
17125 - d-i: add cxgb4 to nic-modules
17126
17127 * BCM5719/tg3 loses connectivity due to missing heartbeats between fw and
17128 driver (LP: #1751337)
17129 - tg3: APE heartbeat changes
17130
17131 * Miscellaneous Ubuntu changes
17132 - ubuntu: vbox -- update to 5.2.6-dfsg-5
17133 - Revert "UBUNTU: SAUCE: Import aufs driver"
17134 - SAUCE: Import aufs driver
17135 - Revert "UBUNTU: SAUCE: (no-up) Convert bnx2x firmware files to ihex format"
17136 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
17137 - [Config] fix up retpoline abi files
17138 - ubuntu: vbox -- update to 5.2.8-dfsg-2
17139
17140 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Mar 2018 17:36:23 +0100
c6ea6671 17141
10c9d957 17142linux (4.15.0-11.12) bionic; urgency=medium
e90353d0 17143
10c9d957 17144 * linux: 4.15.0-11.12 -proposed tracker (LP: #1751285)
e90353d0 17145
10c9d957
SF
17146 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
17147 - [Config] CONFIG_INDIRECT_PIO=y
17148 - SAUCE: LIB: Introduce a generic PIO mapping method
17149 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
17150 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
17151 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
17152 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
17153 - [Config] CONFIG_HISILICON_LPC=y
17154 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
17155 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
17156 - SAUCE: HISI LPC: Add ACPI support
17157 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
17158
17159 * Bionic update to v4.15.5 stable release (LP: #1751131)
17160 - scsi: smartpqi: allow static build ("built-in")
17161 - IB/umad: Fix use of unprotected device pointer
17162 - IB/qib: Fix comparison error with qperf compare/swap test
17163 - IB/mlx4: Fix incorrectly releasing steerable UD QPs when have only ETH ports
17164 - IB/core: Fix two kernel warnings triggered by rxe registration
17165 - IB/core: Fix ib_wc structure size to remain in 64 bytes boundary
17166 - IB/core: Avoid a potential OOPs for an unused optional parameter
17167 - selftests: seccomp: fix compile error seccomp_bpf
17168 - kselftest: fix OOM in memory compaction test
17169 - RDMA/rxe: Fix a race condition related to the QP error state
17170 - RDMA/rxe: Fix a race condition in rxe_requester()
17171 - RDMA/rxe: Fix rxe_qp_cleanup()
17172 - cpufreq: powernv: Dont assume distinct pstate values for nominal and pmin
17173 - PM / devfreq: Propagate error from devfreq_add_device()
17174 - mwifiex: resolve reset vs. remove()/shutdown() deadlocks
17175 - ocfs2: try a blocking lock before return AOP_TRUNCATED_PAGE
17176 - trace_uprobe: Display correct offset in uprobe_events
17177 - powerpc/radix: Remove trace_tlbie call from radix__flush_tlb_all
17178 - powerpc/kernel: Block interrupts when updating TIDR
17179 - powerpc/vas: Don't set uses_vas for kernel windows
17180 - powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove
17181 - powerpc/mm: Flush radix process translations when setting MMU type
17182 - powerpc/xive: Use hw CPU ids when configuring the CPU queues
17183 - dma-buf: fix reservation_object_wait_timeout_rcu once more v2
17184 - s390: fix handling of -1 in set{,fs}[gu]id16 syscalls
17185 - arm64: dts: msm8916: Correct ipc references for smsm
17186 - ARM: lpc3250: fix uda1380 gpio numbers
17187 - ARM: dts: STi: Add gpio polarity for "hdmi,hpd-gpio" property
17188 - ARM: dts: nomadik: add interrupt-parent for clcd
17189 - arm: dts: mt7623: fix card detection issue on bananapi-r2
17190 - arm: spear600: Add missing interrupt-parent of rtc
17191 - arm: spear13xx: Fix dmas cells
17192 - arm: spear13xx: Fix spics gpio controller's warning
17193 - x86/gpu: add CFL to early quirks
17194 - x86/kexec: Make kexec (mostly) work in 5-level paging mode
17195 - x86/xen: init %gs very early to avoid page faults with stack protector
17196 - x86: PM: Make APM idle driver initialize polling state
17197 - mm, memory_hotplug: fix memmap initialization
17198 - x86/entry/64: Clear extra registers beyond syscall arguments, to reduce
17199 speculation attack surface
17200 - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
17201 speculation attack surface
17202 - compiler-gcc.h: Introduce __optimize function attribute
17203 - compiler-gcc.h: __nostackprotector needs gcc-4.4 and up
17204 - crypto: sun4i_ss_prng - fix return value of sun4i_ss_prng_generate
17205 - crypto: sun4i_ss_prng - convert lock to _bh in sun4i_ss_prng_generate
17206 - powerpc/mm/radix: Split linear mapping on hot-unplug
17207 - x86/mm/pti: Fix PTI comment in entry_SYSCALL_64()
17208 - x86/speculation: Update Speculation Control microcode blacklist
17209 - x86/speculation: Correct Speculation Control microcode blacklist again
17210 - Revert "x86/speculation: Simplify indirect_branch_prediction_barrier()"
17211 - KVM/x86: Reduce retpoline performance impact in slot_handle_level_range(),
17212 by always inlining iterator helper methods
17213 - X86/nVMX: Properly set spec_ctrl and pred_cmd before merging MSRs
17214 - KVM/nVMX: Set the CPU_BASED_USE_MSR_BITMAPS if we have a valid L02 MSR
17215 bitmap
17216 - x86/speculation: Clean up various Spectre related details
17217 - PM / runtime: Update links_count also if !CONFIG_SRCU
17218 - PM: cpuidle: Fix cpuidle_poll_state_init() prototype
17219 - platform/x86: wmi: fix off-by-one write in wmi_dev_probe()
17220 - x86/entry/64: Clear registers for exceptions/interrupts, to reduce
17221 speculation attack surface
17222 - x86/entry/64: Merge SAVE_C_REGS and SAVE_EXTRA_REGS, remove unused
17223 extensions
17224 - x86/entry/64: Merge the POP_C_REGS and POP_EXTRA_REGS macros into a single
17225 POP_REGS macro
17226 - x86/entry/64: Interleave XOR register clearing with PUSH instructions
17227 - x86/entry/64: Introduce the PUSH_AND_CLEAN_REGS macro
17228 - x86/entry/64: Use PUSH_AND_CLEAN_REGS in more cases
17229 - x86/entry/64: Get rid of the ALLOC_PT_GPREGS_ON_STACK and
17230 SAVE_AND_CLEAR_REGS macros
17231 - x86/entry/64: Indent PUSH_AND_CLEAR_REGS and POP_REGS properly
17232 - x86/entry/64: Fix paranoid_entry() frame pointer warning
17233 - x86/entry/64: Remove the unused 'icebp' macro
17234 - selftests/x86: Fix vDSO selftest segfault for vsyscall=none
17235 - selftests/x86: Clean up and document sscanf() usage
17236 - selftests/x86/pkeys: Remove unused functions
17237 - selftests/x86: Fix build bug caused by the 5lvl test which has been moved to
17238 the VM directory
17239 - selftests/x86: Do not rely on "int $0x80" in test_mremap_vdso.c
17240 - gfs2: Fixes to "Implement iomap for block_map"
17241 - selftests/x86: Do not rely on "int $0x80" in single_step_syscall.c
17242 - selftests/x86: Disable tests requiring 32-bit support on pure 64-bit systems
17243 - objtool: Fix segfault in ignore_unreachable_insn()
17244 - x86/debug, objtool: Annotate WARN()-related UD2 as reachable
17245 - x86/debug: Use UD2 for WARN()
17246 - x86/speculation: Fix up array_index_nospec_mask() asm constraint
17247 - nospec: Move array_index_nospec() parameter checking into separate macro
17248 - x86/speculation: Add <asm/msr-index.h> dependency
17249 - x86/mm: Rename flush_tlb_single() and flush_tlb_one() to
17250 __flush_tlb_one_[user|kernel]()
17251 - selftests/x86/mpx: Fix incorrect bounds with old _sigfault
17252 - x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping
17253 - x86/spectre: Fix an error message
17254 - x86/cpu: Change type of x86_cache_size variable to unsigned int
17255 - x86/entry/64: Fix CR3 restore in paranoid_exit()
17256 - drm/ttm: Don't add swapped BOs to swap-LRU list
17257 - drm/ttm: Fix 'buf' pointer update in ttm_bo_vm_access_kmap() (v2)
17258 - drm/qxl: unref cursor bo when finished with it
17259 - drm/qxl: reapply cursor after resetting primary
17260 - drm/amd/powerplay: Fix smu_table_entry.handle type
17261 - drm/ast: Load lut in crtc_commit
17262 - drm: Check for lessee in DROP_MASTER ioctl
17263 - arm64: Add missing Falkor part number for branch predictor hardening
17264 - drm/radeon: Add dpm quirk for Jet PRO (v2)
17265 - drm/radeon: adjust tested variable
17266 - x86/smpboot: Fix uncore_pci_remove() indexing bug when hot-removing a
17267 physical CPU
17268 - rtc-opal: Fix handling of firmware error codes, prevent busy loops
17269 - mbcache: initialize entry->e_referenced in mb_cache_entry_create()
17270 - mmc: sdhci: Implement an SDHCI-specific bounce buffer
17271 - mmc: bcm2835: Don't overwrite max frequency unconditionally
17272 - Revert "mmc: meson-gx: include tx phase in the tuning process"
17273 - mlx5: fix mlx5_get_vector_affinity to start from completion vector 0
17274 - Revert "apple-gmux: lock iGP IO to protect from vgaarb changes"
17275 - jbd2: fix sphinx kernel-doc build warnings
17276 - ext4: fix a race in the ext4 shutdown path
17277 - ext4: save error to disk in __ext4_grp_locked_error()
17278 - ext4: correct documentation for grpid mount option
17279 - mm: hide a #warning for COMPILE_TEST
17280 - mm: Fix memory size alignment in devm_memremap_pages_release()
17281 - MIPS: Fix typo BIG_ENDIAN to CPU_BIG_ENDIAN
17282 - MIPS: CPS: Fix MIPS_ISA_LEVEL_RAW fallout
17283 - MIPS: Fix incorrect mem=X@Y handling
17284 - PCI: Disable MSI for HiSilicon Hip06/Hip07 only in Root Port mode
17285 - PCI: iproc: Fix NULL pointer dereference for BCMA
17286 - PCI: pciehp: Assume NoCompl+ for Thunderbolt ports
17287 - PCI: keystone: Fix interrupt-controller-node lookup
17288 - video: fbdev: atmel_lcdfb: fix display-timings lookup
17289 - console/dummy: leave .con_font_get set to NULL
17290 - rbd: whitelist RBD_FEATURE_OPERATIONS feature bit
17291 - xen: Fix {set,clear}_foreign_p2m_mapping on autotranslating guests
17292 - xenbus: track caller request id
17293 - seq_file: fix incomplete reset on read from zero offset
17294 - tracing: Fix parsing of globs with a wildcard at the beginning
17295 - mpls, nospec: Sanitize array index in mpls_label_ok()
17296 - rtlwifi: rtl8821ae: Fix connection lost problem correctly
17297 - arm64: proc: Set PTE_NG for table entries to avoid traversing them twice
17298 - xprtrdma: Fix calculation of ri_max_send_sges
17299 - xprtrdma: Fix BUG after a device removal
17300 - blk-wbt: account flush requests correctly
17301 - target/iscsi: avoid NULL dereference in CHAP auth error path
17302 - iscsi-target: make sure to wake up sleeping login worker
17303 - dm: correctly handle chained bios in dec_pending()
17304 - Btrfs: fix deadlock in run_delalloc_nocow
17305 - Btrfs: fix crash due to not cleaning up tree log block's dirty bits
17306 - Btrfs: fix extent state leak from tree log
17307 - Btrfs: fix btrfs_evict_inode to handle abnormal inodes correctly
17308 - Btrfs: fix use-after-free on root->orphan_block_rsv
17309 - Btrfs: fix unexpected -EEXIST when creating new inode
17310 - 9p/trans_virtio: discard zero-length reply
17311 - mtd: nand: vf610: set correct ooblayout
17312 - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute
17313 - ALSA: hda/realtek - Add headset mode support for Dell laptop
17314 - ALSA: hda/realtek - Enable Thinkpad Dock device for ALC298 platform
17315 - ALSA: hda/realtek: PCI quirk for Fujitsu U7x7
17316 - ALSA: usb-audio: add implicit fb quirk for Behringer UFX1204
17317 - ALSA: usb: add more device quirks for USB DSD devices
17318 - ALSA: seq: Fix racy pool initializations
