]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blame - debian.master/changelog
UBUNTU: Ubuntu-5.4.0-47.51
[mirror_ubuntu-focal-kernel.git] / debian.master / changelog
CommitLineData
af13a90c 1linux (5.4.0-47.51) focal; urgency=medium
3fbaa39b 2
af13a90c 3 * focal/linux: 5.4.0-47.51 -proposed tracker (LP: #1894315)
3fbaa39b 4
af13a90c
TLSC
5 * CVE-2020-14386
6 - SAUCE: net/packet: fix overflow in tpacket_rcv
7
8 * Packaging resync (LP: #1786013)
9 - [Packaging] update helper scripts
10
11 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 04 Sep 2020 16:08:25 -0300
3fbaa39b 12
b311b46c 13linux (5.4.0-45.49) focal; urgency=medium
58b8273e 14
b311b46c 15 * focal/linux: 5.4.0-45.49 -proposed tracker (LP: #1893050)
58b8273e 16
b311b46c
SB
17 * [Potential Regression] dscr_inherit_exec_test from powerpc in
18 ubuntu_kernel_selftests failed on B/E/F (LP: #1888332)
19 - powerpc/64s: Don't init FSCR_DSCR in __init_FSCR()
20
21 -- Stefan Bader <stefan.bader@canonical.com> Wed, 26 Aug 2020 15:15:45 +0200
58b8273e 22
07d90ff4 23linux (5.4.0-44.48) focal; urgency=medium
8dbda8b3 24
07d90ff4 25 * focal/linux: 5.4.0-44.48 -proposed tracker (LP: #1891049)
8dbda8b3 26
07d90ff4
KS
27 * Packaging resync (LP: #1786013)
28 - [Packaging] update helper scripts
29
30 * ipsec: policy priority management is broken (LP: #1890796)
31 - xfrm: policy: match with both mark and mask on user interfaces
32
33 -- Kelsey Skunberg <kelsey.skunberg@canonical.com> Mon, 10 Aug 2020 14:57:15 -0600
8dbda8b3 34
367e7154 35linux (5.4.0-43.47) focal; urgency=medium
20b311e6 36
367e7154 37 * focal/linux: 5.4.0-43.47 -proposed tracker (LP: #1890746)
20b311e6 38
367e7154
KE
39 * Packaging resync (LP: #1786013)
40 - update dkms package versions
41
42 * Devlink - add RoCE disable kernel support (LP: #1877270)
43 - devlink: Add new "enable_roce" generic device param
44 - net/mlx5: Document flow_steering_mode devlink param
45 - net/mlx5: Handle "enable_roce" devlink param
46 - IB/mlx5: Rename profile and init methods
47 - IB/mlx5: Load profile according to RoCE enablement state
48 - net/mlx5: Remove unneeded variable in mlx5_unload_one
49 - net/mlx5: Add devlink reload
50 - IB/mlx5: Do reverse sequence during device removal
51
52 * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
53 - selftests/net: relax cpu affinity requirement in msg_zerocopy test
54
55 * Enlarge hisi_sec2 capability (LP: #1890222)
56 - Revert "UBUNTU: [Config] Disable hisi_sec2 temporarily"
57 - crypto: hisilicon - update SEC driver module parameter
58
59 * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
60 - ALSA: hda/hdmi: Add quirk to force connectivity
61
62 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
63 - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
64
65 * ASoC:amd:renoir: the dmic can't record sound after suspend and resume
66 (LP: #1890220)
67 - SAUCE: ASoC: amd: renoir: restore two more registers during resume
68
69 * No sound, Dummy output on Acer Swift 3 SF314-57G with Ice Lake core-i7 CPU
70 (LP: #1877757)
71 - ASoC: SOF: Intel: hda: fix generic hda codec support
72
73 * Fix right speaker of HP laptop (LP: #1889375)
74 - SAUCE: hda/realtek: Fix right speaker of HP laptop
75
76 * blk_update_request error when mount nvme partition (LP: #1872383)
77 - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
78
79 * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
80 - ASoC: amd: add logic to check dmic hardware runtime
81 - ASoC: amd: add ACPI dependency check
82 - ASoC: amd: fixed kernel warnings
83
84 * soc/amd/renoir: change the module name to make it work with ucm3
85 (LP: #1888166)
86 - AsoC: amd: add missing snd- module prefix to the acp3x-rn driver kernel
87 module
88 - SAUCE: remove a kernel module since its name is changed
89
90 * Focal update: v5.4.55 upstream stable release (LP: #1890343)
91 - AX.25: Fix out-of-bounds read in ax25_connect()
92 - AX.25: Prevent out-of-bounds read in ax25_sendmsg()
93 - dev: Defer free of skbs in flush_backlog
94 - drivers/net/wan/x25_asy: Fix to make it work
95 - ip6_gre: fix null-ptr-deref in ip6gre_init_net()
96 - net-sysfs: add a newline when printing 'tx_timeout' by sysfs
97 - net: udp: Fix wrong clean up for IS_UDPLITE macro
98 - qrtr: orphan socket in qrtr_release()
99 - rtnetlink: Fix memory(net_device) leak when ->newlink fails
100 - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA
101 - tcp: allow at most one TLP probe per flight
102 - AX.25: Prevent integer overflows in connect and sendmsg
103 - sctp: shrink stream outq only when new outcnt < old outcnt
104 - sctp: shrink stream outq when fails to do addstream reconf
105 - udp: Copy has_conns in reuseport_grow().
106 - udp: Improve load balancing for SO_REUSEPORT.
107 - regmap: debugfs: check count when read regmap file
108 - PM: wakeup: Show statistics for deleted wakeup sources again
109 - Revert "dpaa_eth: fix usage as DSA master, try 3"
110 - Linux 5.4.55
111
112 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
113 - net: atlantic: simplify hw_get_fw_version() usage
114 - net: atlantic: align return value of ver_match function with function name
115 - net: atlantic: add support for FW 4.x
116
117 * perf vendor events s390: Add new deflate counters for IBM z15 (LP: #1888551)
118 - perf vendor events s390: Add new deflate counters for IBM z15
119
120 * Focal update: v5.4.54 upstream stable release (LP: #1889669)
121 - soc: qcom: rpmh: Dirt can only make you dirtier, not cleaner
122 - gpio: arizona: handle pm_runtime_get_sync failure case
123 - gpio: arizona: put pm_runtime in case of failure
124 - pinctrl: amd: fix npins for uart0 in kerncz_groups
125 - mac80211: allow rx of mesh eapol frames with default rx key
126 - scsi: scsi_transport_spi: Fix function pointer check
127 - xtensa: fix __sync_fetch_and_{and,or}_4 declarations
128 - xtensa: update *pos in cpuinfo_op.next
129 - scsi: mpt3sas: Fix unlock imbalance
130 - drivers/net/wan/lapbether: Fixed the value of hard_header_len
131 - ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later
132 - net: sky2: initialize return of gm_phy_read
133 - drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout
134 - scsi: mpt3sas: Fix error returns in BRM_status_show
135 - scsi: dh: Add Fujitsu device to devinfo and dh lists
136 - dm: use bio_uninit instead of bio_disassociate_blkg
137 - drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups()
138 - fuse: fix weird page warning
139 - irqdomain/treewide: Keep firmware node unconditionally allocated
140 - ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link'
141 - ARM: dts: imx6qdl-gw551x: fix audio SSI
142 - dmabuf: use spinlock to access dmabuf->name
143 - drm/amd/display: Check DMCU Exists Before Loading
144 - SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO
145 compeletion")
146 - btrfs: reloc: fix reloc root leak and NULL pointer dereference
147 - btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway
148 balance
149 - uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to fix
150 GDB regression
151 - ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung
152 Notebook Pen S
153 - ALSA: info: Drop WARN_ON() from buffer NULL sanity check
154 - ASoC: rt5670: Correct RT5670_LDO_SEL_MASK
155 - btrfs: fix double free on ulist after backref resolution failure
156 - btrfs: fix mount failure caused by race with umount
157 - btrfs: fix page leaks after failure to lock page for delalloc
158 - bnxt_en: Fix race when modifying pause settings.
159 - bnxt_en: Fix completion ring sizing with TPA enabled.
160 - fpga: dfl: pci: reduce the scope of variable 'ret'
161 - fpga: dfl: fix bug in port reset handshake
162 - hippi: Fix a size used in a 'pci_free_consistent()' in an error handling
163 path
164 - vsock/virtio: annotate 'the_virtio_vsock' RCU pointer
165 - ax88172a: fix ax88172a_unbind() failures
166 - RDMA/mlx5: Use xa_lock_irq when access to SRQ table
167 - ASoC: Intel: bytcht_es8316: Add missed put_device()
168 - net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual
169 configuration
170 - ieee802154: fix one possible memleak in adf7242_probe
171 - drm: sun4i: hdmi: Fix inverted HPD result
172 - net: smc91x: Fix possible memory leak in smc_drv_probe()
173 - bonding: check error value of register_netdevice() immediately
174 - mlxsw: destroy workqueue when trap_register in mlxsw_emad_init
175 - ionic: use offset for ethtool regs data
176 - ionic: fix up filter locks and debug msgs
177 - net: ag71xx: add missed clk_disable_unprepare in error path of probe
178 - net: hns3: fix error handling for desc filling
179 - net: dsa: microchip: call phy_remove_link_mode during probe
180 - netdevsim: fix unbalaced locking in nsim_create()
181 - qed: suppress "don't support RoCE & iWARP" flooding on HW init
182 - qed: suppress false-positives interrupt error messages on HW init
183 - ipvs: fix the connection sync failed in some cases
184 - net: ethernet: ave: Fix error returns in ave_init
185 - Revert "PCI/PM: Assume ports without DLL Link Active train links in 100 ms"
186 - nfsd4: fix NULL dereference in nfsd/clients display code
187 - enetc: Remove the mdio bus on PF probe bailout
188 - i2c: rcar: always clear ICSAR to avoid side effects
189 - i2c: i2c-qcom-geni: Fix DMA transfer race
190 - bonding: check return value of register_netdevice() in bond_newlink()
191 - geneve: fix an uninitialized value in geneve_changelink()
192 - serial: exar: Fix GPIO configuration for Sealevel cards based on XR17V35X
193 - scripts/decode_stacktrace: strip basepath from all paths
194 - scripts/gdb: fix lx-symbols 'gdb.error' while loading modules
195 - HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override
196 - HID: alps: support devices with report id 2
197 - HID: steam: fixes race in handling device list.
198 - HID: apple: Disable Fn-key key-re-mapping on clone keyboards
199 - dmaengine: tegra210-adma: Fix runtime PM imbalance on error
200 - Input: add `SW_MACHINE_COVER`
201 - ARM: dts: n900: remove mmc1 card detect gpio
202 - spi: mediatek: use correct SPI_CFG2_REG MACRO
203 - regmap: dev_get_regmap_match(): fix string comparison
204 - hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow
205 - dmaengine: fsl-edma: fix wrong tcd endianness for big-endian cpu
206 - dmaengine: ioat setting ioat timeout as module parameter
207 - Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen
208 - Input: elan_i2c - only increment wakeup count on touch
209 - usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H variant
210 - usb: dwc3: pci: add support for the Intel Jasper Lake
211 - usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init()
212 - usb: cdns3: ep0: fix some endian issues
213 - usb: cdns3: trace: fix some endian issues
214 - hwmon: (adm1275) Make sure we are reading enough data for different chips
215 - drm/amdgpu/gfx10: fix race condition for kiq
216 - drm/amdgpu: fix preemption unit test
217 - hwmon: (nct6775) Accept PECI Calibration as temperature source for NCT6798D
218 - platform/x86: ISST: Add new PCI device ids
219 - platform/x86: asus-wmi: allow BAT1 battery name
220 - hwmon: (scmi) Fix potential buffer overflow in scmi_hwmon_probe()
221 - ALSA: hda/realtek - fixup for yet another Intel reference board
222 - drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling
223 - arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP
224 - x86: math-emu: Fix up 'cmp' insn for clang ias
225 - asm-generic/mmiowb: Allow mmiowb_set_pending() when preemptible()
226 - drivers/perf: Prevent forced unbinding of PMU drivers
227 - RISC-V: Upgrade smp_mb__after_spinlock() to iorw,iorw
228 - binder: Don't use mmput() from shrinker function.
229 - usb: xhci-mtk: fix the failure of bandwidth allocation
230 - usb: xhci: Fix ASM2142/ASM3142 DMA addressing
231 - Revert "cifs: Fix the target file was deleted when rename failed."
232 - iwlwifi: mvm: don't call iwl_mvm_free_inactive_queue() under RCU
233 - tty: xilinx_uartps: Really fix id assignment
234 - staging: wlan-ng: properly check endpoint types
235 - staging: comedi: addi_apci_1032: check INSN_CONFIG_DIGITAL_TRIG shift
236 - staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support
237 - staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG shift
238 - staging: comedi: addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG shift
239 - serial: tegra: fix CREAD handling for PIO
240 - serial: 8250: fix null-ptr-deref in serial8250_start_tx()
241 - serial: 8250_mtk: Fix high-speed baud rates clamping
242 - /dev/mem: Add missing memory barriers for devmem_inode
243 - fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins.
244 - vt: Reject zero-sized screen buffer size.
245 - Makefile: Fix GCC_TOOLCHAIN_DIR prefix for Clang cross compilation
246 - mm/mmap.c: close race between munmap() and expand_upwards()/downwards()
247 - mm/memcg: fix refcount error while moving and swapping
248 - mm: memcg/slab: fix memory leak at non-root kmem_cache destroy
249 - khugepaged: fix null-pointer dereference due to race
250 - io-mapping: indicate mapping failure
251 - mmc: sdhci-of-aspeed: Fix clock divider calculation
252 - drm/amdgpu: Fix NULL dereference in dpm sysfs handlers
253 - drm/amd/powerplay: fix a crash when overclocking Vega M
254 - parisc: Add atomic64_set_release() define to avoid CPU soft lockups
255 - x86, vmlinux.lds: Page-align end of ..page_aligned sections
256 - ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo
257 Miix 2 10
258 - ASoC: qcom: Drop HAS_DMA dependency to fix link failure
259 - ASoC: topology: fix kernel oops on route addition error
260 - ASoC: topology: fix tlvs in error handling for widget_dmixer
261 - dm integrity: fix integrity recalculation that is improperly skipped
262 - ath9k: Fix regression with Atheros 9271
263 - Linux 5.4.54
264
265 * Focal update: v5.4.53 upstream stable release (LP: #1888560)
266 - crypto: atmel - Fix selection of CRYPTO_AUTHENC
267 - crypto: atmel - Fix build error of CRYPTO_AUTHENC
268 - net: atlantic: fix ip dst and ipv6 address filters
269 - net: rmnet: fix lower interface leak
270 - bridge: mcast: Fix MLD2 Report IPv6 payload length check
271 - genetlink: remove genl_bind
272 - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg
273 - ipv6: fib6_select_path can not use out path for nexthop objects
274 - ipv6: Fix use of anycast address with loopback
275 - l2tp: remove skb_dst_set() from l2tp_xmit_skb()
276 - llc: make sure applications use ARPHRD_ETHER
277 - net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb
278 - net_sched: fix a memory leak in atm_tc_init()
279 - sched: consistently handle layer3 header accesses in the presence of VLANs
280 - tcp: fix SO_RCVLOWAT possible hangs under high mem pressure
281 - tcp: make sure listeners don't initialize congestion-control state
282 - tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key()
283 - tcp: md5: do not send silly options in SYNCOOKIES
284 - vlan: consolidate VLAN parsing code and limit max parsing depth
285 - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers
286 - tcp: md5: allow changing MD5 keys in all socket states
287 - cgroup: fix cgroup_sk_alloc() for sk_clone_lock()
288 - cgroup: Fix sock_cgroup_data on big-endian.
289 - ip: Fix SO_MARK in RST, ACK and ICMP packets
290 - arm64: Introduce a way to disable the 32bit vdso
291 - arm64: arch_timer: Allow an workaround descriptor to disable compat vdso
292 - arm64: arch_timer: Disable the compat vdso for cores affected by
293 ARM64_WORKAROUND_1418040
294 - drm/msm: fix potential memleak in error branch
295 - drm/msm/dpu: allow initialization of encoder locks during encoder init
296 - drm/exynos: Properly propagate return value in drm_iommu_attach_device()
297 - drm/exynos: fix ref count leak in mic_pre_enable
298 - x86/fpu: Reset MXCSR to default in kernel_fpu_begin()
299 - thermal/drivers: imx: Fix missing of_node_put() at probe time
300 - blk-mq-debugfs: update blk_queue_flag_name[] accordingly for new flags
301 - m68k: nommu: register start of the memory with memblock
302 - m68k: mm: fix node memblock init
303 - dt-bindings: mailbox: zynqmp_ipi: fix unit address
304 - cifs: prevent truncation from long to int in wait_for_free_credits
305 - arm64/alternatives: use subsections for replacement sequences
306 - tpm_tis: extra chip->ops check on error path in tpm_tis_core_init
307 - gfs2: read-only mounts should grab the sd_freeze_gl glock
308 - i2c: eg20t: Load module automatically if ID matches
309 - arm64/alternatives: don't patch up internal branches
310 - iio:magnetometer:ak8974: Fix alignment and data leak issues
311 - iio:humidity:hdc100x Fix alignment and data leak issues
312 - iio: magnetometer: ak8974: Fix runtime PM imbalance on error
313 - iio: core: add missing IIO_MOD_H2/ETHANOL string identifiers
314 - iio: mma8452: Add missed iio_device_unregister() call in mma8452_probe()
315 - iio: pressure: zpa2326: handle pm_runtime_get_sync failure
316 - iio:humidity:hts221 Fix alignment and data leak issues
317 - iio:pressure:ms5611 Fix buffer element alignment
318 - iio:health:afe4403 Fix timestamp alignment and prevent data leak.
319 - spi: spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer
320 - net: dsa: bcm_sf2: Fix node reference count
321 - of: of_mdio: Correct loop scanning logic
322 - net: macb: call pm_runtime_put_sync on failure path
323 - net: ethernet: mvneta: Do not error out in non serdes modes
324 - net: ethernet: mvneta: Add back interface mode validation
325 - Revert "usb/ohci-platform: Fix a warning when hibernating"
326 - Revert "usb/ehci-platform: Set PM runtime as active on resume"
327 - Revert "usb/xhci-plat: Set PM runtime as active on resume"
328 - net: sfp: add support for module quirks
329 - net: sfp: add some quirks for GPON modules
330 - ARM: OMAP4+: remove pdata quirks for omap4+ iommus
331 - ARM: OMAP2+: Add workaround for DRA7 DSP MStandby errata i879
332 - ARM: OMAP2+: use separate IOMMU pdata to fix DRA7 IPU1 boot
333 - mmc: mmci: Support any block sizes for ux500v2 and qcom variant
334 - HID: quirks: Remove ITE 8595 entry from hid_have_special_driver
335 - ARM: at91: pm: add quirk for sam9x60's ulp1
336 - drm/sun4i: tcon: Separate quirks for tcon0 and tcon1 on A20
337 - scsi: sr: remove references to BLK_DEV_SR_VENDOR, leave it enabled
338 - [Config] updateconfigs for BLK_DEV_SR_VENDOR
339 - bus: ti-sysc: Rename clk related quirks to pre_reset and post_reset quirks
340 - bus: ti-sysc: Consider non-existing registers too when matching quirks
341 - bus: ti-sysc: Handle module unlock quirk needed for some RTC
342 - bus: ti-sysc: Detect display subsystem related devices
343 - arm64: dts: g12-common: add parkmode_disable_ss_quirk on DWC3 controller
344 - bus: ti-sysc: Detect EDMA and set quirk flags for tptc
345 - ALSA: usb-audio: Add support for MOTU MicroBook IIc
346 - Input: goodix - fix touch coordinates on Cube I15-TC
347 - ALSA: usb-audio: Create a registration quirk for Kingston HyperX Amp
348 (0951:16d8)
349 - doc: dt: bindings: usb: dwc3: Update entries for disabling SS instances in
350 park mode
351 - mmc: sdhci: do not enable card detect interrupt for gpio cd type
352 - ALSA: usb-audio: Rewrite registration quirk handling
353 - ACPI: video: Use native backlight on Acer Aspire 5783z
354 - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S
355 - ALSA: usb-audio: Add quirk for Focusrite Scarlett 2i2
356 - Input: mms114 - add extra compatible for mms345l
357 - ACPI: video: Use native backlight on Acer TravelMate 5735Z
358 - bus: ti-sysc: Use optional clocks on for enable and wait for softreset bit
359 - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S
360 - iio:health:afe4404 Fix timestamp alignment and prevent data leak.
361 - soundwire: intel: fix memory leak with devm_kasprintf
362 - dmaengine: sh: usb-dmac: set tx_result parameters
363 - phy: sun4i-usb: fix dereference of pointer phy0 before it is null checked
364 - arm64: dts: meson: add missing gxl rng clock
365 - arm64: dts: meson-gxl-s805x: reduce initial Mali450 core frequency
366 - bus: ti-sysc: Fix wakeirq sleeping function called from invalid context
367 - bus: ti-sysc: Fix sleeping function called from invalid context for RTC
368 quirk
369 - bus: ti-sysc: Do not disable on suspend for no-idle
370 - iio: adc: ad7780: Fix a resource handling path in 'ad7780_probe()'
371 - dmaengine: dw: Initialize channel before each transfer
372 - dmaengine: dmatest: stop completed threads when running without set channel
373 - spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock rate
374 - usb: gadget: udc: atmel: fix uninitialized read in debug printk
375 - staging: comedi: verify array index is correct before using it
376 - clk: mvebu: ARMADA_AP_CPU_CLK needs to select ARMADA_AP_CP_HELPER
377 - clk: AST2600: Add mux for EMMC clock
378 - NFS: Fix interrupted slots by sending a solo SEQUENCE operation
379 - fuse: don't ignore errors from fuse_writepages_fill()
380 - ARM: dts: Fix dcan driver probe failed on am437x platform
381 - Revert "thermal: mediatek: fix register index error"
382 - xprtrdma: fix incorrect header size calculations
383 - ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema
384 - arm64: dts: spcfpga: Align GIC, NAND and UART nodenames with dtschema
385 - keys: asymmetric: fix error return code in software_key_query()
386 - regmap: debugfs: Don't sleep while atomic for fast_io regmaps
387 - copy_xstate_to_kernel: Fix typo which caused GDB regression
388 - arm: dts: mt7623: add phy-mode property for gmac2
389 - soc: qcom: socinfo: add missing soc_id sysfs entry
390 - habanalabs: Align protection bits configuration of all TPCs
391 - PCI/PM: Call .bridge_d3() hook only if non-NULL
392 - perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode
393 - soc: qcom: rpmh: Update dirty flag only when data changes
394 - soc: qcom: rpmh: Invalidate SLEEP and WAKE TCSes before flushing new data
395 - soc: qcom: rpmh-rsc: Clear active mode configuration for wake TCS
396 - soc: qcom: rpmh-rsc: Allow using free WAKE TCS for active request
397 - RDMA/mlx5: Verify that QP is created with RQ or SQ
398 - mtd: rawnand: marvell: Fix the condition on a return code
399 - mtd: rawnand: marvell: Use nand_cleanup() when the device is not yet
400 registered
401 - mtd: rawnand: marvell: Fix probe error path
402 - mtd: rawnand: timings: Fix default tR_max and tCCS_min timings
403 - mtd: rawnand: brcmnand: correctly verify erased pages
404 - mtd: rawnand: brcmnand: fix CS0 layout
405 - mtd: rawnand: oxnas: Keep track of registered devices
406 - mtd: rawnand: oxnas: Unregister all devices on error
407 - mtd: rawnand: oxnas: Release all devices in the _remove() path
408 - clk: qcom: gcc: Add GPU and NPU clocks for SM8150
409 - clk: qcom: gcc: Add missing UFS clocks for SM8150
410 - slimbus: core: Fix mismatch in of_node_get/put
411 - HID: logitech-hidpp: avoid repeated "multiplier = " log messages
412 - HID: magicmouse: do not set up autorepeat
413 - HID: quirks: Always poll Obins Anne Pro 2 keyboard
414 - HID: quirks: Ignore Simply Automated UPB PIM
415 - ALSA: line6: Perform sanity check for each URB creation
416 - ALSA: line6: Sync the pending work cancel at disconnection
417 - ALSA: usb-audio: Fix race against the error recovery URB submission
418 - ALSA: hda/realtek - change to suitable link model for ASUS platform
419 - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series
420 with ALC289
421 - ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with
422 ALC256
423 - ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534
424 - ALSA: hda/realtek - Enable Speaker for ASUS UX563
425 - USB: c67x00: fix use after free in c67x00_giveback_urb
426 - usb: dwc2: Fix shutdown callback in platform
427 - usb: chipidea: core: add wakeup support for extcon
428 - usb: gadget: function: fix missing spinlock in f_uac1_legacy
429 - USB: serial: iuu_phoenix: fix memory corruption
430 - USB: serial: cypress_m8: enable Simply Automated UPB PIM
431 - USB: serial: ch341: add new Product ID for CH340
432 - USB: serial: option: add GosunCn GM500 series
433 - virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match
434 upstream
435 - virt: vbox: Fix guest capabilities mask check
436 - Revert "tty: xilinx_uartps: Fix missing id assignment to the console"
437 - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc serial
438 - serial: mxs-auart: add missed iounmap() in probe failure and remove
439 - ovl: fix regression with re-formatted lower squashfs
440 - ovl: inode reference leak in ovl_is_inuse true case.
441 - ovl: relax WARN_ON() when decoding lower directory file handle
442 - ovl: fix unneeded call to ovl_change_flags()
443 - fuse: ignore 'data' argument of mount(..., MS_REMOUNT)
444 - fuse: use ->reconfigure() instead of ->remount_fs()
445 - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS
446 - Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()"
447 - mei: bus: don't clean driver pointer
448 - Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list
449 - uio_pdrv_genirq: Remove warning when irq is not specified
450 - uio_pdrv_genirq: fix use without device tree and no interrupt
451 - scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro
452 - timer: Prevent base->clk from moving backward
453 - timer: Fix wheel index calculation on last level
454 - riscv: use 16KB kernel stack on 64-bit
455 - hwmon: (emc2103) fix unable to change fan pwm1_enable attribute
456 - powerpc/book3s64/pkeys: Fix pkey_access_permitted() for execute disable pkey
457 - powerpc/pseries/svm: Fix incorrect check for shared_lppaca_size
458 - intel_th: pci: Add Jasper Lake CPU support
459 - intel_th: pci: Add Tiger Lake PCH-H support
460 - intel_th: pci: Add Emmitsburg PCH support
461 - intel_th: Fix a NULL dereference when hub driver is not loaded
462 - dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler
463 - dmaengine: mcf-edma: Fix NULL pointer exception in mcf_edma_tx_handler
464 - dmaengine: fsl-edma-common: correct DSIZE_32BYTE
465 - misc: atmel-ssc: lock with mutex instead of spinlock
466 - thermal: int3403_thermal: Downgrade error message
467 - thermal/drivers/cpufreq_cooling: Fix wrong frequency converted from power
468 - arm64: ptrace: Override SPSR.SS when single-stepping is enabled
469 - arm64: ptrace: Consistently use pseudo-singlestep exceptions
470 - arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return
471 - sched: Fix unreliable rseq cpu_id for new tasks
472 - sched/fair: handle case of task_h_load() returning 0
473 - genirq/affinity: Handle affinity setting on inactive interrupts correctly
474 - drm/amdgpu/sdma5: fix wptr overwritten in ->get_wptr()
475 - drm/i915/gt: Ignore irq enabling on the virtual engines
476 - block: fix splitting segments on boundary masks
477 - block: fix get_max_segment_size() overflow on 32bit arch
478 - libceph: don't omit recovery_deletes in target_copy()
479 - rxrpc: Fix trace string
480 - spi: sprd: switch the sequence of setting WDG_LOAD_LOW and _HIGH
481 - ionic: export features for vlans to use
482 - iommu/vt-d: Make Intel SVM code 64-bit only
483 - drm/i915/gvt: Fix two CFL MMIO handling caused by regression.
484 - gpio: pca953x: disable regmap locking for automatic address incrementing
485 - Linux 5.4.53
486
487 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
488 (LP: #1886188)
489 - [Packaging] Produce linux-libc-dev package for riscv64
490 - [Debian] Disallow building linux-libc-dev from linux-riscv
491
492 * [UBUNTU 20.04] DIF and DIX support in zfcp (s390x) is broken and the kernel
493 crashes unconditionally (LP: #1887124)
494 - scsi: zfcp: signal incomplete or error for sync exchange config/port data
495 - scsi: zfcp: diagnostics buffer caching and use for exchange port data
496 - scsi: zfcp: add diagnostics buffer for exchange config data
497 - scsi: zfcp: support retrieval of SFP Data via Exchange Port Data
498 - scsi: zfcp: introduce sysfs interface for diagnostics of local SFP
499 transceiver
500 - scsi: zfcp: implicitly refresh port-data diagnostics when reading sysfs
501 - scsi: zfcp: introduce sysfs interface to read the local B2B-Credit
502 - scsi: zfcp: implicitly refresh config-data diagnostics when reading sysfs
503 - scsi: zfcp: move maximum age of diagnostic buffers into a per-adapter
504 variable
505 - scsi: zfcp: proper indentation to reduce confusion in zfcp_erp_required_act
506 - scsi: zfcp: fix wrong data and display format of SFP+ temperature
507 - scsi: zfcp: expose fabric name as common fc_host sysfs attribute
508 - scsi: zfcp: wire previously driver-specific sysfs attributes also to fc_host
509 - scsi: zfcp: fix fc_host attributes that should be unknown on local link down
510 - scsi: zfcp: auto variables for dereferenced structs in open port handler
511 - scsi: zfcp: report FC Endpoint Security in sysfs
512 - scsi: zfcp: log FC Endpoint Security of connections
513 - scsi: zfcp: trace FC Endpoint Security of FCP devices and connections
514 - scsi: zfcp: enhance handling of FC Endpoint Security errors
515 - scsi: zfcp: log FC Endpoint Security errors
516 - scsi: zfcp: use fallthrough;
517 - scsi: zfcp: Move shost modification after QDIO (re-)open into fenced
518 function
519 - scsi: zfcp: Move shost updates during xconfig data handling into fenced
520 function
521 - scsi: zfcp: Move fc_host updates during xport data handling into fenced
522 function
523 - scsi: zfcp: Fence fc_host updates during link-down handling
524 - scsi: zfcp: Move p-t-p port allocation to after xport data
525 - scsi: zfcp: Fence adapter status propagation for common statuses
526 - scsi: zfcp: Fence early sysfs interfaces for accesses of shost objects
527 - scsi: zfcp: Move allocation of the shost object to after xconf- and xport-
528 data
529
530 * Enable Quectel EG95 LTE modem [2c7c:0195] (LP: #1886744)
531 - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem
532 - USB: serial: option: add Quectel EG95 LTE modem
533
534 * Kernel Regression between 5.4.0-26 and 5.4.0-40 causes laptop internal audio
535 devices to fail to load w/o unacceptable workaround (Lenovo IdeaPad 5
536 15IIL05) (LP: #1886341)
537 - ASoC: SOF: intel: hda: Modify signature for hda_codec_probe_bus()
538 - ASoC: SOF: Intel: drop HDA codec upon probe failure
539 - ASoC: SOF: Intel: hda: move i915 init earlier
540
541 * [UBUNTU 20.04] smc: SMC connections hang with later-level implementations
542 (LP: #1882088)
543 - net/smc: tolerate future SMCD versions
544
545 * zfs: backport AES-GCM performance accelleration (LP: #1881107)
546 - debian/dkms-versions: update ZFS dkms package version (LP: #1881107)
547
548 * Regression in kernel 4.15.0-91 causes kernel panic with Bcache
549 (LP: #1867916)
550 - bcache: check and adjust logical block size for backing devices
551
552 * [SRU][OEM-5.6/U] Fix r8117 firmware base issue (LP: #1885072)
553 - r8169: add helper r8168g_phy_param
554 - r8169: add support for RTL8117
555 - r8169: load firmware for RTL8168fp/RTL8117
556 - r8169: fix OCP access on RTL8117
557 - r8169: fix firmware not resetting tp->ocp_base
558
559 * [UBUNTU 20.04] Deflate counters reported by lscpumf are not valid or
560 available with perf (LP: #1881096)
561 - s390/cpum_cf: Add new extended counters for IBM z15
562
563 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
564 - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
565
566 * shiftfs: fix btrfs regression (LP: #1884767)
567 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
568
569 * Focal update: v5.4.52 upstream stable release (LP: #1887853)
570 - KVM: s390: reduce number of IO pins to 1
571 - spi: spi-fsl-dspi: Adding shutdown hook
572 - spi: spi-fsl-dspi: Fix lockup if device is removed during SPI transfer
573 - regmap: fix alignment issue
574 - perf/x86/rapl: Move RAPL support to common x86 code
575 - perf/x86/rapl: Fix RAPL config variable bug
576 - [Packaging] module intel-rapl-perf rename
577 - ARM: dts: omap4-droid4: Fix spi configuration and increase rate
578 - drm/ttm: Fix dma_fence refcnt leak when adding move fence
579 - drm/tegra: hub: Do not enable orphaned window group
580 - gpu: host1x: Detach driver on unregister
581 - drm: mcde: Fix display initialization problem
582 - ASoC: SOF: Intel: add PCI ID for CometLake-S
583 - ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL
584 - spi: spidev: fix a race between spidev_release and spidev_remove
585 - spi: spidev: fix a potential use-after-free in spidev_release()
586 - net: ethernet: mvneta: Fix Serdes configuration for SoCs without comphy
587 - net: ethernet: mvneta: Add 2500BaseX support for SoCs without comphy
588 - ixgbe: protect ring accesses with READ- and WRITE_ONCE
589 - i40e: protect ring accesses with READ- and WRITE_ONCE
590 - ibmvnic: continue to init in CRQ reset returns H_CLOSED
591 - powerpc/kvm/book3s64: Fix kernel crash with nested kvm & DEBUG_VIRTUAL
592 - iommu/vt-d: Don't apply gfx quirks to untrusted devices
593 - drm: panel-orientation-quirks: Add quirk for Asus T101HA panel
594 - drm: panel-orientation-quirks: Use generic orientation-data for Acer S1003
595 - s390/kasan: fix early pgm check handler execution
596 - cifs: update ctime and mtime during truncate
597 - ARM: imx6: add missing put_device() call in imx6q_suspend_init()
598 - scsi: mptscsih: Fix read sense data size
599 - usb: dwc3: pci: Fix reference count leak in dwc3_pci_resume_work
600 - block: release bip in a right way in error path
601 - nvme-rdma: assign completion vector correctly
602 - x86/entry: Increase entry_stack size to a full page
603 - sched/core: Check cpus_mask, not cpus_ptr in __set_cpus_allowed_ptr(), to
604 fix mask corruption
605 - net: qrtr: Fix an out of bounds read qrtr_endpoint_post()
606 - gpio: pca953x: Override IRQ for one of the expanders on Galileo Gen 2
607 - gpio: pca953x: Fix GPIO resource leak on Intel Galileo Gen 2
608 - nl80211: don't return err unconditionally in nl80211_start_ap()
609 - drm/mediatek: Check plane visibility in atomic_update
610 - bpf, sockmap: RCU splat with redirect and strparser error or TLS
611 - bpf, sockmap: RCU dereferenced psock may be used outside RCU block
612 - netfilter: ipset: call ip_set_free() instead of kfree()
613 - net: mvneta: fix use of state->speed
614 - net: cxgb4: fix return error value in t4_prep_fw
615 - IB/sa: Resolv use-after-free in ib_nl_make_request()
616 - net: dsa: microchip: set the correct number of ports
617 - netfilter: conntrack: refetch conntrack after nf_conntrack_update()
618 - perf report TUI: Fix segmentation fault in perf_evsel__hists_browse()
619 - perf intel-pt: Fix recording PEBS-via-PT with registers
620 - perf intel-pt: Fix PEBS sample for XMM registers
621 - smsc95xx: check return value of smsc95xx_reset
622 - smsc95xx: avoid memory leak in smsc95xx_bind
623 - net: hns3: add a missing uninit debugfs when unload driver
624 - net: hns3: fix use-after-free when doing self test
625 - ALSA: compress: fix partial_drain completion state
626 - RDMA/siw: Fix reporting vendor_part_id
627 - arm64: kgdb: Fix single-step exception handling oops
628 - nbd: Fix memory leak in nbd_add_socket
629 - cxgb4: fix all-mask IP address comparison
630 - IB/mlx5: Fix 50G per lane indication
631 - qed: Populate nvm-file attributes while reading nvm config partition.
632 - net/mlx5: Fix eeprom support for SFP module
633 - net/mlx5e: Fix 50G per lane indication
634 - bnxt_en: fix NULL dereference in case SR-IOV configuration fails
635 - net: macb: fix wakeup test in runtime suspend/resume routines
636 - net: macb: mark device wake capable when "magic-packet" property present
637 - net: macb: fix call to pm_runtime in the suspend/resume functions
638 - mlxsw: spectrum_router: Remove inappropriate usage of WARN_ON()
639 - mlxsw: pci: Fix use-after-free in case of failed devlink reload
640 - IB/hfi1: Do not destroy hfi1_wq when the device is shut down
641 - IB/hfi1: Do not destroy link_wq when the device is shut down
642 - ALSA: opl3: fix infoleak in opl3
643 - ALSA: hda - let hs_mic be picked ahead of hp_mic
644 - ALSA: usb-audio: add quirk for MacroSilicon MS2109
645 - ALSA: usb-audio: Add implicit feedback quirk for RTX6001
646 - ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id
647 - ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC
648 - ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC
649 - ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC
650 - KVM: arm64: Fix definition of PAGE_HYP_DEVICE
651 - KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART
652 - KVM: arm64: Annotate hyp NMI-related functions as __always_inline
653 - KVM: x86: bit 8 of non-leaf PDPEs is not reserved
654 - KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode
655 - KVM: x86: Mark CR4.TSD as being possibly owned by the guest
656 - KVM: arm64: Fix kvm_reset_vcpu() return code being incorrect with SVE
657 - kallsyms: Refactor kallsyms_show_value() to take cred
658 - module: Refactor section attr into bin attribute
659 - module: Do not expose section addresses to non-CAP_SYSLOG
660 - kprobes: Do not expose probe addresses to non-CAP_SYSLOG
661 - bpf: Check correct cred for CAP_SYSLOG in bpf_dump_raw_ok()
662 - btrfs: fix fatal extent_buffer readahead vs releasepage race
663 - btrfs: fix double put of block group with nocow
664 - drm/radeon: fix double free
665 - drm/amdgpu: don't do soft recovery if gpu_recovery=0
666 - dm: use noio when sending kobject event
667 - mmc: meson-gx: limit segments to 1 when dram-access-quirk is needed
668 - ARC: entry: fix potential EFA clobber when TIF_SYSCALL_TRACE
669 - ARC: elf: use right ELF_ARCH
670 - s390/setup: init jump labels before command line parsing
671 - s390/mm: fix huge pte soft dirty copying
672 - blk-mq: consider non-idle request as "inflight" in blk_mq_rq_inflight()
673 - dm writecache: reject asynchronous pmem devices
674 - perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument
675 - perf scripts python: exported-sql-viewer.py: Fix zero id in call graph
676 'Find' result
677 - perf scripts python: exported-sql-viewer.py: Fix zero id in call tree 'Find'
678 result
679 - perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result
680 - pwm: jz4740: Fix build failure
681 - s390: Change s390_kernel_write() return type to match memcpy()
682 - s390/maccess: add no DAT mode to kernel_write
683 - Linux 5.4.52
684
685 * Focal update: v5.4.45 upstream stable release (LP: #1882802) // Focal
686 update: v5.4.52 upstream stable release (LP: #1887853)
687 - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race
688 window"
689
690 * Focal update: v5.4.51 upstream stable release (LP: #1886995)
691 - io_uring: make sure async workqueue is canceled on exit
692 - mm: fix swap cache node allocation mask
693 - EDAC/amd64: Read back the scrub rate PCI register on F15h
694 - usbnet: smsc95xx: Fix use-after-free after removal
695 - sched/debug: Make sd->flags sysctl read-only
696 - mm/slub.c: fix corrupted freechain in deactivate_slab()
697 - mm/slub: fix stack overruns with SLUB_STATS
698 - rxrpc: Fix race between incoming ACK parser and retransmitter
699 - usb: usbtest: fix missing kfree(dev->buf) in usbtest_disconnect
700 - tools lib traceevent: Add append() function helper for appending strings
701 - tools lib traceevent: Handle __attribute__((user)) in field names
702 - s390/debug: avoid kernel warning on too large number of pages
703 - nvme-multipath: set bdi capabilities once
704 - nvme-multipath: fix deadlock between ana_work and scan_work
705 - nvme-multipath: fix deadlock due to head->lock
706 - nvme-multipath: fix bogus request queue reference put
707 - kgdb: Avoid suspicious RCU usage warning
708 - selftests: tpm: Use /bin/sh instead of /bin/bash
709 - crypto: af_alg - fix use-after-free in af_alg_accept() due to bh_lock_sock()
710 - drm/msm/dpu: fix error return code in dpu_encoder_init
711 - rxrpc: Fix afs large storage transmission performance drop
712 - RDMA/counter: Query a counter before release
713 - cxgb4: use unaligned conversion for fetching timestamp
714 - cxgb4: parse TC-U32 key values and masks natively
715 - cxgb4: fix endian conversions for L4 ports in filters
716 - cxgb4: use correct type for all-mask IP address comparison
717 - cxgb4: fix SGE queue dump destination buffer context
718 - hwmon: (max6697) Make sure the OVERT mask is set correctly
719 - hwmon: (acpi_power_meter) Fix potential memory leak in
720 acpi_power_meter_add()
721 - thermal/drivers/mediatek: Fix bank number settings on mt8183
722 - thermal/drivers/rcar_gen3: Fix undefined temperature if negative
723 - nfsd4: fix nfsdfs reference count loop
724 - nfsd: fix nfsdfs inode reference count leak
725 - drm: sun4i: hdmi: Remove extra HPD polling
726 - virtio-blk: free vblk-vqs in error path of virtblk_probe()
727 - SMB3: Honor 'posix' flag for multiuser mounts
728 - nvme: fix identify error status silent ignore
729 - nvme: fix a crash in nvme_mpath_add_disk
730 - samples/vfs: avoid warning in statx override
731 - i2c: algo-pca: Add 0x78 as SCL stuck low status for PCA9665
732 - i2c: mlxcpld: check correct size of maximum RECV_LEN packet
733 - spi: spi-fsl-dspi: Fix external abort on interrupt in resume or exit paths
734 - nfsd: apply umask on fs without ACL support
735 - Revert "ALSA: usb-audio: Improve frames size computation"
736 - SMB3: Honor 'seal' flag for multiuser mounts
737 - SMB3: Honor persistent/resilient handle flags for multiuser mounts
738 - SMB3: Honor lease disabling for multiuser mounts
739 - SMB3: Honor 'handletimeout' flag for multiuser mounts
740 - cifs: Fix the target file was deleted when rename failed.
741 - MIPS: lantiq: xway: sysctrl: fix the GPHY clock alias names
742 - MIPS: Add missing EHB in mtc0 -> mfc0 sequence for DSPen
743 - drm/amd/display: Only revalidate bandwidth on medium and fast updates
744 - drm/amdgpu: use %u rather than %d for sclk/mclk
745 - drm/amdgpu/atomfirmware: fix vram_info fetching for renoir
746 - dma-buf: Move dma_buf_release() from fops to dentry_ops
747 - irqchip/gic: Atomically update affinity
748 - mm, compaction: fully assume capture is not NULL in compact_zone_order()
749 - mm, compaction: make capture control handling safe wrt interrupts
750 - x86/resctrl: Fix memory bandwidth counter width for AMD
751 - dm zoned: assign max_io_len correctly
752 - [Config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS
753 - efi: Make it possible to disable efivar_ssdt entirely
754 - Linux 5.4.51
755
756 * Focal update: v5.4.50 upstream stable release (LP: #1885942)
757 - block/bio-integrity: don't free 'buf' if bio_integrity_add_page() failed
758 - enetc: Fix tx rings bitmap iteration range, irq handling
759 - geneve: allow changing DF behavior after creation
760 - ibmveth: Fix max MTU limit
761 - mld: fix memory leak in ipv6_mc_destroy_dev()
762 - mvpp2: ethtool rxtx stats fix
763 - net: bridge: enfore alignment for ethernet address
764 - net: core: reduce recursion limit value
765 - net: Do not clear the sock TX queue in sk_set_socket()
766 - net: fix memleak in register_netdevice()
767 - net: Fix the arp error in some cases
768 - net: increment xmit_recursion level in dev_direct_xmit()
769 - net: usb: ax88179_178a: fix packet alignment padding
770 - openvswitch: take into account de-fragmentation/gso_size in
771 execute_check_pkt_len
772 - rocker: fix incorrect error handling in dma_rings_init
773 - rxrpc: Fix notification call on completion of discarded calls
774 - sctp: Don't advertise IPv4 addresses if ipv6only is set on the socket
775 - tcp: don't ignore ECN CWR on pure ACK
776 - tcp: grow window for OOO packets only for SACK flows
777 - tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes
778 - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup()
779 - net: phy: Check harder for errors in get_phy_id()
780 - ip_tunnel: fix use-after-free in ip_tunnel_lookup()
781 - sch_cake: don't try to reallocate or unshare skb unconditionally
782 - sch_cake: don't call diffserv parsing code when it is not needed
783 - sch_cake: fix a few style nits
784 - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT
785 - Revert "i2c: tegra: Fix suspending in active runtime PM state"
786 - btrfs: fix a block group ref counter leak after failure to remove block
787 group
788 - net: sched: export __netdev_watchdog_up()
789 - fix a braino in "sparc32: fix register window handling in
790 genregs32_[gs]et()"
791 - ALSA: usb-audio: Fix potential use-after-free of streams
792 - binder: fix null deref of proc->context
793 - USB: ohci-sm501: Add missed iounmap() in remove
794 - usb: dwc2: Postponed gadget registration to the udc class driver
795 - usb: add USB_QUIRK_DELAY_INIT for Logitech C922
796 - USB: ehci: reopen solution for Synopsys HC bug
797 - usb: host: xhci-mtk: avoid runtime suspend when removing hcd
798 - xhci: Poll for U0 after disabling USB2 LPM
799 - usb: host: ehci-exynos: Fix error check in exynos_ehci_probe()
800 - usb: typec: tcpci_rt1711h: avoid screaming irq causing boot hangs
801 - ALSA: usb-audio: Add implicit feedback quirk for SSL2+.
802 - ALSA: usb-audio: add quirk for Denon DCD-1500RE
803 - ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG)
804 - ALSA: usb-audio: Fix OOB access of mixer element list
805 - usb: cdns3: trace: using correct dir value
806 - usb: cdns3: ep0: fix the test mode set incorrectly
807 - usb: cdns3: ep0: add spinlock for cdns3_check_new_setup
808 - scsi: qla2xxx: Keep initiator ports after RSCN
809 - scsi: zfcp: Fix panic on ERP timeout for previously dismissed ERP action
810 - cifs: Fix cached_fid refcnt leak in open_shroot
811 - cifs/smb3: Fix data inconsistent when punch hole
812 - cifs/smb3: Fix data inconsistent when zero file range
813 - xhci: Fix incorrect EP_STATE_MASK
814 - xhci: Fix enumeration issue when setting max packet size for FS devices.
815 - xhci: Return if xHCI doesn't support LPM
816 - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip
817 - loop: replace kill_bdev with invalidate_bdev
818 - IB/mad: Fix use after free when destroying MAD agent
819 - IB/hfi1: Fix module use count flaw due to leftover module put calls
820 - bus: ti-sysc: Flush posted write on enable and disable
821 - bus: ti-sysc: Ignore clockactivity unless specified as a quirk
822 - ARM: OMAP2+: Fix legacy mode dss_reset
823 - xfrm: Fix double ESP trailer insertion in IPsec crypto offload.
824 - ASoC: q6asm: handle EOS correctly
825 - efi/tpm: Verify event log header before parsing
826 - efi/esrt: Fix reference count leak in esre_create_sysfs_entry.
827 - ASoc: q6afe: add support to get port direction
828 - ASoC: qcom: common: set correct directions for dailinks
829 - regualtor: pfuze100: correct sw1a/sw2 on pfuze3000
830 - RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl()
831 - ASoC: fsl_ssi: Fix bclk calculation for mono channel
832 - samples/bpf: xdp_redirect_cpu: Set MAX_CPUS according to NR_CPUS
833 - bpf, xdp, samples: Fix null pointer dereference in *_user code
834 - ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect
835 - ARM: dts: Fix duovero smsc interrupt for suspend
836 - x86/resctrl: Fix a NULL vs IS_ERR() static checker warning in
837 rdt_cdp_peer_get()
838 - regmap: Fix memory leak from regmap_register_patch
839 - devmap: Use bpf_map_area_alloc() for allocating hash buckets
840 - bpf: Don't return EINVAL from {get,set}sockopt when optlen > PAGE_SIZE
841 - ARM: dts: NSP: Correct FA2 mailbox node
842 - rxrpc: Fix handling of rwind from an ACK packet
843 - RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq
844 - RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532
845 - RDMA/cma: Protect bind_list and listen_list while finding matching cm id
846 - ASoC: rockchip: Fix a reference count leak.
847 - s390/qeth: fix error handling for isolation mode cmds
848 - RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads()
849 - selftests/net: report etf errors correctly
850 - iommu/vt-d: Enable PCI ACS for platform opt in hint
851 - iommu/vt-d: Update scalable mode paging structure coherency
852 - net: qed: fix left elements count calculation
853 - net: qed: fix async event callbacks unregistering
854 - net: qede: stop adding events on an already destroyed workqueue
855 - net: qed: fix NVMe login fails over VFs
856 - net: qed: fix excessive QM ILT lines consumption
857 - net: qede: fix PTP initialization on recovery
858 - net: qede: fix use-after-free on recovery and AER handling
859 - cxgb4: move handling L2T ARP failures to caller
860 - ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram()
861 - scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset()
862 - usb: gadget: udc: Potential Oops in error handling code
863 - usb: renesas_usbhs: getting residue from callback_result
864 - nvme: don't protect ns mutation with ns->head->lock
865 - netfilter: ipset: fix unaligned atomic access
866 - net: bcmgenet: use hardware padding of runt frames
867 - clk: sifive: allocate sufficient memory for struct __prci_data
868 - i2c: fsi: Fix the port number field in status register
869 - i2c: core: check returned size of emulated smbus block read
870 - afs: Fix storage of cell names
871 - sched/deadline: Initialize ->dl_boosted
872 - sched/core: Fix PI boosting between RT and DEADLINE tasks
873 - sata_rcar: handle pm_runtime_get_sync failure cases
874 - ata/libata: Fix usage of page address by page_address in
875 ata_scsi_mode_select_xlat function
876 - drm/amd/display: Use kfree() to free rgb_user in
877 calculate_user_regamma_ramp()
878 - riscv/atomic: Fix sign extension for RV64I
879 - hwrng: ks-sa - Fix runtime PM imbalance on error
880 - ibmvnic: Harden device login requests
881 - net: alx: fix race condition in alx_remove
882 - test_objagg: Fix potential memory leak in error handling
883 - pinctrl: qcom: spmi-gpio: fix warning about irq chip reusage
884 - pinctrl: tegra: Use noirq suspend/resume callbacks
885 - s390/ptrace: pass invalid syscall numbers to tracing
886 - s390/ptrace: fix setting syscall number
887 - s390/vdso: Use $(LD) instead of $(CC) to link vDSO
888 - s390/vdso: fix vDSO clock_getres()
889 - arm64: sve: Fix build failure when ARM64_SVE=y and SYSCTL=n
890 - kbuild: improve cc-option to clean up all temporary files
891 - recordmcount: support >64k sections
892 - kprobes: Suppress the suspicious RCU warning on kprobes
893 - blktrace: break out of blktrace setup on concurrent calls
894 - block: update hctx map when use multiple maps
895 - RISC-V: Don't allow write+exec only page mapping request in mmap
896 - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table
897 - ALSA: hda/realtek - Add quirk for MSI GE63 laptop
898 - ACPI: sysfs: Fix pm_profile_attr type
899 - erofs: fix partially uninitialized misuse in z_erofs_onlinepage_fixup
900 - KVM: X86: Fix MSR range of APIC registers in X2APIC mode
901 - KVM: nVMX: Plumb L2 GPA through to PML emulation
902 - KVM: VMX: Stop context switching MSR_IA32_UMWAIT_CONTROL
903 - x86/cpu: Use pinning mask for CR4 bits needing to be 0
904 - x86/asm/64: Align start of __clear_user() loop to 16-bytes
905 - btrfs: fix bytes_may_use underflow when running balance and scrub in
906 parallel
907 - btrfs: fix data block group relocation failure due to concurrent scrub
908 - btrfs: check if a log root exists before locking the log_mutex on unlink
909 - btrfs: fix failure of RWF_NOWAIT write into prealloc extent beyond eof
910 - mm/slab: use memzero_explicit() in kzfree()
911 - ocfs2: avoid inode removal while nfsd is accessing it
912 - ocfs2: load global_inode_alloc
913 - ocfs2: fix value of OCFS2_INVALID_SLOT
914 - ocfs2: fix panic on nfs server over ocfs2
915 - mm/memcontrol.c: add missed css_put()
916 - arm64: perf: Report the PC value in REGS_ABI_32 mode
917 - arm64: dts: imx8mm-evk: correct ldo1/ldo2 voltage range
918 - arm64: dts: imx8mn-ddr4-evk: correct ldo1/ldo2 voltage range
919 - tracing: Fix event trigger to accept redundant spaces
920 - ring-buffer: Zero out time extend if it is nested and not absolute
921 - drm/amd: fix potential memleak in err branch
922 - drm: rcar-du: Fix build error
923 - drm/radeon: fix fb_div check in ni_init_smc_spll_table()
924 - drm/amdgpu: add fw release for sdma v5_0
925 - Staging: rtl8723bs: prevent buffer overflow in update_sta_support_rate()
926 - sunrpc: fixed rollback in rpc_gssd_dummy_populate()
927 - SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment()
928 - pNFS/flexfiles: Fix list corruption if the mirror count changes
929 - NFSv4 fix CLOSE not waiting for direct IO compeletion
930 - xprtrdma: Fix handling of RDMA_ERROR replies
931 - dm writecache: correct uncommitted_block when discarding uncommitted entry
932 - dm writecache: add cond_resched to loop in persistent_memory_claim()
933 - xfs: add agf freeblocks verify in xfs_agf_verify
934 - Revert "tty: hvc: Fix data abort due to race in hvc_open"
935 - Linux 5.4.50
936
937 * Focal update: v5.4.49 upstream stable release (LP: #1885322)
938 - power: supply: bq24257_charger: Replace depends on REGMAP_I2C with select
939 - clk: sunxi: Fix incorrect usage of round_down()
940 - ASoC: tegra: tegra_wm8903: Support nvidia, headset property
941 - i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets
942 - ASoC: SOF: imx8: Fix randbuild error
943 - iio: pressure: bmp280: Tolerate IRQ before registering
944 - remoteproc: Fix IDR initialisation in rproc_alloc()
945 - clk: qcom: msm8916: Fix the address location of pll->config_reg
946 - ASoC: fsl_esai: Disable exception interrupt before scheduling tasklet
947 - backlight: lp855x: Ensure regulators are disabled on probe failure
948 - ARM: dts: renesas: Fix IOMMU device node names
949 - ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type
950 - ARM: integrator: Add some Kconfig selections
951 - ARM: dts: stm32: Add missing ethernet PHY reset on AV96
952 - scsi: core: free sgtables in case command setup fails
953 - scsi: qedi: Check for buffer overflow in qedi_set_path()
954 - arm64: dts: meson: fixup SCP sram nodes
955 - ALSA: isa/wavefront: prevent out of bounds write in ioctl
956 - PCI: Allow pci_resize_resource() for devices on root bus
957 - scsi: qla2xxx: Fix issue with adapter's stopping state
958 - Input: edt-ft5x06 - fix get_default register write access
959 - powerpc/kasan: Fix stack overflow by increasing THREAD_SHIFT
960 - rtc: mc13xxx: fix a double-unlock issue
961 - iio: bmp280: fix compensation of humidity
962 - f2fs: report delalloc reserve as non-free in statfs for project quota
963 - i2c: pxa: clear all master action bits in i2c_pxa_stop_message()
964 - remoteproc: qcom_q6v5_mss: map/unmap mpss segments before/after use
965 - clk: samsung: Mark top ISP and CAM clocks on Exynos542x as critical
966 - usblp: poison URBs upon disconnect
967 - serial: 8250: Fix max baud limit in generic 8250 port
968 - misc: fastrpc: Fix an incomplete memory release in fastrpc_rpmsg_probe()
969 - misc: fastrpc: fix potential fastrpc_invoke_ctx leak
970 - dm mpath: switch paths in dm_blk_ioctl() code path
971 - arm64: dts: armada-3720-turris-mox: forbid SDR104 on SDIO for FCC purposes
972 - arm64: dts: armada-3720-turris-mox: fix SFP binding
973 - arm64: dts: juno: Fix GIC child nodes
974 - pinctrl: ocelot: Fix GPIO interrupt decoding on Jaguar2
975 - clk: renesas: cpg-mssr: Fix STBCR suspend/resume handling
976 - ASoC: SOF: Do nothing when DSP PM callbacks are not set
977 - arm64: dts: fvp: Fix GIC child nodes
978 - PCI: aardvark: Don't blindly enable ASPM L0s and don't write to read-only
979 register
980 - ps3disk: use the default segment boundary
981 - arm64: dts: fvp/juno: Fix node address fields
982 - vfio/pci: fix memory leaks in alloc_perm_bits()
983 - coresight: tmc: Fix TMC mode read in tmc_read_prepare_etb()
984 - RDMA/mlx5: Add init2init as a modify command
985 - scsi: hisi_sas: Do not reset phy timer to wait for stray phy up
986 - PCI: pci-bridge-emul: Fix PCIe bit conflicts
987 - m68k/PCI: Fix a memory leak in an error handling path
988 - gpio: dwapb: Call acpi_gpiochip_free_interrupts() on GPIO chip de-
989 registration
990 - usb: gadget: core: sync interrupt before unbind the udc
991 - powerpc/ptdump: Add _PAGE_COHERENT flag
992 - mfd: wm8994: Fix driver operation if loaded as modules
993 - scsi: cxgb3i: Fix some leaks in init_act_open()
994 - clk: zynqmp: fix memory leak in zynqmp_register_clocks
995 - scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event
996 - scsi: vhost: Notify TCM about the maximum sg entries supported per command
997 - clk: clk-flexgen: fix clock-critical handling
998 - IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command
999 - powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple hv-24x7
1000 events run
1001 - nfsd: Fix svc_xprt refcnt leak when setup callback client failed
1002 - PCI: vmd: Filter resource type bits from shadow register
1003 - RDMA/core: Fix several reference count leaks.
1004 - cifs: set up next DFS target before generic_ip_connect()
1005 - ASoC: qcom: q6asm-dai: kCFI fix
1006 - powerpc/crashkernel: Take "mem=" option into account
1007 - pwm: img: Call pm_runtime_put() in pm_runtime_get_sync() failed case
1008 - sparc32: mm: Don't try to free page-table pages if ctor() fails
1009 - yam: fix possible memory leak in yam_init_driver
1010 - NTB: ntb_pingpong: Choose doorbells based on port number
1011 - NTB: Fix the default port and peer numbers for legacy drivers
1012 - mksysmap: Fix the mismatch of '.L' symbols in System.map
1013 - apparmor: fix introspection of of task mode for unconfined tasks
1014 - net: dsa: lantiq_gswip: fix and improve the unsupported interface error
1015 - f2fs: handle readonly filesystem in f2fs_ioc_shutdown()
1016 - ASoC: meson: add missing free_irq() in error path
1017 - bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free
1018 - scsi: sr: Fix sr_probe() missing deallocate of device minor
1019 - scsi: ibmvscsi: Don't send host info in adapter info MAD after LPM
1020 - x86/purgatory: Disable various profiling and sanitizing options
1021 - staging: greybus: fix a missing-check bug in gb_lights_light_config()
1022 - arm64: dts: mt8173: fix unit name warnings
1023 - scsi: qedi: Do not flush offload work if ARP not resolved
1024 - arm64: dts: qcom: msm8916: remove unit name for thermal trip points
1025 - ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity
1026 - RDMA/mlx5: Fix udata response upon SRQ creation
1027 - gpio: dwapb: Append MODULE_ALIAS for platform driver
1028 - scsi: qedf: Fix crash when MFW calls for protocol stats while function is
1029 still probing
1030 - pinctrl: rza1: Fix wrong array assignment of rza1l_swio_entries
1031 - virtiofs: schedule blocking async replies in separate worker
1032 - arm64: dts: qcom: fix pm8150 gpio interrupts
1033 - firmware: qcom_scm: fix bogous abuse of dma-direct internals
1034 - staging: gasket: Fix mapping refcnt leak when put attribute fails
1035 - staging: gasket: Fix mapping refcnt leak when register/store fails
1036 - ALSA: usb-audio: Improve frames size computation
1037 - ALSA: usb-audio: Fix racy list management in output queue
1038 - s390/qdio: put thinint indicator after early error
1039 - tty: hvc: Fix data abort due to race in hvc_open
1040 - slimbus: ngd: get drvdata from correct device
1041 - clk: meson: meson8b: Fix the first parent of vid_pll_in_sel
1042 - clk: meson: meson8b: Fix the polarity of the RESET_N lines
1043 - clk: meson: meson8b: Fix the vclk_div{1, 2, 4, 6, 12}_en gate bits
1044 - gpio: pca953x: fix handling of automatic address incrementing
1045 - thermal/drivers/ti-soc-thermal: Avoid dereferencing ERR_PTR
1046 - clk: meson: meson8b: Don't rely on u-boot to init all GP_PLL registers
1047 - ASoC: max98373: reorder max98373_reset() in resume
1048 - soundwire: slave: don't init debugfs on device registration error
1049 - HID: intel-ish-hid: avoid bogus uninitialized-variable warning
1050 - usb: dwc3: gadget: Properly handle ClearFeature(halt)
1051 - usb: dwc3: gadget: Properly handle failed kick_transfer
1052 - staging: wilc1000: Increase the size of wid_list array
1053 - staging: sm750fb: add missing case while setting FB_VISUAL
1054 - PCI: v3-semi: Fix a memory leak in v3_pci_probe() error handling paths
1055 - i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output
1056 - serial: amba-pl011: Make sure we initialize the port.lock spinlock
1057 - drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a
1058 driver developer is foolish
1059 - PCI: rcar: Fix incorrect programming of OB windows
1060 - PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges
1061 - scsi: qla2xxx: Fix warning after FC target reset
1062 - ALSA: firewire-lib: fix invalid assignment to union data for directional
1063 parameter
1064 - power: supply: lp8788: Fix an error handling path in
1065 'lp8788_charger_probe()'
1066 - power: supply: smb347-charger: IRQSTAT_D is volatile
1067 - ASoC: SOF: core: fix error return code in sof_probe_continue()
1068 - arm64: dts: msm8996: Fix CSI IRQ types
1069 - scsi: target: loopback: Fix READ with data and sensebytes
1070 - scsi: mpt3sas: Fix double free warnings
1071 - SoC: rsnd: add interrupt support for SSI BUSIF buffer
1072 - ASoC: ux500: mop500: Fix some refcounted resources issues
1073 - ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()'
1074 - pinctrl: rockchip: fix memleak in rockchip_dt_node_to_map
1075 - dlm: remove BUG() before panic()
1076 - USB: ohci-sm501: fix error return code in ohci_hcd_sm501_drv_probe()
1077 - clk: ti: composite: fix memory leak
1078 - PCI: Fix pci_register_host_bridge() device_register() error handling
1079 - powerpc/64: Don't initialise init_task->thread.regs
1080 - tty: n_gsm: Fix SOF skipping
1081 - tty: n_gsm: Fix waking up upper tty layer when room available
1082 - ALSA: usb-audio: Add duplex sound support for USB devices using implicit
1083 feedback
1084 - HID: Add quirks for Trust Panora Graphic Tablet
1085 - PCI/PM: Assume ports without DLL Link Active train links in 100 ms
1086 - habanalabs: increase timeout during reset
1087 - ipmi: use vzalloc instead of kmalloc for user creation
1088 - powerpc/64s/exception: Fix machine check no-loss idle wakeup
1089 - powerpc/pseries/ras: Fix FWNMI_VALID off by one
1090 - drivers: phy: sr-usb: do not use internal fsm for USB2 phy init
1091 - powerpc/ps3: Fix kexec shutdown hang
1092 - vfio-pci: Mask cap zero
1093 - usb/ohci-platform: Fix a warning when hibernating
1094 - drm/msm/mdp5: Fix mdp5_init error path for failed mdp5_kms allocation
1095 - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet
1096 - USB: host: ehci-mxc: Add error handling in ehci_mxc_drv_probe()
1097 - tty: n_gsm: Fix bogus i++ in gsm_data_kick
1098 - fpga: dfl: afu: Corrected error handling levels
1099 - clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1
1100 - RDMA/hns: Bugfix for querying qkey
1101 - RDMA/hns: Fix cmdq parameter of querying pf timer resource
1102 - scsi: target: tcmu: Userspace must not complete queued commands
1103 - firmware: imx: scu: Fix possible memory leak in imx_scu_probe()
1104 - fuse: fix copy_file_range cache issues
1105 - fuse: copy_file_range should truncate cache
1106 - arm64: tegra: Fix ethernet phy-mode for Jetson Xavier
1107 - arm64: tegra: Fix flag for 64-bit resources in 'ranges' property
1108 - powerpc/64s/pgtable: fix an undefined behaviour
1109 - dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone
1110 - PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port
1111 - PCI: dwc: Fix inner MSI IRQ domain registration
1112 - PCI: amlogic: meson: Don't use FAST_LINK_MODE to set up link
1113 - IB/cma: Fix ports memory leak in cma_configfs
1114 - watchdog: da9062: No need to ping manually before setting timeout
1115 - usb: dwc2: gadget: move gadget resume after the core is in L0 state
1116 - USB: gadget: udc: s3c2410_udc: Remove pointless NULL check in
1117 s3c2410_udc_nuke
1118 - usb: gadget: lpc32xx_udc: don't dereference ep pointer before null check
1119 - usb: gadget: fix potential double-free in m66592_probe.
1120 - usb: gadget: Fix issue with config_ep_by_speed function
1121 - scripts: headers_install: Exit with error on config leak
1122 - RDMA/iw_cxgb4: cleanup device debugfs entries on ULD remove
1123 - x86/apic: Make TSC deadline timer detection message visible
1124 - mfd: stmfx: Reset chip on resume as supply was disabled
1125 - mfd: stmfx: Fix stmfx_irq_init error path
1126 - mfd: stmfx: Disable IRQ in suspend to avoid spurious interrupt
1127 - powerpc/32s: Don't warn when mapping RO data ROX.
1128 - ASoC: fix incomplete error-handling in img_i2s_in_probe.
1129 - scsi: target: tcmu: Fix a use after free in tcmu_check_expired_queue_cmd()
1130 - clk: bcm2835: Fix return type of bcm2835_register_gate
1131 - scsi: ufs-qcom: Fix scheduling while atomic issue
1132 - KVM: PPC: Book3S HV: Ignore kmemleak false positives
1133 - KVM: PPC: Book3S: Fix some RCU-list locks
1134 - clk: sprd: return correct type of value for _sprd_pll_recalc_rate
1135 - clk: ast2600: Fix AHB clock divider for A1
1136 - misc: xilinx-sdfec: improve get_user_pages_fast() error handling
1137 - /dev/mem: Revoke mappings when a driver claims the region
1138 - net: sunrpc: Fix off-by-one issues in 'rpc_ntop6'
1139 - NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION
1140 - of: Fix a refcounting bug in __of_attach_node_sysfs()
1141 - input: i8042 - Remove special PowerPC handling
1142 - powerpc/4xx: Don't unmap NULL mbase
1143 - extcon: adc-jack: Fix an error handling path in 'adc_jack_probe()'
1144 - ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed
1145 - vfio/mdev: Fix reference count leak in add_mdev_supported_type
1146 - rtc: rv3028: Add missed check for devm_regmap_init_i2c()
1147 - mailbox: zynqmp-ipi: Fix NULL vs IS_ERR() check in zynqmp_ipi_mbox_probe()
1148 - rxrpc: Adjust /proc/net/rxrpc/calls to display call->debug_id not user_ID
1149 - openrisc: Fix issue with argument clobbering for clone/fork
1150 - drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) selection
1151 - ceph: don't return -ESTALE if there's still an open file
1152 - nfsd4: make drc_slab global, not per-net
1153 - gfs2: Allow lock_nolock mount to specify jid=X
1154 - scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj
1155 - scsi: ufs: Don't update urgent bkops level when toggling auto bkops
1156 - pinctrl: imxl: Fix an error handling path in 'imx1_pinctrl_core_probe()'
1157 - pinctrl: freescale: imx: Fix an error handling path in 'imx_pinctrl_probe()'
1158 - nfsd: safer handling of corrupted c_type
1159 - drm/amd/display: Revalidate bandwidth before commiting DC updates
1160 - crypto: omap-sham - add proper load balancing support for multicore
1161 - geneve: change from tx_error to tx_dropped on missing metadata
1162 - lib/zlib: remove outdated and incorrect pre-increment optimization
1163 - include/linux/bitops.h: avoid clang shift-count-overflow warnings
1164 - selftests/vm/pkeys: fix alloc_random_pkey() to make it really random
1165 - blktrace: use errno instead of bi_status
1166 - blktrace: fix endianness in get_pdu_int()
1167 - blktrace: fix endianness for blk_log_remap()
1168 - gfs2: fix use-after-free on transaction ail lists
1169 - net: marvell: Fix OF_MDIO config check
1170 - ntb_perf: pass correct struct device to dma_alloc_coherent
1171 - ntb_tool: pass correct struct device to dma_alloc_coherent
1172 - NTB: ntb_tool: reading the link file should not end in a NULL byte
1173 - NTB: Revert the change to use the NTB device dev for DMA allocations
1174 - NTB: perf: Don't require one more memory window than number of peers
1175 - NTB: perf: Fix support for hardware that doesn't have port numbers
1176 - NTB: perf: Fix race condition when run with ntb_test
1177 - NTB: ntb_test: Fix bug when counting remote files
1178 - i2c: icy: Fix build with CONFIG_AMIGA_PCMCIA=n
1179 - drivers/perf: hisi: Fix wrong value for all counters enable
1180 - selftests/net: in timestamping, strncpy needs to preserve null byte
1181 - f2fs: don't return vmalloc() memory from f2fs_kmalloc()
1182 - afs: Fix memory leak in afs_put_sysnames()
1183 - ASoC: core: only convert non DPCM link to DPCM link
1184 - ASoC: SOF: nocodec: conditionally set dpcm_capture/dpcm_playback flags
1185 - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet
1186 - ASoC: rt5645: Add platform-data for Asus T101HA
1187 - bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg
1188 - bpf, sockhash: Synchronize delete from bucket list on map free
1189 - tracing/probe: Fix bpf_task_fd_query() for kprobes and uprobes
1190 - drm/sun4i: hdmi ddc clk: Fix size of m divider
1191 - libbpf: Handle GCC noreturn-turned-volatile quirk
1192 - scsi: acornscsi: Fix an error handling path in acornscsi_probe()
1193 - x86/idt: Keep spurious entries unset in system_vectors
1194 - net/filter: Permit reading NET in load_bytes_relative when MAC not set
1195 - nvme-pci: use simple suspend when a HMB is enabled
1196 - nfs: set invalid blocks after NFSv4 writes
1197 - xdp: Fix xsk_generic_xmit errno
1198 - iavf: fix speed reporting over virtchnl
1199 - bpf: Fix memlock accounting for sock_hash
1200 - usb/xhci-plat: Set PM runtime as active on resume
1201 - usb: host: ehci-platform: add a quirk to avoid stuck
1202 - usb/ehci-platform: Set PM runtime as active on resume
1203 - perf report: Fix NULL pointer dereference in
1204 hists__fprintf_nr_sample_events()
1205 - perf stat: Fix NULL pointer dereference
1206 - ext4: stop overwrite the errcode in ext4_setup_super
1207 - bcache: fix potential deadlock problem in btree_gc_coalesce
1208 - powerpc: Fix kernel crash in show_instructions() w/DEBUG_VIRTUAL
1209 - afs: Fix non-setting of mtime when writing into mmap
1210 - afs: afs_write_end() should change i_size under the right lock
1211 - afs: Fix EOF corruption
1212 - afs: Always include dir in bulk status fetch from afs_do_lookup()
1213 - afs: Set error flag rather than return error from file status decode
1214 - afs: Fix the mapping of the UAEOVERFLOW abort code
1215 - bnxt_en: Return from timer if interface is not in open state.
1216 - scsi: ufs-bsg: Fix runtime PM imbalance on error
1217 - block: Fix use-after-free in blkdev_get()
1218 - mvpp2: remove module bugfix
1219 - arm64: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints
1220 - drm: encoder_slave: fix refcouting error for modules
1221 - ext4: fix partial cluster initialization when splitting extent
1222 - ext4: avoid utf8_strncasecmp() with unstable name
1223 - drm/dp_mst: Reformat drm_dp_check_act_status() a bit
1224 - drm/qxl: Use correct notify port address when creating cursor ring
1225 - drm/amdgpu: Replace invalid device ID with a valid device ID
1226 - selinux: fix double free
1227 - jbd2: clean __jbd2_journal_abort_hard() and __journal_abort_soft()
1228 - ext4: avoid race conditions when remounting with options that change dax
1229 - drm/dp_mst: Increase ACT retry timeout to 3s
1230 - drm/amd/display: Use swap() where appropriate
1231 - x86/boot/compressed: Relax sed symbol type regex for LLVM ld.lld
1232 - block: nr_sects_write(): Disable preemption on seqcount write
1233 - net/mlx5: DR, Fix freeing in dr_create_rc_qp()
1234 - f2fs: split f2fs_d_compare() from f2fs_match_name()
1235 - f2fs: avoid utf8_strncasecmp() with unstable name
1236 - s390: fix syscall_get_error for compat processes
1237 - drm/i915: Fix AUX power domain toggling across TypeC mode resets
1238 - drm/msm: Check for powered down HW in the devfreq callbacks
1239 - drm/i915/gem: Avoid iterating an empty list
1240 - drm/i915: Whitelist context-local timestamp in the gen9 cmdparser
1241 - drm/connector: notify userspace on hotplug after register complete
1242 - drm/amd/display: Use kvfree() to free coeff in build_regamma()
1243 - drm/i915/icl+: Fix hotplug interrupt disabling after storm detection
1244 - Revert "drm/amd/display: disable dcn20 abm feature for bring up"
1245 - crypto: algif_skcipher - Cap recv SG list at ctx->used
1246 - crypto: algboss - don't wait during notifier callback
1247 - tracing/probe: Fix memleak in fetch_op_data operations
1248 - kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex
1249 - kretprobe: Prevent triggering kretprobe from within kprobe_flush_task
1250 - e1000e: Do not wake up the system via WOL if device wakeup is disabled
1251 - net: octeon: mgmt: Repair filling of RX ring
1252 - pwm: jz4740: Enhance precision in calculation of duty cycle
1253 - sched/rt, net: Use CONFIG_PREEMPTION.patch
1254 - net: core: device_rename: Use rwsem instead of a seqcount
1255 - Linux 5.4.49
1256
1257 * Computer is frozen after suspend (LP: #1867983) // Focal update: v5.4.49
1258 upstream stable release (LP: #1885322)
1259 - libata: Use per port sync for detach
1260
1261 * Focal update: v5.4.48 upstream stable release (LP: #1885023)
1262 - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling
1263 - drm/amdgpu: fix and cleanup amdgpu_gem_object_close v4
1264 - ath10k: Fix the race condition in firmware dump work queue
1265 - drm: bridge: adv7511: Extend list of audio sample rates
1266 - media: staging: imgu: do not hold spinlock during freeing mmu page table
1267 - media: imx: imx7-mipi-csis: Cleanup and fix subdev pad format handling
1268 - crypto: ccp -- don't "select" CONFIG_DMADEVICES
1269 - media: vicodec: Fix error codes in probe function
1270 - media: si2157: Better check for running tuner in init
1271 - objtool: Ignore empty alternatives
1272 - spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices
1273 - drm/amdgpu: Init data to avoid oops while reading pp_num_states.
1274 - arm64/kernel: Fix range on invalidating dcache for boot page tables
1275 - libbpf: Fix memory leak and possible double-free in hashmap__clear
1276 - spi: pxa2xx: Apply CS clk quirk to BXT
1277 - x86,smap: Fix smap_{save,restore}() alternatives
1278 - sched/fair: Refill bandwidth before scaling
1279 - net: atlantic: make hw_get_regs optional
1280 - net: ena: fix error returning in ena_com_get_hash_function()
1281 - efi/libstub/x86: Work around LLVM ELF quirk build regression
1282 - ath10k: remove the max_sched_scan_reqs value
1283 - arm64: cacheflush: Fix KGDB trap detection
1284 - media: staging: ipu3: Fix stale list entries on parameter queue failure
1285 - rtw88: fix an issue about leak system resources
1286 - spi: dw: Zero DMA Tx and Rx configurations on stack
1287 - ACPICA: Dispatcher: add status checks
1288 - block: alloc map and request for new hardware queue
1289 - arm64: insn: Fix two bugs in encoding 32-bit logical immediates
1290 - block: reset mapping if failed to update hardware queue count
1291 - drm: rcar-du: Set primary plane zpos immutably at initializing
1292 - lockdown: Allow unprivileged users to see lockdown status
1293 - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K
1294 - platform/x86: dell-laptop: don't register micmute LED if there is no token
1295 - MIPS: Loongson: Build ATI Radeon GPU driver as module
1296 - Bluetooth: Add SCO fallback for invalid LMP parameters error
1297 - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb
1298 - kgdb: Prevent infinite recursive entries to the debugger
1299 - pmu/smmuv3: Clear IRQ affinity hint on device removal
1300 - ACPI/IORT: Fix PMCG node single ID mapping handling
1301 - mips: Fix cpu_has_mips64r1/2 activation for MIPS32 CPUs
1302 - spi: dw: Enable interrupts in accordance with DMA xfer mode
1303 - clocksource: dw_apb_timer: Make CPU-affiliation being optional
1304 - clocksource: dw_apb_timer_of: Fix missing clockevent timers
1305 - media: dvbdev: Fix tuner->demod media controller link
1306 - btrfs: account for trans_block_rsv in may_commit_transaction
1307 - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums
1308 - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE
1309 - batman-adv: Revert "disable ethtool link speed detection when auto
1310 negotiation off"
1311 - ice: Fix memory leak
1312 - ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS
1313 - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error
1314 - Bluetooth: btmtkuart: Improve exception handling in btmtuart_probe()
1315 - spi: dw: Fix Rx-only DMA transfers
1316 - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit
1317 - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in
1318 vmxnet3_get_rss()
1319 - x86: fix vmap arguments in map_irq_stack
1320 - staging: android: ion: use vmap instead of vm_map_ram
1321 - ath10k: fix kernel null pointer dereference
1322 - media: staging/intel-ipu3: Implement lock for stream on/off operations
1323 - spi: Respect DataBitLength field of SpiSerialBusV2() ACPI resource
1324 - brcmfmac: fix wrong location to get firmware feature
1325 - regulator: qcom-rpmh: Fix typos in pm8150 and pm8150l
1326 - tools api fs: Make xxx__mountpoint() more scalable
1327 - e1000: Distribute switch variables for initialization
1328 - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage
1329 - drm/mediatek: set dpi pin mode to gpio low to avoid leakage current
1330 - audit: fix a net reference leak in audit_send_reply()
1331 - media: dvb: return -EREMOTEIO on i2c transfer failure.
1332 - media: platform: fcp: Set appropriate DMA parameters
1333 - MIPS: Make sparse_init() using top-down allocation
1334 - ath10k: add flush tx packets for SDIO chip
1335 - Bluetooth: btbcm: Add 2 missing models to subver tables
1336 - audit: fix a net reference leak in audit_list_rules_send()
1337 - Drivers: hv: vmbus: Always handle the VMBus messages on CPU0
1338 - dpaa2-eth: fix return codes used in ndo_setup_tc
1339 - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported
1340 - selftests/bpf: Fix memory leak in extract_build_id()
1341 - net: bcmgenet: set Rx mode before starting netif
1342 - net: bcmgenet: Fix WoL with password after deep sleep
1343 - lib/mpi: Fix 64-bit MIPS build with Clang
1344 - exit: Move preemption fixup up, move blocking operations down
1345 - sched/core: Fix illegal RCU from offline CPUs
1346 - drivers/perf: hisi: Fix typo in events attribute array
1347 - iocost_monitor: drop string wrap around numbers when outputting json
1348 - net: lpc-enet: fix error return code in lpc_mii_init()
1349 - selinux: fix error return code in policydb_read()
1350 - drivers: net: davinci_mdio: fix potential NULL dereference in
1351 davinci_mdio_probe()
1352 - media: cec: silence shift wrapping warning in __cec_s_log_addrs()
1353 - net: allwinner: Fix use correct return type for ndo_start_xmit()
1354 - powerpc/spufs: fix copy_to_user while atomic
1355 - libertas_tf: avoid a null dereference in pointer priv
1356 - xfs: clean up the error handling in xfs_swap_extents
1357 - Crypto/chcr: fix for ccm(aes) failed test
1358 - MIPS: Truncate link address into 32bit for 32bit kernel
1359 - mips: cm: Fix an invalid error code of INTVN_*_ERR
1360 - kgdb: Fix spurious true from in_dbg_master()
1361 - xfs: reset buffer write failure state on successful completion
1362 - xfs: fix duplicate verification from xfs_qm_dqflush()
1363 - platform/x86: intel-vbtn: Use acpi_evaluate_integer()
1364 - platform/x86: intel-vbtn: Split keymap into buttons and switches parts
1365 - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are
1366 not there
1367 - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and
1368 "Portable" chassis-types
1369 - iwlwifi: avoid debug max amsdu config overwriting itself
1370 - nvme: refine the Qemu Identify CNS quirk
1371 - nvme-pci: align io queue count with allocted nvme_queue in nvme_probe
1372 - nvme-tcp: use bh_lock in data_ready
1373 - ath10k: Remove msdu from idr when management pkt send fails
1374 - wcn36xx: Fix error handling path in 'wcn36xx_probe()'
1375 - net: qed*: Reduce RX and TX default ring count when running inside kdump
1376 kernel
1377 - drm/mcde: dsi: Fix return value check in mcde_dsi_bind()
1378 - mt76: avoid rx reorder buffer overflow
1379 - md: don't flush workqueue unconditionally in md_open
1380 - raid5: remove gfp flags from scribble_alloc()
1381 - iocost: don't let vrate run wild while there's no saturation signal
1382 - veth: Adjust hard_start offset on redirect XDP frames
1383 - net/mlx5e: IPoIB, Drop multicast packets that this interface sent
1384 - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup()
1385 - mwifiex: Fix memory corruption in dump_station
1386 - kgdboc: Use a platform device to handle tty drivers showing up late
1387 - x86/boot: Correct relocation destination on old linkers
1388 - sched: Defend cfs and rt bandwidth quota against overflow
1389 - mips: MAAR: Use more precise address mask
1390 - mips: Add udelay lpj numbers adjustment
1391 - crypto: stm32/crc32 - fix ext4 chksum BUG_ON()
1392 - crypto: stm32/crc32 - fix run-time self test issue.