17319 - mvpp2: fix multicast address filter
17320 - usb: Move USB_UHCI_BIG_ENDIAN_* out of USB_SUPPORT
17321 - x86/mm, mm/hwpoison: Don't unconditionally unmap kernel 1:1 pages
17322 - ARM: dts: exynos: fix RTC interrupt for exynos5410
17323 - ARM: pxa/tosa-bt: add MODULE_LICENSE tag
17324 - arm64: dts: msm8916: Add missing #phy-cells
17325 - ARM: dts: s5pv210: add interrupt-parent for ohci
17326 - arm: dts: mt7623: Update ethsys binding
17327 - arm: dts: mt2701: Add reset-cells
17328 - ARM: dts: Delete bogus reference to the charlcd
17329 - media: r820t: fix r820t_write_reg for KASAN
17330 - mmc: sdhci-of-esdhc: fix eMMC couldn't work after kexec
17331 - mmc: sdhci-of-esdhc: fix the mmc error after sleep on ls1046ardb
17332 - Linux 4.15.5
17333
17334 * retpoline abi files are empty on i386 (LP: #1751021)
17335 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
17336 - [Packaging] final-checks -- sanity checking ABI contents
17337 - [Packaging] final-checks -- check for empty retpoline files
17338 - [Config] Disable i386 retpoline check for next upload
17339
17340 * Bionic update to v4.15.4 stable release (LP: #1751064)
17341 - watchdog: indydog: Add dependency on SGI_HAS_INDYDOG
17342 - cifs: Fix missing put_xid in cifs_file_strict_mmap
17343 - cifs: Fix autonegotiate security settings mismatch
17344 - CIFS: zero sensitive data when freeing
17345 - cpufreq: mediatek: add mediatek related projects into blacklist
17346 - dmaengine: dmatest: fix container_of member in dmatest_callback
17347 - ssb: Do not disable PCI host on non-Mips
17348 - watchdog: gpio_wdt: set WDOG_HW_RUNNING in gpio_wdt_stop
17349 - Revert "drm/i915: mark all device info struct with __initconst"
17350 - sched/rt: Use container_of() to get root domain in rto_push_irq_work_func()
17351 - sched/rt: Up the root domain ref count when passing it around via IPIs
17352 - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
17353 - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
17354 - media: hdpvr: Fix an error handling path in hdpvr_probe()
17355 - arm64: mm: Use non-global mappings for kernel space
17356 - arm64: mm: Temporarily disable ARM64_SW_TTBR0_PAN
17357 - arm64: mm: Move ASID from TTBR0 to TTBR1
17358 - arm64: mm: Remove pre_ttbr0_update_workaround for Falkor erratum #E1003
17359 - arm64: mm: Rename post_ttbr0_update_workaround
17360 - arm64: mm: Fix and re-enable ARM64_SW_TTBR0_PAN
17361 - arm64: mm: Allocate ASIDs in pairs
17362 - arm64: mm: Add arm64_kernel_unmapped_at_el0 helper
17363 - arm64: mm: Invalidate both kernel and user ASIDs when performing TLBI
17364 - arm64: entry: Add exception trampoline page for exceptions from EL0
17365 - arm64: mm: Map entry trampoline into trampoline and kernel page tables
17366 - arm64: entry: Explicitly pass exception level to kernel_ventry macro
17367 - arm64: entry: Hook up entry trampoline to exception vectors
17368 - arm64: erratum: Work around Falkor erratum #E1003 in trampoline code
17369 - arm64: cpu_errata: Add Kryo to Falkor 1003 errata
17370 - arm64: tls: Avoid unconditional zeroing of tpidrro_el0 for native tasks
17371 - arm64: entry: Add fake CPU feature for unmapping the kernel at EL0
17372 - arm64: kaslr: Put kernel vectors address in separate data page
17373 - arm64: use RET instruction for exiting the trampoline
17374 - arm64: Kconfig: Add CONFIG_UNMAP_KERNEL_AT_EL0
17375 - arm64: Kconfig: Reword UNMAP_KERNEL_AT_EL0 kconfig entry
17376 - arm64: Take into account ID_AA64PFR0_EL1.CSV3
17377 - arm64: capabilities: Handle duplicate entries for a capability
17378 - arm64: mm: Introduce TTBR_ASID_MASK for getting at the ASID in the TTBR
17379 - arm64: kpti: Fix the interaction between ASID switching and software PAN
17380 - arm64: cputype: Add MIDR values for Cavium ThunderX2 CPUs
17381 - arm64: kpti: Make use of nG dependent on arm64_kernel_unmapped_at_el0()
17382 - arm64: mm: Permit transitioning from Global to Non-Global without BBM
17383 - arm64: kpti: Add ->enable callback to remap swapper using nG mappings
17384 - arm64: Force KPTI to be disabled on Cavium ThunderX
17385 - arm64: entry: Reword comment about post_ttbr_update_workaround
17386 - arm64: idmap: Use "awx" flags for .idmap.text .pushsection directives
17387 - perf: arm_spe: Fail device probe when arm64_kernel_unmapped_at_el0()
17388 - arm64: barrier: Add CSDB macros to control data-value prediction
17389 - arm64: Implement array_index_mask_nospec()
17390 - arm64: Make USER_DS an inclusive limit
17391 - arm64: Use pointer masking to limit uaccess speculation
17392 - arm64: entry: Ensure branch through syscall table is bounded under
17393 speculation
17394 - arm64: uaccess: Prevent speculative use of the current addr_limit
17395 - arm64: uaccess: Don't bother eliding access_ok checks in __{get, put}_user
17396 - arm64: uaccess: Mask __user pointers for __arch_{clear, copy_*}_user
17397 - arm64: futex: Mask __user pointers prior to dereference
17398 - arm64: cpufeature: __this_cpu_has_cap() shouldn't stop early
17399 - arm64: Run enable method for errata work arounds on late CPUs
17400 - arm64: cpufeature: Pass capability structure to ->enable callback
17401 - drivers/firmware: Expose psci_get_version through psci_ops structure
17402 - arm64: Move post_ttbr_update_workaround to C code
17403 - arm64: Add skeleton to harden the branch predictor against aliasing attacks
17404 - arm64: Move BP hardening to check_and_switch_context
17405 - arm64: KVM: Use per-CPU vector when BP hardening is enabled
17406 - arm64: entry: Apply BP hardening for high-priority synchronous exceptions
17407 - arm64: entry: Apply BP hardening for suspicious interrupts from EL0
17408 - arm64: cputype: Add missing MIDR values for Cortex-A72 and Cortex-A75
17409 - arm64: Implement branch predictor hardening for affected Cortex-A CPUs
17410 - arm64: Implement branch predictor hardening for Falkor
17411 - arm64: Branch predictor hardening for Cavium ThunderX2
17412 - arm64: KVM: Increment PC after handling an SMC trap
17413 - arm/arm64: KVM: Consolidate the PSCI include files
17414 - arm/arm64: KVM: Add PSCI_VERSION helper
17415 - arm/arm64: KVM: Add smccc accessors to PSCI code
17416 - arm/arm64: KVM: Implement PSCI 1.0 support
17417 - arm/arm64: KVM: Advertise SMCCC v1.1
17418 - arm64: KVM: Make PSCI_VERSION a fast path
17419 - arm/arm64: KVM: Turn kvm_psci_version into a static inline
17420 - arm64: KVM: Report SMCCC_ARCH_WORKAROUND_1 BP hardening support
17421 - arm64: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling
17422 - firmware/psci: Expose PSCI conduit
17423 - firmware/psci: Expose SMCCC version through psci_ops
17424 - arm/arm64: smccc: Make function identifiers an unsigned quantity
17425 - arm/arm64: smccc: Implement SMCCC v1.1 inline primitive
17426 - arm64: Add ARM_SMCCC_ARCH_WORKAROUND_1 BP hardening support
17427 - arm64: Kill PSCI_GET_VERSION as a variant-2 workaround
17428 - mtd: cfi: convert inline functions to macros
17429 - mtd: nand: brcmnand: Disable prefetch by default
17430 - mtd: nand: Fix nand_do_read_oob() return value
17431 - mtd: nand: sunxi: Fix ECC strength choice
17432 - ubi: Fix race condition between ubi volume creation and udev
17433 - ubi: fastmap: Erase outdated anchor PEBs during attach
17434 - ubi: block: Fix locking for idr_alloc/idr_remove
17435 - ubifs: free the encrypted symlink target
17436 - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls back to the mds
17437 - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
17438 - NFS: Add a cond_resched() to nfs_commit_release_pages()
17439 - NFS: Fix nfsstat breakage due to LOOKUPP
17440 - NFS: commit direct writes even if they fail partially
17441 - NFS: reject request for id_legacy key without auxdata
17442 - NFS: Fix a race between mmap() and O_DIRECT
17443 - nfsd: Detect unhashed stids in nfsd4_verify_open_stid()
17444 - kernfs: fix regression in kernfs_fop_write caused by wrong type
17445 - ahci: Annotate PCI ids for mobile Intel chipsets as such
17446 - ahci: Add PCI ids for Intel Bay Trail, Cherry Trail and Apollo Lake AHCI
17447 - ahci: Add Intel Cannon Lake PCH-H PCI ID
17448 - crypto: hash - introduce crypto_hash_alg_has_setkey()
17449 - crypto: cryptd - pass through absence of ->setkey()
17450 - crypto: mcryptd - pass through absence of ->setkey()
17451 - crypto: poly1305 - remove ->setkey() method
17452 - crypto: hash - annotate algorithms taking optional key
17453 - crypto: hash - prevent using keyed hashes without setting key
17454 - media: v4l2-ioctl.c: use check_fmt for enum/g/s/try_fmt
17455 - media: v4l2-ioctl.c: don't copy back the result for -ENOTTY
17456 - media: v4l2-compat-ioctl32.c: add missing VIDIOC_PREPARE_BUF
17457 - media: v4l2-compat-ioctl32.c: fix the indentation
17458 - media: v4l2-compat-ioctl32.c: move 'helper' functions to
17459 __get/put_v4l2_format32
17460 - media: v4l2-compat-ioctl32.c: avoid sizeof(type)
17461 - media: v4l2-compat-ioctl32.c: copy m.userptr in put_v4l2_plane32
17462 - media: v4l2-compat-ioctl32.c: fix ctrl_is_pointer
17463 - media: v4l2-compat-ioctl32.c: copy clip list in put_v4l2_window32
17464 - media: v4l2-compat-ioctl32.c: drop pr_info for unknown buffer type
17465 - media: v4l2-compat-ioctl32.c: don't copy back the result for certain errors
17466 - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
17467 - media: v4l2-compat-ioctl32.c: make ctrl_is_pointer work for subdevs
17468 - crypto: caam - fix endless loop when DECO acquire fails
17469 - crypto: sha512-mb - initialize pending lengths correctly
17470 - crypto: talitos - fix Kernel Oops on hashing an empty file
17471 - arm: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
17472 - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
17473 - KVM: nVMX: Fix bug of injecting L2 exception into L1
17474 - KVM: PPC: Book3S HV: Make sure we don't re-enter guest without XIVE loaded
17475 - KVM: PPC: Book3S HV: Drop locks before reading guest memory
17476 - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
17477 - KVM: PPC: Book3S PR: Fix broken select due to misspelling
17478 - ASoC: acpi: fix machine driver selection based on quirk
17479 - ASoC: rockchip: i2s: fix playback after runtime resume
17480 - ASoC: skl: Fix kernel warning due to zero NHTL entry
17481 - ASoC: compress: Correct handling of copy callback
17482 - watchdog: imx2_wdt: restore previous timeout after suspend+resume
17483 - afs: Add missing afs_put_cell()
17484 - afs: Need to clear responded flag in addr cursor
17485 - afs: Fix missing cursor clearance
17486 - afs: Fix server list handling
17487 - btrfs: Handle btrfs_set_extent_delalloc failure in fixup worker
17488 - Btrfs: raid56: iterate raid56 internal bio with bio_for_each_segment_all
17489 - kasan: don't emit builtin calls when sanitization is off
17490 - kasan: rework Kconfig settings
17491 - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code
17492 - media: dvb-frontends: fix i2c access helpers for KASAN
17493 - media: dt-bindings/media/cec-gpio.txt: mention the CEC/HPD max voltages
17494 - media: ts2020: avoid integer overflows on 32 bit machines
17495 - media: vivid: fix module load error when enabling fb and no_error_inj=1
17496 - media: cxusb, dib0700: ignore XC2028_I2C_FLUSH
17497 - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
17498 - kernel/async.c: revert "async: simplify lowest_in_progress()"
17499 - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
17500 - pipe: actually allow root to exceed the pipe buffer limits
17501 - pipe: fix off-by-one error when checking buffer limits
17502 - HID: quirks: Fix keyboard + touchpad on Toshiba Click Mini not working
17503 - Bluetooth: btsdio: Do not bind to non-removable BCM43341
17504 - ipmi: use dynamic memory for DMI driver override
17505 - signal/openrisc: Fix do_unaligned_access to send the proper signal
17506 - signal/sh: Ensure si_signo is initialized in do_divide_error
17507 - alpha: fix crash if pthread_create races with signal delivery
17508 - alpha: osf_sys.c: fix put_tv32 regression
17509 - alpha: Fix mixed up args in EXC macro in futex operations
17510 - alpha: fix reboot on Avanti platform
17511 - alpha: fix formating of stack content
17512 - xtensa: fix futex_atomic_cmpxchg_inatomic
17513 - EDAC, octeon: Fix an uninitialized variable warning
17514 - genirq: Make legacy autoprobing work again
17515 - pinctrl: intel: Initialize GPIO properly when used through irqchip
17516 - pinctrl: mcp23s08: fix irq setup order
17517 - pinctrl: sx150x: Unregister the pinctrl on release
17518 - pinctrl: sx150x: Register pinctrl before adding the gpiochip
17519 - pinctrl: sx150x: Add a static gpio/pinctrl pin range mapping
17520 - pktcdvd: Fix pkt_setup_dev() error path
17521 - pktcdvd: Fix a recently introduced NULL pointer dereference
17522 - blk-mq: quiesce queue before freeing queue
17523 - clocksource/drivers/stm32: Fix kernel panic with multiple timers
17524 - lib/ubsan.c: s/missaligned/misaligned/
17525 - lib/ubsan: add type mismatch handler for new GCC/Clang
17526 - objtool: Fix switch-table detection
17527 - arm64: dts: marvell: add Ethernet aliases
17528 - drm/i915: Avoid PPS HW/SW state mismatch due to rounding
17529 - ACPI: sbshc: remove raw pointer from printk() message
17530 - acpi, nfit: fix register dimm error handling
17531 - ovl: force r/o mount when index dir creation fails
17532 - ovl: fix failure to fsync lower dir
17533 - ovl: take mnt_want_write() for work/index dir setup
17534 - ovl: take mnt_want_write() for removing impure xattr
17535 - ovl: hash directory inodes for fsnotify
17536 - mn10300/misalignment: Use SIGSEGV SEGV_MAPERR to report a failed user copy
17537 - devpts: fix error handling in devpts_mntget()
17538 - ftrace: Remove incorrect setting of glob search field
17539 - scsi: core: Ensure that the SCSI error handler gets woken up
17540 - scsi: lpfc: Fix crash after bad bar setup on driver attachment
17541 - scsi: cxlflash: Reset command ioasc
17542 - rcu: Export init_rcu_head() and destroy_rcu_head() to GPL modules
17543 - Linux 4.15.4
17544 - updateconfigs after v4.14.4 stable updates
17545
17546 * Bionic update to v4.15.4 stable release (LP: #1751064) // CVE-2017-5754 and
17547 do not need KPTI when KASLR is off.
17548 - arm64: Turn on KPTI only on CPUs that need it
17549
17550 * Miscellaneous Ubuntu changes
17551 - [Config] fix up removed retpoline call sites
17552
17553 -- Seth Forshee <seth.forshee@canonical.com> Fri, 23 Feb 2018 08:31:06 -0600
e90353d0 17554
1221ffab 17555linux (4.15.0-10.11) bionic; urgency=medium
802cf0d2 17556
1221ffab 17557 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
802cf0d2 17558
1221ffab
SF
17559 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
17560 (LP: #1749202)
17561 - swiotlb: suppress warning when __GFP_NOWARN is set
17562 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
17563
17564 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
17565 - SAUCE: tools -- add ability to disable libbfd
17566 - [Packaging] correct disablement of libbfd
17567
17568 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
17569 (LP: #1744058)
17570 - ALSA: hda/realtek - update ALC225 depop optimize
17571
17572 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
17573 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
17574
17575 * headset mic can't be detected on two Dell machines (LP: #1748807)
17576 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
17577 - ALSA: hda - Fix headset mic detection problem for two Dell machines
17578
17579 * Bionic update to v4.15.3 stable release (LP: #1749191)
17580 - ip6mr: fix stale iterator
17581 - net: igmp: add a missing rcu locking section
17582 - qlcnic: fix deadlock bug
17583 - qmi_wwan: Add support for Quectel EP06
17584 - r8169: fix RTL8168EP take too long to complete driver initialization.
17585 - tcp: release sk_frag.page in tcp_disconnect
17586 - vhost_net: stop device during reset owner
17587 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
17588 - ipv6: change route cache aging logic
17589 - Revert "defer call to mem_cgroup_sk_alloc()"
17590 - net: ipv6: send unsolicited NA after DAD
17591 - rocker: fix possible null pointer dereference in
17592 rocker_router_fib_event_work
17593 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
17594 - cls_u32: add missing RCU annotation.
17595 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
17596 - soreuseport: fix mem leak in reuseport_add_sock()
17597 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
17598 - net: sched: fix use-after-free in tcf_block_put_ext
17599 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
17600 - media: soc_camera: soc_scale_crop: add missing
17601 MODULE_DESCRIPTION/AUTHOR/LICENSE
17602 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17603 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
17604 - crypto: tcrypt - fix S/G table for test_aead_speed()
17605 - Linux 4.15.3
17606
17607 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
17608 CVE-2018-1000026
17609 - net: create skb_gso_validate_mac_len()
17610 - bnx2x: disable GSO where gso_size is too big for hardware
17611
17612 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
17613 - net: hns: add ACPI mode support for ethtool -p
17614
17615 * CVE-2017-5715 (Spectre v2 Intel)
17616 - [Packaging] retpoline files must be sorted
17617 - [Packaging] pull in retpoline files
17618
17619 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
17620 - d-i: Add hfi1 to nic-modules
17621
17622 * CVE-2017-5715 (Spectre v2 retpoline)
17623 - [Packaging] retpoline -- add call site validation
17624 - [Config] disable retpoline checks for first upload
17625
17626 * Do not duplicate changelog entries assigned to more than one bug or CVE
17627 (LP: #1743383)
17628 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
17629
17630 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
802cf0d2 17631
005c789b 17632linux (4.15.0-9.10) bionic; urgency=medium
08b0e16a 17633
005c789b 17634 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
08b0e16a 17635
005c789b
SF
17636 * Miscellaneous Ubuntu changes
17637 - [Debian] tests -- remove gcc-multilib dependency for arm64
17638
17639 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
08b0e16a 17640
3e7bd455 17641linux (4.15.0-8.9) bionic; urgency=medium
96032e33 17642
3e7bd455 17643 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
96032e33 17644
3e7bd455
SF
17645 * Bionic update to v4.15.2 stable release (LP: #1748072)
17646 - KVM: x86: Make indirect calls in emulator speculation safe
17647 - KVM: VMX: Make indirect call speculation safe
17648 - module/retpoline: Warn about missing retpoline in module
17649 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
17650 - x86/cpufeatures: Add Intel feature bits for Speculation Control
17651 - x86/cpufeatures: Add AMD feature bits for Speculation Control
17652 - x86/msr: Add definitions for new speculation control MSRs
17653 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
17654 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
17655 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
17656 - x86/alternative: Print unadorned pointers
17657 - x86/nospec: Fix header guards names
17658 - x86/bugs: Drop one "mitigation" from dmesg
17659 - x86/cpu/bugs: Make retpoline module warning conditional
17660 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
17661 - x86/retpoline: Simplify vmexit_fill_RSB()
17662 - x86/speculation: Simplify indirect_branch_prediction_barrier()
17663 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17664 - iio: adc/accel: Fix up module licenses
17665 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17666 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17667 - KVM: nVMX: Eliminate vmcs02 pool
17668 - KVM: VMX: introduce alloc_loaded_vmcs
17669 - objtool: Improve retpoline alternative handling
17670 - objtool: Add support for alternatives at the end of a section
17671 - objtool: Warn on stripped section symbol
17672 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
17673 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
17674 - x86/entry/64: Remove the SYSCALL64 fast path
17675 - x86/entry/64: Push extra regs right away
17676 - x86/asm: Move 'status' from thread_struct to thread_info
17677 - Documentation: Document array_index_nospec
17678 - array_index_nospec: Sanitize speculative array de-references
17679 - x86: Implement array_index_mask_nospec
17680 - x86: Introduce barrier_nospec
17681 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
17682 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
17683 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
17684 - x86/get_user: Use pointer masking to limit speculation
17685 - x86/syscall: Sanitize syscall table de-references under speculation
17686 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
17687 - nl80211: Sanitize array index in parse_txq_params
17688 - x86/spectre: Report get_user mitigation for spectre_v1
17689 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
17690 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
17691 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
17692 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
17693 - KVM: VMX: make MSR bitmaps per-VCPU
17694 - x86/kvm: Update spectre-v1 mitigation
17695 - x86/retpoline: Avoid retpolines for built-in __init functions
17696 - x86/spectre: Simplify spectre_v2 command line parsing
17697 - x86/pti: Mark constant arrays as __initconst
17698 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
17699 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
17700 - KVM/x86: Add IBPB support
17701 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
17702 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
17703 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
17704 - serial: core: mark port as initialized after successful IRQ change
17705 - fpga: region: release of_parse_phandle nodes after use
17706 - Linux 4.15.2
17707
17708 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
17709 - net: phy: core: remove now uneeded disabling of interrupts
17710 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
17711 - net: socionext: Add Synquacer NetSec driver
17712 - net: socionext: include linux/io.h to fix build
17713 - net: socionext: Fix error return code in netsec_netdev_open()
17714
17715 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
17716 - [Config] CONFIG_EDAC_GHES=y
17717
17718 * support thunderx2 vendor pmu events (LP: #1747523)
17719 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
17720 - perf tools arm64: Add support for get_cpuid_str function.