1393 - crypto: stm32/crc32 - fix multi-instance
1394 - drm/amd/powerpay: Disable gfxoff when setting manual mode on picasso and
1395 raven
1396 - drm/amdgpu: Sync with VM root BO when switching VM to CPU update mode
1397 - selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o
1398 - x86/mm: Stop printing BRK addresses
1399 - MIPS: tools: Fix resource leak in elf-entry.c
1400 - m68k: mac: Don't call via_flush_cache() on Mac IIfx
1401 - btrfs: improve global reserve stealing logic
1402 - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new
1403 qgroup
1404 - macvlan: Skip loopback packets in RX handler
1405 - PCI: Don't disable decoding when mmio_always_on is set
1406 - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe()
1407 - bcache: fix refcount underflow in bcache_device_free()
1408 - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk
1409 - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core
1410 - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core
1411 - ice: fix potential double free in probe unrolling
1412 - ixgbe: fix signed-integer-overflow warning
1413 - iwlwifi: mvm: fix aux station leak
1414 - mmc: sdhci-esdhc-imx: fix the mask for tuning start point
1415 - spi: dw: Return any value retrieved from the dma_transfer callback
1416 - cpuidle: Fix three reference count leaks
1417 - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32()
1418 - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015)
1419 - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop"
1420 chasis-type
1421 - platform/x86: asus_wmi: Reserve more space for struct bias_args
1422 - libbpf: Fix perf_buffer__free() API for sparse allocs
1423 - bpf: Fix map permissions check
1424 - bpf: Refactor sockmap redirect code so its easy to reuse
1425 - bpf: Fix running sk_skb program types with ktls
1426 - selftests/bpf, flow_dissector: Close TAP device FD after the test
1427 - kasan: stop tests being eliminated as dead code with FORTIFY_SOURCE
1428 - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN
1429 - btrfs: free alien device after device add
1430 - btrfs: include non-missing as a qualifier for the latest_bdev
1431 - btrfs: send: emit file capabilities after chown
1432 - btrfs: force chunk allocation if our global rsv is larger than metadata
1433 - btrfs: fix error handling when submitting direct I/O bio
1434 - btrfs: fix wrong file range cleanup after an error filling dealloc range
1435 - btrfs: fix space_info bytes_may_use underflow after nocow buffered write
1436 - btrfs: fix space_info bytes_may_use underflow during space cache writeout
1437 - powerpc/mm: Fix conditions to perform MMU specific management by blocks on
1438 PPC32.
1439 - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked()
1440 - mm: initialize deferred pages with interrupts enabled
1441 - mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in
1442 deferred init
1443 - mm: call cond_resched() from deferred_init_memmap()
1444 - ima: Fix ima digest hash table key calculation
1445 - ima: Switch to ima_hash_algo for boot aggregate
1446 - ima: Evaluate error in init_ima()
1447 - ima: Directly assign the ima_default_policy pointer to ima_rules
1448 - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init()
1449 - ima: Remove __init annotation from ima_pcrread()
1450 - evm: Fix possible memory leak in evm_calc_hmac_or_hash()
1451 - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max
1452 - ext4: fix error pointer dereference
1453 - ext4: fix race between ext4_sync_parent() and rename()
1454 - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints
1455 - PCI: Add Loongson vendor ID
1456 - x86/amd_nb: Add AMD family 17h model 60h PCI IDs
1457 - ima: Remove redundant policy rule set in add_rules()
1458 - ima: Set again build_ima_appraise variable
1459 - PCI: Program MPS for RCiEP devices
1460 - e1000e: Relax condition to trigger reset for ME workaround
1461 - carl9170: remove P2P_GO support
1462 - media: go7007: fix a miss of snd_card_free
1463 - media: cedrus: Program output format during each run
1464 - serial: 8250: Avoid error message on reprobe
1465 - Bluetooth: hci_bcm: fix freeing not-requested IRQ
1466 - b43legacy: Fix case where channel status is corrupted
1467 - b43: Fix connection problem with WPA3
1468 - b43_legacy: Fix connection problem with WPA3
1469 - media: ov5640: fix use of destroyed mutex
1470 - clk: mediatek: assign the initial value to clk_init_data of mtk_mux
1471 - hwmon: (k10temp) Add AMD family 17h model 60h PCI match
1472 - EDAC/amd64: Add AMD family 17h model 60h PCI IDs
1473 - power: vexpress: add suppress_bind_attrs to true
1474 - power: supply: core: fix HWMON temperature labels
1475 - power: supply: core: fix memory leak in HWMON error path
1476 - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210
1477 - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs
1478 - gnss: sirf: fix error return code in sirf_probe()
1479 - sparc32: fix register window handling in genregs32_[gs]et()
1480 - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et()
1481 - dm crypt: avoid truncating the logical block size
1482 - alpha: fix memory barriers so that they conform to the specification
1483 - powerpc/fadump: use static allocation for reserved memory ranges
1484 - powerpc/fadump: consider reserved ranges while reserving memory
1485 - powerpc/fadump: Account for memory_limit while reserving memory
1486 - kernel/cpu_pm: Fix uninitted local in cpu_pm
1487 - ARM: tegra: Correct PL310 Auxiliary Control Register initialization
1488 - soc/tegra: pmc: Select GENERIC_PINCONF
1489 - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus
1490 - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin
1491 - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries
1492 - drivers/macintosh: Fix memleak in windfarm_pm112 driver
1493 - powerpc/32s: Fix another build failure with CONFIG_PPC_KUAP_DEBUG
1494 - powerpc/kasan: Fix issues by lowering KASAN_SHADOW_END
1495 - powerpc/kasan: Fix shadow pages allocation failure
1496 - powerpc/32: Disable KASAN with pages bigger than 16k
1497 - powerpc/64s: Don't let DT CPU features set FSCR_DSCR
1498 - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init
1499 - kbuild: force to build vmlinux if CONFIG_MODVERSION=y
1500 - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate
1501 registrations.
1502 - sunrpc: clean up properly in gss_mech_unregister()
1503 - mtd: rawnand: Fix nand_gpio_waitrdy()
1504 - mtd: rawnand: onfi: Fix redundancy detection check
1505 - mtd: rawnand: brcmnand: fix hamming oob layout
1506 - mtd: rawnand: diskonchip: Fix the probe error path
1507 - mtd: rawnand: sharpsl: Fix the probe error path
1508 - mtd: rawnand: ingenic: Fix the probe error path
1509 - mtd: rawnand: xway: Fix the probe error path
1510 - mtd: rawnand: orion: Fix the probe error path
1511 - mtd: rawnand: socrates: Fix the probe error path
1512 - mtd: rawnand: oxnas: Fix the probe error path
1513 - mtd: rawnand: sunxi: Fix the probe error path
1514 - mtd: rawnand: plat_nand: Fix the probe error path
1515 - mtd: rawnand: pasemi: Fix the probe error path
1516 - mtd: rawnand: mtk: Fix the probe error path
1517 - mtd: rawnand: tmio: Fix the probe error path
1518 - w1: omap-hdq: cleanup to add missing newline for some dev_dbg
1519 - f2fs: fix checkpoint=disable:%u%%
1520 - perf probe: Do not show the skipped events
1521 - perf probe: Fix to check blacklist address correctly
1522 - perf probe: Check address correctness by map instead of _etext
1523 - perf symbols: Fix debuginfo search for Ubuntu
1524 - perf symbols: Fix kernel maps for kcore and eBPF
1525 - Linux 5.4.48
1526
1527 * The thread level parallelism would be a bottleneck when searching for the
1528 shared pmd by using hugetlbfs (LP: #1882039)
1529 - hugetlbfs: take read_lock on i_mmap for PMD sharing
1530
1531 * Support Audio Mute LED for two new HP laptops (LP: #1884251)
1532 - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
1533
1534 * Focal update: v5.4.47 upstream stable release (LP: #1884089)
1535 - ipv6: fix IPV6_ADDRFORM operation logic
1536 - mlxsw: core: Use different get_trend() callbacks for different thermal zones
1537 - net_failover: fixed rollback in net_failover_open()
1538 - tun: correct header offsets in napi frags mode
1539 - bridge: Avoid infinite loop when suppressing NS messages with invalid
1540 options
1541 - vxlan: Avoid infinite loop when suppressing NS messages with invalid options
1542 - bpf: Support llvm-objcopy for vmlinux BTF
1543 - elfnote: mark all .note sections SHF_ALLOC
1544 - Input: mms114 - fix handling of mms345l
1545 - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook
1546 - sched/fair: Don't NUMA balance for kthreads
1547 - Input: synaptics - add a second working PNP_ID for Lenovo T470s
1548 - csky: Fixup abiv2 syscall_trace break a4 & a5
1549 - gfs2: Even more gfs2_find_jhead fixes
1550 - drivers/net/ibmvnic: Update VNIC protocol version reporting
1551 - powerpc/xive: Clear the page tables for the ESB IO mapping
1552 - spi: dw: Fix native CS being unset
1553 - ath9k_htc: Silence undersized packet warnings
1554 - smack: avoid unused 'sip' variable warning
1555 - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated
1556 - padata: add separate cpuhp node for CPUHP_PADATA_DEAD
1557 - s390/pci: Log new handle in clp_disable_fh()
1558 - x86/cpu/amd: Make erratum #1054 a legacy erratum
1559 - KVM: x86: only do L1TF workaround on affected processors
1560 - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay
1561 - perf probe: Accept the instance number of kretprobe event
1562 - mm: add kvfree_sensitive() for freeing sensitive data objects
1563 - selftests: fix flower parent qdisc
1564 - fanotify: fix ignore mask logic for events on child and on dir
1565 - aio: fix async fsync creds
1566 - ipv4: fix a RCU-list lock in fib_triestat_seq_show
1567 - iwlwifi: mvm: fix NVM check for 3168 devices
1568 - sctp: fix possibly using a bad saddr with a given dst
1569 - sctp: fix refcount bug in sctp_wfree
1570 - x86_64: Fix jiffies ODR violation
1571 - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs
1572 - x86/speculation: Prevent rogue cross-process SSBD shutdown
1573 - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced
1574 IBRS.
1575 - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches.
1576 - x86/reboot/quirks: Add MacBook6,1 reboot quirk
1577 - perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel
1578 Tremont
1579 - KVM: x86/mmu: Set mmio_value to '0' if reserved #PF can't be generated
1580 - KVM: x86: respect singlestep when emulating instruction
1581 - KVM: x86: Fix APIC page invalidation race
1582 - powerpc/ptdump: Properly handle non standard page size
1583 - ASoC: max9867: fix volume controls
1584 - io_uring: use kvfree() in io_sqe_buffer_register()
1585 - efi/efivars: Add missing kobject_put() in sysfs entry creation error path
1586 - smb3: fix incorrect number of credits when ioctl MaxOutputResponse > 64K
1587 - smb3: add indatalen that can be a non-zero value to calculation of credit
1588 charge in smb2 ioctl
1589 - watchdog: imx_sc_wdt: Fix reboot on crash
1590 - ALSA: es1688: Add the missed snd_card_free()
1591 - ALSA: fireface: fix configuration error for nominal sampling transfer
1592 frequency
1593 - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines
1594 - ALSA: pcm: disallow linking stream to itself
1595 - ALSA: pcm: fix snd_pcm_link() lockdep splat
1596 - ALSA: usb-audio: Fix inconsistent card PM state after resume
1597 - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt
1598 Dock
1599 - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile()
1600 - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe()
1601 - ACPI: GED: add support for _Exx / _Lxx handler methods
1602 - ACPI: PM: Avoid using power resources if there are none for D0
1603 - arm64: acpi: fix UBSAN warning
1604 - lib/lzo: fix ambiguous encoding bug in lzo-rle
1605 - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
1606 - spi: dw: Fix controller unregister order
1607 - spi: Fix controller unregister order
1608 - spi: pxa2xx: Fix controller unregister order
1609 - spi: pxa2xx: Fix runtime PM ref imbalance on probe error
1610 - spi: bcm2835: Fix controller unregister order
1611 - spi: bcm2835aux: Fix controller unregister order
1612 - spi: bcm-qspi: Handle clock probe deferral
1613 - spi: bcm-qspi: when tx/rx buffer is NULL set to 0
1614 - PM: runtime: clk: Fix clk_pm_runtime_get() error path
1615 - gup: document and work around "COW can break either way" issue
1616 - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is
1617 fully iterated
1618 - crypto: algapi - Avoid spurious modprobe on LOADED
1619 - crypto: drbg - fix error return code in drbg_alloc_state()
1620 - x86/{mce,mm}: Unmap the entire page if the whole page is affected and
1621 poisoned
1622 - firmware: imx: warn on unexpected RX
1623 - firmware: imx-scu: Support one TX and one RX
1624 - firmware: imx: scu: Fix corruption of header
1625 - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req()
1626 - crypto: virtio: Fix src/dst scatterlist calculation in
1627 __virtio_crypto_skcipher_do_req()
1628 - crypto: virtio: Fix dest length calculation in
1629 __virtio_crypto_skcipher_do_req()
1630 - dccp: Fix possible memleak in dccp_init and dccp_fini
1631 - selftests/net: in rxtimestamp getopt_long needs terminating null entry
1632 - net/mlx5: drain health workqueue in case of driver load error
1633 - net/mlx5: Fix fatal error handling during device load
1634 - net/mlx5e: Fix repeated XSK usage on one channel
1635 - ovl: initialize error in ovl_copy_xattr
1636 - proc: Use new_inode not new_inode_pseudo
1637 - remoteproc: Fall back to using parent memory pool if no dedicated available
1638 - remoteproc: Fix and restore the parenting hierarchy for vdev
1639 - cpufreq: Fix up cpufreq_boost_set_sw()
1640 - EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable
1641 - video: vt8500lcdfb: fix fallthrough warning
1642 - video: fbdev: w100fb: Fix a potential double free.
1643 - KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02
1644 - KVM: nSVM: fix condition for filtering async PF
1645 - KVM: nSVM: leave ASID aside in copy_vmcb_control_area
1646 - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit
1647 - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data)
1648 - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits
1649 - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR
1650 - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts
1651 - scsi: megaraid_sas: TM command refire leads to controller firmware crash
1652 - scsi: lpfc: Fix negation of else clause in lpfc_prep_node_fc4type
1653 - selftests/ftrace: Return unsupported if no error_log file
1654 - ath9k: Fix use-after-free Read in htc_connect_service
1655 - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx
1656 - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg
1657 - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb
1658 - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb
1659 - Smack: slab-out-of-bounds in vsscanf
1660 - drm/vkms: Hold gem object while still in-use
1661 - mm/slub: fix a memory leak in sysfs_slab_add()
1662 - fat: don't allow to mount if the FAT length == 0
1663 - perf: Add cond_resched() to task_function_call()
1664 - agp/intel: Reinforce the barrier after GTT updates
1665 - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning
1666 - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings
1667 - mmc: tmio: Further fixup runtime PM management at remove
1668 - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe()
1669 - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description
1670 - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card()
1671 - mmc: sdio: Fix several potential memory leaks in mmc_sdio_init_card()
1672 - block/floppy: fix contended case in floppy_queue_rq()
1673 - xen/pvcalls-back: test for errors when calling backend_connect()
1674 - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception
1675 - KVM: arm64: Save the host's PtrAuth keys in non-preemptible context
1676 - Linux 5.4.47
1677
1678 * apparmor reference leak causes refcount_t overflow with af_alg_accept()
1679 (LP: #1883962)
1680 - apparmor: check/put label on apparmor_sk_clone_security()
1681
1682 * Focal update: v5.4.46 upstream stable release (LP: #1883184)
1683 - devinet: fix memleak in inetdev_init()
1684 - l2tp: add sk_family checks to l2tp_validate_socket
1685 - l2tp: do not use inet_hash()/inet_unhash()
1686 - net/mlx5: Fix crash upon suspend/resume
1687 - net: stmmac: enable timestamp snapshot for required PTP packets in dwmac
1688 v5.10a
1689 - net: usb: qmi_wwan: add Telit LE910C1-EUX composition
1690 - NFC: st21nfca: add missed kfree_skb() in an error path
1691 - nfp: flower: fix used time of merge flow statistics
1692 - vsock: fix timeout in vsock_accept()
1693 - net: check untrusted gso_size at kernel entry
1694 - net: be more gentle about silly gso requests coming from user
1695 - USB: serial: qcserial: add DW5816e QDL support
1696 - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
1697 - USB: serial: option: add Telit LE910C1-EUX compositions
1698 - USB: serial: ch341: add basis for quirk detection
1699 - iio:chemical:sps30: Fix timestamp alignment
1700 - iio: vcnl4000: Fix i2c swapped word reading.
1701 - iio:chemical:pms7003: Fix timestamp alignment and prevent data leak.
1702 - iio: adc: stm32-adc: fix a wrong error message when probing interrupts
1703 - usb: musb: start session in resume for host port
1704 - usb: musb: Fix runtime PM imbalance on error
1705 - vt: keyboard: avoid signed integer overflow in k_ascii
1706 - tty: hvc_console, fix crashes on parallel open/close
1707 - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
1708 - CDC-ACM: heed quirk also in error handling
1709 - nvmem: qfprom: remove incorrect write support
1710 - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly
1711 aligned
1712 - Revert "net/mlx5: Annotate mutex destroy for root ns"
1713 - Linux 5.4.46
1714
1715 * Focal update: v5.4.45 upstream stable release (LP: #1882802)
1716 - mm: Fix mremap not considering huge pmd devmap
1717 - HID: sony: Fix for broken buttons on DS3 USB dongles
1718 - HID: multitouch: enable multi-input as a quirk for some devices
1719 - HID: i2c-hid: add Schneider SCL142ALM to descriptor override
1720 - p54usb: add AirVasT USB stick device-id
1721 - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
1722 - mmc: fix compilation of user API
1723 - media: Revert "staging: imgu: Address a compiler warning on alignment"
1724 - media: staging: ipu3-imgu: Move alignment attribute to field
1725 - scsi: ufs: Release clock if DMA map fails
1726 - net: dsa: mt7530: set CPU port to fallback mode
1727 - airo: Fix read overflows sending packets
1728 - RDMA/qedr: Fix qpids xarray api used
1729 - RDMA/qedr: Fix synchronization methods and memory leaks in qedr
1730 - ARC: Fix ICCM & DCCM runtime size checks
1731 - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
1732 - evm: Fix RCU list related warnings
1733 - scsi: pm: Balance pm_only counter of request queue during system resume
1734 - i2c: altera: Fix race between xfer_msg and isr thread
1735 - io_uring: initialize ctx->sqo_wait earlier
1736 - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
1737 - net: bmac: Fix read of MAC address from ROM
1738 - drm/edid: Add Oculus Rift S to non-desktop list
1739 - s390/mm: fix set_huge_pte_at() for empty ptes
1740 - null_blk: return error for invalid zone size
1741 - net/ethernet/freescale: rework quiesce/activate for ucc_geth
1742 - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
1743 - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer
1744 - net: smsc911x: Fix runtime PM imbalance on error
1745 - Linux 5.4.45
1746
1747 -- Khalid Elmously <khalid.elmously@canonical.com> Sat, 08 Aug 2020 02:05:56 -0400
20b311e6 1748
98c4545e 1749linux (5.4.0-42.46) focal; urgency=medium
de508782 1750
98c4545e 1751 * focal/linux: 5.4.0-42.46 -proposed tracker (LP: #1887069)
de508782 1752
98c4545e
KE
1753 * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
1754 - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
1755
1756 -- Khalid Elmously <khalid.elmously@canonical.com> Thu, 09 Jul 2020 19:50:26 -0400
de508782 1757
29660dba 1758linux (5.4.0-41.45) focal; urgency=medium
748e2922 1759
29660dba 1760 * focal/linux: 5.4.0-41.45 -proposed tracker (LP: #1885855)
748e2922 1761
29660dba
KSS
1762 * Packaging resync (LP: #1786013)
1763 - update dkms package versions
1764
1765 * CVE-2019-19642
1766 - kernel/relay.c: handle alloc_percpu returning NULL in relay_open
1767
1768 * CVE-2019-16089
1769 - SAUCE: nbd_genl_status: null check for nla_nest_start
1770
1771 * CVE-2020-11935
1772 - aufs: do not call i_readcount_inc()
1773
1774 * ip_defrag.sh in net from ubuntu_kernel_selftests failed with 5.0 / 5.3 / 5.4
1775 kernel (LP: #1826848)
1776 - selftests: net: ip_defrag: ignore EPERM
1777
1778 * Update lockdown patches (LP: #1884159)
1779 - SAUCE: acpi: disallow loading configfs acpi tables when locked down
1780
1781 * seccomp_bpf fails on powerpc (LP: #1885757)
1782 - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
1783
1784 * Introduce the new NVIDIA 418-server and 440-server series, and update the
1785 current NVIDIA drivers (LP: #1881137)
1786 - [packaging] add signed modules for the 418-server and the 440-server
1787 flavours
1788
1789 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 03 Jul 2020 10:32:54 +0200
748e2922 1790
96bef2d8 1791linux (5.4.0-40.44) focal; urgency=medium
407b8bf8 1792
96bef2d8
MHC
1793 * linux-oem-5.6-tools-common and -tools-host should be dropped (LP: #1881120)
1794 - [Packaging] Add Conflicts/Replaces to remove linux-oem-5.6-tools-common and
1795 -tools-host
407b8bf8 1796
96bef2d8
MHC
1797 * Packaging resync (LP: #1786013)
1798 - [Packaging] update helper scripts
1799
1800 * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
1801 - e1000e: Disable TSO for buffer overrun workaround
1802
1803 * CVE-2020-0543
1804 - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when
1805 not supported
1806
1807 * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly
1808 when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
1809 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
1810 association for 11N chip"
1811 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
1812 connected"
1813 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
1814 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
1815 - rtw88: add a debugfs entry to dump coex's info
1816 - rtw88: add a debugfs entry to enable/disable coex mechanism
1817 - rtw88: 8723d: Add coex support
1818 - SAUCE: rtw88: coex: 8723d: set antanna control owner
1819 - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
1820 - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
1821
1822 * CPU stress test fails with focal kernel (LP: #1867900)
1823 - [Config] Disable hisi_sec2 temporarily
1824
1825 * Enforce all config annotations (LP: #1879327)
1826 - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
1827 - [Config]: prepare to enforce all
1828 - [Config]: enforce all config options
1829
1830 * Focal update: v5.4.44 upstream stable release (LP: #1881927)
1831 - ax25: fix setsockopt(SO_BINDTODEVICE)
1832 - dpaa_eth: fix usage as DSA master, try 3
1833 - net: don't return invalid table id error when we fall back to PF_UNSPEC
1834 - net: dsa: mt7530: fix roaming from DSA user ports
1835 - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend
1836 - __netif_receive_skb_core: pass skb by reference
1837 - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast*
1838 - net: ipip: fix wrong address family in init error path
1839 - net/mlx5: Add command entry handling completion
1840 - net: mvpp2: fix RX hashing for non-10G ports
1841 - net: nlmsg_cancel() if put fails for nhmsg
1842 - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue()
1843 - net: revert "net: get rid of an signed integer overflow in
1844 ip_idents_reserve()"
1845 - net sched: fix reporting the first-time use timestamp
1846 - net/tls: fix race condition causing kernel panic
1847 - nexthop: Fix attribute checking for groups
1848 - r8152: support additional Microsoft Surface Ethernet Adapter variant
1849 - sctp: Don't add the shutdown timer if its already been added
1850 - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and
1851 socket is closed
1852 - tipc: block BH before using dst_cache
1853 - net/mlx5e: kTLS, Destroy key object after destroying the TIS
1854 - net/mlx5e: Fix inner tirs handling
1855 - net/mlx5: Fix memory leak in mlx5_events_init
1856 - net/mlx5e: Update netdev txq on completions during closure
1857 - net/mlx5: Fix error flow in case of function_setup failure
1858 - net/mlx5: Annotate mutex destroy for root ns
1859 - net/tls: fix encryption error checking
1860 - net/tls: free record only on encryption error
1861 - net: sun: fix missing release regions in cas_init_one().
1862 - net/mlx4_core: fix a memory leak bug.
1863 - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload
1864 fails
1865 - ARM: dts: rockchip: fix phy nodename for rk3228-evb
1866 - ARM: dts: rockchip: fix phy nodename for rk3229-xms6
1867 - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts
1868 - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node
1869 - ARM: dts: rockchip: swap clock-names of gpu nodes
1870 - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi
1871 - gpio: tegra: mask GPIO IRQs during IRQ shutdown
1872 - ALSA: usb-audio: add mapping for ASRock TRX40 Creator
1873 - net: microchip: encx24j600: add missed kthread_stop
1874 - gfs2: move privileged user check to gfs2_quota_lock_check
1875 - gfs2: Grab glock reference sooner in gfs2_add_revoke
1876 - drm/amdgpu: drop unnecessary cancel_delayed_work_sync on PG ungate
1877 - drm/amd/powerplay: perform PG ungate prior to CG ungate
1878 - drm/amdgpu: Use GEM obj reference for KFD BOs
1879 - cachefiles: Fix race between read_waiter and read_copier involving op->to_do
1880 - usb: dwc3: pci: Enable extcon driver for Intel Merrifield
1881 - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in
1882 'twl6030_usb_probe()'
1883 - usb: gadget: legacy: fix redundant initialization warnings
1884 - net: freescale: select CONFIG_FIXED_PHY where needed
1885 - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get()
1886 - riscv: stacktrace: Fix undefined reference to `walk_stackframe'
1887 - clk: ti: am33xx: fix RTC clock parent
1888 - csky: Fixup msa highest 3 bits mask
1889 - csky: Fixup perf callchain unwind
1890 - csky: Fixup remove duplicate irq_disable
1891 - hwmon: (nct7904) Fix incorrect range of temperature limit registers
1892 - cifs: Fix null pointer check in cifs_read
1893 - csky: Fixup raw_copy_from_user()
1894 - samples: bpf: Fix build error
1895 - drivers: net: hamradio: Fix suspicious RCU usage warning in bpqether.c
1896 - Input: usbtouchscreen - add support for BonXeon TP
1897 - Input: evdev - call input_flush_device() on release(), not flush()
1898 - Input: xpad - add custom init packet for Xbox One S controllers
1899 - Input: dlink-dir685-touchkeys - fix a typo in driver name
1900 - Input: i8042 - add ThinkPad S230u to i8042 reset list
1901 - Input: synaptics-rmi4 - really fix attn_data use-after-free
1902 - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe()
1903 - ARM: 8970/1: decompressor: increase tag size
1904 - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h
1905 - ARM: uaccess: integrate uaccess_save and uaccess_restore
1906 - ARM: uaccess: fix DACR mismatch with nested exceptions
1907 - gpio: exar: Fix bad handling for ida_simple_get error path
1908 - arm64: dts: mt8173: fix vcodec-enc clock
1909 - soc: mediatek: cmdq: return send msg error code
1910 - gpu/drm: Ingenic: Fix opaque pointer casted to wrong type
1911 - IB/qib: Call kobject_put() when kobject_init_and_add() fails
1912 - ARM: dts/imx6q-bx50v3: Set display interface clock parents
1913 - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity
1914 - ARM: dts: bcm: HR2: Fix PPI interrupt types
1915 - mmc: block: Fix use-after-free issue for rpmb
1916 - gpio: pxa: Fix return value of pxa_gpio_probe()
1917 - gpio: bcm-kona: Fix return value of bcm_kona_gpio_probe()
1918 - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe()
1919 - ALSA: hwdep: fix a left shifting 1 by 31 UB bug
1920 - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround
1921 - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC
1922 - exec: Always set cap_ambient in cap_bprm_set_creds
1923 - clk: qcom: gcc: Fix parent for gpll0_out_even
1924 - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio
1925 - ALSA: hda/realtek - Add new codec supported for ALC287
1926 - libceph: ignore pool overlay and cache logic on redirects
1927 - ceph: flush release queue when handling caps for unknown inode
1928 - RDMA/core: Fix double destruction of uobject
1929 - drm/amd/display: drop cursor position check in atomic test
1930 - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode
1931 - mm,thp: stop leaking unreleased file pages
1932 - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount()
1933 - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info()
1934 - include/asm-generic/topology.h: guard cpumask_of_node() macro argument
1935 - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
1936 REQ_NOWAIT"
1937 - gpio: fix locking open drain IRQ lines
1938 - iommu: Fix reference count leak in iommu_group_alloc.
1939 - parisc: Fix kernel panic in mem_init()
1940 - cfg80211: fix debugfs rename crash
1941 - x86/syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned long"
1942 - mac80211: mesh: fix discovery timer re-arming issue / crash
1943 - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems
1944 - copy_xstate_to_kernel(): don't leave parts of destination uninitialized
1945 - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input
1946 - xfrm: do pskb_pull properly in __xfrm_transport_prep
1947 - xfrm: remove the xfrm_state_put call becofe going to out_reset
1948 - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output
1949 - xfrm interface: fix oops when deleting a x-netns interface
1950 - xfrm: fix a warning in xfrm_policy_insert_list
1951 - xfrm: fix a NULL-ptr deref in xfrm_local_error
1952 - xfrm: fix error in comment
1953 - ip_vti: receive ipip packet by calling ip_tunnel_rcv
1954 - netfilter: nft_reject_bridge: enable reject with bridge vlan
1955 - netfilter: ipset: Fix subcounter update skip
1956 - netfilter: conntrack: make conntrack userspace helpers work again
1957 - netfilter: nfnetlink_cthelper: unbreak userspace helper support
1958 - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code
1959 - esp6: get the right proto for transport mode in esp6_gso_encap
1960 - bnxt_en: Fix accumulation of bp->net_stats_prev.
1961 - ieee80211: Fix incorrect mask for default PE duration
1962 - xsk: Add overflow check for u64 division, stored into u32
1963 - qlcnic: fix missing release in qlcnic_83xx_interrupt_test.
1964 - crypto: chelsio/chtls: properly set tp->lsndtime
1965 - nexthops: Move code from remove_nexthop_from_groups to remove_nh_grp_entry
1966 - nexthops: don't modify published nexthop groups
1967 - nexthop: Expand nexthop_is_multipath in a few places
1968 - ipv4: nexthop version of fib_info_nh_uses_dev
1969 - net: dsa: declare lockless TX feature for slave ports
1970 - bonding: Fix reference count leak in bond_sysfs_slave_add.
1971 - netfilter: conntrack: comparison of unsigned in cthelper confirmation
1972 - netfilter: conntrack: Pass value of ctinfo to __nf_conntrack_update
1973 - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build
1974 - perf: Make perf able to build with latest libbfd
1975 - Linux 5.4.44
1976
1977 * Focal update: v5.4.43 upstream stable release (LP: #1881178)
1978 - i2c: dev: Fix the race between the release of i2c_dev and cdev
1979 - KVM: SVM: Fix potential memory leak in svm_cpu_init()
1980 - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash()
1981 - evm: Check also if *tfm is an error pointer in init_desc()
1982 - ima: Fix return value of ima_write_policy()
1983 - ubifs: fix wrong use of crypto_shash_descsize()
1984 - ACPI: EC: PM: Avoid flushing EC work when EC GPE is inactive
1985 - mtd: spinand: Propagate ECC information to the MTD structure
1986 - fix multiplication overflow in copy_fdtable()
1987 - ubifs: remove broken lazytime support
1988 - i2c: fix missing pm_runtime_put_sync in i2c_device_probe
1989 - iommu/amd: Fix over-read of ACPI UID from IVRS table
1990 - evm: Fix a small race in init_desc()
1991 - i2c: mux: demux-pinctrl: Fix an error handling path in
1992 'i2c_demux_pinctrl_probe()'
1993 - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file
1994 - afs: Don't unlock fetched data pages until the op completes successfully
1995 - mtd: Fix mtd not registered due to nvmem name collision
1996 - kbuild: avoid concurrency issue in parallel building dtbs and dtbs_check
1997 - net: drop_monitor: use IS_REACHABLE() to guard net_dm_hw_report()
1998 - gcc-common.h: Update for GCC 10
1999 - HID: multitouch: add eGalaxTouch P80H84 support
2000 - HID: alps: Add AUI1657 device ID
2001 - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead
2002 - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV
2003 - scsi: qla2xxx: Delete all sessions before unregister local nvme port
2004 - configfs: fix config_item refcnt leak in configfs_rmdir()
2005 - vhost/vsock: fix packet delivery order to monitoring devices
2006 - aquantia: Fix the media type of AQC100 ethernet controller in the driver
2007 - component: Silence bind error on -EPROBE_DEFER
2008 - net/ena: Fix build warning in ena_xdp_set()
2009 - scsi: ibmvscsi: Fix WARN_ON during event pool release
2010 - HID: i2c-hid: reset Synaptics SYNA2393 on resume
2011 - x86/mm/cpa: Flush direct map alias during cpa
2012 - ibmvnic: Skip fatal error reset after passive init
2013 - x86/apic: Move TSC deadline timer debug printk
2014 - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp()
2015 - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock
2016 - ceph: fix double unlock in handle_cap_export()
2017 - stmmac: fix pointer check after utilization in stmmac_interrupt
2018 - USB: core: Fix misleading driver bug report
2019 - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA
2020 - iommu/amd: Call domain_flush_complete() in update_domain()
2021 - drm/amd/display: Prevent dpcd reads with passive dongles
2022 - KVM: selftests: Fix build for evmcs.h
2023 - ARM: futex: Address build warning
2024 - scripts/gdb: repair rb_first() and rb_last()
2025 - ALSA: hda - constify and cleanup static NodeID tables
2026 - ALSA: hda: patch_realtek: fix empty macro usage in if block
2027 - ALSA: hda: Manage concurrent reg access more properly
2028 - ALSA: hda/realtek - Add supported new mute Led for HP
2029 - ALSA: hda/realtek - Add HP new mute led supported for ALC236
2030 - ALSA: hda/realtek: Add quirk for Samsung Notebook
2031 - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295
2032 - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295
2033 - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295
2034 - KVM: x86: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c
2035 - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio
2036 option
2037 - ALSA: pcm: fix incorrect hw_base increase
2038 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme
2039 - ALSA: hda/realtek - Add more fixup entries for Clevo machines
2040 - scsi: qla2xxx: Do not log message when reading port speed via sysfs
2041 - scsi: target: Put lun_ref at end of tmr processing
2042 - arm64: Fix PTRACE_SYSEMU semantics
2043 - drm/etnaviv: fix perfmon domain interation
2044 - apparmor: Fix aa_label refcnt leak in policy_update
2045 - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()'
2046 - drm/etnaviv: Fix a leak in submit_pin_objects()
2047 - dmaengine: dmatest: Restore default for channel
2048 - dmaengine: owl: Use correct lock in owl_dma_get_pchan()
2049 - vsprintf: don't obfuscate NULL and error pointers
2050 - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance.
2051 - drm/i915: Propagate error from completed fences
2052 - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE
2053 - powerpc/64s: Disable STRICT_KERNEL_RWX
2054 - bpf: Avoid setting bpf insns pages read-only when prog is jited
2055 - kbuild: Remove debug info from kallsyms linking
2056 - Revert "gfs2: Don't demote a glock until its revokes are written"
2057 - media: fdp1: Fix R-Car M3-N naming in debug message
2058 - staging: iio: ad2s1210: Fix SPI reading
2059 - staging: kpc2000: fix error return code in kp2000_pcie_probe()
2060 - staging: greybus: Fix uninitialized scalar variable
2061 - iio: sca3000: Remove an erroneous 'get_device()'
2062 - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()'
2063 - iio: adc: ti-ads8344: Fix channel selection
2064 - misc: rtsx: Add short delay after exit from ASPM
2065 - tty: serial: add missing spin_lock_init for SiFive serial console
2066 - mei: release me_cl object reference
2067 - ipack: tpci200: fix error return code in tpci200_register()
2068 - s390/kaslr: add support for R_390_JMP_SLOT relocation type
2069 - device-dax: don't leak kernel memory to user space after unloading kmem
2070 - rapidio: fix an error in get_user_pages_fast() error handling
2071 - kasan: disable branch tracing for core runtime
2072 - rxrpc: Fix the excessive initial retransmission timeout
2073 - rxrpc: Fix a memory leak in rxkad_verify_response()
2074 - s390/kexec_file: fix initrd location for kdump kernel
2075 - flow_dissector: Drop BPF flow dissector prog ref on netns cleanup
2076 - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks
2077 - iio: adc: stm32-adc: Use dma_request_chan() instead
2078 dma_request_slave_channel()
2079 - iio: adc: stm32-adc: fix device used to request dma
2080 - iio: adc: stm32-dfsdm: Use dma_request_chan() instead
2081 dma_request_slave_channel()
2082 - iio: adc: stm32-dfsdm: fix device used to request dma
2083 - rxrpc: Trace discarded ACKs
2084 - rxrpc: Fix ack discard
2085 - tpm: check event log version before reading final events
2086 - sched/fair: Reorder enqueue/dequeue_task_fair path
2087 - sched/fair: Fix reordering of enqueue/dequeue_task_fair()
2088 - sched/fair: Fix enqueue_task_fair() warning some more
2089 - Linux 5.4.43
2090
2091 * Focal update: v5.4.42 upstream stable release (LP: #1879759)
2092 - net: dsa: Do not make user port errors fatal
2093 - shmem: fix possible deadlocks on shmlock_user_lock
2094 - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy.
2095 - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read
2096 - gpio: pca953x: Fix pca953x_gpio_set_config
2097 - SUNRPC: Add "@len" parameter to gss_unwrap()
2098 - SUNRPC: Fix GSS privacy computation of auth->au_ralign
2099 - net/sonic: Fix a resource leak in an error handling path in
2100 'jazz_sonic_probe()'
2101 - net: moxa: Fix a potential double 'free_irq()'
2102 - ftrace/selftests: workaround cgroup RT scheduling issues
2103 - drop_monitor: work around gcc-10 stringop-overflow warning
2104 - virtio-blk: handle block_device_operations callbacks after hot unplug
2105 - sun6i: dsi: fix gcc-4.8
2106 - net_sched: fix tcm_parent in tc filter dump
2107 - scsi: sg: add sg_remove_request in sg_write
2108 - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040
2109 - dpaa2-eth: properly handle buffer size restrictions
2110 - net: fix a potential recursive NETDEV_FEAT_CHANGE
2111 - netlabel: cope with NULL catmap
2112 - net: phy: fix aneg restart in phy_ethtool_set_eee
2113 - net: stmmac: fix num_por initialization
2114 - pppoe: only process PADT targeted at local interfaces
2115 - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu"
2116 - tcp: fix error recovery in tcp_zerocopy_receive()
2117 - tcp: fix SO_RCVLOWAT hangs with fat skbs
2118 - virtio_net: fix lockdep warning on 32 bit
2119 - dpaa2-eth: prevent array underflow in update_cls_rule()
2120 - hinic: fix a bug of ndo_stop
2121 - net: dsa: loop: Add module soft dependency
2122 - net: ipv4: really enforce backoff for redirects
2123 - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
2124 - net: tcp: fix rx timestamp behavior for tcp_recvmsg
2125 - nfp: abm: fix error return code in nfp_abm_vnic_alloc()
2126 - r8169: re-establish support for RTL8401 chip version
2127 - umh: fix memory leak on execve failure
2128 - riscv: fix vdso build with lld
2129 - dmaengine: pch_dma.c: Avoid data race between probe and irq handler
2130 - dmaengine: mmp_tdma: Do not ignore slave config validation errors
2131 - dmaengine: mmp_tdma: Reset channel error on release
2132 - selftests/ftrace: Check the first record for kprobe_args_type.tc
2133 - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once
2134 - ALSA: hda/hdmi: fix race in monitor detection during probe
2135 - drm/amd/powerplay: avoid using pm_en before it is initialized revised
2136 - drm/amd/display: check if REFCLK_CNTL register is present
2137 - drm/amd/display: Update downspread percent to match spreadsheet for DCN2.1
2138 - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper()
2139 - drm/amdgpu: simplify padding calculations (v2)
2140 - drm/amdgpu: invalidate L2 before SDMA IBs (v2)
2141 - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index
2142 - gfs2: Another gfs2_walk_metadata fix
2143 - mmc: sdhci-pci-gli: Fix no irq handler from suspend
2144 - IB/hfi1: Fix another case where pq is left on waitlist
2145 - ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake()
2146 - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H
2147 - pinctrl: baytrail: Enable pin configuration setting for GPIO chip
2148 - pinctrl: qcom: fix wrong write in update_dual_edge
2149 - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler
2150 - bpf: Fix error return code in map_lookup_and_delete_elem()
2151 - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints
2152 format
2153 - i40iw: Fix error handling in i40iw_manage_arp_cache()
2154 - drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is disabled
2155 - bpf, sockmap: msg_pop_data can incorrecty set an sge length
2156 - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size
2157 - mmc: alcor: Fix a resource leak in the error path for ->probe()
2158 - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows 10
2159 - mmc: core: Check request type before completing the request
2160 - mmc: core: Fix recursive locking issue in CQE recovery path
2161 - mmc: block: Fix request completion in the CQE timeout path
2162 - gfs2: More gfs2_find_jhead fixes
2163 - fork: prevent accidental access to clone3 features
2164 - drm/amdgpu: force fbdev into vram
2165 - NFS: Fix fscache super_cookie index_key from changing after umount
2166 - nfs: fscache: use timespec64 in inode auxdata
2167 - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included
2168 - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning
2169 - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest
2170 - arm64: fix the flush_icache_range arguments in machine_kexec
2171 - nfs: fix NULL deference in nfs4_get_valid_delegation
2172 - SUNRPC: Signalled ASYNC tasks need to exit
2173 - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start()
2174 - netfilter: nft_set_rbtree: Add missing expired checks
2175 - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info()
2176 - IB/mlx4: Test return value of calls to ib_get_cached_pkey
2177 - IB/core: Fix potential NULL pointer dereference in pkey cache
2178 - RDMA/core: Fix double put of resource
2179 - RDMA/iw_cxgb4: Fix incorrect function parameters
2180 - hwmon: (da9052) Synchronize access with mfd
2181 - s390/ism: fix error return code in ism_probe()
2182 - mm, memcg: fix inconsistent oom event behavior
2183 - NFSv3: fix rpc receive buffer size for MOUNT call
2184 - pnp: Use list_for_each_entry() instead of open coding
2185 - net/rds: Use ERR_PTR for rds_message_alloc_sgs()
2186 - Stop the ad-hoc games with -Wno-maybe-initialized
2187 - [Config] updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
2188 - gcc-10: disable 'zero-length-bounds' warning for now
2189 - gcc-10: disable 'array-bounds' warning for now
2190 - gcc-10: disable 'stringop-overflow' warning for now
2191 - gcc-10: disable 'restrict' warning for now
2192 - gcc-10 warnings: fix low-hanging fruit
2193 - gcc-10: mark more functions __init to avoid section mismatch warnings
2194 - gcc-10: avoid shadowing standard library 'free()' in crypto
2195 - usb: usbfs: correct kernel->user page attribute mismatch
2196 - USB: usbfs: fix mmap dma mismatch
2197 - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530
2198 - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA
2199 - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses
2200 - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset
2201 - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B
2202 - usb: host: xhci-plat: keep runtime active when removing host
2203 - usb: cdns3: gadget: prev_req->trb is NULL for ep0
2204 - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list
2205 - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE()
2206 - ARM: dts: dra7: Fix bus_dma_limit for PCIe
2207 - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries
2208 - ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection
2209 - drm/amd/display: add basic atomic check for cursor plane
2210 - powerpc/32s: Fix build failure with CONFIG_PPC_KUAP_DEBUG
2211 - cifs: fix leaked reference on requeued write
2212 - x86: Fix early boot crash on gcc-10, third try
2213 - x86/unwind/orc: Fix error handling in __unwind_start()
2214 - exec: Move would_dump into flush_old_exec
2215 - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks
2216 - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg()
2217 - fanotify: fix merging marks masks with FAN_ONDIR
2218 - usb: gadget: net2272: Fix a memory leak in an error handling path in
2219 'net2272_plat_probe()'
2220 - usb: gadget: audio: Fix a missing error return value in audio_bind()
2221 - usb: gadget: legacy: fix error return code in gncm_bind()
2222 - usb: gadget: legacy: fix error return code in cdc_bind()
2223 - clk: Unlink clock if failed to prepare or enable
2224 - arm64: dts: meson-g12b-khadas-vim3: add missing frddr_a status property
2225 - arm64: dts: meson-g12-common: fix dwc2 clock names
2226 - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328
2227 boards
2228 - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy
2229 - arm64: dts: imx8mn: Change SDMA1 ahb clock for imx8mn
2230 - ARM: dts: r8a73a4: Add missing CMT1 interrupts
2231 - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes
2232 - ARM: dts: r8a7740: Add missing extal2 to CPG node
2233 - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()")
2234 - bpf: Fix sk_psock refcnt leak when receiving message
2235 - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce
2236 - Makefile: disallow data races on gcc-10 as well
2237 - Linux 5.4.42
2238
2239 * upgrading to 4.15.0-99-generic breaks the sound and the trackpad
2240 (LP: #1875916) // Focal update: v5.4.42 upstream stable release
2241 (LP: #1879759)
2242 - Revert "ALSA: hda/realtek: Fix pop noise on ALC225"
2243
2244 * Pop sound from build-in speaker during cold boot and resume from S3
2245 (LP: #1866357) // Focal update: v5.4.42 upstream stable release
2246 (LP: #1879759)
2247 - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse
2248
2249 * tpm: fix TIS locality timeout problems (LP: #1881710)
2250 - SAUCE: tpm: fix TIS locality timeout problems
2251
2252 * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
2253 devices (LP: #1879704)
2254 - PCI/IOV: Introduce pci_iov_sysfs_link() function
2255 - s390/pci: create links between PFs and VFs
2256
2257 * Performing function level reset of AMD onboard USB and audio devices causes
2258 system lockup (LP: #1865988)
2259 - SAUCE: PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0
2260 - SAUCE: PCI: Avoid FLR for AMD Starship USB 3.0
2261
2262 * seccomp_benchmark times out on eoan (LP: #1881576)
2263 - SAUCE: selftests/seccomp: use 90s as timeout
2264
2265 * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
2266 - ASoC: amd: add Renoir ACP3x IP register header
2267 - ASoC: amd: add Renoir ACP PCI driver
2268 - ASoC: amd: add acp init/de-init functions
2269 - ASoC: amd: create acp3x pdm platform device
2270 - ASoC: amd: add ACP3x PDM platform driver
2271 - ASoC: amd: irq handler changes for ACP3x PDM dma driver
2272 - ASoC: amd: add acp3x pdm driver dma ops
2273 - ASoC: amd: add ACP PDM DMA driver dai ops
2274 - ASoC: amd: add Renoir ACP PCI driver PM ops
2275 - ASoC: amd: add ACP PDM DMA driver pm ops
2276 - ASoC: amd: enable Renoir acp3x drivers build
2277 - ASoC: amd: create platform devices for Renoir
2278 - ASoC: amd: RN machine driver using dmic
2279 - ASoC: amd: enable build for RN machine driver
2280 - ASoC: amd: fix kernel warning
2281 - ASoC: amd: refactoring dai_hw_params() callback
2282 - ASoC: amd: return error when acp de-init fails
2283 - [Config]: enable amd renoir ASoC audio
2284
2285 * Fix for secure boot rules in IMA arch policy on powerpc (LP: #1877955)
2286 - powerpc/ima: Fix secure boot rules in ima arch policy
2287
2288 * [UBUNTU 20.04] s390x/pci: s390_pci_mmio_write/read fail when MIO
2289 instructions are available (LP: #1874055)
2290 - s390/pci: Fix s390_mmio_read/write with MIO
2291
2292 * security: lockdown: remove trailing semicolon before function body
2293 (LP: #1880660)
2294 - SAUCE: (lockdown) security: lockdown: remove trailing semicolon before
2295 function body
2296
2297 * Fix incorrect speed/duplex when I210 device is runtime suspended
2298 (LP: #1880656)
2299 - igb: Report speed and duplex as unknown when device is runtime suspended
2300
2301 * [OMEN by HP Laptop 15-dh0xxx, Realtek ALC285, Black Mic, Left] Recording
2302 problem (LP: #1874698)
2303 - ASoC: SOF: Intel: hda: allow operation without i915 gfx
2304 - ASoC: intel/skl/hda - add no-HDMI cases to generic HDA driver
2305
2306 * CVE-2020-13143
2307 - USB: gadget: fix illegal array access in binding with UDC
2308
2309 * rtl8723bu wifi issue after being turned off (LP: #1878296)
2310 - rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver
2311 - rtl8xxxu: add bluetooth co-existence support for single antenna
2312 - rtl8xxxu: remove set but not used variable 'rate_mask'
2313 - rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len'
2314
2315 * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
2316 - serial: 8250_pci: Move Pericom IDs to pci_ids.h
2317 - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
2318
2319 * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
2320 - SAUCE: shiftfs: let userns root destroy subvolumes from other users
2321
2322 * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
2323 (LP: #1874056)
2324 - s390/pci: Improve handling of unset UID
2325 - s390/pci: embedding hotplug_slot in zdev
2326 - s390/pci: Expose new port attribute for PCIe functions
2327 - s390/pci: adaptation of iommu to multifunction
2328 - s390/pci: define kernel parameters for PCI multifunction
2329 - s390/pci: define RID and RID available
2330 - s390/pci: create zPCI bus
2331 - s390/pci: adapt events for zbus
2332 - s390/pci: Handling multifunctions
2333 - s390/pci: Do not disable PF when VFs exist
2334 - s390/pci: Documentation for zPCI
2335 - s390/pci: removes wrong PCI multifunction assignment
2336
2337 * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
2338 - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
2339 modinfo
2340
2341 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Mon, 22 Jun 2020 17:59:17 -0300
407b8bf8 2342
4838bb77 2343linux (5.4.0-39.43) focal; urgency=medium
afec6e13 2344
4838bb77
KSS
2345 * dkms-build: downloads fail in private PPAs (LP: #1883874)
2346 - dkms-build: apt-cache policy elides username:password information
afec6e13 2347
4838bb77
KSS
2348 * Packaging resync (LP: #1786013)
2349 - update dkms package versions
2350
2351 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 19 Jun 2020 11:56:47 +0200
afec6e13 2352
e0f97ae4 2353linux (5.4.0-37.41) focal; urgency=medium
efe8582c 2354
e0f97ae4
MHC
2355 * CVE-2020-0543
2356 - SAUCE: x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2
2357 - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
2358 - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
2359 - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
2360 mitigation
2361 - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation documentation
2362 - SAUCE: x86/speculation: Add Ivy Bridge to affected list
efe8582c 2363
e0f97ae4 2364 -- Marcelo Henrique Cerri <marcelo.cerri@canonical.com> Wed, 03 Jun 2020 11:24:23 -0300
efe8582c 2365
dc6c325d 2366linux (5.4.0-34.38) focal; urgency=medium
b549f2c9 2367
dc6c325d 2368 * focal/linux: 5.4.0-34.38 -proposed tracker (LP: #1880118)
b549f2c9 2369
dc6c325d
KSS
2370 * debian/scripts/file-downloader does not handle positive failures correctly
2371 (LP: #1878897)
2372 - [Packaging] file-downloader not handling positive failures correctly
2373
2374 * Focal update: v5.4.41 upstream stable release (LP: #1878649)
2375 - USB: serial: qcserial: Add DW5816e support
2376 - nvme: refactor nvme_identify_ns_descs error handling
2377 - nvme: fix possible hang when ns scanning fails during error recovery
2378 - tracing/kprobes: Fix a double initialization typo
2379 - net: macb: Fix runtime PM refcounting
2380 - drm/amdgpu: move kfd suspend after ip_suspend_phase1
2381 - drm/amdgpu: drop redundant cg/pg ungate on runpm enter
2382 - vt: fix unicode console freeing with a common interface
2383 - tty: xilinx_uartps: Fix missing id assignment to the console
2384 - devlink: fix return value after hitting end in region read
2385 - dp83640: reverse arguments to list_add_tail
2386 - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks
2387 - ipv6: Use global sernum for dst validation with nexthop objects
2388 - mlxsw: spectrum_acl_tcam: Position vchunk in a vregion list properly
2389 - neigh: send protocol value in neighbor create notification
2390 - net: dsa: Do not leave DSA master with NULL netdev_ops
2391 - net: macb: fix an issue about leak related system resources
2392 - net: macsec: preserve ingress frame ordering
2393 - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc()
2394 - net_sched: sch_skbprio: add message validation to skbprio_change()
2395 - net: stricter validation of untrusted gso packets
2396 - net: tc35815: Fix phydev supported/advertising mask
2397 - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict()
2398 - net/tls: Fix sk_psock refcnt leak when in tls_data_ready()
2399 - net: usb: qmi_wwan: add support for DW5816e
2400 - nfp: abm: fix a memory leak bug
2401 - sch_choke: avoid potential panic in choke_reset()
2402 - sch_sfq: validate silly quantum values
2403 - tipc: fix partial topology connection closure
2404 - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040
2405 - bnxt_en: Fix VF anti-spoof filter setup.
2406 - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF.
2407 - bnxt_en: Improve AER slot reset.
2408 - bnxt_en: Return error when allocating zero size context memory.
2409 - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features().
2410 - net/mlx5: DR, On creation set CQ's arm_db member to right value
2411 - net/mlx5: Fix forced completion access non initialized command entry
2412 - net/mlx5: Fix command entry leak in Internal Error State
2413 - net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx()
2414 - net: mvpp2: cls: Prevent buffer overflow in mvpp2_ethtool_cls_rule_del()
2415 - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices
2416 - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK
2417 - Revert "HID: wacom: generic: read the number of expected touches on a per
2418 collection basis"
2419 - HID: usbhid: Fix race between usbhid_close() and usbhid_stop()
2420 - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT
2421 - USB: uas: add quirk for LaCie 2Big Quadra
2422 - usb: chipidea: msm: Ensure proper controller reset using role switch API
2423 - USB: serial: garmin_gps: add sanity checking for data length
2424 - tracing: Add a vmalloc_sync_mappings() for safe measure
2425 - crypto: arch/nhpoly1305 - process in explicit 4k chunks
2426 - KVM: s390: Remove false WARN_ON_ONCE for the PQAP instruction
2427 - KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path
2428 - KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER
2429 - KVM: arm64: Fix 32bit PC wrap-around
2430 - arm64: hugetlb: avoid potential NULL dereference
2431 - drm: ingenic-drm: add MODULE_DEVICE_TABLE
2432 - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission()
2433 - epoll: atomically remove wait entry on wake up
2434 - eventpoll: fix missing wakeup for ovflist in ep_poll_callback
2435 - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous()
2436 - mm: limit boost_watermark on small zones
2437 - ceph: demote quotarealm lookup warning to a debug message
2438 - staging: gasket: Check the return value of gasket_get_bar_index()
2439 - coredump: fix crash when umh is disabled
2440 - iocost: protect iocg->abs_vdebt with iocg->waitq.lock
2441 - batman-adv: fix batadv_nc_random_weight_tq
2442 - batman-adv: Fix refcnt leak in batadv_show_throughput_override
2443 - batman-adv: Fix refcnt leak in batadv_store_throughput_override
2444 - batman-adv: Fix refcnt leak in batadv_v_ogm_process
2445 - x86/entry/64: Fix unwind hints in register clearing code
2446 - x86/entry/64: Fix unwind hints in kernel exit path
2447 - x86/entry/64: Fix unwind hints in rewind_stack_do_exit()
2448 - x86/unwind/orc: Don't skip the first frame for inactive tasks
2449 - x86/unwind/orc: Prevent unwinding before ORC initialization
2450 - x86/unwind/orc: Fix error path for bad ORC entry type
2451 - x86/unwind/orc: Fix premature unwind stoppage due to IRET frames
2452 - KVM: x86: Fixes posted interrupt check for IRQs delivery modes
2453 - arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in sev_pin_memory()
2454 - netfilter: nat: never update the UDP checksum when it's 0
2455 - netfilter: nf_osf: avoid passing pointer to local var
2456 - objtool: Fix stack offset tracking for indirect CFAs
2457 - iommu/virtio: Reverse arguments to list_add
2458 - scripts/decodecode: fix trapping instruction formatting
2459 - mm, memcg: fix error return value of mem_cgroup_css_alloc()
2460 - bdi: move bdi_dev_name out of line
2461 - bdi: add a ->dev_name field to struct backing_dev_info
2462 - fsnotify: replace inode pointer with an object id
2463 - fanotify: merge duplicate events on parent and child
2464 - Linux 5.4.41
2465
2466 * Intel GPU Hangs : random screen freezing w/ Ubuntu 20.04 (Linux 5.4)
2467 i915_active_acquire (LP: #1868551)
2468 - drm/i915: Hold reference to intel_frontbuffer as we track activity
2469 - drm/i915: fix uninitialized pointer reads on pointers to and from
2470
2471 * Kernel panic due to NULL ringbuffer vaddr dereference in i915 (LP: #1877394)
2472 - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks"
2473 - drm/i915/gt: Make intel_ring_unpin() safe for concurrent pint
2474
2475 * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
2476 - regmap-i2c: add 16-bit width registers support
2477
2478 * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
2479 - Ubuntu: [Config] Set CONFIG_PSI_DEFAULT_DISABLED=y on s390x
2480
2481 * Focal update: v5.4.40 upstream stable release (LP: #1878040)
2482 - vhost: vsock: kick send_pkt worker once device is started
2483 - drm/bridge: analogix_dp: Split bind() into probe() and real bind()
2484 - ASoC: topology: Check return value of soc_tplg_create_tlv
2485 - ASoC: topology: Check return value of soc_tplg_*_create
2486 - ASoC: topology: Check soc_tplg_add_route return value
2487 - ASoC: topology: Check return value of pcm_new_ver
2488 - ASoC: topology: Check return value of soc_tplg_dai_config
2489 - selftests/ipc: Fix test failure seen after initial test run
2490 - ASoC: sgtl5000: Fix VAG power-on handling
2491 - ASoC: topology: Fix endianness issue
2492 - usb: dwc3: gadget: Properly set maxpacket limit
2493 - ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode
2494 - ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode
2495 - ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry
2496 - remoteproc: qcom_q6v5_mss: fix a bug in q6v5_probe()
2497 - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay
2498 table v0 (e.g Hawaii)
2499 - wimax/i2400m: Fix potential urb refcnt leak
2500 - net: stmmac: fix enabling socfpga's ptp_ref_clock
2501 - net: stmmac: Fix sub-second increment
2502 - ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent
2503 - ASoC: rsnd: Fix "status check failed" spam for multi-SSI
2504 - cifs: protect updating server->dstaddr with a spinlock
2505 - scripts/config: allow colons in option strings for sed
2506 - cifs: do not share tcons with DFS
2507 - tracing: Fix memory leaks in trace_events_hist.c
2508 - lib/mpi: Fix building for powerpc with clang
2509 - mac80211: sta_info: Add lockdep condition for RCU list usage
2510 - net: bcmgenet: suppress warnings on failed Rx SKB allocations
2511 - net: systemport: suppress warnings on failed Rx SKB allocations
2512 - drm/i915: Extend WaDisableDARBFClkGating to icl,ehl,tgl
2513 - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case
2514 - Revert "software node: Simplify software_node_release() function"
2515 - hexagon: clean up ioremap
2516 - hexagon: define ioremap_uc
2517 - ALSA: hda: Match both PCI ID and SSID for driver blacklist
2518 - x86/kvm: fix a missing-prototypes "vmread_error"
2519 - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of
2520 range
2521 - ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late()
2522 - mac80211: add ieee80211_is_any_nullfunc()
2523 - cgroup, netclassid: remove double cond_resched
2524 - libbpf: Fix readelf output parsing for Fedora
2525 - mm/mremap: Add comment explaining the untagging behaviour of mremap()
2526 - Revert "drm/amd/display: setting the DIG_MODE to the correct value."
2527 - tools headers UAPI: Sync copy of arm64's asm/unistd.h with the kernel
2528 sources
2529 - udp: document udp_rcv_segment special case for looped packets
2530 - PM / devfreq: Add missing locking while setting suspend_freq
2531 - Linux 5.4.40
2532
2533 * Focal update: v5.4.39 upstream stable release (LP: #1877592)
2534 - dma-buf: Fix SET_NAME ioctl uapi
2535 - drm/edid: Fix off-by-one in DispID DTD pixel clock
2536 - drm/amd/display: Fix green screen issue after suspend
2537 - drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
2538 - drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
2539 - drm/qxl: qxl_release use after free
2540 - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION
2541 - btrfs: fix transaction leak in btrfs_recover_relocation
2542 - btrfs: fix block group leak when removing fails
2543 - btrfs: fix partial loss of prealloc extent past i_size after fsync
2544 - btrfs: transaction: Avoid deadlock due to bad initialization timing of
2545 fs_info::journal_info
2546 - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout
2547 loop
2548 - mmc: sdhci-xenon: fix annoying 1.8V regulator warning
2549 - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
2550 - mmc: sdhci-msm: Enable host capabilities pertains to R1b response
2551 - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
2552 - mmc: meson-mx-sdio: remove the broken ->card_busy() op
2553 - crypto: caam - fix the address of the last entry of S/G
2554 - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
2555 - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID
2556 - ALSA: hda/hdmi: fix without unlocked before return
2557 - ALSA: line6: Fix POD HD500 audio playback
2558 - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
2559 - i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling
2560 - Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM
2561 - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos
2562 - IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info()
2563 - PM: ACPI: Output correct message on target power state
2564 - PM: hibernate: Freeze kernel threads in software_resume()
2565 - dm verity fec: fix hash block number in verity_fec_decode
2566 - dm writecache: fix data corruption when reloading the target
2567 - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath
2568 - ARM: dts: imx6qdl-sr-som-ti: indicate powering off wifi is safe
2569 - scsi: qla2xxx: set UNLOADING before waiting for session deletion
2570 - scsi: qla2xxx: check UNLOADING before posting async work
2571 - RDMA/mlx5: Set GRH fields in query QP on RoCE
2572 - RDMA/mlx4: Initialize ib_spec on the stack
2573 - RDMA/siw: Fix potential siw_mem refcnt leak in siw_fastreg_mr()
2574 - RDMA/core: Prevent mixed use of FDs between shared ufiles
2575 - RDMA/core: Fix race between destroy and release FD object
2576 - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id()
2577 - RDMA/cm: Fix an error check in cm_alloc_id_priv()
2578 - i2c: iproc: generate stop event for slave writes
2579 - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
2580 - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
2581 - iommu/qcom: Fix local_base status check
2582 - scsi: target/iblock: fix WRITE SAME zeroing
2583 - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
2584 - i2c: aspeed: Avoid i2c interrupt status clear race condition.
2585 - ALSA: opti9xx: shut up gcc-10 range warning
2586 - Fix use after free in get_tree_bdev()
2587 - nvme: prevent double free in nvme_alloc_ns() error handling
2588 - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
2589 - dmaengine: dmatest: Fix iteration non-stop logic
2590 - dmaengine: dmatest: Fix process hang when reading 'wait' parameter
2591 - arm64: vdso: Add -fasynchronous-unwind-tables to cflags
2592 - selinux: properly handle multiple messages in selinux_netlink_send()
2593 - Linux 5.4.39
2594
2595 * Focal update: v5.4.38 upstream stable release (LP: #1876767)
2596 - Linux 5.4.38
2597
2598 * Focal update: v5.4.37 upstream stable release (LP: #1876765)
2599 - remoteproc: Fix wrong rvring index computation
2600 - ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans()
2601 - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready
2602 - ASoC: stm32: sai: fix sai probe
2603 - usb: dwc3: gadget: Do link recovery for SS and SSP
2604 - kbuild: fix DT binding schema rule again to avoid needless rebuilds
2605 - usb: gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete
2606 - usb: gadget: udc: atmel: Fix vbus disconnect handling
2607 - afs: Make record checking use TASK_UNINTERRUPTIBLE when appropriate
2608 - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH
2609 - iio:ad7797: Use correct attribute_group
2610 - propagate_one(): mnt_set_mountpoint() needs mount_lock
2611 - counter: 104-quad-8: Add lock guards - generic interface
2612 - s390/ftrace: fix potential crashes when switching tracers
2613 - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs
2614 - ASoC: tas571x: disable regulators on failed probe
2615 - ASoC: wm8960: Fix wrong clock after suspend & resume
2616 - drivers: soc: xilinx: fix firmware driver Kconfig dependency
2617 - nfsd: memory corruption in nfsd4_lock()
2618 - bpf: Forbid XADD on spilled pointers for unprivileged users
2619 - i2c: altera: use proper variable to hold errno
2620 - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
2621 - net/cxgb4: Check the return from t4_query_params properly
2622 - xfs: acquire superblock freeze protection on eofblocks scans
2623 - svcrdma: Fix trace point use-after-free race
2624 - svcrdma: Fix leak of svc_rdma_recv_ctxt objects
2625 - net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup to avoid WQ
2626 overruns
2627 - net/mlx5e: Get the latest values from counters in switchdev mode
2628 - PCI: Add ACS quirk for Zhaoxin multi-function devices
2629 - PCI: Make ACS quirk implementations more uniform
2630 - PCI: Unify ACS quirk desired vs provided checking
2631 - PCI: Add Zhaoxin Vendor ID
2632 - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports
2633 - PCI: Move Apex Edge TPU class quirk to fix BAR assignment
2634 - ARM: dts: bcm283x: Disable dsi0 node
2635 - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
2636 - s390/pci: do not set affinity for floating irqs
2637 - net/mlx5: Fix failing fw tracer allocation on s390
2638 - sched/core: Fix reset-on-fork from RT with uclamp
2639 - perf/core: fix parent pid/tid in task exit events
2640 - netfilter: nat: fix error handling upon registering inet hook
2641 - PM: sleep: core: Switch back to async_schedule_dev()
2642 - blk-iocost: Fix error on iocost_ioc_vrate_adj
2643 - um: ensure `make ARCH=um mrproper` removes
2644 arch/$(SUBARCH)/include/generated/
2645 - bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension
2646 - bpf, x86_32: Fix clobbering of dst for BPF_JSET
2647 - bpf, x86_32: Fix logic error in BPF_LDX zero-extension
2648 - mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy
2649 path
2650 - xfs: clear PF_MEMALLOC before exiting xfsaild thread
2651 - bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B
2652 - libbpf: Initialize *nl_pid so gcc 10 is happy
2653 - net: fec: set GPR bit on suspend by DT configuration.
2654 - x86: hyperv: report value of misc_features
2655 - signal: check sig before setting info in kill_pid_usb_asyncio
2656 - afs: Fix length of dump of bad YFSFetchStatus record
2657 - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent
2658 - ALSA: hda: Release resources at error in delayed probe
2659 - ALSA: hda: Keep the controller initialization even if no codecs found
2660 - ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
2661 - scsi: target: fix PR IN / READ FULL STATUS for FC
2662 - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN
2663 - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings
2664 - objtool: Support Clang non-section symbols in ORC dump
2665 - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status
2666 - ALSA: hda: call runtime_allow() for all hda controllers
2667 - net: stmmac: socfpga: Allow all RGMII modes
2668 - mac80211: fix channel switch trigger from unknown mesh peer
2669 - arm64: Delete the space separator in __emit_inst
2670 - ext4: use matching invalidatepage in ext4_writepage
2671 - ext4: increase wait time needed before reuse of deleted inode numbers
2672 - ext4: convert BUG_ON's to WARN_ON's in mballoc.c
2673 - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget
2674 - hwmon: (jc42) Fix name to have no illegal characters
2675 - taprio: do not use BIT() in TCA_TAPRIO_ATTR_FLAG_* definitions
2676 - qed: Fix race condition between scheduling and destroying the slowpath
2677 workqueue
2678 - Crypto: chelsio - Fixes a hang issue during driver registration
2679 - net: use indirect call wrappers for skb_copy_datagram_iter()
2680 - qed: Fix use after free in qed_chain_free
2681 - ext4: check for non-zero journal inum in ext4_calculate_overhead
2682 - ASoC: soc-core: disable route checks for legacy devices
2683 - ASoC: stm32: spdifrx: fix regmap status check
2684 - Linux 5.4.37
2685
2686 * Focal update: v5.4.36 upstream stable release (LP: #1876361)
2687 - ext4: fix extent_status fragmentation for plain files
2688 - f2fs: fix to avoid memory leakage in f2fs_listxattr
2689 - net, ip_tunnel: fix interface lookup with no key
2690 - [Config] updateconfigs for ARM64_ERRATUM_1542419
2691 - arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419
2692 - arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419
2693 - arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space
2694 - arm64: Silence clang warning on mismatched value/register sizes
2695 - tools/testing/nvdimm: Fix compilation failure without
2696 CONFIG_DEV_DAX_PMEM_COMPAT
2697 - watchdog: reset last_hw_keepalive time at start
2698 - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
2699 - scsi: lpfc: Fix crash after handling a pci error
2700 - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG
2701 - scsi: libfc: If PRLI rejected, move rport to PLOGI state
2702 - ceph: return ceph_mdsc_do_request() errors from __get_parent()
2703 - ceph: don't skip updating wanted caps when cap is stale
2704 - pwm: rcar: Fix late Runtime PM enablement
2705 - nvme-tcp: fix possible crash in write_zeroes processing
2706 - scsi: iscsi: Report unbind session event when the target has been removed
2707 - tools/test/nvdimm: Fix out of tree build
2708 - ASoC: Intel: atom: Take the drv->lock mutex before calling
2709 sst_send_slot_map()
2710 - nvme: fix deadlock caused by ANA update wrong locking
2711 - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax
2712 - dma-direct: fix data truncation in dma_direct_get_required_mask()
2713 - kernel/gcov/fs.c: gcov_seq_next() should increase position index
2714 - selftests: kmod: fix handling test numbers above 9
2715 - ipc/util.c: sysvipc_find_ipc() should increase position index
2716 - kconfig: qconf: Fix a few alignment issues
2717 - lib/raid6/test: fix build on distros whose /bin/sh is not bash
2718 - s390/cio: generate delayed uevent for vfio-ccw subchannels
2719 - s390/cio: avoid duplicated 'ADD' uevents
2720 - loop: Better discard support for block devices
2721 - Revert "powerpc/64: irq_work avoid interrupt when called with hardware irqs
2722 enabled"
2723 - powerpc/pseries: Fix MCE handling on pseries
2724 - nvme: fix compat address handling in several ioctls
2725 - pwm: renesas-tpu: Fix late Runtime PM enablement
2726 - pwm: bcm2835: Dynamically allocate base
2727 - perf/core: Disable page faults when getting phys address
2728 - drm/amd/display: Calculate scaling ratios on every medium/full update
2729 - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet
2730 - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk
2731 - drm/amd/display: Not doing optimize bandwidth if flip pending.
2732 - cxgb4: fix adapter crash due to wrong MC size
2733 - cxgb4: fix large delays in PTP synchronization
2734 - ipv4: Update fib_select_default to handle nexthop objects
2735 - ipv6: fix restrict IPV6_ADDRFORM operation
2736 - macsec: avoid to set wrong mtu
2737 - macvlan: fix null dereference in macvlan_device_event()
2738 - mlxsw: Fix some IS_ERR() vs NULL bugs
2739 - net: bcmgenet: correct per TX/RX ring statistics
2740 - net/mlx4_en: avoid indirect call in TX completion
2741 - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node
2742 - net: openvswitch: ovs_ct_exit to be done under ovs_lock
2743 - net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array
2744 - net/x25: Fix x25_neigh refcnt leak when receiving frame
2745 - sched: etf: do not assume all sockets are full blown
2746 - selftests: Fix suppress test in fib_tests.sh
2747 - tcp: cache line align MAX_TCP_HEADER
2748 - team: fix hang in team_mode_get()
2749 - vrf: Fix IPv6 with qdisc and xfrm
2750 - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled
2751 - net: dsa: b53: Fix valid setting for MDB entries
2752 - net: dsa: b53: Fix ARL register definitions
2753 - net: dsa: b53: Rework ARL bin logic
2754 - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL
2755 - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
2756 - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
2757 - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish
2758 - vrf: Check skb for XFRM_TRANSFORMED flag
2759 - KEYS: Avoid false positive ENOMEM error on key read
2760 - ALSA: hda: Remove ASUS ROG Zenith from the blacklist
2761 - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos
2762 - ALSA: usb-audio: Add connector notifier delegation
2763 - iio: core: remove extra semi-colon from devm_iio_device_register() macro
2764 - iio: st_sensors: rely on odr mask to know if odr can be set
2765 - iio: adc: stm32-adc: fix sleep in atomic context
2766 - iio: adc: ti-ads8344: properly byte swap value
2767 - iio: xilinx-xadc: Fix ADC-B powerdown
2768 - iio: xilinx-xadc: Fix clearing interrupt when enabling trigger
2769 - iio: xilinx-xadc: Fix sequencer configuration for aux channels in
2770 simultaneous mode
2771 - iio: xilinx-xadc: Make sure not exceed maximum samplerate
2772 - USB: sisusbvga: Change port variable from signed to unsigned
2773 - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70
2774 RGB RAPIDFIRE
2775 - USB: early: Handle AMD's spec-compliant identifiers, too
2776 - USB: core: Fix free-while-in-use bug in the USB S-Glibrary
2777 - USB: hub: Fix handling of connect changes during sleep
2778 - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme
2779 first for high speed devices")
2780 - tty: serial: owl: add "much needed" clk_prepare_enable()
2781 - vmalloc: fix remap_vmalloc_range() bounds checks
2782 - staging: gasket: Fix incongruency in handling of sysfs entries creation
2783 - coredump: fix null pointer dereference on coredump
2784 - mm/hugetlb: fix a addressing exception caused by huge_pte_offset
2785 - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled
2786 - tools/vm: fix cross-compile build
2787 - ALSA: usx2y: Fix potential NULL dereference
2788 - ALSA: hda/realtek - Fix unexpected init_amp override
2789 - ALSA: hda/realtek - Add new codec supported for ALC245
2790 - ALSA: hda/hdmi: Add module option to disable audio component binding
2791 - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif
2792 - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices
2793 - tpm/tpm_tis: Free IRQ if probing fails
2794 - tpm: fix wrong return value in tpm_pcr_extend
2795 - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send()
2796 - KVM: s390: Return last valid slot if approx index is out-of-bounds
2797 - KVM: Check validity of resolved slot when searching memslots
2798 - KVM: VMX: Enable machine check support for 32bit targets
2799 - tty: hvc: fix buffer overflow during hvc_alloc().
2800 - tty: rocket, avoid OOB access
2801 - usb-storage: Add unusual_devs entry for JMicron JMS566
2802 - signal: Avoid corrupting si_pid and si_uid in do_notify_parent
2803 - audit: check the length of userspace generated audit records
2804 - ASoC: dapm: fixup dapm kcontrol widget
2805 - mac80211: populate debugfs only after cfg80211 init
2806 - SUNRPC: Fix backchannel RPC soft lockups
2807 - iwlwifi: pcie: actually release queue memory in TVQM
2808 - iwlwifi: mvm: beacon statistics shouldn't go backwards
2809 - iwlwifi: mvm: limit maximum queue appropriately
2810 - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation
2811 - iwlwifi: mvm: fix inactive TID removal return value usage
2812 - cifs: fix uninitialised lease_key in open_shroot()
2813 - ARM: imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y
2814 - powerpc/setup_64: Set cache-line-size based on cache-block-size
2815 - staging: comedi: dt2815: fix writing hi byte of analog output
2816 - staging: comedi: Fix comedi_device refcnt leak in comedi_open
2817 - vt: don't hardcode the mem allocation upper bound
2818 - vt: don't use kmalloc() for the unicode screen buffer
2819 - staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by default.
2820 - staging: vt6656: Fix calling conditions of vnt_set_bss_mode
2821 - staging: vt6656: Fix drivers TBTT timing counter.
2822 - staging: vt6656: Fix pairwise key entry save.
2823 - staging: vt6656: Power save stop wake_up_count wrap around.
2824 - cdc-acm: close race betrween suspend() and acm_softint
2825 - cdc-acm: introduce a cool down
2826 - UAS: no use logging any details in case of ENODEV
2827 - UAS: fix deadlock in error handling and PM flushing work
2828 - fpga: dfl: pci: fix return value of cci_pci_sriov_configure
2829 - usb: dwc3: gadget: Fix request completion check
2830 - usb: f_fs: Clear OS Extended descriptor counts to zero in ffs_data_reset()
2831 - usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change
2832 - usb: typec: altmode: Fix typec_altmode_get_partner sometimes returning an
2833 invalid pointer
2834 - xhci: Fix handling halted endpoint even if endpoint ring appears empty
2835 - xhci: prevent bus suspend if a roothub port detected a over-current
2836 condition
2837 - xhci: Don't clear hub TT buffer on ep0 protocol stall
2838 - serial: sh-sci: Make sure status register SCxSR is read in correct sequence
2839 - Revert "serial: uartps: Fix uartps_major handling"
2840 - Revert "serial: uartps: Use the same dynamic major number for all ports"
2841 - Revert "serial: uartps: Fix error path when alloc failed"
2842 - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES"
2843 - Revert "serial: uartps: Change uart ID port allocation"
2844 - Revert "serial: uartps: Move Port ID to device data structure"
2845 - Revert "serial: uartps: Register own uart console and driver structures"
2846 - powerpc/kuap: PPC_KUAP_DEBUG should depend on PPC_KUAP
2847 - powerpc/mm: Fix CONFIG_PPC_KUAP_DEBUG on PPC32
2848 - compat: ARM64: always include asm-generic/compat.h
2849 - Linux 5.4.36
2850
2851 * Focal update: v5.4.35 upstream stable release (LP: #1875660)
2852 - ext4: use non-movable memory for superblock readahead
2853 - watchdog: sp805: fix restart handler
2854 - xsk: Fix out of boundary write in __xsk_rcv_memcpy
2855 - arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0
2856 - arm, bpf: Fix offset overflow for BPF_MEM BPF_DW
2857 - objtool: Fix switch table detection in .text.unlikely
2858 - scsi: sg: add sg_remove_request in sg_common_write
2859 - ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops
2860 - ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN.
2861 - kbuild, btf: Fix dependencies for DEBUG_INFO_BTF
2862 - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type
2863 - irqchip/mbigen: Free msi_desc on device teardown
2864 - ALSA: hda: Don't release card at firmware loading error
2865 - xsk: Add missing check on user supplied headroom size
2866 - of: unittest: kmemleak on changeset destroy
2867 - of: unittest: kmemleak in of_unittest_platform_populate()
2868 - of: unittest: kmemleak in of_unittest_overlay_high_level()
2869 - of: overlay: kmemleak in dup_and_fixup_symbol_prop()
2870 - x86/Hyper-V: Unload vmbus channel in hv panic callback
2871 - x86/Hyper-V: Trigger crash enlightenment only once during system crash.