17721 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
17722 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
17723 events
17724 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
17725
17726 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
17727 - SAUCE: mm: disable vma based swap readahead by default
17728 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
17729
17730 * Miscellaneous Ubuntu changes
17731 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
17732
17733 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
96032e33 17734
d2c642c9 17735linux (4.15.0-7.8) bionic; urgency=medium
179ffce1 17736
d2c642c9
SF
17737 * Bionic update to v4.15.1 stable release (LP: #1747169)
17738 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
17739 - tools/gpio: Fix build error with musl libc
17740 - gpio: stmpe: i2c transfer are forbiden in atomic context
17741 - gpio: Fix kernel stack leak to userspace
17742 - ALSA: hda - Reduce the suspend time consumption for ALC256
17743 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
17744 - crypto: aesni - handle zero length dst buffer
17745 - crypto: aesni - fix typo in generic_gcmaes_decrypt
17746 - crypto: aesni - add wrapper for generic gcm(aes)
17747 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
17748 aesni
17749 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
17750 aesni
17751 - crypto: inside-secure - fix hash when length is a multiple of a block
17752 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
17753 - crypto: sha3-generic - fixes for alignment and big endian operation
17754 - crypto: af_alg - whitelist mask and type
17755 - HID: wacom: EKR: ensure devres groups at higher indexes are released
17756 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
17757 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17758 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17759 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
17760 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17761 - igb: Free IRQs when device is hotplugged
17762 - ima/policy: fix parsing of fsuuid
17763 - scsi: aacraid: Fix udev inquiry race condition
17764 - scsi: aacraid: Fix hang in kdump
17765 - scsi: storvsc: missing error code in storvsc_probe()
17766 - staging: lustre: separate a connection destroy from free struct kib_conn
17767 - staging: ccree: NULLify backup_info when unused
17768 - staging: ccree: fix fips event irq handling build
17769 - tty: fix data race between tty_init_dev and flush of buf
17770 - usb: option: Add support for FS040U modem
17771 - USB: serial: pl2303: new device id for Chilitag
17772 - USB: cdc-acm: Do not log urb submission errors on disconnect
17773 - CDC-ACM: apply quirk for card reader
17774 - USB: serial: io_edgeport: fix possible sleep-in-atomic
17775 - usbip: prevent bind loops on devices attached to vhci_hcd
17776 - usbip: list: don't list devices attached to vhci_hcd
17777 - USB: serial: simple: add Motorola Tetra driver
17778 - usb: f_fs: Prevent gadget unbind if it is already unbound
17779 - usb: uas: unconditionally bring back host after reset
17780 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
17781 - ANDROID: binder: remove waitqueue when thread exits.
17782 - android: binder: use VM_ALLOC to get vm area
17783 - mei: me: allow runtime pm for platform with D0i3
17784 - serial: 8250_of: fix return code when probe function fails to get reset
17785 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
17786 - serial: 8250_dw: Revert "Improve clock rate setting"
17787 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
17788 - spi: imx: do not access registers while clocks disabled
17789 - iio: adc: stm32: fix scan of multiple channels with DMA
17790 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
17791 - test_firmware: fix missing unlock on error in config_num_requests_store()
17792 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
17793 - Input: synaptics-rmi4 - do not delete interrupt memory too early
17794 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
17795 - Linux 4.15.1
179ffce1 17796
d2c642c9
SF
17797 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
17798 (LP: #1744712)
17799 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
17800 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
17801 version
17802
17803 * apparmor profile load in stacked policy container fails (LP: #1746463)
17804 - SAUCE: apparmor: fix display of .ns_name for containers
17805
17806 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
179ffce1 17807
968dd225 17808linux (4.15.0-6.7) bionic; urgency=low
e421cacd 17809
968dd225
SF
17810 * upload urgency should be medium by default (LP: #1745338)
17811 - [Packaging] update urgency to medium by default
17812
17813 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
17814 - scsi: libiscsi: Allow sd_shutdown on bad transport
17815
17816 * Miscellaneous Ubuntu changes
17817 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
17818 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
17819 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
e421cacd 17820
ba241964
SF
17821 [ Upstream Kernel Changes ]
17822
17823 * Rebase to v4.15
17824
968dd225 17825 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
e421cacd 17826
47e18381 17827linux (4.15.0-5.6) bionic; urgency=low
aa1e162f 17828
47e18381
SF
17829 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
17830 (LP: #1744077)
17831 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
17832
17833 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
17834 (LP: #1743638)
17835 - [d-i] Add qede to nic-modules udeb
17836
17837 * boot failure on AMD Raven + WesternXT (LP: #1742759)
17838 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
17839
17840 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
17841 (LP: #1726519)
17842 - SAUCE: Revert "scsi: libsas: allow async aborts"
17843
17844 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
17845 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
17846
17847 * Miscellaneous Ubuntu changes
17848 - Rebase to v4.15-rc7
17849 - [Config] CONFIG_CPU_ISOLATION=y
17850 - [Config] Update annotations following config review
17851 - Revert "UBUNTU: SAUCE: Import aufs driver"
17852 - SAUCE: Import aufs driver
17853 - ubuntu: vbox -- update to 5.2.6-dfsg-1
17854 - ubuntu: vbox: build fixes for 4.15
17855 - ubuntu: vbox -- update to 5.2.6-dfsg-2
17856 - hio: updates for timer api changes in 4.15
17857 - enable hio build
17858 - Rebase to v4.15-rc9
aa1e162f 17859
efea660a
SF
17860 [ Upstream Kernel Changes ]
17861
40f9eb86 17862 * Rebase to v4.15-rc9
efea660a 17863
47e18381 17864 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
aa1e162f 17865
9ebbac5e 17866linux (4.15.0-4.5) bionic; urgency=low
9794190f 17867
9ebbac5e
SF
17868 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
17869 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
17870
17871 * External HDMI monitor failed to show screen on Lenovo X1 series
17872 (LP: #1738523)
17873 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
17874
17875 * Miscellaneous Ubuntu changes
17876 - [Debian] autoreconstruct - add resoration of execute permissions
9794190f 17877
0d1de9d5
SF
17878 [ Upstream Kernel Changes ]
17879
17880 * Rebase to v4.15-rc4
17881
9ebbac5e 17882 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
9794190f 17883
4d42ba20 17884linux (4.15.0-3.4) bionic; urgency=low
c298e823 17885
4d42ba20
SF
17886 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
17887 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
c298e823 17888
d37d0533
SF
17889 [ Upstream Kernel Changes ]
17890
17891 * Rebase to v4.15-rc6
17892
4d42ba20 17893 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
c298e823 17894
c4427b55 17895linux (4.15.0-2.3) bionic; urgency=low
67b6f3e0 17896
c4427b55
SF
17897 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
17898 4.15.0-1.2 (LP: #1737752)
17899 - x86/mm: Unbreak modules that use the DMA API
17900
17901 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
17902 - [Config] CONFIG_SPI_INTEL_SPI_*=n
17903
17904 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
17905 and udebs (LP: #1521712)
17906 - [Config] Include ibmvnic in nic-modules
17907
17908 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
17909 - [Config] Enable support for emulation of deprecated ARMv8 instructions
17910
17911 * Miscellaneous Ubuntu changes
17912 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
17913 - Enable zfs build
17914 - [Debian] add icp to zfs-modules.ignore
67b6f3e0 17915
c4f0e175
SF
17916 [ Upstream Kernel Changes ]
17917
17918 * Rebase to v4.15-rc4
17919
c4427b55 17920 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
67b6f3e0 17921
d4814b5f 17922linux (4.15.0-1.2) bionic; urgency=low
e82fa576 17923
d4814b5f
SF
17924 * Disabling zfs does not always disable module checks for the zfs modules
17925 (LP: #1737176)
17926 - [Packaging] disable zfs module checks when zfs is disabled
17927
17928 * Miscellaneous Ubuntu changes
17929 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
e82fa576 17930
76315af6
SF
17931 [ Upstream Kernel Changes ]
17932
17933 * Rebase to v4.15-rc3
17934
d4814b5f 17935 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
e82fa576 17936
e7c27d1e 17937linux (4.15.0-0.1) bionic; urgency=low
c78ba448 17938
e7c27d1e
SF
17939 * Miscellaneous Ubuntu changes
17940 - ubuntu: vbox -- update to 5.2.2-dfsg-2
17941 - ubuntu: vbox: build fixes for 4.15
17942 - disable hio build
17943 - [Config] Update kernel lockdown options to fix build errors
17944 - Disable zfs build
17945 - SAUCE: Import aufs driver
17946 - [Config] Enable AUFS config options
c78ba448 17947
079f534b
SF
17948 [ Upstream Kernel Changes ]
17949
17950 * Rebase to v4.15-rc2
17951
e7c27d1e 17952 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
c78ba448 17953
2c21160b
TG
17954linux (4.14.0-11.13) bionic; urgency=low
17955
17956 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
17957
17958 * CVE-2017-1000405
17959 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
17960
17961 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
17962 - SAUCE: mm: disable vma based swap readahead by default
17963 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
17964
17965 * Bionic update to v4.14.3 stable release (LP: #1735843)
17966 - s390: fix transactional execution control register handling
17967 - s390/noexec: execute kexec datamover without DAT
17968 - s390/runtime instrumention: fix possible memory corruption
17969 - s390/guarded storage: fix possible memory corruption
17970 - s390/disassembler: add missing end marker for e7 table
17971 - s390/disassembler: increase show_code buffer size
17972 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
17973 - ACPI / EC: Fix regression related to triggering source of EC event handling
17974 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
17975 - serdev: fix registration of second slave
17976 - sched: Make resched_cpu() unconditional
17977 - lib/mpi: call cond_resched() from mpi_powm() loop
17978 - x86/boot: Fix boot failure when SMP MP-table is based at 0
17979 - x86/decoder: Add new TEST instruction pattern
17980 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
17981 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
17982 - perf/x86/intel: Hide TSX events when RTM is not supported
17983 - arm64: Implement arch-specific pte_access_permitted()
17984 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
17985 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
17986 - uapi: fix linux/tls.h userspace compilation error
17987 - uapi: fix linux/rxrpc.h userspace compilation errors
17988 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
17989 - MIPS: ralink: Fix MT7628 pinmux
17990 - MIPS: ralink: Fix typo in mt7628 pinmux function
17991 - net: mvneta: fix handling of the Tx descriptor counter
17992 - nbd: wait uninterruptible for the dead timeout
17993 - nbd: don't start req until after the dead connection logic
17994 - PM / OPP: Add missing of_node_put(np)
17995 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
17996 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
17997 - PCI: hv: Use effective affinity mask
17998 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
17999 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
18000 - ALSA: hda: Add Raven PCI ID
18001 - dm integrity: allow unaligned bv_offset
18002 - dm cache: fix race condition in the writeback mode overwrite_bio
18003 optimisation
18004 - dm crypt: allow unaligned bv_offset
18005 - dm zoned: ignore last smaller runt zone
18006 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
18007 - dm bufio: fix integer overflow when limiting maximum cache size
18008 - ovl: Put upperdentry if ovl_check_origin() fails
18009 - dm: allocate struct mapped_device with kvzalloc
18010 - sched/rt: Simplify the IPI based RT balancing logic
18011 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
18012 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
18013 - dm: discard support requires all targets in a table support discards
18014 - MIPS: Fix odd fp register warnings with MIPS64r2
18015 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
18016 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
18017 - MIPS: Fix an n32 core file generation regset support regression
18018 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
18019 - MIPS: math-emu: Fix final emulation phase for certain instructions
18020 - rt2x00usb: mark device removed when get ENOENT usb error
18021 - mm/z3fold.c: use kref to prevent page free/compact race
18022 - autofs: don't fail mount for transient error
18023 - nilfs2: fix race condition that causes file system corruption
18024 - fscrypt: lock mutex before checking for bounce page pool
18025 - eCryptfs: use after free in ecryptfs_release_messaging()
18026 - libceph: don't WARN() if user tries to add invalid key
18027 - bcache: check ca->alloc_thread initialized before wake up it
18028 - fs: guard_bio_eod() needs to consider partitions
18029 - fanotify: fix fsnotify_prepare_user_wait() failure
18030 - isofs: fix timestamps beyond 2027
18031 - btrfs: change how we decide to commit transactions during flushing
18032 - f2fs: expose some sectors to user in inline data or dentry case
18033 - NFS: Fix typo in nomigration mount option
18034 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
18035 - nfs: Fix ugly referral attributes
18036 - NFS: Avoid RCU usage in tracepoints
18037 - NFS: revalidate "." etc correctly on "open".