2872 - x86/Hyper-V: Report crash register data or kmsg before running crash kernel
2873 - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is not
2874 set
2875 - x86/Hyper-V: Report crash data in die() when panic_on_oops is set
2876 - afs: Fix missing XDR advance in xdr_decode_{AFS,YFS}FSFetchStatus()
2877 - afs: Fix decoding of inline abort codes from version 1 status records
2878 - afs: Fix rename operation status delivery
2879 - afs: Fix afs_d_validate() to set the right directory version
2880 - afs: Fix race between post-modification dir edit and readdir/d_revalidate
2881 - block, bfq: turn put_queue into release_process_ref in
2882 __bfq_bic_change_cgroup
2883 - block, bfq: make reparent_leaf_entity actually work only on leaf entities
2884 - block, bfq: invoke flush_idle_tree after reparent_active_queues in
2885 pd_offline
2886 - rbd: avoid a deadlock on header_rwsem when flushing notifies
2887 - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies
2888 - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump
2889 - drm/ttm: flush the fence on the bo after we individualize the reservation
2890 object
2891 - clk: Don't cache errors from clk_ops::get_phase()
2892 - clk: at91: usb: continue if clk_hw_round_rate() return zero
2893 - net/mlx5e: Enforce setting of a single FEC mode
2894 - f2fs: fix the panic in do_checkpoint()
2895 - ARM: dts: rockchip: fix vqmmc-supply property name for rk3188-bqedison2qc
2896 - arm64: dts: allwinner: a64: Fix display clock register range
2897 - power: supply: bq27xxx_battery: Silence deferred-probe error
2898 - clk: tegra: Fix Tegra PMC clock out parents
2899 - arm64: tegra: Add PCIe endpoint controllers nodes for Tegra194
2900 - arm64: tegra: Fix Tegra194 PCIe compatible string
2901 - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay
2902 - soc: imx: gpc: fix power up sequencing
2903 - dma-coherent: fix integer overflow in the reserved-memory dma allocation
2904 - rtc: 88pm860x: fix possible race condition
2905 - NFS: alloc_nfs_open_context() must use the file cred when available
2906 - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid()
2907 - NFSv4.2: error out when relink swapfile
2908 - ARM: dts: rockchip: fix lvds-encoder ports subnode for rk3188-bqedison2qc
2909 - KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests
2910 - f2fs: fix to show norecovery mount option
2911 - phy: uniphier-usb3ss: Add Pro5 support
2912 - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails
2913 - f2fs: Fix mount failure due to SPO after a successful online resize FS
2914 - f2fs: Add a new CP flag to help fsck fix resize SPO issues
2915 - s390/cpuinfo: fix wrong output when CPU0 is offline
2916 - hibernate: Allow uswsusp to write to swap
2917 - btrfs: add RCU locks around block group initialization
2918 - powerpc/prom_init: Pass the "os-term" message to hypervisor
2919 - powerpc/maple: Fix declaration made after definition
2920 - s390/cpum_sf: Fix wrong page count in error message
2921 - ext4: do not commit super on read-only bdev
2922 - um: ubd: Prevent buffer overrun on command completion
2923 - cifs: Allocate encryption header through kmalloc
2924 - mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS
2925 - drm/nouveau/svm: check for SVM initialized before migrating
2926 - drm/nouveau/svm: fix vma range check for migration
2927 - include/linux/swapops.h: correct guards for non_swap_entry()
2928 - percpu_counter: fix a data race at vm_committed_as
2929 - compiler.h: fix error in BUILD_BUG_ON() reporting
2930 - KVM: s390: vsie: Fix possible race when shadowing region 3 tables
2931 - drm/nouveau: workaround runpm fail by disabling PCI power management on
2932 certain intel bridges
2933 - leds: core: Fix warning message when init_data
2934 - x86: ACPI: fix CPU hotplug deadlock
2935 - csky: Fixup cpu speculative execution to IO area
2936 - drm/amdkfd: kfree the wrong pointer
2937 - NFS: Fix memory leaks in nfs_pageio_stop_mirroring()
2938 - csky: Fixup get wrong psr value from phyical reg
2939 - f2fs: fix NULL pointer dereference in f2fs_write_begin()
2940 - ACPICA: Fixes for acpiExec namespace init file
2941 - um: falloc.h needs to be directly included for older libc
2942 - drm/vc4: Fix HDMI mode validation
2943 - iommu/virtio: Fix freeing of incomplete domains
2944 - iommu/vt-d: Fix mm reference leak
2945 - ext2: fix empty body warnings when -Wextra is used
2946 - iommu/vt-d: Silence RCU-list debugging warning in dmar_find_atsr()
2947 - iommu/vt-d: Fix page request descriptor size
2948 - ext2: fix debug reference to ext2_xattr_cache
2949 - sunrpc: Fix gss_unwrap_resp_integ() again
2950 - csky: Fixup init_fpu compile warning with __init
2951 - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute
2952 Sticks.
2953 - libnvdimm: Out of bounds read in __nd_ioctl()
2954 - iommu/amd: Fix the configuration of GCR3 table root pointer
2955 - f2fs: fix to wait all node page writeback
2956 - drm/nouveau/gr/gp107,gp108: implement workaround for HW hanging during init
2957 - net: dsa: bcm_sf2: Fix overflow checks
2958 - dma-debug: fix displaying of dma allocation type
2959 - fbdev: potential information leak in do_fb_ioctl()
2960 - ARM: dts: sunxi: Fix DE2 clocks register range
2961 - iio: si1133: read 24-bit signed integer for measurement
2962 - fbmem: Adjust indentation in fb_prepare_logo and fb_blank
2963 - tty: evh_bytechan: Fix out of bounds accesses
2964 - locktorture: Print ratio of acquisitions, not failures
2965 - mtd: rawnand: free the nand_device object
2966 - mtd: spinand: Explicitly use MTD_OPS_RAW to write the bad block marker to
2967 OOB
2968 - docs: Fix path to MTD command line partition parser
2969 - mtd: lpddr: Fix a double free in probe()
2970 - mtd: phram: fix a double free issue in error path
2971 - KEYS: Don't write out to userspace while holding key semaphore
2972 - bpf: fix buggy r0 retval refinement for tracing helpers
2973 - bpf: Test_verifier, bpf_get_stack return value add <0
2974 - bpf: Test_progs, add test to catch retval refine error handling
2975 - SAUCE: bpf: Test_progs, fix test_get_stack_rawtp_err.c build
2976 - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test
2977 - Linux 5.4.35
2978
2979 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
2980 REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
2981 due to firmware crash (LP: #1874685)
2982 - iwlwifi: pcie: handle QuZ configs with killer NICs as well
2983
2984 * Support DMIC micmute LED on HP platforms (LP: #1876859)
2985 - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
2986 - ALSA: hda/realtek - Enable micmute LED on and HP system
2987 - ALSA: hda/realtek - Add LED class support for micmute LED
2988 - ALSA: hda/realtek - Fix unused variable warning w/o
2989 CONFIG_LEDS_TRIGGER_AUDIO
2990 - ASoC: SOF: Update correct LED status at the first time usage of
2991 update_mute_led()
2992
2993 * linux: riscv: set max_pfn to the PFN of the last page (LP: #1876885)
2994 - riscv: set max_pfn to the PFN of the last page
2995
2996 * Dell XPS 13 9300 mirror mode doesn't work sometimes with WD19TB
2997 (LP: #1877013)
2998 - drm/i915/perf: Do not clear pollin for small user read buffers
2999
3000 * [UBUNTU 20.04] s390x/pci: do not allow to create more pci functions than
3001 configured via CONFIG_PCI_NR_FUNCTIONS (LP: #1874057)
3002 - s390/pci: Fix zpci_alloc_domain() over allocation
3003
3004 * [Ubuntu 20.04] net/mlx5e: Fix endianness handling in pedit mask
3005 (LP: #1872726)
3006 - net/mlx5e: Fix endianness handling in pedit mask
3007
3008 * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
3009 upgrade to 20.04 (LP: #1875665)
3010 - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
3011
3012 * ceph -- Unable to mount ceph volume on s390x (LP: #1875863)
3013 - ceph: fix endianness bug when handling MDS session feature bits
3014
3015 * Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as
3016 failure (LP: #1877958)
3017 - ftrace/selftest: make unresolved cases cause failure if --fail-unresolved
3018 set
3019
3020 * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667)
3021 - SAUCE: rtc: add am-1805 RTC driver
3022
3023 * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
3024 regression in the asoc machine driver) (LP: #1874359)
3025 - SAUCE: ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
3026
3027 * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
3028 - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
3029
3030 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Mon, 25 May 2020 17:05:37 +0200
b549f2c9 3031
a4ae3912 3032linux (5.4.0-33.37) focal; urgency=medium
afc70faa 3033
a4ae3912 3034 * focal/linux: 5.4.0-33.37 -proposed tracker (LP: #1879926)
afc70faa 3035
a4ae3912
KSS
3036 * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
3037 - Revert "UBUNTU: SAUCE: overlayfs: fix shitfs special-casing"
3038 - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as
3039 underlay"
3040
3041 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Thu, 21 May 2020 14:34:26 +0200
afc70faa 3042
93c4a6c5 3043linux (5.4.0-31.35) focal; urgency=medium
c6a4d7aa 3044
93c4a6c5 3045 * focal/linux: 5.4.0-31.35 -proposed tracker (LP: #1877253)
c6a4d7aa 3046
93c4a6c5
SB
3047 * Intermittent display blackouts on event (LP: #1875254)
3048 - drm/i915: Limit audio CDCLK>=2*BCLK constraint back to GLK only
3049
3050 * Unable to handle kernel pointer dereference in virtual kernel address space
3051 on Eoan (LP: #1876645)
3052 - SAUCE: overlayfs: fix shitfs special-casing
3053
3054 -- Stefan Bader <stefan.bader@canonical.com> Thu, 07 May 2020 11:05:18 +0200
c6a4d7aa 3055
e7b1483a 3056linux (5.4.0-30.34) focal; urgency=medium
2f239692 3057
e7b1483a 3058 * focal/linux: 5.4.0-30.34 -proposed tracker (LP: #1875385)
2f239692 3059
e7b1483a
SB
3060 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506)
3061 - [Packaging] Move virtualbox modules to linux-modules
3062 - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
3063
3064 * linux-image-5.0.0-35-generic breaks checkpointing of container
3065 (LP: #1857257)
3066 - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
3067
3068 * shiftfs: broken shiftfs nesting (LP: #1872094)
3069 - SAUCE: shiftfs: record correct creator credentials
3070
3071 * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
3072 - [Packaging] add support to compile/run selftests
3073
3074 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
3075 - SAUCE: shiftfs: fix dentry revalidation
3076
3077 * LIO hanging in iscsit_free_session and iscsit_stop_session (LP: #1871688)
3078 - scsi: target: iscsi: calling iscsit_stop_session() inside
3079 iscsit_close_session() has no effect
3080
3081 * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
3082 (LP: #1868936)
3083 - SAUCE: drm/i915: Align power domain names with port names
3084 - SAUCE: drm/i915/display: Move out code to return the digital_port of the aux
3085 ch
3086 - SAUCE: drm/i915/display: Add intel_legacy_aux_to_power_domain()
3087 - SAUCE: drm/i915/display: Split hsw_power_well_enable() into two
3088 - SAUCE: drm/i915/tc/icl: Implement TC cold sequences
3089 - SAUCE: drm/i915/tc: Skip ref held check for TC legacy aux power wells
3090 - SAUCE: drm/i915/tc/tgl: Implement TC cold sequences
3091 - SAUCE: drm/i915/tc: Catch TC users accessing FIA registers without enable
3092 aux
3093 - SAUCE: drm/i915/tc: Do not warn when aux power well of static TC ports
3094 timeout
3095
3096 * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
3097 (LP: #1872569)
3098 - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
3099
3100 * amdgpu kernel errors in Linux 5.4 (LP: #1871248)
3101 - drm/amd/display: Stop if retimer is not available
3102
3103 * Focal update: v5.4.34 upstream stable release (LP: #1874111)
3104 - amd-xgbe: Use __napi_schedule() in BH context
3105 - hsr: check protocol version in hsr_newlink()
3106 - l2tp: Allow management of tunnels and session in user namespace
3107 - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode
3108 - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin
3109 - net: ipv6: do not consider routes via gateways for anycast address check
3110 - net: phy: micrel: use genphy_read_status for KSZ9131
3111 - net: qrtr: send msgs from local of same id as broadcast
3112 - net: revert default NAPI poll timeout to 2 jiffies
3113 - net: tun: record RX queue in skb before do_xdp_generic()
3114 - net: dsa: mt7530: move mt7623 settings out off the mt7530
3115 - net: ethernet: mediatek: move mt7623 settings out off the mt7530
3116 - net/mlx5: Fix frequent ioread PCI access during recovery
3117 - net/mlx5e: Add missing release firmware call
3118 - net/mlx5e: Fix nest_level for vlan pop action
3119 - net/mlx5e: Fix pfnum in devlink port attribute
3120 - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
3121 - ovl: fix value of i_ino for lower hardlink corner case
3122 - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic
3123 - platform/chrome: cros_ec_rpmsg: Fix race with host event
3124 - jbd2: improve comments about freeing data buffers whose page mapping is NULL
3125 - acpi/nfit: improve bounds checking for 'func'
3126 - perf report: Fix no branch type statistics report issue
3127 - pwm: pca9685: Fix PWM/GPIO inter-operation
3128 - ext4: fix incorrect group count in ext4_fill_super error message
3129 - ext4: fix incorrect inodes per group in error message
3130 - clk: at91: sam9x60: fix usb clock parents
3131 - clk: at91: usb: use proper usbs_mask
3132 - ARM: dts: imx7-colibri: fix muxing of usbc_det pin
3133 - arm64: dts: librem5-devkit: add a vbus supply to usb0
3134 - usb: dwc3: gadget: Don't clear flags before transfer ended
3135 - ASoC: Intel: mrfld: fix incorrect check on p->sink
3136 - ASoC: Intel: mrfld: return error codes when an error occurs
3137 - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT
3138 - ALSA: usb-audio: Filter error from connector kctl ops, too
3139 - ALSA: usb-audio: Don't override ignore_ctl_error value from the map
3140 - ALSA: usb-audio: Don't create jack controls for PCM terminals
3141 - ALSA: usb-audio: Check mapping at creating connector controls, too
3142 - arm64: vdso: don't free unallocated pages
3143 - keys: Fix proc_keys_next to increase position index
3144 - tracing: Fix the race between registering 'snapshot' event trigger and
3145 triggering 'snapshot' operation
3146 - btrfs: check commit root generation in should_ignore_root
3147 - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy
3148 - mac80211: fix race in ieee80211_register_hw()
3149 - mac80211_hwsim: Use kstrndup() in place of kasprintf()
3150 - net/mlx5e: Encapsulate updating netdev queues into a function
3151 - net/mlx5e: Rename hw_modify to preactivate
3152 - net/mlx5e: Use preactivate hook to set the indirection table
3153 - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled
3154 - drm/amdgpu: fix the hw hang during perform system reboot and reset
3155 - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT
3156 - ext4: do not zeroout extents beyond i_disksize
3157 - irqchip/ti-sci-inta: Fix processing of masked irqs
3158 - x86/resctrl: Preserve CDP enable over CPU hotplug
3159 - x86/resctrl: Fix invalid attempt at removing the default resource group
3160 - scsi: target: remove boilerplate code
3161 - scsi: target: fix hang when multiple threads try to destroy the same iscsi
3162 session
3163 - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE
3164 - Linux 5.4.34
3165
3166 * Focal update: v5.4.33 upstream stable release (LP: #1873481)
3167 - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage
3168 - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads
3169 - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode
3170 - bpf: Fix deadlock with rq_lock in bpf_send_signal()
3171 - iwlwifi: mvm: Fix rate scale NSS configuration
3172 - Input: tm2-touchkey - add support for Coreriver TC360 variant
3173 - soc: fsl: dpio: register dpio irq handlers after dpio create
3174 - rxrpc: Abstract out the calculation of whether there's Tx space
3175 - rxrpc: Fix call interruptibility handling
3176 - net: stmmac: platform: Fix misleading interrupt error msg
3177 - net: vxge: fix wrong __VA_ARGS__ usage
3178 - hinic: fix a bug of waitting for IO stopped
3179 - hinic: fix the bug of clearing event queue
3180 - hinic: fix out-of-order excution in arm cpu
3181 - hinic: fix wrong para of wait_for_completion_timeout
3182 - hinic: fix wrong value of MIN_SKB_LEN
3183 - selftests/net: add definition for SOL_DCCP to fix compilation errors for old
3184 libc
3185 - cxgb4/ptp: pass the sign of offset delta in FW CMD
3186 - drm/scheduler: fix rare NULL ptr race
3187 - cfg80211: Do not warn on same channel at the end of CSA
3188 - qlcnic: Fix bad kzalloc null test
3189 - i2c: st: fix missing struct parameter description
3190 - i2c: pca-platform: Use platform_irq_get_optional
3191 - media: rc: add keymap for Videostrong KII Pro
3192 - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL
3193 - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex
3194 - media: venus: hfi_parser: Ignore HEVC encoding for V1
3195 - firmware: arm_sdei: fix double-lock on hibernate with shared events
3196 - null_blk: Fix the null_add_dev() error path
3197 - null_blk: Handle null_add_dev() failures properly
3198 - null_blk: fix spurious IO errors after failed past-wp access
3199 - media: imx: imx7_mipi_csis: Power off the source when stopping streaming
3200 - media: imx: imx7-media-csi: Fix video field handling
3201 - xhci: bail out early if driver can't accress host in resume
3202 - x86: Don't let pgprot_modify() change the page encryption bit
3203 - dma-mapping: Fix dma_pgprot() for unencrypted coherent pages
3204 - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices
3205 - debugfs: Check module state before warning in {full/open}_proxy_open()
3206 - irqchip/versatile-fpga: Handle chained IRQs properly
3207 - time/sched_clock: Expire timer in hardirq context
3208 - media: allegro: fix type of gop_length in channel_create message
3209 - sched: Avoid scale real weight down to zero
3210 - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault
3211 - PCI/switchtec: Fix init_completion race condition with poll_wait()
3212 - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move
3213 - media: i2c: video-i2c: fix build errors due to 'imply hwmon'
3214 - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts()
3215 - pstore/platform: fix potential mem leak if pstore_init_fs failed
3216 - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty
3217 - gfs2: Don't demote a glock until its revokes are written
3218 - cpufreq: imx6q: fix error handling
3219 - x86/boot: Use unsigned comparison for addresses
3220 - efi/x86: Ignore the memory attributes table on i386
3221 - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy()
3222 - block: Fix use-after-free issue accessing struct io_cq
3223 - media: i2c: ov5695: Fix power on and off sequences
3224 - usb: dwc3: core: add support for disabling SS instances in park mode
3225 - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency
3226 - md: check arrays is suspended in mddev_detach before call quiesce operations
3227 - firmware: fix a double abort case with fw_load_sysfs_fallback
3228 - spi: spi-fsl-dspi: Replace interruptible wait queue with a simple completion
3229 - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps()
3230 - block, bfq: fix use-after-free in bfq_idle_slice_timer_body
3231 - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is
3232 at least queued
3233 - btrfs: remove a BUG_ON() from merge_reloc_roots()
3234 - btrfs: restart relocate_tree_blocks properly
3235 - btrfs: track reloc roots based on their commit root bytenr
3236 - ASoC: fix regwmask
3237 - ASoC: dapm: connect virtual mux with default value
3238 - ASoC: dpcm: allow start or stop during pause for backend
3239 - ASoC: topology: use name_prefix for new kcontrol
3240 - usb: gadget: f_fs: Fix use after free issue as part of queue failure
3241 - usb: gadget: composite: Inform controller driver of self-powered
3242 - ALSA: usb-audio: Add mixer workaround for TRX40 and co
3243 - ALSA: hda: Add driver blacklist
3244 - ALSA: hda: Fix potential access overflow in beep helper
3245 - ALSA: ice1724: Fix invalid access for enumerated ctl items
3246 - ALSA: pcm: oss: Fix regression by buffer overflow fix
3247 - ALSA: hda/realtek - a fake key event is triggered by running shutup
3248 - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256
3249 - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256
3250 - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups
3251 - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen
3252 - ALSA: hda/realtek - Add quirk for MSI GL63
3253 - media: venus: firmware: Ignore secure call error on first resume
3254 - media: hantro: Read be32 words starting at every fourth byte
3255 - media: ti-vpe: cal: fix disable_irqs to only the intended target
3256 - media: ti-vpe: cal: fix a kernel oops when unloading module
3257 - seccomp: Add missing compat_ioctl for notify
3258 - acpi/x86: ignore unspecified bit positions in the ACPI global lock field
3259 - ACPICA: Allow acpi_any_gpe_status_set() to skip one GPE
3260 - ACPI: PM: s2idle: Refine active GPEs check
3261 - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n
3262 - nvmet-tcp: fix maxh2cdata icresp parameter
3263 - efi/x86: Add TPM related EFI tables to unencrypted mapping checks
3264 - PCI: pciehp: Fix indefinite wait on sysfs requests
3265 - PCI/ASPM: Clear the correct bits when enabling L1 substates
3266 - PCI: Add boot interrupt quirk mechanism for Xeon chipsets
3267 - PCI: qcom: Fix the fixup of PCI_VENDOR_ID_QCOM
3268 - PCI: endpoint: Fix for concurrent memory allocation in OB address region
3269 - sched/fair: Fix enqueue_task_fair warning
3270 - tpm: Don't make log failures fatal
3271 - tpm: tpm1_bios_measurements_next should increase position index
3272 - tpm: tpm2_bios_measurements_next should increase position index
3273 - cpu/hotplug: Ignore pm_wakeup_pending() for disable_nonboot_cpus()
3274 - genirq/debugfs: Add missing sanity checks to interrupt injection
3275 - irqchip/versatile-fpga: Apply clear-mask earlier
3276 - io_uring: remove bogus RLIMIT_NOFILE check in file registration
3277 - pstore: pstore_ftrace_seq_next should increase position index
3278 - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3
3279 - MIPS: OCTEON: irq: Fix potential NULL pointer dereference
3280 - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing
3281 - PM: sleep: wakeup: Skip wakeup_source_sysfs_remove() if device is not there
3282 - ath9k: Handle txpower changes even when TPC is disabled
3283 - signal: Extend exec_id to 64bits
3284 - x86/tsc_msr: Use named struct initializers
3285 - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices
3286 - x86/tsc_msr: Make MSR derived TSC frequency more accurate
3287 - x86/entry/32: Add missing ASM_CLAC to general_protection entry
3288 - platform/x86: asus-wmi: Support laptops where the first battery is named
3289 BATT
3290 - KVM: nVMX: Properly handle userspace interrupt window request
3291 - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks
3292 - KVM: s390: vsie: Fix delivery of addressing exceptions
3293 - KVM: x86: Allocate new rmap and large page tracking when moving memslot
3294 - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support
3295 - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation
3296 - KVM: VMX: Add a trampoline to fix VMREAD error handling
3297 - KVM: VMX: fix crash cleanup when KVM wasn't used
3298 - smb3: fix performance regression with setting mtime
3299 - CIFS: Fix bug which the return value by asynchronous read is error
3300 - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers
3301 - mtd: spinand: Do not erase the block before writing a bad block marker
3302 - btrfs: Don't submit any btree write bio if the fs has errors
3303 - Btrfs: fix crash during unmount due to race with delayed inode workers
3304 - btrfs: reloc: clean dirty subvols if we fail to start a transaction
3305 - btrfs: set update the uuid generation as soon as possible
3306 - btrfs: drop block from cache on error in relocation
3307 - btrfs: fix missing file extent item for hole after ranged fsync
3308 - btrfs: unset reloc control if we fail to recover
3309 - btrfs: fix missing semaphore unlock in btrfs_sync_file
3310 - btrfs: use nofs allocations for running delayed items
3311 - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown
3312 - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump
3313 - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify
3314 - crypto: rng - Fix a refcounting bug in crypto_rng_reset()
3315 - crypto: mxs-dcp - fix scatterlist linearization for hash
3316 - erofs: correct the remaining shrink objects
3317 - io_uring: honor original task RLIMIT_FSIZE
3318 - mmc: sdhci-of-esdhc: fix esdhc_reset() for different controller versions
3319 - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init()
3320 - tools: gpio: Fix out-of-tree build regression
3321 - net: qualcomm: rmnet: Allow configuration updates to existing devices
3322 - arm64: dts: allwinner: h6: Fix PMU compatible
3323 - sched/core: Remove duplicate assignment in sched_tick_remote()
3324 - arm64: dts: allwinner: h5: Fix PMU compatible
3325 - mm, memcg: do not high throttle allocators based on wraparound
3326 - dm writecache: add cond_resched to avoid CPU hangs
3327 - dm integrity: fix a crash with unusually large tag size
3328 - dm verity fec: fix memory leak in verity_fec_dtr
3329 - dm clone: Add overflow check for number of regions
3330 - dm clone metadata: Fix return type of dm_clone_nr_of_hydrated_regions()
3331 - XArray: Fix xas_pause for large multi-index entries
3332 - xarray: Fix early termination of xas_for_each_marked
3333 - crypto: caam/qi2 - fix chacha20 data size error
3334 - crypto: caam - update xts sector size for large input length
3335 - crypto: ccree - protect against empty or NULL scatterlists
3336 - crypto: ccree - only try to map auth tag if needed
3337 - crypto: ccree - dec auth tag size from cryptlen map
3338 - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point
3339 - scsi: ufs: fix Auto-Hibern8 error detection
3340 - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board
3341 - arm64: dts: ti: k3-am65: Add clocks to dwc3 nodes
3342 - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend
3343 - selftests: vm: drop dependencies on page flags from mlock2 tests
3344 - selftests/vm: fix map_hugetlb length used for testing read and write
3345 - selftests/powerpc: Add tlbie_test in .gitignore
3346 - vfio: platform: Switch to platform_get_irq_optional()
3347 - drm/i915/gem: Flush all the reloc_gpu batch
3348 - drm/etnaviv: rework perfmon query infrastructure
3349 - drm: Remove PageReserved manipulation from drm_pci_alloc
3350 - drm/amdgpu/powerplay: using the FCLK DPM table to set the MCLK
3351 - drm/amdgpu: unify fw_write_wait for new gfx9 asics
3352 - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable
3353 - nfsd: fsnotify on rmdir under nfsd/clients/
3354 - NFS: Fix use-after-free issues in nfs_pageio_add_request()
3355 - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests()
3356 - ext4: fix a data race at inode->i_blocks
3357 - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once()
3358 - ocfs2: no need try to truncate file beyond i_size
3359 - perf tools: Support Python 3.8+ in Makefile
3360 - s390/diag: fix display of diagnose call statistics
3361 - Input: i8042 - add Acer Aspire 5738z to nomux list
3362 - ftrace/kprobe: Show the maxactive number on kprobe_events
3363 - clk: ingenic/jz4770: Exit with error if CGU init failed
3364 - clk: ingenic/TCU: Fix round_rate returning error
3365 - kmod: make request_module() return an error when autoloading is disabled
3366 - cpufreq: powernv: Fix use-after-free
3367 - hfsplus: fix crash and filesystem corruption when deleting files
3368 - ipmi: fix hung processes in __get_guid()
3369 - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect()
3370 - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn
3371 - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry
3372 - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE
3373 entries
3374 - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs
3375 - powerpc/64: Setup a paca before parsing device tree etc.
3376 - powerpc/xive: Fix xmon support on the PowerNV platform
3377 - powerpc/kprobes: Ignore traps that happened in real mode
3378 - powerpc/64: Prevent stack protection in early boot
3379 - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug
3380 - powerpc: Make setjmp/longjmp signature standard
3381 - arm64: Always force a branch protection mode when the compiler has one
3382 - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone()
3383 - dm clone: replace spin_lock_irqsave with spin_lock_irq
3384 - dm clone: Fix handling of partial region discards
3385 - dm clone: Add missing casts to prevent overflows and data corruption
3386 - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr"
3387 - drm/dp_mst: Fix clearing payload state on topology disable
3388 - drm/amdgpu: fix gfx hang during suspend with video playback (v2)
3389 - drm/i915/icl+: Don't enable DDI IO power on a TypeC port in TBT mode
3390 - powerpc/kasan: Fix kasan_remap_early_shadow_ro()
3391 - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static
3392 - mmc: sdhci: Refactor sdhci_set_timeout()
3393 - bpf: Fix tnum constraints for 32-bit comparisons
3394 - mfd: dln2: Fix sanity checking for endpoints
3395 - efi/x86: Fix the deletion of variables in mixed mode
3396 - ASoC: stm32: sai: Add missing cleanup
3397 - Linux 5.4.33
3398 - SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize
3399
3400 * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel
3401 stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) //
3402 Focal update: v5.4.33 upstream stable release (LP: #1873481)
3403 - libata: Return correct status in sata_pmp_eh_recover_pm() when
3404 ATA_DFLAG_DETACH is set
3405
3406 * Focal update: v5.4.32 upstream stable release (LP: #1873292)
3407 - cxgb4: fix MPS index overwrite when setting MAC address
3408 - ipv6: don't auto-add link-local address to lag ports
3409 - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF
3410 - net: dsa: bcm_sf2: Ensure correct sub-node is parsed
3411 - net: dsa: mt7530: fix null pointer dereferencing in port5 setup
3412 - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
3413 accessing PHY registers
3414 - net_sched: add a temporary refcnt for struct tcindex_data
3415 - net_sched: fix a missing refcnt in tcindex_init()
3416 - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting
3417 - tun: Don't put_page() for all negative return values from XDP program
3418 - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE
3419 - r8169: change back SG and TSO to be disabled by default
3420 - s390: prevent leaking kernel address in BEAR
3421 - random: always use batched entropy for get_random_u{32,64}
3422 - usb: dwc3: gadget: Wrap around when skip TRBs
3423 - uapi: rename ext2_swab() to swab() and share globally in swab.h
3424 - slub: improve bit diffusion for freelist ptr obfuscation
3425 - tools/accounting/getdelays.c: fix netlink attribute length
3426 - hwrng: imx-rngc - fix an error path
3427 - ACPI: PM: Add acpi_[un]register_wakeup_handler()
3428 - platform/x86: intel_int0002_vgpio: Use acpi_register_wakeup_handler()
3429 - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register
3430 - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
3431 - IB/hfi1: Fix memory leaks in sysfs registration and unregistration
3432 - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads
3433 - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D
3434 - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A
3435 - ceph: remove the extra slashes in the server path
3436 - ceph: canonicalize server path in place
3437 - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for
3438 swap
3439 - RDMA/ucma: Put a lock around every call to the rdma_cm layer
3440 - RDMA/cma: Teach lockdep about the order of rtnl and lock
3441 - RDMA/siw: Fix passive connection establishment
3442 - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
3443 - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
3444 - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync
3445 - fbcon: fix null-ptr-deref in fbcon_switch
3446 - iommu/vt-d: Allow devices with RMRRs to use identity domain
3447 - Linux 5.4.32
3448
3449 * Focal update: v5.4.31 upstream stable release (LP: #1871651)
3450 - nvme-rdma: Avoid double freeing of async event data
3451 - kconfig: introduce m32-flag and m64-flag
3452 - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017
3453 - drm/bochs: downgrade pci_request_region failure from error to warning
3454 - initramfs: restore default compression behavior
3455 - drm/amdgpu: fix typo for vcn1 idle check
3456 - [Packaging] add libcap-dev dependency
3457 - tools/power turbostat: Fix gcc build warnings
3458 - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks
3459 - tools/power turbostat: Fix 32-bit capabilities warning
3460 - net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow
3461 - XArray: Fix xa_find_next for large multi-index entries
3462 - padata: fix uninitialized return value in padata_replace()
3463 - brcmfmac: abort and release host after error
3464 - misc: rtsx: set correct pcr_ops for rts522A
3465 - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices
3466 - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype
3467 - PCI: sysfs: Revert "rescan" file renames
3468 - coresight: do not use the BIT() macro in the UAPI header
3469 - mei: me: add cedar fork device ids
3470 - nvmem: check for NULL reg_read and reg_write before dereferencing
3471 - extcon: axp288: Add wakeup support
3472 - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10
3473 - Revert "dm: always call blk_queue_split() in dm_process_bio()"
3474 - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99
3475 Classified motherboard
3476 - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper
3477 - net/mlx5e: kTLS, Fix wrong value in record tracker enum
3478 - iwlwifi: consider HE capability when setting LDPC
3479 - iwlwifi: yoyo: don't add TLV offset when reading FIFOs
3480 - iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails
3481 - rxrpc: Fix sendmsg(MSG_WAITALL) handling
3482 - IB/hfi1: Ensure pq is not left on waitlist
3483 - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo
3484 - watchdog: iTCO_wdt: Export vendorsupport
3485 - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional
3486 - i2c: i801: Do not add ICH_RES_IO_SMI for the iTCO_wdt device
3487 - net: Fix Tx hash bound checking
3488 - padata: always acquire cpu_hotplug_lock before pinst->lock
3489 - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
3490 - Linux 5.4.31
3491
3492 * Add hw timestamps to received skbs in peak_canfd (LP: #1874124)
3493 - can: peak_canfd: provide hw timestamps in rx skbs
3494
3495 * kselftest: seccomp kill_after_ptrace() timeout (LP: #1872047)
3496 - SAUCE: kselftest/runner: allow to properly deliver signals to tests
3497
3498 -- Stefan Bader <stefan.bader@canonical.com> Tue, 05 May 2020 12:36:10 +0200
2f239692 3499
58ee39ec 3500linux (5.4.0-29.33) focal; urgency=medium
5ad0dc80 3501
58ee39ec 3502 * focal/linux: 5.4.0-29.33 -proposed tracker (LP: #1875858)
5ad0dc80 3503
58ee39ec
SB
3504 * Packaging resync (LP: #1786013)
3505 - update dkms package versions
3506
3507 * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
3508 - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
3509
3510 * built-using constraints preventing uploads (LP: #1875601)
3511 - temporarily drop Built-Using data
3512
3513 -- Stefan Bader <stefan.bader@canonical.com> Wed, 29 Apr 2020 15:34:16 +0200
5ad0dc80 3514
e6579979 3515linux (5.4.0-28.32) focal; urgency=medium
b7c20a05 3516
e6579979
TLSC
3517 * CVE-2020-11884
3518 - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses
b7c20a05 3519
e6579979 3520 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Wed, 22 Apr 2020 11:08:40 -0300
b7c20a05 3521
06b43e23 3522linux (5.4.0-26.30) focal; urgency=medium
28826c08 3523
06b43e23 3524 * focal/linux: 5.4.0-26.30 -proposed tracker (LP: #1873882)
28826c08 3525
06b43e23
AR
3526 * Packaging resync (LP: #1786013)
3527 - update dkms package versions
3528
3529 * swap storms kills interactive use (LP: #1861359)
3530 - SAUCE: drm/i915: prevent direct writeback from the shrinker
3531
3532 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
3533 - [Config] lowlatency: turn off RT_GROUP_SCHED
3534
3535 * [RTL810xE] No ethernet connection (LP: #1871182)
3536 - net: phy: realtek: fix handling of RTL8105e-integrated PHY
3537
3538 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Apr 2020 18:33:49 +0200
28826c08 3539
aeae016e 3540linux (5.4.0-25.29) focal; urgency=medium
c3b5c8ce 3541
aeae016e 3542 * focal/linux: 5.4.0-25.29 -proposed tracker (LP: #1873459)
c3b5c8ce 3543
aeae016e
SF
3544 * [TGL] VMD support in TGL (LP: #1855954)
3545 - PCI: vmd: Add bus 224-255 restriction decode
3546 - PCI: vmd: Add device id for VMD device 8086:9A0B
3547
3548 * Can not see the storage with Intel RAID On mode enabled on Intel Comet Lake
3549 (LP: #1871812)
3550 - ahci: Add Intel Comet Lake PCH RAID PCI ID
3551
3552 -- Seth Forshee <seth.forshee@canonical.com> Fri, 17 Apr 2020 08:41:16 -0500
c3b5c8ce 3553
6a99357b 3554linux (5.4.0-24.28) focal; urgency=medium
88fad4cb 3555
6a99357b 3556 * focal/linux: 5.4.0-24.28 -proposed tracker (LP: #1871939)
88fad4cb 3557
6a99357b
SF
3558 * getitimer returns it_value=0 erroneously (LP: #1349028)
3559 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
3560
3561 * 12d1:1038 Dual-Role OTG device on non-HNP port - unable to enumerate USB
3562 device on port 1 (LP: #1047527)
3563 - [Config] USB_OTG_FSM policy not needed
3564
3565 * Add DCPD backlight support for HP CML system (LP: #1871589)
3566 - SAUCE: drm/i915: Force DPCD backlight mode for HP CML 2020 system
3567
3568 * Backlight brightness cannot be adjusted using keys (LP: #1860303)
3569 - SAUCE drm/i915: Force DPCD backlight mode for HP Spectre x360 Convertible
3570 13t-aw100
3571
3572 * CVE-2020-11494
3573 - slcan: Don't transmit uninitialized stack data in padding
3574
3575 * Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909)
3576 - powerpc: Detect the secure boot mode of the system
3577 - powerpc/ima: Add support to initialize ima policy rules
3578 - powerpc: Detect the trusted boot state of the system
3579 - powerpc/ima: Define trusted boot policy
3580 - ima: Make process_buffer_measurement() generic
3581 - certs: Add wrapper function to check blacklisted binary hash
3582 - ima: Check against blacklisted hashes for files with modsig
3583 - powerpc/ima: Update ima arch policy to check for blacklist
3584 - powerpc/ima: Indicate kernel modules appended signatures are enforced
3585 - powerpc/powernv: Add OPAL API interface to access secure variable
3586 - powerpc: expose secure variables to userspace via sysfs
3587 - x86/efi: move common keyring handler functions to new file
3588 - powerpc: Load firmware trusted keys/hashes into kernel keyring
3589 - x86/efi: remove unused variables
3590
3591 * [roce-0227]sync mainline kernel 5.6rc3 roce patchset into ubuntu HWE kernel
3592 branch (LP: #1864950)
3593 - RDMA/hns: Cleanups of magic numbers
3594 - RDMA/hns: Optimize eqe buffer allocation flow
3595 - RDMA/hns: Add the workqueue framework for flush cqe handler
3596 - RDMA/hns: Delayed flush cqe process with workqueue
3597 - RDMA/hns: fix spelling mistake: "attatch" -> "attach"
3598 - RDMA/hns: Initialize all fields of doorbells to zero
3599 - RDMA/hns: Treat revision HIP08_A as a special case
3600 - RDMA/hns: Use flush framework for the case in aeq
3601 - RDMA/hns: Stop doorbell update while qp state error
3602 - RDMA/hns: Optimize qp destroy flow
3603 - RDMA/hns: Optimize qp context create and destroy flow
3604 - RDMA/hns: Optimize qp number assign flow
3605 - RDMA/hns: Optimize qp buffer allocation flow
3606 - RDMA/hns: Optimize qp param setup flow
3607 - RDMA/hns: Optimize kernel qp wrid allocation flow
3608 - RDMA/hns: Optimize qp doorbell allocation flow
3609 - RDMA/hns: Check if depth of qp is 0 before configure
3610
3611 * [hns3-0316]sync mainline kernel 5.6rc4 hns3 patchset into ubuntu HWE kernel
3612 branch (LP: #1867586)
3613 - net: hns3: modify an unsuitable print when setting unknown duplex to fibre
3614 - net: hns3: add enabled TC numbers and DWRR weight info in debugfs
3615 - net: hns3: add support for dump MAC ID and loopback status in debugfs
3616 - net: hns3: add missing help info for QS shaper in debugfs
3617 - net: hns3: fix some mixed type assignment
3618 - net: hns3: rename macro HCLGE_MAX_NCL_CONFIG_LENGTH
3619 - net: hns3: remove an unnecessary resetting check in
3620 hclge_handle_hw_ras_error()
3621 - net: hns3: delete some reduandant code
3622 - net: hns3: add a check before PF inform VF to reset
3623 - net: hns3: print out status register when VF receives unknown source
3624 interrupt
3625 - net: hns3: print out command code when dump fails in debugfs
3626 - net: hns3: synchronize some print relating to reset issue
3627 - net: hns3: delete unnecessary logs after kzalloc fails
3628
3629 * [SRU][F/U/OEM-5.6] UBUNTU: SAUCE: Fix amdgpu hang during acpi event
3630 (LP: #1871316)
3631 - SAUCE: drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
3632
3633 * alsa: make the dmic detection align to the mainline kernel-5.6
3634 (LP: #1871284)
3635 - ALSA: hda: add Intel DSP configuration / probe code
3636 - ALSA: hda: fix intel DSP config
3637 - ALSA: hda: Allow non-Intel device probe gracefully
3638 - ALSA: hda: More constifications
3639 - ALSA: hda: Rename back to dmic_detect option
3640 - [Config] SND_INTEL_DSP_CONFIG=m
3641
3642 * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
3643 - KEYS: reaching the keys quotas correctly
3644
3645 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
3646 - SAUCE: rtw88: No retry and report for auth and assoc
3647 - SAUCE: rtw88: fix rate for a while after being connected
3648 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
3649
3650 * Add Mute LED support for an HP laptop (LP: #1871090)
3651 - ALSA: hda/realtek: Enable mute LED on an HP system
3652
3653 * dscr_sysfs_test / futex_bench / tm-unavailable in powerpc from
3654 ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642)
3655 - Revert "UBUNTU: SAUCE: selftests/powerpc -- Disable timeout for benchmark
3656 and tm tests"
3657 - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm
3658
3659 * Update 20.0.4 NVMe Core, NVMe FC Transport and nvme-cli for Broadcom Emulex
3660 lpfc driver 12.6.0.x dependencies (LP: #1856340)
3661 - nvme-fc: Sync nvme-fc header to FC-NVME-2
3662 - nvme-fc and nvmet-fc: sync with FC-NVME-2 header changes
3663 - nvme-fc: Set new cmd set indicator in nvme-fc cmnd iu
3664 - nvme-fc: clarify error messages
3665 - nvme-fc: ensure association_id is cleared regardless of a Disconnect LS
3666 - nvme: resync include/linux/nvme.h with nvmecli
3667 - nvme: Fix parsing of ANA log page
3668
3669 * Update Broadcom Emulex lpfc driver in 5.4 to 12.6.0.x from 5.5
3670 (LP: #1855303)
3671 - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs
3672 - scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down
3673 - scsi: lpfc: Fix miss of register read failure check
3674 - scsi: lpfc: Fix NVME io abort failures causing hangs
3675 - scsi: lpfc: Fix device recovery errors after PLOGI failures
3676 - scsi: lpfc: Fix GPF on scsi command completion
3677 - scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS
3678 - scsi: lpfc: Fix coverity errors on NULL pointer checks
3679 - scsi: lpfc: Fix host hang at boot or slow boot
3680 - scsi: lpfc: Update async event logging
3681 - scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters
3682 - scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt
3683 - scsi: lpfc: Update lpfc version to 12.4.0.1
3684 - scsi: lpfc: Make function lpfc_defer_pt2pt_acc static
3685 - scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count
3686 - scsi: lpfc: Fix reporting of read-only fw error errors
3687 - scsi: lpfc: Fix lockdep errors in sli_ringtx_put
3688 - scsi: lpfc: fix coverity error of dereference after null check
3689 - scsi: lpfc: Slight fast-path performance optimizations
3690 - scsi: lpfc: Remove lock contention target write path
3691 - scsi: lpfc: Revise interrupt coalescing for missing scenarios
3692 - scsi: lpfc: Make FW logging dynamically configurable
3693 - scsi: lpfc: Add log macros to allow print by serverity or verbosity setting
3694 - scsi: lpfc: Add FA-WWN Async Event reporting
3695 - scsi: lpfc: Add FC-AL support to lpe32000 models
3696 - scsi: lpfc: Add additional discovery log messages
3697 - scsi: lpfc: Update lpfc version to 12.6.0.0
3698 - scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer
3699 - scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer
3700 - scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc
3701 - scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx
3702 - scsi: lpfc: Fix NULL check before mempool_destroy is not needed
3703 - scsi: lpfc: Make lpfc_debugfs_ras_log_data static
3704 - scsi: lpfc: Fix configuration of BB credit recovery in service parameters
3705 - scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port
3706 bounce
3707 - scsi: lpfc: Fix dynamic fw log enablement check
3708 - scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER
3709 - scsi: lpfc: Clarify FAWNN error message
3710 - scsi: lpfc: Add registration for CPU Offline/Online events
3711 - scsi: lpfc: Change default IRQ model on AMD architectures
3712 - scsi: lpfc: Add enablement of multiple adapter dumps
3713 - scsi: lpfc: Update lpfc version to 12.6.0.1
3714 - scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr()
3715 - scsi: lpfc: Fix lpfc_cpumask_of_node_init()
3716 - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list()
3717 - scsi: lpfc: Initialize cpu_map for not present cpus
3718 - scsi: lpfc: revise nvme max queues to be hdwq count
3719 - scsi: lpfc: Update lpfc version to 12.6.0.2
3720 - scsi: lpfc: size cpu map by last cpu id set
3721 - scsi: lpfc: Fix incomplete NVME discovery when target
3722 - scsi: lpfc: Fix missing check for CSF in Write Object Mbox Rsp
3723 - scsi: lpfc: Fix Fabric hostname registration if system hostname changes
3724 - scsi: lpfc: Fix ras_log via debugfs
3725 - scsi: lpfc: Fix disablement of FC-AL on lpe35000 models
3726 - scsi: lpfc: Fix unmap of dpp bars affecting next driver load
3727 - scsi: lpfc: Fix MDS Latency Diagnostics Err-drop rates
3728 - scsi: lpfc: Fix improper flag check for IO type
3729 - scsi: lpfc: Update lpfc version to 12.6.0.3
3730 - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available
3731 - scsi: lpfc: Fix lpfc_io_buf resource leak in lpfc_get_scsi_buf_s4 error path
3732 - scsi: lpfc: Fix broken Credit Recovery after driver load
3733 - scsi: lpfc: Fix registration of ELS type support in fdmi
3734 - scsi: lpfc: Fix release of hwq to clear the eq relationship
3735 - scsi: lpfc: Fix compiler warning on frame size
3736 - scsi: lpfc: Fix coverity errors in fmdi attribute handling
3737 - scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS)
3738 - scsi: lpfc: Clean up hba max_lun_queue_depth checks
3739 - scsi: lpfc: Update lpfc version to 12.6.0.4
3740 - scsi: lpfc: Copyright updates for 12.6.0.4 patches
3741 - scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs
3742 - scsi: lpfc: add RDF registration and Link Integrity FPIN logging
3743
3744 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
3745 Secure & Trusted Boot (LP: #1866909)
3746 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
3747
3748 * lockdown on power (LP: #1855668)
3749 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
3750
3751 * Focal update: v5.4.30 upstream stable release (LP: #1870571)
3752 - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
3753 - mac80211: fix authentication with iwlwifi/mvm
3754 - serial: sprd: Fix a dereference warning
3755 - vt: selection, introduce vc_is_sel
3756 - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
3757 - vt: switch vt_dont_switch to bool
3758 - vt: vt_ioctl: remove unnecessary console allocation checks
3759 - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
3760 - vt: vt_ioctl: fix use-after-free in vt_in_use()
3761 - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
3762 - bpf: Explicitly memset the bpf_attr structure
3763 - bpf: Explicitly memset some bpf info structures declared on the stack
3764 - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model
3765 - net: ks8851-ml: Fix IO operations, again
3766 - clk: imx: Align imx sc clock msg structs to 4
3767 - clk: imx: Align imx sc clock parent msg structs to 4
3768 - clk: ti: am43xx: Fix clock parent for RTC clock
3769 - libceph: fix alloc_msg_with_page_vector() memory leaks
3770 - arm64: alternative: fix build with clang integrated assembler
3771 - perf map: Fix off by one in strncpy() size argument
3772 - ARM: dts: oxnas: Fix clear-mask property
3773 - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name
3774 - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage
3775 - ARM: dts: N900: fix onenand timings
3776 - ARM: dts: sun8i: r40: Move AHCI device node based on address order
3777 - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id
3778 - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode
3779 - Linux 5.4.30
3780
3781 * Miscellaneous Ubuntu changes
3782 - [Config] CONFIG_RT_GROUP_SCHED=y
3783 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
3784 enabled
3785 - SAUCE: Update aufs to 5.4.3 20200302
3786 - SAUCE: drm/amdgpu: Remove missing firmware files from modinfo
3787 - SAUCE: drm/i915: Fix ref->mutex deadlock in i915_active_wait()
3788 - SAUCE: drm/i915: Synchronize active and retire callbacks
3789 - SAUCE: apparmor: add a valid state flags check
3790 - SAUCE: aapparmor: add consistency check between state and dfa diff encode
3791 flags
3792 - SAUCE: aapparmor: remove useless aafs_create_symlink
3793 - SAUCE: aapparmor: fail unpack if profile mode is unknown
3794 - SAUCE: apparmor: ensure that dfa state tables have entries
3795 - SAUCE: apparmor: fix potential label refcnt leak in aa_change_profile
3796 - SAUCE: security/apparmor/label.c: Clean code by removing redundant
3797 instructions
3798 - [Config] Remove PCIEASPM_DEBUG from annotations
3799 - [Config] Remove HEADER_TEST from annotations
3800 - SAUCE: selftests/seccomp: allow clock_nanosleep instead of nanosleep
3801 - [Debian] Allow building linux-libc-dev from linux-riscv
3802 - [Packaging] Remove riscv64 packaging from master kernel
3803 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
3804
3805 * Miscellaneous upstream changes
3806 - net/bpfilter: remove superfluous testing message
3807 - apparmor: increase left match history buffer size
3808
3809 -- Seth Forshee <seth.forshee@canonical.com> Thu, 09 Apr 2020 16:49:54 -0500
88fad4cb 3810
72c6d114 3811linux (5.4.0-23.27) focal; urgency=medium
98541b2c 3812
72c6d114
SF
3813 * Miscellaneous Ubuntu changes
3814 - [Packaging] Enable riscv64 build
98541b2c 3815
72c6d114 3816 -- Seth Forshee <seth.forshee@canonical.com> Sat, 04 Apr 2020 14:03:47 -0500
98541b2c 3817
0eafd5d2 3818linux (5.4.0-22.26) focal; urgency=medium
9018889e 3819
0eafd5d2 3820 * focal/linux: 5.4.0-22.26 -proposed tracker (LP: #1870502)
9018889e 3821
0eafd5d2
SB
3822 * Packaging resync (LP: #1786013)
3823 - [Packaging] update variants
3824 - [Packaging] update helper scripts
3825 - update dkms package versions
3826
3827 * [SFC-0316]sync mainline kernel 5.7rc1 SFC patchset into ubuntu HWE kernel
3828 branch (LP: #1867588)
3829 - spi: Allow SPI controller override device buswidth
3830 - spi: HiSilicon v3xx: Properly set CMD_CONFIG for Dual/Quad modes
3831 - spi: HiSilicon v3xx: Use DMI quirk to set controller buswidth override bits
3832
3833 * [hns3-0316]sync mainline kernel 5.6rc4 hns3 patchset into ubuntu HWE kernel
3834 branch (LP: #1867586)
3835 - net: hns3: fix VF VLAN table entries inconsistent issue
3836 - net: hns3: fix RMW issue for VLAN filter switch
3837 - net: hns3: clear port base VLAN when unload PF
3838
3839 * [sas-0316]sync mainline kernel 5.6rc1 roce patchset into ubuntu HWE kernel
3840 branch (LP: #1867587)
3841 - scsi: hisi_sas: use threaded irq to process CQ interrupts
3842 - scsi: hisi_sas: replace spin_lock_irqsave/spin_unlock_restore with
3843 spin_lock/spin_unlock
3844 - scsi: hisi_sas: Replace magic number when handle channel interrupt
3845 - scsi: hisi_sas: Modify the file permissions of trigger_dump to write only
3846 - scsi: hisi_sas: Add prints for v3 hw interrupt converge and automatic
3847 affinity
3848 - scsi: hisi_sas: Rename hisi_sas_cq.pci_irq_mask
3849
3850 * Revert "nvme_fc: add module to ops template to allow module references"
3851 (LP: #1869947)
3852 - SAUCE: Revert "nvme_fc: add module to ops template to allow module
3853 references"
3854
3855 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
3856 - Revert "UBUNTU: SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th"
3857 - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode
3858
3859 * Focal update: v5.4.29 upstream stable release (LP: #1870142)
3860 - mmc: core: Allow host controllers to require R1B for CMD6
3861 - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
3862 - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
3863 - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
3864 - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
3865 - ACPI: PM: s2idle: Rework ACPI events synchronization
3866 - cxgb4: fix throughput drop during Tx backpressure
3867 - cxgb4: fix Txq restart check during backpressure
3868 - geneve: move debug check after netdev unregister
3869 - hsr: fix general protection fault in hsr_addr_is_self()
3870 - ipv4: fix a RCU-list lock in inet_dump_fib()
3871 - macsec: restrict to ethernet devices
3872 - mlxsw: pci: Only issue reset when system is ready
3873 - mlxsw: spectrum_mr: Fix list iteration in error path
3874 - net/bpfilter: fix dprintf usage for /dev/kmsg
3875 - net: cbs: Fix software cbs to consider packet sending time
3876 - net: dsa: Fix duplicate frames flooded by learning
3877 - net: dsa: mt7530: Change the LINK bit to reflect the link status
3878 - net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop
3879 - net: ena: Add PCI shutdown handler to allow safe kexec
3880 - net: mvneta: Fix the case where the last poll did not process all rx
3881 - net/packet: tpacket_rcv: avoid a producer race condition
3882 - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue
3883 - net: phy: mdio-bcm-unimac: Fix clock handling
3884 - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value
3885 - net: qmi_wwan: add support for ASKEY WWHC050
3886 - net/sched: act_ct: Fix leak of ct zone template on replace
3887 - net_sched: cls_route: remove the right filter from hashtable
3888 - net_sched: hold rtnl lock in tcindex_partial_destroy_work()
3889 - net_sched: keep alloc_hash updated after hash allocation
3890 - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
3891 - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch()
3892 - r8169: re-enable MSI on RTL8168c
3893 - slcan: not call free_netdev before rtnl_unlock in slcan_open
3894 - tcp: also NULL skb->dev when copy was needed
3895 - tcp: ensure skb->dev is NULL before leaving TCP stack
3896 - tcp: repair: fix TCP_QUEUE_SEQ implementation
3897 - vxlan: check return value of gro_cells_init()
3898 - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S.
3899 - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
3900 - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails.
3901 - bnxt_en: Free context memory after disabling PCI in probe error path.
3902 - bnxt_en: Reset rings if ring reservation fails during open()
3903 - net: ip_gre: Separate ERSPAN newlink / changelink callbacks
3904 - net: ip_gre: Accept IFLA_INFO_DATA-less configuration
3905 - hsr: use rcu_read_lock() in hsr_get_node_{list/status}()
3906 - hsr: add restart routine into hsr_get_node_list()
3907 - hsr: set .netnsok flag
3908 - net/mlx5: DR, Fix postsend actions write length
3909 - net/mlx5e: Enhance ICOSQ WQE info fields
3910 - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset
3911 - net/mlx5e: Fix ICOSQ recovery flow with Striding RQ
3912 - net/mlx5e: Do not recover from a non-fatal syndrome
3913 - cgroup-v1: cgroup_pidlist_next should update position index
3914 - nfs: add minor version to nfs_server_key for fscache
3915 - cpupower: avoid multiple definition with gcc -fno-common
3916 - drivers/of/of_mdio.c:fix of_mdiobus_register()
3917 - cgroup1: don't call release_agent when it is ""
3918 - [Config] updateconfigs for DPAA_ERRATUM_A050385
3919 - dt-bindings: net: FMan erratum A050385
3920 - arm64: dts: ls1043a: FMan erratum A050385
3921 - fsl/fman: detect FMan erratum A050385
3922 - drm/amd/display: update soc bb for nv14
3923 - drm/amdgpu: correct ROM_INDEX/DATA offset for VEGA20
3924 - drm/exynos: Fix cleanup of IOMMU related objects
3925 - iommu/vt-d: Silence RCU-list debugging warnings
3926 - s390/qeth: don't reset default_out_queue
3927 - s390/qeth: handle error when backing RX buffer
3928 - scsi: ipr: Fix softlockup when rescanning devices in petitboot
3929 - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
3930 - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom
3931 - sxgbe: Fix off by one in samsung driver strncpy size arg
3932 - net: hns3: fix "tc qdisc del" failed issue
3933 - iommu/vt-d: Fix debugfs register reads
3934 - iommu/vt-d: Populate debugfs if IOMMUs are detected
3935 - iwlwifi: mvm: fix non-ACPI function
3936 - i2c: hix5hd2: add missed clk_disable_unprepare in remove
3937 - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger()
3938 - Input: fix stale timestamp on key autorepeat events
3939 - Input: synaptics - enable RMI on HP Envy 13-ad105ng
3940 - Input: avoid BIT() macro usage in the serio.h UAPI header
3941 - IB/rdmavt: Free kernel completion queue when done
3942 - RDMA/core: Fix missing error check on dev_set_name()
3943 - gpiolib: Fix irq_disable() semantics
3944 - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET
3945 - RDMA/mad: Do not crash if the rdma device does not have a umad interface
3946 - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
3947 - ceph: fix memory leak in ceph_cleanup_snapid_map()
3948 - ARM: dts: dra7: Add bus_dma_limit for L3 bus
3949 - ARM: dts: omap5: Add bus_dma_limit for L3 bus
3950 - x86/ioremap: Fix CONFIG_EFI=n build
3951 - perf probe: Fix to delete multiple probe event
3952 - perf probe: Do not depend on dwfl_module_addrsym()
3953 - rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44
3954 - tools: Let O= makes handle a relative path with -C option
3955 - scripts/dtc: Remove redundant YYLOC global declaration
3956 - scsi: sd: Fix optimal I/O size for devices that change reported values
3957 - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
3958 - mac80211: drop data frames without key on encrypted links
3959 - mac80211: mark station unauthorized before key removal
3960 - mm/swapfile.c: move inode_lock out of claim_swapfile
3961 - drivers/base/memory.c: indicate all memory blocks as removable
3962 - mm/sparse: fix kernel crash with pfn_section_valid check
3963 - mm: fork: fix kernel_stack memcg stats for various stack implementations
3964 - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
3965 - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
3966 - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model
3967 - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory
3968 - RDMA/core: Ensure security pkey modify is not lost
3969 - afs: Fix handling of an abort from a service handler
3970 - genirq: Fix reference leaks on irq affinity notifiers
3971 - xfrm: handle NETDEV_UNREGISTER for xfrm device
3972 - vti[6]: fix packet tx through bpf_redirect() in XinY cases
3973 - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter
3974 - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error
3975 - RDMA/mlx5: Block delay drop to unprivileged users
3976 - xfrm: fix uctx len check in verify_sec_ctx_len
3977 - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire
3978 - xfrm: policy: Fix doulbe free in xfrm_policy_timer
3979 - afs: Fix client call Rx-phase signal handling
3980 - afs: Fix some tracing details
3981 - afs: Fix unpinned address list during probing
3982 - ieee80211: fix HE SPR size calculation
3983 - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX
3984 - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6}
3985 - netfilter: nft_fwd_netdev: validate family and chain type
3986 - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress
3987 - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status()
3988 - bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits
3989 - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer
3990 - bpf/btf: Fix BTF verification of enum members in struct/union
3991 - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free
3992 - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection
3993 - vti6: Fix memory leak of skb if input policy check fails
3994 - r8169: fix PHY driver check on platforms w/o module softdeps
3995 - clocksource/drivers/hyper-v: Untangle stimers and timesync from clocksources
3996 - USB: serial: option: add support for ASKEY WWHC050
3997 - USB: serial: option: add BroadMobi BM806U
3998 - USB: serial: option: add Wistron Neweb D19Q1
3999 - USB: cdc-acm: restore capability check order
4000 - USB: serial: io_edgeport: fix slab-out-of-bounds read in
4001 edge_interrupt_callback
4002 - usb: musb: fix crash with highmen PIO and usbmon
4003 - media: flexcop-usb: fix endpoint sanity check
4004 - media: usbtv: fix control-message timeouts
4005 - staging: kpc2000: prevent underflow in cpld_reconfigure()
4006 - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table
4007 - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb
4008 - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback
4009 - ahci: Add Intel Comet Lake H RAID PCI ID
4010 - libfs: fix infoleak in simple_attr_read()
4011 - media: ov519: add missing endpoint sanity checks
4012 - media: dib0700: fix rc endpoint lookup
4013 - media: stv06xx: add missing descriptor sanity checks
4014 - media: xirlink_cit: add missing descriptor sanity checks
4015 - media: v4l2-core: fix a use-after-free bug of sd->devnode
4016 - update wireguard dkms package version
4017 - [Config] updateconfigs for NET_REDIRECT
4018 - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build
4019 - Linux 5.4.29
4020
4021 * Restore kernel control of PCIe DPC via option (LP: #1869423)
4022 - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control
4023
4024 * swap storms kills interactive use (LP: #1861359)
4025 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
4026
4027 * sysfs: incorrect network device permissions on network namespace change
4028 (LP: #1865359)
4029 - sysfs: add sysfs_file_change_owner()
4030 - sysfs: add sysfs_link_change_owner()
4031 - sysfs: add sysfs_group{s}_change_owner()
4032 - sysfs: add sysfs_change_owner()
4033 - device: add device_change_owner()
4034 - drivers/base/power: add dpm_sysfs_change_owner()
4035 - net-sysfs: add netdev_change_owner()
4036 - net-sysfs: add queue_change_owner()
4037 - net: fix sysfs permssions when device changes network namespace
4038 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
4039
4040 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
4041 disconnecting thunderbolt docking station (LP: #1864754)
4042 - SAUCE: ptp: free ptp clock properly
4043
4044 * [Selftests] Apply various fixes and improvements (LP: #1870543)
4045 - SAUCE: selftests: net: ip_defrag: limit packet to 1000 fragments
4046 - SAUCE: kselftest/runner: avoid using timeout if timeout is disabled
4047 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
4048
4049 * Focal update: v5.4.28 upstream stable release (LP: #1869061)
4050 - locks: fix a potential use-after-free problem when wakeup a waiter
4051 - locks: reinstate locks_delete_block optimization
4052 - spi: spi-omap2-mcspi: Support probe deferral for DMA channels
4053 - drm/mediatek: Find the cursor plane instead of hard coding it
4054 - phy: ti: gmii-sel: fix set of copy-paste errors
4055 - phy: ti: gmii-sel: do not fail in case of gmii
4056 - ARM: dts: dra7-l4: mark timer13-16 as pwm capable
4057 - spi: qup: call spi_qup_pm_resume_runtime before suspending
4058 - powerpc: Include .BTF section
4059 - cifs: fix potential mismatch of UNC paths
4060 - cifs: add missing mount option to /proc/mounts
4061 - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes
4062 - spi: pxa2xx: Add CS control clock quirk
4063 - spi/zynqmp: remove entry that causes a cs glitch
4064 - drm/exynos: dsi: propagate error value and silence meaningless warning
4065 - drm/exynos: dsi: fix workaround for the legacy clock name
4066 - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails
4067 - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition
4068 - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer
4069 - altera-stapl: altera_get_note: prevent write beyond end of 'key'
4070 - dm bio record: save/restore bi_end_io and bi_integrity
4071 - dm integrity: use dm_bio_record and dm_bio_restore
4072 - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits
4073 - ASoC: stm32: sai: manage rebind issue
4074 - spi: spi_register_controller(): free bus id on error paths
4075 - riscv: Force flat memory model with no-mmu
4076 - riscv: Fix range looking for kernel image memblock
4077 - drm/amdgpu: clean wptr on wb when gpu recovery
4078 - drm/amd/display: Clear link settings on MST disable connector
4079 - drm/amd/display: fix dcc swath size calculations on dcn1
4080 - xenbus: req->body should be updated before req->state
4081 - xenbus: req->err should be updated before req->state
4082 - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group()
4083 - parse-maintainers: Mark as executable
4084 - binderfs: use refcount for binder control devices too
4085 - Revert "drm/fbdev: Fallback to non tiled mode if all tiles not present"
4086 - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters
4087 - USB: serial: option: add ME910G1 ECM composition 0x110b
4088 - usb: host: xhci-plat: add a shutdown
4089 - USB: serial: pl2303: add device-id for HP LD381
4090 - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c
4091 - usb: typec: ucsi: displayport: Fix NULL pointer dereference
4092 - usb: typec: ucsi: displayport: Fix a potential race during registration
4093 - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL
4094 - USB: cdc-acm: fix rounding error in TIOCSSERIAL
4095 - ALSA: line6: Fix endless MIDI read loop
4096 - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662
4097 - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662
4098 - ALSA: seq: virmidi: Fix running status after receiving sysex
4099 - ALSA: seq: oss: Fix running status after receiving sysex
4100 - ALSA: pcm: oss: Avoid plugin buffer overflow
4101 - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks
4102 - tty: fix compat TIOCGSERIAL leaking uninitialized memory
4103 - tty: fix compat TIOCGSERIAL checking wrong function ptr
4104 - iio: chemical: sps30: fix missing triggered buffer dependency
4105 - iio: st_sensors: remap SMO8840 to LIS2DH12
4106 - iio: trigger: stm32-timer: disable master mode when stopping
4107 - iio: accel: adxl372: Set iio_chan BE
4108 - iio: magnetometer: ak8974: Fix negative raw values in sysfs
4109 - iio: adc: stm32-dfsdm: fix sleep in atomic context
4110 - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode
4111 - iio: light: vcnl4000: update sampling periods for vcnl4200
4112 - iio: light: vcnl4000: update sampling periods for vcnl4040
4113 - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning
4114 - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2
4115 - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier
4116 - CIFS: fiemap: do not return EINVAL if get nothing
4117 - kbuild: Disable -Wpointer-to-enum-cast
4118 - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2
4119 - staging: greybus: loopback_test: fix poll-mask build breakage
4120 - staging/speakup: fix get_word non-space look-ahead
4121 - intel_th: msu: Fix the unexpected state warning
4122 - intel_th: Fix user-visible error codes
4123 - intel_th: pci: Add Elkhart Lake CPU support
4124 - modpost: move the namespace field in Module.symvers last
4125 - rtc: max8907: add missing select REGMAP_IRQ
4126 - arm64: compat: Fix syscall number of compat_clock_getres
4127 - xhci: Do not open code __print_symbolic() in xhci trace events
4128 - btrfs: fix log context list corruption after rename whiteout error
4129 - drm/amd/amdgpu: Fix GPR read from debugfs (v2)
4130 - drm/lease: fix WARNING in idr_destroy
4131 - stm class: sys-t: Fix the use of time_after()
4132 - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event
4133 - mm, memcg: fix corruption on 64-bit divisor in memory.high throttling
4134 - mm, memcg: throttle allocators based on ancestral memory.high
4135 - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case
4136 - mm: do not allow MADV_PAGEOUT for CoW pages
4137 - epoll: fix possible lost wakeup on epoll_ctl() path
4138 - mm: slub: be more careful about the double cmpxchg of freelist
4139 - mm, slub: prevent kmalloc_node crashes and memory leaks
4140 - page-flags: fix a crash at SetPageError(THP_SWAP)
4141 - x86/mm: split vmalloc_sync_all()
4142 - futex: Fix inode life-time issue
4143 - futex: Unbreak futex hashing
4144 - arm64: smp: fix smp_send_stop() behaviour
4145 - arm64: smp: fix crash_smp_send_stop() behaviour
4146 - nvmet-tcp: set MSG_MORE only if we actually have more to send
4147 - drm/bridge: dw-hdmi: fix AVI frame colorimetry
4148 - staging: greybus: loopback_test: fix potential path truncation
4149 - staging: greybus: loopback_test: fix potential path truncations
4150 - Linux 5.4.28
4151
4152 * Pop sound from build-in speaker during cold boot and resume from S3
4153 (LP: #1866357) // Focal update: v5.4.28 upstream stable release
4154 (LP: #1869061)
4155 - ALSA: hda/realtek: Fix pop noise on ALC225
4156
4157 * Focal update: v5.4.28 upstream stable release (LP: #1869061)
4158 - perf/x86/amd: Add support for Large Increment per Cycle Events
4159 - EDAC/amd64: Add family ops for Family 19h Models 00h-0Fh
4160 - x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType
4161 - EDAC/mce_amd: Always load on SMCA systems
4162 - x86/amd_nb: Add Family 19h PCI IDs
4163 - EDAC/amd64: Drop some family checks for newer systems
4164
4165 * Update mpt3sas Driver to 33.100.00.00 for Ubuntu 20.04 (LP: #1863574)
4166 - scsi: mpt3sas: Register trace buffer based on NVDATA settings
4167 - scsi: mpt3sas: Display message before releasing diag buffer
4168 - scsi: mpt3sas: Free diag buffer without any status check
4169 - scsi: mpt3sas: Maintain owner of buffer through UniqueID
4170 - scsi: mpt3sas: clear release bit when buffer reregistered
4171 - scsi: mpt3sas: Reuse diag buffer allocated at load time
4172 - scsi: mpt3sas: Add app owned flag support for diag buffer
4173 - scsi: mpt3sas: Fail release cmnd if diag buffer is released
4174 - scsi: mpt3sas: Use Component img header to get Package ver
4175 - scsi: mpt3sas: Fix module parameter max_msix_vectors
4176 - scsi: mpt3sas: Bump mpt3sas driver version to 32.100.00.00
4177 - scsi: mpt3sas: Clean up some indenting
4178 - scsi: mpt3sas: change allocation option
4179 - scsi: mpt3sas: Update MPI Headers to v02.00.57
4180 - scsi: mpt3sas: Add support for NVMe shutdown
4181 - scsi: mpt3sas: renamed _base_after_reset_handler function
4182 - scsi: mpt3sas: Add support IOCs new state named COREDUMP
4183 - scsi: mpt3sas: Handle CoreDump state from watchdog thread
4184 - scsi: mpt3sas: print in which path firmware fault occurred
4185 - scsi: mpt3sas: Optimize mpt3sas driver logging
4186 - scsi: mpt3sas: Print function name in which cmd timed out
4187 - scsi: mpt3sas: Remove usage of device_busy counter
4188 - scsi: mpt3sas: Update drive version to 33.100.00.00
4189
4190 * Ubuntu 20.04: megaraid_sas driver update to version 07.713.01.00-rc1
4191 (LP: #1863581)
4192 - scsi: megaraid_sas: Unique names for MSI-X vectors
4193 - scsi: megaraid_sas: remove unused variables 'debugBlk','fusion'
4194 - compat_ioctl: use correct compat_ptr() translation in drivers
4195 - scsi: megaraid_sas: Make poll_aen_lock static
4196 - scsi: megaraid_sas: Reset adapter if FW is not in READY state after device
4197 resume
4198 - scsi: megaraid_sas: Set no_write_same only for Virtual Disk
4199 - scsi: megaraid_sas: Update optimal queue depth for SAS and NVMe devices
4200 - scsi: megaraid_sas: Do not kill host bus adapter, if adapter is already dead
4201 - scsi: megaraid_sas: Do not kill HBA if JBOD Seqence map or RAID map is
4202 disabled
4203 - scsi: megaraid_sas: Do not set HBA Operational if FW is not in operational
4204 state
4205 - scsi: megaraid_sas: Re-Define enum DCMD_RETURN_STATUS
4206 - scsi: megaraid_sas: Limit the number of retries for the IOCTLs causing
4207 firmware fault
4208 - scsi: megaraid_sas: Use Block layer API to check SCSI device in-flight IO
4209 requests
4210 - scsi: megaraid_sas: Update driver version to 07.713.01.00-rc1
4211 - scsi: megaraid_sas: fixup MSIx interrupt setup during resume
4212
4213 -- Stefan Bader <stefan.bader@canonical.com> Fri, 03 Apr 2020 16:28:40 +0200
9018889e 4214
3c24d247 4215linux (5.4.0-21.25) focal; urgency=medium
a7e1f3bc 4216
3c24d247
TLSC
4217 * CVE-2020-8835
4218 - SAUCE: bpf: undo incorrect __reg_bound_offset32 handling
a7e1f3bc 4219
3c24d247 4220 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 26 Mar 2020 17:51:28 -0300
a7e1f3bc 4221
590ebf97 4222linux (5.4.0-20.24) focal; urgency=medium
7ce3d12b 4223
590ebf97
SF
4224 * Miscellaneous Ubuntu changes
4225 - SAUCE: (lockdown) Reduce lockdown level to INTEGRITY for secure boot
7ce3d12b 4226
590ebf97 4227 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Mar 2020 14:54:04 -0500
7ce3d12b 4228
6102a58e 4229linux (5.4.0-19.23) focal; urgency=medium
5c49eb42 4230
6102a58e 4231 * focal/linux: 5.4.0-19.23 -proposed tracker (LP: #1868347)
5c49eb42 4232
6102a58e
PP
4233 * Packaging resync (LP: #1786013)
4234 - [Packaging] update helper scripts
4235 - update dkms package versions
4236
4237 * Focal update: v5.4.27 upstream stable release (LP: #1868538)
4238 - netfilter: hashlimit: do not use indirect calls during gc
4239 - netfilter: xt_hashlimit: unregister proc file before releasing mutex
4240 - drm/amdgpu: Fix TLB invalidation request when using semaphore
4241 - ACPI: watchdog: Allow disabling WDAT at boot
4242 - HID: apple: Add support for recent firmware on Magic Keyboards
4243 - ACPI: watchdog: Set default timeout in probe
4244 - HID: hid-bigbenff: fix general protection fault caused by double kfree
4245 - HID: hid-bigbenff: call hid_hw_stop() in case of error
4246 - HID: hid-bigbenff: fix race condition for scheduled work during removal
4247 - selftests/rseq: Fix out-of-tree compilation
4248 - tracing: Fix number printing bug in print_synth_event()
4249 - cfg80211: check reg_rule for NULL in handle_channel_custom()
4250 - scsi: libfc: free response frame from GPN_ID
4251 - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch
4252 - net: ks8851-ml: Fix IRQ handling and locking
4253 - mac80211: rx: avoid RCU list traversal under mutex
4254 - net: ll_temac: Fix race condition causing TX hang
4255 - net: ll_temac: Add more error handling of dma_map_single() calls
4256 - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure
4257 - net: ll_temac: Handle DMA halt condition caused by buffer underrun
4258 - blk-mq: insert passthrough request into hctx->dispatch directly
4259 - drm/amdgpu: fix memory leak during TDR test(v2)
4260 - kbuild: add dtbs_check to PHONY
4261 - kbuild: add dt_binding_check to PHONY in a correct place
4262 - signal: avoid double atomic counter increments for user accounting
4263 - slip: not call free_netdev before rtnl_unlock in slip_open
4264 - net: phy: mscc: fix firmware paths
4265 - hinic: fix a irq affinity bug
4266 - hinic: fix a bug of setting hw_ioctxt
4267 - hinic: fix a bug of rss configuration
4268 - net: rmnet: fix NULL pointer dereference in rmnet_newlink()
4269 - net: rmnet: fix NULL pointer dereference in rmnet_changelink()
4270 - net: rmnet: fix suspicious RCU usage
4271 - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device()
4272 - net: rmnet: do not allow to change mux id if mux id is duplicated
4273 - net: rmnet: use upper/lower device infrastructure
4274 - net: rmnet: fix bridge mode bugs
4275 - net: rmnet: fix packet forwarding in rmnet bridge mode
4276 - sfc: fix timestamp reconstruction at 16-bit rollover points
4277 - jbd2: fix data races at struct journal_head
4278 - blk-mq: insert flush request to the front of dispatch queue
4279 - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue
4280 - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional()
4281 - ARM: 8958/1: rename missed uaccess .fixup section
4282 - mm: slub: add missing TID bump in kmem_cache_alloc_bulk()
4283 - HID: google: add moonball USB id
4284 - HID: add ALWAYS_POLL quirk to lenovo pixart mouse
4285 - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin
4286 - ipv4: ensure rcu_read_lock() in cipso_v4_error()
4287 - Linux 5.4.27
4288
4289 * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) //
4290 Focal update: v5.4.27 upstream stable release (LP: #1868538)
4291 - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override
4292
4293 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
4294 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
4295
4296 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
4297 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
4298 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
4299 - xhci: Finetune host initiated USB3 rootport link suspend and resume
4300 - USB: Disable LPM on WD19's Realtek Hub
4301
4302 * update-version-dkms doesn't add a BugLink (LP: #1867790)
4303 - [Packaging] Add BugLink to update-version-dkms commit
4304
4305 * enable realtek ethernet device ASPM function (LP: #1836030)
4306 - PCI/ASPM: Add L1 PM substate support to pci_disable_link_state()
4307 - PCI/ASPM: Allow re-enabling Clock PM
4308 - PCI/ASPM: Remove pcie_aspm_enabled() unnecessary locking
4309 - PCI/ASPM: Add pcie_aspm_get_link()
4310 - PCI/ASPM: Add sysfs attributes for controlling ASPM link states
4311
4312 * Update SmartPQI driver in Focal to 1.2.10-025 (LP: #1864484)
4313 - scsi: smartpqi: clean up indentation of a statement
4314 - scsi: smartpqi: remove set but not used variable 'ctrl_info'
4315 - scsi: smartpqi: clean up an indentation issue
4316 - scsi: smartpqi: fix controller lockup observed during force reboot
4317 - scsi: smartpqi: fix call trace in device discovery
4318 - scsi: smartpqi: add inquiry timeouts
4319 - scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung
4320 - scsi: smartpqi: change TMF timeout from 60 to 30 seconds
4321 - scsi: smartpqi: correct syntax issue
4322 - scsi: smartpqi: fix problem with unique ID for physical device
4323 - scsi: smartpqi: remove unused manifest constants
4324 - scsi: smartpqi: Align driver syntax with oob
4325 - scsi: smartpqi: bump version
4326
4327 * [roce-0111]sync mainline kernel 5.5rc6 roce patchset into ubuntu HWE kernel
4328 branch (LP: #1859269)
4329 - RDMA/hns: Modify variable/field name from vlan to vlan_id
4330 - RDMA/hns: Fix a spelling mistake in a macro
4331 - RDMA/hns: Delete BITS_PER_BYTE redefinition
4332 - RDMA/core: Move core content from ib_uverbs to ib_core
4333 - RDMA/core: Create mmap database and cookie helper functions
4334 - RDMA: Connect between the mmap entry and the umap_priv structure
4335 - RDMA/hns: Remove unsupported modify_port callback
4336 - RDMA/hns: Delete unnecessary variable max_post
4337 - RDMA/hns: Remove unnecessary structure hns_roce_sqp
4338 - RDMA/hns: Delete unnecessary uar from hns_roce_cq
4339 - RDMA/hns: Modify fields of struct hns_roce_srq
4340 - RDMA/hns: Replace not intuitive function/macro names
4341 - RDMA/hns: Simplify doorbell initialization code
4342 - RDMA/hns: Modify hns_roce_hw_v2_get_cfg to simplify the code
4343 - RDMA/hns: Fix non-standard error codes
4344 - RDMA/hns: Modify appropriate printings
4345 - dma-mapping: remove the DMA_ATTR_WRITE_BARRIER flag
4346 - IB/umem: remove the dmasync argument to ib_umem_get
4347 - RDMA/hns: Redefine interfaces used in creating cq
4348 - RDMA/hns: Redefine the member of hns_roce_cq struct
4349 - RDMA/hns: Rename the functions used inside creating cq
4350 - RDMA/hns: Delete unnecessary callback functions for cq
4351 - RDMA/hns: Remove unused function hns_roce_init_eq_table()
4352 - RDMA/hns: Update the value of qp type
4353 - RDMA/hns: Delete unnessary parameters in hns_roce_v2_qp_modify()
4354 - RDMA/hns: Remove redundant print information
4355 - RDMA/hns: Replace custom macros HNS_ROCE_ALIGN_UP
4356 - RDMA/hns: Fix coding style issues
4357 - RDMA/hns: Add support for reporting wc as software mode
4358 - RDMA/hns: Remove some redundant variables related to capabilities
4359 - RDMA/hns: Add interfaces to get pf capabilities from firmware
4360 - RDMA/hns: Get pf capabilities from firmware
4361 - RDMA/hns: Add support for extended atomic in userspace
4362
4363 * dmaengine: hisilicon: Add Kunpeng DMA engine support (LP: #1864442)
4364 - dmaengine: hisilicon: Add Kunpeng DMA engine support
4365 - [Config] CONFIG_HISI_DMA=m
4366
4367 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
4368 - rtw88: 8822c: fix boolreturn.cocci warnings
4369 - rtw88: remove redundant flag check helper function
4370 - rtw88: pci: reset H2C queue indexes in a single write
4371 - rtw88: not to enter or leave PS under IRQ
4372 - rtw88: not to control LPS by each vif
4373 - rtw88: remove unused lps state check helper
4374 - rtw88: LPS enter/leave should be protected by lock
4375 - rtw88: leave PS state for dynamic mechanism
4376 - rtw88: add deep power save support
4377 - rtw88: not to enter LPS by coex strategy
4378 - rtw88: select deep PS mode when module is inserted
4379 - rtw88: add deep PS PG mode for 8822c
4380 - rtw88: remove misleading module parameter rtw_fw_support_lps
4381 - mac80211: simplify TX aggregation start
4382 - rtw88: check firmware leave lps successfully
4383 - rtw88: allows to set RTS in TX descriptor
4384 - rtw88: add driver TX queue support
4385 - rtw88: take over rate control from mac80211
4386 - rtw88: report tx rate to mac80211 stack
4387 - rtw88: add TX-AMSDU support
4388 - rtw88: flush hardware tx queues
4389 - rtw88: Don't set RX_FLAG_DECRYPTED if packet has no encryption
4390 - rtw88: configure TX queue EDCA parameters
4391 - rtw88: raise firmware version debug level
4392 - rtw88: use struct rtw_fw_hdr to access firmware header
4393 - rtw88: Fix an error message
4394 - rtw88: config 8822c multicast address in MAC init flow
4395 - rtw88: add NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 support
4396 - rtw88: Use rtw_write8_set to set SYS_FUNC
4397 - rtw88: pci: config phy after chip info is setup
4398 - rtw88: use a for loop in rtw_power_mode_change(), not goto
4399 - rtw88: include interrupt.h for tasklet_struct
4400 - rtw88: mark rtw_fw_hdr __packed
4401 - rtw88: use macro to check the current band
4402 - rtw88: add power tracking support
4403 - rtw88: Enable 802.11ac beamformee support
4404 - rtw88: add set_bitrate_mask support
4405 - rtw88: add phy_info debugfs to show Tx/Rx physical status
4406 - rtw88: fix GENMASK_ULL for u64
4407 - rtw88: fix sparse warnings for DPK
4408 - rtw88: fix sparse warnings for power tracking
4409 - rtw88: 8822b: add RFE type 3 support
4410 - rtw88: use rtw_phy_pg_cfg_pair struct, not arrays
4411 - rtw88: rearrange if..else statements for rx rate indexes
4412 - rtw88: avoid FW info flood
4413 - rtw88: remove redundant null pointer check on arrays
4414 - rtw88: raise LPS threshold to 50, for less power consumption
4415 - rtw88: fix potential NULL pointer access for firmware
4416 - rtw88: signal completion even on firmware-request failure
4417 - rtw88: remove duplicated include from ps.c
4418 - rtw88: pci: use macros to access PCI DBI/MDIO registers
4419 - rtw88: pci: use for loop instead of while loop for DBI/MDIO
4420 - rtw88: pci: enable CLKREQ function if host supports it
4421 - rtw88: allows to enable/disable HCI link PS mechanism
4422 - rtw88: pci: reset ring index when release skbs in tx ring
4423 - rtw88: pci: reset dma when reset pci trx ring
4424 - rtw88: add interface config for 8822c
4425 - rtw88: load wowlan firmware if wowlan is supported
4426 - rtw88: support wowlan feature for 8822c
4427 - rtw88: Add wowlan pattern match support
4428 - rtw88: Add wowlan net-detect support
4429 - rtw88: fix TX secondary channel offset of 40M if current bw is 20M or 40M
4430 - rtw88: 8822c: update power sequence to v15
4431 - rtw88: remove unused spinlock
4432 - rtw88: remove unused variable 'in_lps'
4433 - rtw88: remove unused vif pointer in struct rtw_vif
4434 - rtw88: use rtw_hci_stop() instead of rtwdev->hci.ops->stop()
4435 - rtw88: assign NULL to skb after being kfree()'ed
4436 - rtw88: change max_num_of_tx_queue() definition to inline in pci.h
4437 - rtw88: use true,false for bool variable
4438 - rtw88: use shorter delay time to poll PS state
4439 - rtw88: Fix return value of rtw_wow_check_fw_status
4440 - SAUCE: rtw88: add regulatory process strategy for different chipset
4441 - SAUCE: rtw88: support dynamic user regulatory setting
4442 - SAUCE: rtw88: Use secondary channel offset enumeration
4443 - SAUCE: rtw88: 8822c: modify rf protection setting
4444 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
4445 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
4446 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
4447 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
4448 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
4449 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
4450 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
4451 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
4452 - SAUCE: rtw88: add ciphers to suppress error message
4453 - SAUCE: rtw88: 8822c: update power sequence to v16
4454 - SAUCE: rtw88: Fix incorrect beamformee role setting
4455 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
4456 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
4457 - SAUCE: rtw88: associate reserved pages with each vif
4458 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
4459 - SAUCE: rtw88: 8723d: Add basic chip capabilities
4460 - SAUCE: rtw88: 8723d: add beamform wrapper functions
4461 - SAUCE: rtw88: 8723d: Add power sequence
4462 - SAUCE: rtw88: 8723d: Add RF read/write ops
4463 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
4464 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
4465 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
4466 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
4467 - SAUCE: rtw88: add legacy firmware download for 8723D devices
4468 - SAUCE: rtw88: no need to send additional information to legacy firmware
4469 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
4470 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
4471 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
4472 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
4473 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
4474 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
4475 - SAUCE: rtw88: 8723d: Add DIG parameter
4476 - SAUCE: rtw88: 8723d: Add query_rx_desc
4477 - SAUCE: rtw88: 8723d: Add set_channel
4478 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
4479 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
4480 - SAUCE: rtw88: set default port to firmware
4481 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
4482 - SAUCE: rtw88: sar: add SAR of TX power limit
4483 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
4484 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
4485 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
4486 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
4487 - SAUCE: rtw88: sar: dump sar information via debugfs
4488 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
4489 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
4490 - SAUCE: rtw88: 8723d: add interface configurations table
4491 - SAUCE: rtw88: 8723d: Add LC calibration
4492 - SAUCE: rtw88: 8723d: add IQ calibration
4493 - SAUCE: rtw88: 8723d: Add power tracking
4494 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
4495 - SAUCE: rtw88: 8723d: implement flush queue
4496 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
4497 - SAUCE: rtw88: 8723d: Add coex support
4498 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
4499 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
4500 - [Config] CONFIG_RTW88_8723DE=y
4501
4502 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
4503 (LP: #1867753)
4504 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
4505
4506 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
4507 - KVM: s390: Cleanup kvm_arch_init error path
4508 - KVM: s390: Cleanup initial cpu reset
4509 - KVM: s390: Add new reset vcpu API
4510 - s390/protvirt: introduce host side setup
4511 - s390/protvirt: add ultravisor initialization
4512 - s390/mm: provide memory management functions for protected KVM guests
4513 - s390/mm: add (non)secure page access exceptions handlers
4514 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
4515 - KVM: s390/interrupt: do not pin adapter interrupt pages
4516 - KVM: s390: protvirt: Add UV debug trace
4517 - KVM: s390: add new variants of UV CALL
4518 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
4519 - KVM: s390: protvirt: Secure memory is not mergeable
4520 - KVM: s390/mm: Make pages accessible before destroying the guest
4521 - KVM: s390: protvirt: Handle SE notification interceptions
4522 - KVM: s390: protvirt: Instruction emulation
4523 - KVM: s390: protvirt: Implement interrupt injection
4524 - KVM: s390: protvirt: Add SCLP interrupt handling
4525 - KVM: s390: protvirt: Handle spec exception loops
4526 - KVM: s390: protvirt: Add new gprs location handling
4527 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
4528 - KVM: s390: protvirt: handle secure guest prefix pages
4529 - KVM: s390/mm: handle guest unpin events
4530 - KVM: s390: protvirt: Write sthyi data to instruction data area
4531 - KVM: s390: protvirt: STSI handling
4532 - KVM: s390: protvirt: disallow one_reg
4533 - KVM: s390: protvirt: Do only reset registers that are accessible
4534 - KVM: s390: protvirt: Only sync fmt4 registers
4535 - KVM: s390: protvirt: Add program exception injection
4536 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
4537 - KVM: s390: protvirt: Report CPU state to Ultravisor
4538 - KVM: s390: protvirt: Support cmd 5 operation state
4539 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
4540 - KVM: s390: protvirt: do not inject interrupts after start
4541 - KVM: s390: protvirt: Add UV cpu reset calls
4542 - DOCUMENTATION: Protected virtual machine introduction and IPL
4543 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
4544 - KVM: s390: protvirt: Add KVM api documentation
4545 - mm/gup/writeback: add callbacks for inaccessible pages
4546
4547 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
4548 (LP: #1866772)
4549 - ACPI: sysfs: copy ACPI data using io memory copying
4550
4551 * Focal update: v5.4.26 upstream stable release (LP: #1867903)
4552 - virtio_balloon: Adjust label in virtballoon_probe
4553 - ALSA: hda/realtek - More constifications
4554 - cgroup, netclassid: periodically release file_lock on classid updating
4555 - gre: fix uninit-value in __iptunnel_pull_header
4556 - inet_diag: return classid for all socket types
4557 - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface
4558 - ipvlan: add cond_resched_rcu() while processing muticast backlog
4559 - ipvlan: do not add hardware address of master to its unicast filter list
4560 - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast()
4561 - ipvlan: don't deref eth hdr before checking it's set
4562 - macvlan: add cond_resched() during multicast processing
4563 - net: dsa: fix phylink_start()/phylink_stop() calls
4564 - net: dsa: mv88e6xxx: fix lockup on warm boot
4565 - net: fec: validate the new settings in fec_enet_set_coalesce()
4566 - net: hns3: fix a not link up issue when fibre port supports autoneg
4567 - net/ipv6: use configured metric when add peer route
4568 - netlink: Use netlink header as base to calculate bad attribute offset
4569 - net: macsec: update SCI upon MAC address change.
4570 - net: nfc: fix bounds checking bugs on "pipe"
4571 - net/packet: tpacket_rcv: do not increment ring index on drop
4572 - net: phy: bcm63xx: fix OOPS due to missing driver name
4573 - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used
4574 - net: systemport: fix index check to avoid an array out of bounds access
4575 - sfc: detach from cb_page in efx_copy_channel()
4576 - slip: make slhc_compress() more robust against malicious packets
4577 - taprio: Fix sending packets without dequeueing them
4578 - bonding/alb: make sure arp header is pulled before accessing it
4579 - bnxt_en: reinitialize IRQs when MTU is modified
4580 - bnxt_en: fix error handling when flashing from file
4581 - cgroup: memcg: net: do not associate sock with unrelated cgroup
4582 - net: memcg: late association of sock to memcg
4583 - net: memcg: fix lockdep splat in inet_csk_accept()
4584 - devlink: validate length of param values
4585 - devlink: validate length of region addr/len
4586 - fib: add missing attribute validation for tun_id
4587 - nl802154: add missing attribute validation
4588 - nl802154: add missing attribute validation for dev_type
4589 - can: add missing attribute validation for termination
4590 - macsec: add missing attribute validation for port
4591 - net: fq: add missing attribute validation for orphan mask
4592 - net: taprio: add missing attribute validation for txtime delay
4593 - team: add missing attribute validation for port ifindex
4594 - team: add missing attribute validation for array index
4595 - tipc: add missing attribute validation for MTU property
4596 - nfc: add missing attribute validation for SE API
4597 - nfc: add missing attribute validation for deactivate target
4598 - nfc: add missing attribute validation for vendor subcommand
4599 - net: phy: avoid clearing PHY interrupts twice in irq handler
4600 - net: phy: fix MDIO bus PM PHY resuming
4601 - net/ipv6: need update peer route when modify metric
4602 - net/ipv6: remove the old peer route if change it to a new one
4603 - selftests/net/fib_tests: update addr_metric_test for peer route testing
4604 - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed
4605 - net: phy: Avoid multiple suspends
4606 - cgroup: cgroup_procs_next should increase position index
4607 - cgroup: Iterate tasks that did not finish do_exit()
4608 - netfilter: nf_tables: fix infinite loop when expr is not available
4609 - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
4610 - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn +
4611 add_taint
4612 - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index
4613 - netfilter: synproxy: synproxy_cpu_seq_next should increase position index
4614 - netfilter: xt_recent: recent_seq_next should increase position index
4615 - netfilter: x_tables: xt_mttg_seq_next should increase position index
4616 - workqueue: don't use wq_select_unbound_cpu() for bound works
4617 - drm/amd/display: remove duplicated assignment to grph_obj_type
4618 - drm/i915: be more solid in checking the alignment
4619 - drm/i915: Defer semaphore priority bumping to a workqueue
4620 - mmc: sdhci-pci-gli: Enable MSI interrupt for GL975x
4621 - pinctrl: falcon: fix syntax error
4622 - ktest: Add timeout for ssh sync testing
4623 - cifs_atomic_open(): fix double-put on late allocation failure
4624 - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache
4625 - KVM: x86: clear stale x86_emulate_ctxt->intercept value
4626 - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs
4627 - ARC: define __ALIGN_STR and __ALIGN symbols for ARC
4628 - fuse: fix stack use after return
4629 - s390/dasd: fix data corruption for thin provisioned devices
4630 - ipmi_si: Avoid spurious errors for optional IRQs
4631 - blk-iocost: fix incorrect vtime comparison in iocg_is_idle()
4632 - fscrypt: don't evict dirty inodes after removing key
4633 - macintosh: windfarm: fix MODINFO regression
4634 - x86/ioremap: Map EFI runtime services data as encrypted for SEV
4635 - efi: Fix a race and a buffer overflow while reading efivars via sysfs
4636 - efi: Add a sanity check to efivar_store_raw()
4637 - i2c: designware-pci: Fix BUG_ON during device removal
4638 - mt76: fix array overflow on receiving too many fragments for a packet
4639 - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag
4640 - x86/mce: Fix logic and comments around MSR_PPIN_CTL
4641 - iommu/dma: Fix MSI reservation allocation
4642 - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint
4643 - iommu/vt-d: Fix RCU list debugging warnings
4644 - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page
4645 - batman-adv: Don't schedule OGM for disabled interface
4646 - clk: imx8mn: Fix incorrect clock defines
4647 - pinctrl: meson-gxl: fix GPIOX sdio pins
4648 - pinctrl: imx: scu: Align imx sc msg structs to 4
4649 - virtio_ring: Fix mem leak with vring_new_virtqueue()
4650 - drm/i915/gvt: Fix dma-buf display blur issue on CFL
4651 - pinctrl: core: Remove extra kref_get which blocks hogs being freed
4652 - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits
4653 - driver code: clarify and fix platform device DMA mask allocation
4654 - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init()
4655 - i2c: gpio: suppress error on probe defer
4656 - nl80211: add missing attribute validation for critical protocol indication
4657 - nl80211: add missing attribute validation for beacon report scanning
4658 - nl80211: add missing attribute validation for channel switch
4659 - perf bench futex-wake: Restore thread count default to online CPU count
4660 - netfilter: cthelper: add missing attribute validation for cthelper
4661 - netfilter: nft_payload: add missing attribute validation for payload csum
4662 flags
4663 - netfilter: nft_tunnel: add missing attribute validation for tunnels
4664 - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute
4665 - netfilter: nft_chain_nat: inet family is missing module ownership
4666 - iommu/vt-d: Fix the wrong printing in RHSA parsing
4667 - iommu/vt-d: Ignore devices with out-of-spec domain number
4668 - i2c: acpi: put device when verifying client fails
4669 - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE
4670 - ipv6: restrict IPV6_ADDRFORM operation
4671 - net/smc: check for valid ib_client_data
4672 - net/smc: cancel event worker during device removal
4673 - Linux 5.4.26
4674
4675 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
4676 - [Config] CONFIG_EROFS_FS_ZIP=y
4677 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
4678
4679 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
4680 (LP: #1866734)
4681 - SAUCE: Input: i8042 - fix the selftest retry logic
4682
4683 * [UBUNTU 20.04] virtio-blk disks can go dissfunctional when swiotlb fills up
4684 (LP: #1867109)
4685 - virtio-blk: fix hw_queue stopped on arbitrary error
4686 - virtio-blk: improve virtqueue error to BLK_STS
4687
4688 * Focal update: v5.4.25 upstream stable release (LP: #1867178)
4689 - block, bfq: get extra ref to prevent a queue from being freed during a group
4690 move
4691 - block, bfq: do not insert oom queue into position tree
4692 - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec
4693 - net: stmmac: fix notifier registration
4694 - dm thin metadata: fix lockdep complaint
4695 - RDMA/core: Fix pkey and port assignment in get_new_pps
4696 - RDMA/core: Fix use of logical OR in get_new_pps
4697 - kbuild: fix 'No such file or directory' warning when cleaning
4698 - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic
4699 - blktrace: fix dereference after null check
4700 - ALSA: hda: do not override bus codec_mask in link_get()
4701 - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE
4702 - selftests: fix too long argument
4703 - usb: gadget: composite: Support more than 500mA MaxPower
4704 - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags
4705 - usb: gadget: serial: fix Tx stall after buffer overflow
4706 - habanalabs: halt the engines before hard-reset
4707 - habanalabs: do not halt CoreSight during hard reset
4708 - habanalabs: patched cb equals user cb in device memset
4709 - drm/msm/mdp5: rate limit pp done timeout warnings
4710 - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI
4711 - drm/modes: Make sure to parse valid rotation value from cmdline
4712 - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters
4713 - scsi: megaraid_sas: silence a warning
4714 - drm/msm/dsi: save pll state before dsi host is powered off
4715 - drm/msm/dsi/pll: call vco set rate explicitly
4716 - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing
4717 - selftests: forwarding: vxlan_bridge_1d: fix tos value
4718 - net: atlantic: check rpc result and wait for rpc address
4719 - net: ks8851-ml: Remove 8-bit bus accessors
4720 - net: ks8851-ml: Fix 16-bit data access
4721 - net: ks8851-ml: Fix 16-bit IO operation
4722 - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt()
4723 - watchdog: da9062: do not ping the hw during stop()
4724 - s390/cio: cio_ignore_proc_seq_next should increase position index
4725 - s390: make 'install' not depend on vmlinux
4726 - efi: Only print errors about failing to get certs if EFI vars are found
4727 - net/mlx5: DR, Fix matching on vport gvmi
4728 - nvme/pci: Add sleep quirk for Samsung and Toshiba drives
4729 - nvme-pci: Use single IRQ vector for old Apple models
4730 - x86/boot/compressed: Don't declare __force_order in kaslr_64.c
4731 - s390/qdio: fill SL with absolute addresses
4732 - nvme: Fix uninitialized-variable warning
4733 - ice: Don't tell the OS that link is going down
4734 - x86/xen: Distribute switch variables for initialization
4735 - net: thunderx: workaround BGX TX Underflow issue
4736 - csky/mm: Fixup export invalid_pte_table symbol
4737 - csky: Set regs->usp to kernel sp, when the exception is from kernel
4738 - csky/smp: Fixup boot failed when CONFIG_SMP
4739 - csky: Fixup ftrace modify panic
4740 - csky: Fixup compile warning for three unimplemented syscalls
4741 - arch/csky: fix some Kconfig typos
4742 - selftests: forwarding: vxlan_bridge_1d: use more proper tos value
4743 - firmware: imx: scu: Ensure sequential TX
4744 - binder: prevent UAF for binderfs devices
4745 - binder: prevent UAF for binderfs devices II
4746 - ALSA: hda/realtek - Add Headset Mic supported
4747 - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1
4748 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master
4749 - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294
4750 - cifs: don't leak -EAGAIN for stat() during reconnect
4751 - cifs: fix rename() by ensuring source handle opened with DELETE bit
4752 - usb: storage: Add quirk for Samsung Fit flash
4753 - usb: quirks: add NO_LPM quirk for Logitech Screen Share
4754 - usb: dwc3: gadget: Update chain bit correctly when using sg list
4755 - usb: cdns3: gadget: link trb should point to next request
4756 - usb: cdns3: gadget: toggle cycle bit before reset endpoint
4757 - usb: core: hub: fix unhandled return by employing a void function
4758 - usb: core: hub: do error out if usb_autopm_get_interface() fails
4759 - usb: core: port: do error out if usb_autopm_get_interface() fails
4760 - vgacon: Fix a UAF in vgacon_invert_region
4761 - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
4762 page tables prot_numa
4763 - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry()
4764 - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled
4765 - fat: fix uninit-memory access for partial initialized inode
4766 - btrfs: fix RAID direct I/O reads with alternate csums
4767 - arm64: dts: socfpga: agilex: Fix gmac compatible
4768 - arm: dts: dra76x: Fix mmc3 max-frequency
4769 - tty:serial:mvebu-uart:fix a wrong return
4770 - tty: serial: fsl_lpuart: free IDs allocated by IDA
4771 - serial: 8250_exar: add support for ACCES cards
4772 - vt: selection, close sel_buffer race
4773 - vt: selection, push console lock down
4774 - vt: selection, push sel_lock up
4775 - media: hantro: Fix broken media controller links
4776 - media: mc-entity.c: use & to check pad flags, not ==
4777 - media: vicodec: process all 4 components for RGB32 formats
4778 - media: v4l2-mem2mem.c: fix broken links
4779 - perf intel-pt: Fix endless record after being terminated
4780 - perf intel-bts: Fix endless record after being terminated
4781 - perf cs-etm: Fix endless record after being terminated
4782 - perf arm-spe: Fix endless record after being terminated
4783 - spi: spidev: Fix CS polarity if GPIO descriptors are used
4784 - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes
4785 - s390/pci: Fix unexpected write combine on resource
4786 - s390/mm: fix panic in gup_fast on large pud
4787 - dmaengine: imx-sdma: fix context cache
4788 - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6
4789 - dmaengine: tegra-apb: Fix use-after-free
4790 - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list
4791 - dm integrity: fix recalculation when moving from journal mode to bitmap mode
4792 - dm integrity: fix a deadlock due to offloading to an incorrect workqueue
4793 - dm integrity: fix invalid table returned due to argument count mismatch
4794 - dm cache: fix a crash due to incorrect work item cancelling
4795 - dm: report suspended device during destroy
4796 - dm writecache: verify watermark during resume
4797 - dm zoned: Fix reference counter initial value of chunk works
4798 - dm: fix congested_fn for request-based device
4799 - arm64: dts: meson-sm1-sei610: add missing interrupt-names
4800 - ARM: dts: ls1021a: Restore MDIO compatible to gianfar
4801 - spi: bcm63xx-hsspi: Really keep pll clk enabled
4802 - drm/virtio: make resource id workaround runtime switchable.
4803 - drm/virtio: fix resource id creation race
4804 - ASoC: topology: Fix memleak in soc_tplg_link_elems_load()
4805 - ASoC: topology: Fix memleak in soc_tplg_manifest_load()
4806 - ASoC: SOF: Fix snd_sof_ipc_stream_posn()
4807 - ASoC: intel: skl: Fix pin debug prints
4808 - ASoC: intel: skl: Fix possible buffer overflow in debug outputs
4809 - powerpc: define helpers to get L1 icache sizes
4810 - powerpc: Convert flush_icache_range & friends to C
4811 - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache()
4812 - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output
4813 - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path
4814 - ASoC: Intel: Skylake: Fix available clock counter incrementation
4815 - ASoC: dapm: Correct DAPM handling of active widgets during shutdown
4816 - spi: atmel-quadspi: fix possible MMIO window size overrun
4817 - drm/panfrost: Don't try to map on error faults
4818 - drm: kirin: Revert "Fix for hikey620 display offset problem"
4819 - drm/sun4i: Add separate DE3 VI layer formats
4820 - drm/sun4i: Fix DE2 VI layer format support
4821 - drm/sun4i: de2/de3: Remove unsupported VI layer formats
4822 - drm/i915: Program MBUS with rmw during initialization
4823 - drm/i915/selftests: Fix return in assert_mmap_offset()
4824 - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling
4825 - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval
4826 - ARM: dts: imx6: phycore-som: fix emmc supply
4827 - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY
4828 - firmware: imx: misc: Align imx sc msg structs to 4
4829 - firmware: imx: scu-pd: Align imx sc msg structs to 4
4830 - firmware: imx: Align imx_sc_msg_req_cpu_start to 4
4831 - soc: imx-scu: Align imx sc msg structs to 4
4832 - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow"
4833 - RDMA/rw: Fix error flow during RDMA context initialization
4834 - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing
4835 - RDMA/siw: Fix failure handling during device creation
4836 - RDMA/iwcm: Fix iwcm work deallocation
4837 - RDMA/core: Fix protection fault in ib_mr_pool_destroy
4838 - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling
4839 - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen()
4840 - IB/hfi1, qib: Ensure RCU is locked when accessing list
4841 - ARM: imx: build v7_cpu_resume() unconditionally
4842 - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names
4843 - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source
4844 - ARM: dts: imx7-colibri: Fix frequency for sd/mmc
4845 - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT()
4846 - dma-buf: free dmabuf->name in dma_buf_release()
4847 - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle()
4848 - arm64: dts: meson: fix gxm-khadas-vim2 wifi
4849 - bus: ti-sysc: Fix 1-wire reset quirk
4850 - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls
4851 - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode
4852 systems
4853 - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper
4854 - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode
4855 - efi: READ_ONCE rng seed size before munmap
4856 - block, bfq: get a ref to a group when adding it to a service tree
4857 - block, bfq: remove ifdefs from around gets/puts of bfq groups
4858 - csky: Implement copy_thread_tls
4859 - drm/virtio: module_param_named() requires linux/moduleparam.h
4860 - Linux 5.4.25
4861
4862 * Miscellaneous Ubuntu changes
4863 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
4864 - [Config] Add initial riscv64 config
4865 - [Config] Bring riscv64 in line with other arches
4866 - [Packaging] Add riscv64 arch support
4867 - [Packaging] Add initial riscv64 abi
4868 - [Config] updateconfigs for riscv64
4869 - [Config] Update annotations for riscv64
4870 - SAUCE: r8169: disable ASPM L1.1
4871 - update wireguard dkms package version
4872 - [Config] garbage collect PCIEASPM_DEBUG
4873 - [Config] gcc version updateconfigs
4874
4875 * Miscellaneous upstream changes
4876 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
4877 - RISC-V: Do not invoke SBI call if cpumask is empty
4878 - RISC-V: Issue a local tlbflush if possible.
4879 - RISC-V: Issue a tlb page flush if possible
4880 - riscv: add support for SECCOMP and SECCOMP_FILTER
4881 - riscv: reject invalid syscalls below -1
4882 - mtd: spi-nor: Add support for is25wp256
4883 - PCI/ASPM: Remove PCIEASPM_DEBUG Kconfig option and related code
4884
4885 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 23 Mar 2020 13:03:48 +0100
5c49eb42 4886
93dfa5b8 4887linux (5.4.0-18.22) focal; urgency=medium
ff4ce057 4888
93dfa5b8 4889 * focal/linux: 5.4.0-18.22 -proposed tracker (LP: #1866488)
ff4ce057 4890
93dfa5b8
SF
4891 * Packaging resync (LP: #1786013)
4892 - [Packaging] resync getabis
4893 - [Packaging] update helper scripts
4894
4895 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
4896 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
4897
4898 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
4899 - lib/zlib: add s390 hardware support for kernel zlib_deflate
4900 - s390/boot: rename HEAP_SIZE due to name collision
4901 - lib/zlib: add s390 hardware support for kernel zlib_inflate
4902 - s390/boot: add dfltcc= kernel command line parameter
4903 - lib/zlib: add zlib_deflate_dfltcc_enabled() function
4904 - btrfs: use larger zlib buffer for s390 hardware compression
4905 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
4906
4907 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
4908 config (LP: #1866056)
4909 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
4910 on s390x
4911
4912 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
4913 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
4914
4915 * Dell XPS 13 9300 Intel 1650S wifi [34f0:1651] fails to load firmware
4916 (LP: #1865962)
4917 - iwlwifi: remove IWL_DEVICE_22560/IWL_DEVICE_FAMILY_22560
4918 - iwlwifi: 22000: fix some indentation
4919 - iwlwifi: pcie: rx: use rxq queue_size instead of constant
4920 - iwlwifi: allocate more receive buffers for HE devices
4921 - iwlwifi: remove some outdated iwl22000 configurations
4922 - iwlwifi: assume the driver_data is a trans_cfg, but allow full cfg
4923
4924 * [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled
4925 (LP: #1861521)
4926 - Revert "USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision
4927 4K sku"
4928 - Revert "UBUNTU: SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd
4929 Gen 4K AMOLED panel"
4930 - SAUCE: drm/dp: Introduce EDID-based quirks
4931 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
4932 panel
4933 - SAUCE: drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
4934
4935 * [20.04 FEAT] Enable proper kprobes on ftrace support (LP: #1865858)
4936 - s390/ftrace: save traced function caller
4937 - s390: support KPROBES_ON_FTRACE
4938
4939 * alsa/sof: load different firmware on different platforms (LP: #1857409)
4940 - ASoC: SOF: Intel: hda: use fallback for firmware name
4941 - ASoC: Intel: acpi-match: split CNL tables in three
4942 - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
4943
4944 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
4945 starting with focal (LP: #1865452)
4946 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
4947 with focal
4948
4949 * Focal update: v5.4.24 upstream stable release (LP: #1866333)
4950 - io_uring: grab ->fs as part of async offload
4951 - EDAC: skx_common: downgrade message importance on missing PCI device
4952 - net: dsa: b53: Ensure the default VID is untagged
4953 - net: fib_rules: Correctly set table field when table number exceeds 8 bits
4954 - net: macb: ensure interface is not suspended on at91rm9200
4955 - net: mscc: fix in frame extraction
4956 - net: phy: restore mdio regs in the iproc mdio driver
4957 - net: sched: correct flower port blocking
4958 - net/tls: Fix to avoid gettig invalid tls record
4959 - nfc: pn544: Fix occasional HW initialization failure
4960 - qede: Fix race between rdma destroy workqueue and link change event
4961 - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc"
4962 - udp: rehash on disconnect
4963 - sctp: move the format error check out of __sctp_sf_do_9_1_abort
4964 - bnxt_en: Improve device shutdown method.
4965 - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs.
4966 - bonding: add missing netdev_update_lockdep_key()
4967 - net: export netdev_next_lower_dev_rcu()
4968 - bonding: fix lockdep warning in bond_get_stats()
4969 - ipv6: Fix route replacement with dev-only route
4970 - ipv6: Fix nlmsg_flags when splitting a multipath route
4971 - ipmi:ssif: Handle a possible NULL pointer reference
4972 - drm/msm: Set dma maximum segment size for mdss
4973 - sched/core: Don't skip remote tick for idle CPUs
4974 - timers/nohz: Update NOHZ load in remote tick
4975 - sched/fair: Prevent unlimited runtime on throttled group
4976 - dax: pass NOWAIT flag to iomap_apply
4977 - mac80211: consider more elements in parsing CRC
4978 - cfg80211: check wiphy driver existence for drvinfo report
4979 - s390/zcrypt: fix card and queue total counter wrap
4980 - qmi_wwan: re-add DW5821e pre-production variant
4981 - qmi_wwan: unconditionally reject 2 ep interfaces
4982 - NFSv4: Fix races between open and dentry revalidation
4983 - perf/smmuv3: Use platform_get_irq_optional() for wired interrupt
4984 - perf/x86/intel: Add Elkhart Lake support
4985 - perf/x86/cstate: Add Tremont support
4986 - perf/x86/msr: Add Tremont support
4987 - ceph: do not execute direct write in parallel if O_APPEND is specified
4988 - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi
4989 - drm/amd/display: Do not set optimized_require to false after plane disable
4990 - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready()
4991 - drm/amd/display: Check engine is not NULL before acquiring
4992 - drm/amd/display: Limit minimum DPPCLK to 100MHz.
4993 - drm/amd/display: Add initialitions for PLL2 clock source
4994 - amdgpu: Prevent build errors regarding soft/hard-float FP ABI tags
4995 - soc/tegra: fuse: Fix build with Tegra194 configuration
4996 - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps
4997 - net: ena: fix potential crash when rxfh key is NULL
4998 - net: ena: fix uses of round_jiffies()
4999 - net: ena: add missing ethtool TX timestamping indication
5000 - net: ena: fix incorrect default RSS key
5001 - net: ena: rss: do not allocate key when not supported
5002 - net: ena: rss: fix failure to get indirection table
5003 - net: ena: rss: store hash function as values and not bits
5004 - net: ena: fix incorrectly saving queue numbers when setting RSS indirection
5005 table
5006 - net: ena: fix corruption of dev_idx_to_host_tbl
5007 - net: ena: ethtool: use correct value for crc32 hash
5008 - net: ena: ena-com.c: prevent NULL pointer dereference
5009 - ice: update Unit Load Status bitmask to check after reset
5010 - cifs: Fix mode output in debugging statements
5011 - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
5012 - mac80211: fix wrong 160/80+80 MHz setting
5013 - nvme/tcp: fix bug on double requeue when send fails
5014 - nvme: prevent warning triggered by nvme_stop_keep_alive
5015 - nvme/pci: move cqe check after device shutdown
5016 - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array()
5017 - audit: fix error handling in audit_data_to_entry()
5018 - audit: always check the netlink payload length in audit_receive_msg()
5019 - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro
5020 - ACPI: watchdog: Fix gas->access_width usage
5021 - KVM: VMX: check descriptor table exits on instruction emulation
5022 - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock
5023 - HID: core: fix off-by-one memset in hid_report_raw_event()
5024 - HID: core: increase HID report buffer size to 8KiB
5025 - drm/amdgpu: Drop DRIVER_USE_AGP
5026 - drm/radeon: Inline drm_get_pci_dev
5027 - macintosh: therm_windtunnel: fix regression when instantiating devices
5028 - tracing: Disable trace_printk() on post poned tests
5029 - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs"
5030 - amdgpu/gmc_v9: save/restore sdpif regs during S3
5031 - cpufreq: Fix policy initialization for internal governor drivers
5032 - io_uring: fix 32-bit compatability with sendmsg/recvmsg
5033 - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports
5034 - net/smc: transfer fasync_list in case of fallback
5035 - vhost: Check docket sk_family instead of call getname
5036 - netfilter: ipset: Fix forceadd evaluation path
5037 - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put()
5038 - HID: alps: Fix an error handling path in 'alps_input_configured()'
5039 - HID: hiddev: Fix race in in hiddev_disconnect()
5040 - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()'
5041 - i2c: altera: Fix potential integer overflow
5042 - i2c: jz4780: silence log flood on txabrt
5043 - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime
5044 - drm/i915/gvt: Separate display reset from ALL_ENGINES reset
5045 - nl80211: fix potential leak in AP start
5046 - mac80211: Remove a redundant mutex unlock
5047 - kbuild: fix DT binding schema rule to detect command line changes
5048 - hv_netvsc: Fix unwanted wakeup in netvsc_attach()
5049 - usb: charger: assign specific number for enum value
5050 - nvme-pci: Hold cq_poll_lock while completing CQEs
5051 - s390/qeth: vnicc Fix EOPNOTSUPP precedence
5052 - net: netlink: cap max groups which will be considered in netlink_bind()
5053 - net: atlantic: fix use after free kasan warn
5054 - net: atlantic: fix potential error handling
5055 - net: atlantic: fix out of range usage of active_vlans array
5056 - net/smc: no peer ID in CLC decline for SMCD
5057 - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE
5058 - selftests: Install settings files to fix TIMEOUT failures
5059 - kbuild: remove header compile test
5060 - kbuild: move headers_check rule to usr/include/Makefile
5061 - kbuild: remove unneeded variable, single-all
5062 - kbuild: make single target builds even faster
5063 - namei: only return -ECHILD from follow_dotdot_rcu()
5064 - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
5065 - mwifiex: delete unused mwifiex_get_intf_num()
5066 - KVM: SVM: Override default MMIO mask if memory encryption is enabled
5067 - KVM: Check for a bad hva before dropping into the ghc slow path
5068 - sched/fair: Optimize select_idle_cpu
5069 - f2fs: fix to add swap extent correctly
5070 - RDMA/hns: Simplify the calculation and usage of wqe idx for post verbs
5071 - RDMA/hns: Bugfix for posting a wqe with sge
5072 - drivers: net: xgene: Fix the order of the arguments of
5073 'alloc_etherdev_mqs()'
5074 - ima: ima/lsm policy rule loading logic bug fixes
5075 - kprobes: Set unoptimized flag after unoptimizing code
5076 - lib/vdso: Make __arch_update_vdso_data() logic understandable
5077 - lib/vdso: Update coarse timekeeper unconditionally
5078 - pwm: omap-dmtimer: put_device() after of_find_device_by_node()
5079 - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc
5080 - perf ui gtk: Add missing zalloc object
5081 - x86/resctrl: Check monitoring static key in the MBM overflow handler
5082 - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path
5083 - KVM: x86: Remove spurious clearing of async #PF MSR
5084 - rcu: Allow only one expedited GP to run concurrently with wakeups
5085 - ubifs: Fix ino_t format warnings in orphan_delete()
5086 - thermal: db8500: Depromote debug print
5087 - thermal: brcmstb_thermal: Do not use DT coefficients
5088 - netfilter: nft_tunnel: no need to call htons() when dumping ports
5089 - netfilter: nf_flowtable: fix documentation
5090 - bus: tegra-aconnect: Remove PM_CLK dependency
5091 - xfs: clear kernel only flags in XFS_IOC_ATTRMULTI_BY_HANDLE
5092 - locking/lockdep: Fix lockdep_stats indentation problem
5093 - mm/debug.c: always print flags in dump_page()
5094 - mm/gup: allow FOLL_FORCE for get_user_pages_fast()
5095 - mm/huge_memory.c: use head to check huge zero page
5096 - mm, thp: fix defrag setting if newline is not used
5097 - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field
5098 - kvm: nVMX: VMWRITE checks unsupported field before read-only field
5099 - blktrace: Protect q->blk_trace with RCU
5100 - Linux 5.4.24
5101
5102 * Focal update: v5.4.23 upstream stable release (LP: #1866165)
5103 - iommu/qcom: Fix bogus detach logic
5104 - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs
5105 - ALSA: hda/realtek - Apply quirk for MSI GP63, too
5106 - ALSA: hda/realtek - Apply quirk for yet another MSI laptop
5107 - ASoC: codec2codec: avoid invalid/double-free of pcm runtime
5108 - ASoC: sun8i-codec: Fix setting DAI data format
5109 - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST
5110 - ecryptfs: fix a memory leak bug in parse_tag_1_packet()
5111 - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging()
5112 - btrfs: handle logged extent failure properly
5113 - thunderbolt: Prevent crash if non-active NVMem file is read
5114 - USB: misc: iowarrior: add support for 2 OEMed devices
5115 - USB: misc: iowarrior: add support for the 28 and 28L devices
5116 - USB: misc: iowarrior: add support for the 100 device
5117 - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm
5118 - floppy: check FDC index for errors before assigning it
5119 - vt: fix scrollback flushing on background consoles
5120 - vt: selection, handle pending signals in paste_selection
5121 - vt: vt_ioctl: fix race in VT_RESIZEX
5122 - staging: android: ashmem: Disallow ashmem memory from being remapped
5123 - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
5124 - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range.
5125 - xhci: fix runtime pm enabling for quirky Intel hosts
5126 - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
5127 - xhci: Fix memory leak when caching protocol extended capability PSI tables -
5128 take 2
5129 - usb: host: xhci: update event ring dequeue pointer on purpose
5130 - USB: core: add endpoint-blacklist quirk
5131 - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2
5132 - usb: uas: fix a plug & unplug racing
5133 - USB: Fix novation SourceControl XL after suspend
5134 - USB: hub: Don't record a connect-change event during reset-resume
5135 - USB: hub: Fix the broken detection of USB3 device in SMSC hub
5136 - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows
5137 - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields
5138 - usb: dwc3: debug: fix string position formatting mixup with ret and len
5139 - scsi: Revert "target/core: Inline transport_lun_remove_cmd()"
5140 - staging: rtl8188eu: Fix potential security hole
5141 - staging: rtl8188eu: Fix potential overuse of kernel memory
5142 - staging: rtl8723bs: Fix potential security hole
5143 - staging: rtl8723bs: Fix potential overuse of kernel memory
5144 - drm/panfrost: perfcnt: Reserve/use the AS attached to the perfcnt MMU
5145 context
5146 - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss
5147 - powerpc/eeh: Fix deadlock handling dead PHB
5148 - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal
5149 delivery
5150 - powerpc/entry: Fix an #if which should be an #ifdef in entry_32.S
5151 - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size
5152 - powerpc/hugetlb: Fix 8M hugepages on 8xx
5153 - arm64: memory: Add missing brackets to untagged_addr() macro
5154 - jbd2: fix ocfs2 corrupt when clearing block group bits
5155 - x86/ima: use correct identifier for SetupMode variable
5156 - x86/mce/amd: Publish the bank pointer only after setup has succeeded
5157 - x86/mce/amd: Fix kobject lifetime
5158 - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF
5159 - serial: 8250: Check UPF_IRQ_SHARED in advance
5160 - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode
5161 - tty: serial: imx: setup the correct sg entry for tx dma
5162 - tty: serial: qcom_geni_serial: Fix RX cancel command failure
5163 - serdev: ttyport: restore client ops on deregistration
5164 - MAINTAINERS: Update drm/i915 bug filing URL
5165 - ACPI: PM: s2idle: Check fixed wakeup events in acpi_s2idle_wake()
5166 - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
5167 - nvme-multipath: Fix memory leak with ana_log_buf
5168 - genirq/irqdomain: Make sure all irq domain flags are distinct
5169 - mm/vmscan.c: don't round up scan size for online memory cgroup
5170 - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM
5171 - lib/stackdepot.c: fix global out-of-bounds in stack_slabs
5172 - mm: Avoid creating virtual address aliases in brk()/mmap()/mremap()
5173 - drm/amdgpu/soc15: fix xclk for raven
5174 - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock
5175 - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock
5176 - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets
5177 - drm/i915: Wean off drm_pci_alloc/drm_pci_free
5178 - drm/i915: Update drm/i915 bug filing URL
5179 - sched/psi: Fix OOB write when writing 0 bytes to PSI files
5180 - KVM: nVMX: Don't emulate instructions in guest mode
5181 - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI
5182 - ext4: fix a data race in EXT4_I(inode)->i_disksize
5183 - ext4: add cond_resched() to __ext4_find_entry()
5184 - ext4: fix potential race between online resizing and write operations
5185 - ext4: fix potential race between s_group_info online resizing and access
5186 - ext4: fix potential race between s_flex_groups online resizing and access
5187 - ext4: fix mount failure with quota configured as module
5188 - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem
5189 - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL
5190 - KVM: nVMX: Refactor IO bitmap checks into helper function
5191 - KVM: nVMX: Check IO instruction VM-exit conditions
5192 - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when
5193 apicv is globally disabled
5194 - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1
5195 - KVM: apic: avoid calculating pending eoi from an uninitialized val
5196 - btrfs: destroy qgroup extent records on transaction abort
5197 - btrfs: fix bytes_may_use underflow in prealloc error condtition
5198 - btrfs: reset fs_root to NULL on error in open_ctree
5199 - btrfs: do not check delayed items are empty for single transaction cleanup
5200 - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
5201 extents
5202 - Btrfs: fix race between shrinking truncate and fiemap
5203 - btrfs: don't set path->leave_spinning for truncate
5204 - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond
5205 eof
5206 - Revert "dmaengine: imx-sdma: Fix memory leak"
5207 - drm/i915/gvt: more locking for ppgtt mm LRU list
5208 - drm/bridge: tc358767: fix poll timeouts
5209 - drm/i915/gt: Protect defer_request() from new waiters
5210 - drm/msm/dpu: fix BGR565 vs RGB565 confusion
5211 - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to
5212 logout"
5213 - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing
5214 a session"
5215 - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus
5216 - usb: dwc2: Fix in ISOC request length checking
5217 - staging: rtl8723bs: fix copy of overlapping memory
5218 - staging: greybus: use after free in gb_audio_manager_remove_all()
5219 - ASoC: atmel: fix atmel_ssc_set_audio link failure
5220 - ASoC: fsl_sai: Fix exiting path on probing failure
5221 - ecryptfs: replace BUG_ON with error handling code
5222 - iommu/vt-d: Fix compile warning from intel-svm.h
5223 - crypto: rename sm3-256 to sm3 in hash_algo_name
5224 - genirq/proc: Reject invalid affinity masks (again)
5225 - bpf, offload: Replace bitwise AND by logical AND in
5226 bpf_prog_offload_info_fill
5227 - arm64: lse: Fix LSE atomics with LLVM
5228 - io_uring: fix __io_iopoll_check deadlock in io_sq_thread
5229 - ALSA: rawmidi: Avoid bit fields for state flags
5230 - ALSA: seq: Avoid concurrent access to queue flags
5231 - ALSA: seq: Fix concurrent access to queue current tick/time
5232 - netfilter: xt_hashlimit: limit the max size of hashtable
5233 - rxrpc: Fix call RCU cleanup using non-bh-safe locks
5234 - io_uring: prevent sq_thread from spinning when it should stop
5235 - ata: ahci: Add shutdown to freeze hardware resources of ahci
5236 - xen: Enable interrupts when calling _cond_resched()
5237 - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY
5238 - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa
5239 - net/mlx5e: Fix crash in recovery flow without devlink reporter
5240 - s390/kaslr: Fix casts in get_random
5241 - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in
5242 storage_key_init_range
5243 - bpf: Selftests build error in sockmap_basic.c
5244 - ASoC: SOF: Intel: hda: Add iDisp4 DAI
5245 - Linux 5.4.23
5246
5247 * Miscellaneous Ubuntu changes
5248 - SAUCE: selftests/net -- disable timeout
5249 - SAUCE: selftests/net -- disable l2tp.sh test
5250 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
5251 tests
5252 - SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests
5253 - SAUCE: selftests/ftrace: Escape additional strings in kprobe syntax error
5254 tests
5255 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
5256 make_request_fn"
5257 - [Packaging] prevent duplicated entries in modules.ignore
5258 - update dkms package versions
5259
5260 -- Seth Forshee <seth.forshee@canonical.com> Sat, 07 Mar 2020 10:23:40 -0600
ff4ce057 5261
f8a0e63a 5262linux (5.4.0-17.21) focal; urgency=medium
551b51f2 5263
60f54a7d 5264 * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025)
551b51f2 5265
60f54a7d
AR
5266 * Packaging resync (LP: #1786013)
5267 - [Packaging] update helper scripts
5268
5269 * Miscellaneous Ubuntu changes
5270 - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context()
5271
5272 -- Andrea Righi <andrea.righi@canonical.com> Thu, 27 Feb 2020 14:29:02 +0100
551b51f2 5273
351c581c 5274linux (5.4.0-16.19) focal; urgency=medium
e2d00872 5275
351c581c 5276 * focal/linux: 5.4.0-16.19 -proposed tracker (LP: #1864889)
e2d00872 5277
351c581c
SF
5278 * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395)
5279 - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL
5280
5281 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
5282 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
5283 - selftests/timers: Turn off timeout setting
5284
5285 * [sfc-0121]enable the HiSilicon v3xx SFC driver (LP: #1860401)
5286 - spi: Add HiSilicon v3xx SPI NOR flash controller driver
5287 - MAINTAINERS: Add a maintainer for the HiSilicon v3xx SFC driver
5288 - [Config] CONFIG_SPI_HISI_SFC_V3XX=m
5289
5290 * [hns3-0217]sync mainline kernel 5.6rc1 hns3 patchset into ubuntu HWE kernel
5291 branch (LP: #1863575)
5292 - net: hns3: add management table after IMP reset
5293 - net: hns3: fix VF bandwidth does not take effect in some case
5294 - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples()
5295
5296 * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel
5297 branch Edit (LP: #1859261)
5298 - net: hns3: schedule hclgevf_service by using delayed workqueue
5299 - net: hns3: remove mailbox and reset work in hclge_main
5300 - net: hns3: remove unnecessary work in hclgevf_main
5301 - net: hns3: allocate WQ with WQ_MEM_RECLAIM flag
5302 - net: hns3: do not schedule the periodic task when reset fail
5303 - net: hns3: check FE bit before calling hns3_add_frag()
5304 - net: hns3: remove useless mutex vport_cfg_mutex in the struct hclge_dev
5305 - net: hns3: optimization for CMDQ uninitialization
5306 - net: hns3: get FD rules location before dump in debugfs
5307 - net: hns3: implement ndo_features_check ops for hns3 driver
5308 - net: hns3: add some VF VLAN information for command "ip link show"
5309 - net: hns3: add a log for getting chain failure in
5310 hns3_nic_uninit_vector_data()
5311 - net: hns3: only print misc interrupt status when handling fails
5312 - net: hns3: add trace event support for HNS3 driver
5313 - net: hns3: re-organize vector handle
5314 - net: hns3: modify the IRQ name of TQP vector
5315 - net: hns3: modify an unsuitable log in hclge_map_ring_to_vector()
5316 - net: hns3: modify the IRQ name of misc vectors
5317 - net: hns3: add protection when get SFP speed as 0
5318 - net: hns3: replace an unsuitable variable type in
5319 hclge_inform_reset_assert_to_vf()
5320 - net: hns3: modify an unsuitable reset level for hardware error
5321 - net: hns3: split hclge_reset() into preparing and rebuilding part
5322 - net: hns3: split hclgevf_reset() into preparing and rebuilding part
5323 - net: hns3: refactor the precedure of PF FLR
5324 - net: hns3: refactor the procedure of VF FLR
5325 - net: hns3: enlarge HCLGE_RESET_WAIT_CNT
5326 - net: hns3: modify hclge_func_reset_sync_vf()'s return type to void
5327 - net: hns3: refactor the notification scheme of PF reset
5328
5329 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
5330 (LP: #1864576)
5331 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
5332
5333 * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
5334 - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"
5335
5336 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
5337 during hotplug (LP: #1864284)
5338 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
5339
5340 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
5341 (LP: #1864198)
5342 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
5343
5344 * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172)
5345 - tracing/selftests: Turn off timeout setting
5346
5347 * Another Dell AIO backlight issue (LP: #1863880)
5348 - SAUCE: platform/x86: dell-uart-backlight: move retry block
5349
5350 * Backport GetFB2 ioctl (LP: #1863874)
5351 - SAUCE: drm: Add getfb2 ioctl
5352
5353 * [20.04] Allow to reset an opencapi adapter (LP: #1862121)
5354 - powerpc/powernv/ioda: Fix ref count for devices with their own PE
5355 - powerpc/powernv/ioda: Protect PE list
5356 - powerpc/powernv/ioda: set up PE on opencapi device when enabling
5357 - powerpc/powernv/ioda: Release opencapi device
5358 - powerpc/powernv/ioda: Find opencapi slot for a device node
5359 - pci/hotplug/pnv-php: Remove erroneous warning
5360 - pci/hotplug/pnv-php: Improve error msg on power state change failure
5361 - pci/hotplug/pnv-php: Register opencapi slots
5362 - pci/hotplug/pnv-php: Relax check when disabling slot
5363 - pci/hotplug/pnv-php: Wrap warnings in macro
5364 - ocxl: Add PCI hotplug dependency to Kconfig
5365
5366 * alsa/asoc: export the number of dmic to userspace to work with the latest
5367 ucm2 (focal) (LP: #1864400)
5368 - ASoC: add control components management
5369 - ASoC: intel/skl/hda - export number of digital microphones via control
5370 components
5371
5372 * alsa/sof: let sof driver work with topology with volume and led control
5373 (focal) (LP: #1864398)
5374 - ASoC: SOF: enable dual control for pga
5375 - AsoC: SOF: refactor control load code
5376 - ASoC: SOF: acpi led support for switch controls
5377 - ASoC: SOF: topology: check errors when parsing LED tokens
5378
5379 * machine doesn't come up after suspend and re-opening the lid (LP: #1861837)
5380 - ASoC: SOF: trace: fix unconditional free in trace release
5381
5382 * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044)
5383 - drm/i915/gt: Close race between engine_park and intel_gt_retire_requests
5384 - drm/i915/gt: Adapt engine_park synchronisation rules for engine_retire
5385 - drm/i915/gt: Schedule request retirement when timeline idles
5386
5387 * Focal update: 5.4.22 upstream stable release (LP: #1864488)
5388 - core: Don't skip generic XDP program execution for cloned SKBs
5389 - enic: prevent waking up stopped tx queues over watchdog reset
5390 - net/smc: fix leak of kernel memory to user space
5391 - net: dsa: tag_qca: Make sure there is headroom for tag
5392 - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS
5393 - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS
5394 - drm/gma500: Fixup fbdev stolen size usage evaluation
5395 - ath10k: Fix qmi init error handling
5396 - wil6210: fix break that is never reached because of zero'ing of a retry
5397 counter
5398 - drm/qxl: Complete exception handling in qxl_device_init()
5399 - rcu/nocb: Fix dump_tree hierarchy print always active
5400 - rcu: Fix missed wakeup of exp_wq waiters
5401 - rcu: Fix data-race due to atomic_t copy-by-value
5402 - f2fs: preallocate DIO blocks when forcing buffered_io
5403 - f2fs: call f2fs_balance_fs outside of locked page
5404 - media: meson: add missing allocation failure check on new_buf
5405 - clk: meson: pll: Fix by 0 division in __pll_params_to_rate()
5406 - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order
5407 - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev()
5408 - brcmfmac: Fix use after free in brcmf_sdio_readframes()
5409 - PCI: Fix pci_add_dma_alias() bitmask size
5410 - drm/amd/display: Map ODM memory correctly when doing ODM combine
5411 - leds: pca963x: Fix open-drain initialization
5412 - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT
5413 - ALSA: ctl: allow TLV read operation for callback type of element in locked
5414 case
5415 - gianfar: Fix TX timestamping with a stacked DSA driver
5416 - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs
5417 - printk: fix exclusive_console replaying
5418 - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank()
5419 - drm/msm/adreno: fix zap vs no-zap handling
5420 - pxa168fb: Fix the function used to release some memory in an error handling
5421 path
5422 - media: ov5640: Fix check for PLL1 exceeding max allowed rate
5423 - media: i2c: mt9v032: fix enum mbus codes and frame sizes
5424 - media: sun4i-csi: Deal with DRAM offset
5425 - media: sun4i-csi: Fix data sampling polarity handling
5426 - media: sun4i-csi: Fix [HV]sync polarity handling
5427 - clk: at91: sam9x60: fix programmable clock prescaler
5428 - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE
5429 number
5430 - clk: meson: meson8b: make the CCF use the glitch-free mali mux
5431 - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in
5432 grgpio_irq_map/unmap()
5433 - iommu/vt-d: Fix off-by-one in PASID allocation
5434 - x86/fpu: Deactivate FPU state after failure during state load
5435 - char/random: silence a lockdep splat with printk()
5436 - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in
5437 bdisp_device_run()
5438 - kernel/module: Fix memleak in module_add_modinfo_attrs()
5439 - IB/core: Let IB core distribute cache update events
5440 - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins
5441 - efi/x86: Map the entire EFI vendor string before copying it
5442 - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init()
5443 - sparc: Add .exit.data section.
5444 - net: ethernet: ixp4xx: Standard module init
5445 - raid6/test: fix a compilation error
5446 - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol()
5447 - drm/amdgpu/sriov: workaround on rev_id for Navi12 under sriov
5448 - spi: fsl-lpspi: fix only one cs-gpio working
5449 - drm/nouveau/nouveau: fix incorrect sizeof on args.src an args.dst
5450 - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
5451 - usb: dwc2: Fix IN FIFO allocation
5452 - clocksource/drivers/bcm2835_timer: Fix memory leak of timer
5453 - drm/amd/display: Clear state after exiting fixed active VRR state
5454 - kselftest: Minimise dependency of get_size on C library interfaces
5455 - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
5456 when load journal
5457 - ext4: fix deadlock allocating bio_post_read_ctx from mempool
5458 - clk: ti: dra7: fix parent for gmac_clkctrl
5459 - x86/sysfb: Fix check for bad VRAM size
5460 - pwm: omap-dmtimer: Simplify error handling
5461 - udf: Allow writing to 'Rewritable' partitions
5462 - dmaengine: fsl-qdma: fix duplicated argument to &&
5463 - wan/hdlc_x25: fix skb handling
5464 - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov()
5465 - tracing: Fix tracing_stat return values in error handling paths
5466 - tracing: Fix very unlikely race of registering two stat tracers
5467 - ARM: 8952/1: Disable kmemleak on XIP kernels
5468 - ext4, jbd2: ensure panic when aborting with zero errno
5469 - ath10k: Correct the DMA direction for management tx buffers
5470 - rtw88: fix rate mask for 1SS chip
5471 - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362
5472 - selftests: settings: tests can be in subsubdirs
5473 - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed
5474 - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero
5475 - tracing: Simplify assignment parsing for hist triggers
5476 - nbd: add a flush_workqueue in nbd_start_device
5477 - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups
5478 - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker
5479 - drivers/block/zram/zram_drv.c: fix error return codes not being returned in
5480 writeback_store
5481 - block, bfq: do not plug I/O for bfq_queues with no proc refs
5482 - kconfig: fix broken dependency in randconfig-generated .config
5483 - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq()
5484 - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error
5485 - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode
5486 - bpf, sockhash: Synchronize_rcu before free'ing map
5487 - drm/amdgpu: remove 4 set but not used variable in
5488 amdgpu_atombios_get_connector_info_from_object_table
5489 - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start
5490 - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG
5491 - drm/panel: simple: Add Logic PD Type 28 display support
5492 - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps
5493 - modules: lockdep: Suppress suspicious RCU usage warning
5494 - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's
5495 - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682
5496 - regulator: rk808: Lower log level on optional GPIOs being not available
5497 - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K
5498 - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use
5499 le16_add_cpu().
5500 - arm64: dts: allwinner: H6: Add PMU mode
5501 - arm64: dts: allwinner: H5: Add PMU node
5502 - arm: dts: allwinner: H3: Add PMU node
5503 - opp: Free static OPPs on errors while adding them
5504 - selinux: ensure we cleanup the internal AVC counters on error in
5505 avc_insert()
5506 - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core
5507 - padata: validate cpumask without removed CPU during offline
5508 - clk: imx: Add correct failure handling for clk based helpers
5509 - ARM: exynos_defconfig: Bring back explicitly wanted options
5510 - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3
5511 - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed
5512 - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO
5513 - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in
5514 - media: cx23885: Add support for AVerMedia CE310B
5515 - PCI: Add generic quirk for increasing D3hot delay
5516 - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers
5517 - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update
5518 - selftests/net: make so_txtime more robust to timer variance
5519 - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device
5520 macros
5521 - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling
5522 - samples/bpf: Set -fno-stack-protector when building BPF programs
5523 - r8169: check that Realtek PHY driver module is loaded
5524 - fore200e: Fix incorrect checks of NULL pointer dereference
5525 - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy
5526 - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status
5527 - PCI: Add nr_devfns parameter to pci_add_dma_alias()
5528 - PCI: Add DMA alias quirk for PLX PEX NTB
5529 - b43legacy: Fix -Wcast-function-type
5530 - ipw2x00: Fix -Wcast-function-type
5531 - iwlegacy: Fix -Wcast-function-type
5532 - rtlwifi: rtl_pci: Fix -Wcast-function-type
5533 - orinoco: avoid assertion in case of NULL pointer
5534 - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV
5535 - clk: qcom: smd: Add missing bimc clock
5536 - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
5537 - nfsd: Clone should commit src file metadata too
5538 - scsi: ufs: Complete pending requests in host reset and restore path
5539 - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate
5540 - crypto: inside-secure - add unspecified HAS_IOMEM dependency
5541 - drm/mediatek: handle events when enabling/disabling crtc
5542 - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks
5543 - ARM: dts: r8a7779: Add device node for ARM global timer
5544 - selinux: ensure we cleanup the internal AVC counters on error in
5545 avc_update()
5546 - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration
5547 - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk
5548 - iommu/amd: Check feature support bit before accessing MSI capability
5549 registers
5550 - iommu/amd: Only support x2APIC with IVHD type 11h/40h
5551 - iommu/iova: Silence warnings under memory pressure
5552 - clk: actually call the clock init before any other callback of the clock
5553 - dmaengine: Store module owner in dma_device struct
5554 - dmaengine: imx-sdma: Fix memory leak
5555 - bpf: Print error message for bpftool cgroup show
5556 - net: phy: realtek: add logging for the RGMII TX delay configuration
5557 - crypto: chtls - Fixed memory leak
5558 - x86/vdso: Provide missing include file
5559 - PM / devfreq: exynos-ppmu: Fix excessive stack usage
5560 - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency
5561 - drm/fbdev: Fallback to non tiled mode if all tiles not present
5562 - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs
5563 - reset: uniphier: Add SCSSI reset control for each channel
5564 - ASoC: soc-topology: fix endianness issues
5565 - fbdev: fix numbering of fbcon options
5566 - RDMA/rxe: Fix error type of mmap_offset
5567 - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock
5568 - ALSA: sh: Fix unused variable warnings
5569 - clk: Use parent node pointer during registration if necessary
5570 - clk: uniphier: Add SCSSI clock gate for each channel
5571 - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too
5572 - ALSA: sh: Fix compile warning wrt const
5573 - net: phy: fixed_phy: fix use-after-free when checking link GPIO
5574 - tools lib api fs: Fix gcc9 stringop-truncation compilation error
5575 - vfio/spapr/nvlink2: Skip unpinning pages on error exit
5576 - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one.
5577 - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch
5578 - iommu/vt-d: Match CPU and IOMMU paging mode
5579 - iommu/vt-d: Avoid sending invalid page response
5580 - drm/amdkfd: Fix permissions of hang_hws
5581 - mlx5: work around high stack usage with gcc
5582 - RDMA/hns: Avoid printing address of mtt page
5583 - drm: remove the newline for CRC source name.
5584 - usb: dwc3: use proper initializers for property entries
5585 - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco
5586 - usbip: Fix unsafe unaligned pointer usage
5587 - udf: Fix free space reporting for metadata and virtual partitions
5588 - drm/mediatek: Add gamma property according to hardware capability
5589 - staging: rtl8188: avoid excessive stack usage
5590 - IB/hfi1: Add software counter for ctxt0 seq drop
5591 - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats
5592 - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees
5593 - efi/x86: Don't panic or BUG() on non-critical error conditions
5594 - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls
5595 - Input: edt-ft5x06 - work around first register access error
5596 - bnxt: Detach page from page pool before sending up the stack
5597 - x86/nmi: Remove irq_work from the long duration NMI handler
5598 - wan: ixp4xx_hss: fix compile-testing on 64-bit
5599 - clocksource: davinci: only enable clockevents once tim34 is initialized
5600 - arm64: dts: rockchip: fix dwmmc clock name for px30
5601 - arm64: dts: rockchip: add reg property to brcmf sub-nodes
5602 - ARM: dts: rockchip: add reg property to brcmf sub node for
5603 rk3188-bqedison2qc
5604 - ALSA: usb-audio: Add boot quirk for MOTU M Series
5605 - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m
5606 - raid6/test: fix a compilation warning
5607 - tty: synclinkmp: Adjust indentation in several functions
5608 - tty: synclink_gt: Adjust indentation in several functions
5609 - misc: xilinx_sdfec: fix xsdfec_poll()'s return type
5610 - visorbus: fix uninitialized variable access
5611 - driver core: platform: Prevent resouce overflow from causing infinite loops
5612 - driver core: Print device when resources present in really_probe()
5613 - ASoC: SOF: Intel: hda-dai: fix compilation warning in pcm_prepare
5614 - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map
5615 - vme: bridges: reduce stack usage
5616 - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new()
5617 - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw
5618 - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler
5619 - drm/nouveau/drm/ttm: Remove set but not used variable 'mem'
5620 - drm/nouveau/fault/gv100-: fix memory leak on module unload
5621 - dm thin: don't allow changing data device during thin-pool reload
5622 - gpiolib: Set lockdep class for hierarchical irq domains
5623 - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add
5624 - perf/imx_ddr: Fix cpu hotplug state cleanup
5625 - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
5626 - kbuild: remove *.tmp file when filechk fails
5627 - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE
5628 - ALSA: usb-audio: unlock on error in probe
5629 - f2fs: set I_LINKABLE early to avoid wrong access by vfs
5630 - f2fs: free sysfs kobject
5631 - scsi: ufs: pass device information to apply_dev_quirks
5632 - scsi: ufs-mediatek: add apply_dev_quirks variant operation
5633 - scsi: iscsi: Don't destroy session if there are outstanding connections
5634 - crypto: essiv - fix AEAD capitalization and preposition use in help text
5635 - ALSA: usb-audio: add implicit fb quirk for MOTU M Series
5636 - RDMA/mlx5: Don't fake udata for kernel path
5637 - arm64: lse: fix LSE atomics with LLVM's integrated assembler
5638 - arm64: fix alternatives with LLVM's integrated assembler
5639 - drm/amd/display: fixup DML dependencies
5640 - EDAC/sifive: Fix return value check in ecc_register()
5641 - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt'
5642 - arm64: dts: ti: k3-j721e-main: Add missing power-domains for smmu
5643 - sched/core: Fix size of rq::uclamp initialization
5644 - sched/topology: Assert non-NUMA topology masks don't (partially) overlap
5645 - perf/x86/amd: Constrain Large Increment per Cycle events
5646 - watchdog/softlockup: Enforce that timestamp is valid on boot
5647 - debugobjects: Fix various data races
5648 - ASoC: SOF: Intel: hda: Fix SKL dai count
5649 - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage
5650 - f2fs: fix memleak of kobject
5651 - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
5652 - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional
5653 - cmd64x: potential buffer overflow in cmd64x_program_timings()
5654 - ide: serverworks: potential overflow in svwks_set_pio_mode()
5655 - pwm: Remove set but not set variable 'pwm'
5656 - btrfs: fix possible NULL-pointer dereference in integrity checks
5657 - btrfs: safely advance counter when looking up bio csums
5658 - btrfs: device stats, log when stats are zeroed
5659 - module: avoid setting info->name early in case we can fall back to
5660 info->mod->name
5661 - remoteproc: Initialize rproc_class before use
5662 - regulator: core: Fix exported symbols to the exported GPL version
5663 - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems
5664 - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi()
5665 - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations
5666 - kbuild: use -S instead of -E for precise cc-option test in Kconfig
5667 - objtool: Fix ARCH=x86_64 build error
5668 - x86/decoder: Add TEST opcode to Group3-2
5669 - s390: adjust -mpacked-stack support check for clang 10
5670 - s390/ftrace: generate traced function stack frame
5671 - driver core: platform: fix u32 greater or equal to zero comparison
5672 - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform
5673 - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
5674 - sunrpc: Fix potential leaks in sunrpc_cache_unhash()
5675 - drm/nouveau/mmu: fix comptag memory leak
5676 - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV
5677 - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value
5678 - btrfs: separate definition of assertion failure handlers
5679 - btrfs: Fix split-brain handling when changing FSID to metadata uuid
5680 - bcache: cached_dev_free needs to put the sb page
5681 - bcache: rework error unwinding in register_bcache
5682 - bcache: fix use-after-free in register_bcache()
5683 - iommu/vt-d: Remove unnecessary WARN_ON_ONCE()
5684 - alarmtimer: Make alarmtimer platform device child of RTC device
5685 - selftests: bpf: Reset global state between reuseport test runs
5686 - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
5687 record
5688 - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock
5689 - powerpc/pseries/lparcfg: Fix display of Maximum Memory
5690 - selftests/eeh: Bump EEH wait time to 60s
5691 - ARM: 8951/1: Fix Kexec compilation issue.
5692 - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82
5693 - hostap: Adjust indentation in prism2_hostapd_add_sta
5694 - rtw88: fix potential NULL skb access in TX ISR
5695 - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop
5696 - cifs: fix unitialized variable poential problem with network I/O cache lock
5697 patch
5698 - cifs: Fix mount options set in automount
5699 - cifs: fix NULL dereference in match_prepath
5700 - bpf: map_seq_next should always increase position index
5701 - powerpc/mm: Don't log user reads to 0xffffffff
5702 - ceph: check availability of mds cluster on mount after wait timeout
5703 - rbd: work around -Wuninitialized warning
5704 - drm/amd/display: do not allocate display_mode_lib unnecessarily
5705 - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI
5706 - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
5707 - char: hpet: Fix out-of-bounds read bug
5708 - ftrace: fpid_next() should increase position index
5709 - trigger_next should increase position index
5710 - radeon: insert 10ms sleep in dce5_crtc_load_lut
5711 - powerpc: Do not consider weak unresolved symbol relocations as bad
5712 - btrfs: do not do delalloc reservation under page lock
5713 - ocfs2: make local header paths relative to C files
5714 - ocfs2: fix a NULL pointer dereference when call
5715 ocfs2_update_inode_fsync_trans()
5716 - lib/scatterlist.c: adjust indentation in __sg_alloc_table
5717 - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
5718 - bcache: fix memory corruption in bch_cache_accounting_clear()
5719 - bcache: explicity type cast in bset_bkey_last()
5720 - bcache: fix incorrect data type usage in btree_flush_write()
5721 - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building
5722 INVALL
5723 - nvmet: Pass lockdep expression to RCU lists
5724 - nvme-pci: remove nvmeq->tags
5725 - iwlwifi: mvm: Fix thermal zone registration
5726 - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta()
5727 - asm-generic/tlb: add missing CONFIG symbol
5728 - microblaze: Prevent the overflow of the start
5729 - brd: check and limit max_part par
5730 - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency
5731 - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage
5732 - NFS: Fix memory leaks
5733 - help_next should increase position index
5734 - i40e: Relax i40e_xsk_wakeup's return value when PF is busy
5735 - cifs: log warning message (once) if out of disk space
5736 - virtio_balloon: prevent pfn array overflow
5737 - fuse: don't overflow LLONG_MAX with end offset
5738 - mlxsw: spectrum_dpipe: Add missing error path
5739 - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2)
5740 - bcache: properly initialize 'path' and 'err' in register_bcache()
5741 - rtc: Kconfig: select REGMAP_I2C when necessary
5742 - Linux 5.4.22
5743
5744 * Focal update: 5.4.22 upstream stable release (LP: #1864488) //
5745 CVE-2019-19076.
5746 - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace"
5747
5748 * Miscellaneous Ubuntu changes
5749 - [Debian] Revert "UBUNTU: [Debian] Update linux source package name in
5750 debian/tests/*"
5751 - SAUCE: selftests: fix undefined lable cleanup build error
5752 - SAUCE: selftests: fix undefined macro RET_IF() build error
5753 - [Packaging] Include modules.builtin.modinfo in linux-modules
5754 - update dkms package versions
5755 - Revert "UBUNTU: [Debian] Update package name in getabis repo list"
5756
5757 * Miscellaneous upstream changes
5758 - libbpf: Extract and generalize CPU mask parsing logic
5759
5760 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Feb 2020 12:22:51 -0600
e2d00872 5761
531d46d0 5762linux (5.4.0-15.18) focal; urgency=medium
d3b77048 5763
531d46d0 5764 * focal/linux: 5.4.0-15.18 -proposed tracker (LP: #1864085)
d3b77048 5765
531d46d0
SF
5766 * Focal update: v5.4.21 upstream stable release (LP: #1864046)
5767 - Input: synaptics - switch T470s to RMI4 by default
5768 - Input: synaptics - enable SMBus on ThinkPad L470
5769 - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list
5770 - ALSA: usb-audio: Fix UAC2/3 effect unit parsing
5771 - ALSA: hda/realtek - Add more codec supported Headset Button
5772 - ALSA: hda/realtek - Fix silent output on MSI-GL73
5773 - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1
5774 - ACPI: EC: Fix flushing of pending work
5775 - ACPI: PM: s2idle: Avoid possible race related to the EC GPE
5776 - ACPICA: Introduce acpi_any_gpe_status_set()
5777 - ACPI: PM: s2idle: Prevent spurious SCIs from waking up the system
5778 - ALSA: usb-audio: sound: usb: usb true/false for bool return type
5779 - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000
5780 - ext4: don't assume that mmp_nodename/bdevname have NUL
5781 - ext4: fix support for inode sizes > 1024 bytes
5782 - ext4: fix checksum errors with indexed dirs
5783 - ext4: add cond_resched() to ext4_protect_reserved_inode
5784 - ext4: improve explanation of a mount failure caused by a misconfigured
5785 kernel
5786 - Btrfs: fix race between using extent maps and merging them
5787 - btrfs: ref-verify: fix memory leaks
5788 - btrfs: print message when tree-log replay starts
5789 - btrfs: log message when rw remount is attempted with unclean tree-log
5790 - ARM: npcm: Bring back GPIOLIB support
5791 - gpio: xilinx: Fix bug where the wrong GPIO register is written to
5792 - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs
5793 - xprtrdma: Fix DMA scatter-gather list mapping imbalance
5794 - cifs: make sure we do not overflow the max EA buffer size
5795 - EDAC/sysfs: Remove csrow objects on errors
5796 - EDAC/mc: Fix use-after-free and memleaks during device removal
5797 - KVM: nVMX: Use correct root level for nested EPT shadow page tables
5798 - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map
5799 - s390/pkey: fix missing length of protected key on return
5800 - s390/uv: Fix handling of length extensions
5801 - drm/vgem: Close use-after-free race in vgem_gem_create
5802 - drm/panfrost: Make sure the shrinker does not reclaim referenced BOs
5803 - bus: moxtet: fix potential stack buffer overflow
5804 - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
5805 - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds
5806 write
5807 - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported
5808 - IB/hfi1: Acquire lock to release TID entries when user file is closed
5809 - IB/hfi1: Close window for pq and request coliding
5810 - IB/rdmavt: Reset all QPs when the device is shut down
5811 - IB/umad: Fix kernel crash while unloading ib_umad
5812 - RDMA/core: Fix invalid memory access in spec_filter_size
5813 - RDMA/iw_cxgb4: initiate CLOSE when entering TERM
5814 - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create
5815 - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq
5816 - RDMA/core: Fix protection fault in get_pkey_idx_qp_list
5817 - s390/time: Fix clk type in get_tod_clock
5818 - sched/uclamp: Reject negative values in cpu_uclamp_write()
5819 - spmi: pmic-arb: Set lockdep class for hierarchical irq domains
5820 - perf/x86/intel: Fix inaccurate period in context switch for auto-reload
5821 - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions.
5822 - mac80211: fix quiet mode activation in action frames
5823 - cifs: fix mount option display for sec=krb5i
5824 - arm64: dts: fast models: Fix FVP PCI interrupt-map property
5825 - KVM: x86: Mask off reserved bit from #DB exception payload
5826 - perf stat: Don't report a null stalled cycles per insn metric
5827 - NFSv4.1 make cachethis=no for writes
5828 - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config"
5829 - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
5830 - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
5831 - ext4: choose hardlimit when softlimit is larger than hardlimit in
5832 ext4_statfs_project()
5833 - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging
5834 - gpio: add gpiod_toggle_active_low()
5835 - mmc: core: Rework wp-gpio handling
5836 - Linux 5.4.21
5837
5838 * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005)
5839 - iommu/amd: Disable IOMMU on Stoney Ridge systems
5840
5841 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
5842 - [Config] CONFIG_X86_UV=y
5843
5844 * [UBUNTU 20.04] Enable proper reset/recovery of s390x/pci functions in error
5845 state (LP: #1863768)
5846 - s390/pci: Recover handle in clp_set_pci_fn()
5847 - s390/pci: Fix possible deadlock in recover_store()
5848
5849 * [20.04 FEAT] Enhanced handling of secure keys and protected keys
5850 (LP: #1853303)
5851 - s390/zcrypt: enable card/domain autoselect on ep11 cprbs
5852 - s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprb
5853 - s390/zcrypt: add new low level ep11 functions support file
5854 - s390/zcrypt: extend EP11 card and queue sysfs attributes
5855 - s390/pkey/zcrypt: Support EP11 AES secure keys
5856
5857 * [20.04 FEAT] paes self test (LP: #1854948)
5858 - s390/pkey: use memdup_user() to simplify code
5859 - s390/pkey: Add support for key blob with clear key value
5860 - s390/crypto: Rework on paes implementation
5861 - s390/crypto: enable clear key values for paes ciphers
5862 - crypto/testmgr: enable selftests for paes-s390 ciphers
5863
5864 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
5865 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
5866
5867 * change the ASoC card name and card longname to meet the requirement of alsa-
5868 lib-1.2.1 (Focal) (LP: #1862712)
5869 - ASoC: improve the DMI long card code in asoc-core
5870 - ASoC: DMI long name - avoid to add board name if matches with product name
5871 - ASoC: intel - fix the card names
5872
5873 * Support Headset Mic on HP cPC (LP: #1862313)
5874 - ALSA: hda/realtek - Add Headset Mic supported for HP cPC
5875 - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported
5876
5877 * [hns3-0205]sync mainline kernel 5.5rc7 hns3 patchset into ubuntu HWE kernel
5878 branch (LP: #1861972)
5879 - net: hns3: replace snprintf with scnprintf in hns3_dbg_cmd_read
5880 - net: hns3: replace snprintf with scnprintf in hns3_update_strings
5881 - net: hns3: limit the error logging in the hns3_clean_tx_ring()
5882 - net: hns3: do not reuse pfmemalloc pages
5883 - net: hns3: set VF's default reset_type to HNAE3_NONE_RESET
5884 - net: hns3: move duplicated macro definition into header
5885 - net: hns3: refine the input parameter 'size' for snprintf()
5886 - net: hns3: rewrite a log in hclge_put_vector()
5887 - net: hns3: delete unnecessary blank line and space for cleanup
5888 - net: hns3: remove redundant print on ENOMEM
5889
5890 * [acc-0205]sync mainline kernel 5.5rc6 acc patchset into ubuntu HWE kernel
5891 branch (LP: #1861976)
5892 - crypto: hisilicon/sec2 - Use atomics instead of __sync
5893 - crypto: hisilicon - still no need to check return value of debugfs_create
5894 functions
5895 - crypto: hisilicon - Update debugfs usage of SEC V2
5896 - crypto: hisilicon - fix print/comment of SEC V2
5897 - crypto: hisilicon - Update some names on SEC V2
5898 - crypto: hisilicon - Update QP resources of SEC V2
5899 - crypto: hisilicon - Adjust some inner logic
5900 - crypto: hisilicon - Add callback error check
5901 - crypto: hisilicon - Add branch prediction macro
5902 - crypto: hisilicon - redefine skcipher initiation
5903 - crypto: hisilicon - Add aead support on SEC2
5904 - crypto: hisilicon - Bugfixed tfm leak
5905 - crypto: hisilicon - Fixed some tiny bugs of HPRE
5906 - crypto: hisilicon - adjust hpre_crt_para_get
5907 - crypto: hisilicon - add branch prediction macro
5908 - crypto: hisilicon - fix spelling mistake "disgest" -> "digest"
5909
5910 * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error
5911 (LP: #1859744)
5912 - spi: dw: use "smp_mb()" to avoid sending spi data error
5913
5914 * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform
5915 (LP: #1859743)
5916 - efi: libstub/tpm: enable tpm eventlog function for ARM platforms
5917
5918 * Restrict xmon to read-only-mode if kernel is locked down (LP: #1863562)
5919 - powerpc/xmon: Restrict when kernel is locked down
5920
5921 * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219)
5922 - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support
5923
5924 * Root can lift kernel lockdown via USB/IP (LP: #1861238)
5925 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
5926 lockdown"
5927
5928 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
5929 - SAUCE: drm/i915: Disable PSR by default on all platforms
5930
5931 * Focal update: v5.4.20 upstream stable release (LP: #1863589)
5932 - ASoC: pcm: update FE/BE trigger order based on the command
5933 - hv_sock: Remove the accept port restriction
5934 - IB/mlx4: Fix memory leak in add_gid error flow
5935 - IB/srp: Never use immediate data if it is disabled by a user
5936 - IB/mlx4: Fix leak in id_map_find_del
5937 - RDMA/netlink: Do not always generate an ACK for some netlink operations
5938 - RDMA/i40iw: fix a potential NULL pointer dereference
5939 - RDMA/core: Fix locking in ib_uverbs_event_read
5940 - RDMA/uverbs: Verify MR access flags
5941 - RDMA/cma: Fix unbalanced cm_id reference count during address resolve
5942 - RDMA/umem: Fix ib_umem_find_best_pgsz()
5943 - scsi: ufs: Fix ufshcd_probe_hba() reture value in case
5944 ufshcd_scsi_add_wlus() fails
5945 - PCI/IOV: Fix memory leak in pci_iov_add_virtfn()
5946 - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe
5947 - PCI/switchtec: Use dma_set_mask_and_coherent()
5948 - PCI/switchtec: Fix vep_vector_number ioread width
5949 - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30
5950 - PCI: Don't disable bridge BARs when assigning bus resources
5951 - PCI/AER: Initialize aer_fifo
5952 - iwlwifi: mvm: avoid use after free for pmsr request
5953 - bpftool: Don't crash on missing xlated program instructions
5954 - bpf, sockmap: Don't sleep while holding RCU lock on tear-down
5955 - bpf, sockhash: Synchronize_rcu before free'ing map
5956 - selftests/bpf: Test freeing sockmap/sockhash with a socket in it
5957 - bpf: Improve bucket_log calculation logic
5958 - bpf, sockmap: Check update requirements after locking
5959 - nfs: NFS_SWAP should depend on SWAP
5960 - NFS: Revalidate the file size on a fatal write error
5961 - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
5962 - NFS: Fix fix of show_nfs_errors
5963 - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds
5964 - NFSv4: try lease recovery on NFS4ERR_EXPIRED
5965 - NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals
5966 - x86/boot: Handle malformed SRAT tables during early ACPI parsing
5967 - rtc: hym8563: Return -EINVAL if the time is known to be invalid
5968 - rtc: cmos: Stop using shared IRQ
5969 - watchdog: qcom: Use platform_get_irq_optional() for bark irq
5970 - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
5971 - platform/x86: intel_mid_powerbtn: Take a copy of ddata
5972 - arm64: dts: qcom: msm8998: Fix tcsr syscon size
5973 - arm64: dts: uDPU: fix broken ethernet
5974 - ARM: dts: at91: Reenable UART TX pull-ups
5975 - ARM: dts: am43xx: add support for clkout1 clock
5976 - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from
5977 sound
5978 - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node
5979 - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP
5980 - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP
5981 - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
5982 - ARM: dts: at91: sama5d3: define clock rate range for tcb1
5983 - tools/power/acpi: fix compilation error
5984 - soc: qcom: rpmhpd: Set 'active_only' for active only power domains
5985 - Revert "powerpc/pseries/iommu: Don't use dma_iommu_ops on secure guests"
5986 - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro()
5987 - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX
5988 - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths
5989 - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning
5990 - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
5991 for DDW
5992 - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA
5993 - ARM: at91: pm: use SAM9X60 PMC's compatible
5994 - ARM: at91: pm: use of_device_id array to find the proper shdwc node
5995 - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections
5996 - ARM: 8949/1: mm: mark free_memmap as __init
5997 - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups
5998 - arm64: cpufeature: Fix the type of no FP/SIMD capability
5999 - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly
6000 - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations
6001 - KVM: arm/arm64: Fix young bit from mmu notifier
6002 - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests
6003 - KVM: arm: Make inject_abt32() inject an external abort instead
6004 - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset
6005 - KVM: arm64: pmu: Fix chained SW_INCR counters
6006 - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer
6007 - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly
6008 - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
6009 - mtd: sharpslpart: Fix unsigned comparison to zero
6010 - crypto: testmgr - don't try to decrypt uninitialized buffers
6011 - crypto: artpec6 - return correct error code for failed setkey()
6012 - crypto: atmel-sha - fix error handling when setting hmac key
6013 - crypto: caam/qi2 - fix typo in algorithm's driver name
6014 - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe
6015 - media: i2c: adv748x: Fix unsafe macros
6016 - dt-bindings: iio: adc: ad7606: Fix wrong maxItems value
6017 - bcache: avoid unnecessary btree nodes flushing in btree_flush_write()
6018 - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link"
6019 - selinux: fix regression introduced by move_mount(2) syscall
6020 - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control
6021 - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
6022 - regmap: fix writes to non incrementing registers
6023 - mfd: max77650: Select REGMAP_IRQ in Kconfig
6024 - clk: meson: g12a: fix missing uart2 in regmap table
6025 - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio
6026 - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
6027 - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
6028 - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
6029 - libertas: make lbs_ibss_join_existing() return error code on rates overflow
6030 - selinux: fall back to ref-walk if audit is required
6031 - Linux 5.4.20
6032
6033 * Focal update: v5.4.19 upstream stable release (LP: #1863588)
6034 - sparc32: fix struct ipc64_perm type definition
6035 - bnxt_en: Move devlink_register before registering netdev
6036 - cls_rsvp: fix rsvp_policy
6037 - gtp: use __GFP_NOWARN to avoid memalloc warning
6038 - l2tp: Allow duplicate session creation with UDP
6039 - net: hsr: fix possible NULL deref in hsr_handle_frame()
6040 - net_sched: fix an OOB access in cls_tcindex
6041 - net: stmmac: Delete txtimer in suspend()
6042 - bnxt_en: Fix TC queue mapping.
6043 - rxrpc: Fix use-after-free in rxrpc_put_local()
6044 - rxrpc: Fix insufficient receive notification generation
6045 - rxrpc: Fix missing active use pinning of rxrpc_local object
6046 - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
6047 - tcp: clear tp->total_retrans in tcp_disconnect()
6048 - tcp: clear tp->delivered in tcp_disconnect()
6049 - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
6050 - tcp: clear tp->segs_{in|out} in tcp_disconnect()
6051 - ionic: fix rxq comp packet type mask
6052 - MAINTAINERS: correct entries for ISDN/mISDN section
6053 - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init()
6054 - bnxt_en: Fix logic that disables Bus Master during firmware reset.
6055 - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
6056 - mfd: dln2: More sanity checking for endpoints
6057 - netfilter: ipset: fix suspicious RCU usage in find_set_and_id
6058 - ipc/msg.c: consolidate all xxxctl_down() functions
6059 - tracing/kprobes: Have uname use __get_str() in print_fmt
6060 - tracing: Fix sched switch start/stop refcount racy updates
6061 - rcu: Use *_ONCE() to protect lockless ->expmask accesses
6062 - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
6063 - srcu: Apply *_ONCE() to ->srcu_last_gp_end
6064 - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special()
6065 - nvmet: Fix error print message at nvmet_install_queue function
6066 - nvmet: Fix controller use after free
6067 - Bluetooth: btusb: fix memory leak on fw
6068 - Bluetooth: btusb: Disable runtime suspend on Realtek devices
6069 - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
6070 - usb: dwc3: gadget: Check END_TRANSFER completion
6071 - usb: dwc3: gadget: Delay starting transfer
6072 - usb: typec: tcpci: mask event interrupts when remove driver
6073 - objtool: Silence build output
6074 - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer
6075 - usb: gadget: legacy: set max_speed to super-speed
6076 - usb: gadget: f_ncm: Use atomic_t to track in-flight request
6077 - usb: gadget: f_ecm: Use atomic_t to track in-flight request
6078 - ALSA: usb-audio: Fix endianess in descriptor validation
6079 - ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk
6080 - ALSA: dummy: Fix PCM format loop in proc output
6081 - memcg: fix a crash in wb_workfn when a device disappears
6082 - mm/sparse.c: reset section's mem_map when fully deactivated
6083 - mmc: sdhci-pci: Make function amd_sdhci_reset static
6084 - utimes: Clamp the timestamps in notify_change()
6085 - mm/memory_hotplug: fix remove_memory() lockdep splat
6086 - mm: thp: don't need care deferred split queue in memcg charge move path
6087 - mm: move_pages: report the number of non-attempted pages
6088 - media/v4l2-core: set pages dirty upon releasing DMA buffers
6089 - media: v4l2-core: compat: ignore native command codes
6090 - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
6091 - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
6092 - irqdomain: Fix a memory leak in irq_domain_push_irq()
6093 - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
6094 - platform/x86: intel_scu_ipc: Fix interrupt support
6095 - ALSA: hda: Apply aligned MMIO access only conditionally
6096 - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
6097 - ALSA: hda: Add JasperLake PCI ID and codec vid
6098 - arm64: acpi: fix DAIF manipulation with pNMI
6099 - KVM: arm64: Correct PSTATE on exception entry
6100 - KVM: arm/arm64: Correct CPSR on exception entry
6101 - KVM: arm/arm64: Correct AArch32 SPSR on exception entry
6102 - KVM: arm64: Only sign-extend MMIO up to register width
6103 - MIPS: syscalls: fix indentation of the 'SYSNR' message
6104 - MIPS: fix indentation of the 'RELOCS' message
6105 - MIPS: boot: fix typo in 'vmlinux.lzma.its' target
6106 - s390/mm: fix dynamic pagetable upgrade for hugetlbfs
6107 - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case
6108 - powerpc/ptdump: Fix W+X verification
6109 - powerpc/xmon: don't access ASDR in VMs
6110 - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
6111 - powerpc/32s: Fix bad_kuap_fault()
6112 - powerpc/32s: Fix CPU wake-up from sleep mode
6113 - tracing: Fix now invalid var_ref_vals assumption in trace action
6114 - PCI: tegra: Fix return value check of pm_runtime_get_sync()
6115 - PCI: keystone: Fix outbound region mapping
6116 - PCI: keystone: Fix link training retries initiation
6117 - PCI: keystone: Fix error handling when "num-viewport" DT property is not
6118 populated
6119 - mmc: spi: Toggle SPI polarity, do not hardcode it
6120 - ACPI: video: Do not export a non working backlight interface on MSI MS-7721
6121 boards
6122 - ACPI / battery: Deal with design or full capacity being reported as -1
6123 - ACPI / battery: Use design-cap for capacity calculations if full-cap is not
6124 available
6125 - ACPI / battery: Deal better with neither design nor full capacity not being
6126 reported
6127 - alarmtimer: Unregister wakeup source when module get fails
6128 - fscrypt: don't print name of busy file when removing key
6129 - ubifs: don't trigger assertion on invalid no-key filename
6130 - ubifs: Fix wrong memory allocation
6131 - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
6132 - ubifs: Fix deadlock in concurrent bulk-read and writepage
6133 - mmc: sdhci-of-at91: fix memleak on clk_get failure
6134 - ASoC: SOF: core: free trace on errors
6135 - hv_balloon: Balloon up according to request page number
6136 - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
6137 - nvmem: core: fix memory abort in cleanup path
6138 - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
6139 - crypto: ccree - fix backlog memory leak
6140 - crypto: ccree - fix AEAD decrypt auth fail
6141 - crypto: ccree - fix pm wrongful error reporting
6142 - crypto: ccree - fix FDE descriptor sequence
6143 - crypto: ccree - fix PM race condition
6144 - padata: Remove broken queue flushing
6145 - fs: allow deduplication of eof block into the end of the destination file
6146 - scripts/find-unused-docs: Fix massive false positives
6147 - erofs: fix out-of-bound read for shifted uncompressed block
6148 - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state
6149 - scsi: qla2xxx: Fix mtcp dump collection failure
6150 - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e
6151 - power: supply: axp20x_ac_power: Fix reporting online status
6152 - power: supply: ltc2941-battery-gauge: fix use-after-free
6153 - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
6154 - ovl: fix lseek overflow on 32bit
6155 - f2fs: choose hardlimit when softlimit is larger than hardlimit in
6156 f2fs_statfs_project()
6157 - f2fs: fix miscounted block limit in f2fs_statfs_project()
6158 - f2fs: code cleanup for f2fs_statfs_project()
6159 - f2fs: fix dcache lookup of !casefolded directories
6160 - f2fs: fix race conditions in ->d_compare() and ->d_hash()
6161 - PM: core: Fix handling of devices deleted during system-wide resume
6162 - cpufreq: Avoid creating excessively large stack frames
6163 - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
6164 - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported()
6165 - dm zoned: support zone sizes smaller than 128MiB
6166 - dm space map common: fix to ensure new block isn't already in use
6167 - dm writecache: fix incorrect flush sequence when doing SSD mode commit
6168 - dm crypt: fix GFP flags passed to skcipher_request_alloc()
6169 - dm crypt: fix benbi IV constructor crash if used in authenticated mode
6170 - dm thin metadata: use pool locking at end of dm_pool_metadata_close
6171 - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
6172 - ASoC: SOF: Introduce state machine for FW boot
6173 - ASoC: SOF: core: release resources on errors in probe_continue
6174 - tracing: Annotate ftrace_graph_hash pointer with __rcu
6175 - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
6176 - ftrace: Add comment to why rcu_dereference_sched() is open coded
6177 - ftrace: Protect ftrace_graph_hash with ftrace_sync
6178 - crypto: pcrypt - Avoid deadlock by using per-instance padata queues
6179 - btrfs: fix improper setting of scanned for range cyclic write cache pages
6180 - btrfs: Handle another split brain scenario with metadata uuid feature
6181 - riscv, bpf: Fix broken BPF tail calls
6182 - selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs
6183 - bpf, devmap: Pass lockdep expression to RCU lists
6184 - libbpf: Fix realloc usage in bpf_core_find_cands
6185 - tc-testing: fix eBPF tests failure on linux fresh clones
6186 - samples/bpf: Don't try to remove user's homedir on clean
6187 - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach
6188 - selftests/bpf: Fix test_attach_probe
6189 - selftests/bpf: Skip perf hw events test if the setup disabled it
6190 - selftests: bpf: Use a temporary file in test_sockmap
6191 - selftests: bpf: Ignore FIN packets for reuseport tests
6192 - crypto: api - fix unexpectedly getting generic implementation
6193 - crypto: hisilicon - Use the offset fields in sqe to avoid need to split
6194 scatterlists
6195 - crypto: ccp - set max RSA modulus size for v3 platform devices as well
6196 - crypto: arm64/ghash-neon - bump priority to 150
6197 - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
6198 - crypto: atmel-aes - Fix counter overflow in CTR mode
6199 - crypto: api - Fix race condition in crypto_spawn_alg
6200 - crypto: picoxcell - adjust the position of tasklet_init and fix missed
6201 tasklet_kill
6202 - powerpc/futex: Fix incorrect user access blocking
6203 - scsi: qla2xxx: Fix unbound NVME response length
6204 - NFS: Fix memory leaks and corruption in readdir
6205 - NFS: Directory page cache pages need to be locked when read
6206 - nfsd: fix filecache lookup
6207 - jbd2_seq_info_next should increase position index
6208 - ext4: fix deadlock allocating crypto bounce page from mempool
6209 - ext4: fix race conditions in ->d_compare() and ->d_hash()
6210 - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES
6211 - Btrfs: make deduplication with range including the last block work
6212 - Btrfs: fix infinite loop during fsync after rename operations
6213 - btrfs: set trans->drity in btrfs_commit_transaction
6214 - btrfs: drop log root for dropped roots
6215 - Btrfs: fix race between adding and putting tree mod seq elements and nodes
6216 - btrfs: flush write bio if we loop in extent_write_cache_pages
6217 - btrfs: Correctly handle empty trees in find_first_clear_extent_bit
6218 - ARM: tegra: Enable PLLP bypass during Tegra124 LP1
6219 - iwlwifi: don't throw error when trying to remove IGTK
6220 - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
6221 - sunrpc: expiry_time should be seconds not timeval
6222 - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0
6223 - gfs2: move setting current->backing_dev_info
6224 - gfs2: fix O_SYNC write handling
6225 - drm: atmel-hlcdc: use double rate for pixel clock only if supported
6226 - drm: atmel-hlcdc: enable clock before configuring timing engine
6227 - drm: atmel-hlcdc: prefer a lower pixel-clock than requested
6228 - drm/rect: Avoid division by zero
6229 - media: iguanair: fix endpoint sanity check
6230 - media: rc: ensure lirc is initialized before registering input device
6231 - tools/kvm_stat: Fix kvm_exit filter name
6232 - xen/balloon: Support xend-based toolstack take two
6233 - watchdog: fix UAF in reboot notifier handling in watchdog core code
6234 - bcache: add readahead cache policy options via sysfs interface
6235 - eventfd: track eventfd_signal() recursion depth
6236 - aio: prevent potential eventfd recursion on poll
6237 - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
6238 - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
6239 - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
6240 - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
6241 - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
6242 - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
6243 attacks
6244 - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
6245 - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF
6246 attacks
6247 - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
6248 - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
6249 in x86.c
6250 - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
6251 - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
6252 from Spectre-v1/L1TF attacks
6253 - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform
6254 - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
6255 - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
6256 - kvm/svm: PKU not currently supported
6257 - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
6258 - KVM: x86: Don't let userspace set host-reserved cr4 bits
6259 - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
6260 - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu()
6261 - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation
6262 - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest"
6263 - KVM: s390: do not clobber registers during guest reset/store status
6264 - ocfs2: fix oops when writing cloned file
6265 - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
6266 section
6267 - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode
6268 - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and
6269 flush
6270 - clk: tegra: Mark fuse clock as critical
6271 - drm/amd/dm/mst: Ignore payload update failures
6272 - virtio-balloon: initialize all vq callbacks
6273 - virtio-pci: check name when counting MSI-X vectors
6274 - fix up iter on short count in fuse_direct_io()
6275 - broken ping to ipv6 linklocal addresses on debian buster
6276 - percpu: Separate decrypted varaibles anytime encryption can be enabled
6277 - ASoC: meson: axg-fifo: fix fifo threshold setup
6278 - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
6279 - scsi: csiostor: Adjust indentation in csio_device_reset
6280 - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
6281 - scsi: ufs: Recheck bkops level if bkops is disabled
6282 - mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two
6283 - phy: qualcomm: Adjust indentation in read_poll_timeout
6284 - ext2: Adjust indentation in ext2_fill_super
6285 - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
6286 - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
6287 - NFC: pn544: Adjust indentation in pn544_hci_check_presence
6288 - ppp: Adjust indentation into ppp_async_input
6289 - net: smc911x: Adjust indentation in smc911x_phy_configure
6290 - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
6291 - IB/mlx5: Fix outstanding_pi index for GSI qps
6292 - IB/core: Fix ODP get user pages flow
6293 - nfsd: fix delay timer on 32-bit architectures
6294 - nfsd: fix jiffies/time_t mixup in LRU list
6295 - nfsd: Return the correct number of bytes written to the file
6296 - virtio-balloon: Fix memory leak when unloading while hinting is in progress
6297 - virtio_balloon: Fix memory leaks on errors in virtballoon_probe()
6298 - ubi: fastmap: Fix inverted logic in seen selfcheck
6299 - ubi: Fix an error pointer dereference in error handling code
6300 - ubifs: Fix memory leak from c->sup_node
6301 - regulator: core: Add regulator_is_equal() helper
6302 - ASoC: sgtl5000: Fix VDDA and VDDIO comparison
6303 - bonding/alb: properly access headers in bond_alb_xmit()
6304 - devlink: report 0 after hitting end in region read
6305 - dpaa_eth: support all modes with rate adapting PHYs
6306 - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
6307 - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
6308 - net: dsa: microchip: enable module autoprobe
6309 - net: mvneta: move rx_dropped and rx_errors in per-cpu stats
6310 - net_sched: fix a resource leak in tcindex_set_parms()
6311 - net: stmmac: fix a possible endless loop
6312 - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
6313 - net/mlx5: IPsec, Fix esp modify function attribute
6314 - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx
6315 - net: macb: Remove unnecessary alignment check for TSO
6316 - net: macb: Limit maximum GEM TX length in TSO
6317 - taprio: Fix enabling offload with wrong number of traffic classes
6318 - taprio: Fix still allowing changing the flags during runtime
6319 - taprio: Add missing policy validation for flags
6320 - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration
6321 - taprio: Fix dropping packets when using taprio + ETF offloading
6322 - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af()
6323 - qed: Fix timestamping issue for L2 unicast ptp packets.