18038 - nfsd: deal with revoked delegations appropriately
18039 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
18040 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
18041 - iwlwifi: fix firmware names for 9000 and A000 series hw
18042 - md: fix deadlock error in recent patch.
18043 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
18044 - Bluetooth: btqcomsmd: Add support for BD address setup
18045 - md/bitmap: revert a patch
18046 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
18047 - fsnotify: pin both inode and vfsmount mark
18048 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
18049 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
18050 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
18051 - ext4: prevent data corruption with inline data + DAX
18052 - ext4: prevent data corruption with journaling + DAX
18053 - ALSA: pcm: update tstamp only if audio_tstamp changed
18054 - ALSA: usb-audio: Add sanity checks to FE parser
18055 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
18056 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
18057 - ALSA: timer: Remove kernel warning at compat ioctl error paths
18058 - ALSA: hda/realtek - Fix ALC275 no sound issue
18059 - ALSA: hda: Fix too short HDMI/DP chmap reporting
18060 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
18061 - ALSA: hda/realtek - Fix ALC700 family no sound issue
18062 - ASoC: sun8i-codec: Invert Master / Slave condition
18063 - ASoC: sun8i-codec: Fix left and right channels inversion
18064 - ASoC: sun8i-codec: Set the BCLK divider
18065 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
18066 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
18067 - 9p: Fix missing commas in mount options
18068 - fs/9p: Compare qid.path in v9fs_test_inode
18069 - net/9p: Switch to wait_event_killable()
18070 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
18071 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
18072 - scsi: lpfc: fix pci hot plug crash in timer management routines
18073 - scsi: lpfc: fix pci hot plug crash in list_add call
18074 - scsi: lpfc: Fix crash receiving ELS while detaching driver
18075 - scsi: lpfc: Fix FCP hba_wqidx assignment
18076 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
18077 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
18078 - iscsi-target: Fix non-immediate TMR reference leak
18079 - target: fix null pointer regression in core_tmr_drain_tmr_list
18080 - target: fix buffer offset in core_scsi3_pri_read_full_status
18081 - target: Fix QUEUE_FULL + SCSI task attribute handling
18082 - target: Fix caw_sem leak in transport_generic_request_failure
18083 - target: Fix quiese during transport_write_pending_qf endless loop
18084 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
18085 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
18086 - mtd: nand: Export nand_reset() symbol
18087 - mtd: nand: atmel: Actually use the PM ops
18088 - mtd: nand: omap2: Fix subpage write
18089 - mtd: nand: Fix writing mtdoops to nand flash.
18090 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
18091 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
18092 - p54: don't unregister leds when they are not initialized
18093 - block: Fix a race between blk_cleanup_queue() and timeout handling
18094 - raid1: prevent freeze_array/wait_all_barriers deadlock
18095 - genirq: Track whether the trigger type has been set
18096 - irqchip/gic-v3: Fix ppi-partitions lookup
18097 - lockd: double unregister of inetaddr notifiers
18098 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
18099 enabled
18100 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
18101 - KVM: SVM: obey guest PAT
18102 - kvm: vmx: Reinstate support for CPUs without virtual NMI
18103 - dax: fix PMD faults on zero-length files
18104 - dax: fix general protection fault in dax_alloc_inode
18105 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
18106 - clk: ti: dra7-atl-clock: fix child-node lookups
18107 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
18108 - libnvdimm, pfn: make 'resource' attribute only readable by root
18109 - libnvdimm, namespace: fix label initialization to use valid seq numbers
18110 - libnvdimm, region : make 'resource' attribute only readable by root
18111 - libnvdimm, namespace: make 'resource' attribute only readable by root
18112 - svcrdma: Preserve CB send buffer across retransmits
18113 - IB/srpt: Do not accept invalid initiator port names
18114 - IB/cm: Fix memory corruption in handling CM request
18115 - IB/hfi1: Fix incorrect available receive user context count
18116 - IB/srp: Avoid that a cable pull can trigger a kernel crash
18117 - IB/core: Avoid crash on pkey enforcement failed in received MADs
18118 - IB/core: Only maintain real QPs in the security lists
18119 - NFC: fix device-allocation error return
18120 - spi-nor: intel-spi: Fix broken software sequencing codes
18121 - i40e: Use smp_rmb rather than read_barrier_depends
18122 - igb: Use smp_rmb rather than read_barrier_depends
18123 - igbvf: Use smp_rmb rather than read_barrier_depends
18124 - ixgbevf: Use smp_rmb rather than read_barrier_depends
18125 - i40evf: Use smp_rmb rather than read_barrier_depends
18126 - fm10k: Use smp_rmb rather than read_barrier_depends
18127 - ixgbe: Fix skb list corruption on Power systems
18128 - parisc: Fix validity check of pointer size argument in new CAS
18129 implementation
18130 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
18131 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
18132 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
18133 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
18134 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
18135 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
18136 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
18137 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
18138 - powerpc/64s/hash: Fix fork() with 512TB process address space
18139 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
18140 - media: Don't do DMA on stack for firmware upload in the AS102 driver
18141 - media: rc: check for integer overflow
18142 - media: rc: nec decoder should not send both repeat and keycode
18143 - cx231xx-cards: fix NULL-deref on missing association descriptor
18144 - media: v4l2-ctrl: Fix flags field on Control events
18145 - media: venus: fix wrong size on dma_free
18146 - media: venus: venc: fix bytesused v4l2_plane field
18147 - media: venus: reimplement decoder stop command
18148 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
18149 zone
18150 - iwlwifi: fix wrong struct for a000 device
18151 - iwlwifi: add a new a000 device
18152 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
18153 - iwlwifi: add new cards for a000 series
18154 - iwlwifi: add new cards for 8265 series
18155 - iwlwifi: add new cards for 8260 series
18156 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
18157 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
18158 - e1000e: Fix error path in link detection
18159 - e1000e: Fix return value test
18160 - e1000e: Separate signaling for link check/link up
18161 - e1000e: Avoid receiver overrun interrupt bursts
18162 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
18163 - Linux 4.14.3
18164
18165 * Miscellaneous Ubuntu changes
18166 - SAUCE: s390/topology: don't inline cpu_to_node
18167 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
18168
18169 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
18170
18171linux (4.14.0-10.12) bionic; urgency=low
18172
18173 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
18174
18175 * Miscellaneous Ubuntu changes
18176 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
18177 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
18178
18179 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
18180
18181linux (4.14.0-9.11) bionic; urgency=low
18182
18183 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
18184
18185 * Miscellaneous Ubuntu changes
18186 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
18187 0.7.3-1ubuntu1"
18188
18189 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
18190
18191linux (4.14.0-8.10) bionic; urgency=low
18192
18193 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
18194
18195 * Bionic update to v4.14.2 stable release (LP: #1734694)
18196 - bio: ensure __bio_clone_fast copies bi_partno
18197 - af_netlink: ensure that NLMSG_DONE never fails in dumps
18198 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
18199 - net: cdc_ncm: GetNtbFormat endian fix
18200 - fealnx: Fix building error on MIPS
18201 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
18202 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
18203 - serial: omap: Fix EFR write on RTS deassertion
18204 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
18205 - tpm-dev-common: Reject too short writes
18206 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
18207 - mm/pagewalk.c: report holes in hugetlb ranges
18208 - ocfs2: fix cluster hang after a node dies
18209 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
18210 - ipmi: fix unsigned long underflow
18211 - mm/page_alloc.c: broken deferred calculation
18212 - mm/page_ext.c: check if page_ext is not prepared
18213 - coda: fix 'kernel memory exposure attempt' in fsync
18214 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
18215 - Linux 4.14.2
18216
18217 * Bionic update to v4.14.1 stable release (LP: #1734693)
18218 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
18219 - dmaengine: dmatest: warn user when dma test times out
18220 - media: imon: Fix null-ptr-deref in imon_probe
18221 - media: dib0700: fix invalid dvb_detach argument
18222 - crypto: dh - Fix double free of ctx->p
18223 - crypto: dh - Don't permit 'p' to be 0
18224 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
18225 - crypto: brcm - Explicity ACK mailbox message
18226 - USB: early: Use new USB product ID and strings for DbC device
18227 - USB: usbfs: compute urb->actual_length for isochronous
18228 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
18229 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
18230 - USB: serial: metro-usb: stop I/O after failed open
18231 - USB: serial: Change DbC debug device binding ID
18232 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
18233 - USB: serial: garmin_gps: fix I/O after failed probe and remove
18234 - USB: serial: garmin_gps: fix memory leak on probe errors
18235 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
18236 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
18237 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
18238 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
18239 - HID: cp2112: add HIDRAW dependency
18240 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
18241 - rpmsg: glink: Add missing MODULE_LICENSE
18242 - staging: wilc1000: Fix bssid buffer offset in Txq
18243 - staging: sm750fb: Fix parameter mistake in poke32
18244 - staging: ccree: fix 64 bit scatter/gather DMA ops
18245 - staging: greybus: spilib: fix use-after-free after deregistration
18246 - staging: rtl8188eu: Revert 4 commits breaking ARP
18247 - spi: fix use-after-free at controller deregistration
18248 - sparc32: Add cmpxchg64().