6324 - drop_monitor: Do not cancel uninitialized work item
6325 - net/mlx5: Fix deadlock in fs_core
6326 - net/mlx5: Deprecate usage of generic TLS HW capability bit
6327 - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug
6328 - mfd: da9062: Fix watchdog compatible string
6329 - mfd: rn5t618: Mark ADC control register volatile
6330 - mfd: bd70528: Fix hour register mask
6331 - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode
6332 - btrfs: use bool argument in free_root_pointers()
6333 - btrfs: free block groups after free'ing fs trees
6334 - drm/dp_mst: Remove VCPI while disabling topology mgr
6335 - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
6336 - KVM: x86: use CPUID to locate host page table reserved bits
6337 - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
6338 - KVM: x86: fix overlap between SPTE_MMIO_MASK and generation
6339 - KVM: nVMX: vmread should not set rflags to specify success in case of #PF
6340 - KVM: Use vcpu-specific gva->hva translation when querying host page size
6341 - KVM: Play nice with read-only memslots when querying host page size
6342 - cifs: fail i/o on soft mounts if sessionsetup errors out
6343 - x86/apic/msi: Plug non-maskable MSI affinity race
6344 - clocksource: Prevent double add_timer_on() for watchdog_timer
6345 - perf/core: Fix mlock accounting in perf_mmap()
6346 - rxrpc: Fix service call disconnection
6347 - regulator fix for "regulator: core: Add regulator_is_equal() helper"
6348 - powerpc/kuap: Fix set direction in allow/prevent_user_access()
6349 - Linux 5.4.19
6350 - [Config] updateconfigs following v5.4.19 stable update
6351
6352 * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Focal update: v5.4.19
6353 upstream stable release (LP: #1863588)
6354 - dm: fix potential for q->make_request_fn NULL pointer
6355
6356 * Miscellaneous Ubuntu changes
6357 - update dkms package versions
6358 - [debian] ignore missing wireguard module
6359 - debian: remove snapdragon config, rules and flavour
6360 - [Config] updateconfigs following snapdragon removal
6361 - remove snapdragon abi files
6362
6363 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Feb 2020 11:42:30 -0600
d3b77048 6364
5a7abb3d
SF
6365linux (5.4.0-14.17) focal; urgency=medium
6366
6367 * Empty entry.
6368
6369 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Feb 2020 11:46:35 -0600
6370
db01f6b8 6371linux-5.4 (5.4.0-14.17) focal; urgency=medium
25d6a395 6372
db01f6b8 6373 * focal/linux-5.4: 5.4.0-14.17 -proposed tracker (LP: #1862255)
25d6a395 6374
db01f6b8
SF
6375 * Packaging resync (LP: #1786013)
6376 - [Packaging] update helper scripts
6377
6378 * Boot log is swamped with "debugfs: Directory 'imc' with parent 'powerpc'
6379 already present" messages on kernel 5.4 (LP: #1861379)
6380 - powerpc/powernv: Avoid re-registration of imc debugfs directory
6381
6382 * CVE-2019-3016
6383 - SAUCE: x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit
6384 - SAUCE: x86/kvm: Introduce kvm_(un)map_gfn()
6385 - SAUCE: x86/kvm: Cache gfn to pfn translation
6386 - SAUCE: x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed
6387 - SAUCE: x86/KVM: Clean up host's steal time structure
6388
6389 * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel
6390 prioritizes the wrong version of the module from disk (LP: #1856414)
6391 - Revert "UBUNTU: [Packaging] dkms -- switch basic provides to *-modules"
6392 - Revert "UBUNTU: [Packaging] dkms -- add Provides: specifiers for existing
6393 zfs/nvidia/vbox"
6394 - Revert "UBUNTU: [packaging] dkms-build -- include versioned provides"
6395 - [Packaging] wireguard -- drop provides
6396
6397 * Focal update: v5.4.18 upstream stable release (LP: #1862203)
6398 - vfs: fix do_last() regression
6399 - cifs: fix soft mounts hanging in the reconnect code
6400 - x86/resctrl: Fix a deadlock due to inaccurate reference
6401 - x86/resctrl: Fix use-after-free when deleting resource groups
6402 - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup
6403 - e1000e: Drop unnecessary __E1000_DOWN bit twiddling
6404 - e1000e: Revert "e1000e: Make watchdog use delayed work"
6405 - gfs2: Another gfs2_find_jhead fix
6406 - perf c2c: Fix return type for histogram sorting comparision functions
6407 - PM / devfreq: Add new name attribute for sysfs
6408 - tools lib: Fix builds when glibc contains strlcpy()
6409 - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean'
6410 - mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
6411 - reiserfs: Fix memory leak of journal device string
6412 - media: digitv: don't continue if remote control state can't be read
6413 - media: af9005: uninitialized variable printked
6414 - media: vp7045: do not read uninitialized values if usb transfer fails
6415 - media: gspca: zero usb_buf
6416 - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0
6417 - tomoyo: Use atomic_t for statistics counter
6418 - ttyprintk: fix a potential deadlock in interrupt context issue
6419 - Bluetooth: Fix race condition in hci_release_sock()
6420 - cgroup: Prevent double killing of css when enabling threaded cgroup
6421 - clk: sunxi-ng: v3s: Fix incorrect number of hw_clks.
6422 - arm64: dts: meson-sm1-sei610: add gpio bluetooth interrupt
6423 - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity
6424 - ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes
6425 - ARM: dts: beagle-x15-common: Model 5V0 regulator
6426 - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot
6427 - tools lib traceevent: Fix memory leakage in filter_event
6428 - rseq: Unregister rseq for clone CLONE_VM
6429 - clk: sunxi-ng: sun8i-r: Fix divider on APB0 clock
6430 - clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order
6431 - mac80211: mesh: restrict airtime metric to peered established plinks
6432 - clk: mmp2: Fix the order of timer mux parents
6433 - ASoC: rt5640: Fix NULL dereference on module unload
6434 - s390/zcrypt: move ap device reset from bus to driver code
6435 - i40e: Fix virtchnl_queue_select bitmap validation
6436 - ixgbevf: Remove limit of 10 entries for unicast filter list
6437 - ixgbe: Fix calculation of queue with VFs and flow director on interface flap
6438 - igb: Fix SGMII SFP module discovery for 100FX/LX.
6439 - iavf: remove current MAC address filter on VF reset
6440 - platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits
6441 - platform/x86: intel_pmc_core: update Comet Lake platform driver
6442 - ASoC: hdac_hda: Fix error in driver removal after failed probe
6443 - ASoC: sti: fix possible sleep-in-atomic
6444 - qmi_wwan: Add support for Quectel RM500Q
6445 - parisc: Use proper printk format for resource_size_t
6446 - lkdtm/bugs: fix build error in lkdtm_UNSET_SMEP
6447 - wireless: fix enabling channel 12 for custom regulatory domain
6448 - cfg80211: Fix radar event during another phy CAC
6449 - mac80211: Fix TKIP replay protection immediately after key setup
6450 - wireless: wext: avoid gcc -O3 warning
6451 - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family
6452 - perf/x86/intel/uncore: Remove PCIe3 unit for SNR
6453 - riscv: delete temporary files
6454 - XArray: Fix xas_pause at ULONG_MAX
6455 - iwlwifi: pcie: allocate smaller dev_cmd for TX headers
6456 - iwlwifi: Don't ignore the cap field upon mcc update
6457 - iwlwifi: dbg: force stop the debug monitor HW
6458 - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc()
6459 - ARM: dts: am335x-boneblack-common: fix memory size
6460 - xfrm: interface: do not confirm neighbor when do pmtu update
6461 - Input: max77650-onkey - add of_match table
6462 - scsi: fnic: do not queue commands during fwreset
6463 - ARM: 8955/1: virt: Relax arch timer version check during early boot
6464 - led: max77650: add of_match table
6465 - tee: optee: Fix compilation issue with nommu
6466 - r8152: get default setting of WOL before initializing
6467 - r8152: disable U2P3 for RTL8153B
6468 - r8152: Disable PLA MCU clock speed down
6469 - r8152: disable test IO for RTL8153B
6470 - r8152: avoid the MCU to clear the lanwake
6471 - r8152: disable DelayPhyPwrChg
6472 - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1
6473 - qlcnic: Fix CPU soft lockup while collecting firmware dump
6474 - powerpc/fsl/dts: add fsl,erratum-a011043
6475 - net/fsl: treat fsl,erratum-a011043
6476 - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G
6477 - seq_tab_next() should increase position index
6478 - l2t_seq_next should increase position index
6479 - netfilter: conntrack: sctp: use distinct states for new SCTP connections
6480 - netfilter: nf_tables_offload: fix check the chain offload flag
6481 - net: Fix skb->csum update in inet_proto_csum_replace16().
6482 - btrfs: do not zero f_bavail if we have available space
6483 - cpuidle: teo: Avoid using "early hits" incorrectly
6484 - flow_dissector: Fix to use new variables for port ranges in bpf hook
6485 - dm thin: fix use-after-free in metadata_pre_commit_callback
6486 - perf report: Fix no libunwind compiled warning break s390 issue
6487 - mm/migrate.c: also overwrite error when it is bigger than zero
6488 - ASoC: topology: fix soc_tplg_fe_link_create() - link->dobj initialization
6489 order
6490 - Revert "rsi: fix potential null dereference in rsi_probe()"
6491 - tracing/uprobe: Fix to make trace_uprobe_filter alignment safe
6492 - Linux 5.4.18
6493
6494 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
6495 - [Packaging] Add systemd service to load intel_sgx
6496
6497 * Focal update: v5.4.17 upstream stable release (LP: #1861784)
6498 - Bluetooth: btusb: fix non-atomic allocation in completion handler
6499 - orinoco_usb: fix interface sanity check
6500 - rsi_91x_usb: fix interface sanity check
6501 - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant
6502 - usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186
6503 - USB: serial: ir-usb: add missing endpoint sanity check
6504 - USB: serial: ir-usb: fix link-speed handling
6505 - USB: serial: ir-usb: fix IrLAP framing
6506 - usb: dwc3: turn off VBUS when leaving host mode
6507 - usb: typec: wcove: fix "op-sink-microwatt" default that was in mW
6508 - usb: typec: fusb302: fix "op-sink-microwatt" default that was in mW
6509 - staging: most: net: fix buffer overflow
6510 - staging: wlan-ng: ensure error return is actually returned
6511 - staging: vt6656: correct packet types for CTS protect, mode.
6512 - staging: vt6656: use NULLFUCTION stack on mac80211
6513 - staging: vt6656: Fix false Tx excessive retries reporting.
6514 - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind
6515 - serial: imx: fix a race condition in receive path
6516 - debugfs: Return -EPERM when locked down
6517 - component: do not dereference opaque pointer in debugfs
6518 - binder: fix log spam for existing debugfs file creation.
6519 - mei: hdcp: bind only with i915 on the same PCH
6520 - mei: me: add comet point (lake) H device ids
6521 - iio: adc: stm32-dfsdm: fix single conversion
6522 - iio: st_gyro: Correct data for LSM9DS0 gyro
6523 - driver core: Fix test_async_driver_probe if NUMA is disabled
6524 - crypto: chelsio - fix writing tfm flags to wrong place
6525 - CIFS: Fix task struct use-after-free on reconnect
6526 - cifs: set correct max-buffer-size for smb2_ioctl_init()
6527 - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
6528 - ath9k: fix storage endpoint lookup
6529 - brcmfmac: fix interface sanity check
6530 - rtl8xxxu: fix interface sanity check
6531 - zd1211rw: fix storage endpoint lookup
6532 - net_sched: ematch: reject invalid TCF_EM_SIMPLE
6533 - net_sched: fix ops->bind_class() implementations
6534 - net_sched: walk through all child classes in tc_bind_tclass()
6535 - net: socionext: fix possible user-after-free in netsec_process_rx
6536 - net: socionext: fix xdp_result initialization in netsec_process_rx
6537 - udp: segment looped gso packets correctly
6538 - mlxsw: minimal: Fix an error handling path in 'mlxsw_m_port_create()'
6539 - net: include struct nhmsg size in nh nlmsg size
6540 - rxrpc: Fix use-after-free in rxrpc_receive_data()
6541 - arc: eznps: fix allmodconfig kconfig warning
6542 - HID: Add quirk for Xin-Mo Dual Controller
6543 - HID: ite: Add USB id match for Acer SW5-012 keyboard dock
6544 - HID: asus: Ignore Asus vendor-page usage-code 0xff events
6545 - HID: Add quirk for incorrect input length on Lenovo Y720
6546 - HID: intel-ish-hid: ipc: add CMP device id
6547 - HID: wacom: Recognize new MobileStudio Pro PID
6548 - ASoC: SOF: fix fault at driver unload after failed probe
6549 - ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free
6550 - drivers/hid/hid-multitouch.c: fix a possible null pointer access.
6551 - phy: qcom-qmp: Increase PHY ready timeout
6552 - ASoC: fsl_audmix: add missed pm_runtime_disable
6553 - ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime()
6554 - phy: cpcap-usb: Prevent USB line glitches from waking up modem
6555 - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID
6556 - watchdog: max77620_wdt: fix potential build errors
6557 - watchdog: rn5t618_wdt: fix module aliases
6558 - watchdog: orion: fix platform_get_irq() complaints
6559 - usb: musb: jz4740: Silence error if code is -EPROBE_DEFER
6560 - can: tcan4x5x: tcan4x5x_parse_config(): reset device before register access
6561 - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
6562 - net: Google gve: Remove dma_wmb() before ringing doorbell
6563 - drivers/net/b44: Change to non-atomic bit operations on pwol_mask
6564 - net: wan: sdla: Fix cast from pointer to integer of different size
6565 - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
6566 - iommu/dma: fix variable 'cookie' set but not used
6567 - drm/amd/display: Reduce HDMI pixel encoding if max clock is exceeded
6568 - stmmac: debugfs entry name is not be changed when udev rename device name.
6569 - atm: eni: fix uninitialized variable warning
6570 - HID: steam: Fix input device disappearing
6571 - extcon-intel-cht-wc: Don't reset USB data connection at probe
6572 - ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0
6573 - drm/amdgpu/SRIOV: add navi12 pci id for SRIOV (v2)
6574 - libbpf: Fix BTF-defined map's __type macro handling of arrays
6575 - staging: mt7621-pci: add quirks for 'E2' revision using
6576 'soc_device_attribute'
6577 - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
6578 - PCI: Add DMA alias quirk for Intel VCA NTB
6579 - media: dvbsky: add support for eyeTV Geniatech T2 lite
6580 - bus: ti-sysc: Handle mstandby quirk and use it for musb
6581 - bus: ti-sysc: Use swsup quirks also for am335x musb
6582 - spi: pxa2xx: Add support for Intel Comet Lake-H
6583 - iommu/amd: Support multiple PCI DMA aliases in device table
6584 - iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping
6585 - perf/imx_ddr: Add enhanced AXI ID filter support
6586 - ARM: config: aspeed-g5: Enable 8250_DW quirks
6587 - ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition
6588 - mmc: sdhci-pci: Quirk for AMD SDHC Device 0x7906
6589 - mmc: sdhci-pci: Add support for Intel JSL
6590 - bus: ti-sysc: Add module enable quirk for audio AESS
6591 - usb-storage: Disable UAS on JMicron SATA enclosure
6592 - ALSA: hda/realtek - Move some alc236 pintbls to fallback table
6593 - Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR quirks
6594 - Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk
6595 - bus: ti-sysc: Fix missing force mstandby quirk handling
6596 - rsi: fix use-after-free on failed probe and unbind
6597 - rsi: fix use-after-free on probe errors
6598 - rsi: fix memory leak on failed URB submission
6599 - rsi: fix non-atomic allocation in completion handler
6600 - crypto: af_alg - Use bh_lock_sock in sk_destruct
6601 - crypto: vmx - reject xts inputs that are too short
6602 - crypto: caam - do not reset pointer size from MCFGR register
6603 - crypto: pcrypt - Fix user-after-free on module unload
6604 - KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE
6605 - Revert "um: Enable CONFIG_CONSTRUCTORS"
6606 - power/supply: ingenic-battery: Don't change scale if there's only one
6607 - Linux 5.4.17
6608
6609 * Miscellaneous Ubuntu changes
6610 - [Packaging] dkms -- switch basic provides to *-modules
6611 - update dkms package versions
6612
6613 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Feb 2020 16:30:48 -0600
25d6a395 6614
026034ef 6615linux-5.4 (5.4.0-13.16) focal; urgency=medium
a1702ae5 6616
026034ef 6617 * focal/linux-5.4: 5.4.0-13.16 -proposed tracker (LP: #1861352)
a1702ae5 6618
026034ef
PP
6619 * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395)
6620 - drm/i915/gt: Detect if we miss WaIdleLiteRestore
6621
6622 * Focal update: v5.4.16 upstream stable release (LP: #1861385)
6623 - can, slip: Protect tty->disc_data in write_wakeup and close with RCU
6624 - firestream: fix memory leaks
6625 - gtp: make sure only SOCK_DGRAM UDP sockets are accepted
6626 - ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions
6627 - net: bcmgenet: Use netif_tx_napi_add() for TX NAPI
6628 - net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM
6629 - net: ip6_gre: fix moving ip6gre between namespaces
6630 - net, ip6_tunnel: fix namespaces move
6631 - net, ip_tunnel: fix namespaces move
6632 - net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link()
6633 - net_sched: fix datalen for ematch
6634 - net_sched: use validated TCA_KIND attribute in tc_new_tfilter()
6635 - net-sysfs: Fix reference count leak
6636 - net: usb: lan78xx: Add .ndo_features_check
6637 - Revert "udp: do rmem bulk free even if the rx sk queue is empty"
6638 - tcp_bbr: improve arithmetic division in bbr_update_bw()
6639 - tcp: do not leave dangling pointers in tp->highest_sack
6640 - tun: add mutex_unlock() call and napi.skb clearing in tun_get_user()
6641 - airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE
6642 - airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE
6643 - mlxsw: spectrum_acl: Fix use-after-free during reload
6644 - fou: Fix IPv6 netlink policy
6645 - net: Fix packet reordering caused by GRO and listified RX cooperation
6646 - net/mlx5: Fix lowest FDB pool size
6647 - net/mlx5: Update the list of the PCI supported devices
6648 - net/mlx5: DR, Enable counter on non-fwd-dest objects
6649 - net/mlx5: E-Switch, Prevent ingress rate configuration of uplink rep
6650 - net/mlx5: DR, use non preemptible call to get the current cpu number
6651 - net/mlx5e: kTLS, Fix corner-case checks in TX resync flow
6652 - net/mlx5e: kTLS, Remove redundant posts in TX resync flow
6653 - net/mlx5e: kTLS, Do not send decrypted-marked SKBs via non-accel path
6654 - ipv4: Detect rollover in specific fib table dump
6655 - Revert "io_uring: only allow submit from owning task"
6656 - afs: Fix characters allowed into cell names
6657 - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input
6658 - hwmon: (core) Do not use device managed functions for memory allocations
6659 - ceph: hold extra reference to r_parent over life of request
6660 - PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken
6661 - drm/panfrost: Add the panfrost_gem_mapping concept
6662 - drm/i915: Align engine->uabi_class/instance with i915_drm.h
6663 - PM: hibernate: fix crashes with init_on_free=1
6664 - tracing: trigger: Replace unneeded RCU-list traversals
6665 - tracing/uprobe: Fix double perf_event linking on multiprobe uprobe
6666 - tracing: Do not set trace clock if tracefs lockdown is in effect
6667 - tracing: Fix histogram code when expression has same var as value
6668 - powerpc/mm/hash: Fix sharing context ids between kernel & userspace
6669 - powerpc/xive: Discard ESB load value when interrupt is invalid
6670 - Revert "iwlwifi: mvm: fix scan config command size"
6671 - iwlwifi: mvm: don't send the IWL_MVM_RXQ_NSSN_SYNC notif to Rx queues
6672 - XArray: Fix infinite loop with entry at ULONG_MAX
6673 - XArray: Fix xa_find_after with multi-index entries
6674 - XArray: Fix xas_find returning too many entries
6675 - pinctrl: sunrisepoint: Add missing Interrupt Status register offset
6676 - iommu/vt-d: Call __dmar_remove_one_dev_info with valid pointer
6677 - Input: keyspan-remote - fix control-message timeouts
6678 - Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers"
6679 - ARM: 8950/1: ftrace/recordmcount: filter relocation types
6680 - mmc: tegra: fix SDR50 tuning override
6681 - mmc: sdhci: fix minimum clock rate for v3 controller
6682 - mmc: sdhci_am654: Remove Inverted Write Protect flag
6683 - mmc: sdhci_am654: Reset Command and Data line after tuning
6684 - mlxsw: switchx2: Do not modify cloned SKBs during xmit
6685 - net/tls: fix async operation
6686 - Input: pm8xxx-vib - fix handling of separate enable register
6687 - Input: sur40 - fix interface sanity checks
6688 - Input: gtco - fix endpoint sanity check
6689 - Input: aiptek - fix endpoint sanity check
6690 - Input: pegasus_notetaker - fix endpoint sanity check
6691 - Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register
6692 - netfilter: nft_osf: add missing check for DREG attribute
6693 - lib: Reduce user_access_begin() boundaries in strncpy_from_user() and
6694 strnlen_user()
6695 - iommu/amd: Fix IOMMU perf counter clobbering during init
6696 - readdir: make user_access_begin() use the real access range
6697 - leds: gpio: Fix uninitialized gpio label for fwnode based probe
6698 - hsr: Fix a compilation error
6699 - hwmon: (nct7802) Fix voltage limits to wrong registers
6700 - hwmon: (nct7802) Fix non-working alarm on voltages
6701 - scsi: RDMA/isert: Fix a recently introduced regression related to logout
6702 - tracing: xen: Ordered comparison of function pointers
6703 - iwlwifi: mvm: fix SKB leak on invalid queue
6704 - iwlwifi: mvm: fix potential SKB leak on TXQ TX
6705 - drm/i915/userptr: fix size calculation
6706 - xfrm: support output_mark for offload ESP packets
6707 - net, sk_msg: Don't check if sock is locked when tearing down psock
6708 - do_last(): fetch directory ->i_mode and ->i_uid before it's too late
6709 - readdir: be more conservative with directory entry names
6710 - net/sonic: Add mutual exclusion for accessing shared state
6711 - net/sonic: Clear interrupt flags immediately
6712 - net/sonic: Use MMIO accessors
6713 - net/sonic: Fix interface error stats collection
6714 - net/sonic: Fix receive buffer handling
6715 - net/sonic: Avoid needless receive descriptor EOL flag updates
6716 - net/sonic: Improve receive descriptor status flag check
6717 - net/sonic: Fix receive buffer replenishment
6718 - net/sonic: Quiesce SONIC before re-initializing descriptor memory
6719 - net/sonic: Fix command register usage
6720 - net/sonic: Fix CAM initialization
6721 - net/sonic: Prevent tx watchdog timeout
6722 - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT
6723 - netfilter: ipset: use bitmap infrastructure completely
6724 - netfilter: nf_tables: add __nft_chain_type_get()
6725 - netfilter: nf_tables: autoload modules from the abort path
6726 - net/x25: fix nonblocking connect
6727 - Linux 5.4.16
6728
6729 * Build and ship a signed wireguard.ko (LP: #1861284)
6730 - [Packaging] wireguard -- add support for building signed .ko
6731 - [Config] wireguard -- enable on all architectures
6732
6733 * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel
6734 prioritizes the wrong version of the module from disk (LP: #1856414)
6735 - [packaging] dkms-build -- include versioned provides
6736 - [Packaging] dkms -- add Provides: specifiers for existing zfs/nvidia/vbox
6737
6738 * dkms artifacts may expire from the pool (LP: #1850958)
6739 - [Packaging] autoreconstruct -- manage executable debian files
6740 - [packaging] handle downloads from the librarian better
6741
6742 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
6743 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
6744 CRYPTO_DEV_QAT_DH895xCC=m
6745
6746 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
6747 - SAUCE: blk/core: Gracefully handle unset make_request_fn
6748
6749 * multi-zone raid0 corruption (LP: #1850540)
6750 - SAUCE: md/raid0: Use kernel specific layout
6751
6752 * ipsec interfaces: fix sending with bpf_redirect() / AF_PACKET sockets
6753 (LP: #1860969)
6754 - vti[6]: fix packet tx through bpf_redirect()
6755 - xfrm interface: fix packet tx through bpf_redirect()
6756
6757 * Focal update: v5.4.15 upstream stable release (LP: #1861091)
6758 - drm/i915: Fix pid leak with banned clients
6759 - libbpf: Fix compatibility for kernels without need_wakeup
6760 - libbpf: Fix memory leak/double free issue
6761 - libbpf: Fix potential overflow issue
6762 - libbpf: Fix another potential overflow issue in bpf_prog_linfo
6763 - libbpf: Make btf__resolve_size logic always check size error condition
6764 - bpf: Force .BTF section start to zero when dumping from vmlinux
6765 - samples: bpf: update map definition to new syntax BTF-defined map
6766 - samples/bpf: Fix broken xdp_rxq_info due to map order assumptions
6767 - ARM: dts: logicpd-torpedo-37xx-devkit-28: Reference new DRM panel
6768 - ARM: OMAP2+: Add missing put_device() call in omapdss_init_of()
6769 - xfs: Sanity check flags of Q_XQUOTARM call
6770 - i2c: stm32f7: rework slave_id allocation
6771 - i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop
6772 - mfd: intel-lpss: Add default I2C device properties for Gemini Lake
6773 - SUNRPC: Fix svcauth_gss_proxy_init()
6774 - SUNRPC: Fix backchannel latency metrics
6775 - powerpc/security: Fix debugfs data leak on 32-bit
6776 - powerpc/pseries: Enable support for ibm,drc-info property
6777 - powerpc/kasan: Fix boot failure with RELOCATABLE && FSL_BOOKE
6778 - powerpc/archrandom: fix arch_get_random_seed_int()
6779 - tipc: reduce sensitive to retransmit failures
6780 - tipc: update mon's self addr when node addr generated
6781 - tipc: fix potential memory leak in __tipc_sendmsg()
6782 - tipc: fix wrong socket reference counter after tipc_sk_timeout() returns
6783 - tipc: fix wrong timeout input for tipc_wait_for_cond()
6784 - net/mlx5e: Fix free peer_flow when refcount is 0
6785 - phy: lantiq: vrx200-pcie: fix error return code in
6786 ltq_vrx200_pcie_phy_power_on()
6787 - net: phy: broadcom: Fix RGMII delays configuration for BCM54210E
6788 - phy: ti: gmii-sel: fix mac tx internal delay for rgmii-rxid
6789 - mt76: mt76u: fix endpoint definition order
6790 - mt7601u: fix bbp version check in mt7601u_wait_bbp_ready
6791 - ice: fix stack leakage
6792 - s390/pkey: fix memory leak within _copy_apqns_from_user()
6793 - nfsd: depend on CRYPTO_MD5 for legacy client tracking
6794 - crypto: amcc - restore CRYPTO_AES dependency
6795 - crypto: sun4i-ss - fix big endian issues
6796 - perf map: No need to adjust the long name of modules
6797 - leds: tlc591xx: update the maximum brightness
6798 - soc/tegra: pmc: Fix crashes for hierarchical interrupts
6799 - soc: qcom: llcc: Name regmaps to avoid collisions
6800 - soc: renesas: Add missing check for non-zero product register address
6801 - soc: aspeed: Fix snoop_file_poll()'s return type
6802 - watchdog: sprd: Fix the incorrect pointer getting from driver data
6803 - ipmi: Fix memory leak in __ipmi_bmc_register
6804 - sched/core: Further clarify sched_class::set_next_task()
6805 - gpiolib: No need to call gpiochip_remove_pin_ranges() twice
6806 - rtw88: fix beaconing mode rsvd_page memory violation issue
6807 - rtw88: fix error handling when setup efuse info
6808 - drm/panfrost: Add missing check for pfdev->regulator
6809 - drm: panel-lvds: Potential Oops in probe error handling
6810 - drm/amdgpu: remove excess function parameter description
6811 - hwrng: omap3-rom - Fix missing clock by probing with device tree
6812 - dpaa2-eth: Fix minor bug in ethtool stats reporting
6813 - drm/rockchip: Round up _before_ giving to the clock framework
6814 - software node: Get reference to parent swnode in get_parent op
6815 - PCI: mobiveil: Fix csr_read()/write() build issue
6816 - drm: rcar_lvds: Fix color mismatches on R-Car H2 ES2.0 and later
6817 - net: netsec: Correct dma sync for XDP_TX frames
6818 - ACPI: platform: Unregister stale platform devices
6819 - pwm: sun4i: Fix incorrect calculation of duty_cycle/period
6820 - regulator: bd70528: Add MODULE_ALIAS to allow module auto loading
6821 - drm/amdgpu/vi: silence an uninitialized variable warning
6822 - power: supply: bd70528: Add MODULE_ALIAS to allow module auto loading
6823 - firmware: imx: Remove call to devm_of_platform_populate
6824 - libbpf: Don't use kernel-side u32 type in xsk.c
6825 - rcu: Fix uninitialized variable in nocb_gp_wait()
6826 - dpaa_eth: perform DMA unmapping before read
6827 - dpaa_eth: avoid timestamp read on error paths
6828 - scsi: ufs: delete redundant function ufshcd_def_desc_sizes()
6829 - net: openvswitch: don't unlock mutex when changing the user_features fails
6830 - hv_netvsc: flag software created hash value
6831 - rt2800: remove errornous duplicate condition
6832 - net: neigh: use long type to store jiffies delta
6833 - net: axienet: Fix error return code in axienet_probe()
6834 - selftests: gen_kselftest_tar.sh: Do not clobber kselftest/
6835 - rtc: bd70528: fix module alias to autoload module
6836 - packet: fix data-race in fanout_flow_is_huge()
6837 - i2c: stm32f7: report dma error during probe
6838 - kselftests: cgroup: Avoid the reuse of fd after it is deallocated
6839 - firmware: arm_scmi: Fix doorbell ring logic for !CONFIG_64BIT
6840 - mmc: sdio: fix wl1251 vendor id
6841 - mmc: core: fix wl1251 sdio quirks
6842 - tee: optee: Fix dynamic shm pool allocations
6843 - tee: optee: fix device enumeration error handling
6844 - workqueue: Add RCU annotation for pwq list walk
6845 - SUNRPC: Fix another issue with MIC buffer space
6846 - sched/cpufreq: Move the cfs_rq_util_change() call to cpufreq_update_util()
6847 - mt76: mt76u: rely on usb_interface instead of usb_dev
6848 - dma-direct: don't check swiotlb=force in dma_direct_map_resource
6849 - afs: Remove set but not used variables 'before', 'after'
6850 - dmaengine: ti: edma: fix missed failure handling
6851 - drm/radeon: fix bad DMA from INTERRUPT_CNTL2
6852 - xdp: Fix cleanup on map free for devmap_hash map type
6853 - platform/chrome: wilco_ec: fix use after free issue
6854 - block: fix memleak of bio integrity data
6855 - s390/qeth: fix dangling IO buffers after halt/clear
6856 - net-sysfs: Call dev_hold always in netdev_queue_add_kobject
6857 - gpio: aspeed: avoid return type warning
6858 - phy/rockchip: inno-hdmi: round clock rate down to closest 1000 Hz
6859 - optee: Fix multi page dynamic shm pool alloc
6860 - Linux 5.4.15
6861
6862 * Focal update: v5.4.14 upstream stable release (LP: #1861090)
6863 - ARM: dts: meson8: fix the size of the PMU registers
6864 - clk: qcom: gcc-sdm845: Add missing flag to votable GDSCs
6865 - soc: amlogic: meson-ee-pwrc: propagate PD provider registration errors
6866 - soc: amlogic: meson-ee-pwrc: propagate errors from pm_genpd_init()
6867 - dt-bindings: reset: meson8b: fix duplicate reset IDs
6868 - ARM: dts: imx6q-dhcom: fix rtc compatible
6869 - arm64: dts: ls1028a: fix endian setting for dcfg
6870 - arm64: dts: imx8mm: Change SDMA1 ahb clock for imx8mm
6871 - bus: ti-sysc: Fix iterating over clocks
6872 - clk: Don't try to enable critical clocks if prepare failed
6873 - Revert "gpio: thunderx: Switch to GPIOLIB_IRQCHIP"
6874 - arm64: dts: imx8mq-librem5-devkit: use correct interrupt for the
6875 magnetometer
6876 - ASoC: msm8916-wcd-digital: Reset RX interpolation path after use
6877 - ASoC: stm32: sai: fix possible circular locking
6878 - ASoC: stm32: dfsdm: fix 16 bits record
6879 - ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1
6880 - ASoC: msm8916-wcd-analog: Fix MIC BIAS Internal1
6881 - ARM: OMAP2+: Fix ti_sysc_find_one_clockdomain to check for to_clk_hw_omap
6882 - ARM: dts: imx7ulp: fix reg of cpu node
6883 - ARM: dts: imx6q-dhcom: Fix SGTL5000 VDDIO regulator connection
6884 - ASoC: Intel: bytcht_es8316: Fix Irbis NB41 netbook quirk
6885 - ALSA: dice: fix fallback from protocol extension into limited functionality
6886 - ALSA: seq: Fix racy access for queue timer in proc read
6887 - ALSA: firewire-tascam: fix corruption due to spin lock without restoration
6888 in SoftIRQ context
6889 - ALSA: usb-audio: fix sync-ep altsetting sanity check
6890 - arm64: dts: allwinner: a64: olinuxino: Fix SDIO supply regulator
6891 - arm64: dts: allwinner: a64: olinuxino: Fix eMMC supply regulator
6892 - arm64: dts: agilex/stratix10: fix pmu interrupt numbers
6893 - Fix built-in early-load Intel microcode alignment
6894 - clk: sunxi-ng: r40: Allow setting parent rate for external clock outputs
6895 - block: fix an integer overflow in logical block size
6896 - fuse: fix fuse_send_readpages() in the syncronous read case
6897 - io_uring: only allow submit from owning task
6898 - cpuidle: teo: Fix intervals[] array indexing bug
6899 - ARM: dts: am571x-idk: Fix gpios property to have the correct gpio number
6900 - ARM: davinci: select CONFIG_RESET_CONTROLLER
6901 - perf: Correctly handle failed perf_get_aux_event()
6902 - iio: adc: ad7124: Fix DT channel configuration
6903 - iio: imu: st_lsm6dsx: Fix selection of ST_LSM6DS3_ID
6904 - iio: light: vcnl4000: Fix scale for vcnl4040
6905 - iio: chemical: pms7003: fix unmet triggered buffer dependency
6906 - iio: buffer: align the size of scan bytes to size of the largest element
6907 - USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
6908 - USB: serial: option: Add support for Quectel RM500Q
6909 - USB: serial: opticon: fix control-message timeouts
6910 - USB: serial: option: add support for Quectel RM500Q in QDL mode
6911 - USB: serial: suppress driver bind attributes
6912 - USB: serial: ch341: handle unbound port at reset_resume
6913 - USB: serial: io_edgeport: handle unbound ports on URB completion
6914 - USB: serial: io_edgeport: add missing active-port sanity check
6915 - USB: serial: keyspan: handle unbound ports
6916 - USB: serial: quatech2: handle unbound ports
6917 - staging: comedi: ni_routes: fix null dereference in ni_find_route_source()
6918 - staging: comedi: ni_routes: allow partial routing information
6919 - scsi: fnic: fix invalid stack access
6920 - scsi: mptfusion: Fix double fetch bug in ioctl
6921 - ptrace: reintroduce usage of subjective credentials in ptrace_has_cap()
6922 - mtd: rawnand: gpmi: Fix suspend/resume problem
6923 - mtd: rawnand: gpmi: Restore nfc timing setup after suspend/resume
6924 - usb: core: hub: Improved device recognition on remote wakeup
6925 - cpu/SMT: Fix x86 link error without CONFIG_SYSFS
6926 - x86/resctrl: Fix an imbalance in domain_remove_cpu()
6927 - x86/CPU/AMD: Ensure clearing of SME/SEV features is maintained
6928 - locking/rwsem: Fix kernel crash when spinning on RWSEM_OWNER_UNKNOWN
6929 - perf/x86/intel/uncore: Fix missing marker for
6930 snr_uncore_imc_freerunning_events
6931 - x86/efistub: Disable paging at mixed mode entry
6932 - s390/zcrypt: Fix CCA cipher key gen with clear key value function
6933 - scsi: storvsc: Correctly set number of hardware queues for IDE disk
6934 - mtd: spi-nor: Fix selection of 4-byte addressing opcodes on Spansion
6935 - drm/i915: Add missing include file <linux/math64.h>
6936 - x86/resctrl: Fix potential memory leak
6937 - efi/earlycon: Fix write-combine mapping on x86
6938 - s390/setup: Fix secure ipl message
6939 - clk: samsung: exynos5420: Keep top G3D clocks enabled
6940 - perf hists: Fix variable name's inconsistency in hists__for_each() macro
6941 - locking/lockdep: Fix buffer overrun problem in stack_trace[]
6942 - perf report: Fix incorrectly added dimensions as switch perf data file
6943 - mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD
6944 alignment
6945 - mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD
6946 alignment
6947 - mm: memcg/slab: fix percpu slab vmstats flushing
6948 - mm: memcg/slab: call flush_memcg_workqueue() only if memcg workqueue is
6949 valid
6950 - mm, debug_pagealloc: don't rely on static keys too early
6951 - btrfs: rework arguments of btrfs_unlink_subvol
6952 - btrfs: fix invalid removal of root ref
6953 - btrfs: do not delete mismatched root refs
6954 - btrfs: relocation: fix reloc_root lifespan and access
6955 - btrfs: fix memory leak in qgroup accounting
6956 - btrfs: check rw_devices, not num_devices for balance
6957 - Btrfs: always copy scrub arguments back to user space
6958 - mm/memory_hotplug: don't free usage map when removing a re-added early
6959 section
6960 - mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio()
6961 - mm: khugepaged: add trace status description for SCAN_PAGE_HAS_PRIVATE
6962 - ARM: dts: imx6qdl-sabresd: Remove incorrect power supply assignment
6963 - ARM: dts: imx6sx-sdb: Remove incorrect power supply assignment
6964 - ARM: dts: imx6sl-evk: Remove incorrect power supply assignment
6965 - ARM: dts: imx6sll-evk: Remove incorrect power supply assignment
6966 - ARM: dts: imx6q-icore-mipi: Use 1.5 version of i.Core MX6DL
6967 - ARM: dts: imx7: Fix Toradex Colibri iMX7S 256MB NAND flash support
6968 - net: stmmac: 16KB buffer must be 16 byte aligned
6969 - net: stmmac: Enable 16KB buffer size
6970 - reset: Fix {of,devm}_reset_control_array_get kerneldoc return types
6971 - tipc: fix potential hanging after b/rcast changing
6972 - tipc: fix retrans failure due to wrong destination
6973 - net: fix kernel-doc warning in <linux/netdevice.h>
6974 - block: Fix the type of 'sts' in bsg_queue_rq()
6975 - drm/amd/display: Reorder detect_edp_sink_caps before link settings read.
6976 - bpf: Fix incorrect verifier simulation of ARSH under ALU32
6977 - bpf: Sockmap/tls, during free we may call tcp_bpf_unhash() in loop
6978 - bpf: Sockmap, ensure sock lock held during tear down
6979 - bpf: Sockmap/tls, push write_space updates through ulp updates
6980 - bpf: Sockmap, skmsg helper overestimates push, pull, and pop bounds
6981 - bpf: Sockmap/tls, msg_push_data may leave end mark in place
6982 - bpf: Sockmap/tls, tls_sw can create a plaintext buf > encrypt buf
6983 - bpf: Sockmap/tls, skmsg can have wrapped skmsg that needs extra chaining
6984 - bpf: Sockmap/tls, fix pop data with SK_DROP return code
6985 - i2c: tegra: Fix suspending in active runtime PM state
6986 - i2c: tegra: Properly disable runtime PM on driver's probe error
6987 - cfg80211: fix deadlocks in autodisconnect work
6988 - cfg80211: fix memory leak in nl80211_probe_mesh_link
6989 - cfg80211: fix memory leak in cfg80211_cqm_rssi_update
6990 - cfg80211: fix page refcount issue in A-MSDU decap
6991 - bpf/sockmap: Read psock ingress_msg before sk_receive_queue
6992 - i2c: iop3xx: Fix memory leak in probe error path
6993 - netfilter: fix a use-after-free in mtype_destroy()
6994 - netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct
6995 - netfilter: nat: fix ICMP header corruption on ICMP errors
6996 - netfilter: nft_tunnel: fix null-attribute check
6997 - netfilter: nft_tunnel: ERSPAN_VERSION must not be null
6998 - netfilter: nf_tables: remove WARN and add NLA_STRING upper limits
6999 - netfilter: nf_tables: store transaction list locally while requesting module
7000 - netfilter: nf_tables: fix flowtable list del corruption
7001 - NFC: pn533: fix bulk-message timeout
7002 - net: bpf: Don't leak time wait and request sockets
7003 - bpftool: Fix printing incorrect pointer in btf_dump_ptr
7004 - batman-adv: Fix DAT candidate selection on little endian systems
7005 - macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
7006 - hv_netvsc: Fix memory leak when removing rndis device
7007 - net: avoid updating qdisc_xmit_lock_key in netdev_update_lockdep_key()
7008 - net: dsa: tag_qca: fix doubled Tx statistics
7009 - net: hns3: pad the short frame before sending to the hardware
7010 - net: hns: fix soft lockup when there is not enough memory
7011 - net: phy: dp83867: Set FORCE_LINK_GOOD to default after reset
7012 - net/sched: act_ife: initalize ife->metalist earlier
7013 - net: usb: lan78xx: limit size of local TSO packets
7014 - net/wan/fsl_ucc_hdlc: fix out of bounds write on array utdm_info
7015 - ptp: free ptp device pin descriptors properly
7016 - r8152: add missing endpoint sanity check
7017 - tcp: fix marked lost packets not being retransmitted
7018 - bnxt_en: Fix NTUPLE firmware command failures.
7019 - bnxt_en: Fix ipv6 RFS filter matching logic.
7020 - bnxt_en: Do not treat DSN (Digital Serial Number) read failure as fatal.
7021 - net: ethernet: ave: Avoid lockdep warning
7022 - net: systemport: Fixed queue mapping in internal ring map
7023 - net: dsa: sja1105: Don't error out on disabled ports with no phy-mode
7024 - net: dsa: tag_gswip: fix typo in tagger name
7025 - net: sched: act_ctinfo: fix memory leak
7026 - net: dsa: bcm_sf2: Configure IMP port for 2Gb/sec
7027 - i40e: prevent memory leak in i40e_setup_macvlans
7028 - drm/amdgpu: allow direct upload save restore list for raven2
7029 - sh_eth: check sh_eth_cpu_data::dual_port when dumping registers
7030 - mlxsw: spectrum: Do not modify cloned SKBs during xmit
7031 - mlxsw: spectrum: Wipe xstats.backlog of down ports
7032 - mlxsw: spectrum_qdisc: Include MC TCs in Qdisc counters
7033 - net: stmmac: selftests: Make it work in Synopsys AXS101 boards
7034 - net: stmmac: selftests: Mark as fail when received VLAN ID != expected
7035 - selftests: mlxsw: qos_mc_aware: Fix mausezahn invocation
7036 - net: stmmac: selftests: Update status when disabling RSS
7037 - net: stmmac: tc: Do not setup flower filtering if RSS is enabled
7038 - devlink: Wait longer before warning about unset port type
7039 - xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
7040 - dt-bindings: Add missing 'properties' keyword enclosing 'snps,tso'
7041 - tcp: refine rule to allow EPOLLOUT generation under mem pressure
7042 - irqchip: Place CONFIG_SIFIVE_PLIC into the menu
7043 - arm64: dts: qcom: msm8998: Disable coresight by default
7044 - cw1200: Fix a signedness bug in cw1200_load_firmware()
7045 - arm64: dts: meson: axg: fix audio fifo reg size
7046 - arm64: dts: meson: g12: fix audio fifo reg size
7047 - arm64: dts: meson-gxl-s905x-khadas-vim: fix gpio-keys-polled node
7048 - arm64: dts: renesas: r8a77970: Fix PWM3
7049 - arm64: dts: marvell: Add AP806-dual missing CPU clocks
7050 - cfg80211: check for set_wiphy_params
7051 - tick/sched: Annotate lockless access to last_jiffies_update
7052 - arm64: dts: marvell: Fix CP110 NAND controller node multi-line comment
7053 alignment
7054 - arm64: dts: renesas: r8a774a1: Remove audio port node
7055 - arm64: dts: imx8mm-evk: Assigned clocks for audio plls
7056 - arm64: dts: qcom: sdm845-cheza: delete zap-shader
7057 - ARM: dts: imx6ul-kontron-n6310-s: Disable the snvs-poweroff driver
7058 - arm64: dts: allwinner: a64: Re-add PMU node
7059 - ARM: dts: dra7: fix cpsw mdio fck clock
7060 - arm64: dts: juno: Fix UART frequency
7061 - ARM: dts: Fix sgx sysconfig register for omap4
7062 - Revert "arm64: dts: juno: add dma-ranges property"
7063 - mtd: devices: fix mchp23k256 read and write
7064 - mtd: cfi_cmdset_0002: only check errors when ready in cfi_check_err_status()
7065 - mtd: cfi_cmdset_0002: fix delayed error detection on HyperFlash
7066 - um: Don't trace irqflags during shutdown
7067 - um: virtio_uml: Disallow modular build
7068 - reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr
7069 - scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
7070 - scsi: qla4xxx: fix double free bug
7071 - scsi: bnx2i: fix potential use after free
7072 - scsi: target: core: Fix a pr_debug() argument
7073 - scsi: lpfc: fix: Coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences
7074 - scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI
7075 - scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan
7076 - scsi: core: scsi_trace: Use get_unaligned_be*()
7077 - scsi: lpfc: Fix list corruption detected in lpfc_put_sgl_per_hdwq
7078 - scsi: lpfc: Fix hdwq sgl locks and irq handling
7079 - scsi: lpfc: Fix a kernel warning triggered by lpfc_get_sgl_per_hdwq()
7080 - rtw88: fix potential read outside array boundary
7081 - perf probe: Fix wrong address verification
7082 - perf script: Allow --time with --reltime
7083 - clk: sprd: Use IS_ERR() to validate the return value of
7084 syscon_regmap_lookup_by_phandle()
7085 - clk: imx7ulp: Correct system clock source option #7
7086 - clk: imx7ulp: Correct DDR clock mux options
7087 - regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id
7088 - hwmon: (pmbus/ibm-cffps) Switch LEDs to blocking brightness call
7089 - hwmon: (pmbus/ibm-cffps) Fix LED blink behavior
7090 - perf script: Fix --reltime with --time
7091 - scsi: lpfc: use hdwq assigned cpu for allocation
7092 - Linux 5.4.14
7093
7094 * Focal update: v5.4.13 upstream stable release (LP: #1861085)
7095 - HID: hidraw, uhid: Always report EPOLLOUT
7096 - rtc: mt6397: fix alarm register overwrite
7097 - phy: mapphone-mdm6600: Fix uninitialized status value regression
7098 - RDMA/bnxt_re: Avoid freeing MR resources if dereg fails
7099 - RDMA/bnxt_re: Fix Send Work Entry state check while polling completions
7100 - IB/hfi1: Don't cancel unused work item
7101 - mtd: rawnand: stm32_fmc2: avoid to lock the CPU bus
7102 - i2c: bcm2835: Store pointer to bus clock
7103 - ASoC: SOF: imx8: fix memory allocation failure check on priv->pd_dev
7104 - ASoC: soc-core: Set dpcm_playback / dpcm_capture
7105 - ASoC: stm32: spdifrx: fix inconsistent lock state
7106 - ASoC: stm32: spdifrx: fix race condition in irq handler
7107 - ASoC: stm32: spdifrx: fix input pin state management
7108 - pinctrl: lochnagar: select GPIOLIB
7109 - netfilter: nft_flow_offload: fix underflow in flowtable reference counter
7110 - ASoC: SOF: imx8: Fix dsp_box offset
7111 - mtd: onenand: omap2: Pass correct flags for prep_dma_memcpy
7112 - gpio: zynq: Fix for bug in zynq_gpio_restore_context API
7113 - pinctrl: meson: Fix wrong shift value when get drive-strength
7114 - selftests: loopback.sh: skip this test if the driver does not support
7115 - iommu/vt-d: Unlink device if failed to add to group
7116 - iommu: Remove device link to group on failure
7117 - bpf: cgroup: prevent out-of-order release of cgroup bpf
7118 - fs: move guard_bio_eod() after bio_set_op_attrs
7119 - scsi: mpt3sas: Fix double free in attach error handling
7120 - gpio: Fix error message on out-of-range GPIO in lookup table
7121 - PM / devfreq: tegra: Add COMMON_CLK dependency
7122 - PCI: amlogic: Fix probed clock names
7123 - drm/tegra: Fix ordering of cleanup code
7124 - hsr: add hsr root debugfs directory
7125 - hsr: rename debugfs file when interface name is changed
7126 - hsr: reset network header when supervision frame is created
7127 - s390/qeth: fix qdio teardown after early init error
7128 - s390/qeth: fix false reporting of VNIC CHAR config failure
7129 - s390/qeth: Fix vnicc_is_in_use if rx_bcast not set
7130 - s390/qeth: vnicc Fix init to default
7131 - s390/qeth: fix initialization on old HW
7132 - cifs: Adjust indentation in smb2_open_file
7133 - scsi: smartpqi: Update attribute name to `driver_version`
7134 - MAINTAINERS: Append missed file to the database
7135 - ath9k: use iowrite32 over __raw_writel
7136 - can: j1939: fix address claim code example
7137 - dt-bindings: reset: Fix brcmstb-reset example
7138 - reset: brcmstb: Remove resource checks
7139 - afs: Fix missing cell comparison in afs_test_super()
7140 - perf vendor events s390: Remove name from L1D_RO_EXCL_WRITES description
7141 - syscalls/x86: Wire up COMPAT_SYSCALL_DEFINE0
7142 - syscalls/x86: Use COMPAT_SYSCALL_DEFINE0 for IA32 (rt_)sigreturn
7143 - syscalls/x86: Use the correct function type for sys_ni_syscall
7144 - syscalls/x86: Fix function types in COND_SYSCALL
7145 - hsr: fix slab-out-of-bounds Read in hsr_debugfs_rename()
7146 - btrfs: simplify inode locking for RWF_NOWAIT
7147 - netfilter: nf_tables_offload: release flow_rule on error from commit path
7148 - netfilter: nft_meta: use 64-bit time arithmetic
7149 - ASoC: dt-bindings: mt8183: add missing update
7150 - ASoC: simple_card_utils.h: Add missing include
7151 - ASoC: fsl_esai: Add spin lock to protect reset, stop and start
7152 - ASoC: core: Fix compile warning with CONFIG_DEBUG_FS=n
7153 - ASoC: rsnd: fix DALIGN register for SSIU
7154 - RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size()
7155 - RDMA/hns: remove a redundant le16_to_cpu
7156 - RDMA/hns: Modify return value of restrack functions
7157 - RDMA/counter: Prevent QP counter manual binding in auto mode
7158 - RDMA/siw: Fix port number endianness in a debug message
7159 - RDMA/hns: Fix build error again
7160 - RDMA/hns: Release qp resources when failed to destroy qp
7161 - xprtrdma: Add unique trace points for posting Local Invalidate WRs
7162 - xprtrdma: Connection becomes unstable after a reconnect
7163 - xprtrdma: Fix MR list handling
7164 - xprtrdma: Close window between waking RPC senders and posting Receives
7165 - RDMA/hns: Fix to support 64K page for srq
7166 - RDMA/hns: Bugfix for qpc/cqc timer configuration
7167 - rdma: Remove nes ABI header
7168 - RDMA/mlx5: Return proper error value
7169 - RDMA/srpt: Report the SCSI residual to the initiator
7170 - uaccess: Add non-pagefault user-space write function
7171 - bpf: Make use of probe_user_write in probe write helper
7172 - bpf: skmsg, fix potential psock NULL pointer dereference
7173 - bpf: Support pre-2.25-binutils objcopy for vmlinux BTF
7174 - libbpf: Fix Makefile' libbpf symbol mismatch diagnostic
7175 - afs: Fix use-after-loss-of-ref
7176 - afs: Fix afs_lookup() to not clobber the version on a new dentry
7177 - keys: Fix request_key() cache
7178 - scsi: enclosure: Fix stale device oops with hot replug
7179 - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
7180 - platform/mellanox: fix potential deadlock in the tmfifo driver
7181 - platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
7182 - platform/x86: GPD pocket fan: Use default values when wrong modparams are
7183 given
7184 - asm-generic/nds32: don't redefine cacheflush primitives
7185 - Documentation/ABI: Fix documentation inconsistency for mlxreg-io sysfs
7186 interfaces
7187 - Documentation/ABI: Add missed attribute for mlxreg-io sysfs interfaces
7188 - xprtrdma: Fix create_qp crash on device unload
7189 - xprtrdma: Fix completion wait during device removal
7190 - xprtrdma: Fix oops in Receive handler after device removal
7191 - dm: add dm-clone to the documentation index
7192 - scsi: ufs: Give an unique ID to each ufs-bsg
7193 - crypto: cavium/nitrox - fix firmware assignment to AE cores
7194 - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig
7195 - crypto: arm64/aes-neonbs - add return value of skcipher_walk_done() in
7196 __xts_crypt()
7197 - crypto: virtio - implement missing support for output IVs
7198 - crypto: algif_skcipher - Use chunksize instead of blocksize
7199 - crypto: geode-aes - convert to skcipher API and make thread-safe
7200 - NFSv2: Fix a typo in encode_sattr()
7201 - nfsd: Fix cld_net->cn_tfm initialization
7202 - nfsd: v4 support requires CRYPTO_SHA256
7203 - NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process()
7204 - NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn
7205 - iio: imu: st_lsm6dsx: fix gyro gain definitions for LSM9DS1
7206 - iio: imu: adis16480: assign bias value only if operation succeeded
7207 - mei: fix modalias documentation
7208 - clk: meson: axg-audio: fix regmap last register
7209 - clk: samsung: exynos5420: Preserve CPU clocks configuration during
7210 suspend/resume
7211 - clk: Fix memory leak in clk_unregister()
7212 - dmaengine: dw: platform: Mark 'hclk' clock optional
7213 - clk: imx: pll14xx: Fix quick switch of S/K parameter
7214 - rsi: fix potential null dereference in rsi_probe()
7215 - affs: fix a memory leak in affs_remount
7216 - pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args
7217 call
7218 - pinctrl: sh-pfc: Fix PINMUX_IPSR_PHYS() to set GPSR
7219 - pinctrl: sh-pfc: Do not use platform_get_irq() to count interrupts
7220 - pinctrl: lewisburg: Update pin list according to v1.1v6
7221 - Revert "drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper."
7222 - drm/amdgpu: cleanup creating BOs at fixed location (v2)
7223 - drm/amdgpu/discovery: reserve discovery data at the top of VRAM
7224 - scsi: sd: enable compat ioctls for sed-opal
7225 - arm64: dts: apq8096-db820c: Increase load on l21 for SDCARD
7226 - af_unix: add compat_ioctl support
7227 - compat_ioctl: handle SIOCOUTQNSD
7228 - PCI: aardvark: Use LTSSM state to build link training flag
7229 - PCI: aardvark: Fix PCI_EXP_RTCTL register configuration
7230 - PCI: dwc: Fix find_next_bit() usage
7231 - PCI: Fix missing bridge dma_ranges resource list cleanup
7232 - PCI/PM: Clear PCIe PME Status even for legacy power management
7233 - tools: PCI: Fix fd leakage
7234 - PCI/PTM: Remove spurious "d" from granularity message
7235 - powerpc/powernv: Disable native PCIe port management
7236 - MIPS: PCI: remember nasid changed by set interrupt affinity
7237 - MIPS: Loongson: Fix return value of loongson_hwmon_init
7238 - MIPS: SGI-IP27: Fix crash, when CPUs are disabled via nr_cpus parameter
7239 - tty: serial: imx: use the sg count from dma_map_sg
7240 - tty: serial: pch_uart: correct usage of dma_unmap_sg
7241 - ARM: 8943/1: Fix topology setup in case of CPU hotplug for CONFIG_SCHED_MC
7242 - media: ov6650: Fix incorrect use of JPEG colorspace
7243 - media: ov6650: Fix some format attributes not under control
7244 - media: ov6650: Fix .get_fmt() V4L2_SUBDEV_FORMAT_TRY support
7245 - media: ov6650: Fix default format not applied on device probe
7246 - media: rcar-vin: Fix incorrect return statement in rvin_try_format()
7247 - media: hantro: h264: Fix the frame_num wraparound case
7248 - media: v4l: cadence: Fix how unsued lanes are handled in 'csi2rx_start()'
7249 - media: exynos4-is: Fix recursive locking in isp_video_release()
7250 - media: coda: fix deadlock between decoder picture run and start command
7251 - media: cedrus: Use correct H264 8x8 scaling list
7252 - media: hantro: Do not reorder H264 scaling list
7253 - media: aspeed-video: Fix memory leaks in aspeed_video_probe
7254 - media: hantro: Set H264 FIELDPIC_FLAG_E flag correctly
7255 - iommu/mediatek: Correct the flush_iotlb_all callback
7256 - iommu/mediatek: Add a new tlb_lock for tlb_flush
7257 - memory: mtk-smi: Add PM suspend and resume ops
7258 - Revert "ubifs: Fix memory leak bug in alloc_ubifs_info() error path"
7259 - ubifs: Fixed missed le64_to_cpu() in journal
7260 - ubifs: do_kill_orphans: Fix a memory leak bug
7261 - spi: sprd: Fix the incorrect SPI register
7262 - mtd: spi-nor: fix silent truncation in spi_nor_read()
7263 - mtd: spi-nor: fix silent truncation in spi_nor_read_raw()
7264 - spi: pxa2xx: Set controller->max_transfer_size in dma mode
7265 - spi: atmel: fix handling of cs_change set on non-last xfer
7266 - spi: rspi: Use platform_get_irq_byname_optional() for optional irqs
7267 - spi: lpspi: fix memory leak in fsl_lpspi_probe
7268 - iwlwifi: mvm: consider ieee80211 station max amsdu value
7269 - rtlwifi: Remove unnecessary NULL check in rtl_regd_init
7270 - iwlwifi: mvm: fix support for single antenna diversity
7271 - sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO
7272 - f2fs: fix potential overflow
7273 - NFSD fixing possible null pointer derefering in copy offload
7274 - rtc: msm6242: Fix reading of 10-hour digit
7275 - rtc: brcmstb-waketimer: add missed clk_disable_unprepare
7276 - rtc: bd70528: Add MODULE ALIAS to autoload module
7277 - gpio: mpc8xxx: Add platform device to gpiochip->parent
7278 - scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy()
7279 - scsi: target/iblock: Fix protection error with blocks greater than 512B
7280 - selftests: firmware: Fix it to do root uid check and skip
7281 - rseq/selftests: Turn off timeout setting
7282 - riscv: export flush_icache_all to modules
7283 - mips: cacheinfo: report shared CPU map
7284 - mips: Fix gettimeofday() in the vdso library
7285 - tomoyo: Suppress RCU warning at list_for_each_entry_rcu().
7286 - MIPS: Prevent link failure with kcov instrumentation
7287 - drm/arm/mali: make malidp_mw_connector_helper_funcs static
7288 - rxrpc: Unlock new call in rxrpc_new_incoming_call() rather than the caller
7289 - rxrpc: Don't take call->user_mutex in rxrpc_new_incoming_call()
7290 - rxrpc: Fix missing security check on incoming calls
7291 - dmaengine: k3dma: Avoid null pointer traversal
7292 - s390/qeth: lock the card while changing its hsuid
7293 - ioat: ioat_alloc_ring() failure handling.
7294 - drm/amdgpu: enable gfxoff for raven1 refresh
7295 - media: intel-ipu3: Align struct ipu3_uapi_awb_fr_config_s to 32 bytes
7296 - kbuild/deb-pkg: annotate libelf-dev dependency as :native
7297 - hexagon: parenthesize registers in asm predicates
7298 - hexagon: work around compiler crash
7299 - ocfs2: call journal flush to mark journal as empty after journal recovery
7300 when mount
7301 - Linux 5.4.13
7302 - [Config] updateconfigs following v5.4.13 stable update
7303
7304 * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel
7305 branch Edit (LP: #1859261)
7306 - net: hns3: make array tick_array static, makes object smaller
7307 - net: hns3: add support for setting VF link status on the host
7308 - net: hns3: add support for spoof check setting
7309 - net: hns3: add support for setting VF trust
7310 - net: hns3: add support for configuring bandwidth of VF on the host
7311 - net: hns3: add support for configuring VF MAC from the host
7312 - net: hns3: support tx-scatter-gather-fraglist feature
7313 - net: hns3: remove struct hns3_nic_ring_data in hns3_enet module
7314 - net: hns3: optimized MAC address in management table.
7315 - net: hns3: minor optimization for barrier in IO path
7316 - net: hns3: introduce ring_to_netdev() in enet module
7317 - net: hns3: make struct hns3_enet_ring cacheline aligned
7318 - net: hns3: minor cleanup for hns3_handle_rx_bd()
7319 - net: hns3: do not allocate linear data for fraglist skb
7320 - net: hns3: dump some debug information when reset fail
7321 - net: hns3: cleanup some magic numbers
7322 - net: hns3: cleanup some coding style issues
7323 - net: hns3: cleanup a format-truncation warning
7324 - net: hns3: optimize local variable initialization
7325 - net: hns3: add or modify some comments
7326 - net: hns3: cleanup some print format warning
7327 - net: hns3: cleanup byte order issues when printed
7328 - net: hns3: remove unused macros
7329 - net: hns3: fix for TX queue not restarted problem
7330 - net: hns3: fix a use after free problem in hns3_nic_maybe_stop_tx()
7331 - net: hns3: fix VF ID issue for setting VF VLAN
7332
7333 * [Dell Vostro 5490] proposed linux-oem-osp1 suspend resume fails
7334 (LP: #1860642)
7335 - Revert "ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names."
7336 - Revert "ASoC: Intel: acpi-match: split CNL tables in three"
7337 - Revert "ASoC: SOF: Intel: hda: use fallback for firmware name"
7338
7339 * shiftfs: prevent lower dentries from going negative during unlink
7340 (LP: #1860041)
7341 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
7342
7343 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
7344 Lenovo E41-25/45 (LP: #1859561)
7345 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
7346
7347 * Dell AIO can't adjust brightness (LP: #1858761)
7348 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
7349
7350 * [20.04 FEAT] qeth: Support for HiperSockets Multi-Write (LP: #1853292)
7351 - s390/qdio: implement IQD Multi-Write
7352 - s390/qeth: use IQD Multi-Write
7353
7354 * debian/tests/corosync: gfs2_jadd fails with ENOTTY for i386 package on amd64
7355 kernel (LP: #1859827)
7356 - gfs2: add compat_ioctl support
7357
7358 * Reduce s2idle power consumption when ethernet cable is connected on e1000e
7359 (LP: #1859126)
7360 - e1000e: Add support for S0ix
7361
7362 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
7363 [1b21:2142] (LP: #1858988)
7364 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
7365
7366 * [scsi-1130]scsi: scsi_transport_sas: Fix memory leak when removing devices
7367 (LP: #1854550)
7368 - scsi: scsi_transport_sas: Fix memory leak when removing devices
7369
7370 * Focal update: v5.4.12 upstream stable release (LP: #1860131)
7371 - chardev: Avoid potential use-after-free in 'chrdev_open()'
7372 - i2c: fix bus recovery stop mode timing
7373 - powercap: intel_rapl: add NULL pointer check to rapl_mmio_cpu_online()
7374 - usb: chipidea: host: Disable port power only if previously enabled
7375 - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
7376 - ALSA: hda/realtek - Add new codec supported for ALCS1200A
7377 - ALSA: hda/realtek - Set EAPD control to default for ALC222
7378 - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen
7379 - tpm: Revert "tpm_tis: reserve chip for duration of tpm_tis_core_init"
7380 - tpm: Revert "tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for
7381 interrupts"
7382 - tpm: Revert "tpm_tis_core: Turn on the TPM before probing IRQ's"
7383 - tpm: Handle negative priv->response_len in tpm_common_read()
7384 - rtc: sun6i: Add support for RTC clocks on R40
7385 - kernel/trace: Fix do not unregister tracepoints when register
7386 sched_migrate_task fail
7387 - tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined
7388 - tracing: Change offset type to s32 in preempt/irq tracepoints
7389 - HID: Fix slab-out-of-bounds read in hid_field_extract
7390 - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll
7391 - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
7392 - HID: hid-input: clear unmapped usages
7393 - Input: add safety guards to input_set_keycode()
7394 - Input: input_event - fix struct padding on sparc64
7395 - drm/i915: Add Wa_1408615072 and Wa_1407596294 to icl,ehl
7396 - Revert "drm/amdgpu: Set no-retry as default."
7397 - drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model
7398 - drm/fb-helper: Round up bits_per_pixel if possible
7399 - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ
7400 - drm/i915: Add Wa_1407352427:icl,ehl
7401 - drm/i915/gt: Mark up virtual engine uabi_instance
7402 - IB/hfi1: Adjust flow PSN with the correct resync_psn
7403 - can: kvaser_usb: fix interface sanity check
7404 - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting
7405 - can: tcan4x5x: tcan4x5x_can_probe(): get the device out of standby before
7406 register access
7407 - can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling
7408 to irq mode
7409 - can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing
7410 CAN sk_buffs
7411 - gpiolib: acpi: Turn dmi_system_id table into a generic quirk table
7412 - gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism
7413 - pstore/ram: Regularize prz label allocation lifetime
7414 - staging: vt6656: set usb_set_intfdata on driver fail.
7415 - staging: vt6656: Fix non zero logical return of, usb_control_msg
7416 - usb: cdns3: should not use the same dev_id for shared interrupt handler
7417 - usb: ohci-da8xx: ensure error return on variable error is set
7418 - USB-PD tcpm: bad warning+size, PPS adapters
7419 - USB: serial: option: add ZLP support for 0x1bc7/0x9010
7420 - usb: musb: fix idling for suspend after disconnect interrupt
7421 - usb: musb: Disable pullup at init
7422 - usb: musb: dma: Correct parameter passed to IRQ handler
7423 - staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713
7424 - staging: vt6656: correct return of vnt_init_registers.
7425 - staging: vt6656: limit reg output to block size
7426 - staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21
7427 - serdev: Don't claim unsupported ACPI serial devices
7428 - iommu/vt-d: Fix adding non-PCI devices to Intel IOMMU
7429 - tty: link tty and port before configuring it as console
7430 - tty: always relink the port
7431 - arm64: Move __ARCH_WANT_SYS_CLONE3 definition to uapi headers
7432 - arm64: Implement copy_thread_tls
7433 - arm: Implement copy_thread_tls
7434 - parisc: Implement copy_thread_tls
7435 - riscv: Implement copy_thread_tls
7436 - xtensa: Implement copy_thread_tls
7437 - clone3: ensure copy_thread_tls is implemented
7438 - um: Implement copy_thread_tls
7439 - staging: vt6656: remove bool from vnt_radio_power_on ret
7440 - mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf
7441 - rpmsg: char: release allocated memory
7442 - scsi: bfa: release allocated memory in case of error
7443 - rtl8xxxu: prevent leaking urb
7444 - HID: hiddev: fix mess in hiddev_open()
7445 - USB: Fix: Don't skip endpoint descriptors with maxpacket=0
7446 - phy: cpcap-usb: Fix error path when no host driver is loaded
7447 - phy: cpcap-usb: Fix flakey host idling and enumerating of devices
7448 - netfilter: arp_tables: init netns pointer in xt_tgchk_param struct
7449 - netfilter: conntrack: dccp, sctp: handle null timeout argument
7450 - netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present
7451 - drm/i915/gen9: Clear residual context state on context switch
7452 - Linux 5.4.12
7453
7454 * Focal update: v5.4.11 upstream stable release (LP: #1860130)
7455 - USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein
7456 - bpf: Fix passing modified ctx to ld/abs/ind instruction
7457 - ASoC: rt5682: fix i2c arbitration lost issue
7458 - spi: pxa2xx: Add support for Intel Jasper Lake
7459 - regulator: fix use after free issue
7460 - ASoC: max98090: fix possible race conditions
7461 - spi: fsl: Fix GPIO descriptor support
7462 - gpio: Handle counting of Freescale chipselects
7463 - spi: fsl: Handle the single hardwired chipselect case
7464 - locking/spinlock/debug: Fix various data races
7465 - netfilter: ctnetlink: netns exit must wait for callbacks
7466 - netfilter: nf_tables_offload: Check for the NETDEV_UNREGISTER event
7467 - libtraceevent: Fix lib installation with O=
7468 - libtraceevent: Copy pkg-config file to output folder when using O=
7469 - regulator: core: fix regulator_register() error paths to properly release
7470 rdev
7471 - x86/efi: Update e820 with reserved EFI boot services data to fix kexec
7472 breakage
7473 - ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89
7474 - selftests: netfilter: use randomized netns names
7475 - efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs
7476 - efi/gop: Return EFI_SUCCESS if a usable GOP was found
7477 - efi/gop: Fix memory leak in __gop_query32/64()
7478 - efi/earlycon: Remap entire framebuffer after page initialization
7479 - ARM: dts: imx6ul: imx6ul-14x14-evk.dtsi: Fix SPI NOR probing
7480 - ARM: vexpress: Set-up shared OPP table instead of individual for each CPU
7481 - netfilter: uapi: Avoid undefined left-shift in xt_sctp.h
7482 - netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named
7483 sets
7484 - netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END
7485 - netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init()
7486 - netfilter: nf_tables: skip module reference count bump on object updates
7487 - netfilter: nf_tables_offload: return EOPNOTSUPP if rule specifies no actions
7488 - ARM: dts: BCM5301X: Fix MDIO node address/size cells
7489 - selftests/ftrace: Fix to check the existence of set_ftrace_filter
7490 - selftests/ftrace: Fix ftrace test cases to check unsupported
7491 - selftests/ftrace: Do not to use absolute debugfs path
7492 - selftests/ftrace: Fix multiple kprobe testcase
7493 - selftests: safesetid: Move link library to LDLIBS
7494 - selftests: safesetid: Check the return value of setuid/setgid
7495 - selftests: safesetid: Fix Makefile to set correct test program
7496 - ARM: exynos_defconfig: Restore debugfs support
7497 - ARM: dts: Cygnus: Fix MDIO node address/size cells
7498 - spi: spi-cavium-thunderx: Add missing pci_release_regions()
7499 - reset: Do not register resource data for missing resets
7500 - ASoC: topology: Check return value for snd_soc_add_dai_link()
7501 - ASoC: topology: Check return value for soc_tplg_pcm_create()
7502 - ASoC: SOF: loader: snd_sof_fw_parse_ext_data log warning on unknown header
7503 - ASoC: SOF: Intel: split cht and byt debug window sizes
7504 - ARM: dts: am335x-sancloud-bbe: fix phy mode
7505 - ARM: omap2plus_defconfig: Add back DEBUG_FS
7506 - ARM: dts: bcm283x: Fix critical trip point
7507 - arm64: dts: ls1028a: fix typo in TMU calibration data
7508 - bpf, riscv: Limit to 33 tail calls
7509 - bpf, mips: Limit to 33 tail calls
7510 - bpftool: Don't crash on missing jited insns or ksyms
7511 - perf metricgroup: Fix printing event names of metric group with multiple
7512 events
7513 - perf header: Fix false warning when there are no duplicate cache entries
7514 - spi: spi-ti-qspi: Fix a bug when accessing non default CS
7515 - ARM: dts: am437x-gp/epos-evm: fix panel compatible
7516 - kselftest/runner: Print new line in print of timeout log
7517 - kselftest: Support old perl versions
7518 - samples: bpf: Replace symbol compare of trace_event
7519 - samples: bpf: fix syscall_tp due to unused syscall
7520 - arm64: dts: ls1028a: fix reboot node
7521 - ARM: imx_v6_v7_defconfig: Explicitly restore CONFIG_DEBUG_FS
7522 - pinctrl: aspeed-g6: Fix LPC/eSPI mux configuration
7523 - bus: ti-sysc: Fix missing reset delay handling
7524 - clk: walk orphan list on clock provider registration
7525 - mac80211: fix TID field in monitor mode transmit
7526 - cfg80211: fix double-free after changing network namespace
7527 - pinctrl: pinmux: fix a possible null pointer in pinmux_can_be_used_for_gpio
7528 - powerpc: Ensure that swiotlb buffer is allocated from low memory
7529 - btrfs: Fix error messages in qgroup_rescan_init
7530 - Btrfs: fix cloning range with a hole when using the NO_HOLES feature
7531 - powerpc/vcpu: Assume dedicated processors as non-preempt
7532 - powerpc/spinlocks: Include correct header for static key
7533 - btrfs: handle error in btrfs_cache_block_group
7534 - Btrfs: fix hole extent items with a zero size after range cloning
7535 - ocxl: Fix potential memory leak on context creation
7536 - bpf: Clear skb->tstamp in bpf_redirect when necessary
7537 - habanalabs: rate limit error msg on waiting for CS
7538 - habanalabs: remove variable 'val' set but not used
7539 - bnx2x: Do not handle requests from VFs after parity
7540 - bnx2x: Fix logic to get total no. of PFs per engine
7541 - cxgb4: Fix kernel panic while accessing sge_info
7542 - net: usb: lan78xx: Fix error message format specifier
7543 - parisc: fix compilation when KEXEC=n and KEXEC_FILE=y
7544 - parisc: add missing __init annotation
7545 - rfkill: Fix incorrect check to avoid NULL pointer dereference
7546 - ASoC: wm8962: fix lambda value
7547 - regulator: rn5t618: fix module aliases
7548 - spi: nxp-fspi: Ensure width is respected in spi-mem operations
7549 - clk: at91: fix possible deadlock
7550 - staging: axis-fifo: add unspecified HAS_IOMEM dependency
7551 - iommu/iova: Init the struct iova to fix the possible memleak
7552 - kconfig: don't crash on NULL expressions in expr_eq()
7553 - scripts: package: mkdebian: add missing rsync dependency
7554 - perf/x86: Fix potential out-of-bounds access
7555 - perf/x86/intel: Fix PT PMI handling
7556 - sched/psi: Fix sampling error and rare div0 crashes with cgroups and high
7557 uptime
7558 - psi: Fix a division error in psi poll()
7559 - usb: typec: fusb302: Fix an undefined reference to 'extcon_get_state'
7560 - block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT
7561 - fs: avoid softlockups in s_inodes iterators
7562 - fs: call fsnotify_sb_delete after evict_inodes
7563 - perf/smmuv3: Remove the leftover put_cpu() in error path
7564 - iommu/dma: Relax locking in iommu_dma_prepare_msi()
7565 - io_uring: don't wait when under-submitting
7566 - clk: Move clk_core_reparent_orphans() under CONFIG_OF
7567 - net: stmmac: selftests: Needs to check the number of Multicast regs
7568 - net: stmmac: Determine earlier the size of RX buffer
7569 - net: stmmac: Do not accept invalid MTU values
7570 - net: stmmac: xgmac: Clear previous RX buffer size
7571 - net: stmmac: RX buffer size must be 16 byte aligned
7572 - net: stmmac: Always arm TX Timer at end of transmission start
7573 - s390/purgatory: do not build purgatory with kcov, kasan and friends
7574 - drm/exynos: gsc: add missed component_del
7575 - tpm/tpm_ftpm_tee: add shutdown call back
7576 - xsk: Add rcu_read_lock around the XSK wakeup
7577 - net/mlx5e: Fix concurrency issues between config flow and XSK
7578 - net/i40e: Fix concurrency issues between config flow and XSK
7579 - net/ixgbe: Fix concurrency issues between config flow and XSK
7580 - platform/x86: pcengines-apuv2: fix simswap GPIO assignment
7581 - arm64: cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list
7582 - block: Fix a lockdep complaint triggered by request queue flushing
7583 - s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly
7584 - s390/dasd: fix memleak in path handling error case
7585 - block: fix memleak when __blk_rq_map_user_iov() is failed
7586 - parisc: Fix compiler warnings in debug_core.c
7587 - sbitmap: only queue kyber's wait callback if not already active
7588 - s390/qeth: handle error due to unsupported transport mode
7589 - s390/qeth: fix promiscuous mode after reset
7590 - s390/qeth: don't return -ENOTSUPP to userspace
7591 - llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c)
7592 - hv_netvsc: Fix unwanted rx_table reset
7593 - selftests: pmtu: fix init mtu value in description
7594 - tracing: Do not create directories if lockdown is in affect
7595 - gtp: fix bad unlock balance in gtp_encap_enable_socket
7596 - macvlan: do not assume mac_header is set in macvlan_broadcast()
7597 - net: dsa: mv88e6xxx: Preserve priority when setting CPU port.
7598 - net: freescale: fec: Fix ethtool -d runtime PM
7599 - net: stmmac: dwmac-sun8i: Allow all RGMII modes
7600 - net: stmmac: dwmac-sunxi: Allow all RGMII modes
7601 - net: stmmac: Fixed link does not need MDIO Bus
7602 - net: usb: lan78xx: fix possible skb leak
7603 - pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM
7604 - sch_cake: avoid possible divide by zero in cake_enqueue()
7605 - sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY
7606 - tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK
7607 - vxlan: fix tos value before xmit
7608 - mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO
7609 - net: sch_prio: When ungrafting, replace with FIFO
7610 - vlan: fix memory leak in vlan_dev_set_egress_priority
7611 - vlan: vlan_changelink() should propagate errors
7612 - macb: Don't unregister clks unconditionally
7613 - net/mlx5: Move devlink registration before interfaces load
7614 - net: dsa: mv88e6xxx: force cmode write on 6141/6341
7615 - net/mlx5e: Always print health reporter message to dmesg
7616 - net/mlx5: DR, No need for atomic refcount for internal SW steering resources
7617 - net/mlx5e: Fix hairpin RSS table size
7618 - net/mlx5: DR, Init lists that are used in rule's member
7619 - usb: dwc3: gadget: Fix request complete check
7620 - USB: core: fix check for duplicate endpoints
7621 - USB: serial: option: add Telit ME910G1 0x110a composition
7622 - usb: missing parentheses in USE_NEW_SCHEME
7623 - Linux 5.4.11
7624
7625 * Focal update: v5.4.10 upstream stable release (LP: #1860127)
7626 - powerpc/pmem: Fix kernel crash due to wrong range value usage in
7627 flush_dcache_range
7628 - Linux 5.4.10
7629
7630 * Focal update: v5.4.9 upstream stable release (LP: #1860125)
7631 - drm/mcde: dsi: Fix invalid pointer dereference if panel cannot be found
7632 - nvme_fc: add module to ops template to allow module references
7633 - nvme-fc: fix double-free scenarios on hw queues
7634 - drm/amdgpu: add check before enabling/disabling broadcast mode
7635 - drm/amdgpu: add header line for power profile on Arcturus
7636 - drm/amdgpu: add cache flush workaround to gfx8 emit_fence
7637 - drm/amd/display: Map DSC resources 1-to-1 if numbers of OPPs and DSCs are
7638 equal
7639 - drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle
7640 - drm/amd/display: Change the delay time before enabling FEC
7641 - drm/amd/display: Reset steer fifo before unblanking the stream
7642 - drm/amd/display: update dispclk and dppclk vco frequency
7643 - nvme/pci: Fix write and poll queue types
7644 - nvme/pci: Fix read queue count
7645 - iio: st_accel: Fix unused variable warning
7646 - iio: adc: max9611: Fix too short conversion time delay
7647 - PM / devfreq: Fix devfreq_notifier_call returning errno
7648 - PM / devfreq: Set scaling_max_freq to max on OPP notifier error
7649 - PM / devfreq: Don't fail devfreq_dev_release if not in list
7650 - afs: Fix afs_find_server lookups for ipv4 peers
7651 - afs: Fix SELinux setting security label on /afs
7652 - RDMA/cma: add missed unregister_pernet_subsys in init failure
7653 - rxe: correctly calculate iCRC for unaligned payloads
7654 - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func
7655 - scsi: qla2xxx: Use explicit LOGO in target mode
7656 - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work
7657 - scsi: qla2xxx: Don't call qlt_async_event twice
7658 - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length
7659 - scsi: qla2xxx: Configure local loop for N2N target
7660 - scsi: qla2xxx: Send Notify ACK after N2N PLOGI
7661 - scsi: qla2xxx: Don't defer relogin unconditonally
7662 - scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI
7663 - scsi: iscsi: qla4xxx: fix double free in probe
7664 - scsi: libsas: stop discovering if oob mode is disconnected
7665 - scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func
7666 - staging/wlan-ng: add CRC32 dependency in Kconfig
7667 - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit
7668 - drm/nouveau: Fix drm-core using atomic code-paths on pre-nv50 hardware
7669 - drm/nouveau/kms/nv50-: fix panel scaling
7670 - usb: gadget: fix wrong endpoint desc
7671 - net: make socket read/write_iter() honor IOCB_NOWAIT
7672 - afs: Fix mountpoint parsing
7673 - afs: Fix creation calls in the dynamic root to fail with EOPNOTSUPP
7674 - raid5: need to set STRIPE_HANDLE for batch head
7675 - md: raid1: check rdev before reference in raid1_sync_request func
7676 - s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits
7677 - s390/cpum_sf: Avoid SBD overflow condition in irq handler
7678 - RDMA/counter: Prevent auto-binding a QP which are not tracked with res
7679 - IB/mlx4: Follow mirror sequence of device add during device removal
7680 - IB/mlx5: Fix steering rule of drop and count
7681 - xen-blkback: prevent premature module unload
7682 - xen/balloon: fix ballooned page accounting without hotplug enabled
7683 - ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker
7684 - ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC
7685 - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen
7686 - tcp: fix data-race in tcp_recvmsg()
7687 - shmem: pin the file in shmem_fault() if mmap_sem is dropped
7688 - taskstats: fix data-race
7689 - ALSA: hda - Downgrade error message for single-cmd fallback
7690 - netfilter: nft_tproxy: Fix port selector on Big Endian
7691 - block: add bio_truncate to fix guard_bio_eod
7692 - mm: drop mmap_sem before calling balance_dirty_pages() in write fault
7693 - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code
7694 - ALSA: usb-audio: fix set_format altsetting sanity check
7695 - ALSA: hda - Apply sync-write workaround to old Intel platforms, too
7696 - ALSA: hda/realtek - Add headset Mic no shutup for ALC283
7697 - drm/sun4i: hdmi: Remove duplicate cleanup calls
7698 - drm/amdgpu/smu: add metrics table lock
7699 - drm/amdgpu/smu: add metrics table lock for arcturus (v2)
7700 - drm/amdgpu/smu: add metrics table lock for navi (v2)
7701 - drm/amdgpu/smu: add metrics table lock for vega20 (v2)
7702 - MIPS: BPF: Disable MIPS32 eBPF JIT
7703 - MIPS: BPF: eBPF JIT: check for MIPS ISA compliance in Kconfig
7704 - MIPS: Avoid VDSO ABI breakage due to global register variable
7705 - media: pulse8-cec: fix lost cec_transmit_attempt_done() call
7706 - media: cec: CEC 2.0-only bcast messages were ignored
7707 - media: cec: avoid decrementing transmit_queue_sz if it is 0
7708 - media: cec: check 'transmit_in_progress', not 'transmitting'
7709 - mm/memory_hotplug: shrink zones when offlining memory
7710 - mm/zsmalloc.c: fix the migrated zspage statistics.
7711 - memcg: account security cred as well to kmemcg
7712 - mm: move_pages: return valid node id in status if the page is already on the
7713 target node
7714 - mm/oom: fix pgtables units mismatch in Killed process message
7715 - ocfs2: fix the crash due to call ocfs2_get_dlm_debug once less
7716 - pstore/ram: Write new dumps to start of recycled zones
7717 - pstore/ram: Fix error-path memory leak in persistent_ram_new() callers
7718 - gcc-plugins: make it possible to disable CONFIG_GCC_PLUGINS again
7719 - locks: print unsigned ino in /proc/locks
7720 - selftests/seccomp: Zero out seccomp_notif
7721 - seccomp: Check that seccomp_notif is zeroed out by the user
7722 - samples/seccomp: Zero out members based on seccomp_notif_sizes
7723 - selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV
7724 - dmaengine: Fix access to uninitialized dma_slave_caps
7725 - dmaengine: dma-jz4780: Also break descriptor chains on JZ4725B
7726 - Btrfs: fix infinite loop during nocow writeback due to race
7727 - compat_ioctl: block: handle Persistent Reservations
7728 - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE
7729 - compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES
7730 - bpf: Fix precision tracking for unbounded scalars
7731 - ata: libahci_platform: Export again ahci_platform_<en/dis>able_phys()
7732 - ata: ahci_brcm: Fix AHCI resources management
7733 - ata: ahci_brcm: Add missing clock management during recovery
7734 - ata: ahci_brcm: BCM7425 AHCI requires AHCI_HFLAG_DELAY_ENGINE
7735 - libata: Fix retrieving of active qcs
7736 - gpio: xtensa: fix driver build
7737 - gpiolib: fix up emulated open drain outputs
7738 - clocksource: riscv: add notrace to riscv_sched_clock
7739 - riscv: ftrace: correct the condition logic in function graph tracer
7740 - rseq/selftests: Fix: Namespace gettid() for compatibility with glibc 2.30
7741 - tracing: Fix lock inversion in trace_event_enable_tgid_record()
7742 - tracing: Avoid memory leak in process_system_preds()
7743 - tracing: Have the histogram compare functions convert to u64 first
7744 - tracing: Fix endianness bug in histogram trigger
7745 - samples/trace_printk: Wait for IRQ work to finish
7746 - io_uring: use current task creds instead of allocating a new one
7747 - mm/gup: fix memory leak in __gup_benchmark_ioctl
7748 - apparmor: fix aa_xattrs_match() may sleep while holding a RCU lock
7749 - dmaengine: virt-dma: Fix access after free in vchan_complete()
7750 - gen_initramfs_list.sh: fix 'bad variable name' error
7751 - ALSA: cs4236: fix error return comparison of an unsigned integer
7752 - ALSA: pcm: Yet another missing check of non-cached buffer type
7753 - ALSA: firewire-motu: Correct a typo in the clock proc string
7754 - scsi: lpfc: Fix rpi release when deleting vport
7755 - exit: panic before exit_mm() on global init exit
7756 - ftrace: Avoid potential division by zero in function profiler
7757 - spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode
7758 - drm/msm: include linux/sched/task.h
7759 - PM / devfreq: Check NULL governor in available_governors_show
7760 - sunrpc: fix crash when cache_head become valid before update
7761 - arm64: dts: qcom: msm8998-clamshell: Remove retention idle state
7762 - nfsd4: fix up replay_matches_cache()
7763 - powerpc: Chunk calls to flush_dcache_range in arch_*_memory
7764 - HID: i2c-hid: Reset ALPS touchpads on resume
7765 - net/sched: annotate lockless accesses to qdisc->empty
7766 - kernel/module.c: wakeup processes in module_wq on module unload
7767 - ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100
7768 - perf callchain: Fix segfault in thread__resolve_callchain_sample()
7769 - iommu/vt-d: Remove incorrect PSI capability check
7770 - of: overlay: add_changeset_property() memory leak
7771 - cifs: Fix potential softlockups while refreshing DFS cache
7772 - firmware: arm_scmi: Avoid double free in error flow
7773 - xfs: don't check for AG deadlock for realtime files in bunmapi
7774 - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI
7775 table
7776 - netfilter: nf_queue: enqueue skbs with NULL dst
7777 - net, sysctl: Fix compiler warning when only cBPF is present
7778 - watchdog: tqmx86_wdt: Fix build error
7779 - regulator: axp20x: Fix axp20x_set_ramp_delay
7780 - regulator: bd70528: Remove .set_ramp_delay for bd70528_ldo_ops
7781 - spi: uniphier: Fix FIFO threshold
7782 - regulator: axp20x: Fix AXP22x ELDO2 regulator enable bitmask
7783 - powerpc/mm: Mark get_slice_psize() & slice_addr_is_low() as notrace
7784 - Bluetooth: btusb: fix PM leak in error case of setup
7785 - Bluetooth: delete a stray unlock
7786 - Bluetooth: Fix memory leak in hci_connect_le_scan
7787 - arm64: dts: meson-gxl-s905x-khadas-vim: fix uart_A bluetooth node
7788 - arm64: dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node
7789 - media: flexcop-usb: ensure -EIO is returned on error condition
7790 - regulator: ab8500: Remove AB8505 USB regulator
7791 - media: usb: fix memory leak in af9005_identify_state
7792 - dt-bindings: clock: renesas: rcar-usb2-clock-sel: Fix typo in example
7793 - arm64: dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed
7794 warning
7795 - phy: renesas: rcar-gen3-usb2: Use platform_get_irq_optional() for optional
7796 irq
7797 - tty: serial: msm_serial: Fix lockup for sysrq and oops
7798 - cifs: Fix lookup of root ses in DFS referral cache
7799 - fs: cifs: Fix atime update check vs mtime
7800 - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP
7801 - ath9k_htc: Modify byte order for an error message
7802 - ath9k_htc: Discard undersized packets
7803 - drm/i915/execlists: Fix annotation for decoupling virtual request
7804 - xfs: periodically yield scrub threads to the scheduler
7805 - net: add annotations on hh->hh_len lockless accesses
7806 - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps
7807 - btrfs: get rid of unique workqueue helper functions
7808 - Btrfs: only associate the locked page with one async_chunk struct
7809 - s390/smp: fix physical to logical CPU map for SMT
7810 - mm/sparse.c: mark populate_section_memmap as __meminit
7811 - xen/blkback: Avoid unmapping unmapped grant pages
7812 - lib/ubsan: don't serialize UBSAN report
7813 - efi: Don't attempt to map RCI2 config table if it doesn't exist
7814 - perf/x86/intel/bts: Fix the use of page_private()
7815 - net: annotate lockless accesses to sk->sk_pacing_shift
7816 - hsr: avoid debugfs warning message when module is remove
7817 - hsr: fix error handling routine in hsr_dev_finalize()
7818 - hsr: fix a race condition in node list insertion and deletion
7819 - mm/hugetlb: defer freeing of huge pages if in non-task context
7820 - Linux 5.4.9
7821
7822 * Miscellaneous Ubuntu changes
7823 - [Debian] Update package name in getabis repo list
7824 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
7825 - [Config] Fix typo in annotations file
7826 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
7827 - update dkms package versions
7828
7829 * Miscellaneous upstream changes
7830 - ASoC: SOF: Intel: fix HDA codec driver probe with multiple controllers
7831
7832 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 30 Jan 2020 16:34:17 +0100
a1702ae5 7833
d343dd79 7834linux-5.4 (5.4.0-12.15) focal; urgency=medium
e0313d5d 7835
d343dd79 7836 * No change, rebuild to use new binutils
e0313d5d 7837
d343dd79 7838 -- Andrea Righi <andrea.righi@canonical.com> Tue, 21 Jan 2020 14:43:14 +0100
e0313d5d 7839
fcc82bed 7840linux-5.4 (5.4.0-11.14) focal; urgency=medium
56ee4cd2 7841
fcc82bed
SF
7842 * Miscellaneous Ubuntu changes
7843 - [Packaging] Update ubuntu-regression-suite dependency to python2
56ee4cd2 7844
fcc82bed 7845 -- Seth Forshee <seth.forshee@canonical.com> Thu, 09 Jan 2020 09:35:50 -0600
56ee4cd2 7846
57fc4a06 7847linux-5.4 (5.4.0-10.13) focal; urgency=medium
1279a10a 7848
57fc4a06 7849 * focal/linux-5.4: 5.4.0-10.13 -proposed tracker (LP: #1858880)
1279a10a 7850
57fc4a06
SF
7851 * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815)
7852 - arm64: Revert support for execute-only user mappings
7853
7854 * linux build and autopkg tests need to use python2 instead of python
7855 (LP: #1858487)
7856 - [Packaging] Remove python-dev build dependency
7857
7858 * Support ath10k hardware rfkill (LP: #1858166)
7859 - ath10k: add support for hardware rfkill
7860
7861 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
7862 (LP: #1857541)
7863 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
7864
7865 * usb-audio: the mic can't record any sound after resume on Dell Dock WD19
7866 (LP: #1857496)
7867 - ALSA: usb-audio: set the interface format after resume on Dell WD19
7868
7869 * alsa/sof: load different firmware on different platforms (LP: #1857409)
7870 - ASoC: SOF: Intel: hda: use fallback for firmware name
7871 - ASoC: Intel: acpi-match: split CNL tables in three
7872 - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
7873
7874 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
7875 - [Config]: built-in VFIO_PCI for amd64
7876
7877 * multi-zone raid0 corruption (LP: #1850540)
7878 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
7879 migration
7880
7881 * [hpre-1017]sync mainline kernel 5.4rc3 hpre patchset into ubuntu HWE kernel
7882 branch (LP: #1850117) // [acc-1130]sync mainline kernel 5.5rc1 acc patchset
7883 into ubuntu HWE kernel branch (LP: #1854549)
7884 - [Config] Enable HISI crypto drivers and update previous module
7885
7886 * [hpre-1017]sync mainline kernel 5.4rc3 hpre patchset into ubuntu HWE kernel
7887 branch (LP: #1850117)
7888 - crypto: hisilicon - add HiSilicon HPRE accelerator
7889 - crypto: hisilicon - add SRIOV support for HPRE
7890 - crypto: hisilicon - Add debugfs for HPRE
7891 - MAINTAINERS: Add maintainer for HiSilicon HPRE driver
7892 - Documentation: Add debugfs doc for hisi_hpre
7893
7894 * [acc-1130]sync mainline kernel 5.5rc1 acc patchset into ubuntu HWE kernel
7895 branch (LP: #1854549)
7896 - crypto: hisilicon - allow compile-testing on x86
7897 - crypto: hisilicon - merge sgl support to hisi_qm module
7898 - crypto: hisilicon - add sgl_sge_nr module param for zip
7899 - crypto: hisilicon - fix large sgl memory allocation problem when disable
7900 smmu
7901 - crypto: hisilicon - misc fix about sgl
7902 - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig
7903 - crypto: hisilicon: Fix misuse of GENMASK macro
7904 - crypto: hisilicon - tiny fix about QM/ZIP error callback print
7905 - crypto: hisilicon - Fix using plain integer as NULL pointer
7906 - crypto: hisilicon - fix param should be static when not external.
7907 - crypto: hisilicon - fix endianness verification problem of QM
7908 - crypto: hisilicon - use sgl API to get sgl dma addr and len
7909 - crypto: hisilicon - fix to return sub-optimal device when best device has no
7910 qps
7911 - crypto: hisilicon - replace #ifdef with IS_ENABLED for CONFIG_NUMA
7912 - crypto: hisilicon - add vfs_num module param for zip
7913 - crypto: hisilicon - no need to check return value of debugfs_create
7914 functions
7915 - crypto: hisilicon - add HiSilicon SEC V2 driver
7916 - crypto: hisilicon - add SRIOV for HiSilicon SEC
7917 - crypto: hisilicon - add DebugFS for HiSilicon SEC
7918 - crypto: hisilicon - fix a NULL vs IS_ERR() bug in sec_create_qp_ctx()
7919 - hwrng: hisi - add HiSilicon TRNG driver support
7920 - MAINTAINERS: Add maintainer for HiSilicon TRNG V2 driver
7921 - MAINTAINERS: Add maintainer for HiSilicon SEC V2 driver
7922 - Documentation: add DebugFS doc for HiSilicon SEC
7923
7924 * [sas-1130]enable sas DFX Function for 1620 soc (LP: #1854548)
7925 - scsi: hisi_sas: Don't create debugfs dump folder twice
7926 - scsi: hisi_sas: Set the BIST init value before enabling BIST
7927 - scsi: hisi_sas: Add timestamp for a debugfs dump
7928 - scsi: hisi_sas: Add debugfs file structure for CQ
7929 - scsi: hisi_sas: Add debugfs file structure for DQ
7930 - scsi: hisi_sas: Add debugfs file structure for registers
7931 - scsi: hisi_sas: Add debugfs file structure for port
7932 - scsi: hisi_sas: Add debugfs file structure for IOST
7933 - scsi: hisi_sas: Add debugfs file structure for ITCT
7934 - scsi: hisi_sas: Add debugfs file structure for IOST cache
7935 - scsi: hisi_sas: Add debugfs file structure for ITCT cache
7936 - scsi: hisi_sas: Allocate memory for multiple dumps of debugfs
7937 - scsi: hisi_sas: Add module parameter for debugfs dump count
7938 - scsi: hisi_sas: Add ability to have multiple debugfs dumps
7939 - scsi: hisi_sas: Record the phy down event in debugfs
7940 - scsi: hisi_sas: Relocate call to hisi_sas_debugfs_exit()
7941
7942 * scsi: hisi_sas: Return directly if init hardware failed (LP: #1855958)
7943 - scsi: hisi_sas: Return directly if init hardware failed
7944
7945 * [sas-1126]scsi: hisi_sas: use wait_for_completion_timeout() when clearing
7946 ITCT (LP: #1853999)
7947 - scsi: hisi_sas: use wait_for_completion_timeout() when clearing ITCT
7948
7949 * Focal update: v5.4.8 upstream stable release (LP: #1858429)
7950 - Revert "MIPS: futex: Restore \n after sync instructions"
7951 - Revert "MIPS: futex: Emit Loongson3 sync workarounds within asm"
7952 - scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd()
7953 - scsi: lpfc: Fix discovery failures when target device connectivity bounces
7954 - scsi: mpt3sas: Fix clear pending bit in ioctl status
7955 - scsi: lpfc: Fix locking on mailbox command completion
7956 - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA
7957 - gpio: mxc: Only get the second IRQ when there is more than one IRQ
7958 - scsi: lpfc: Fix list corruption in lpfc_sli_get_iocbq
7959 - Input: atmel_mxt_ts - disable IRQ across suspend
7960 - f2fs: fix to update time in lazytime mode
7961 - powerpc/papr_scm: Fix an off-by-one check in papr_scm_meta_{get, set}
7962 - tools/power/x86/intel-speed-select: Remove warning for unused result
7963 - platform/x86: peaq-wmi: switch to using polled mode of input devices
7964 - iommu: rockchip: Free domain on .domain_free
7965 - iommu/tegra-smmu: Fix page tables in > 4 GiB memory
7966 - dmaengine: xilinx_dma: Clear desc_pendingcount in xilinx_dma_reset
7967 - scsi: target: compare full CHAP_A Algorithm strings
7968 - scsi: lpfc: Fix hardlockup in lpfc_abort_handler
7969 - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
7970 - scsi: csiostor: Don't enable IRQs too early
7971 - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec()
7972 - scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails
7973 - powerpc/pseries: Mark accumulate_stolen_time() as notrace
7974 - powerpc/pseries: Don't fail hash page table insert for bolted mapping
7975 - Input: st1232 - do not reset the chip too early
7976 - selftests/powerpc: Fixup clobbers for TM tests
7977 - powerpc/tools: Don't quote $objdump in scripts
7978 - dma-debug: add a schedule point in debug_dma_dump_mappings()
7979 - dma-mapping: Add vmap checks to dma_map_single()
7980 - dma-mapping: fix handling of dma-ranges for reserved memory (again)
7981 - dmaengine: fsl-qdma: Handle invalid qdma-queue0 IRQ
7982 - leds: lm3692x: Handle failure to probe the regulator
7983 - leds: an30259a: add a check for devm_regmap_init_i2c
7984 - leds: trigger: netdev: fix handling on interface rename
7985 - clocksource/drivers/asm9260: Add a check for of_clk_get
7986 - clocksource/drivers/timer-of: Use unique device name instead of timer
7987 - dtc: Use pkg-config to locate libyaml
7988 - selftests/powerpc: Skip tm-signal-sigreturn-nt if TM not available
7989 - powerpc/security/book3s64: Report L1TF status in sysfs
7990 - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
7991 - ext4: update direct I/O read lock pattern for IOCB_NOWAIT
7992 - ext4: iomap that extends beyond EOF should be marked dirty
7993 - jbd2: Fix statistics for the number of logged blocks
7994 - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6)
7995 - scsi: lpfc: Fix unexpected error messages during RSCN handling
7996 - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
7997 - f2fs: fix to update dir's i_pino during cross_rename
7998 - clk: qcom: smd: Add missing pnoc clock
7999 - clk: qcom: Allow constant ratio freq tables for rcg
8000 - clk: clk-gpio: propagate rate change to parent
8001 - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
8002 - irqchip: ingenic: Error out if IRQ domain creation failed
8003 - dma-direct: check for overflows on 32 bit DMA addresses
8004 - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long
8005 - iommu/arm-smmu-v3: Don't display an error when IRQ lines are missing
8006 - i2c: stm32f7: fix & reorder remove & probe error handling
8007 - iomap: fix return value of iomap_dio_bio_actor on 32bit systems
8008 - Input: ili210x - handle errors from input_mt_init_slots()
8009 - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
8010 - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane)
8011 - PCI: rpaphp: Fix up pointer to first drc-info entry
8012 - scsi: ufs: fix potential bug which ends in system hang
8013 - powerpc/pseries/cmm: Implement release() function for sysfs device
8014 - PCI: rpaphp: Don't rely on firmware feature to imply drc-info support
8015 - PCI: rpaphp: Annotate and correctly byte swap DRC properties
8016 - PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc-
8017 info
8018 - powerpc/security: Fix wrong message when RFI Flush is disable
8019 - powerpc/eeh: differentiate duplicate detection message
8020 - powerpc/book3s/mm: Update Oops message to print the correct translation in
8021 use
8022 - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
8023 - clk: pxa: fix one of the pxa RTC clocks
8024 - bcache: at least try to shrink 1 node in bch_mca_scan()
8025 - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse
8026 - dt-bindings: Improve validation build error handling
8027 - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
8028 - ARM: 8937/1: spectre-v2: remove Brahma-B53 from hardening
8029 - libnvdimm/btt: fix variable 'rc' set but not used
8030 - HID: Improve Windows Precision Touchpad detection.
8031 - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI
8032 transport device
8033 - watchdog: imx7ulp: Fix reboot hang
8034 - watchdog: prevent deferral of watchdogd wakeup on RT
8035 - watchdog: Fix the race between the release of watchdog_core_data and cdev
8036 - powerpc/fixmap: Use __fix_to_virt() instead of fix_to_virt()
8037 - scsi: pm80xx: Fix for SATA device discovery
8038 - scsi: ufs: Fix error handing during hibern8 enter
8039 - scsi: scsi_debug: num_tgts must be >= 0
8040 - scsi: NCR5380: Add disconnect_mask module parameter
8041 - scsi: target: core: Release SPC-2 reservations when closing a session
8042 - scsi: ufs: Fix up auto hibern8 enablement
8043 - scsi: iscsi: Don't send data to unbound connection
8044 - scsi: target: iscsi: Wait for all commands to finish before freeing a
8045 session
8046 - f2fs: Fix deadlock in f2fs_gc() context during atomic files handling
8047 - habanalabs: skip VA block list update in reset flow
8048 - gpio/mpc8xxx: fix qoriq GPIO reading
8049 - platform/x86: intel_pmc_core: Fix the SoC naming inconsistency
8050 - gpio: mpc8xxx: Don't overwrite default irq_set_type callback
8051 - gpio: lynxpoint: Setup correct IRQ handlers
8052 - tools/power/x86/intel-speed-select: Ignore missing config level
8053 - Drivers: hv: vmbus: Fix crash handler reset of Hyper-V synic
8054 - apparmor: fix unsigned len comparison with less than zero
8055 - drm/amdgpu: Call find_vma under mmap_sem
8056 - scripts/kallsyms: fix definitely-lost memory leak
8057 - powerpc: Don't add -mabi= flags when building with Clang
8058 - cifs: Fix use-after-free bug in cifs_reconnect()
8059 - um: virtio: Keep reading on -EAGAIN
8060 - io_uring: io_allocate_scq_urings() should return a sane state
8061 - of: unittest: fix memory leak in attach_node_and_children
8062 - cdrom: respect device capabilities during opening action
8063 - cifs: move cifsFileInfo_put logic into a work-queue
8064 - perf script: Fix brstackinsn for AUXTRACE
8065 - perf regs: Make perf_reg_name() return "unknown" instead of NULL
8066 - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
8067 - mailbox: imx: Clear the right interrupts at shutdown
8068 - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
8069 - s390/unwind: filter out unreliable bogus %r14
8070 - s390/cpum_sf: Check for SDBT and SDB consistency
8071 - ocfs2: fix passing zero to 'PTR_ERR' warning
8072 - mailbox: imx: Fix Tx doorbell shutdown path
8073 - s390: disable preemption when switching to nodat stack with CALL_ON_STACK
8074 - selftests: vm: add fragment CONFIG_TEST_VMALLOC
8075 - mm/hugetlbfs: fix error handling when setting up mounts
8076 - kernel: sysctl: make drop_caches write-only
8077 - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
8078 - Revert "powerpc/vcpu: Assume dedicated processors as non-preempt"
8079 - sctp: fix err handling of stream initialization
8080 - md: make sure desc_nr less than MD_SB_DISKS
8081 - Revert "iwlwifi: assign directly to iwl_trans->cfg in QuZ detection"
8082 - netfilter: ebtables: compat: reject all padding in matches/watchers
8083 - 6pack,mkiss: fix possible deadlock
8084 - powerpc: Fix __clear_user() with KUAP enabled
8085 - net/smc: add fallback check to connect()
8086 - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
8087 - inetpeer: fix data-race in inet_putpeer / inet_putpeer
8088 - net: add a READ_ONCE() in skb_peek_tail()
8089 - net: icmp: fix data-race in cmp_global_allow()
8090 - hrtimer: Annotate lockless access to timer->state
8091 - tomoyo: Don't use nifty names on sockets.
8092 - uaccess: disallow > INT_MAX copy sizes
8093 - drm: limit to INT_MAX in create_blob ioctl
8094 - xfs: fix mount failure crash on invalid iclog memory access
8095 - cxgb4/cxgb4vf: fix flow control display for auto negotiation
8096 - net: dsa: bcm_sf2: Fix IP fragment location and behavior
8097 - net/mlxfw: Fix out-of-memory error in mfa2 flash burning
8098 - net: phy: aquantia: add suspend / resume ops for AQR105
8099 - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit device
8100 - net/sched: add delete_empty() to filters and use it in cls_flower
8101 - net_sched: sch_fq: properly set sk->sk_pacing_status
8102 - net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs
8103 - ptp: fix the race between the release of ptp_clock and cdev
8104 - tcp: Fix highest_sack and highest_sack_seq
8105 - udp: fix integer overflow while computing available space in sk_rcvbuf
8106 - bnxt_en: Fix MSIX request logic for RDMA driver.
8107 - bnxt_en: Free context memory in the open path if firmware has been reset.
8108 - bnxt_en: Return error if FW returns more data than dump length
8109 - bnxt_en: Fix bp->fw_health allocation and free logic.
8110 - bnxt_en: Remove unnecessary NULL checks for fw_health
8111 - bnxt_en: Fix the logic that creates the health reporters.
8112 - bnxt_en: Add missing devlink health reporters for VFs.
8113 - mlxsw: spectrum_router: Skip loopback RIFs during MAC validation
8114 - mlxsw: spectrum: Use dedicated policer for VRRP packets
8115 - net: add bool confirm_neigh parameter for dst_ops.update_pmtu
8116 - ip6_gre: do not confirm neighbor when do pmtu update
8117 - gtp: do not confirm neighbor when do pmtu update
8118 - net/dst: add new function skb_dst_update_pmtu_no_confirm
8119 - tunnel: do not confirm neighbor when do pmtu update
8120 - vti: do not confirm neighbor when do pmtu update
8121 - sit: do not confirm neighbor when do pmtu update
8122 - net/dst: do not confirm neighbor for vxlan and geneve pmtu update
8123 - net: dsa: sja1105: Reconcile the meaning of TPID and TPID2 for E/T and
8124 P/Q/R/S
8125 - net: marvell: mvpp2: phylink requires the link interrupt
8126 - gtp: fix wrong condition in gtp_genl_dump_pdp()
8127 - gtp: avoid zero size hashtable
8128 - bonding: fix active-backup transition after link failure
8129 - tcp: do not send empty skb from tcp_write_xmit()
8130 - tcp/dccp: fix possible race __inet_lookup_established()
8131 - hv_netvsc: Fix tx_table init in rndis_set_subchannel()
8132 - gtp: fix an use-after-free in ipv4_pdp_find()
8133 - gtp: do not allow adding duplicate tid and ms_addr pdp context
8134 - bnxt: apply computed clamp value for coalece parameter
8135 - ipv6/addrconf: only check invalid header values when NETLINK_F_STRICT_CHK is
8136 set
8137 - net: phylink: fix interface passed to mac_link_up
8138 - net: ena: fix napi handler misbehavior when the napi budget is zero
8139 - vhost/vsock: accept only packets with the right dst_cid
8140 - mmc: sdhci-of-esdhc: fix up erratum A-008171 workaround
8141 - mmc: sdhci-of-esdhc: re-implement erratum A-009204 workaround
8142 - mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs()
8143 - Linux 5.4.8
8144
8145 * Focal update: v5.4.7 upstream stable release (LP: #1858428) // Focal update:
8146 v5.4.8 upstream stable release (LP: #1858429)
8147 - [Config] updateconfigs following v5.4.7 stable update
8148
8149 * Focal update: v5.4.7 upstream stable release (LP: #1858428)
8150 - af_packet: set defaule value for tmo
8151 - fjes: fix missed check in fjes_acpi_add
8152 - mod_devicetable: fix PHY module format
8153 - net: dst: Force 4-byte alignment of dst_metrics
8154 - net: gemini: Fix memory leak in gmac_setup_txqs
8155 - net: hisilicon: Fix a BUG trigered by wrong bytes_compl
8156 - net: nfc: nci: fix a possible sleep-in-atomic-context bug in
8157 nci_uart_tty_receive()
8158 - net: phy: ensure that phy IDs are correctly typed
8159 - net: qlogic: Fix error paths in ql_alloc_large_buffers()
8160 - net-sysfs: Call dev_hold always in rx_queue_add_kobject
8161 - net: usb: lan78xx: Fix suspend/resume PHY register access error
8162 - nfp: flower: fix stats id allocation
8163 - qede: Disable hardware gro when xdp prog is installed
8164 - qede: Fix multicast mac configuration
8165 - sctp: fix memleak on err handling of stream initialization
8166 - sctp: fully initialize v4 addr in some functions
8167 - selftests: forwarding: Delete IPv6 address at the end
8168 - neighbour: remove neigh_cleanup() method
8169 - bonding: fix bond_neigh_init()
8170 - dpaa2-ptp: fix double free of the ptp_qoriq IRQ
8171 - mlxsw: spectrum_router: Remove unlikely user-triggerable warning
8172 - net: ethernet: ti: davinci_cpdma: fix warning "device driver frees DMA
8173 memory with different size"
8174 - net: stmmac: platform: Fix MDIO init for platforms without PHY
8175 - net: dsa: b53: Fix egress flooding settings
8176 - NFC: nxp-nci: Fix probing without ACPI
8177 - btrfs: don't double lock the subvol_sem for rename exchange
8178 - btrfs: do not call synchronize_srcu() in inode_tree_del
8179 - Btrfs: make tree checker detect checksum items with overlapping ranges
8180 - btrfs: return error pointer from alloc_test_extent_buffer
8181 - Btrfs: fix missing data checksums after replaying a log tree
8182 - btrfs: send: remove WARN_ON for readonly mount
8183 - btrfs: abort transaction after failed inode updates in create_subvol
8184 - btrfs: skip log replay on orphaned roots
8185 - btrfs: do not leak reloc root if we fail to read the fs root
8186 - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
8187 - Btrfs: fix removal logic of the tree mod log that leads to use-after-free
8188 issues
8189 - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
8190 - ALSA: hda/ca0132 - Keep power on during processing DSP response
8191 - ALSA: hda/ca0132 - Avoid endless loop
8192 - ALSA: hda/ca0132 - Fix work handling in delayed HP detection
8193 - drm/vc4/vc4_hdmi: fill in connector info
8194 - drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper.
8195 - drm: mst: Fix query_payload ack reply struct
8196 - drm/mipi-dbi: fix a loop in debugfs code
8197 - drm/panel: Add missing drm_panel_init() in panel drivers
8198 - drm: exynos: exynos_hdmi: use cec_notifier_conn_(un)register
8199 - drm: Use EOPNOTSUPP, not ENOTSUPP
8200 - drm/amd/display: verify stream link before link test
8201 - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings
8202 - drm/amd/display: OTC underflow fix
8203 - iio: max31856: add missing of_node and parent references to iio_dev
8204 - iio: light: bh1750: Resolve compiler warning and make code more readable
8205 - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code
8206 - drm/amdgpu: grab the id mgr lock while accessing passid_mapping
8207 - drm/ttm: return -EBUSY on pipelining with no_gpu_wait (v2)
8208 - drm/amd/display: Rebuild mapped resources after pipe split
8209 - ath10k: add cleanup in ath10k_sta_state()
8210 - drm/amd/display: Handle virtual signal type in disable_link()
8211 - ath10k: Check if station exists before forwarding tx airtime report
8212 - spi: Add call to spi_slave_abort() function when spidev driver is released
8213 - drm/meson: vclk: use the correct G12A frac max value
8214 - staging: rtl8192u: fix multiple memory leaks on error path
8215 - staging: rtl8188eu: fix possible null dereference
8216 - rtlwifi: prevent memory leak in rtl_usb_probe
8217 - libertas: fix a potential NULL pointer dereference
8218 - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit30 when using SSI_SCK2
8219 and SSI_WS2"
8220 - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit31 when using SIM0_D"
8221 - ath10k: fix backtrace on coredump
8222 - IB/iser: bound protection_sg size by data_sg size
8223 - drm/komeda: Workaround for broken FLIP_COMPLETE timestamps
8224 - spi: gpio: prevent memory leak in spi_gpio_probe
8225 - media: am437x-vpfe: Setting STD to current value is not an error
8226 - media: cedrus: fill in bus_info for media device
8227 - media: seco-cec: Add a missing 'release_region()' in an error handling path
8228 - media: vim2m: Fix abort issue
8229 - media: vim2m: Fix BUG_ON in vim2m_device_release()
8230 - media: max2175: Fix build error without CONFIG_REGMAP_I2C
8231 - media: ov6650: Fix control handler not freed on init error
8232 - media: i2c: ov2659: fix s_stream return value
8233 - media: ov6650: Fix crop rectangle alignment not passed back
8234 - media: i2c: ov2659: Fix missing 720p register config
8235 - media: ov6650: Fix stored frame format not in sync with hardware
8236 - media: ov6650: Fix stored crop rectangle not in sync with hardware
8237 - tools/power/cpupower: Fix initializer override in hsw_ext_cstates
8238 - media: venus: core: Fix msm8996 frequency table
8239 - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
8240 - media: vimc: Fix gpf in rmmod path when stream is active
8241 - drm/amd/display: Set number of pipes to 1 if the second pipe was disabled
8242 - pinctrl: devicetree: Avoid taking direct reference to device name string
8243 - drm/sun4i: dsi: Fix TCON DRQ set bits
8244 - drm/amdkfd: fix a potential NULL pointer dereference (v2)
8245 - x86/math-emu: Check __copy_from_user() result
8246 - drm/amd/powerplay: A workaround to GPU RESET on APU
8247 - selftests/bpf: Correct path to include msg + path
8248 - drm/amd/display: set minimum abm backlight level
8249 - media: venus: Fix occasionally failures to suspend
8250 - rtw88: fix NSS of hw_cap
8251 - drm/amd/display: fix struct init in update_bounding_box
8252 - usb: renesas_usbhs: add suspend event support in gadget mode
8253 - crypto: aegis128-neon - use Clang compatible cflags for ARM
8254 - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
8255 - regulator: max8907: Fix the usage of uninitialized variable in
8256 max8907_regulator_probe()
8257 - tools/memory-model: Fix data race detection for unordered store and load
8258 - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
8259 - media: cec-funcs.h: add status_req checks
8260 - media: meson/ao-cec: move cec_notifier_cec_adap_register after hw setup
8261 - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller
8262 - samples: pktgen: fix proc_cmd command result check logic
8263 - block: Fix writeback throttling W=1 compiler warnings
8264 - drm/amdkfd: Fix MQD size calculation
8265 - MIPS: futex: Emit Loongson3 sync workarounds within asm
8266 - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
8267 - drm/drm_vblank: Change EINVAL by the correct errno
8268 - selftests/bpf: Fix btf_dump padding test case
8269 - libbpf: Fix struct end padding in btf_dump
8270 - libbpf: Fix passing uninitialized bytes to setsockopt
8271 - net/smc: increase device refcount for added link group
8272 - team: call RCU read lock when walking the port_list
8273 - media: cx88: Fix some error handling path in 'cx8800_initdev()'
8274 - crypto: inside-secure - Fix a maybe-uninitialized warning
8275 - crypto: aegis128/simd - build 32-bit ARM for v8 architecture explicitly
8276 - misc: fastrpc: fix memory leak from miscdev->name
8277 - media: ti-vpe: vpe: Fix Motion Vector vpdma stride
8278 - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format
8279 - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
8280 number
8281 - media: ti-vpe: vpe: Make sure YUYV is set as default format
8282 - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic
8283 - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases
8284 - drm/amd/display: Properly round nominal frequency for SPD
8285 - drm/amd/display: wait for set pipe mcp command completion
8286 - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage
8287 - drm/amd/display: add new active dongle to existent w/a
8288 - syscalls/x86: Use the correct function type in SYSCALL_DEFINE0
8289 - drm/amd/display: Fix dongle_caps containing stale information.
8290 - extcon: sm5502: Reset registers during initialization
8291 - drm/amd/display: Program DWB watermarks from correct state
8292 - x86/mm: Use the correct function type for native_set_fixmap()
8293 - ath10k: Correct error handling of dma_map_single()
8294 - rtw88: coex: Set 4 slot mode for A2DP
8295 - drm/bridge: dw-hdmi: Restore audio when setting a mode
8296 - perf test: Report failure for mmap events
8297 - perf report: Add warning when libunwind not compiled in
8298 - perf test: Avoid infinite loop for task exit case
8299 - perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname
8300 - usb: usbfs: Suppress problematic bind and unbind uevents.
8301 - drm/amd/powerplay: avoid disabling ECC if RAS is enabled for VEGA20
8302 - iio: adc: max1027: Reset the device at probe time
8303 - Bluetooth: btusb: avoid unused function warning
8304 - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req
8305 - Bluetooth: Workaround directed advertising bug in Broadcom controllers
8306 - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
8307 - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack()
8308 - x86/mce: Lower throttling MCE messages' priority to warning
8309 - drm/amd/display: enable hostvm based on roimmu active for dcn2.1
8310 - drm/amd/display: fix header for RN clk mgr
8311 - drm/amdgpu: fix amdgpu trace event print string format error
8312 - staging: iio: ad9834: add a check for devm_clk_get
8313 - power: supply: cpcap-battery: Check voltage before orderly_poweroff
8314 - perf tests: Disable bp_signal testing for arm64
8315 - selftests/bpf: Make a copy of subtest name
8316 - net: hns3: log and clear hardware error after reset complete
8317 - RDMA/hns: Fix wrong parameters when initial mtt of srq->idx_que
8318 - drm/gma500: fix memory disclosures due to uninitialized bytes
8319 - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue
8320 - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
8321 - RDMA/siw: Fix SQ/RQ drain logic
8322 - ipmi: Don't allow device module unload when in use
8323 - x86/ioapic: Prevent inconsistent state when moving an interrupt
8324 - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro
8325 - media: aspeed: set hsync and vsync polarities to normal before starting mode
8326 detection
8327 - drm/nouveau: Don't grab runtime PM refs for HPD IRQs
8328 - media: ov6650: Fix stored frame interval not in sync with hardware
8329 - media: ad5820: Define entity function
8330 - media: ov5640: Make 2592x1944 mode only available at 15 fps
8331 - media: st-mipid02: add a check for devm_gpiod_get_optional
8332 - media: imx7-mipi-csis: Add a check for devm_regulator_get
8333 - media: aspeed: clear garbage interrupts
8334 - media: smiapp: Register sensor after enabling runtime PM on the device
8335 - md: no longer compare spare disk superblock events in super_load
8336 - staging: wilc1000: potential corruption in wilc_parse_join_bss_param()
8337 - md/bitmap: avoid race window between md_bitmap_resize and
8338 bitmap_file_clear_bit
8339 - drm: Don't free jobs in wait_event_interruptible()
8340 - EDAC/amd64: Set grain per DIMM
8341 - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill()
8342 - drm/amd/display: setting the DIG_MODE to the correct value.
8343 - i40e: initialize ITRN registers with correct values
8344 - drm/amd/display: correctly populate dpp refclk in fpga
8345 - i40e: Wrong 'Advertised FEC modes' after set FEC to AUTO
8346 - net: phy: dp83867: enable robust auto-mdix
8347 - drm/tegra: sor: Use correct SOR index on Tegra210
8348 - regulator: core: Release coupled_rdevs on regulator_init_coupling() error
8349 - ubsan, x86: Annotate and allow __ubsan_handle_shift_out_of_bounds() in
8350 uaccess regions
8351 - spi: sprd: adi: Add missing lock protection when rebooting
8352 - ACPI: button: Add DMI quirk for Medion Akoya E2215T
8353 - RDMA/qedr: Fix memory leak in user qp and mr
8354 - RDMA/hns: Fix memory leak on 'context' on error return path
8355 - RDMA/qedr: Fix srqs xarray initialization
8356 - RDMA/core: Set DMA parameters correctly
8357 - staging: wilc1000: check if device is initialzied before changing vif
8358 - gpu: host1x: Allocate gather copy for host1x
8359 - net: dsa: LAN9303: select REGMAP when LAN9303 enable
8360 - phy: renesas: phy-rcar-gen2: Fix the array off by one warning
8361 - phy: qcom-usb-hs: Fix extcon double register after power cycle
8362 - s390/time: ensure get_clock_monotonic() returns monotonic values
8363 - s390: add error handling to perf_callchain_kernel
8364 - s390/mm: add mm_pxd_folded() checks to pxd_free()
8365 - net: hns3: add struct netdev_queue debug info for TX timeout
8366 - libata: Ensure ata_port probe has completed before detach
8367 - loop: fix no-unmap write-zeroes request behavior
8368 - net/mlx5e: Verify that rule has at least one fwd/drop action
8369 - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B
8370 - ALSA: bebob: expand sleep just after breaking connections for protocol
8371 version 1
8372 - iio: dln2-adc: fix iio_triggered_buffer_postenable() position
8373 - libbpf: Fix error handling in bpf_map__reuse_fd()
8374 - Bluetooth: Fix advertising duplicated flags
8375 - ALSA: pcm: Fix missing check of the new non-cached buffer type
8376 - spi: sifive: disable clk when probe fails and remove
8377 - ASoC: SOF: imx: fix reverse CONFIG_SND_SOC_SOF_OF dependency
8378 - pinctrl: qcom: sc7180: Add missing tile info in SDC_QDSD_PINGROUP/UFS_RESET
8379 - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler()
8380 - ixgbe: protect TX timestamping from API misuse
8381 - cpufreq: sun50i: Fix CPU speed bin detection
8382 - media: rcar_drif: fix a memory disclosure
8383 - media: v4l2-core: fix touch support in v4l_g_fmt
8384 - nvme: introduce "Command Aborted By host" status code
8385 - media: staging/imx: Use a shorter name for driver
8386 - nvmem: imx-ocotp: reset error status on probe
8387 - nvmem: core: fix nvmem_cell_write inline function
8388 - ASoC: SOF: topology: set trigger order for FE DAI link
8389 - media: vivid: media_device_cleanup was called too early
8390 - spi: dw: Fix Designware SPI loopback
8391 - bnx2x: Fix PF-VF communication over multi-cos queues.
8392 - spi: img-spfi: fix potential double release
8393 - ALSA: timer: Limit max amount of slave instances
8394 - RDMA/core: Fix return code when modify_port isn't supported
8395 - drm: msm: a6xx: fix debug bus register configuration
8396 - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
8397 - perf probe: Fix to find range-only function instance
8398 - perf cs-etm: Fix definition of macro TO_CS_QUEUE_NR
8399 - perf probe: Fix to list probe event with correct line number
8400 - perf jevents: Fix resource leak in process_mapfile() and main()
8401 - perf probe: Walk function lines in lexical blocks
8402 - perf probe: Fix to probe an inline function which has no entry pc
8403 - perf probe: Fix to show ranges of variables in functions without entry_pc
8404 - perf probe: Fix to show inlined function callsite without entry_pc
8405 - libsubcmd: Use -O0 with DEBUG=1
8406 - perf probe: Fix to probe a function which has no entry pc
8407 - perf tools: Fix cross compile for ARM64
8408 - perf tools: Splice events onto evlist even on error
8409 - drm/amdgpu: disallow direct upload save restore list from gfx driver
8410 - drm/amd/powerplay: fix struct init in renoir_print_clk_levels
8411 - drm/amdgpu: fix potential double drop fence reference
8412 - ice: Check for null pointer dereference when setting rings
8413 - xen/gntdev: Use select for DMA_SHARED_BUFFER
8414 - perf parse: If pmu configuration fails free terms
8415 - perf probe: Skip overlapped location on searching variables
8416 - net: avoid potential false sharing in neighbor related code
8417 - perf probe: Return a better scope DIE if there is no best scope
8418 - perf probe: Fix to show calling lines of inlined functions
8419 - perf probe: Skip end-of-sequence and non statement lines
8420 - perf probe: Filter out instances except for inlined subroutine and
8421 subprogram
8422 - libbpf: Fix negative FD close() in xsk_setup_xdp_prog()
8423 - s390/bpf: Use kvcalloc for addrs array
8424 - cgroup: freezer: don't change task and cgroups status unnecessarily
8425 - selftests: proc: Make va_max 1MB
8426 - drm/amdgpu: Avoid accidental thread reactivation.
8427 - media: exynos4-is: fix wrong mdev and v4l2 dev order in error path
8428 - ath10k: fix get invalid tx rate for Mesh metric
8429 - fsi: core: Fix small accesses and unaligned offsets via sysfs
8430 - selftests: net: Fix printf format warnings on arm
8431 - media: pvrusb2: Fix oops on tear-down when radio support is not present
8432 - soundwire: intel: fix PDI/stream mapping for Bulk
8433 - crypto: atmel - Fix authenc support when it is set to m
8434 - ice: delay less
8435 - media: si470x-i2c: add missed operations in remove
8436 - media: cedrus: Use helpers to access capture queue
8437 - media: v4l2-ctrl: Lock main_hdl on operations of requests_queued.
8438 - iio: cros_ec_baro: set info_mask_shared_by_all_available field
8439 - EDAC/ghes: Fix grain calculation
8440 - media: vicodec: media_device_cleanup was called too early
8441 - media: vim2m: media_device_cleanup was called too early
8442 - spi: pxa2xx: Add missed security checks
8443 - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
8444 - iio: dac: ad5446: Add support for new AD5600 DAC
8445 - bpf, testing: Workaround a verifier failure for test_progs
8446 - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint
8447 - net: dsa: sja1105: Disallow management xmit during switch reset
8448 - r8169: respect EEE user setting when restarting network
8449 - s390/disassembler: don't hide instruction addresses
8450 - net: ethernet: ti: Add dependency for TI_DAVINCI_EMAC
8451 - nvme: Discard workaround for non-conformant devices
8452 - parport: load lowlevel driver if ports not found
8453 - bcache: fix static checker warning in bcache_device_free()
8454 - cpufreq: Register drivers only after CPU devices have been registered
8455 - qtnfmac: fix debugfs support for multiple cards
8456 - qtnfmac: fix invalid channel information output
8457 - x86/crash: Add a forward declaration of struct kimage
8458 - qtnfmac: fix using skb after free
8459 - RDMA/efa: Clear the admin command buffer prior to its submission
8460 - tracing: use kvcalloc for tgid_map array allocation
8461 - MIPS: ralink: enable PCI support only if driver for mt7621 SoC is selected
8462 - tracing/kprobe: Check whether the non-suffixed symbol is notrace
8463 - iwlwifi: mvm: fix unaligned read of rx_pkt_status
8464 - ASoC: wm8904: fix regcache handling
8465 - regulator: core: Let boot-on regulators be powered off
8466 - spi: tegra20-slink: add missed clk_unprepare
8467 - tun: fix data-race in gro_normal_list()
8468 - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI
8469 - crypto: virtio - deal with unsupported input sizes
8470 - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests
8471 - btrfs: don't prematurely free work in end_workqueue_fn()
8472 - btrfs: don't prematurely free work in run_ordered_work()
8473 - sched/uclamp: Fix overzealous type replacement
8474 - ASoC: wm2200: add missed operations in remove and probe failure
8475 - spi: st-ssc4: add missed pm_runtime_disable
8476 - ASoC: wm5100: add missed pm_runtime_disable
8477 - perf/core: Fix the mlock accounting, again
8478 - selftests, bpf: Fix test_tc_tunnel hanging
8479 - selftests, bpf: Workaround an alu32 sub-register spilling issue
8480 - bnxt_en: Return proper error code for non-existent NVM variable
8481 - net: phy: avoid matching all-ones clause 45 PHY IDs
8482 - firmware_loader: Fix labels with comma for builtin firmware
8483 - ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012 2-in-1
8484 - x86/insn: Add some Intel instructions to the opcode map
8485 - net-af_xdp: Use correct number of channels from ethtool
8486 - brcmfmac: remove monitor interface when detaching
8487 - perf session: Fix decompression of PERF_RECORD_COMPRESSED records
8488 - perf probe: Fix to show function entry line as probe-able
8489 - s390/crypto: Fix unsigned variable compared with zero
8490 - s390/kasan: support memcpy_real with TRACE_IRQFLAGS
8491 - bnxt_en: Improve RX buffer error handling.
8492 - iwlwifi: check kasprintf() return value
8493 - fbtft: Make sure string is NULL terminated
8494 - ASoC: soc-pcm: check symmetry before hw_params
8495 - net: ethernet: ti: ale: clean ale tbl on init and intf restart
8496 - mt76: fix possible out-of-bound access in mt7615_fill_txs/mt7603_fill_txs
8497 - s390/cpumf: Adjust registration of s390 PMU device drivers
8498 - crypto: sun4i-ss - Fix 64-bit size_t warnings
8499 - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
8500 - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED
8501 - crypto: vmx - Avoid weird build failures
8502 - libtraceevent: Fix memory leakage in copy_filter_type
8503 - mips: fix build when "48 bits virtual memory" is enabled
8504 - drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2
8505 - ice: Only disable VF state when freeing each VF resources
8506 - ice: Fix setting coalesce to handle DCB configuration
8507 - net: phy: initialise phydev speed and duplex sanely
8508 - tools, bpf: Fix build for 'make -s tools/bpf O=<dir>'
8509 - RDMA/bnxt_re: Fix missing le16_to_cpu
8510 - RDMA/bnxt_re: Fix stat push into dma buffer on gen p5 devices
8511 - bpf: Provide better register bounds after jmp32 instructions
8512 - RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series
8513 - ibmvnic: Fix completion structure initialization
8514 - net: wireless: intel: iwlwifi: fix GRO_NORMAL packet stalling
8515 - MIPS: futex: Restore \n after sync instructions
8516 - btrfs: don't prematurely free work in reada_start_machine_worker()
8517 - btrfs: don't prematurely free work in scrub_missing_raid56_worker()
8518 - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
8519 - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode
8520 - tpm_tis: reserve chip for duration of tpm_tis_core_init
8521 - tpm: fix invalid locking in NONBLOCKING mode
8522 - iommu: fix KASAN use-after-free in iommu_insert_resv_region
8523 - iommu: set group default domain before creating direct mappings
8524 - iommu/vt-d: Fix dmar pte read access not set error
8525 - iommu/vt-d: Set ISA bridge reserved region as relaxable
8526 - iommu/vt-d: Allocate reserved region for ISA with correct permission
8527 - can: xilinx_can: Fix missing Rx can packets on CANFD2.0
8528 - can: m_can: tcan4x5x: add required delay after reset
8529 - can: j1939: j1939_sk_bind(): take priv after lock is held
8530 - can: flexcan: fix possible deadlock and out-of-order reception after wakeup
8531 - can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode
8532 acknowledgment
8533 - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices
8534 - spi: dw: Correct handling of native chipselect
8535 - spi: cadence: Correct handling of native chipselect
8536 - usb: xhci: Fix build warning seen with CONFIG_PM=n
8537 - drm/amdgpu: fix uninitialized variable pasid_mapping_needed
8538 - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()"
8539 - RDMA/siw: Fix post_recv QP state locking
8540 - md: avoid invalid memory access for array sb->dev_roles
8541 - s390/ftrace: fix endless recursion in function_graph tracer
8542 - ARM: dts: Fix vcsi regulator to be always-on for droid4 to prevent hangs
8543 - can: flexcan: add low power enter/exit acknowledgment helper
8544 - usbip: Fix receive error in vhci-hcd when using scatter-gather
8545 - usbip: Fix error path of vhci_recv_ret_submit()
8546 - spi: fsl: don't map irq during probe
8547 - spi: fsl: use platform_get_irq() instead of of_irq_to_resource()
8548 - efi/memreserve: Register reservations as 'reserved' in /proc/iomem
8549 - cpufreq: Avoid leaving stale IRQ work items during CPU offline
8550 - KEYS: asymmetric: return ENOMEM if akcipher_request_alloc() fails
8551 - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG
8552 - USB: EHCI: Do not return -EPIPE when hub is disconnected
8553 - intel_th: pci: Add Comet Lake PCH-V support
8554 - intel_th: pci: Add Elkhart Lake SOC support
8555 - intel_th: Fix freeing IRQs
8556 - intel_th: msu: Fix window switching without windows
8557 - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes
8558 - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
8559 - tty/serial: atmel: fix out of range clock divider handling
8560 - serial: sprd: Add clearing break interrupt operation
8561 - pinctrl: baytrail: Really serialize all register accesses
8562 - clk: imx: clk-imx7ulp: Add missing sentinel of ulp_div_table
8563 - clk: imx: clk-composite-8m: add lock to gate/mux
8564 - clk: imx: pll14xx: fix clk_pll14xx_wait_lock
8565 - ext4: fix ext4_empty_dir() for directories with holes
8566 - ext4: check for directory entries too close to block end
8567 - ext4: unlock on error in ext4_expand_extra_isize()
8568 - ext4: validate the debug_want_extra_isize mount option at parse time
8569 - iocost: over-budget forced IOs should schedule async delay
8570 - KVM: PPC: Book3S HV: Fix regression on big endian hosts
8571 - kvm: x86: Host feature SSBD doesn't imply guest feature SPEC_CTRL_SSBD
8572 - kvm: x86: Host feature SSBD doesn't imply guest feature AMD_SSBD
8573 - KVM: arm/arm64: Properly handle faulting of device mappings
8574 - KVM: arm64: Ensure 'params' is initialised when looking up sys register
8575 - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure()
8576 - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[]
8577 - x86/mce: Fix possibly incorrect severity calculation on AMD
8578 - powerpc/vcpu: Assume dedicated processors as non-preempt
8579 - powerpc/irq: fix stack overflow verification
8580 - ocxl: Fix concurrent AFU open and device removal
8581 - mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG register
8582 - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204
8583 support"
8584 - mmc: sdhci: Update the tuning failed messages to pr_debug level
8585 - mmc: sdhci-of-esdhc: fix P2020 errata handling
8586 - mmc: sdhci: Workaround broken command queuing on Intel GLK
8587 - mmc: sdhci: Add a quirk for broken command queuing
8588 - nbd: fix shutdown and recv work deadlock v2
8589 - iwlwifi: pcie: move power gating workaround earlier in the flow
8590 - Linux 5.4.7
8591
8592 * Focal update: v5.4.6 upstream stable release (LP: #1858427)
8593 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
8594 IceLake"
8595 - USB: Fix incorrect DMA allocations for local memory pool drivers
8596 - mmc: block: Make card_busy_detect() a bit more generic
8597 - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response
8598 - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan()
8599 - mmc: core: Re-work HW reset for SDIO cards
8600 - PCI/switchtec: Read all 64 bits of part_event_bitmap
8601 - PCI/PM: Always return devices to D0 when thawing
8602 - PCI: pciehp: Avoid returning prematurely from sysfs requests
8603 - PCI: Fix Intel ACS quirk UPDCR register address
8604 - PCI/MSI: Fix incorrect MSI-X masking on resume
8605 - PCI: Do not use bus number zero from EA capability
8606 - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence
8607 - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3
8608 - PM / QoS: Redefine FREQ_QOS_MAX_DEFAULT_VALUE to S32_MAX
8609 - block: fix "check bi_size overflow before merge"
8610 - xtensa: use MEMBLOCK_ALLOC_ANYWHERE for KASAN shadow map
8611 - gfs2: Multi-block allocations in gfs2_page_mkwrite
8612 - gfs2: fix glock reference problem in gfs2_trans_remove_revoke
8613 - xtensa: fix TLB sanity checker
8614 - xtensa: fix syscall_set_return_value
8615 - rpmsg: glink: Set tail pointer to 0 at end of FIFO
8616 - rpmsg: glink: Fix reuse intents memory leak issue
8617 - rpmsg: glink: Fix use after free in open_ack TIMEOUT case
8618 - rpmsg: glink: Put an extra reference during cleanup
8619 - rpmsg: glink: Fix rpmsg_register_device err handling
8620 - rpmsg: glink: Don't send pending rx_done during remove
8621 - rpmsg: glink: Free pending deferred work on remove
8622 - cifs: smbd: Return -EAGAIN when transport is reconnecting
8623 - cifs: smbd: Only queue work for error recovery on memory registration
8624 - cifs: smbd: Add messages on RDMA session destroy and reconnection
8625 - cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE
8626 - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state
8627 - cifs: Don't display RDMA transport on reconnect
8628 - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
8629 - CIFS: Close open handle after interrupted close
8630 - CIFS: Do not miss cancelled OPEN responses
8631 - CIFS: Fix NULL pointer dereference in mid callback
8632 - ARM: dts: s3c64xx: Fix init order of clock providers
8633 - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume()
8634 - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
8635 - dma-buf: Fix memory leak in sync_file_merge()
8636 - drm/panfrost: Fix a race in panfrost_ioctl_madvise()
8637 - drm/panfrost: Fix a BO leak in panfrost_ioctl_mmap_bo()
8638 - drm/panfrost: Fix a race in panfrost_gem_free_object()
8639 - drm/mgag200: Extract device type from flags
8640 - drm/mgag200: Store flags from PCI driver data in device structure
8641 - drm/mgag200: Add workaround for HW that does not support 'startadd'
8642 - drm/mgag200: Flag all G200 SE A machines as broken wrt <startadd>
8643 - drm: meson: venc: cvbs: fix CVBS mode matching
8644 - dm mpath: remove harmful bio-based optimization
8645 - dm btree: increase rebalance threshold in __rebalance2()
8646 - dm clone metadata: Track exact changes per transaction
8647 - dm clone metadata: Use a two phase commit
8648 - dm clone: Flush destination device before committing metadata
8649 - dm thin metadata: Add support for a pre-commit callback
8650 - dm thin: Flush data device before committing metadata
8651 - scsi: ufs: Disable autohibern8 feature in Cadence UFS
8652 - scsi: iscsi: Fix a potential deadlock in the timeout handler
8653 - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd
8654 - scsi: qla2xxx: Initialize free_work before flushing it
8655 - scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX
8656 - scsi: qla2xxx: Change discovery state before PLOGI
8657 - scsi: qla2xxx: Correctly retrieve and interpret active flash region
8658 - scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd
8659 - drm/nouveau/kms/nv50-: Call outp_atomic_check_view() before handling PBN
8660 - drm/nouveau/kms/nv50-: Store the bpc we're using in nv50_head_atom
8661 - drm/nouveau/kms/nv50-: Limit MST BPC to 8
8662 - drm/i915/fbc: Disable fbc by default on all glk+
8663 - drm/radeon: fix r1xx/r2xx register checker for POT textures
8664 - drm/dp_mst: Correct the bug in drm_dp_update_payload_part1()
8665 - drm/amd/display: re-enable wait in pipelock, but add timeout
8666 - drm/amd/display: add default clocks if not able to fetch them
8667 - drm/amdgpu: initialize vm_inv_eng0_sem for gfxhub and mmhub
8668 - drm/amdgpu: invalidate mmhub semaphore workaround in gmc9/gmc10
8669 - drm/amdgpu/gfx10: explicitly wait for cp idle after halt/unhalt
8670 - drm/amdgpu/gfx10: re-init clear state buffer after gpu reset
8671 - drm/i915/gvt: Fix cmd length check for MI_ATOMIC
8672 - drm/amdgpu: avoid using invalidate semaphore for picasso
8673 - drm/amdgpu: add invalidate semaphore limit for SRIOV and picasso in gmc9
8674 - ALSA: hda: Fix regression by strip mask fix
8675 - Linux 5.4.6
8676
8677 * Focal update: v5.4.5 upstream stable release (LP: #1858426)
8678 - inet: protect against too small mtu values.
8679 - mqprio: Fix out-of-bounds access in mqprio_dump
8680 - net: bridge: deny dev_set_mac_address() when unregistering
8681 - net: dsa: fix flow dissection on Tx path
8682 - net: ethernet: ti: cpsw: fix extra rx interrupt
8683 - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues
8684 - net_sched: validate TCA_KIND attribute in tc_chain_tmplt_add()
8685 - net: thunderx: start phy before starting autonegotiation
8686 - net/tls: Fix return values to avoid ENOTSUPP
8687 - openvswitch: support asymmetric conntrack
8688 - tcp: md5: fix potential overestimation of TCP option space
8689 - tipc: fix ordering of tipc module init and exit routine
8690 - net/mlx5e: Query global pause state before setting prio2buffer
8691 - net: ipv6: add net argument to ip6_dst_lookup_flow
8692 - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup
8693 - tcp: fix rejected syncookies due to stale timestamps
8694 - tcp: tighten acceptance of ACKs not matching a child socket
8695 - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
8696 - net: core: rename indirect block ingress cb function
8697 - net: sched: allow indirect blocks to bind to clsact in TC
8698 - cls_flower: Fix the behavior using port ranges with hw-offload
8699 - gre: refetch erspan header from skb->data after pskb_may_pull()
8700 - Fixed updating of ethertype in function skb_mpls_pop
8701 - hsr: fix a NULL pointer dereference in hsr_dev_xmit()
8702 - net: Fixed updating of ethertype in skb_mpls_push()
8703 - net/mlx5e: Fix TXQ indices to be sequential
8704 - act_ct: support asymmetric conntrack
8705 - net/mlx5e: Fix SFF 8472 eeprom length
8706 - net/mlx5e: Fix freeing flow with kfree() and not kvfree()
8707 - net/mlx5e: Fix translation of link mode into speed
8708 - net/mlx5e: ethtool, Fix analysis of speed setting
8709 - page_pool: do not release pool until inflight == 0.
8710 - xdp: obtain the mem_id mutex before trying to remove an entry.
8711 - ionic: keep users rss hash across lif reset
8712 - net: mscc: ocelot: unregister the PTP clock on deinit
8713 - r8169: add missing RX enabling for WoL on RTL8125
8714 - Linux 5.4.5
8715
8716 * Focal update: v5.4.4 upstream stable release (LP: #1858424)
8717 - usb: gadget: configfs: Fix missing spin_lock_init()
8718 - usb: gadget: pch_udc: fix use after free
8719 - nvme: Namepace identification descriptor list is optional
8720 - Revert "nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T"
8721 - scsi: lpfc: Fix bad ndlp ptr in xri aborted handling
8722 - scsi: zfcp: trace channel log even for FCP command responses
8723 - scsi: qla2xxx: Do command completion on abort timeout
8724 - scsi: qla2xxx: Fix driver unload hang
8725 - scsi: qla2xxx: Fix double scsi_done for abort path
8726 - scsi: qla2xxx: Fix memory leak when sending I/O fails
8727 - compat_ioctl: add compat_ptr_ioctl()
8728 - ceph: fix compat_ioctl for ceph_dir_operations
8729 - media: venus: remove invalid compat_ioctl32 handler
8730 - USB: uas: honor flag to avoid CAPACITY16
8731 - USB: uas: heed CAPACITY_HEURISTICS
8732 - USB: documentation: flags on usb-storage versus UAS
8733 - usb: Allow USB device to be warm reset in suspended state
8734 - usb: host: xhci-tegra: Correct phy enable sequence
8735 - binder: fix incorrect calculation for num_valid
8736 - staging: exfat: fix multiple definition error of `rename_file'
8737 - staging: rtl8188eu: fix interface sanity check
8738 - staging: rtl8712: fix interface sanity check
8739 - staging: vchiq: call unregister_chrdev_region() when driver registration
8740 fails
8741 - staging: gigaset: fix general protection fault on probe
8742 - staging: gigaset: fix illegal free on probe errors
8743 - staging: gigaset: add endpoint-type sanity check
8744 - usb: xhci: only set D3hot for pci device
8745 - xhci: Fix memory leak in xhci_add_in_port()
8746 - xhci: fix USB3 device initiated resume race with roothub autosuspend
8747 - xhci: Increase STS_HALT timeout in xhci_suspend()
8748 - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour.
8749 - xhci: make sure interrupts are restored to correct state
8750 - interconnect: qcom: sdm845: Walk the list safely on node removal
8751 - interconnect: qcom: qcs404: Walk the list safely on node removal
8752 - usb: common: usb-conn-gpio: Don't log an error on probe deferral
8753 - ARM: dts: pandora-common: define wl1251 as child node of mmc3
8754 - iio: adis16480: Add debugfs_reg_access entry
8755 - iio: imu: st_lsm6dsx: fix ODR check in st_lsm6dsx_write_raw
8756 - iio: adis16480: Fix scales factors
8757 - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
8758 - iio: imu: inv_mpu6050: fix temperature reporting using bad unit
8759 - iio: adc: ad7606: fix reading unnecessary data from device
8760 - iio: adc: ad7124: Enable internal reference
8761 - USB: atm: ueagle-atm: add missing endpoint check
8762 - USB: idmouse: fix interface sanity checks
8763 - USB: serial: io_edgeport: fix epic endpoint lookup
8764 - usb: roles: fix a potential use after free
8765 - USB: adutux: fix interface sanity check
8766 - usb: core: urb: fix URB structure initialization function
8767 - usb: mon: Fix a deadlock in usbmon between mmap and read
8768 - tpm: add check after commands attribs tab allocation
8769 - tpm: Switch to platform_get_irq_optional()
8770 - EDAC/altera: Use fast register IO for S10 IRQs
8771 - brcmfmac: disable PCIe interrupts before bus reset
8772 - mtd: spear_smi: Fix Write Burst mode
8773 - mtd: rawnand: Change calculating of position page containing BBM
8774 - virt_wifi: fix use-after-free in virt_wifi_newlink()
8775 - virtio-balloon: fix managed page counts when migrating pages between zones
8776 - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant
8777 - usb: dwc3: gadget: Fix logical condition
8778 - usb: dwc3: gadget: Clear started flag for non-IOC
8779 - usb: dwc3: ep0: Clear started flag on completion
8780 - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role"
8781 - usb: typec: fix use after free in typec_register_port()
8782 - iwlwifi: pcie: fix support for transmitting SKBs with fraglist
8783 - btrfs: check page->mapping when loading free space cache
8784 - btrfs: use btrfs_block_group_cache_done in update_block_group
8785 - btrfs: use refcount_inc_not_zero in kill_all_nodes
8786 - Btrfs: fix metadata space leak on fixup worker failure to set range as
8787 delalloc
8788 - Btrfs: fix negative subv_writers counter and data space leak after buffered
8789 write
8790 - btrfs: Avoid getting stuck during cyclic writebacks
8791 - btrfs: Remove btrfs_bio::flags member
8792 - Btrfs: send, skip backreference walking for extents with many references
8793 - btrfs: record all roots for rename exchange on a subvol
8794 - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
8795 - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer
8796 - rtlwifi: rtl8192de: Fix missing enable interrupt flag
8797 - lib: raid6: fix awk build warnings
8798 - ovl: fix corner case of non-unique st_dev;st_ino
8799 - ovl: relax WARN_ON() on rename to self
8800 - hwrng: omap - Fix RNG wait loop timeout
8801 - dm writecache: handle REQ_FUA
8802 - dm zoned: reduce overhead of backing device checks
8803 - workqueue: Fix spurious sanity check failures in destroy_workqueue()
8804 - workqueue: Fix pwq ref leak in rescuer_thread()
8805 - ASoC: rt5645: Fixed buddy jack support.
8806 - ASoC: rt5645: Fixed typo for buddy jack support.
8807 - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
8808 - ASoC: fsl_audmix: Add spin lock to protect tdms
8809 - md: improve handling of bio with REQ_PREFLUSH in md_flush_request()
8810 - blk-mq: avoid sysfs buffer overflow with too many CPU cores
8811 - cgroup: pids: use atomic64_t for pids->limit
8812 - wil6210: check len before memcpy() calls
8813 - ar5523: check NULL before memcpy() in ar5523_cmd()
8814 - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported
8815 - media: hantro: Fix s_fmt for dynamic resolution changes
8816 - media: hantro: Fix motion vectors usage condition
8817 - media: hantro: Fix picture order count table enable
8818 - media: vimc: sen: remove unused kthread_sen field
8819 - media: bdisp: fix memleak on release
8820 - media: radio: wl1273: fix interrupt masking on release
8821 - media: cec.h: CEC_OP_REC_FLAG_ values were swapped
8822 - cpuidle: Do not unset the driver if it is there already
8823 - cpuidle: teo: Ignore disabled idle states that are too deep
8824 - cpuidle: teo: Rename local variable in teo_select()
8825 - cpuidle: teo: Consider hits and misses metrics of disabled states
8826 - cpuidle: teo: Fix "early hits" handling for disabled idle states
8827 - cpuidle: use first valid target residency as poll time
8828 - erofs: zero out when listxattr is called with no xattr
8829 - perf tests: Fix out of bounds memory access
8830 - drm/panfrost: Open/close the perfcnt BO
8831 - powerpc/perf: Disable trace_imc pmu
8832 - intel_th: Fix a double put_device() in error path
8833 - intel_th: pci: Add Ice Lake CPU support
8834 - intel_th: pci: Add Tiger Lake CPU support
8835 - PM / devfreq: Lock devfreq in trans_stat_show
8836 - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs
8837 - ALSA: fireface: fix return value in error path of isochronous resources
8838 reservation
8839 - ALSA: oxfw: fix return value in error path of isochronous resources
8840 reservation
8841 - ACPI / utils: Move acpi_dev_get_first_match_dev() under CONFIG_ACPI
8842 - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links
8843 - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links
8844 - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links
8845 - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug
8846 bridge
8847 - ACPI: OSL: only free map once in osl.c
8848 - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
8849 - ACPI: EC: Rework flushing of pending work
8850 - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
8851 - pinctrl: rza2: Fix gpio name typos
8852 - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type()
8853 - pinctrl: samsung: Add of_node_put() before return in error path
8854 - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller
8855 init
8856 - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup
8857 controller init
8858 - pinctrl: samsung: Fix device node refcount leaks in init code
8859 - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup
8860 controller init
8861 - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of
8862 pandora_wl1251_init_card
8863 - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity
8864 - RDMA/core: Fix ib_dma_max_seg_size()
8865 - ppdev: fix PPGETTIME/PPSETTIME ioctls
8866 - stm class: Lose the protocol driver when dropping its reference
8867 - coresight: Serialize enabling/disabling a link device.
8868 - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB
8869 - powerpc/xive: Prevent page fault issues in the machine crash handler
8870 - powerpc: Allow flush_icache_range to work across ranges >4GB
8871 - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts
8872 - video/hdmi: Fix AVI bar unpack
8873 - quota: Check that quota is not dirty before release
8874 - ext2: check err when partial != NULL
8875 - quota: fix livelock in dquot_writeback_dquots
8876 - ext4: Fix credit estimate for final inode freeing
8877 - reiserfs: fix extended attributes on the root directory
8878 - scsi: qla2xxx: Fix SRB leak on switch command timeout
8879 - scsi: qla2xxx: Fix a dma_pool_free() call
8880 - Revert "scsi: qla2xxx: Fix memory leak when sending I/O fails"
8881 - iio: ad7949: kill pointless "readback"-handling code
8882 - iio: ad7949: fix channels mixups
8883 - omap: pdata-quirks: revert pandora specific gpiod additions
8884 - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251
8885 - powerpc: Avoid clang warnings around setjmp and longjmp
8886 - powerpc: Fix vDSO clock_getres()
8887 - mm, memfd: fix COW issue on MAP_PRIVATE and F_SEAL_FUTURE_WRITE mappings
8888 - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root kmem_cache
8889 destruction
8890 - ext4: work around deleting a file with i_nlink == 0 safely
8891 - firmware: qcom: scm: Ensure 'a0' status code is treated as signed
8892 - s390/smp,vdso: fix ASCE handling
8893 - s390/kaslr: store KASLR offset for early dumps
8894 - mm/shmem.c: cast the type of unmap_start to u64
8895 - powerpc: Define arch_is_kernel_initmem_freed() for lockdep
8896 - USB: dummy-hcd: increase max number of devices to 32
8897 - rtc: disable uie before setting time and enable after
8898 - splice: only read in as much information as there is pipe buffer space
8899 - ext4: fix a bug in ext4_wait_for_tail_page_commit
8900 - ext4: fix leak of quota reservations
8901 - blk-mq: make sure that line break can be printed
8902 - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
8903 - r8169: fix rtl_hw_jumbo_disable for RTL8168evl
8904 - EDAC/ghes: Do not warn when incrementing refcount on 0
8905 - Linux 5.4.4
8906
8907 * Packaging resync (LP: #1786013)
8908 - [Packaging] update variants
8909
8910 * Miscellaneous Ubuntu changes
8911 - [Packaging] Change source package to linux-5.4
8912 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
8913 - [Packaging] Remove linux-source-3 Provides: from linux-source
8914 - [Packaging] Fix linux-doc in linux-image Suggests:
8915 - [Debian] Read variants list into a variable
8916 - [Packaging] Generate linux-libc-dev package only for primary variant
8917 - [Packaging] Generate linux-doc for only the primary variant
8918 - [Debian] Update linux source package name in debian/tests/*
8919 - [Config] update annotations to match config changes
8920 - [Config] disable PCI_MESON
8921 - SAUCE: tools: hv: Update shebang to use python3 instead of python
8922 - update dkms package versions
8923
8924 -- Seth Forshee <seth.forshee@canonical.com> Wed, 08 Jan 2020 15:00:54 -0600
1279a10a 8925
0fae6bea
SF
8926linux-5.4 (5.4.0-9.12) focal; urgency=medium
8927
8928 * Empty entry.
8929
8930 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 07:09:13 -0600
8931
5d70d1a8 8932linux (5.4.0-9.12) focal; urgency=medium
ecd8faf2 8933
5d70d1a8
SF
8934 * alsa/hda/realtek: the line-out jack doens't work on a dell AIO
8935 (LP: #1855999)
8936 - SAUCE: ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO
ecd8faf2 8937
5d70d1a8
SF
8938 * scsi: hisi_sas: Check sas_port before using it (LP: #1855952)
8939 - scsi: hisi_sas: Check sas_port before using it
8940
8941 * CVE-2019-19078
8942 - ath10k: fix memory leak
8943
8944 * cifs: DFS Caching feature causing problems traversing multi-tier DFS setups
8945 (LP: #1854887)
8946 - cifs: Fix retrieval of DFS referrals in cifs_mount()
8947
8948 * Support DPCD aux brightness control (LP: #1856134)
8949 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
8950 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
8951 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
8952 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
8953 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
8954 panel
8955 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
8956
8957 * The system cannot resume from S3 if user unplugs the TB16 during suspend
8958 state (LP: #1849269)
8959 - PCI: pciehp: Do not disable interrupt twice on suspend
8960 - PCI: pciehp: Prevent deadlock on disconnect
8961
8962 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
8963 - [Config]: SOUNDWIRE=m
8964
8965 * alsa/sof: change to use hda hdmi codec driver to make hdmi audio on the
8966 docking station work (LP: #1855666)
8967 - ALSA: hda/hdmi - implement mst_no_extra_pcms flag
8968 - ASoC: hdac_hda: add support for HDMI/DP as a HDA codec
8969 - ASoC: Intel: skl-hda-dsp-generic: use snd-hda-codec-hdmi
8970 - ASoC: Intel: skl-hda-dsp-generic: fix include guard name
8971 - ASoC: SOF: Intel: add support for snd-hda-codec-hdmi
8972 - ASoC: Intel: bxt-da7219-max98357a: common hdmi codec support
8973 - ASoC: Intel: glk_rt5682_max98357a: common hdmi codec support
8974 - ASoC: intel: sof_rt5682: common hdmi codec support
8975 - ASoC: Intel: bxt_rt298: common hdmi codec support
8976 - ASoC: SOF: enable sync_write in hdac_bus
8977 - [config]: SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
8978
8979 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
8980 - SAUCE: USB: core: Make port power cycle a seperate helper function
8981 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
8982
8983 * Focal update: v5.4.3 upstream stable release (LP: #1856583)
8984 - rsi: release skb if rsi_prepare_beacon fails
8985 - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator
8986 - arm64: tegra: Fix 'active-low' warning for Jetson Xavier regulator
8987 - perf scripts python: exported-sql-viewer.py: Fix use of TRUE with SQLite
8988 - sparc64: implement ioremap_uc
8989 - lp: fix sparc64 LPSETTIMEOUT ioctl
8990 - time: Zero the upper 32-bits in __kernel_timespec on 32-bit
8991 - mailbox: tegra: Fix superfluous IRQ error message
8992 - staging/octeon: Use stubs for MIPS && !CAVIUM_OCTEON_SOC
8993 - usb: gadget: u_serial: add missing port entry locking
8994 - serial: 8250-mtk: Use platform_get_irq_optional() for optional irq
8995 - tty: serial: fsl_lpuart: use the sg count from dma_map_sg
8996 - tty: serial: msm_serial: Fix flow control
8997 - serial: pl011: Fix DMA ->flush_buffer()
8998 - serial: serial_core: Perform NULL checks for break_ctl ops
8999 - serial: stm32: fix clearing interrupt error flags
9000 - serial: 8250_dw: Avoid double error messaging when IRQ absent
9001 - serial: ifx6x60: add missed pm_runtime_disable
9002 - mwifiex: Re-work support for SDIO HW reset
9003 - io_uring: fix dead-hung for non-iter fixed rw
9004 - io_uring: transform send/recvmsg() -ERESTARTSYS to -EINTR
9005 - fuse: fix leak of fuse_io_priv
9006 - fuse: verify nlink
9007 - fuse: verify write return
9008 - fuse: verify attributes
9009 - io_uring: fix missing kmap() declaration on powerpc
9010 - io_uring: ensure req->submit is copied when req is deferred
9011 - SUNRPC: Avoid RPC delays when exiting suspend
9012 - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC
9013 - ALSA: hda/realtek - Fix inverted bass GPIO pin on Acer 8951G
9014 - ALSA: pcm: oss: Avoid potential buffer overflows
9015 - ALSA: hda - Add mute led support for HP ProBook 645 G4
9016 - ALSA: hda: Modify stream stripe mask only when needed
9017 - soc: mediatek: cmdq: fixup wrong input order of write api
9018 - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus
9019 - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash
9020 - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers
9021 - Input: goodix - add upside-down quirk for Teclast X89 tablet
9022 - coresight: etm4x: Fix input validation for sysfs.