18249 - sparc64: mmu_context: Add missing include files
18250 - sparc64: Fix page table walk for PUD hugepages
18251 - Linux 4.14.1
18252
18253 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
18254 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
18255
18256 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
18257 (LP: #1732627)
18258 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
18259
18260 * Miscellaneous Ubuntu changes
18261 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
18262
18263 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
18264
18265linux (4.14.0-7.9) bionic; urgency=low
18266
18267 * Miscellaneous Ubuntu changes
18268 - SAUCE: apparmor: add base infastructure for socket mediation
18269 - SAUCE: apparmor: af_unix mediation
18270 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
18271 - SAUCE: LSM stacking: LSM: manage credential security blobs
18272 - SAUCE: LSM stacking: LSM: Manage file security blobs
18273 - SAUCE: LSM stacking: LSM: manage task security blobs
18274 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
18275 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
18276 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
18277 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
18278 - SAUCE: LSM stacking: fixup initialize task->security
18279 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
18280 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
18281 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
18282 - SAUCE: LSM stacking: fixup apparmor stacking enablement
18283 - SAUCE: LSM stacking: fixup stacking kconfig
18284 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
18285 - SAUCE: LSM stacking: provide prctl interface for setting context
18286 - SAUCE: LSM stacking: inherit current display LSM
18287 - SAUCE: LSM stacking: keep an index for each registered LSM
18288 - SAUCE: LSM stacking: verify display LSM
18289 - SAUCE: LSM stacking: provide a way to specify the default display lsm
18290 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
18291 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
18292 - SAUCE: LSM stacking: add Kconfig to set default display LSM
18293 - SAUCE: LSM stacking: add configs for LSM stacking
18294 - SAUCE: LSM stacking: check for invalid zero sized writes
18295 - [Config] Run updateconfigs after merging LSM stacking
18296 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
18297
18298 [ Upstream Kernel Changes ]
18299
18300 * Rebase to v4.14
18301
18302 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
18303
18304linux (4.14.0-6.8) bionic; urgency=low
18305
18306 * Miscellaneous Ubuntu changes
18307 - SAUCE: add workarounds to enable ZFS for 4.14
18308
18309 [ Upstream Kernel Changes ]
18310
18311 * Rebase to v4.14-rc8
18312
18313 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
18314
18315linux (4.14.0-5.7) bionic; urgency=low
18316
18317 * Miscellaneous Ubuntu changes
18318 - [Debian] Fix invocation of dh_prep for dbgsym packages
18319
18320 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
18321
18322linux (4.14.0-4.5) bionic; urgency=low
18323
18324 * Miscellaneous Ubuntu changes
18325 - [Packaging] virtualbox -- reduce in kernel module versions
18326 - vbox-update: Fix up KERN_DIR definitions
18327 - ubuntu: vbox -- update to 5.2.0-dfsg-2
18328 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
18329
18330 [ Upstream Kernel Changes ]
18331
18332 * Rebase to v4.14-rc7
18333
18334 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
18335
18336linux (4.14.0-3.4) artful; urgency=low
18337
18338 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
18339 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
18340 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
18341 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
18342
18343 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
18344 - powerpc/64s: Add workaround for P9 vector CI load issue
18345
18346 * Miscellaneous Ubuntu changes
18347 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
18348 - [Config] CONFIG_DRM_VBOXVIDEO=m
18349 - SAUCE: Import aufs driver
18350 - [Config] Enable aufs
18351 - [Config] Reorder annotations file after enabling aufs
18352 - vbox-update: Disable imported vboxvideo module
18353 - ubuntu: vbox -- update to 5.1.30-dfsg-1
18354 - Enable vbox
18355 - hio: Use correct sizes when initializing ssd_index_bits* arrays
18356 - hio: Update io stat accounting for 4.14
18357 - Enable hio
18358
18359 [ Upstream Kernel Changes ]
18360
18361 * Rebase to v4.14-rc5
18362 * Rebase to v4.14-rc6
18363
18364 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
18365
18366linux (4.14.0-2.3) artful; urgency=low
18367
18368 * [Bug] USB controller failed to respond on Denverton after loading
18369 intel_th_pci module (LP: #1715833)
18370 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
18371
18372 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
18373 17.10 (kernel 4.13) (LP: #1719290)
18374 - SAUCE: s390: update zfcpdump_defconfig
18375
18376 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
18377 - d-i: Add bnxt_en to nic-modules.
18378
18379 * Miscellaneous Ubuntu changes
18380 - [Config] Update annotations for 4.14-rc2
18381
18382 [ Upstream Kernel Changes ]
18383
18384 * Rebase to v4.14-rc3
18385 * Rebase to v4.14-rc4
18386
18387 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
18388
18389linux (4.14.0-1.2) artful; urgency=low
18390
18391 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
18392 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
18393
18394 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
18395 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
18396
18397 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
18398 (LP: #1718679)
18399 - [Config] CONFIG_DRM_VBOXVIDEO=n
18400
18401 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
18402 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
18403
18404 * autopkgtest profile fails to build on armhf (LP: #1717920)
18405 - [Packaging] autopkgtest -- disable d-i when dropping flavours
18406
18407 * Miscellaneous Ubuntu changes
18408 - [Config] CONFIG_I2C_XLP9XX=m
18409 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
18410
18411 [ Upstream Kernel Changes ]
18412
18413 * Rebase to v4.14-rc2
18414
18415 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
18416
18417linux (4.14.0-0.1) artful; urgency=low
18418
18419 * Miscellaneous Ubuntu changes
18420 - Disable vbox build
18421 - Disable hio build
18422 - Disable zfs build
18423
18424 [ Upstream Kernel Changes ]
18425
18426 * Rebase to v4.14-rc1
18427
18428 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
18429
18430linux (4.13.0-11.12) artful; urgency=low
18431
18432 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
18433
18434 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
18435 - s390/mm: fix local TLB flushing vs. detach of an mm address space
18436 - s390/mm: fix race on mm->context.flush_mm
18437
18438 * CVE-2017-1000251
18439 - Bluetooth: Properly check L2CAP config option output buffer length
18440
18441 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
18442
18443linux (4.13.0-10.11) artful; urgency=low
18444
18445 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
18446
18447 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
18448 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
18449
18450 * Artful update to v4.13.1 stable release (LP: #1716284)
18451 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
18452 - USB: serial: option: add support for D-Link DWM-157 C1
18453 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
18454 - usb:xhci:Fix regression when ATI chipsets detected
18455 - USB: musb: fix external abort on suspend
18456 - ANDROID: binder: add padding to binder_fd_array_object.
18457 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
18458 - USB: core: Avoid race of async_completed() w/ usbdev_release()
18459 - staging/rts5208: fix incorrect shift to extract upper nybble
18460 - staging: ccree: save ciphertext for CTS IV
18461 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
18462 - iio: adc: ti-ads1015: fix incorrect data rate setting update
18463 - iio: adc: ti-ads1015: fix scale information for ADS1115
18464 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
18465 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
18466 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
18467 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
18468 - driver core: bus: Fix a potential double free
18469 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
18470 - binder: free memory on error
18471 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
18472 - crypto: caam/qi - fix compilation with DEBUG enabled
18473 - thunderbolt: Fix reset response_type
18474 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
18475 - intel_th: pci: Add Cannon Lake PCH-H support
18476 - intel_th: pci: Add Cannon Lake PCH-LP support
18477 - ath10k: fix memory leak in rx ring buffer allocation
18478 - drm/vgem: Pin our pages for dmabuf exports
18479 - drm/ttm: Fix accounting error when fail to get pages for pool
18480 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
18481 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
18482 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
18483 - iwlwifi: pci: add new PCI ID for 7265D
18484 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
18485 - mwifiex: correct channel stat buffer overflows
18486 - MCB: add support for SC31 to mcb-lpc
18487 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
18488 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
18489 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
18490 - workqueue: Fix flag collision
18491 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
18492 - cs5536: add support for IDE controller variant
18493 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
18494 - scsi: sg: recheck MMAP_IO request length with lock held
18495 - of/device: Prevent buffer overflow in of_device_modalias()
18496 - rtlwifi: Fix memory leak when firmware request fails
18497 - rtlwifi: Fix fallback firmware loading
18498 - Linux 4.13.1
18499
18500 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
18501 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
18502
18503 * SRIOV: warning if unload VFs (LP: #1715073)
18504 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
18505
18506 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
18507 - i40e: avoid NVM acquire deadlock during NVM update
18508 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
18509
18510 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
18511 twice when perf stat is done (perf:) (LP: #1714571)
18512 - perf vendor events powerpc: Remove duplicate events
18513
18514 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
18515 (LP: #1703339)
18516 - [Config] Include vmd in storage-core-modules udeb
18517
18518 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
18519 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
18520 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
18521 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
18522 offline
18523
18524 * Miscellaneous Ubuntu changes
18525 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
18526 - Revert "UBUNTU: SAUCE: Import aufs driver"
18527 - SAUCE: Import aufs driver
18528
18529 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
18530
18531linux (4.13.0-9.10) artful; urgency=low
18532
18533 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
18534
18535 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
18536 - [Config] CONFIG_EDAC_GHES=n
18537
18538 * Miscellaneous Ubuntu changes
18539 - ubuntu: vbox -- update to 5.1.26-dfsg-2
18540
18541 [ Upstream Kernel Changes ]
18542
18543 * Rebase to v4.13
18544
18545 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
18546
18547linux (4.13.0-8.9) artful; urgency=low
18548
18549 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
18550 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
18551
18552 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
18553 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
18554
18555 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
18556 Harrisonville SDP (LP: #1709257)
18557 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
18558 - EDAC, pnd2: Mask off the lower four bits of a BAR
18559 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
18560 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
18561 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
18562 reading BAR
18563
18564 * Miscellaneous Ubuntu changes
18565 - Revert "UBUNTU: SAUCE: Import aufs driver"
18566 - SAUCE: Import aufs driver
18567 - SAUCE: selftests/powerpc: Disable some ptrace selftests
18568 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
18569 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
18570 - [Config] Disable CONFIG_MDIO_* options for s390x
18571 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
18572 - [Config] Update annotations for 4.13
18573
18574 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
18575
18576linux (4.13.0-7.8) artful; urgency=low
18577
18578 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
18579 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
18580 paths
18581
18582 * Miscellaneous Ubuntu changes
18583 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
18584
18585 * Miscellaneous upstream changes
18586 - seccomp: Provide matching filter for introspection
18587 - seccomp: Sysctl to display available actions
18588 - seccomp: Operation for checking if an action is available
18589 - seccomp: Sysctl to configure actions that are allowed to be logged
18590 - seccomp: Selftest for detection of filter flag support
18591 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
18592 - seccomp: Action to log before allowing
18593
18594 [ Upstream Kernel Changes ]
18595
18596 * Rebase to v4.13-rc7
18597
18598 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
18599
18600linux (4.13.0-6.7) artful; urgency=low
18601
18602 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
18603 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
18604
18605 * sort ABI files with C.UTF-8 locale (LP: #1712345)
18606 - [Packaging] sort ABI files with C.UTF-8 locale
18607
18608 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
18609 - SAUCE: igb: add support for using Broadcom 54616 as PHY
18610
18611 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
18612 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
18613 - powerpc/mm/radix: Improve TLB/PWC flushes
18614 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
18615
18616 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
18617 properly enrolled keys (LP: #1712168)
18618 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
18619
18620 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
18621 - [Config] CONFIG_BLK_DEV_NVME=m for s390
18622
18623 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
18624 (LP: #1711298)
18625 - [Config] CONFIG_INTEL_ATOMISP=n
18626
18627 * Miscellaneous Ubuntu changes
18628 - SAUCE: apparmor: af_unix mediation
18629
18630 * Miscellaneous upstream changes
18631 - apparmor: Fix shadowed local variable in unpack_trans_table()
18632 - apparmor: Fix logical error in verify_header()
18633 - apparmor: Fix an error code in aafs_create()
18634 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
18635 - apparmor: add the ability to mediate signals
18636 - apparmor: add mount mediation
18637 - apparmor: cleanup conditional check for label in label_print
18638 - apparmor: add support for absolute root view based labels
18639 - apparmor: make policy_unpack able to audit different info messages
18640 - apparmor: add more debug asserts to apparmorfs
18641 - apparmor: add base infastructure for socket mediation
18642 - apparmor: move new_null_profile to after profile lookup fns()
18643 - apparmor: fix race condition in null profile creation
18644 - apparmor: ensure unconfined profiles have dfas initialized
18645 - apparmor: fix incorrect type assignment when freeing proxies
18646
18647 [ Upstream Kernel Changes ]
18648
18649 * Rebase to v4.13-rc6