9023 - Input: Fix memory leak in psxpad_spi_probe
9024 - media: rc: mark input device as pointing stick
9025 - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all()
9026 - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
9027 - CIFS: Fix SMB2 oplock break processing
9028 - tty: vt: keyboard: reject invalid keycodes
9029 - can: slcan: Fix use-after-free Read in slcan_open
9030 - nfsd: Ensure CLONE persists data and metadata changes to the target file
9031 - nfsd: restore NFSv3 ACL support
9032 - kernfs: fix ino wrap-around detection
9033 - jbd2: Fix possible overflow in jbd2_log_space_left()
9034 - drm/msm: fix memleak on release
9035 - drm: damage_helper: Fix race checking plane->state->fb
9036 - drm/i810: Prevent underflow in ioctl
9037 - arm64: Validate tagged addresses in access_ok() called from kernel threads
9038 - arm64: dts: exynos: Revert "Remove unneeded address space mapping for soc
9039 node"
9040 - KVM: PPC: Book3S HV: XIVE: Free previous EQ page when setting up a new one
9041 - KVM: PPC: Book3S HV: XIVE: Fix potential page leak on error path
9042 - KVM: PPC: Book3S HV: XIVE: Set kvm->arch.xive when VPs are allocated
9043 - KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter
9044 - KVM: arm/arm64: vgic: Don't rely on the wrong pending table
9045 - KVM: x86: do not modify masked bits of shared MSRs
9046 - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES
9047 - KVM: x86: Remove a spurious export of a static function
9048 - KVM: x86: Grab KVM's srcu lock when setting nested state
9049 - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr
9050 - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize
9051 - crypto: af_alg - cast ki_complete ternary op to int
9052 - crypto: geode-aes - switch to skcipher for cbc(aes) fallback
9053 - crypto: ccp - fix uninitialized list head
9054 - crypto: ecdh - fix big endian bug in ECC library
9055 - crypto: user - fix memory leak in crypto_report
9056 - spi: spi-fsl-qspi: Clear TDH bits in FLSHCR register
9057 - spi: stm32-qspi: Fix kernel oops when unbinding driver
9058 - spi: atmel: Fix CS high support
9059 - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS
9060 - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS
9061 - can: ucan: fix non-atomic allocation in completion handler
9062 - RDMA/qib: Validate ->show()/store() callbacks before calling them
9063 - rfkill: allocate static minor
9064 - bdev: Factor out bdev revalidation into a common helper
9065 - bdev: Refresh bdev size for disks without partitioning
9066 - iomap: Fix pipe page leakage during splicing
9067 - thermal: Fix deadlock in thermal thermal_zone_device_check
9068 - vcs: prevent write access to vcsu devices
9069 - Revert "serial/8250: Add support for NI-Serial PXI/PXIe+485 devices"
9070 - binder: Fix race between mmap() and binder_alloc_print_pages()
9071 - binder: Prevent repeated use of ->mmap() via NULL mapping
9072 - binder: Handle start==NULL in binder_update_page_range()
9073 - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)
9074 - ALSA: hda - Fix pending unsol events at shutdown
9075 - cpufreq: imx-cpufreq-dt: Correct i.MX8MN's default speed grade value
9076 - md/raid0: Fix an error message in raid0_make_request()
9077 - drm/mcde: Fix an error handling path in 'mcde_probe()'
9078 - watchdog: aspeed: Fix clock behaviour for ast2600
9079 - EDAC/ghes: Fix locking and memory barrier issues
9080 - perf script: Fix invalid LBR/binary mismatch error
9081 - kselftest: Fix NULL INSTALL_PATH for TARGETS runlist
9082 - Linux 5.4.3
9083
9084 * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work
9085 on Redmi Book 14 2019 (LP: #1846148) // Focal update: v5.4.3 upstream stable
9086 release (LP: #1856583)
9087 - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
9088
9089 * Miscellaneous Ubuntu changes
9090 - [Debian] add python depends to ubuntu-regression-suite
9091 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
9092 - update dkms package versions
9093
9094 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Dec 2019 14:54:19 -0600
ecd8faf2 9095
c776e8ff 9096linux (5.4.0-8.11) focal; urgency=medium
e1c28f98 9097
8c8ef919 9098 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
e1c28f98 9099
8c8ef919
AR
9100 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
9101 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
9102 ethtool
9103 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
9104
9105 * Kernel build log filled with "/bin/bash: line 5: warning: command
9106 substitution: ignored null byte in input" (LP: #1853843)
9107 - [Debian] Fix warnings when checking for modules signatures
9108
9109 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
9110 (LP: #1852581)
9111 - [Packaging] Fix module signing with older modinfo
9112
9113 * Fix MST support on Ice Lake (LP: #1854432)
9114 - drm/i915: fix port checks for MST support on gen >= 11
9115
9116 * headphone has noise as not mute on dell machines with alc236/256
9117 (LP: #1854401)
9118 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
9119
9120 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
9121 (LP: #1847450)
9122 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
9123 to intel_pmc_core driver
9124
9125 * CVE-2019-14901
9126 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
9127
9128 * CVE-2019-14896 // CVE-2019-14897
9129 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
9130
9131 * CVE-2019-14895
9132 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
9133
9134 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
9135 (LP: #1847454)
9136 - powercap/intel_rapl: add support for CometLake Mobile
9137 - powercap/intel_rapl: add support for Cometlake desktop
9138
9139 * External microphone can't work on some dell machines with the codec alc256
9140 or alc236 (LP: #1853791)
9141 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
9142 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
9143
9144 * remount of multilower moved pivoted-root overlayfs root, results in I/O
9145 errors on some modified files (LP: #1824407)
9146 - SAUCE: ovl: fix lookup failure on multi lower squashfs
9147
9148 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
9149 (LP: #1847451)
9150 - SAUCE: tools/power turbostat: Add Cometlake support
9151
9152 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
9153 - [Config] Enable ROCKCHIP support for arm64
9154
9155 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
9156 works on Dell Venue 11 Pro 7140 (LP: #1846539)
9157 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
9158 driver
9159
9160 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
9161 (LP: #1852663)
9162 - SAUCE: i40e Fix GPF when deleting VMs
9163
9164 * libbpf check_abi fails on ppc64el (LP: #1854974)
9165 - libbpf: Fix readelf output parsing on powerpc with recent binutils
9166
9167 * CVE-2019-19050
9168 - crypto: user - fix memory leak in crypto_reportstat
9169
9170 * Make hotplugging docking station to Thunderbolt port more reliable
9171 (LP: #1853991)
9172 - PCI/PM: Add pcie_wait_for_link_delay()
9173 - PCI/PM: Add missing link delays required by the PCIe spec
9174
9175 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
9176 boot, while showing the BIOS logo on a black background (LP: #1836858)
9177 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
9178
9179 * [CML] New device id's for CMP-H (LP: #1846335)
9180 - i2c: i801: Add support for Intel Comet Lake PCH-H
9181 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
9182 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
9183
9184 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
9185 - io_uring: async workers should inherit the user creds
9186 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
9187 - net: disallow ancillary data for __sys_{send,recv}msg_file()
9188 - crypto: inside-secure - Fix stability issue with Macchiatobin
9189 - driver core: platform: use the correct callback type for bus_find_device
9190 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
9191 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
9192 - staging: rtl8192e: fix potential use after free
9193 - staging: rtl8723bs: Drop ACPI device ids
9194 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
9195 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
9196 - mei: bus: prefix device names on bus with the bus name
9197 - mei: me: add comet point V device id
9198 - thunderbolt: Power cycle the router if NVM authentication fails
9199 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
9200 - gve: Fix the queue page list allocated pages count
9201 - macvlan: schedule bc_work even if error
9202 - mdio_bus: don't use managed reset-controller
9203 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
9204 - net: macb: add missed tasklet_kill
9205 - net: psample: fix skb_over_panic
9206 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
9207 - openvswitch: fix flow command message size
9208 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
9209 - slip: Fix use-after-free Read in slip_open
9210 - sctp: cache netns in sctp_ep_common
9211 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
9212 - openvswitch: remove another BUG_ON()
9213 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
9214 - net/tls: free the record on encryption error
9215 - net: skmsg: fix TLS 1.3 crash with full sk_msg
9216 - selftests/tls: add a test for fragmented messages
9217 - net/tls: remove the dead inplace_crypto code
9218 - net/tls: use sg_next() to walk sg entries
9219 - selftests: bpf: test_sockmap: handle file creation failures gracefully
9220 - selftests: bpf: correct perror strings
9221 - tipc: fix link name length check
9222 - selftests: pmtu: use -oneline for ip route list cache
9223 - r8169: fix jumbo configuration for RTL8168evl
9224 - r8169: fix resume on cable plug-in
9225 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
9226 - Revert "jffs2: Fix possible null-pointer dereferences in
9227 jffs2_add_frag_to_fragtree()"
9228 - crypto: talitos - Fix build error by selecting LIB_DES
9229 - HID: core: check whether Usage Page item is after Usage ID items
9230 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
9231 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
9232 - Linux 5.4.2
9233
9234 * no HDMI video output since GDM greeter after linux-oem-osp1 version
9235 5.0.0-1026 (LP: #1852386)
9236 - drm/i915: Add new CNL PCH ID seen on a CML platform
9237 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
9238
9239 * Please add patch fixing RK818 ID detection (LP: #1853192)
9240 - SAUCE: mfd: rk808: Fix RK818 ID template
9241
9242 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
9243 - HID: i2c-hid: fix no irq after reset on raydium 3118
9244
9245 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
9246 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
9247 2-in-1"
9248 - lib: devres: add a helper function for ioremap_uc
9249 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
9250
9251 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
9252 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
9253
9254 * Disable unreliable HPET on CFL-H system (LP: #1852216)
9255 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
9256
9257 * Miscellaneous Ubuntu changes
9258 - update dkms package versions
9259 - [Config] Enable virtualbox dkms build
9260 - [Config] update annotations to match current configs
9261 - SAUCE: Add exfat module to signature inclusion list
9262
9263 * Miscellaneous upstream changes
9264 - Bluetooth: Fix invalid-free in bcsp_close()
9265 - ath9k_hw: fix uninitialized variable data
9266 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
9267 - ath10k: Fix HOST capability QMI incompatibility
9268 - ath10k: restore QCA9880-AR1A (v1) detection
9269 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
9270 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
9271 - md/raid10: prevent access of uninitialized resync_pages offset
9272 - x86/insn: Fix awk regexp warnings
9273 - x86/speculation: Fix incorrect MDS/TAA mitigation status
9274 - x86/speculation: Fix redundant MDS mitigation message
9275 - nbd: prevent memory leak
9276 - x86/stackframe/32: Repair 32-bit Xen PV
9277 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
9278 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
9279 - x86/doublefault/32: Fix stack canaries in the double fault handler
9280 - x86/pti/32: Size initial_page_table correctly
9281 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
9282 - x86/entry/32: Fix IRET exception
9283 - x86/entry/32: Use %ss segment where required
9284 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
9285 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
9286 - x86/entry/32: Fix NMI vs ESPFIX
9287 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
9288 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
9289 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
9290 the CPU_ENTRY_AREA_PAGES assert precise
9291 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
9292 - futex: Prevent robust futex exit race
9293 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
9294 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
9295 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
9296 - media: vivid: Fix wrong locking that causes race conditions on streaming
9297 stop
9298 - media: usbvision: Fix invalid accesses after device disconnect
9299 - media: usbvision: Fix races among open, close, and disconnect
9300 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
9301 - futex: Move futex exit handling into futex code
9302 - futex: Replace PF_EXITPIDONE with a state
9303 - exit/exec: Seperate mm_release()
9304 - futex: Split futex_mm_release() for exit/exec
9305 - futex: Set task::futex_state to DEAD right after handling futex exit
9306 - futex: Mark the begin of futex exit explicitly
9307 - futex: Sanitize exit state handling
9308 - futex: Provide state handling for exec() as well
9309 - futex: Add mutex around futex exit
9310 - futex: Provide distinct return value when owner is exiting
9311 - futex: Prevent exit livelock
9312 - media: uvcvideo: Fix error path in control parsing failure
9313 - media: b2c2-flexcop-usb: add sanity checking
9314 - media: cxusb: detect cxusb_ctrl_msg error in query
9315 - media: imon: invalid dereference in imon_touch_event
9316 - media: mceusb: fix out of bounds read in MCE receiver buffer
9317 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
9318 - USBIP: add config dependency for SGL_ALLOC
9319 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
9320 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
9321 - usb-serial: cp201x: support Mark-10 digital force gauge
9322 - USB: chaoskey: fix error case of a timeout
9323 - appledisplay: fix error handling in the scheduled work
9324 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
9325 - USB: serial: mos7720: fix remote wakeup
9326 - USB: serial: mos7840: fix remote wakeup
9327 - USB: serial: option: add support for DW5821e with eSIM support
9328 - USB: serial: option: add support for Foxconn T77W968 LTE modules
9329 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
9330 - powerpc/book3s64: Fix link stack flush on context switch
9331 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
9332 - Linux 5.4.1
9333
c776e8ff 9334 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
e1c28f98 9335
e51786d7 9336linux (5.4.0-7.8) focal; urgency=medium
3d969733 9337
e51786d7
AR
9338 * Miscellaneous Ubuntu changes
9339 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
9340 segfault
9341 - Update nvidia-430 to nvidia-440
9342 - [Config] Enable nvidia dkms build
9343 - update dkms package versions
3d969733 9344
60a64cd1
AR
9345 [ Upstream Kernel Changes ]
9346
9347 * Rebase to v5.4
9348
e51786d7 9349 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
3d969733 9350
e4735b35 9351linux (5.4.0-6.7) focal; urgency=medium
9c5342ef 9352
e4735b35
AR
9353 * Miscellaneous Ubuntu changes
9354 - update dkms package versions
9355 - [Config] updateconfigs after rebase to 5.4-rc8
9c5342ef 9356
80017bfb
AR
9357 [ Upstream Kernel Changes ]
9358
9359 * Rebase to v5.4-rc7
9360
e4735b35 9361 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
9c5342ef 9362
be0c1d23 9363linux (5.4.0-5.6) focal; urgency=medium
a886f010 9364
be0c1d23
SF
9365 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
9366 CVE-2019-15793
9367 - SAUCE: shiftfs: Correct id translation for lower fs operations
9368
9369 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
9370 CVE-2019-15792
9371 - SAUCE: shiftfs: prevent type confusion
9372
9373 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
9374 CVE-2019-15791
9375 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
9376
9377 * Some EFI systems fail to boot in efi_init() when booted via maas
9378 (LP: #1851810)
9379 - SAUCE: efi: efi_get_memory_map -- increase map headroom
9380
9381 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
9382 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
9383 - SAUCE: seccomp: avoid overflow in implicit constant conversion
9384
9385 * dkms artifacts may expire from the pool (LP: #1850958)
9386 - [Packaging] dkms -- try launchpad librarian for pool downloads
9387 - [Packaging] dkms -- dkms-build quieten wget verbiage
9388
9389 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
9390 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
9391 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
9392
9393 * shiftfs: prevent exceeding project quotas (LP: #1849483)
9394 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
9395
9396 * shiftfs: fix fallocate() (LP: #1849482)
9397 - SAUCE: shiftfs: setup correct s_maxbytes limit
9398
9399 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
9400 Lake-S [8086:a3f0] (LP: #1852070)
9401 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
9402
9403 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
9404 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
9405 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
9406 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
9407 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
9408
9409 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
9410 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
9411
9412 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
9413 error path (LP: #1850994) // CVE-2019-15794
9414 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
9415 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
9416
9417 * Miscellaneous Ubuntu changes
9418 - [Debian] Convert update-aufs.sh to use aufs5
9419 - SAUCE: import aufs driver
9420 - update dkms package versions
a886f010 9421
bb30ff06
SF
9422 [ Upstream Kernel Changes ]
9423
9424 * Rebase to v5.4-rc7
9425
be0c1d23 9426 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
a886f010 9427
93d88740 9428linux (5.4.0-4.5) focal; urgency=medium
fda75495 9429
93d88740
AR
9430 * High power consumption using 5.0.0-25-generic (LP: #1840835)
9431 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
9432 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
9433 driver
9434 - PCI: Fix missing inline for pci_pr3_present()
9435
9436 * Fix signing of staging modules in eoan (LP: #1850234)
9437 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
9438
9439 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
9440 - [Config] s390x bump march to z13, with tune to z15
9441
9442 * Miscellaneous Ubuntu changes
9443 - [Debian]: do not skip tests for linux-hwe-edge
9444 - update dkms package versions
9445 - [Config] re-enable zfs
9446 - [Config] rename module virtio_fs to virtiofs
fda75495 9447
f564398b
AR
9448 [ Upstream Kernel Changes ]
9449
9450 * Rebase to v5.4-rc6
9451
93d88740 9452 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
fda75495 9453
4fe3f33c 9454linux (5.4.0-3.4) focal; urgency=medium
989a09ec 9455
4fe3f33c
SF
9456 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
9457 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
9458
9459 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
9460 cloud (LP: #1848481)
9461 - [Packaging] include iavf/i40evf in generic
9462
9463 * CVE-2019-17666
9464 - SAUCE: rtlwifi: Fix potential overflow on P2P code
9465
9466 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
9467 to no (LP: #1848492)
9468 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
9469 from yes to no
9470
9471 * Add Intel Comet Lake ethernet support (LP: #1848555)
9472 - SAUCE: e1000e: Add support for Comet Lake
9473
9474 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
9475 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
9476 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
9477
9478 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
9479 platforms (LP: #1847192)
9480 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
9481 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
9482
9483 * PM / hibernate: fix potential memory corruption (LP: #1847118)
9484 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
9485
9486 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
9487 - SAUCE: apparmor: fix nnp subset test for unconfined
9488
9489 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
9490 - SAUCE: overlayfs: allow with shiftfs as underlay
9491
9492 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
9493 - [Config] Fix SOF Kconfig options
9494
9495 * linux won't build when new virtualbox version is present on the archive
9496 (LP: #1848788)
9497 - [Packaging]: download virtualbox from sources
9498
9499 * Miscellaneous Ubuntu changes
9500 - [Config] update annotations from configs
9501 - [Config] updateconfigs after rebase to 5.4-rc5
9502 - update dkms package versions
989a09ec 9503
7fc51912
AR
9504 [ Upstream Kernel Changes ]
9505
9506 * Rebase to v5.4-rc5
9507
4fe3f33c 9508 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
989a09ec 9509
19941c65 9510linux (5.4.0-2.3) eoan; urgency=medium
de5a5847 9511
19941c65
AR
9512 * Add installer support for iwlmvm adapters (LP: #1848236)
9513 - d-i: Add iwlmvm to nic-modules
9514
9515 * shiftfs: rework how shiftfs opens files (LP: #1846265)
9516 - SAUCE: shiftfs: rework how shiftfs opens files
9517
9518 * Miscellaneous Ubuntu changes
9519 - update dkms package versions
9520 - [Config] updateconfigs after rebase to 5.4-rc4
de5a5847 9521
5640c6b8
AR
9522 [ Upstream Kernel Changes ]
9523
9524 * Rebase to v5.4-rc4
9525
19941c65 9526 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
de5a5847 9527
21208889 9528linux (5.4.0-1.2) eoan; urgency=medium
0599cf97 9529
21208889
AR
9530 * Miscellaneous Ubuntu changes
9531 - update dkms package versions
9532 - [Config] updateconfigs after rebase to 5.4-rc3
9533 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
9534 - [Config] amd64: ignore fbtft and all dependent modules
0599cf97 9535
64307975
AR
9536 [ Upstream Kernel Changes ]
9537
9538 * Rebase to v5.4-rc3
9539
21208889 9540 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
0599cf97 9541
2b4a636a
SF
9542linux (5.4.0-0.1) eoan; urgency=medium
9543
9544 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
9545 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
9546 - [Packaging] arm64: snapdragon: switch kernel format to Image
9547 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
9548 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
9549 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
9550 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
9551 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
9552 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
9553 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
9554 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
9555 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
9556 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
9557 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
9558 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
9559 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
9560 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
9561 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
9562 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
9563 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
9564 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
9565 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
9566 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
9567 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
9568 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
9569 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
9570 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
9571 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
9572 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
9573 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
9574 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
9575 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
9576 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
9577 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
9578 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
9579 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
9580 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
9581 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
9582 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
9583 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
9584 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
9585 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
9586 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
9587 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
9588 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
9589 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
9590 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
9591 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
9592 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
9593 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
9594 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
9595 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
9596 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
9597 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
9598 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
9599 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
9600 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
9601 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
9602 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
9603 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
9604 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
9605 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
9606 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
9607 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
9608 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
9609 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
9610 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
9611 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
9612 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
9613 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
9614 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
9615
9616 * Miscellaneous Ubuntu changes
9617 - [Config] updateconfigs after rebase to 5.4-rc2
9618 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
9619 aren't present.
9620 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
9621 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
9622 error messages.
9623 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
9624 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
9625 mode
9626 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
9627 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
9628 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
9629 verify
9630 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
9631 - SAUCE: (lockdown) security: lockdown: Make
9632 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
9633 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
9634 - [Config] Enable lockdown under secure boot
9635 - SAUCE: import aufs driver
9636 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
9637 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
9638 - [Config] enable aufs
9639 - update dkms package versions
9640 - [Config] disable zfs
9641 - [Config] disable nvidia dkms build
9642 - [Config] disable virtualbox dkms build
9643 - [Debian] Generate stub reconstruct for -rc kernels
9644 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
9645 when device is opened for writing"
9646 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
9647 namespace mounts"
9648 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
9649 from user namespaces"
9650 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
9651 device inode when mounting"
9652 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
9653 block device inode when mounting"
9654 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
9655 permissions in lookup_bdev()"
112ea1e0 9656
3d1c742f
SF
9657 [ Upstream Kernel Changes ]
9658
9659 * Rebase to v5.4-rc2
9660
2b4a636a 9661 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
112ea1e0
SF
9662
9663linux (5.4.0-0.0) eoan; urgency=medium
9664
9665 * Dummy entry.
9666
9667 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
9668
c74bfc18
LO
9669linux (5.3.0-17.18) eoan; urgency=medium
9670
9671 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
9672
9673 * CVE-2019-17056
9674 - nfc: enforce CAP_NET_RAW for raw sockets
9675
9676 * CVE-2019-17055
9677 - mISDN: enforce CAP_NET_RAW for raw sockets
9678
9679 * CVE-2019-17054
9680 - appletalk: enforce CAP_NET_RAW for raw sockets
9681
9682 * CVE-2019-17053
9683 - ieee802154: enforce CAP_NET_RAW for raw sockets
9684
9685 * CVE-2019-17052
9686 - ax25: enforce CAP_NET_RAW for raw sockets
9687
9688 * CVE-2019-15098
9689 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
9690
9691 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
9692 (LP: #1846470)
9693 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
9694
9695 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
9696 - [Packaging] Build only linux-libc-dev for i386
9697 - [Debian] final-checks -- ignore archtictures with no binaries
9698
9699 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
9700 proposed (LP: #1845820)
9701 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
9702
9703 * Revert ESE DASD discard support (LP: #1846219)
9704 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
9705
9706 * Miscellaneous Ubuntu changes
9707 - update dkms package versions
9708
9709 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
9710
9711linux (5.3.0-16.17) eoan; urgency=medium
9712
9713 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
9714
9715 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
9716 - SAUCE: s390: Mark atomic const ops always inline
9717
9718 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
9719
9720linux (5.3.0-15.16) eoan; urgency=medium
9721
9722 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
9723
9724 * Drop i386 build for 19.10 (LP: #1845714)
9725 - [Packaging] Remove x32 arch references from control files
9726 - [Debian] final-checks -- Get arch list from debian/control
9727
9728 * ZFS kernel modules lack debug symbols (LP: #1840704)
9729 - [Debian] Fix conditional for setting zfs debug package path
9730
9731 * Use pyhon3-sphinx instead of python-sphinx for building html docs
9732 (LP: #1845808)
9733 - [Packaging] Update sphinx build dependencies to python3 packages
9734
9735 * Kernel panic with 19.10 beta image (LP: #1845454)
9736 - efi/tpm: Don't access event->count when it isn't mapped.
9737 - efi/tpm: don't traverse an event log with no events
9738 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
9739
9740 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
9741
9742linux (5.3.0-14.15) eoan; urgency=medium
9743
9744 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
9745
9746 * Drop i386 build for 19.10 (LP: #1845714)
9747 - [Debian] Remove support for producing i386 kernels
9748 - [Debian] Don't use CROSS_COMPILE for i386 configs
9749
9750 * udevadm trigger will fail when trying to add /sys/devices/vio/
9751 (LP: #1845572)
9752 - SAUCE: powerpc/vio: drop bus_type from parent device
9753
9754 * Trying to online dasd drive results in invalid input/output from the kernel
9755 on z/VM (LP: #1845323)
9756 - SAUCE: s390/dasd: Fix error handling during online processing
9757
9758 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
9759 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
9760
9761 * Support Hi1620 zip hw accelerator (LP: #1845355)
9762 - [Config] Enable HiSilicon QM/ZIP as modules
9763 - crypto: hisilicon - add queue management driver for HiSilicon QM module
9764 - crypto: hisilicon - add hardware SGL support
9765 - crypto: hisilicon - add HiSilicon ZIP accelerator support
9766 - crypto: hisilicon - add SRIOV support for ZIP
9767 - Documentation: Add debugfs doc for hisi_zip
9768 - crypto: hisilicon - add debugfs for ZIP and QM
9769 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
9770 - crypto: hisilicon - fix kbuild warnings
9771 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
9772 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
9773 - crypto: hisilicon - add missing single_release
9774 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
9775 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
9776 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
9777 - crypto: hisilicon - avoid unused function warning
9778
9779 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
9780 - LSM: SafeSetID: Stop releasing uninitialized ruleset
9781 - [Config] Build SafeSetID LSM but don't enable it by default
9782
9783 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
9784 - [Config] loadpin shouldn't be in CONFIG_LSM
9785
9786 * Add new pci-id's for CML-S, ICL (LP: #1845317)
9787 - drm/i915/icl: Add missing device ID
9788 - drm/i915/cml: Add Missing PCI IDs
9789
9790 * Thunderbolt support for ICL (LP: #1844680)
9791 - thunderbolt: Correct path indices for PCIe tunnel
9792 - thunderbolt: Move NVM upgrade support flag to struct icm
9793 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
9794 - thunderbolt: Do not fail adding switch if some port is not implemented
9795 - thunderbolt: Hide switch attributes that are not set
9796 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
9797 - thunderbolt: Add support for Intel Ice Lake
9798 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
9799
9800 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
9801 - s390/pci: fix MSI message data
9802
9803 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
9804 - s390: add support for IBM z15 machines
9805 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
9806
9807 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
9808 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
9809 - media: tm6000: double free if usb disconnect while streaming
9810 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
9811 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
9812 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
9813 - net_sched: let qdisc_put() accept NULL pointer
9814 - udp: correct reuseport selection with connected sockets
9815 - xen-netfront: do not assume sk_buff_head list is empty in error handling
9816 - net: dsa: Fix load order between DSA drivers and taggers
9817 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
9818 - KVM: coalesced_mmio: add bounds checking
9819 - Documentation: sphinx: Add missing comma to list of strings
9820 - firmware: google: check if size is valid when decoding VPD data
9821 - serial: sprd: correct the wrong sequence of arguments
9822 - tty/serial: atmel: reschedule TX after RX was started
9823 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
9824 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
9825 - ovl: fix regression caused by overlapping layers detection
9826 - phy: qcom-qmp: Correct ready status, again
9827 - floppy: fix usercopy direction
9828 - media: technisat-usb2: break out of loop at end of buffer
9829 - Linux 5.3.1
9830
9831 * ZFS kernel modules lack debug symbols (LP: #1840704)
9832 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
9833 - [Debian]: Handle debug symbols for modules in extras too
9834 - [Debian]: Check/link modules with debug symbols after DKMS modules
9835 - [Debian]: Warn about modules without debug symbols
9836 - [Debian]: dkms-build: new parameter for debug package directory
9837 - [Debian]: dkms-build: zfs: support for debug symbols
9838 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
9839 - [Debian]: dkms-build: Move zfs special-casing into configure script
9840
9841 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
9842 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
9843 (LP: #1842382)
9844 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
9845
9846 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
9847
9848linux (5.3.0-13.14) eoan; urgency=medium
9849
9850 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
9851
9852 * Packaging resync (LP: #1786013)
9853 - [Packaging] update helper scripts
9854
9855 * Miscellaneous Ubuntu changes
9856 - [Debian] Remove binutils-dev build dependency
9857
9858 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
9859
9860linux (5.3.0-12.13) eoan; urgency=medium
9861
9862 * Change kernel compression method to improve boot speed (LP: #1840934)
9863 - [Packaging] Add lz4 build dependency for s390x
9864
9865 * Miscellaneous Ubuntu changes
9866 - SAUCE: Remove spl and zfs source
9867
9868 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
9869
9870linux (5.3.0-11.12) eoan; urgency=medium
9871
9872 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
9873
9874 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
9875 adapters(SAS3.5 onwards) (LP: #1838751)
9876 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
9877
9878 * s390/setup: Actually init kernel lock down (LP: #1843961)
9879 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
9880
9881 * cherrypick has_sipl fix (LP: #1843960)
9882 - SAUCE: s390/sclp: Fix bit checked for has_sipl
9883
9884 * Change kernel compression method to improve boot speed (LP: #1840934)
9885 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
9886
9887 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
9888 - [Config] CONFIG_NVRAM=y for ppc64el
9889
9890 * Miscellaneous Ubuntu changes
9891 - [Config]: remove nvram from ppc64el modules ABI
9892 - [Config] Update annotations for recent config changes
9893 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
9894 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
9895 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
9896 - update dkms package versions
9897
9898 [ Upstream Kernel Changes ]
9899
9900 * Rebase to v5.3
9901
9902 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
9903
9904linux (5.3.0-10.11) eoan; urgency=medium
9905
9906 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
9907
9908 * No sound inputs from the external microphone and headset on a Dell machine
9909 (LP: #1842265)
9910 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
9911 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
9912
9913 * Horizontal corrupted line at top of screen caused by framebuffer compression
9914 (LP: #1840236)
9915 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
9916
9917 * Add bpftool to linux-tools-common (LP: #1774815)
9918 - [Debian] package bpftool in linux-tools-common
9919
9920 * Miscellaneous Ubuntu changes
9921 - update dkms package versions
9922
9923 [ Upstream Kernel Changes ]
9924
9925 * Rebase to v5.3-rc8
9926
9927 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
9928
9929linux (5.3.0-9.10) eoan; urgency=medium
9930
9931 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
9932
9933 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
9934 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
9935
9936 * shiftfs: drop entries from cache on unlink (LP: #1841977)
9937 - SAUCE: shiftfs: fix buggy unlink logic
9938
9939 * Fix touchpad IRQ storm after S3 (LP: #1841396)
9940 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
9941
9942 * Please include DTBs for arm64 laptops (LP: #1842050)
9943 - arm64: dts: qcom: Add Lenovo Miix 630
9944 - arm64: dts: qcom: Add HP Envy x2
9945 - arm64: dts: qcom: Add Asus NovaGo TP370QL
9946
9947 * Miscellaneous Ubuntu changes
9948 - SAUCE: import aufs driver
9949 - [Packaging]: ignore vbox modules when vbox is disabled
9950
9951 [ Upstream Kernel Changes ]
9952
9953 * Rebase to v5.3-rc7
9954
9955 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
9956
9957linux (5.3.0-8.9) eoan; urgency=medium
9958
9959 * Packaging resync (LP: #1786013)
9960 - [Packaging] resync getabis
9961
9962 * Change kernel compression method to improve boot speed (LP: #1840934)
9963 - [Config] change kernel compression method to improve boot speed
9964 - [Packaging] add build dependencies for compression algorithms
9965
9966 * realtek r8822be kernel module fails after update to linux kernel-headers
9967 5.0.0-21 (LP: #1838133)
9968 - rtw88: Fix misuse of GENMASK macro
9969 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
9970 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
9971 - rtw88: debug: dump tx power indexes in use
9972 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
9973 - rtw88: pci: remove set but not used variable 'ip_sel'
9974 - rtw88: allow c2h operation in irq context
9975 - rtw88: enclose c2h cmd handle with mutex
9976 - rtw88: add BT co-existence support
9977 - SAUCE: rtw88: pci: enable MSI interrupt
9978
9979 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
9980 - [Config] Enable VIMC module
9981
9982 * Goodix touchpad may drop first input event (LP: #1840075)
9983 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
9984 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
9985 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
9986 quirk"
9987 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
9988 - mfd: intel-lpss: Remove D3cold delay
9989
9990 * Include Sunix serial/parallel driver (LP: #1826716)
9991 - serial: 8250_pci: Add support for Sunix serial boards
9992 - parport: parport_serial: Add support for Sunix Multi I/O boards
9993
9994 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
9995 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
9996 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
9997
9998 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
9999 - SAUCE: shiftfs: pass correct point down
10000
10001 * shiftfs: add O_DIRECT support (LP: #1837223)
10002 - SAUCE: shiftfs: add O_DIRECT support
10003
10004 * Miscellaneous Ubuntu changes
10005 - [Config] enable secureboot signing on s390x
10006 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
10007 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
10008 - [Debian] disable dkms builds for autopktest rebuilds
10009 - update dkms package versions
10010 - [Config] updateconfigs after v5.3-rc6 rebase
10011
10012 [ Upstream Kernel Changes ]
10013
10014 * Rebase to v5.3-rc5
10015
10016 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
10017
10018linux (5.3.0-7.8) eoan; urgency=medium
10019
10020 * Packaging resync (LP: #1786013)
10021 - [Packaging] resync getabis
10022
10023 * Miscellaneous Ubuntu changes
10024 - [Config] updateconfigs after v5.3-rc5 rebase
10025 - remove missing module after updateconfigs
10026
10027 [ Upstream Kernel Changes ]
10028
10029 * Rebase to v5.3-rc5
10030
10031 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
10032
10033linux (5.3.0-6.7) eoan; urgency=medium
10034
10035 * Miscellaneous Ubuntu changes
10036 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
10037
10038 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
10039
10040linux (5.3.0-5.6) eoan; urgency=medium
10041
10042 * Miscellaneous Ubuntu changes
10043 - update dkms package versions
10044 - [Config] enable zfs build
10045
10046 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
10047
10048linux (5.3.0-4.5) eoan; urgency=medium
10049
10050 * Packaging resync (LP: #1786013)
10051 - [Packaging] resync getabis
10052 - [Packaging] update helper scripts
10053
10054 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
10055 timeout for bcache removal causes spurious failures (LP: #1796292)
10056 - SAUCE: bcache: fix deadlock in bcache_allocator
10057
10058 * shiftfs: allow overlayfs (LP: #1838677)
10059 - SAUCE: shiftfs: enable overlayfs on shiftfs
10060
10061 * Miscellaneous Ubuntu changes
10062 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
10063 modpost"
10064 - update dkms package versions
10065 - enable nvidia dkms build
10066
10067 [ Upstream Kernel Changes ]
10068
10069 * Rebase to v5.3-rc4
10070
10071 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
10072
10073linux (5.3.0-3.4) eoan; urgency=medium
10074
10075 * Miscellaneous Ubuntu changes
10076 - update dkms package versions
10077 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
10078 - [Config] add mux-* to modules.ignore
10079
10080 [ Upstream Kernel Changes ]
10081
10082 * Rebase to v5.3-rc3
10083
10084 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
10085
10086linux (5.3.0-2.3) eoan; urgency=medium
10087
10088 * Miscellaneous Ubuntu changes
10089 - [Packaging] add build dependincy on fontconfig
10090
10091 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
10092
10093linux (5.3.0-1.2) eoan; urgency=medium
10094
10095 * System does not auto detect disconnection of external monitor (LP: #1835001)
10096 - SAUCE: drm/i915: Add support for retrying hotplug
10097 - SAUCE: drm/i915: Enable hotplug retry
10098
10099 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
10100 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
10101
10102 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
10103 - [Config] enable ARCH_MESON
10104 - remove missing module
10105 - [Config] update annotations after enabling ARCH_MESON for arm64
10106
10107 * Miscellaneous Ubuntu changes
10108 - SAUCE: KVM: PPC: comment implicit fallthrough
10109 - update dkms package versions
10110 - [Config] enable vbox dkms build
10111
10112 [ Upstream Kernel Changes ]
10113
10114 * Rebase to v5.3-rc2
10115
10116 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
10117
10118linux (5.3.0-0.1) eoan; urgency=medium
10119
10120 * Packaging resync (LP: #1786013)
10121 - [Packaging] resync git-ubuntu-log
10122
10123 * Miscellaneous Ubuntu changes
10124 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
10125 kernel image
10126 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
10127 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
10128 locked down
10129 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
10130 down
10131 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
10132 reboot
10133 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
10134 KEXEC_SIG_FORCE
10135 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
10136 locked down
10137 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
10138 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
10139 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
10140 down
10141 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
10142 locked down
10143 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
10144 down
10145 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
10146 locked down
10147 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
10148 has been locked down
10149 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
10150 locked down
10151 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
10152 locked down
10153 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
10154 down
10155 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
10156 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
10157 parameters (eg. ioport)
10158 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
10159 - SAUCE: (efi-lockdown) Lock down /proc/kcore
10160 - SAUCE: (efi-lockdown) Lock down kprobes
10161 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
10162 kernel is locked down
10163 - SAUCE: (efi-lockdown) Lock down perf
10164 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
10165 down
10166 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
10167 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
10168 when locked down
10169 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
10170 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
10171 defined
10172 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
10173 that aren't present.
10174 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
10175 efi_status_to_err().
10176 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
10177 error messages.
10178 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
10179 boot mode
10180 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
10181 mode
10182 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
10183 signature verify
10184 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10185 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
10186 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
10187 Secure Boot mode
10188 - SAUCE: import aufs driver
10189 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
10190 - [Config] disable zfs dkms build
10191 - [Config] disable nvidia dkms build
10192 - [Config] disable vbox dkms build
10193 - SAUCE: perf diff: use llabs for s64 vaules
10194
10195 [ Upstream Kernel Changes ]
10196
10197 * Rebase to v5.3-rc1
10198
10199 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
10200
10201linux (5.3.0-0.0) eoan; urgency=medium
10202
10203 * Dummy entry.
10204
10205 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
10206
10207linux (5.2.0-9.10) eoan; urgency=medium
10208
10209 * Packaging resync (LP: #1786013)
10210 - [Packaging] update helper scripts
10211
10212 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
10213 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
10214 - SAUCE: Input: alps - fix a mismatch between a condition check and its
10215 comment
10216
10217 * System does not auto detect disconnection of external monitor (LP: #1835001)
10218 - SAUCE: drm/i915: Add support for retrying hotplug
10219 - SAUCE: drm/i915: Enable hotplug retry
10220
10221 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
10222 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
10223 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
10224
10225 * First click on Goodix touchpad doesn't be recognized after runtime suspended
10226 (LP: #1836836)
10227 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
10228
10229 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
10230 (LP: #1836760)
10231 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
10232
10233 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
10234 (LP: #1836914)
10235 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
10236
10237 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
10238 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
10239 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
10240 - [Config] add hibmc-drm to modules.ignore
10241
10242 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
10243 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
10244
10245 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
10246 (LP: #1835054)
10247 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
10248
10249 * Unhide Nvidia HDA audio controller (LP: #1836308)
10250 - PCI: Enable NVIDIA HDA controllers
10251
10252 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
10253 (LP: #1836177)
10254 - e1000e: Make watchdog use delayed work
10255
10256 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
10257 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
10258 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
10259
10260 * Intel ethernet I219 has slow RX speed (LP: #1836152)
10261 - e1000e: add workaround for possible stalled packet
10262 - e1000e: disable force K1-off feature
10263
10264 * bcache: risk of data loss on I/O errors in backing or caching devices
10265 (LP: #1829563)
10266 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
10267
10268 * bnx2x driver causes 100% CPU load (LP: #1832082)
10269 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
10270
10271 * fcf-protection=none patch with new version
10272 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
10273 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
10274
10275 * CVE-2019-12614
10276 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
10277
10278 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
10279 - crypto: lrw - use correct alignmask
10280 - crypto: talitos - rename alternative AEAD algos.
10281 - fscrypt: don't set policy for a dead directory
10282 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
10283 - media: stv0297: fix frequency range limit
10284 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
10285 - ALSA: hda/realtek - Headphone Mic can't record after S3
10286 - tpm: Actually fail on TPM errors during "get random"
10287 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
10288 - block: fix .bi_size overflow
10289 - block, bfq: NULL out the bic when it's no longer valid
10290 - perf intel-pt: Fix itrace defaults for perf script
10291 - perf auxtrace: Fix itrace defaults for perf script
10292 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
10293 - perf pmu: Fix uncore PMU alias list for ARM64
10294 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
10295 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
10296 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
10297 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
10298 - Documentation: Add section about CPU vulnerabilities for Spectre
10299 - Documentation/admin: Remove the vsyscall=native documentation
10300 - mwifiex: Don't abort on small, spec-compliant vendor IEs
10301 - USB: serial: ftdi_sio: add ID for isodebug v1
10302 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
10303 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
10304 - p54usb: Fix race between disconnect and firmware loading
10305 - usb: gadget: f_fs: data_len used before properly set
10306 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
10307 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
10308 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
10309 - drivers/usb/typec/tps6598x.c: fix portinfo width
10310 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
10311 - p54: fix crash during initialization
10312 - staging: comedi: dt282x: fix a null pointer deref on interrupt
10313 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
10314 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
10315 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
10316 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
10317 - HID: Add another Primax PIXART OEM mouse quirk
10318 - lkdtm: support llvm-objcopy
10319 - binder: fix memory leak in error path
10320 - binder: return errors from buffer copy functions
10321 - iio: adc: stm32-adc: add missing vdda-supply
10322 - coresight: Potential uninitialized variable in probe()
10323 - coresight: etb10: Do not call smp_processor_id from preemptible
10324 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
10325 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
10326 preemptible
10327 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
10328 - carl9170: fix misuse of device driver API
10329 - Revert "x86/build: Move _etext to actual end of .text"
10330 - VMCI: Fix integer overflow in VMCI handle arrays
10331 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
10332 - staging: vchiq: make wait events interruptible
10333 - staging: vchiq: revert "switch to wait_for_completion_killable"
10334 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
10335 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
10336 - staging: bcm2835-camera: Ensure all buffers are returned on disable
10337 - staging: bcm2835-camera: Remove check of the number of buffers supplied
10338 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
10339 - staging: rtl8712: reduce stack usage, again
10340 - Linux 5.2.1
10341 - [Config] updateconfigs after v5.2.1 stable update
10342
10343 * fcf-protection=none patch with upstream version
10344 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
10345 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
10346
10347 * Miscellaneous Ubuntu changes
10348 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
10349 function
10350 - SAUCE: selftests/powerpc/ptrace: fix build failure
10351 - update dkms package versions
10352 - [Packaging] add zlua to zfs-modules.ignore
10353 - update dkms package versions
10354
10355 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
10356
10357linux (5.2.0-8.9) eoan; urgency=medium
10358
10359 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
10360
10361 * Miscellaneous Ubuntu changes
10362 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
10363 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
10364 s390
10365 - SAUCE: add -fcf-protection=none to retpoline flags
10366 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
10367 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
10368 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
10369 - update dkms package versions
10370 - add removed zfs modules to modules.ignore
10371
10372 [ Upstream Kernel Changes ]
10373
10374 * Rebase to v5.2
10375
10376 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
10377
10378linux (5.2.0-7.8) eoan; urgency=medium
10379
10380 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
10381 kernel (LP: #1829652)
10382 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
10383
10384 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
10385 - net: hns3: initialize CPU reverse mapping
10386 - net: hns3: refine the flow director handle
10387 - net: hns3: add aRFS support for PF
10388 - net: hns3: fix for FEC configuration
10389 - RDMA/hns: Remove unnecessary print message in aeq
10390 - RDMA/hns: Update CQE specifications
10391 - RDMA/hns: Move spin_lock_irqsave to the correct place
10392 - RDMA/hns: Remove jiffies operation in disable interrupt context
10393 - RDMA/hns: Replace magic numbers with #defines
10394 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
10395 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
10396 - net: hns3: add support for dump firmware statistics by debugfs
10397 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
10398 registered
10399 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
10400 registered
10401 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
10402 registered
10403 - net: hns3: modify hclge_init_client_instance()
10404 - net: hns3: modify hclgevf_init_client_instance()
10405 - net: hns3: add handshake with hardware while doing reset
10406 - net: hns3: stop schedule reset service while unloading driver
10407 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
10408 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
10409 - RDMA/hns: Bugfix for posting multiple srq work request
10410 - net: hns3: remove redundant core reset
10411 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
10412 - net: hns3: fix VLAN filter restore issue after reset
10413 - net: hns3: set the port shaper according to MAC speed
10414 - net: hns3: add a check to pointer in error_detected and slot_reset
10415 - net: hns3: set ops to null when unregister ad_dev
10416 - net: hns3: add handling of two bits in MAC tunnel interrupts
10417 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
10418 interrupts
10419 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
10420 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
10421 - RDMA/hns: fix inverted logic of readl read and shift
10422 - RDMA/hns: Bugfix for filling the sge of srq
10423 - net: hns3: log detail error info of ROCEE ECC and AXI errors
10424 - net: hns3: fix wrong size of mailbox responding data
10425 - net: hns3: make HW GRO handling compliant with SW GRO
10426 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
10427 - net: hns3: refactor hns3_get_new_int_gl function
10428 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
10429 - net: hns3: delete the redundant user NIC codes
10430 - net: hns3: small changes for magic numbers
10431 - net: hns3: use macros instead of magic numbers
10432 - net: hns3: refactor PF/VF RSS hash key configuration
10433 - net: hns3: some modifications to simplify and optimize code
10434 - net: hns3: fix some coding style issues
10435 - net: hns3: delay setting of reset level for hw errors until slot_reset is
10436 called
10437 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
10438 require reset
10439 - net: hns3: process H/W errors occurred before HNS dev initialization
10440 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
10441 initialization
10442 - net: hns3: some changes of MSI-X bits in PPU(RCB)
10443 - net: hns3: extract handling of mpf/pf msi-x errors into functions
10444 - net: hns3: clear restting state when initializing HW device
10445 - net: hns3: free irq when exit from abnormal branch
10446 - net: hns3: fix for dereferencing before null checking
10447 - net: hns3: fix for skb leak when doing selftest
10448 - net: hns3: delay ring buffer clearing during reset
10449 - net: hns3: some variable modification
10450 - net: hns3: fix dereference of ae_dev before it is null checked
10451 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
10452 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
10453 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
10454 - scsi: hisi_sas: Change the type of some numbers to unsigned
10455 - scsi: hisi_sas: Ignore the error code between phy down to phy up
10456 - scsi: hisi_sas: Disable stash for v3 hw
10457 - net: hns3: Add missing newline at end of file
10458 - RDMa/hns: Don't stuck in endless timeout loop
10459
10460 * Sometimes touchpad automatically trigger double click (LP: #1833484)
10461 - SAUCE: i2c: designware: Add disable runtime pm quirk
10462
10463 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
10464 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
10465
10466 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
10467 (LP: #1834479)
10468 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
10469
10470 * Miscellaneous Ubuntu changes
10471 - SAUCE: selftests/powerpc: disable signal_fuzzer test
10472
10473 [ Upstream Kernel Changes ]
10474
10475 * Rebase to v5.2-rc7
10476
10477 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
10478
10479linux (5.2.0-6.7) eoan; urgency=medium
10480
10481 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
10482 - hinic: fix a bug in set rx mode
10483
10484 * Miscellaneous Ubuntu changes
10485 - rebase to v5.2-rc6
10486
10487 [ Upstream Kernel Changes ]
10488
10489 * Rebase to v5.2-rc6
10490
10491 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
10492
10493linux (5.2.0-5.6) eoan; urgency=medium
10494
10495 * QCA9377 isn't being recognized sometimes (LP: #1757218)
10496 - SAUCE: USB: Disable USB2 LPM at shutdown
10497
10498 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
10499 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
10500
10501 * Miscellaneous Ubuntu changes
10502 - update dkms package versions
10503 - [Packaging] replace nvidia-418 dkms build with nvidia-430
10504 - SAUCE: import aufs driver
10505
10506 [ Upstream Kernel Changes ]
10507
10508 * Rebase to v5.2-rc5
10509
10510 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
10511
10512linux (5.2.0-4.5) eoan; urgency=medium
10513
10514 * arm64: cma_alloc errors at boot (LP: #1823753)
10515 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
10516 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
10517 - dma-contiguous: use fallback alloc_pages for single pages
10518 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
10519 free}_contiguous()
10520
10521 * Miscellaneous Ubuntu changes
10522 - [Config] CONFIG_MFD_TQMX86=n for s390x
10523 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
10524 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
10525 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
10526 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
10527 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
10528 - [Config] CONFIG_HWMON=n for s390x
10529 - [Config] CONFIG_NEW_LEDS=n for s390x
10530 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
10531 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
10532 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
10533 - [Config] CONFIG_INTERCONNECT=n for s390x
10534 - [Config] CONFIG_SCSI_GDTH=n for s390x
10535 - [Config] CONFIG_PACKING=n for s390x
10536 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
10537 - [Config] update annotations following config review
10538 - update dkms package versions
10539 - [Config] enable nvidia dkms build
10540
10541 [ Upstream Kernel Changes ]
10542
10543 * Rebase to v5.2-rc4
10544
10545 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
10546
10547linux (5.2.0-3.4) eoan; urgency=medium
10548
10549 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
10550 Ubuntu (LP: #1761379)
10551 - [Packaging] Support building libperf-jvmti.so
10552
10553 * Miscellaneous Ubuntu changes
10554 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
10555 - update dkms package versions
10556 - [Config] enable zfs
10557 - rebase to v5.2-rc3
10558
10559 [ Upstream Kernel Changes ]
10560
10561 * Rebase to v5.2-rc3
10562
10563 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
10564
10565linux (5.2.0-2.3) eoan; urgency=medium
10566
10567 * Miscellaneous Ubuntu changes
10568 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
10569 the kernel
10570
10571 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
10572
10573linux (5.2.0-1.2) eoan; urgency=medium
10574
10575 * Miscellaneous Ubuntu changes
10576 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
10577 - update dkms package versions
10578 - [Config] enable vbox dkms build
10579 - update dkms package versions
10580
10581 [ Upstream Kernel Changes ]
10582
10583 * Rebase to v5.2-rc2
10584
10585 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
10586
10587linux (5.2.0-0.1) eoan; urgency=medium
10588
10589 * Miscellaneous Ubuntu changes
10590 - SAUCE: import aufs driver
10591 - [Packaging] disable ZFS
10592 - [Packaging] disable nvidia
10593 - [Packaging] dkms-build -- expand paths searched for make.log files
10594 - add virtualbox-guest-dkms dkms package build
10595 - enable vbox dkms build for amd64 and i386
10596 - update dkms package versions
10597 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
10598 kernel image
10599 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
10600 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
10601 locked down
10602 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
10603 down
10604 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
10605 reboot
10606 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
10607 KEXEC_SIG_FORCE
10608 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
10609 locked down
10610 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
10611 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
10612 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
10613 down
10614 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
10615 locked down
10616 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
10617 down
10618 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
10619 locked down
10620 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
10621 has been locked down
10622 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
10623 locked down
10624 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
10625 locked down
10626 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
10627 down
10628 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
10629 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
10630 parameters (eg. ioport)
10631 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
10632 - SAUCE: (efi-lockdown) Lock down /proc/kcore
10633 - SAUCE: (efi-lockdown) Lock down kprobes
10634 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
10635 kernel is locked down
10636 - SAUCE: (efi-lockdown) Lock down perf
10637 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
10638 down
10639 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
10640 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
10641 when locked down
10642 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
10643 that aren't present.
10644 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
10645 efi_status_to_err().
10646 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
10647 error messages.
10648 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
10649 boot mode
10650 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
10651 mode
10652 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
10653 signature verify
10654 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
10655 defined
10656 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10657 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
10658 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
10659 Secure Boot mode
10660 - update dkms package versions
10661 - [Config] disable vbox build
10662 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
10663 __always_inline
10664 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
10665
10666 [ Upstream Kernel Changes ]
10667
10668 * Rebase to v5.2-rc1
10669
10670 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
10671
10672linux (5.2.0-0.0) eoan; urgency=medium
10673
10674 * Dummy entry.
10675
10676 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
10677
10678linux (5.1.0-2.2) eoan; urgency=medium
10679
10680 * Packaging resync (LP: #1786013)
10681 - [Packaging] resync git-ubuntu-log
10682
10683 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
10684 - x86/msr-index: Cleanup bit defines
10685 - x86/speculation: Consolidate CPU whitelists
10686 - x86/speculation/mds: Add basic bug infrastructure for MDS
10687 - x86/speculation/mds: Add BUG_MSBDS_ONLY
10688 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
10689 - x86/speculation/mds: Add mds_clear_cpu_buffers()
10690 - x86/speculation/mds: Clear CPU buffers on exit to user
10691 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
10692 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
10693 - x86/speculation/mds: Add mitigation control for MDS
10694 - x86/speculation/mds: Add sysfs reporting for MDS
10695 - x86/speculation/mds: Add mitigation mode VMWERV
10696 - Documentation: Move L1TF to separate directory
10697 - Documentation: Add MDS vulnerability documentation
10698 - x86/speculation/mds: Add mds=full,nosmt cmdline option
10699 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
10700 - x86/speculation/mds: Add SMT warning message
10701 - x86/speculation/mds: Fix comment
10702 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
10703 - cpu/speculation: Add 'mitigations=' cmdline option
10704 - x86/speculation: Support 'mitigations=' cmdline option
10705 - powerpc/speculation: Support 'mitigations=' cmdline option
10706 - s390/speculation: Support 'mitigations=' cmdline option
10707 - x86/speculation/mds: Add 'mitigations=' support for MDS
10708 - x86/mds: Add MDSUM variant to the MDS documentation
10709 - Documentation: Correct the possible MDS sysfs values
10710 - x86/speculation/mds: Fix documentation typo
10711 - Linux 5.1.2
10712
10713 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
10714 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
10715 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
10716 - staging: greybus: power_supply: fix prop-descriptor request size
10717 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
10718 - staging: most: cdev: fix chrdev_region leak in mod_exit
10719 - staging: most: sound: pass correct device when creating a sound card
10720 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
10721 - usb: dwc3: Fix default lpm_nyet_threshold value
10722 - USB: serial: f81232: fix interrupt worker not stop
10723 - USB: cdc-acm: fix unthrottle races
10724 - usb-storage: Set virt_boundary_mask to avoid SG overflows
10725 - genirq: Prevent use-after-free and work list corruption
10726 - intel_th: pci: Add Comet Lake support
10727 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
10728 - cpufreq: armada-37xx: fix frequency calculation for opp
10729 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
10730 hibernate
10731 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
10732 - scsi: lpfc: change snprintf to scnprintf for possible overflow
10733 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
10734 - scsi: qla2xxx: Set remote port devloss timeout to 0
10735 - scsi: qla2xxx: Fix device staying in blocked state
10736 - Bluetooth: hidp: fix buffer overflow
10737 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
10738 - Bluetooth: Fix not initializing L2CAP tx_credits
10739 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
10740 - UAS: fix alignment of scatter/gather segments
10741 - ASoC: Intel: avoid Oops if DMA setup fails
10742 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
10743 - locking/futex: Allow low-level atomic operations to return -EAGAIN
10744 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
10745 - Linux 5.1.1
10746
10747 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
10748 - SAUCE: shiftfs: lock down certain superblock flags
10749
10750 * Please package libbpf (which is done out of the kernel src) in Debian [for
10751 19.10] (LP: #1826410)
10752 - SAUCE: tools -- fix add ability to disable libbfd
10753
10754 * ratelimit cma_alloc messages (LP: #1828092)
10755 - SAUCE: cma: ratelimit cma_alloc error messages
10756
10757 * Headphone jack switch sense is inverted: plugging in headphones disables
10758 headphone output (LP: #1824259)
10759 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
10760
10761 * There are 4 HDMI/Displayport audio output listed in sound setting without
10762 attach any HDMI/DP monitor (LP: #1827967)
10763 - ALSA: hda/hdmi - Read the pin sense from register when repolling
10764 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
10765
10766 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
10767 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
10768
10769 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
10770 Checking for all LINUX clients for devops4p10 (LP: #1766201)
10771 - SAUCE: integrity: downgrade error to warning
10772
10773 * linux-buildinfo: pull out ABI information into its own package
10774 (LP: #1806380)
10775 - [Packaging] autoreconstruct -- base tag is always primary mainline version
10776
10777 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
10778 (LP: #1825210)
10779 - vbox-update: updates for renamed makefiles
10780 - ubuntu: vbox -- update to 6.0.6-dfsg-1
10781
10782 * autofs kernel module missing (LP: #1824333)
10783 - [Config] Update autofs4 path in inclusion list
10784
10785 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
10786 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
10787
10788 * CVE-2019-3874
10789 - sctp: implement memory accounting on tx path
10790 - sctp: implement memory accounting on rx path
10791
10792 * apparmor does not start in Disco LXD containers (LP: #1824812)
10793 - SAUCE: shiftfs: use separate llseek method for directories
10794
10795 * Miscellaneous Ubuntu changes
10796 - [Packaging] autoreconstruct -- remove for -rc kernels
10797 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
10798 defined
10799 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10800 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
10801 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
10802 - [Packaging] don't delete efi_parser.c
10803 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
10804 - ubuntu: vbox -- update to 6.0.6-dfsg-2
10805 - add nvidia-418 dkms build
10806 - remove virtualbox guest drivers
10807 - [Packaging] dkms-build -- expand paths searched for make.log files
10808 - add virtualbox-guest-dkms dkms package build
10809 - enable vbox dkms build for amd64 and i386
10810 - [Config] update configs for v5.1(-rc7)? rebase
10811 - update dkms package versions
10812 - Add the ability to lock down access to the running kernel image
10813 - Enforce module signatures if the kernel is locked down
10814 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
10815 - kexec_load: Disable at runtime if the kernel is locked down
10816 - Copy secure_boot flag in boot params across kexec reboot
10817 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
10818 - kexec_file: Restrict at runtime if the kernel is locked down
10819 - hibernate: Disable when the kernel is locked down
10820 - uswsusp: Disable when the kernel is locked down
10821 - PCI: Lock down BAR access when the kernel is locked down
10822 - x86: Lock down IO port access when the kernel is locked down
10823 - x86/msr: Restrict MSR access when the kernel is locked down
10824 - ACPI: Limit access to custom_method when the kernel is locked down
10825 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
10826 - acpi: Disable ACPI table override if the kernel is locked down
10827 - acpi: Disable APEI error injection if the kernel is locked down
10828 - Prohibit PCMCIA CIS storage when the kernel is locked down
10829 - Lock down TIOCSSERIAL
10830 - Lock down module params that specify hardware parameters (eg. ioport)
10831 - x86/mmiotrace: Lock down the testmmiotrace module
10832 - Lock down /proc/kcore
10833 - Lock down kprobes
10834 - bpf: Restrict kernel image access functions when the kernel is locked down
10835 - Lock down perf
10836 - debugfs: Restrict debugfs when the kernel is locked down
10837 - lockdown: Print current->comm in restriction messages
10838 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
10839 - Make get_cert_list() not complain about cert lists that aren't present.
10840 - Add efi_status_to_str() and rework efi_status_to_err().
10841 - Make get_cert_list() use efi_status_to_str() to print error messages.
10842 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
10843 - efi: Lock down the kernel if booted in secure boot mode
10844 - KEYS: Make use of platform keyring for module signature verify
10845
10846 * Miscellaneous upstream changes
10847 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
10848
10849 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
10850
10851linux (5.1.0-1.1) eoan; urgency=medium
10852
10853 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
10854 - [Packaging]: really drop snapdragon
10855
10856 * Miscellaneous Ubuntu changes
10857 - SAUCE: fix vbox use of MAP_SHARED
10858 - SAUCE: fix vbox use of vm_fault_t
10859 - [Packaging] disable ZFS
10860 - [Packaging] disable nvidia
10861 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
10862 - [Config]: updateconfig after rebase to v5.1-rc
10863 - [Config]: build ETNAVIV only on arm platforms
10864 - [Config]: Disable CMA on non-arm platforms
10865 - [Config]: MMC_CQHCI is needed by some built-in drivers
10866 - [Config]: a.out support has been deprecated
10867 - [Config]: R3964 was marked as BROKEN
10868 - [Config]: Add SENSIRION_SGP30 module
10869
10870 * Miscellaneous upstream changes
10871 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
10872 path"
10873 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
10874
10875 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
10876
10877linux (5.1.0-0.0) eoan; urgency=medium
10878
10879 * Dummy entry.
10880
10881 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
10882
10883linux (5.0.0-13.14) disco; urgency=medium
10884
10885 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
10886
10887 * Display only has 640x480 (LP: #1824677)
10888 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
10889
10890 * shiftfs: use after free when checking mount options (LP: #1824735)
10891 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
10892
10893 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
10894
10895linux (5.0.0-12.13) disco; urgency=medium
10896
10897 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
10898
10899 * Linux 5.0 black screen on boot, display flickers (i915 regression with
10900 certain laptop panels) (LP: #1824216)
10901 - drm/i915/dp: revert back to max link rate and lane count on eDP
10902
10903 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
10904 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
10905
10906 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
10907
10908linux (5.0.0-11.12) disco; urgency=medium
10909
10910 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
10911
10912 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
10913 (LP: #1824194)
10914 - net: hns3: fix for not calculating tx bd num correctly
10915
10916 * disco: unable to use iptables/enable ufw under -virtual kernel
10917 (LP: #1823862)
10918 - [Packaging] add bpfilter to linux-modules
10919
10920 * Make shiftfs a module rather than built-in (LP: #1824354)
10921 - [Config] CONFIG_SHIFT_FS=m
10922
10923 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
10924 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
10925
10926 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
10927 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
10928
10929 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
10930
10931linux (5.0.0-10.11) disco; urgency=medium
10932
10933 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
10934
10935 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
10936 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
10937
10938 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
10939 6db23a14" on Cosmic i386 (LP: #1813244)
10940 - openvswitch: fix flow actions reallocation
10941
10942 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
10943
10944linux (5.0.0-9.10) disco; urgency=medium
10945
10946 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
10947
10948 * Packaging resync (LP: #1786013)
10949 - [Packaging] resync git-ubuntu-log
10950 - [Packaging] update helper scripts
10951 - [Packaging] resync retpoline extraction
10952
10953 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
10954 - net-next/hinic: replace disable_irq_nosync/enable_irq
10955
10956 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
10957 - shiftfs: uid/gid shifting bind mount
10958 - shiftfs: rework and extend
10959 - shiftfs: support some btrfs ioctls
10960 - [Config] enable shiftfs
10961
10962 * Cannot boot or install - have to use nomodeset (LP: #1821820)
10963 - Revert "drm/i915/fbdev: Actually configure untiled displays"
10964
10965 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
10966 - netfilter: nf_tables: fix set double-free in abort path
10967 - dccp: do not use ipv6 header for ipv4 flow
10968 - genetlink: Fix a memory leak on error path
10969 - gtp: change NET_UDP_TUNNEL dependency to select
10970 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
10971 - mac8390: Fix mmio access size probe
10972 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
10973 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
10974 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
10975 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
10976 - net: phy: meson-gxl: fix interrupt support
10977 - net: rose: fix a possible stack overflow
10978 - net: stmmac: fix memory corruption with large MTUs
10979 - net-sysfs: call dev_hold if kobject_init_and_add success
10980 - net: usb: aqc111: Extend HWID table by QNAP device
10981 - packets: Always register packet sk in the same order
10982 - rhashtable: Still do rehash when we get EEXIST
10983 - sctp: get sctphdr by offset in sctp_compute_cksum
10984 - sctp: use memdup_user instead of vmemdup_user
10985 - tcp: do not use ipv6 header for ipv4 flow
10986 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
10987 - tipc: change to check tipc_own_id to return in tipc_net_stop
10988 - tipc: fix cancellation of topology subscriptions
10989 - tun: properly test for IFF_UP
10990 - vrf: prevent adding upper devices
10991 - vxlan: Don't call gro_cells_destroy() before device is unregistered
10992 - thunderx: enable page recycling for non-XDP case
10993 - thunderx: eliminate extra calls to put_page() for pages held for recycling
10994 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
10995 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
10996 helper
10997 - net: phy: don't clear BMCR in genphy_soft_reset
10998 - r8169: fix cable re-plugging issue
10999 - ila: Fix rhashtable walker list corruption
11000 - tun: add a missing rcu_read_unlock() in error path
11001 - powerpc/fsl: Fix the flush of branch predictor.
11002 - Btrfs: fix incorrect file size after shrinking truncate and fsync
11003 - btrfs: remove WARN_ON in log_dir_items
11004 - btrfs: don't report readahead errors and don't update statistics
11005 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
11006 - btrfs: Avoid possible qgroup_rsv_size overflow in
11007 btrfs_calculate_inode_block_rsv_size
11008 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
11009 - locks: wake any locks blocked on request before deadlock check
11010 - tracing: initialize variable in create_dyn_event()
11011 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
11012 - powerpc: bpf: Fix generation of load/store DW instructions
11013 - vfio: ccw: only free cp on final interrupt
11014 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
11015 - NFS: fix mount/umount race in nlmclnt.
11016 - NFSv4.1 don't free interrupted slot on open
11017 - net: dsa: qca8k: remove leftover phy accessors
11018 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
11019 - ALSA: seq: oss: Fix Spectre v1 vulnerability
11020 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
11021 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
11022 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
11023 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
11024 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
11025 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
11026 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
11027 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
11028 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
11029 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
11030 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
11031 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
11032 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
11033 - kbuild: modversions: Fix relative CRC byte order interpretation
11034 - fs/open.c: allow opening only regular files during execve()
11035 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
11036 - scsi: sd: Fix a race between closing an sd device and sd I/O
11037 - scsi: sd: Quiesce warning if device does not report optimal I/O size
11038 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
11039 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
11040 devices
11041 - drm/rockchip: vop: reset scale mode when win is disabled
11042 - tty/serial: atmel: Add is_half_duplex helper
11043 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
11044 - tty: mxs-auart: fix a potential NULL pointer dereference
11045 - tty: atmel_serial: fix a potential NULL pointer dereference
11046 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
11047 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
11048 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
11049 - staging: speakup_soft: Fix alternate speech with other synths
11050 - staging: vt6655: Remove vif check from vnt_interrupt
11051 - staging: vt6655: Fix interrupt race condition on device start up.
11052 - staging: erofs: fix to handle error path of erofs_vmap()
11053 - staging: erofs: fix error handling when failed to read compresssed data
11054 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
11055 - serial: max310x: Fix to avoid potential NULL pointer dereference
11056 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
11057 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
11058 - USB: serial: cp210x: add new device id
11059 - USB: serial: ftdi_sio: add additional NovaTech products
11060 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
11061 - USB: serial: option: set driver_info for SIM5218 and compatibles
11062 - USB: serial: option: add support for Quectel EM12
11063 - USB: serial: option: add Olicard 600
11064 - ACPI / CPPC: Fix guaranteed performance handling
11065 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
11066 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
11067 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
11068 - blk-mq: fix sbitmap ws_active for shared tags
11069 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
11070 - cpufreq: scpi: Fix use after free
11071 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
11072 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
11073 - drm/i915: Mark AML 0x87CA as ULX
11074 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
11075 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
11076 - gpio: exar: add a check for the return value of ida_simple_get fails
11077 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
11078 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
11079 - usb: mtu3: fix EXTCON dependency
11080 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
11081 - usb: common: Consider only available nodes for dr_mode
11082 - mm/memory.c: fix modifying of page protection by insert_pfn()
11083 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
11084 - xhci: Fix port resume done detection for SS ports with LPM enabled
11085 - usb: xhci: dbc: Don't free all memory with spinlock held
11086 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
11087 - usb: cdc-acm: fix race during wakeup blocking TX traffic
11088 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
11089 - usb: typec: Fix unchecked return value
11090 - mm/hotplug: fix offline undo_isolate_page_range()
11091 - mm: add support for kmem caches in DMA32 zone
11092 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
11093 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
11094 - mm/debug.c: fix __dump_page when mapping->host is not set
11095 - mm/memory_hotplug.c: fix notification in offline error path
11096 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
11097 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
11098 - perf pmu: Fix parser error for uncore event alias
11099 - perf intel-pt: Fix TSC slip
11100 - objtool: Query pkg-config for libelf location
11101 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
11102 - powerpc/64: Fix memcmp reading past the end of src/dest
11103 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
11104 - watchdog: Respect watchdog cpumask on CPU hotplug
11105 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
11106 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
11107 - KVM: Reject device ioctls from processes other than the VM's creator
11108 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
11109 - KVM: x86: update %rip after emulating IO
11110 - bpf: do not restore dst_reg when cur_state is freed
11111 - mt76x02u: use usb_bulk_msg to upload firmware
11112 - Linux 5.0.6
11113
11114 * RDMA/hns updates for disco (LP: #1822897)
11115 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
11116 - RDMA/hns: Bugfix for the scene without receiver queue
11117 - RDMA/hns: Add constraint on the setting of local ACK timeout
11118 - RDMA/hns: Modify the pbl ba page size for hip08
11119 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
11120 - RDMA/hns: Add the process of AEQ overflow for hip08
11121 - RDMA/hns: Add SCC context allocation support for hip08
11122 - RDMA/hns: Add SCC context clr support for hip08
11123 - RDMA/hns: Add timer allocation support for hip08
11124 - RDMA/hns: Remove set but not used variable 'rst'
11125 - RDMA/hns: Make some function static
11126 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
11127 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
11128 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
11129 - RDMA/hns: Limit minimum ROCE CQ depth to 64
11130 - RDMA/hns: Fix the state of rereg mr
11131 - RDMA/hns: Set allocated memory to zero for wrid
11132 - RDMA/hns: Delete useful prints for aeq subtype event
11133 - RDMA/hns: Configure capacity of hns device
11134 - RDMA/hns: Modify qp&cq&pd specification according to UM
11135 - RDMA/hns: Bugfix for set hem of SCC
11136 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
11137
11138 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
11139 - Set +x on rebuild testcase.
11140 - Skip rebuild test, for regression-suite deps.
11141 - Make ubuntu-regression-suite skippable on unbootable kernels.
11142 - make rebuild use skippable error codes when skipping.
11143 - Only run regression-suite, if requested to.
11144
11145 * touchpad not working on lenovo yoga 530 (LP: #1787775)
11146 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
11147 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
11148 - i2c: add extra check to safe DMA buffer helper
11149 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
11150 - [Config] Update config for AMD MP2 I2C driver
11151
11152 * Detect SMP PHY control command errors (LP: #1822680)
11153 - scsi: libsas: Check SMP PHY control function result
11154
11155 * disable a.out support (LP: #1818552)
11156 - [Config] Disable a.out support
11157 - [Config] remove binfmt_aout from abi for i386 lowlatency
11158
11159 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
11160 - [Packaging] remove snapdragon flavour support
11161 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
11162 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
11163 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
11164 addr == default addr"
11165 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
11166 Generator binding"
11167 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
11168 Interface driver"
11169 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
11170 Qualcomm Camera Control Interface driver"
11171 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
11172 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
11173 interrupts for EDID parsing"
11174 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
11175 HPD interrupt status"
11176 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
11177 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
11178 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
11179 timeout"
11180 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
11181 present"
11182 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
11183 Interface driver"
11184 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
11185 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
11186 REGULATOR_QCOM_SMD_RPM=m"
11187 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
11188 platdev blacklist"
11189 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
11190 regulator for device"
11191 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
11192 without opp_list"
11193 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
11194 dev_pm_opp_adjust_voltage()"
11195 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
11196 at runtime"
11197 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
11198 operations"
11199 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
11200 dt"
11201 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
11202 reg_sequence structures"
11203 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
11204 qfprom"
11205 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
11206 Power Reduction)"
11207 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
11208 calls in map/unmap"
11209 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
11210 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
11211 congestion algorithm"
11212 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
11213 'fq_codel' qdiscs"
11214 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
11215 'schedutil' CPUfreq governor"
11216 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
11217 distro.config"
11218 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
11219 CONFIG_USB_CONFIGFS_F_FS by default"
11220 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
11221 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
11222 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
11223 DIGITAL_TV"
11224 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
11225 drivers"
11226 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
11227 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
11228 CFG80211_DEFAULT_PS by default"
11229 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
11230 compiled-in"
11231 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
11232 dm_crypt"
11233 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
11234 avs"
11235 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
11236 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
11237 friendly USB network adpater"
11238 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
11239 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
11240 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
11241 drivers for APQ8016 and DB410c"
11242 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
11243 - [Config] fix abi for remove i2c-qcom-cci module
11244 - [Config] update annotations
11245 - [Config] update configs following snapdragon removal
11246
11247 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
11248 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
11249 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
11250 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
11251 - mmc: pxamci: fix enum type confusion
11252 - mmc: alcor: fix DMA reads
11253 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
11254 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
11255 - drm/amdgpu: fix invalid use of change_bit
11256 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
11257 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
11258 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
11259 - iommu/iova: Fix tracking of recently failed iova address
11260 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
11261 - udf: Fix crash on IO error during truncate
11262 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
11263 - MIPS: Ensure ELF appended dtb is relocated
11264 - MIPS: Fix kernel crash for R6 in jump label branch function
11265 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
11266 - powerpc/security: Fix spectre_v2 reporting
11267 - net/mlx5: Fix DCT creation bad flow
11268 - scsi: core: Avoid that a kernel warning appears during system resume
11269 - scsi: qla2xxx: Fix FC-AL connection target discovery
11270 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
11271 - scsi: ibmvscsi: Fix empty event pool access during host removal
11272 - futex: Ensure that futex address is aligned in handle_futex_death()
11273 - perf probe: Fix getting the kernel map
11274 - objtool: Move objtool_file struct off the stack
11275 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
11276 - clocksource/drivers/riscv: Fix clocksource mask
11277 - ALSA: ac97: Fix of-node refcount unbalance
11278 - ext4: fix NULL pointer dereference while journal is aborted
11279 - ext4: fix data corruption caused by unaligned direct AIO
11280 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
11281 - media: v4l2-ctrls.c/uvc: zero v4l2_event
11282 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
11283 - Bluetooth: Fix decrementing reference count twice in releasing socket
11284 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
11285 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
11286 hci_uart_set_proto()
11287 - drm/vkms: Fix flush_work() without INIT_WORK().
11288 - RDMA/cma: Rollback source IP address if failing to acquire device
11289 - f2fs: fix to avoid deadlock of atomic file operations
11290 - aio: simplify - and fix - fget/fput for io_submit()
11291 - netfilter: ebtables: remove BUGPRINT messages
11292 - loop: access lo_backing_file only when the loop device is Lo_bound
11293 - x86/unwind: Handle NULL pointer calls better in frame unwinder
11294 - x86/unwind: Add hardcoded ORC entry for NULL
11295 - locking/lockdep: Add debug_locks check in __lock_downgrade()
11296 - ALSA: hda - Record the current power state before suspend/resume calls
11297 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
11298 - Linux 5.0.5
11299
11300 * hisi_sas updates for disco (LP: #1822385)
11301 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
11302 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
11303 - scsi: hisi_sas: remove the check of sas_dev status in
11304 hisi_sas_I_T_nexus_reset()
11305 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
11306 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
11307 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
11308 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
11309 - scsi: hisi_sas: Some misc tidy-up
11310 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
11311 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
11312 - scsi: hisi_sas: Add support for DIX feature for v3 hw
11313 - scsi: hisi_sas: Add manual trigger for debugfs dump
11314 - scsi: hisi_sas: change queue depth from 512 to 4096
11315 - scsi: hisi_sas: Issue internal abort on all relevant queues
11316 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
11317 - scsi: hisi_sas: Do some more tidy-up
11318 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
11319 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
11320 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
11321 - scsi: hisi_sas: Set PHY linkrate when disconnected
11322 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
11323 target port
11324 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
11325 HiLink
11326 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
11327
11328 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
11329 (LP: #1822267)
11330 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
11331 - drm/amdgpu/psp: ignore psp response status
11332
11333 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
11334 triggers system hang on i386 (LP: #1812845)
11335 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
11336
11337 * enable CONFIG_DRM_BOCHS (LP: #1795857)
11338 - [Config] Reenable DRM_BOCHS as module
11339
11340 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
11341 cannot complete install when nouveau driver is loaded (crashing in GP100
11342 code) (LP: #1822026)
11343 - SAUCE: drm/nouveau: Disable nouveau driver by default
11344
11345 * Need to add Intel CML related pci-id's (LP: #1821863)
11346 - drm/i915/cml: Add CML PCI IDS
11347 - drm/i915/cml: Introduce Comet Lake PCH
11348
11349 * ARM: Add support for the SDEI interface (LP: #1822005)
11350 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
11351 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
11352 - ACPI / APEI: Switch estatus pool to use vmalloc memory
11353 - ACPI / APEI: Make hest.c manage the estatus memory pool
11354 - ACPI / APEI: Make estatus pool allocation a static size
11355 - ACPI / APEI: Don't store CPER records physical address in struct ghes
11356 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
11357 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
11358 - ACPI / APEI: Generalise the estatus queue's notify code
11359 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
11360 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
11361 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
11362 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
11363 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
11364 - ACPI / APEI: Move locking to the notification helper
11365 - ACPI / APEI: Let the notification helper specify the fixmap slot
11366 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
11367 - ACPI / APEI: Make GHES estatus header validation more user friendly
11368 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
11369 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
11370 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
11371 - firmware: arm_sdei: Add ACPI GHES registration helper
11372 - ACPI / APEI: Add support for the SDEI GHES Notification type
11373
11374 * CVE-2019-9857
11375 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
11376
11377 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
11378 discovery (LP: #1821408)
11379 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
11380 discovery
11381
11382 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
11383 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
11384
11385 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
11386 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
11387
11388 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
11389 - HID: Increase maximum report size allowed by hid_field_extract()
11390
11391 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
11392 - cifs: allow guest mounts to work for smb3.11
11393 - SMB3: Fix SMB3.1.1 guest mounts to Samba
11394
11395 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
11396 - ACPI / CPPC: Add a helper to get desired performance
11397 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
11398
11399 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
11400 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
11401 - 9p/net: fix memory leak in p9_client_create
11402 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
11403 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
11404 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
11405 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
11406 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
11407 - mei: hbm: clean the feature flags on link reset
11408 - mei: bus: move hw module get/put to probe/release
11409 - stm class: Prevent division by zero
11410 - stm class: Fix an endless loop in channel allocation
11411 - crypto: caam - fix hash context DMA unmap size
11412 - crypto: ccree - fix missing break in switch statement
11413 - crypto: caam - fixed handling of sg list
11414 - crypto: caam - fix DMA mapping of stack memory
11415 - crypto: ccree - fix free of unallocated mlli buffer
11416 - crypto: ccree - unmap buffer before copying IV
11417 - crypto: ccree - don't copy zero size ciphertext
11418 - crypto: cfb - add missing 'chunksize' property
11419 - crypto: cfb - remove bogus memcpy() with src == dest
11420 - crypto: ofb - fix handling partial blocks and make thread-safe
11421 - crypto: ahash - fix another early termination in hash walk
11422 - crypto: rockchip - fix scatterlist nents error
11423 - crypto: rockchip - update new iv to device in multiple operations
11424 - dax: Flush partial PMDs correctly
11425 - nfit: Fix nfit_intel_shutdown_status() command submission
11426 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
11427 - acpi/nfit: Fix bus command validation
11428 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
11429 - nfit/ars: Attempt short-ARS even in the no_init_ars case
11430 - libnvdimm/label: Clear 'updating' flag after label-set update
11431 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
11432 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
11433 - libnvdimm: Fix altmap reservation size calculation
11434 - fix cgroup_do_mount() handling of failure exits
11435 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
11436 - crypto: aegis - fix handling chunked inputs
11437 - crypto: arm/crct10dif - revert to C code for short inputs
11438 - crypto: arm64/aes-neonbs - fix returning final keystream block
11439 - crypto: arm64/crct10dif - revert to C code for short inputs
11440 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
11441 - crypto: morus - fix handling chunked inputs
11442 - crypto: pcbc - remove bogus memcpy()s with src == dest
11443 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
11444 - crypto: testmgr - skip crc32c context test for ahash algorithms
11445 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
11446 - crypto: x86/aesni-gcm - fix crash on empty plaintext
11447 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
11448 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
11449 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
11450 - CIFS: Fix leaking locked VFS cache pages in writeback retry
11451 - CIFS: Do not reset lease state to NONE on lease break
11452 - CIFS: Do not skip SMB2 message IDs on send failures
11453 - CIFS: Fix read after write for files with read caching
11454 - smb3: make default i/o size for smb3 mounts larger
11455 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
11456 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
11457 - tracing/perf: Use strndup_user() instead of buggy open-coded version
11458 - vmw_balloon: release lock on error in vmballoon_reset()
11459 - xen: fix dom0 boot on huge systems
11460 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
11461 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
11462 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
11463 - mmc:fix a bug when max_discard is 0
11464 - spi: ti-qspi: Fix mmap read when more than one CS in use
11465 - spi: pxa2xx: Setup maximum supported DMA transfer length
11466 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
11467 - spi: spi-gpio: fix SPI_CS_HIGH capability
11468 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
11469 - regulator: max77620: Initialize values for DT properties
11470 - regulator: s2mpa01: Fix step values for some LDOs
11471 - mt76: fix corrupted software generated tx CCMP PN
11472 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
11473 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
11474 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
11475 instability
11476 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
11477 - s390/setup: fix early warning messages
11478 - s390/virtio: handle find on invalid queue gracefully
11479 - scsi: virtio_scsi: don't send sc payload with tmfs
11480 - scsi: aacraid: Fix performance issue on logical drives
11481 - scsi: sd: Optimal I/O size should be a multiple of physical block size
11482 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
11483 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
11484 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
11485 supported
11486 - scsi: qla2xxx: Use complete switch scan for RSCN events
11487 - fs/devpts: always delete dcache dentry-s in dput()
11488 - splice: don't merge into linked buffers
11489 - ovl: During copy up, first copy up data and then xattrs
11490 - ovl: Do not lose security.capability xattr over metadata file copy-up
11491 - m68k: Add -ffreestanding to CFLAGS
11492 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
11493 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
11494 - btrfs: scrub: fix circular locking dependency warning
11495 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
11496 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
11497 - btrfs: init csum_list before possible free
11498 - Btrfs: fix corruption reading shared and compressed extents after hole
11499 punching
11500 - Btrfs: fix deadlock between clone/dedupe and rename
11501 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
11502 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
11503 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
11504 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
11505 - x86/kprobes: Prohibit probing on optprobe template code
11506 - cpufreq: kryo: Release OPP tables on module removal
11507 - cpufreq: tegra124: add missing of_node_put()
11508 - cpufreq: pxa2xx: remove incorrect __init annotation
11509 - ext4: fix check of inode in swap_inode_boot_loader
11510 - ext4: cleanup pagecache before swap i_data
11511 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
11512 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
11513 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
11514 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
11515 - nvmem: core: don't check the return value of notifier chain call
11516 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
11517 - intel_th: Don't reference unassigned outputs
11518 - parport_pc: fix find_superio io compare code, should use equal test.
11519 - i2c: tegra: fix maximum transfer size
11520 - i2c: tegra: update maximum transfer size
11521 - media: i2c: ov5640: Fix post-reset delay
11522 - gpio: pca953x: Fix dereference of irq data in shutdown
11523 - ext4: update quota information while swapping boot loader inode
11524 - ext4: add mask of ext4 flags to swap
11525 - ext4: fix crash during online resizing
11526 - dma: Introduce dma_max_mapping_size()
11527 - swiotlb: Introduce swiotlb_max_mapping_size()
11528 - swiotlb: Add is_swiotlb_active() function
11529 - PCI/ASPM: Use LTR if already enabled by platform
11530 - PCI/DPC: Fix print AER status in DPC event handling
11531 - PCI: qcom: Don't deassert reset GPIO during probe
11532 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
11533 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
11534 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
11535 - IB/hfi1: Close race condition on user context disable and close
11536 - IB/rdmavt: Fix loopback send with invalidate ordering
11537 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
11538 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
11539 - ext2: Fix underflow in ext2_max_size()
11540 - clk: uniphier: Fix update register for CPU-gear
11541 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
11542 - clk: samsung: exynos5: Fix possible NULL pointer exception on
11543 platform_device_alloc() failure
11544 - clk: samsung: exynos5: Fix kfree() of const memory on setting
11545 driver_override
11546 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
11547 - clk: ingenic: Fix doc of ingenic_cgu_div_info
11548 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
11549 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
11550 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
11551 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
11552 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
11553 - serial: 8250_pci: Fix number of ports for ACCES serial cards
11554 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
11555 chip use the pci_pericom_setup()
11556 - jbd2: clear dirty flag when revoking a buffer from an older transaction
11557 - jbd2: fix compile warning when using JBUFFER_TRACE
11558 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
11559 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
11560 - powerpc/32: Clear on-stack exception marker upon exception return
11561 - powerpc/wii: properly disable use of BATs when requested.