18650
18651 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
18652
18653linux (4.13.0-5.6) artful; urgency=low
18654
18655 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
18656 - perf pmu-events: Support additional POWER8+ PVR in mapfile
18657 - perf vendor events: Add POWER9 PMU events
18658 - perf vendor events: Add POWER9 PVRs to mapfile
18659 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
18660 - SAUCE: perf vendor events powerpc: Update POWER9 events
18661
18662 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
18663 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
18664
18665 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
18666 kernels able to boot without initramfs (LP: #1700972)
18667 - [Debian] Don't depend on initramfs-tools
18668
18669 * Miscellaneous Ubuntu changes
18670 - SAUCE: Import aufs driver
18671 - SAUCE: aufs -- Add missing argument to loop_switch() call
18672 - [Config] Enable aufs
18673 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
18674 - Enable zfs build
18675 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
18676 - [Packaging] switch up to debhelper 9
18677
18678 [ Upstream Kernel Changes ]
18679
18680 * Rebase to v4.13-rc5
18681
18682 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
18683
18684linux (4.13.0-4.5) artful; urgency=low
18685
18686 * Lenovo Yoga 910 Sensors (LP: #1708120)
18687 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
18688
18689 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
18690 (LP: #1703339)
18691 - [Config] Add vmd driver to generic inclusion list
18692
18693 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
18694 - [Config] CONFIG_SATA_HIGHBANK=y
18695
18696 * Miscellaneous Ubuntu changes
18697 - ubuntu: vbox -- update to 5.1.26-dfsg-1
18698 - SAUCE: hio: Build fixes for 4.13
18699 - Enable hio build
18700 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
18701 - [debian] use all rather than amd64 dkms debs for sync
18702
18703 [ Upstream Kernel Changes ]
18704
18705 * Rebase to v4.13-rc4
18706
18707 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
18708
18709linux (4.13.0-3.4) artful; urgency=low
18710
18711 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
18712 - [Packaging] tests -- reduce rebuild test to one flavour
18713 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
18714
18715 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
18716 - SAUCE: virtio_net: Revert mergeable buffer handling rework
18717
18718 [ Upstream Kernel Changes ]
18719
18720 * Rebase to v4.13-rc3
18721
18722 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
18723
18724linux (4.13.0-2.3) artful; urgency=low
18725
18726 * Change CONFIG_IBMVETH to module (LP: #1704479)
18727 - [Config] CONFIG_IBMVETH=m
18728
18729 [ Upstream Kernel Changes ]
18730
18731 * Rebase to v4.13-rc2
18732
18733 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
18734
18735linux (4.13.0-1.2) artful; urgency=low
18736
18737 * Miscellaneous Ubuntu changes
18738 - [Debian] Support sphinx-based kernel documentation
18739
18740 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
18741
18742linux (4.13.0-0.1) artful; urgency=low
18743
18744 * Miscellaneous Ubuntu changes
18745 - Disable hio
18746 - Disable zfs build
18747 - ubuntu: vbox -- update to 5.1.24-dfsg-1
18748
18749 [ Upstream Kernel Changes ]
18750
18751 * Rebase to v4.13-rc1
18752
18753 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
18754
18755linux (4.12.0-7.8) artful; urgency=low
18756
18757 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
18758 (LP: #1673564)
18759 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
18760 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
18761 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
18762 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
18763 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
18764 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
18765 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
18766 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
18767 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
18768 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
18769 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
18770 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
18771 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
18772 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
18773 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
18774 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
18775 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
18776 - arm64: Add MIDR values for Cavium cn83XX SoCs
18777 - arm64: Add workaround for Cavium Thunder erratum 30115
18778 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
18779 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
18780 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
18781 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
18782 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
18783 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
18784 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
18785 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
18786
18787 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
18788 - net: hns: Bugfix for Tx timeout handling in hns driver
18789
18790 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
18791 - iommu/arm-smmu: Plumb in new ACPI identifiers
18792
18793 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
18794 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
18795
18796 * Artful update to v4.12.1 stable release (LP: #1703858)
18797 - driver core: platform: fix race condition with driver_override
18798 - RDMA/uverbs: Check port number supplied by user verbs cmds
18799 - usb: dwc3: replace %p with %pK
18800 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
18801 - usb: usbip: set buffer pointers to NULL after free
18802 - Add USB quirk for HVR-950q to avoid intermittent device resets
18803 - usb: Fix typo in the definition of Endpoint[out]Request
18804 - USB: core: fix device node leak
18805 - USB: serial: option: add two Longcheer device ids
18806 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
18807 - xhci: Limit USB2 port wake support for AMD Promontory hosts
18808 - gfs2: Fix glock rhashtable rcu bug
18809 - Add "shutdown" to "struct class".
18810 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
18811 - tpm: fix a kernel memory leak in tpm-sysfs.c
18812 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
18813 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
18814 - sched/fair, cpumask: Export for_each_cpu_wrap()
18815 - sched/core: Implement new approach to scale select_idle_cpu()
18816 - sched/numa: Use down_read_trylock() for the mmap_sem
18817 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
18818 - sched/fair: Simplify wake_affine() for the single socket case
18819 - sched/numa: Implement NUMA node level wake_affine()
18820 - sched/fair: Remove effective_load()
18821 - sched/numa: Hide numa_wake_affine() from UP build
18822 - xen: avoid deadlock in xenbus driver
18823 - crypto: drbg - Fixes panic in wait_for_completion call
18824 - Linux 4.12.1
18825
18826 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
18827 - scsi: cxlflash: Combine the send queue locks
18828 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
18829 - scsi: cxlflash: Reset hardware queue context via specified register
18830 - scsi: cxlflash: Schedule asynchronous reset of the host
18831 - scsi: cxlflash: Handle AFU sync failures
18832 - scsi: cxlflash: Track pending scsi commands in each hardware queue
18833 - scsi: cxlflash: Flush pending commands in cleanup path
18834 - scsi: cxlflash: Add scsi command abort handler
18835 - scsi: cxlflash: Create character device to provide host management interface
18836 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
18837 specifics
18838 - scsi: cxlflash: Introduce host ioctl support
18839 - scsi: cxlflash: Refactor AFU capability checking
18840 - scsi: cxlflash: Support LUN provisioning
18841 - scsi: cxlflash: Support AFU debug
18842 - scsi: cxlflash: Support WS16 unmap
18843 - scsi: cxlflash: Remove zeroing of private command data
18844 - scsi: cxlflash: Update TMF command processing
18845 - scsi: cxlflash: Avoid double free of character device
18846 - scsi: cxlflash: Update send_tmf() parameters
18847 - scsi: cxlflash: Update debug prints in reset handlers
18848
18849 * make snap-pkg support (LP: #1700747)
18850 - make snap-pkg support
18851
18852 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
18853 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
18854
18855 * arm64: fix crash reading /proc/kcore (LP: #1702749)
18856 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
18857 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
18858
18859 * Opal and POWER9 DD2 (LP: #1702159)
18860 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
18861
18862 * Data corruption with hio driver (LP: #1701316)
18863 - SAUCE: hio: Fix incorrect use of enum req_opf values
18864
18865 * Miscellaneous Ubuntu changes
18866 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
18867 - snapcraft.yaml: Sync with xenial
18868 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
18869
18870 * Miscellaneous upstream changes
18871 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
18872 MokSBState"
18873
18874 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
18875
18876linux (4.12.0-6.7) artful; urgency=low
18877
18878 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
18879 - net: ena: change return value for unsupported features unsupported return
18880 value
18881 - net: ena: add hardware hints capability to the driver
18882 - net: ena: change sizeof() argument to be the type pointer
18883 - net: ena: add reset reason for each device FLR
18884 - net: ena: add support for out of order rx buffers refill
18885 - net: ena: allow the driver to work with small number of msix vectors
18886 - net: ena: use napi_schedule_irqoff when possible
18887 - net: ena: separate skb allocation to dedicated function
18888 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
18889 - net: ena: update driver's rx drop statistics
18890 - net: ena: update ena driver to version 1.2.0
18891
18892 * APST gets enabled against explicit kernel option (LP: #1699004)
18893 - nvme: explicitly disable APST on quirked devices
18894
18895 * Miscellaneous Ubuntu changes
18896 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
18897 - SAUCE: hio updates for 4.12
18898 - SAUCE: Enable hio build
18899
18900 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
18901
18902linux (4.12.0-5.6) artful; urgency=low
18903
18904 * ERAT invalidate on context switch removal (LP: #1700819)
18905 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
18906
18907 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
18908 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
18909
18910 * Miscellaneous Ubuntu changes
18911 - d-i: Move qcom-emac from arm64 to shared nic-modules
18912
18913 [ Upstream Kernel Changes ]
18914
18915 * Rebase to v4.12
18916
18917 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
18918
18919linux (4.12.0-4.5) artful; urgency=low
18920
18921 * aacraid driver may return uninitialized stack data to userspace
18922 (LP: #1700077)
18923 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
18924
18925 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
18926 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
18927
18928 * AACRAID for power9 platform (LP: #1689980)
18929 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
18930 - scsi: aacraid: Fix DMAR issues with iommu=pt
18931 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
18932 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
18933 - scsi: aacraid: Remove reset support from check_health
18934 - scsi: aacraid: Change wait time for fib completion
18935 - scsi: aacraid: Log count info of scsi cmds before reset
18936 - scsi: aacraid: Print ctrl status before eh reset
18937 - scsi: aacraid: Using single reset mask for IOP reset
18938 - scsi: aacraid: Rework IOP reset
18939 - scsi: aacraid: Add periodic checks to see IOP reset status
18940 - scsi: aacraid: Rework SOFT reset code
18941 - scsi: aacraid: Rework aac_src_restart
18942 - scsi: aacraid: Use correct function to get ctrl health
18943 - scsi: aacraid: Make sure ioctl returns on controller reset
18944 - scsi: aacraid: Enable ctrl reset for both hba and arc
18945 - scsi: aacraid: Add reset debugging statements
18946 - scsi: aacraid: Remove reference to Series-9
18947 - scsi: aacraid: Update driver version to 50834
18948
18949 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
18950 - SAUCE: drm: hibmc: Use set_busid function from drm core
18951
18952 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
18953 - d-i: Add hibmc-drm to kernel-image udeb
18954
18955 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
18956 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
18957
18958 * Miscellaneous Ubuntu changes
18959 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
18960 - [Config] CONFIG_ATA=n for s390x
18961 - [Config] Update annotations for 4.12
18962
18963 [ Upstream Kernel Changes ]
18964
18965 * Rebase to v4.12-rc7
18966
18967 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
18968
18969linux (4.12.0-3.4) artful; urgency=low
18970
18971 * Miscellaneous upstream changes
18972 - ufs: fix the logics for tail relocation
18973
18974 [ Upstream Kernel Changes ]
18975
18976 * Rebase to v4.12-rc6
18977
18978 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
18979
18980linux (4.12.0-2.3) artful; urgency=low
18981
18982 * CVE-2014-9900
18983 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
18984 ethtool_get_wol()
18985
18986 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
18987 (LP: #1671360)
18988 - pinctrl/amd: Use regular interrupt instead of chained
18989
18990 * extend-diff-ignore should use exact matches (LP: #1693504)
18991 - [Packaging] exact extend-diff-ignore matches
18992
18993 * Miscellaneous Ubuntu changes
18994 - SAUCE: efi: Don't print secure boot state from the efi stub
18995 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
18996 - SAUCE: vbox fixes for 4.12
18997 - Re-enable virtualbox build
18998 - [Config] CONFIG_ORANGEFS_FS=m
18999 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
19000 - Enable zfs build
19001
19002 [ Upstream Kernel Changes ]
19003
19004 * Rebase to v4.12-rc4
19005 * Rebase to v4.12-rc5
19006
19007 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
19008
19009linux (4.12.0-1.2) artful; urgency=low
19010
19011 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
19012 - [Config] Enable CONFIG_DRM_MGAG200 as module
19013
19014 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
19015 - [Config] CONFIG_LIBIO=y on arm64 only
19016 - SAUCE: LIBIO: Introduce a generic PIO mapping method
19017 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
19018 - [Config] CONFIG_HISILICON_LPC=y
19019 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
19020 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
19021 I/O
19022 - SAUCE: LPC: Add the ACPI LPC support
19023 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
19024 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
19025
19026 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
19027 - SAUCE: tty: Fix ldisc crash on reopened tty
19028
19029 * Miscellaneous Ubuntu changes
19030 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
19031 - Rebase to v4.12-rc3
19032
19033 [ Upstream Kernel Changes ]
19034
19035 * Rebase to v4.12-rc3
19036
19037 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
19038
19039linux (4.12.0-0.1) artful; urgency=low
19040
19041 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
19042 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
19043
19044 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
19045 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
19046
19047 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
19048 (LP: #1672819)
19049 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
19050
19051 * Miscellaneous Ubuntu changes
19052 - Update find-missing-sauce.sh to compare to artful
19053 - Update dropped.txt
19054 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
19055 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
19056 kernel image
19057 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
19058 mode
19059 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
19060 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
19061 locked down
19062 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
19063 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
19064 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
19065 reboot
19066 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
19067 set
19068 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
19069 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
19070 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
19071 down
19072 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
19073 locked down
19074 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
19075 down
19076 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
19077 is locked down
19078 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
19079 locked down
19080 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
19081 has been locked down
19082 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
19083 locked down
19084 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
19085 locked down
19086 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
19087 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
19088 kernel is locked down
19089 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
19090 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
19091 down
19092 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
19093 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
19094 secondary keyring
19095 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
19096 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
19097 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
19098 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
19099 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
19100 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
19101 MokSBState
19102 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
19103 - [Config] Set values for UEFI secure boot lockdown options
19104 - Disable virtualbox build
19105 - Disable hio build
19106 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
19107 - Disable zfs build
19108 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
19109 - SAUCE: Import aufs driver
19110 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
19111 - [Config] Enable aufs
19112 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
19113
19114 [ Upstream Kernel Changes ]
19115
19116 * Rebase to v4.12-rc2
19117
19118 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
19119
19120linux (4.11.0-3.8) artful; urgency=low
19121
19122 [ Seth Forshee ]
19123
19124 * Release Tracking Bug
19125 - LP: #1690999
19126
19127 * apparmor_parser hangs indefinitely when called by multiple threads
19128 (LP: #1645037)
19129 - SAUCE: apparmor: fix lock ordering for mkdir
19130
19131 * apparmor leaking securityfs pin count (LP: #1660846)
19132 - SAUCE: apparmor: fix leak on securityfs pin count
19133
19134 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
19135 (LP: #1660845)
19136 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
19137 fails
19138
19139 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
19140 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
19141
19142 * libvirt profile is blocking global setrlimit despite having no rlimit rule
19143 (LP: #1679704)
19144 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
19145 - apparmor: update auditing of rlimit check to provide capability information
19146
19147 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
19148 - SAUCE: apparmor: add policy revision file interface
19149
19150 * apparmor does not make support of query data visible (LP: #1678023)
19151 - SAUCE: apparmor: add label data availability to the feature set
19152
19153 * apparmor query interface does not make supported query info available
19154 (LP: #1678030)
19155 - SAUCE: apparmor: add information about the query inteface to the feature set
19156
19157 * change_profile incorrect when using namespaces with a compound stack
19158 (LP: #1677959)
19159 - SAUCE: apparmor: fix label parse for stacked labels
19160
19161 * Regression in 4.4.0-65-generic causes very frequent system crashes
19162 (LP: #1669611)
19163 - apparmor: sync of apparmor 3.6+ (17.04)
19164
19165 * Artful update to 4.11.1 stable release (LP: #1690814)
19166 - dm ioctl: prevent stack leak in dm ioctl call
19167 - drm/sti: fix GDP size to support up to UHD resolution
19168 - power: supply: lp8788: prevent out of bounds array access
19169 - brcmfmac: Ensure pointer correctly set if skb data location changes
19170 - brcmfmac: Make skb header writable before use
19171 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
19172 - refcount: change EXPORT_SYMBOL markings
19173 - net: macb: fix phy interrupt parsing
19174 - tcp: fix access to sk->sk_state in tcp_poll()
19175 - geneve: fix incorrect setting of UDP checksum flag
19176 - bpf: enhance verifier to understand stack pointer arithmetic
19177 - bpf, arm64: fix jit branch offset related to ldimm64
19178 - tcp: fix wraparound issue in tcp_lp
19179 - net: ipv6: Do not duplicate DAD on link up
19180 - net: usb: qmi_wwan: add Telit ME910 support
19181 - tcp: do not inherit fastopen_req from parent
19182 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
19183 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
19184 - ipv6: initialize route null entry in addrconf_init()
19185 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
19186 - tcp: randomize timestamps on syncookies
19187 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
19188 - bpf: don't let ldimm64 leak map addresses on unprivileged
19189 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
19190 - f2fs: sanity check segment count
19191 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
19192 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
19193 - block: get rid of blk_integrity_revalidate()
19194 - Linux 4.11.1
19195
19196 * Module signing exclusion for staging drivers does not work properly
19197 (LP: #1690908)
19198 - SAUCE: Fix module signing exclusion in package builds
19199
19200 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
19201 - [Config] CONFIG_QCOM_L3_PMU=y
19202 - perf: qcom: Add L3 cache PMU driver
19203
19204 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
19205 - drivers/perf: arm_pmu: rework per-cpu allocation
19206 - drivers/perf: arm_pmu: manage interrupts per-cpu
19207 - drivers/perf: arm_pmu: split irq request from enable
19208 - drivers/perf: arm_pmu: remove pointless PMU disabling
19209 - drivers/perf: arm_pmu: define armpmu_init_fn
19210 - drivers/perf: arm_pmu: fold init into alloc
19211 - drivers/perf: arm_pmu: factor out pmu registration
19212 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
19213 - drivers/perf: arm_pmu: handle no platform_device
19214 - drivers/perf: arm_pmu: rename irq request/free functions
19215 - drivers/perf: arm_pmu: split cpu-local irq request/free
19216 - drivers/perf: arm_pmu: move irq request/free into probe
19217 - drivers/perf: arm_pmu: split out platform device probe logic
19218 - arm64: add function to get a cpu's MADT GICC table
19219 - [Config] CONFIG_ARM_PMU_ACPI=y
19220 - drivers/perf: arm_pmu: add ACPI framework
19221 - arm64: pmuv3: handle !PMUv3 when probing
19222 - arm64: pmuv3: use arm_pmu ACPI framework
19223
19224 * Fix NVLINK2 TCE route (LP: #1690155)
19225 - powerpc/powernv: Fix TCE kill on NVLink2
19226
19227 * CVE-2017-0605
19228 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
19229
19230 * Miscellaneous Ubuntu changes
19231 - [Config] Restore powerpc arch to annotations file
19232 - [Config] Disable runtime testing modules
19233 - [Config] Disable drivers not needed on s390x
19234 - [Config] Update annotations for 4.11
19235 - [Config] updateconfigs after apparmor updates
19236
19237 * Miscellaneous upstream changes
19238 - apparmor: use SHASH_DESC_ON_STACK
19239 - apparmor: fix invalid reference to index variable of iterator line 836
19240 - apparmor: fix parameters so that the permission test is bypassed at boot
19241 - apparmor: Make path_max parameter readonly
19242 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
19243 - apparmorfs: Use seq_putc() in two functions
19244 - apparmor: provide information about path buffer size at boot
19245 - apparmor: add/use fns to print hash string hex value
19246
19247 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
19248
19249linux (4.11.0-2.7) artful; urgency=low
19250
19251 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
19252 (LP: #1688259)
19253 - Remove squashfs-modules files from d-i
19254 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
19255
19256 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
19257 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
19258 - d-i: initrd needs qcom_emac on amberwing platform.
19259
19260 * update for V3 kernel bits and improved multiple fan slice support
19261 (LP: #1470091)
19262 - SAUCE: fan: tunnel multiple mapping mode (v3)
19263
19264 * Miscellaneous Ubuntu changes
19265 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
19266 - Enable zfs
19267 - SAUCE: fan: add VXLAN implementation
19268 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
19269 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
19270 kernel image
19271 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
19272 mode
19273 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
19274 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
19275 locked down
19276 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
19277 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
19278 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
19279 reboot
19280 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
19281 set
19282 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
19283 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
19284 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
19285 down
19286 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
19287 locked down
19288 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
19289 down
19290 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
19291 is locked down
19292 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
19293 locked down
19294 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
19295 has been locked down
19296 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
19297 locked down
19298 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
19299 locked down
19300 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
19301 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
19302 kernel is locked down
19303 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
19304 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
19305 down
19306 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
19307 - SAUCE: (efi-lockdown) Add EFI signature data types
19308 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
19309 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
19310 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
19311 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
19312 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
19313 disabled
19314 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
19315 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
19316 MokSBState
19317 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
19318 - [Config] Set values for UEFI secure boot lockdown options
19319 - Update dropped.txt
19320
19321 [ Upstream Kernel Changes ]
19322
19323 * rebase to v4.11
19324
19325 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
19326
19327linux (4.11.0-1.6) artful; urgency=low
19328
19329 * Miscellaneous Ubuntu changes
19330 - [Debian] Use default compression for all packages
19331 - SAUCE: (namespace) block_dev: Support checking inode permissions in
19332 lookup_bdev()
19333 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
19334 when mounting
19335 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
19336 when mounting
19337 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
19338 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
19339 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
19340 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
19341 security.* xattrs
19342 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
19343 filesystems
19344 - SAUCE: (namespace) fuse: Add support for pid namespaces
19345 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
19346 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
19347 or a descendant
19348 - SAUCE: (namespace) fuse: Allow user namespace mounts
19349 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
19350 namespaces
19351 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
19352 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
19353 mounts
19354 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
19355 opened for writing
19356
19357 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
19358
19359linux (4.11.0-0.5) artful; urgency=low
19360
19361 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
19362 (LP: #1684971)
19363 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
19364
19365 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
19366 (LP: #1470250)
19367 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
19368
19369 * Enable virtual scsi server driver for Power (LP: #1615665)
19370 - SAUCE: Return TCMU-generated sense data to fabric module
19371
19372 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
19373 (LP: #1630990)
19374 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
19375 CONFIG_SECURITYFS=n
19376
19377 * Miscellaneous Ubuntu changes
19378 - SAUCE: Import aufs driver
19379 - [Config] Enable aufs
19380 - [Debian] Add script to update virtualbox
19381 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
19382 - Enable vbox
19383 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
19384
19385 [ Upstream Kernel Changes ]
19386
19387 * rebase to v4.11-rc8
19388
19389 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
19390
19391linux (4.11.0-0.4) zesty; urgency=low
19392
19393 * POWER9: Improve performance on memory management (LP: #1681429)
19394 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
19395 flush
19396 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
19397
19398 * Miscellaneous Ubuntu changes
19399 - find-missing-sauce.sh
19400
19401 [ Upstream Kernel Changes ]
19402
19403 * rebase to v4.11-rc7
19404
19405 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
19406
19407linux (4.11.0-0.3) zesty; urgency=low
19408
19409 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
19410 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
19411
19412 * smartpqi driver needed in initram disk and installer (LP: #1680156)
19413 - [Config] Add smartpqi to d-i
19414
19415 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
19416 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
19417
19418 * Miscellaneous Ubuntu changes
19419 - [Config] flash-kernel should be a Breaks
19420 - [Config] drop the info directory
19421 - [Config] drop NOTES as obsolete
19422 - [Config] drop changelog.historical as obsolete
19423 - rebase to v4.11-rc6
19424
19425 [ Upstream Kernel Changes ]
19426
19427 * rebase to v4.11-rc6
19428
19429 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
19430
19431linux (4.11.0-0.2) zesty; urgency=low
19432
19433 [ Upstream Kernel Changes ]
19434
19435 * rebase to v4.11-rc5
19436
19437 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
19438
19439linux (4.11.0-0.1) zesty; urgency=low
19440
19441 [ Upstream Kernel Changes ]
19442
19443 * rebase to v4.11-rc4
19444 - LP: #1591053
19445
19446 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
19447
19448linux (4.11.0-0.0) zesty; urgency=low
19449
19450 * dummy entry
19451
19452 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600