11562 - powerpc/powernv: Make opal log only readable by root
11563 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
11564 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
11565 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
11566 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
11567 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
11568 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
11569 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
11570 configuration
11571 - powerpc/smp: Fix NMI IPI timeout
11572 - powerpc/smp: Fix NMI IPI xmon timeout
11573 - powerpc/traps: fix recoverability of machine check handling on book3s/32
11574 - powerpc/traps: Fix the message printed when stack overflows
11575 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
11576 - arm64: Fix HCR.TGE status for NMI contexts
11577 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
11578 - arm64: debug: Ensure debug handlers check triggering exception level
11579 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
11580 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
11581 - ipmi_si: Fix crash when using hard-coded device
11582 - ipmi_si: fix use-after-free of resource->name
11583 - dm: fix to_sector() for 32bit
11584 - dm integrity: limit the rate of error messages
11585 - media: cx25840: mark pad sig_types to fix cx231xx init
11586 - mfd: sm501: Fix potential NULL pointer dereference
11587 - cpcap-charger: generate events for userspace
11588 - cpuidle: governor: Add new governors to cpuidle_governors again
11589 - NFS: Fix I/O request leakages
11590 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
11591 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
11592 - nfsd: fix performance-limiting session calculation
11593 - nfsd: fix memory corruption caused by readdir
11594 - nfsd: fix wrong check in write_v4_end_grace()
11595 - NFSv4.1: Reinitialise sequence results before retransmitting a request
11596 - svcrpc: fix UDP on servers with lots of threads
11597 - PM / wakeup: Rework wakeup source timer cancellation
11598 - PM / OPP: Update performance state when freq == old_freq
11599 - bcache: treat stale && dirty keys as bad keys
11600 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
11601 - stable-kernel-rules.rst: add link to networking patch queue
11602 - vt: perform safe console erase in the right order
11603 - x86/unwind/orc: Fix ORC unwind table alignment
11604 - perf intel-pt: Fix CYC timestamp calculation after OVF
11605 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
11606 - perf auxtrace: Define auxtrace record alignment
11607 - perf intel-pt: Fix overlap calculation for padding
11608 - perf/x86/intel/uncore: Fix client IMC events return huge result
11609 - perf intel-pt: Fix divide by zero when TSC is not available
11610 - md: Fix failed allocation of md_register_thread
11611 - x86/kvmclock: set offset for kvm unstable clock
11612 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
11613 ftrace_call_replace()
11614 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
11615 - tpm: Unify the send callback behaviour
11616 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
11617 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
11618 - media: lgdt330x: fix lock status reporting
11619 - media: sun6i: Fix CSI regmap's max_register
11620 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
11621 - media: vimc: Add vimc-streamer for stream control
11622 - media: imx-csi: Input connections to CSI should be optional
11623 - media: imx: csi: Disable CSI immediately after last EOF
11624 - media: imx: csi: Stop upstream before disabling IDMA channel
11625 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
11626 - drm/radeon/evergreen_cs: fix missing break in switch statement
11627 - drm/amd/powerplay: correct power reading on fiji
11628 - drm/amd/display: don't call dm_pp_ function from an fpu block
11629 - KVM: Call kvm_arch_memslots_updated() before updating memslots
11630 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
11631 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
11632 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
11633 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
11634 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
11635 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
11636 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
11637 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
11638 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
11639 - net: dsa: lantiq_gswip: fix OF child-node lookups
11640 - s390/setup: fix boot crash for machine without EDAT-1
11641 - SUNRPC: Prevent thundering herd when the socket is not connected
11642 - SUNRPC: Fix up RPC back channel transmission
11643 - SUNRPC: Respect RPC call timeouts when retrying transmission
11644 - Linux 5.0.4
11645 - [Config] update configs for 5.0.4 stable update
11646
11647 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
11648 system (LP: #1821271)
11649 - iwlwifi: add new card for 9260 series
11650
11651 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
11652 - [Config]: enable highdpi Terminus 16x32 font support
11653
11654 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
11655 - iommu/amd: Fix NULL dereference bug in match_hid_uid
11656
11657 * some codecs stop working after S3 (LP: #1820930)
11658 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
11659 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
11660
11661 * tcm_loop.ko: move from modules-extra into main modules package
11662 (LP: #1817786)
11663 - [Packaging] move tcm_loop.lo to main linux-modules package
11664
11665 * C++ demangling support missing from perf (LP: #1396654)
11666 - [Packaging] fix a mistype
11667
11668 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
11669 (LP: #1817676)
11670 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
11671
11672 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
11673 - connector: fix unsafe usage of ->real_parent
11674 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
11675 - gro_cells: make sure device is up in gro_cells_receive()
11676 - ipv4/route: fail early when inet dev is missing
11677 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
11678 - lan743x: Fix RX Kernel Panic
11679 - lan743x: Fix TX Stall Issue
11680 - net: hsr: fix memory leak in hsr_dev_finalize()
11681 - net/hsr: fix possible crash in add_timer()
11682 - net: sit: fix UBSAN Undefined behaviour in check_6rd
11683 - net/x25: fix use-after-free in x25_device_event()
11684 - net/x25: reset state in x25_connect()
11685 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
11686 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
11687 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
11688 - rxrpc: Fix client call queueing, waiting for channel
11689 - sctp: remove sched init from sctp_stream_init
11690 - tcp: do not report TCP_CM_INQ of 0 for closed connections
11691 - tcp: Don't access TCP_SKB_CB before initializing it
11692 - tcp: handle inet_csk_reqsk_queue_add() failures
11693 - vxlan: Fix GRO cells race condition between receive and link delete
11694 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
11695 - net/mlx4_core: Fix reset flow when in command polling mode
11696 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
11697 polling
11698 - net/mlx4_core: Fix qp mtt size calculation
11699 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
11700 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
11701 - net: sched: flower: insert new filter to idr after setting its mask
11702 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
11703 - perf/x86: Fixup typo in stub functions
11704 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
11705 Liquid Saffire 56
11706 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
11707 - ALSA: hda: Extend i915 component bind timeout
11708 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
11709 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
11710 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
11711 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
11712 ALC255
11713 - perf/x86/intel: Fix memory corruption
11714 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
11715 - It's wrong to add len to sector_nr in raid10 reshape twice
11716 - drm: Block fb changes for async plane updates
11717 - Linux 5.0.3
11718
11719 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
11720 - media: uvcvideo: Fix 'type' check leading to overflow
11721 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
11722 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
11723 - iscsi_ibft: Fix missing break in switch statement
11724 - scsi: aacraid: Fix missing break in switch statement
11725 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
11726 - arm64: dts: zcu100-revC: Give wifi some time after power-on
11727 - arm64: dts: hikey: Give wifi some time after power-on
11728 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
11729 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
11730 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
11731 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
11732 - drm: disable uncached DMA optimization for ARM and arm64
11733 - media: Revert "media: rc: some events are dropped by userspace"
11734 - Revert "PCI/PME: Implement runtime PM callbacks"
11735 - bpf: Stop the psock parser before canceling its work
11736 - gfs2: Fix missed wakeups in find_insert_glock
11737 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
11738 - staging: erofs: compressed_pages should not be accessed again after freed
11739 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
11740 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
11741 - perf/x86/intel: Make cpuc allocations consistent
11742 - perf/x86/intel: Generalize dynamic constraint creation
11743 - x86: Add TSX Force Abort CPUID/MSR
11744 - perf/x86/intel: Implement support for TSX Force Abort
11745 - Linux 5.0.2
11746
11747 * Linux security module stacking support
11748 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
11749 - LSM: Provide separate ordered initialization
11750 - LSM: Plumb visibility into optional "enabled" state
11751 - LSM: Lift LSM selection out of individual LSMs
11752 - LSM: Build ordered list of LSMs to initialize
11753 - LSM: Introduce CONFIG_LSM
11754 - LSM: Introduce "lsm=" for boottime LSM selection
11755 - LSM: Tie enabling logic to presence in ordered list
11756 - LSM: Prepare for reorganizing "security=" logic
11757 - LSM: Refactor "security=" in terms of enable/disable
11758 - LSM: Separate idea of "major" LSM from "exclusive" LSM
11759 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
11760 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
11761 - LSM: Add all exclusive LSMs to ordered initialization
11762 - LSM: Split LSM preparation from initialization
11763 - LoadPin: Initialize as ordered LSM
11764 - Yama: Initialize as ordered LSM
11765 - LSM: Introduce enum lsm_order
11766 - capability: Initialize as LSM_ORDER_FIRST
11767 - procfs: add smack subdir to attrs
11768 - Smack: Abstract use of cred security blob
11769 - SELinux: Abstract use of cred security blob
11770 - SELinux: Remove cred security blob poisoning
11771 - SELinux: Remove unused selinux_is_enabled
11772 - AppArmor: Abstract use of cred security blob
11773 - TOMOYO: Abstract use of cred security blob
11774 - Infrastructure management of the cred security blob
11775 - SELinux: Abstract use of file security blob
11776 - Smack: Abstract use of file security blob
11777 - LSM: Infrastructure management of the file security
11778 - SELinux: Abstract use of inode security blob
11779 - Smack: Abstract use of inode security blob
11780 - LSM: Infrastructure management of the inode security
11781 - LSM: Infrastructure management of the task security
11782 - SELinux: Abstract use of ipc security blobs
11783 - Smack: Abstract use of ipc security blobs
11784 - LSM: Infrastructure management of the ipc security blob
11785 - TOMOYO: Update LSM flags to no longer be exclusive
11786 - LSM: generalize flag passing to security_capable
11787 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
11788 - LSM: Make some functions static
11789 - apparmor: Adjust offset when accessing task blob.
11790 - LSM: Ignore "security=" when "lsm=" is specified
11791 - LSM: Update list of SECURITYFS users in Kconfig
11792 - apparmor: delete the dentry in aafs_remove() to avoid a leak
11793 - apparmor: fix double free when unpack of secmark rules fails
11794 - SAUCE: LSM: Infrastructure management of the sock security
11795 - SAUCE: LSM: Limit calls to certain module hooks
11796 - SAUCE: LSM: Special handling for secctx lsm hooks
11797 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
11798 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
11799 - SAUCE: Revert "apparmor: Fix warning about unused function
11800 apparmor_ipv6_postroute"
11801 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
11802 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
11803 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
11804 - SAUCE: Revert "apparmor: Parse secmark policy"
11805 - SAUCE: Revert "apparmor: Add a wildcard secid"
11806 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
11807 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
11808 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
11809 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
11810 - SAUCE: Revert "apparmor: modify audit rule support to support profile
11811 stacks"
11812 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
11813 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
11814 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
11815 - SAUCE: apparmor: add proc subdir to attrs
11816 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
11817 - SAUCE: apparmor: update flags to no longer be exclusive
11818 - SAUCE: update configs and annotations for LSM stacking
11819
11820 * Miscellaneous Ubuntu changes
11821 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
11822 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
11823 kernel is locked down
11824 - [Config] CONFIG_RANDOM_TRUST_CPU=y
11825 - [Config] refresh annotations for recent config changes
11826 - ubuntu: vbox -- update to 6.0.4-dfsg-7
11827 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
11828 upcoming platform"
11829
11830 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
11831
11832linux (5.0.0-8.9) disco; urgency=medium
11833
11834 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
11835
11836 * hisi_sas: add debugfs support (LP: #1819500)
11837 - scsi: hisi_sas: Create root and device debugfs directories
11838 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
11839 - scsi: hisi_sas: Take debugfs snapshot for all regs
11840 - scsi: hisi_sas: Debugfs global register create file and add file operations
11841 - scsi: hisi_sas: Add debugfs for port registers
11842 - scsi: hisi_sas: Add debugfs CQ file and add file operations
11843 - scsi: hisi_sas: Add debugfs DQ file and add file operations
11844 - scsi: hisi_sas: Add debugfs IOST file and add file operations
11845 - scsi: hisi_sas: No need to check return value of debugfs_create functions
11846 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
11847 code
11848 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
11849
11850 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
11851 - net: hns: Use struct_size() in devm_kzalloc()
11852 - net: hns3: modify enet reinitialization interface
11853 - net: hns3: remove unused member in struct hns3_enet_ring
11854 - net: hns3: remove unnecessary hns3_adjust_tqps_num
11855 - net: hns3: reuse reinitialization interface in the hns3_set_channels
11856 - net: hns3: add interface hclge_tm_bp_setup
11857 - net: hns3: modify parameter checks in the hns3_set_channels
11858 - net: hns3: remove redundant codes in hclge_knic_setup
11859 - net: hns3: fix user configuration loss for ethtool -L
11860 - net: hns3: adjust the use of alloc_tqps and num_tqps
11861 - net: hns3: fix wrong combined count returned by ethtool -l
11862 - net: hns3: do reinitialization while ETS configuration changed
11863 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
11864 - net: hns3: add calling roce callback function when link status change
11865 - net: hns3: add rx multicast packets statistic
11866 - net: hns3: refactor the statistics updating for netdev
11867 - net: hns3: fix rss configuration lost problem when setting channel
11868 - net: hns3: fix for shaper not setting when TC num changes
11869 - net: hns3: fix bug of ethtool_ops.get_channels for VF
11870 - net: hns3: clear param in ring when free ring
11871 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
11872 - net: hns3: do not return GE PFC setting err when initializing
11873 - net: hns3: add ETS TC weight setting in SSU module
11874 - net: hns3: add statistics for PFC frames and MAC control frames
11875 - net: hns3: fix PFC not setting problem for DCB module
11876 - net: hns3: don't update packet statistics for packets dropped by hardware
11877 - net: hns3: clear pci private data when unload hns3 driver
11878 - net: hns3: add error handling in hclge_ieee_setets
11879 - net: hns3: fix return value handle issue for hclge_set_loopback()
11880 - net: hns3: fix broadcast promisc issue for revision 0x20
11881 - net: hns3: After setting the loopback, add the status of getting MAC
11882 - net: hns3: do reinitialization while mqprio configuration changed
11883 - net: hns3: remove dcb_ops->map_update in hclge_dcb
11884 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
11885 - net: hns3: add 8 BD limit for tx flow
11886 - net: hns3: add initialization for nic state
11887 - net: hns3: don't allow vf to enable promisc mode
11888 - net: hns3: reuse the definition of l3 and l4 header info union
11889 - net: hns3: fix VF dump register issue
11890 - net: hns3: use the correct interface to stop|open port
11891 - net: hns3: change hnae3_register_ae_dev() to int
11892 - net: hns3: only support tc 0 for VF
11893 - net: hns3: Fix NULL deref when unloading driver
11894 - net: hns3: fix netif_napi_del() not do problem when unloading
11895 - net: hns3: fix for rss result nonuniform
11896 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
11897 - net: hns3: fix an issue for hclgevf_ae_get_hdev
11898 - net: hns3: stop sending keep alive msg to PF when VF is resetting
11899 - net: hns3: keep flow director state unchanged when reset
11900 - net: hns3: Check for allocation failure
11901 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
11902 - net: hns3: fix an issue for hns3_update_new_int_gl
11903 - net: hns3: Modify parameter type from int to bool in set_gro_en
11904 - net: hns3: code optimization for hclge_rx_buffer_calc
11905 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
11906 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
11907 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
11908 - net: hns3: fix the problem that the supported port is empty
11909 - net: hns3: optimize the maximum TC macro
11910 - net: hns3: don't allow user to change vlan filter state
11911 - net: hns3: modify the upper limit judgment condition
11912 - net: hns3: MAC table entry count function increases operation 0 value
11913 protection measures
11914 - net: hns3: make function hclge_set_all_vf_rst() static
11915 - net: hns3: add pointer checking at the beginning of the exported functions.
11916 - net: hns3: Check variable is valid before assigning it to another
11917 - net: hns3: convert mac advertize and supported from u32 to link mode
11918 - net: hns3: fix port info query issue for copper port
11919 - net: hns3: modify print message of ssu common ecc errors
11920 - net: hns3: some bugfix of ppu(rcb) ras errors
11921 - net: hns3: enable 8~11th bit of mac common msi-x error
11922 - net: hns3: fix 6th bit of ppp mpf abnormal errors
11923 - net: hns3: Record VF unicast and multicast tables
11924 - net: hns3: Record VF vlan tables
11925 - net: hns3: uninitialize command queue while unloading PF driver
11926 - net: hns3: clear command queue's registers when unloading VF driver
11927 - net: hns3: add xps setting support for hns3 driver
11928 - net: hns3: avoid mult + div op in critical data path
11929 - net: hns3: limit some variable scope in critical data path
11930 - net: hns3: remove some ops in struct hns3_nic_ops
11931 - net: hns3: add unlikely for error handling in data path
11932 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
11933 - net: hns3: remove hnae3_get_bit in data path
11934 - net: hns3: add support to config depth for tx|rx ring separately
11935 - net: hns3: enable VF VLAN filter for each VF when initializing
11936 - net: hns3: fix get VF RSS issue
11937 - net: hns3: fix setting of the hns reset_type for rdma hw errors
11938 - net: hns3: fix improper error handling for hns3_client_start
11939 - net: hns: use struct_size() in devm_kzalloc()
11940 - net: hns3: Fix a logical vs bitwise typo
11941 - net: hns3: add dma_rmb() for rx description
11942 - net: hns3: fix to stop multiple HNS reset due to the AER changes
11943
11944 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
11945 - [Packaging] dkms-build -- support building against packages in PPAs
11946 - [Packaging] dkms-build: do not redownload files on subsequent passes
11947 - [Packaging] dkms-build -- elide partial Built-Using information
11948 - [Packaging] dkms-build -- remove retpoline data from final binary packages
11949 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
11950 - [Packaging] dkms-build -- add support for unversioned overrides
11951 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
11952 - [Packaging] fix-filenames -- handle exact string removal
11953 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
11954
11955 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
11956 - cpufreq: Use struct kobj_attribute instead of struct global_attr
11957 - staging: erofs: fix mis-acted TAIL merging behavior
11958 - binder: create node flag to request sender's security context
11959 - USB: serial: option: add Telit ME910 ECM composition
11960 - USB: serial: cp210x: add ID for Ingenico 3070
11961 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
11962 - driver core: Postpone DMA tear-down until after devres release
11963 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
11964 - staging: erofs: fix memleak of inode's shared xattr array
11965 - staging: erofs: fix race of initializing xattrs of a inode at the same time
11966 - staging: erofs: fix illegal address access under memory pressure
11967 - staging: comedi: ni_660x: fix missing break in switch statement
11968 - staging: wilc1000: fix to set correct value for 'vif_num'
11969 - staging: android: ion: fix sys heap pool's gfp_flags
11970 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
11971 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
11972 held.
11973 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
11974 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
11975 DSA framework
11976 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
11977 mv88e6xxx_port_set_duplex
11978 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
11979 - net: mscc: Enable all ports in QSGMII
11980 - net: sched: put back q.qlen into a single location
11981 - net-sysfs: Fix mem leak in netdev_register_kobject
11982 - qmi_wwan: Add support for Quectel EG12/EM12
11983 - sctp: call iov_iter_revert() after sending ABORT
11984 - team: Free BPF filter when unregistering netdev
11985 - tipc: fix RDM/DGRAM connect() regression
11986 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
11987 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
11988 - tracing: Fix event filters and triggers to handle negative numbers
11989 - xhci: tegra: Prevent error pointer dereference
11990 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
11991 INTEL_SUNRISEPOINT_LP_XHCI
11992 - applicom: Fix potential Spectre v1 vulnerabilities
11993 - alpha: wire up io_pgetevents system call
11994 - MIPS: irq: Allocate accurate order pages for irq stack
11995 - aio: Fix locking in aio_poll()
11996 - xtensa: fix get_wchan
11997 - gnss: sirf: fix premature wakeup interrupt enable
11998 - USB: serial: cp210x: fix GPIO in autosuspend
11999 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
12000 config"
12001 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
12002 - selftests: firmware: fix verify_reqs() return value
12003 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
12004 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
12005 - Linux 5.0.1
12006
12007 * sky2 ethernet card doesn't work after returning from suspend
12008 (LP: #1807259) // sky2 ethernet card link not up after suspend
12009 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
12010 (LP: #1819515)
12011 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
12012
12013 * tls selftest failures/hangs on i386 (LP: #1813607)
12014 - [Config] CONFIG_TLS=n for i386
12015
12016 * CVE-2019-8980
12017 - exec: Fix mem leak in kernel_read_file
12018
12019 * Miscellaneous Ubuntu changes
12020 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
12021 - [Config] enable nvidia build
12022 - [Config] update gcc version to 8.3
12023
12024 * Miscellaneous upstream changes
12025 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
12026
12027 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
12028
12029linux (5.0.0-7.8) disco; urgency=medium
12030
12031 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
12032
12033 * Packaging resync (LP: #1786013)
12034 - [Packaging] update helper scripts
12035
12036 * unnecessary request_queue freeze (LP: #1815733)
12037 - block: avoid setting nr_requests to current value
12038 - block: avoid setting none scheduler if it's already none
12039
12040 * Miscellaneous Ubuntu changes
12041 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
12042 - update dkms package versions
12043
12044 [ Upstream Kernel Changes ]
12045
12046 * Rebase to v5.0
12047
12048 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
12049
12050linux (5.0.0-6.7) disco; urgency=medium
12051
12052 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
12053
12054 * Packaging resync (LP: #1786013)
12055 - [Packaging] update helper scripts
12056 - [Packaging] resync getabis
12057
12058 * installer does not support iSCSI iBFT (LP: #1817321)
12059 - d-i: add iscsi_ibft to scsi-modules
12060
12061 * Silent "Unknown key" message when pressing keyboard backlight hotkey
12062 (LP: #1817063)
12063 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
12064
12065 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
12066 - e1000e: Disable runtime PM on CNP+
12067
12068 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
12069 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
12070
12071 * CVE-2019-3460
12072 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
12073
12074 * CVE-2019-3459
12075 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
12076
12077 * kernel net tls selftest fails on 5.0 (LP: #1816716)
12078 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
12079 multiple records"
12080
12081 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
12082 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
12083
12084 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
12085 - s390/pci: map IOV resources
12086 - s390/pci: improve bar check
12087
12088 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
12089 - SAUCE: prevent a glibc test failure when looking for obsolete types on
12090 headers
12091
12092 * Miscellaneous Ubuntu changes
12093 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
12094 - SAUCE: selftests: pmtu: disable accept_dad for tests
12095 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
12096 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
12097 expected failure
12098
12099 [ Upstream Kernel Changes ]
12100
12101 * Rebase to v5.0-rc8
12102
12103 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
12104
12105linux (5.0.0-5.6) disco; urgency=medium
12106
12107 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
12108 - ALSA: hda/realtek - Headset microphone and internal speaker support for
12109 System76 oryp5
12110
12111 * Miscellaneous Ubuntu changes
12112 - [Config] Fix aufs menus in annotations file
12113 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
12114 - [Config] Update annotations based on configs
12115
12116 [ Upstream Kernel Changes ]
12117
12118 * Rebase to v5.0-rc7
12119
12120 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
12121
12122linux (5.0.0-4.5) disco; urgency=medium
12123
12124 * linux-buildinfo: pull out ABI information into its own package
12125 (LP: #1806380)
12126 - [Packaging] autoreconstruct -- base tag is always primary mainline version
12127
12128 * [Packaging] Allow overlay of config annotations (LP: #1752072)
12129 - [Packaging] config-check: Add an include directive
12130
12131 * Miscellaneous Ubuntu changes
12132 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
12133 - hio -- replace use of do_gettimeofday()
12134 - hio -- part_round_stats() removed in 5.0
12135 - hio -- device_add_disk() grew a 'groups' argument in 4.20
12136 - enable hio build
12137 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
12138 mainline version"
12139
12140 [ Upstream Kernel Changes ]
12141
12142 * Rebase to v5.0-rc6
12143
12144 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
12145
12146linux (5.0.0-3.4) disco; urgency=medium
12147
12148 * CONFIG_TEST_BPF is disabled (LP: #1813955)
12149 - [Config]: Reenable TEST_BPF
12150
12151 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
12152 - HID: i2c-hid: Ignore input report if there's no data present on Elan
12153 touchpanels
12154
12155 * SecureBoot support for arm64 (LP: #1804481)
12156 - Build signed kernels for arm64
12157
12158 * Miscellaneous Ubuntu changes
12159 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
12160 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
12161 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
12162 - [Config] disable I2C TPM drivers for s390x
12163 - [Config] CONFIG_RAPIDIO=n for s390x
12164 - [Config] CONFIG_DMADEVICES=n for s390x
12165 - [Config] disable gpio drivers for s390x
12166 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
12167 - [Config] disable I2C hardware drivers for s390x
12168 - [Config] CONFIG_I3C=n for s390x
12169 - [Config] CONFIG_SERIO=n for s390x
12170 - [Config] disable misc drivers for s390x
12171 - [Config] disable EEPROM drivers for s390x
12172 - [Config] disable MFD drivers for s390x
12173 - [Config] CONFIG_NVMEM=n for s390x
12174 - [Config] CONFIG_MLXSW_I2C=n for s390x
12175 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
12176 - [Config] CONFIG_PPP=n for s390x
12177 - [Config] CONFIG_PCCARD=n for s390x
12178 - [Config] CONFIG_PCI_MESON=y
12179 - [Config] CONFIG_SCSI_MYRB=n for s390x
12180 - [Config] CONFIG_REGULATOR=n for s390x
12181 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
12182 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
12183 - [Config] update annotations following config review
12184 - [Packaging] remove handoff check for uefi signing
12185 - [Packaging] decompress gzipped efi images in signing tarball
12186 - vbox-update: allow leading whitespace when fixing up KERN_DIR
12187 - ubuntu: vbox -- update to 6.0.4-dfsg-3
12188 - vbox: remove remount check in sf_read_super_aux()
12189 - enable vbox build
12190 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
12191 - SAUCE: import aufs driver
12192 - [Config]: Enable aufs
12193 - [Config] relocate aufs annotations to menu
12194 - [Config] remove unmatched configs from annotations
12195 - [Config] fix up abi for removed modules
12196 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
12197 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
12198 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
12199 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
12200 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
12201 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
12202 verification
12203
12204 * Miscellaneous upstream changes
12205 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
12206
12207 [ Upstream Kernel Changes ]
12208
12209 * Rebase to v5.0-rc5
12210
12211 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
12212
12213linux (5.0.0-2.3) disco; urgency=medium
12214
12215 * kernel oops in bcache module (LP: #1793901)
12216 - SAUCE: bcache: never writeback a discard operation
12217
12218 * Enable sound card power saving by default (LP: #1804265)
12219 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
12220
12221 * Miscellaneous Ubuntu changes
12222 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
12223 - SAUCE: ashmem: turn into module
12224 - SAUCE: binder: turn into module
12225 - SAUCE: binder: give binder_alloc its own debug mask file
12226 - [Config] enable binder and ashmem as modules
12227 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
12228 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
12229 test
12230 - update dkms package versions
12231
12232 [ Upstream Kernel Changes ]
12233
12234 * Rebase to v5.0-rc4
12235
12236 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
12237
12238linux (5.0.0-1.2) disco; urgency=medium
12239
12240 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
12241 - USB: Add new USB LPM helpers
12242 - USB: Consolidate LPM checks to avoid enabling LPM twice
12243
12244 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
12245 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
12246 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
12247
12248 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
12249 - [Config] enable virtio-gpu for s390x
12250
12251 * Crash on "ip link add foo type ipip" (LP: #1811803)
12252 - SAUCE: fan: Fix NULL pointer dereference
12253
12254 * Fix not working Goodix touchpad (LP: #1811929)
12255 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
12256
12257 * Miscellaneous Ubuntu changes
12258 - update dkms package versions
12259 - enable zfs build
12260
12261 [ Upstream Kernel Changes ]
12262
12263 * Rebase to v5.0-rc3
12264
12265 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
12266
12267linux (5.0.0-0.1) disco; urgency=medium
12268
12269 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
12270 - [Packaging] dkms -- add per package post-process step
12271 - [Packaging] dkms -- switch to a consistent build prefix length and strip
12272 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
12273 - [Packaging] nvidia -- make nvidia package version explicit
12274
12275 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
12276 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
12277
12278 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
12279 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
12280
12281 * Miscellaneous Ubuntu changes
12282 - ubuntu -- disable vbox build
12283 - ubuntu -- disable hio build
12284 - Disable zfs build
12285 - SAUCE: import aufs driver
12286 - update dkms package versions
12287 - [Config] disable aufs config options
12288 - [Config] disable nvidia build
12289 - update dropped.txt
12290 - [Packaging] disable nvidia dkms builds for mainline
12291 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
12292 kernel image
12293 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
12294 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
12295 locked down
12296 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
12297 down
12298 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
12299 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
12300 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
12301 down
12302 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
12303 locked down
12304 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
12305 down
12306 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
12307 locked down
12308 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
12309 has been locked down
12310 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
12311 locked down
12312 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
12313 locked down
12314 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
12315 down
12316 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
12317 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
12318 parameters (eg. ioport)
12319 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
12320 - SAUCE: (efi-lockdown) Lock down /proc/kcore
12321 - SAUCE: (efi-lockdown) Lock down kprobes
12322 - SAUCE: (efi-lockdown) Lock down perf
12323 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
12324 down
12325 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
12326 defined
12327 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
12328 secondary keyring
12329 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
12330 that aren't present.
12331 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12332 efi_status_to_err().
12333 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
12334 error messages.
12335 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
12336 reboot
12337 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
12338 boot mode
12339 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
12340 mode
12341 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12342 - [Config] set config options for efi lockdown
12343 - Revert "UBUNTU: SAUCE: import aufs driver"
12344
12345 [ Upstream Kernel Changes ]
12346
12347 * Rebase to v5.0-rc2
12348
12349 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
12350
12351linux (5.0.0-0.0) disco; urgency=medium
12352
12353 * Dummy entry.
12354
12355 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
12356
12357linux (4.20.0-2.3) disco; urgency=medium
12358
12359 [ Upstream Kernel Changes ]
12360
12361 * Rebase to v4.20
12362
12363 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
12364
12365linux (4.20.0-1.2) disco; urgency=medium
12366
12367 * Packaging resync (LP: #1786013)
12368 - [Packaging] update helper scripts
12369
12370 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
12371 Adapter (LP: #1805607)
12372 - SAUCE: ath10k: provide reset function for QCA9377 chip
12373
12374 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
12375 - [Packaging] dkms -- dkms package build packaging support
12376 - [Packaging] dkms -- save build objects artifacts for validation
12377 - [Packaging] dkms -- add general Built-Using: support
12378 - [Packaging] simplify Provides comma handling
12379 - [Packaging] zfs/spl -- remove packaging support for incorporated source
12380 - [Packaging] zfs/spl -- remove incorporated source
12381 - [Packaging] zfs/spl -- build via dkms
12382 - [Packaging] zfs/spl -- make zfs package version explicit
12383 - [Packaging] update-version-dkms -- sync archive versions to package
12384
12385 * Miscellaneous Ubuntu changes
12386 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
12387 - update dkms package versions
12388
12389 [ Upstream Kernel Changes ]
12390
12391 * Rebase to v4.20-rc6
12392
12393 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
12394
12395linux (4.20.0-0.1) disco; urgency=medium
12396
12397 * Overlayfs in user namespace leaks directory content of inaccessible
12398 directories (LP: #1793458) // CVE-2018-6559
12399 - Revert "ovl: relax permission checking on underlying layers"
12400 - SAUCE: overlayfs: ensure mounter privileges when reading directories
12401
12402 * Miscellaneous Ubuntu changes
12403 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
12404 kernel image
12405 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
12406 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
12407 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
12408 locked down
12409 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
12410 down
12411 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
12412 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
12413 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
12414 down
12415 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
12416 locked down
12417 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
12418 down
12419 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
12420 locked down
12421 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
12422 has been locked down
12423 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
12424 locked down
12425 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
12426 locked down
12427 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
12428 down
12429 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
12430 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
12431 parameters (eg. ioport)
12432 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
12433 - SAUCE: (efi-lockdown) Lock down /proc/kcore
12434 - SAUCE: (efi-lockdown) Lock down kprobes
12435 - SAUCE: (efi-lockdown) Lock down perf
12436 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
12437 down
12438 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
12439 secondary keyring
12440 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
12441 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
12442 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
12443 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
12444 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
12445 that aren't present.
12446 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12447 efi_status_to_err().
12448 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
12449 error messages.
12450 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
12451 reboot
12452 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
12453 boot mode
12454 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
12455 mode
12456 - SAUCE: (efi-lockdown) Fix for module sig verification
12457 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12458 - SAUCE: Import aufs driver
12459 - ubuntu: vbox -- update to 5.2.22-dfsg-2
12460 - ubuntu -- disable vbox build
12461 - ubuntu -- disable hio build
12462 - Disable zfs build
12463
12464 [ Upstream Kernel Changes ]
12465
12466 * Rebase to v4.20-rc5
12467
12468 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
12469
12470linux (4.20.0-0.0) disco; urgency=medium
12471
12472 * Dummy entry.
12473
12474 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
12475
12476linux (4.19.0-8.9) disco; urgency=medium
12477
12478 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
12479
12480 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
12481 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
12482
12483 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
12484 - igb: Fix an issue that PME is not enabled during runtime suspend
12485
12486 * The line-out on the Dell Dock station can't work (LP: #1806532)
12487 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
12488
12489 * CVE-2018-19407
12490 - KVM: X86: Fix scan ioapic use-before-initialization
12491
12492 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
12493 (LP: #1805775)
12494 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
12495 disabled
12496
12497 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
12498 - HID: steam: remove input device when a hid client is running.
12499 - efi/libstub: arm: support building with clang
12500 - usb: core: Fix hub port connection events lost
12501 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
12502 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
12503 - usb: dwc3: core: Clean up ULPI device
12504 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
12505 - xhci: Fix leaking USB3 shared_hcd at xhci removal
12506 - xhci: handle port status events for removed USB3 hcd
12507 - xhci: Add check for invalid byte size error when UAS devices are connected.
12508 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
12509 - usb: xhci: fix timeout for transition from RExit to U0
12510 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
12511 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
12512 detected
12513 - ALSA: oss: Use kvzalloc() for local buffer allocations
12514 - MAINTAINERS: Add Sasha as a stable branch maintainer
12515 - Documentation/security-bugs: Clarify treatment of embargoed information
12516 - Documentation/security-bugs: Postpone fix publication in exceptional cases
12517 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
12518 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
12519 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
12520 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
12521 - iwlwifi: mvm: support sta_statistics() even on older firmware
12522 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
12523 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
12524 - brcmfmac: fix reporting support for 160 MHz channels
12525 - opp: ti-opp-supply: Dynamically update u_volt_min
12526 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
12527 - tools/power/cpupower: fix compilation with STATIC=true
12528 - v9fs_dir_readdir: fix double-free on p9stat_read error
12529 - selinux: Add __GFP_NOWARN to allocation at str_read()
12530 - Input: synaptics - avoid using uninitialized variable when probing
12531 - bfs: add sanity check at bfs_fill_super()
12532 - sctp: clear the transport of some out_chunk_list chunks in
12533 sctp_assoc_rm_peer
12534 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
12535 - llc: do not use sk_eat_skb()
12536 - mm: don't warn about large allocations for slab
12537 - mm/memory.c: recheck page table entry with page table lock held
12538 - tcp: do not release socket ownership in tcp_close()
12539 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
12540 - drm/amdgpu: Add missing firmware entry for HAINAN
12541 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
12542 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
12543 - drm/i915: Disable LP3 watermarks on all SNB machines
12544 - drm/ast: change resolution may cause screen blurred
12545 - drm/ast: fixed cursor may disappear sometimes
12546 - drm/ast: Remove existing framebuffers before loading driver
12547 - can: flexcan: Unlock the MB unconditionally
12548 - can: dev: can_get_echo_skb(): factor out non sending code to
12549 __can_get_echo_skb()
12550 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
12551 access frame length
12552 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
12553 is accessed out of bounds
12554 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
12555 existing skb
12556 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
12557 can_rx_offload_queue_sorted() functions
12558 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
12559 can_rx_offload_queue_tail()
12560 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
12561 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
12562 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
12563 - can: hi311x: Use level-triggered interrupt
12564 - can: flexcan: Always use last mailbox for TX
12565 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
12566 flexcan_priv::tx_mb_idx
12567 - ACPICA: AML interpreter: add region addresses in global list during
12568 initialization
12569 - IB/hfi1: Eliminate races in the SDMA send error path
12570 - fsnotify: generalize handling of extra event flags
12571 - fanotify: fix handling of events on child sub-directory
12572 - pinctrl: meson: fix pinconf bias disable
12573 - pinctrl: meson: fix gxbb ao pull register bits
12574 - pinctrl: meson: fix gxl ao pull register bits
12575 - pinctrl: meson: fix meson8 ao pull register bits
12576 - pinctrl: meson: fix meson8b ao pull register bits
12577 - tools/testing/nvdimm: Fix the array size for dimm devices.
12578 - scsi: lpfc: fix remoteport access
12579 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
12580 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
12581 - cpufreq: imx6q: add return value check for voltage scale
12582 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
12583 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
12584 - crypto: simd - correctly take reqsize of wrapped skcipher into account
12585 - floppy: fix race condition in __floppy_read_block_0()
12586 - powerpc/io: Fix the IO workarounds code to work with Radix
12587 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
12588 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
12589 - block: copy ioprio in __bio_clone_fast() and bounce
12590 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
12591 - riscv: add missing vdso_install target
12592 - RISC-V: Silence some module warnings on 32-bit
12593 - drm/amdgpu: fix bug with IH ring setup
12594 - kdb: Use strscpy with destination buffer size
12595 - NFSv4: Fix an Oops during delegation callbacks
12596 - powerpc/numa: Suppress "VPHN is not supported" messages
12597 - efi/arm: Revert deferred unmap of early memmap mapping
12598 - z3fold: fix possible reclaim races
12599 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
12600 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
12601 - mm, page_alloc: check for max order in hot path
12602 - dax: Avoid losing wakeup in dax_lock_mapping_entry
12603 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
12604 - tty: wipe buffer.
12605 - tty: wipe buffer if not echoing data
12606 - gfs2: Fix iomap buffer head reference counting bug
12607 - rcu: Make need_resched() respond to urgent RCU-QS needs
12608 - media: ov5640: Re-work MIPI startup sequence
12609 - media: ov5640: Fix timings setup code
12610 - media: ov5640: fix exposure regression
12611 - media: ov5640: fix auto gain & exposure when changing mode
12612 - media: ov5640: fix wrong binning value in exposure calculation
12613 - media: ov5640: fix auto controls values when switching to manual mode
12614 - Linux 4.19.6
12615
12616 * linux-buildinfo: pull out ABI information into its own package
12617 (LP: #1806380)
12618 - [Packaging] limit preparation to linux-libc-dev in headers
12619 - [Packaging] commonise debhelper invocation
12620 - [Packaging] ABI -- accumulate abi information at the end of the build
12621 - [Packaging] buildinfo -- add basic build information
12622 - [Packaging] buildinfo -- add firmware information to the flavour ABI
12623 - [Packaging] buildinfo -- add compiler information to the flavour ABI
12624 - [Packaging] buildinfo -- add buildinfo support to getabis
12625 - [Packaging] getabis -- handle all known package combinations
12626 - [Packaging] getabis -- support parsing a simple version
12627
12628 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
12629 - [Packaging] own /usr/lib/linux/triggers
12630
12631 * Miscellaneous upstream changes
12632 - blk-mq: fix corruption with direct issue
12633
12634 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
12635
12636linux (4.19.0-7.8) disco; urgency=medium
12637
12638 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
12639
12640 * Fix and issue that LG I2C touchscreen stops working after reboot
12641 (LP: #1805085)
12642 - HID: i2c-hid: Disable runtime PM for LG touchscreen
12643
12644 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
12645 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
12646 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
12647
12648 * Regression: hinic performance degrades over time (LP: #1805248)
12649 - Revert "net-next/hinic: add checksum offload and TSO support"
12650
12651 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
12652 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
12653 - cifs: don't dereference smb_file_target before null check
12654 - cifs: fix return value for cifs_listxattr
12655 - arm64: kprobe: make page to RO mode when allocate it
12656 - block: brd: associate with queue until adding disk
12657 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
12658 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
12659 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
12660 - net: hns3: bugfix for the initialization of command queue's spin lock
12661 - ixgbe: fix MAC anti-spoofing filter after VFLR
12662 - reiserfs: propagate errors from fill_with_dentries() properly
12663 - hfs: prevent btree data loss on root split
12664 - hfsplus: prevent btree data loss on root split
12665 - perf unwind: Take pgoff into account when reporting elf to libdwfl
12666 - um: Give start_idle_thread() a return code
12667 - drm/edid: Add 6 bpc quirk for BOE panel.
12668 - afs: Handle EIO from delivery function
12669 - platform/x86: intel_telemetry: report debugfs failure
12670 - clk: fixed-rate: fix of_node_get-put imbalance
12671 - perf symbols: Set PLT entry/header sizes properly on Sparc
12672 - fs/exofs: fix potential memory leak in mount option parsing
12673 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
12674 - apparmor: Fix uninitialized value in aa_split_fqname
12675 - x86/earlyprintk: Add a force option for pciserial device
12676 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
12677 - clk: meson-axg: pcie: drop the mpll3 clock parent
12678 - arm64: percpu: Initialize ret in the default case
12679 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
12680 - clk: renesas: r9a06g032: Fix UART34567 clock rate
12681 - clk: ti: fix OF child-node lookup
12682 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
12683 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
12684 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
12685 - s390/decompressor: add missing FORCE to build targets
12686 - s390/vdso: add missing FORCE to build targets
12687 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
12688 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
12689 - HID: alps: allow incoming reports when only the trackstick is opened
12690 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
12691 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
12692 replace
12693 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
12694 - netfilter: ipset: fix ip_set_list allocation failure
12695 - s390/mm: fix mis-accounting of pgtable_bytes
12696 - s390/mm: Fix ERROR: "__node_distance" undefined!
12697 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
12698 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
12699 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
12700 - netfilter: ipset: Fix calling ip_set() macro at dumping
12701 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
12702 - s390/qeth: fix HiperSockets sniffer
12703 - s390/qeth: unregister netdevice only when registered
12704 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
12705 - hwmon: (ibmpowernv) Remove bogus __init annotations
12706 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
12707 - ARM: dts: fsl: Fix improperly quoted stdout-path values
12708 - Revert "drm/exynos/decon5433: implement frame counter"
12709 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
12710 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
12711 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
12712 - clk: fixed-factor: fix of_node_get-put imbalance
12713 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
12714 - lib/raid6: Fix arm64 test build
12715 - drm/amd/display: Stop leaking planes
12716 - block: Clear kernel memory before copying to user
12717 - drm/amd/display: Drop reusing drm connector for MST
12718 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
12719 - s390/perf: Change CPUM_CF return code in event init function
12720 - ceph: quota: fix null pointer dereference in quota check
12721 - of/device: Really only set bus DMA mask when appropriate
12722 - nvme: make sure ns head inherits underlying device limits
12723 - i2c: omap: Enable for ARCH_K3
12724 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
12725 - sched/core: Take the hotplug lock in sched_init_smp()
12726 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
12727 - perf tools: Do not zero sample_id_all for group members
12728 - ice: Fix dead device link issue with flow control
12729 - ice: Fix the bytecount sent to netdev_tx_sent_queue
12730 - ice: Change req_speeds to be u16
12731 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
12732 - qed: Fix memory/entry leak in qed_init_sp_request()
12733 - qed: Fix blocking/unlimited SPQ entries leak
12734 - qed: Fix SPQ entries not returned to pool in error flows
12735 - qed: Fix potential memory corruption
12736 - net: stmmac: Fix RX packet size > 8191
12737 - net: aquantia: fix potential IOMMU fault after driver unbind
12738 - net: aquantia: fixed enable unicast on 32 macvlan
12739 - net: aquantia: invalid checksumm offload implementation
12740 - kbuild: deb-pkg: fix too low build version number
12741 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
12742 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
12743 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
12744 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
12745 - x86/ldt: Remove unused variable in map_ldt_struct()
12746 - media: v4l: event: Add subscription to list before calling "add" operation
12747 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
12748 - RISC-V: Fix raw_copy_{to,from}_user()
12749 - uio: Fix an Oops on load
12750 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
12751 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
12752 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
12753 - can: kvaser_usb: Fix potential uninitialized variable use
12754 - usb: cdc-acm: add entry for Hiro (Conexant) modem
12755 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
12756 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
12757 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
12758 - USB: misc: appledisplay: add 20" Apple Cinema Display
12759 - gnss: serial: fix synchronous write timeout
12760 - gnss: sirf: fix synchronous write timeout
12761 - mtd: rawnand: atmel: fix OF child-node lookup
12762 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
12763 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
12764 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
12765 - HID: Add quirk for Primax PIXART OEM mice
12766 - HID: Add quirk for Microsoft PIXART OEM mouse
12767 - libceph: fall back to sendmsg for slab pages
12768 - mt76x0: run vco calibration for each channel configuration
12769 - Linux 4.19.5
12770
12771 * Miscellaneous Ubuntu changes
12772 - Revert "UBUNTU: Build signed kernels for arm64"
12773
12774 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
12775
12776linux (4.19.0-6.7) disco; urgency=medium
12777
12778 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
12779
12780 * SecureBoot support for arm64 (LP: #1804481)
12781 - Build signed kernels for arm64
12782
12783 * Add pointstick support for Cirque Touchpad (LP: #1805081)
12784 - HID: multitouch: Add pointstick support for Cirque Touchpad
12785
12786 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
12787 (LP: #1804588)
12788 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
12789 - SAUCE: nvme: add quirk to not call disable function when suspending
12790
12791 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
12792 - flow_dissector: do not dissect l4 ports for fragments
12793 - ibmvnic: fix accelerated VLAN handling
12794 - ip_tunnel: don't force DF when MTU is locked
12795 - ipv6: fix a dst leak when removing its exception
12796 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
12797 - net: bcmgenet: protect stop from timeout
12798 - net-gro: reset skb->pkt_type in napi_reuse_skb()
12799 - sctp: not allow to set asoc prsctp_enable by sockopt
12800 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
12801 coalescing
12802 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
12803 - tipc: don't assume linear buffer when reading ancillary data
12804 - tipc: fix lockdep warning when reinitilaizing sockets
12805 - tuntap: fix multiqueue rx
12806 - net: systemport: Protect stop from timeout
12807 - net/sched: act_pedit: fix memory leak when IDR allocation fails
12808 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
12809 - tipc: fix link re-establish failure
12810 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
12811 - net/mlx5e: Claim TC hw offloads support only under a proper build config
12812 - net/mlx5e: Adjust to max number of channles when re-attaching
12813 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
12814 - Revert "sctp: remove sctp_transport_pmtu_check"
12815 - net/mlx5e: Always use the match level enum when parsing TC rule match
12816 - net/mlx5e: Fix selftest for small MTUs
12817 - net/mlx5e: Removed unnecessary warnings in FEC caps query
12818 - inet: frags: better deal with smp races
12819 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
12820 - net/mlx5: IPSec, Fix the SA context hash key
12821 - net/mlx5e: IPoIB, Reset QP after channels are closed
12822 - net: dsa: mv88e6xxx: Fix clearing of stats counters
12823 - net: phy: realtek: fix RTL8201F sysfs name
12824 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
12825 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
12826 - net: dsa: microchip: initialize mutex before use
12827 - sctp: fix strchange_flags name for Stream Change Event
12828 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
12829 - sctp: not increase stream's incnt before sending addstrm_in request
12830 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
12831 - net: smsc95xx: Fix MTU range
12832 - rxrpc: Fix lockup due to no error backoff after ack transmit error
12833 - usbnet: smsc95xx: disable carrier check while suspending
12834 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
12835 mitigation"
12836 - Linux 4.19.4
12837
12838 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
12839 - powerpc/traps: restore recoverability of machine_check interrupts
12840 - powerpc/64/module: REL32 relocation range check
12841 - powerpc/mm: Fix page table dump to work on Radix
12842 - powerpc/mm: fix always true/false warning in slice.c
12843 - drm/amd/display: fix bug of accessing invalid memory
12844 - Input: wm97xx-ts - fix exit path
12845 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
12846 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
12847 - tty: check name length in tty_find_polling_driver()
12848 - tracing/kprobes: Check the probe on unloaded module correctly
12849 - drm/nouveau/secboot/acr: fix memory leak
12850 - drm/amdgpu/powerplay: fix missing break in switch statements
12851 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
12852 - powerpc/nohash: fix undefined behaviour when testing page size support
12853 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
12854 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
12855 - drm/msm: dpu: Allow planes to extend past active display
12856 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
12857 - drm/omap: fix memory barrier bug in DMM driver
12858 - drm/amd/display: Raise dispclk value for dce120 by 15%
12859 - drm/amd/display: fix gamma not being applied
12860 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
12861 - media: pci: cx23885: handle adding to list failure
12862 - media: coda: don't overwrite h.264 profile_idc on decoder instance
12863 - MIPS: kexec: Mark CPU offline before disabling local IRQ
12864 - powerpc/boot: Ensure _zimage_start is a weak symbol
12865 - powerpc/memtrace: Remove memory in chunks
12866 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
12867 - staging: erofs: fix a missing endian conversion
12868 - serial: 8250_of: Fix for lack of interrupt support
12869 - sc16is7xx: Fix for multi-channel stall
12870 - media: tvp5150: fix width alignment during set_selection()
12871 - powerpc/selftests: Wait all threads to join
12872 - staging:iio:ad7606: fix voltage scales
12873 - drm: rcar-du: Update Gen3 output limitations
12874 - drm/amdgpu: Fix SDMA TO after GPU reset v3
12875 - staging: most: video: fix registration of an empty comp core_component
12876 - 9p locks: fix glock.client_id leak in do_lock
12877 - udf: Prevent write-unsupported filesystem to be remounted read-write
12878 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
12879 i.MX6ULL
12880 - media: ov5640: fix mode change regression
12881 - 9p: clear dangling pointers in p9stat_free
12882 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
12883 - media: ov5640: fix restore of last mode set
12884 - cdrom: fix improper type cast, which can leat to information leak.
12885 - ovl: fix error handling in ovl_verify_set_fh()
12886 - ovl: fix recursive oi->lock in ovl_link()
12887 - ovl: check whiteout in ovl_create_over_whiteout()
12888 - ovl: automatically enable redirect_dir on metacopy=on
12889 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
12890 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
12891 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
12892 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
12893 - scsi: qla2xxx: Fix early srb free on abort
12894 - scsi: qla2xxx: shutdown chip if reset fail
12895 - scsi: qla2xxx: Reject bsg request if chip is down.
12896 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
12897 - scsi: qla2xxx: Fix for double free of SRB structure
12898 - scsi: qla2xxx: Fix NVMe session hang on unload
12899 - scsi: qla2xxx: Fix NVMe Target discovery
12900 - scsi: qla2xxx: Fix duplicate switch database entries
12901 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
12902 - vfs: fix FIGETBSZ ioctl on an overlayfs file
12903 - fuse: Fix use-after-free in fuse_dev_do_read()
12904 - fuse: Fix use-after-free in fuse_dev_do_write()
12905 - fuse: fix blocked_waitq wakeup
12906 - fuse: set FR_SENT while locked
12907 - drm/msm: fix OF child-node lookup
12908 - arm64: dts: stratix10: Support Ethernet Jumbo frame
12909 - arm64: dts: stratix10: fix multicast filtering
12910 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
12911 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
12912 - zram: close udev startup race condition as default groups
12913 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
12914 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
12915 - xtensa: add NOTES section to the linker script
12916 - xtensa: make sure bFLT stack is 16 byte aligned
12917 - xtensa: fix boot parameters address translation
12918 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
12919 - clk: s2mps11: Fix matching when built as module and DT node contains
12920 compatible
12921 - clk: at91: Fix division by zero in PLL recalc_rate()
12922 - clk: sunxi-ng: h6: fix bus clocks' divider position
12923 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
12924 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
12925 - libceph: bump CEPH_MSG_MAX_DATA_LEN
12926 - Revert "ceph: fix dentry leak in splice_dentry()"
12927 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
12928 - mach64: fix display corruption on big endian machines
12929 - mach64: fix image corruption due to reading accelerator registers
12930 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
12931 - acpi/nfit, x86/mce: Validate a MCE's address before using it
12932 - acpi, nfit: Fix ARS overflow continuation
12933 - reset: hisilicon: fix potential NULL pointer dereference
12934 - crypto: hisilicon - Fix NULL dereference for same dst and src
12935 - crypto: hisilicon - Fix reference after free of memories on error path
12936 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
12937 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
12938 - SCSI: fix queue cleanup race before queue initialization is done
12939 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
12940 CONFIG_SWAP"
12941 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
12942 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
12943 - ocfs2: free up write context when direct IO failed
12944 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
12945 - memory_hotplug: cond_resched in __remove_pages
12946 - netfilter: conntrack: fix calculation of next bucket number in early_drop
12947 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
12948 - bonding/802.3ad: fix link_failure_count tracking
12949 - mtd: spi-nor: cadence-quadspi: Return error code in
12950 cqspi_direct_read_execute()
12951 - mtd: nand: Fix nanddev_neraseblocks()
12952 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
12953 - hwmon: (core) Fix double-free in __hwmon_device_register()
12954 - perf cs-etm: Correct CPU mode for samples
12955 - perf stat: Handle different PMU names with common prefix
12956 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
12957 - perf intel-pt/bts: Calculate cpumode for synthesized samples
12958 - perf intel-pt: Insert callchain context into synthesized callchains
12959 - of, numa: Validate some distance map rules
12960 - x86/cpu/vmware: Do not trace vmware_sched_clock()
12961 - x86/hyper-v: Enable PIT shutdown quirk
12962 - termios, tty/tty_baudrate.c: fix buffer overrun
12963 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
12964 - watchdog/core: Add missing prototypes for weak functions
12965 - btrfs: fix pinned underflow after transaction aborted
12966 - Btrfs: fix missing data checksums after a ranged fsync (msync)
12967 - Btrfs: fix cur_offset in the error case for nocow
12968 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
12969 - Btrfs: fix data corruption due to cloning of eof block
12970 - btrfs: tree-checker: Fix misleading group system information
12971 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
12972 - ext4: add missing brelse() update_backups()'s error path
12973 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
12974 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
12975 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
12976 - ext4: missing !bh check in ext4_xattr_inode_write()
12977 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
12978 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
12979 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
12980 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
12981 - ext4: avoid possible double brelse() in add_new_gdb() on error path
12982 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
12983 - ext4: fix possible leak of s_journal_flag_rwsem in error path
12984 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
12985 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
12986 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
12987 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
12988 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
12989 - mount: Prevent MNT_DETACH from disconnecting locked mounts
12990 - mnt: fix __detach_mounts infinite loop
12991 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
12992 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
12993 - kdb: use correct pointer when 'btc' calls 'btt'
12994 - kdb: print real address of pointers instead of hashed addresses
12995 - sunrpc: correct the computation for page_ptr when truncating
12996 - NFSv4: Don't exit the state manager without clearing
12997 NFS4CLNT_MANAGER_RUNNING
12998 - nfsd: COPY and CLONE operations require the saved filehandle to be set
12999 - rtc: hctosys: Add missing range error reporting
13000 - fuse: fix use-after-free in fuse_direct_IO()
13001 - fuse: fix leaked notify reply
13002 - fuse: fix possibly missed wake-up after abort
13003 - selinux: check length properly in SCTP bind hook
13004 - gfs2: Put bitmap buffers in put_super
13005 - gfs2: Fix metadata read-ahead during truncate (2)
13006 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
13007 - crypto: user - fix leaking uninitialized memory to userspace
13008 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
13009 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
13010 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
13011 - efi/arm/libstub: Pack FDT after populating it
13012 - mm: don't reclaim inodes with many attached pages
13013 - scripts/spdxcheck.py: make python3 compliant
13014 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
13015 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
13016 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
13017 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
13018 - drm/nouveau: Check backlight IDs are >= 0, not > 0
13019 - drm/nouveau: Fix nv50_mstc->best_encoder()
13020 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
13021 - drm/etnaviv: fix bogus fence complete check in timeout handler
13022 - drm/dp_mst: Check if primary mstb is null
13023 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
13024 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
13025 panel's native mode
13026 - drm/i915: Use the correct crtc when sanitizing plane mapping
13027 - drm/i915: Restore vblank interrupts earlier
13028 - drm/i915: Don't unset intel_connector->mst_port
13029 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
13030 - drm/i915: Large page offsets for pread/pwrite
13031 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
13032 - drm/i915/dp: Restrict link retrain workaround to external monitors
13033 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
13034 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
13035 - drm/i915: Mark up GTT sizes as u64
13036 - drm/i915: Fix error handling for the NV12 fb dimensions check
13037 - drm/i915: Fix ilk+ watermarks when disabling pipes
13038 - drm/i915: Compare user's 64b GTT offset even on 32b
13039 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
13040 - drm/i915: Mark pin flags as u64
13041 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
13042 - drm/i915/execlists: Force write serialisation into context image vs
13043 execution
13044 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
13045 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
13046 - drm/i915: Fix hpd handling for pins with two encoders
13047 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
13048 - Revert "ACPICA: AML interpreter: add region addresses in global list during
13049 initialization"
13050 - Linux 4.19.3
13051
13052 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
13053 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
13054
13055 * Miscellaneous Ubuntu changes
13056 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
13057
13058 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
13059
13060linux (4.19.0-5.6) disco; urgency=medium
13061
13062 * crash in ENA driver on removing an interface (LP: #1802341)
13063 - SAUCE: net: ena: fix crash during ena_remove()
13064
13065 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
13066 (LP: #1797367)
13067 - s390/qeth: sanitize strings in debug messages
13068
13069 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
13070 - bpf: fix partial copy of map_ptr when dst is scalar
13071 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
13072 - gpio: mxs: Get rid of external API call
13073 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
13074 - mtd: maps: gpio-addr-flash: Fix ioremapped size
13075 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
13076 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
13077 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
13078 - spi: spi-mem: Adjust op len based on message/transfer size limitations
13079 - spi: bcm-qspi: switch back to reading flash using smaller chunks
13080 - spi: bcm-qspi: fix calculation of address length
13081 - bcache: trace missed reading by cache_missed
13082 - bcache: fix ioctl in flash device
13083 - bcache: correct dirty data statistics
13084 - bcache: fix miss key refill->end in writeback
13085 - hwmon: (pmbus) Fix page count auto-detection.
13086 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
13087 - block: setup bounce bio_sets properly
13088 - block: make sure discard bio is aligned with logical block size
13089 - block: make sure writesame bio is aligned with logical block size
13090 - cpufreq: conservative: Take limits changes into account properly
13091 - dma-mapping: fix panic caused by passing empty cma command line argument
13092 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
13093 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
13094 - ACPICA: AML interpreter: add region addresses in global list during
13095 initialization
13096 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
13097 opcodes
13098 - acpi, nfit: Fix Address Range Scrub completion tracking
13099 - kprobes/x86: Use preempt_enable() in optimized_callback()
13100 - mailbox: PCC: handle parse error
13101 - parisc: Fix address in HPMC IVA
13102 - parisc: Fix map_pages() to not overwrite existing pte entries
13103 - parisc: Fix exported address of os_hpmc handler
13104 - ALSA: hda - Add quirk for ASUS G751 laptop
13105 - ALSA: hda - Fix headphone pin config for ASUS G751
13106 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
13107 - ALSA: hda: Add 2 more models to the power_save blacklist
13108 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
13109 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
13110 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
13111 - x86/xen: Fix boot loader version reported for PVH guests
13112 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
13113 option without value is provided
13114 - x86/kvm/nVMX: allow bare VMXON state migration
13115 - x86/mm/pat: Disable preemption around __flush_tlb_all()
13116 - x86/numa_emulation: Fix uniform-split numa emulation
13117 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
13118 - net: socionext: Reset tx queue in ndo_stop
13119 - net: loopback: clear skb->tstamp before netif_rx()
13120 - locking/lockdep: Fix debug_locks off performance problem
13121 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
13122 - ataflop: fix error handling during setup
13123 - swim: fix cleanup on setup error
13124 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
13125 - hv_netvsc: fix vf serial matching with pci slot info
13126 - nfp: devlink port split support for 1x100G CXP NIC
13127 - tun: Consistently configure generic netdev params via rtnetlink
13128 - s390/sthyi: Fix machine name validity indication
13129 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
13130 - lightnvm: pblk: fix race on sysfs line state
13131 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
13132 - lightnvm: pblk: fix race condition on metadata I/O
13133 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
13134 - perf tools: Free temporary 'sys' string in read_event_files()
13135 - perf tools: Cleanup trace-event-info 'tdata' leak
13136 - perf tools: Free 'printk' string in parse_ftrace_printk()
13137 - perf strbuf: Match va_{add,copy} with va_end
13138 - cpupower: Fix coredump on VMWare
13139 - bcache: Populate writeback_rate_minimum attribute
13140 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
13141 - sdhci: acpi: add free_slot callback
13142 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
13143 - iwlwifi: pcie: avoid empty free RB queue
13144 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
13145 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
13146 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
13147 - wlcore: Fix BUG with clear completion on timeout
13148 - ACPI/PPTT: Handle architecturally unknown cache types
13149 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
13150 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
13151 - cpufreq: dt: Try freeing static OPPs only if we have added them
13152 - x86/intel_rdt: Show missing resctrl mount options
13153 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
13154 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
13155 - ath10k: fix tx status flag setting for management frames
13156 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
13157 - ice: fix changing of ring descriptor size (ethtool -G)
13158 - ice: update fw version check logic
13159 - net: hns3: Fix for packet buffer setting bug
13160 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
13161 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
13162 - x86: boot: Fix EFI stub alignment
13163 - net: hns3: Add nic state check before calling netif_tx_wake_queue
13164 - net: hns3: Fix ets validate issue
13165 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
13166 sunxi_pinctrl_build_state
13167 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
13168 - brcmfmac: fix for proper support of 160MHz bandwidth
13169 - net: hns3: Check hdev state when getting link status
13170 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
13171 - net: phy: phylink: ensure the carrier is off when starting phylink
13172 - block, bfq: correctly charge and reset entity service in all cases
13173 - arm64: entry: Allow handling of undefined instructions from EL1
13174 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
13175 - spi: gpio: No MISO does not imply no RX
13176 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
13177 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
13178 - bpf/verifier: fix verifier instability
13179 - failover: Add missing check to validate 'slave_dev' in
13180 net_failover_slave_unregister
13181 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
13182 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
13183 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
13184 - net: hns3: Preserve vlan 0 in hardware table
13185 - net: hns3: Fix ping exited problem when doing lp selftest
13186 - net: hns3: Fix for vf vlan delete failed problem
13187 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
13188 - mt76x2u: run device cleanup routine if resume fails
13189 - rsi: fix memory alignment issue in ARM32 platforms
13190 - libertas_tf: prevent underflow in process_cmdrequest()
13191 - iwlwifi: mvm: fix BAR seq ctrl reporting
13192 - gpio: brcmstb: allow 0 width GPIO banks
13193 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
13194 - ixgbevf: VF2VF TCP RSS
13195 - wil6210: fix RX buffers release and unmap
13196 - ath10k: schedule hardware restart if WMI command times out
13197 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
13198 - thermal: rcar_thermal: Prevent doing work after unbind
13199 - thermal: da9062/61: Prevent hardware access during system suspend
13200 - cifs: fix a credits leak for compund commands
13201 - cgroup, netclassid: add a preemption point to write_classid
13202 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
13203 - f2fs: fix to account IO correctly for cgroup writeback
13204 - MD: Memory leak when flush bio size is zero
13205 - md: fix memleak for mempool
13206 - of: Add missing exports of node name compare functions
13207 - scsi: esp_scsi: Track residual for PIO transfers
13208 - scsi: ufs: Schedule clk gating work on correct queue
13209 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
13210 - KVM: nVMX: Clear reserved bits of #DB exit qualification
13211 - scsi: megaraid_sas: fix a missing-check bug
13212 - RDMA/core: Do not expose unsupported counters
13213 - RDMA/cm: Respect returned status of cm_init_av_by_path
13214 - IB/ipoib: Clear IPCB before icmp_send
13215 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
13216 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
13217 - usb: host: ohci-at91: fix request of irq for optional gpio
13218 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
13219 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
13220 - usb: typec: tcpm: Report back negotiated PPS voltage and current
13221 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
13222 - f2fs: clear PageError on the read path
13223 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
13224 - VMCI: Resource wildcard match fixed
13225 - PCI / ACPI: Enable wake automatically for power managed bridges
13226 - xprtrdma: Reset credit grant properly after a disconnect
13227 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
13228 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
13229 - usb: dwc2: fix a race with external vbus supply
13230 - usb: gadget: udc: atmel: handle at91sam9rl PMC
13231 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
13232 - MD: fix invalid stored role for a disk
13233 - PCI: cadence: Correct probe behaviour when failing to get PHY
13234 - nvmem: check the return value of nvmem_add_cells()
13235 - xhci: Avoid USB autosuspend when resuming USB2 ports.
13236 - scsi: qla2xxx: Fix recursive mailbox timeout
13237 - f2fs: fix to recover inode's crtime during POR
13238 - f2fs: fix to recover inode's i_flags during POR
13239 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
13240 - coresight: etb10: Fix handling of perf mode
13241 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
13242 - crypto: caam - fix implicit casts in endianness helpers
13243 - usb: chipidea: Prevent unbalanced IRQ disable
13244 - Smack: ptrace capability use fixes
13245 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
13246 - ASoC: AMD: Fix capture unstable in beginning for some runs
13247 - firmware: coreboot: Unmap ioregion after device population
13248 - IB/ipoib: Use dev_port to expose network interface port numbers
13249 - IB/mlx5: Allow transition of DCI QP to reset
13250 - uio: ensure class is registered before devices
13251 - scsi: lpfc: Correct soft lockup when running mds diagnostics
13252 - scsi: lpfc: Correct race with abort on completion path
13253 - f2fs: avoid sleeping under spin_lock
13254 - f2fs: report error if quota off error during umount
13255 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
13256 init
13257 - f2fs: fix to flush all dirty inodes recovered in readonly fs
13258 - mfd: menelaus: Fix possible race condition and leak
13259 - dmaengine: dma-jz4780: Return error if not probed from DT
13260 - IB/rxe: fix for duplicate request processing and ack psns
13261 - ALSA: hda: Check the non-cached stream buffers more explicitly
13262 - cpupower: Fix AMD Family 0x17 msr_pstate size
13263 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
13264 - f2fs: fix missing up_read
13265 - f2fs: fix to recover cold bit of inode block during POR
13266 - f2fs: fix to account IO correctly
13267 - OPP: Free OPP table properly on performance state irregularities
13268 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
13269 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
13270 - xen-swiotlb: use actually allocated size on check physical continuous
13271 - tpm: Restore functionality to xen vtpm driver.
13272 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
13273 - xen/balloon: Support xend-based toolstack
13274 - xen: fix race in xen_qlock_wait()
13275 - xen: make xen_qlock_wait() nestable
13276 - xen/pvh: increase early stack size
13277 - xen/pvh: don't try to unplug emulated devices
13278 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
13279 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
13280 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
13281 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
13282 - mt76: mt76x2: fix multi-interface beacon configuration
13283 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
13284 - net/ipv4: defensive cipso option parsing
13285 - dmaengine: ppc4xx: fix off-by-one build failure
13286 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
13287 usage
13288 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
13289 - libnvdimm: Hold reference on parent while scheduling async init
13290 - libnvdimm, region: Fail badblocks listing for inactive regions
13291 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
13292 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
13293 - ASoC: sta32x: set ->component pointer in private struct
13294 - IB/mlx5: Fix MR cache initialization
13295 - IB/rxe: Revise the ib_wr_opcode enum
13296 - jbd2: fix use after free in jbd2_log_do_checkpoint()
13297 - gfs2_meta: ->mount() can get NULL dev_name
13298 - ext4: fix EXT4_IOC_SWAP_BOOT
13299 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
13300 - ext4: fix setattr project check in fssetxattr ioctl
13301 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
13302 - ext4: fix use-after-free race in ext4_remount()'s error path
13303 - selinux: fix mounting of cgroup2 under older policies
13304 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
13305 - HID: hiddev: fix potential Spectre v1
13306 - EDAC, amd64: Add Family 17h, models 10h-2fh support
13307 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
13308 - EDAC, skx_edac: Fix logical channel intermediate decoding
13309 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
13310 - PCI/ASPM: Fix link_state teardown on device removal
13311 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
13312 - signal/GenWQE: Fix sending of SIGKILL
13313 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
13314 - crypto: lrw - Fix out-of bounds access on counter overflow
13315 - crypto: tcrypt - fix ghash-generic speed test
13316 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
13317 a page in gcm
13318 - crypto: morus/generic - fix for big endian systems
13319 - crypto: aegis/generic - fix for big endian systems
13320 - crypto: speck - remove Speck
13321 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
13322 - userfaultfd: disable irqs when taking the waitqueue lock
13323 - ima: fix showing large 'violations' or 'runtime_measurements_count'
13324 - ima: open a new file instance if no read permissions
13325 - hugetlbfs: dirty pages as they are added to pagecache
13326 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
13327 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
13328 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
13329 - KVM: arm64: Fix caching of host MDCR_EL2 value
13330 - kbuild: fix kernel/bounds.c 'W=1' warning
13331 - iio: ad5064: Fix regulator handling
13332 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
13333 - iio: adc: at91: fix acking DRDY irq on simple conversions
13334 - iio: adc: at91: fix wrong channel number in triggered buffer mode
13335 - w1: omap-hdq: fix missing bus unregister at removal
13336 - smb3: allow stats which track session and share reconnects to be reset
13337 - smb3: do not attempt cifs operation in smb3 query info error path
13338 - smb3: on kerberos mount if server doesn't specify auth type use krb5
13339 - printk: Fix panic caused by passing log_buf_len to command line
13340 - genirq: Fix race on spurious interrupt detection
13341 - tpm: fix response size validation in tpm_get_random()
13342 - NFC: nfcmrvl_uart: fix OF child-node lookup
13343 - NFSv4.1: Fix the r/wsize checking
13344 - nfs: Fix a missed page unlock after pg_doio()
13345 - nfsd: correctly decrement odstate refcount in error path
13346 - nfsd: Fix an Oops in free_session()
13347 - lockd: fix access beyond unterminated strings in prints
13348 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
13349 - dm zoned: fix metadata block ref counting
13350 - dm zoned: fix various dmz_get_mblock() issues
13351 - media: ov7670: make "xclk" clock optional
13352 - fsnotify: Fix busy inodes during unmount
13353 - powerpc64/module elfv1: Set opd addresses after module relocation
13354 - powerpc/msi: Fix compile error on mpc83xx
13355 - powerpc/tm: Fix HFSCR bit for no suspend case
13356 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
13357 - MIPS: OCTEON: fix out of bounds array access on CN68XX
13358 - rtc: ds1307: fix ds1339 wakealarm support
13359 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
13360 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
13361 - power: supply: twl4030-charger: fix OF sibling-node lookup
13362 - ocxl: Fix access to the AFU Descriptor Data
13363 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
13364 - TC: Set DMA masks for devices
13365 - net: bcmgenet: fix OF child-node lookup
13366 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
13367 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
13368 - kgdboc: Passing ekgdboc to command line causes panic
13369 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
13370 - media: cec: make cec_get_edid_spa_location() an inline function
13371 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
13372 - xen: fix xen_qlock_wait()
13373 - xen: remove size limit of privcmd-buf mapping interface
13374 - xen-blkfront: fix kernel panic with negotiate_mq error path
13375 - media: cec: add new tx/rx status bits to detect aborts/timeouts
13376 - media: cec: fix the Signal Free Time calculation
13377 - media: cec: forgot to cancel delayed work
13378 - media: em28xx: use a default format if TRY_FMT fails
13379 - media: tvp5150: avoid going past array on v4l2_querymenu()
13380 - media: em28xx: fix input name for Terratec AV 350
13381 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
13382 - media: em28xx: fix handler for vidioc_s_input()
13383 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
13384 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
13385 - drm/mediatek: fix OF sibling-node lookup
13386 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
13387 - media: replace ADOBERGB by OPRGB
13388 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
13389 - arm64: lse: remove -fcall-used-x0 flag
13390 - rpmsg: smd: fix memory leak on channel create
13391 - Cramfs: fix abad comparison when wrap-arounds occur
13392 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
13393 - arm64: dts: stratix10: Correct System Manager register size
13394 - soc: qcom: rmtfs-mem: Validate that scm is available
13395 - soc/tegra: pmc: Fix child-node lookup
13396 - selftests/ftrace: Fix synthetic event test to delete event correctly
13397 - selftests/powerpc: Fix ptrace tm failure
13398 - tracing: Return -ENOENT if there is no target synthetic event
13399 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
13400 - btrfs: Handle owner mismatch gracefully when walking up tree
13401 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
13402 - btrfs: fix error handling in free_log_tree
13403 - btrfs: fix error handling in btrfs_dev_replace_start
13404 - btrfs: Enhance btrfs_trim_fs function to handle error better
13405 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
13406 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
13407 - btrfs: don't attempt to trim devices that don't support it
13408 - btrfs: keep trim from interfering with transaction commits
13409 - btrfs: wait on caching when putting the bg cache
13410 - Btrfs: don't clean dirty pages during buffered writes
13411 - btrfs: release metadata before running delayed refs
13412 - btrfs: protect space cache inode alloc with GFP_NOFS
13413 - btrfs: reset max_extent_size on clear in a bitmap
13414 - btrfs: make sure we create all new block groups
13415 - Btrfs: fix warning when replaying log after fsync of a tmpfile
13416 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
13417 - btrfs: qgroup: Dirty all qgroups before rescan
13418 - Btrfs: fix null pointer dereference on compressed write path error
13419 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
13420 - Btrfs: fix deadlock when writing out free space caches
13421 - btrfs: reset max_extent_size properly
13422 - btrfs: set max_extent_size properly
13423 - btrfs: don't use ctl->free_space for max_extent_size
13424 - btrfs: only free reserved extent if we didn't insert it
13425 - btrfs: fix insert_reserved error handling
13426 - btrfs: don't run delayed_iputs in commit
13427 - btrfs: move the dio_sem higher up the callchain
13428 - Btrfs: fix use-after-free during inode eviction
13429 - Btrfs: fix use-after-free when dumping free space
13430 - net: sched: Remove TCA_OPTIONS from policy
13431 - vt: fix broken display when running aptitude
13432 - bpf: wait for running BPF programs when updating map-in-map
13433 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
13434 - MD: fix invalid stored role for a disk - try2
13435 - Linux 4.19.2
13436
13437 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
13438 - KVM: s390: vsie: simulate VCPU SIE entry/exit
13439 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
13440 - KVM: s390: refactor crypto initialization
13441 - s390: vfio-ap: base implementation of VFIO AP device driver
13442 - s390: vfio-ap: register matrix device with VFIO mdev framework
13443 - s390: vfio-ap: sysfs interfaces to configure adapters
13444 - s390: vfio-ap: sysfs interfaces to configure domains
13445 - s390: vfio-ap: sysfs interfaces to configure control domains
13446 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
13447 - KVM: s390: interface to clear CRYCB masks
13448 - s390: vfio-ap: implement mediated device open callback
13449 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
13450 - s390: vfio-ap: zeroize the AP queues
13451 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
13452 - KVM: s390: Clear Crypto Control Block when using vSIE
13453 - KVM: s390: vsie: Do the CRYCB validation first
13454 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
13455 - KVM: s390: vsie: Allow CRYCB FORMAT-2
13456 - KVM: s390: vsie: allow CRYCB FORMAT-1
13457 - KVM: s390: vsie: allow CRYCB FORMAT-0
13458 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
13459 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
13460 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
13461 - KVM: s390: device attrs to enable/disable AP interpretation
13462 - KVM: s390: CPU model support for AP virtualization
13463 - s390: doc: detailed specifications for AP virtualization
13464 - KVM: s390: fix locking for crypto setting error path
13465 - KVM: s390: Tracing APCB changes
13466 - s390: vfio-ap: setup APCB mask using KVM dedicated function
13467 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
13468
13469 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
13470 - mount: Retest MNT_LOCKED in do_umount
13471 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
13472
13473 * CVE-2018-18955: nested user namespaces with more than five extents
13474 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
13475 - userns: also map extents in the reverse map to kernel IDs
13476
13477 * kdump fail due to an IRQ storm (LP: #1797990)
13478 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
13479 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
13480 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
13481
13482 * Disable LPM for Raydium Touchscreens (LP: #1802248)
13483 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
13484
13485 * Power consumption during s2idle is higher than long idle(sk hynix)
13486 (LP: #1801875)
13487 - SAUCE: pci: prevent sk hynix nvme from entering D3
13488 - SAUCE: nvme: add quirk to not call disable function when suspending
13489
13490 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
13491 - bridge: do not add port to router list when receives query with source
13492 0.0.0.0
13493 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
13494 called
13495 - net/mlx5e: fix csum adjustments caused by RXFCS
13496 - net: sched: gred: pass the right attribute to gred_change_table_def()
13497 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
13498 - net: udp: fix handling of CHECKSUM_COMPLETE packets
13499 - Revert "net: simplify sock_poll_wait"
13500 - rtnetlink: Disallow FDB configuration for non-Ethernet device
13501 - vhost: Fix Spectre V1 vulnerability
13502 - bonding: fix length of actor system
13503 - openvswitch: Fix push/pop ethernet validation
13504 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
13505 route
13506 - net/smc: fix smc_buf_unuse to use the lgr pointer
13507 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
13508 - mlxsw: core: Fix devlink unregister flow
13509 - net: drop skb on failure in ip_check_defrag()
13510 - net: Properly unlink GRO packets on overflow.
13511 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
13512 - Revert "be2net: remove desc field from be_eq_obj"
13513 - sctp: check policy more carefully when getting pr status
13514 - sparc64: Export __node_distance.
13515 - sparc64: Make corrupted user stacks more debuggable.
13516 - sparc64: Wire up compat getpeername and getsockname.
13517 - net: bridge: remove ipv6 zero address check in mcast queries
13518 - Linux 4.19.1
13519
13520 * Miscellaneous Ubuntu changes
13521 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
13522 - [Config] updateconfigs after 4.19.2 stable update
13523 - [Config] Disable unneded options for s390
13524 - [Config] Update annotations for 4.19
13525
13526 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
13527
13528linux (4.19.0-4.5) disco; urgency=medium
13529
13530 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
13531 - net-next/hinic: add checksum offload and TSO support
13532
13533 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
13534 than 255 bytes (LP: #1799794)
13535 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
13536
13537 * Packaging resync (LP: #1786013)
13538 - [Package] add support for specifying the primary makefile
13539
13540 * Update ENA driver to version 2.0.1K (LP: #1798182)
13541 - net: ena: minor performance improvement
13542 - net: ena: complete host info to match latest ENA spec
13543 - net: ena: introduce Low Latency Queues data structures according to ENA spec
13544 - net: ena: add functions for handling Low Latency Queues in ena_com
13545 - net: ena: add functions for handling Low Latency Queues in ena_netdev
13546 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
13547 - net: ena: explicit casting and initialization, and clearer error handling
13548 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
13549 - net: ena: change rx copybreak default to reduce kernel memory pressure
13550 - net: ena: remove redundant parameter in ena_com_admin_init()
13551 - net: ena: update driver version to 2.0.1
13552 - net: ena: fix indentations in ena_defs for better readability
13553 - net: ena: Fix Kconfig dependency on X86
13554 - net: ena: enable Low Latency Queues
13555 - net: ena: fix compilation error in xtensa architecture
13556
13557 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
13558 - ipmi: Fix timer race with module unload
13559
13560 * Overlayfs in user namespace leaks directory content of inaccessible
13561 directories (LP: #1793458) // CVE-2018-6559
13562 - SAUCE: overlayfs: ensure mounter privileges when reading directories
13563
13564 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
13565 vDSO (LP: #1797963)
13566 - powerpc/vdso: Correct call frame information
13567
13568 * Miscellaneous Ubuntu changes
13569 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
13570 from the efi stub"
13571 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
13572 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
13573 efi_status_to_str() to print error messages."
13574 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13575 efi_status_to_err()."
13576 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
13577 about cert lists that aren't present."
13578 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
13579 to be suppressed"
13580 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
13581 Secure Boot"
13582 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
13583 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
13584 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
13585 addition of keys to secondary keyring"
13586 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
13587 secure boot mode"
13588 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
13589 indicate secure boot mode"
13590 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
13591 across kexec reboot"
13592 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
13593 kernel is locked down"
13594 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
13595 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
13596 functions when the kernel is locked down"
13597 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
13598 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
13599 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
13600 testmmiotrace module"
13601 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
13602 hardware parameters (eg. ioport)"
13603 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
13604 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
13605 kernel is locked down"
13606 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
13607 the kernel is locked down"
13608 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
13609 the kernel is locked down"
13610 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
13611 when the kernel has been locked down"
13612 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
13613 when the kernel is locked down"
13614 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
13615 kernel is locked down"
13616 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
13617 kernel is locked down"
13618 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
13619 kernel is locked down"
13620 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
13621 locked down"
13622 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
13623 locked down"
13624 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
13625 kernel is locked down"
13626 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
13627 kernel is locked down"
13628 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
13629 kernel is locked down"
13630 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
13631 lockdown"
13632 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
13633 the running kernel image"
13634 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13635 kernel image
13636 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
13637 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13638 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
13639 locked down
13640 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
13641 down
13642 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13643 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13644 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13645 down
13646 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13647 locked down
13648 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
13649 down
13650 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13651 locked down
13652 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13653 has been locked down
13654 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13655 locked down
13656 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13657 locked down
13658 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13659 down
13660 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13661 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
13662 parameters (eg. ioport)
13663 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
13664 - SAUCE: (efi-lockdown) Lock down /proc/kcore
13665 - SAUCE: (efi-lockdown) Lock down kprobes
13666 - SAUCE: (efi-lockdown) Lock down perf
13667 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
13668 down
13669 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
13670 secondary keyring
13671 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
13672 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
13673 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13674 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
13675 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
13676 that aren't present.
13677 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13678 efi_status_to_err().
13679 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
13680 error messages.
13681 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13682 reboot
13683 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
13684 boot mode
13685 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13686 mode
13687 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
13688 - SAUCE: (efi-lockdown) Fix for module sig verification
13689 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
13690 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
13691 - [Packaging] generate Vcs-Git url from changelog
13692 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
13693
13694 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
13695
13696linux (4.19.0-3.4) cosmic; urgency=medium
13697
13698 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
13699 - SAUCE: Bluetooth: Support for LED on Edge Gateways
13700
13701 * Support Edge Gateway's WIFI LED (LP: #1798330)
13702 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
13703
13704 [ Upstream Kernel Changes ]
13705
13706 * Rebase to v4.19
13707
13708 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
13709
13710linux (4.19.0-2.3) cosmic; urgency=medium
13711
13712 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
13713 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
13714
13715 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
13716 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
13717 VM
13718
13719 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
13720 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
13721
13722 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
13723 gic_irq_domain_translate (LP: #1797143)
13724 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
13725
13726 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
13727 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
13728 - updateconfigs for Dell UART backlight driver
13729
13730 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
13731 make brightness adjustment working on various BayTrail/CherryTrail-based
13732 devices (LP: #1783964)
13733 - [Config]: Make PWM_LPSS_* built-in
13734
13735 * check and fix zkey required kernel modules locations in debs, udebs, and
13736 initramfs (LP: #1794346)
13737 - [Config] add s390 crypto modules to crypt-modules udeb
13738
13739 * Miscellaneous Ubuntu changes
13740 - [Config] CONFIG_VBOXGUEST=n
13741 - ubuntu: vbox -- update to 5.2.18-dfsg-2
13742 - ubuntu: enable vbox build
13743
13744 [ Upstream Kernel Changes ]
13745
13746 * Rebase to v4.19-rc8
13747
13748 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
13749
13750linux (4.19.0-1.2) cosmic; urgency=medium
13751
13752 * Page leaking in cachefiles_read_backing_file while vmscan is active
13753 (LP: #1793430)
13754 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
13755 is active
13756
13757 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
13758 - Input: elantech - enable middle button of touchpad on ThinkPad P72
13759
13760 * Improvements to the kernel source package preparation (LP: #1793461)
13761 - [Packaging] startnewrelease: add support for backport kernels
13762
13763 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
13764 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
13765
13766 * Error reported when creating ZFS pool with "-t" option, despite successful
13767 pool creation (LP: #1769937)
13768 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
13769
13770 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
13771 (LP: #1792099)
13772 - SAUCE: vfio -- release device lock before userspace requests
13773
13774 * Miscellaneous Ubuntu changes
13775 - [Packaging] retpoline -- fix temporary filenaming
13776 - CONFIG_BCH_CONST_PARAMS=n
13777 - Packaging: final-checks: remove trailing backport suffix
13778 - SAUCE: import aufs driver
13779
13780 [ Upstream Kernel Changes ]
13781
13782 * Rebase to v4.19-rc5
13783
13784 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
13785
13786linux (4.19.0-0.1) cosmic; urgency=medium
13787
13788 * Miscellaneous Ubuntu changes
13789 - ubuntu -- disable vbox build
13790 - Disable zfs build
13791 - SAUCE: Import aufs driver
13792 - Update dropped.txt
13793
13794 [ Upstream Kernel Changes ]
13795
13796 * Rebase to v4.19-rc3
13797
13798 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
13799
13800linux (4.19.0-0.0) cosmic; urgency=medium
13801
13802 * Dummy entry.
13803
13804 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
13805
13806linux (4.18.0-8.9) cosmic; urgency=medium
13807
13808 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
13809
13810 * Cosmic update to v4.18.7 stable release (LP: #1791660)
13811 - rcu: Make expedited GPs handle CPU 0 being offline
13812 - net: 6lowpan: fix reserved space for single frames
13813 - net: mac802154: tx: expand tailroom if necessary
13814 - 9p/net: Fix zero-copy path in the 9p virtio transport
13815 - spi: davinci: fix a NULL pointer dereference
13816 - spi: pxa2xx: Add support for Intel Ice Lake
13817 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
13818 - spi: cadence: Change usleep_range() to udelay(), for atomic context
13819 - mmc: block: Fix unsupported parallel dispatch of requests
13820 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
13821 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
13822 - readahead: stricter check for bdi io_pages
13823 - block: fix infinite loop if the device loses discard capability
13824 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
13825 - block: really disable runtime-pm for blk-mq
13826 - blkcg: Introduce blkg_root_lookup()
13827 - block: Introduce blk_exit_queue()
13828 - block: Ensure that a request queue is dissociated from the cgroup controller
13829 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
13830 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
13831 - libertas: fix suspend and resume for SDIO connected cards
13832 - media: Revert "[media] tvp5150: fix pad format frame height"
13833 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
13834 - Replace magic for trusting the secondary keyring with #define
13835 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
13836 boot
13837 - powerpc/fadump: handle crash memory ranges array index overflow
13838 - powerpc/64s: Fix page table fragment refcount race vs speculative references
13839 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
13840 - powerpc/pkeys: Give all threads control of their key permissions
13841 - powerpc/pkeys: Deny read/write/execute by default
13842 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
13843 - powerpc/pkeys: Save the pkey registers before fork
13844 - powerpc/pkeys: Fix calculation of total pkeys.
13845 - powerpc/pkeys: Preallocate execute-only key
13846 - powerpc/nohash: fix pte_access_permitted()
13847 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
13848 - powerpc/powernv/pci: Work around races in PCI bridge enabling
13849 - cxl: Fix wrong comparison in cxl_adapter_context_get()
13850 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
13851 - IB/mlx5: Fix leaking stack memory to userspace
13852 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
13853 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
13854 - IB/srpt: Support HCAs with more than two ports
13855 - overflow.h: Add arithmetic shift helper
13856 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
13857 - ib_srpt: Fix a use-after-free in srpt_close_ch()
13858 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
13859 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
13860 - 9p: fix multiple NULL-pointer-dereferences
13861 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
13862 - 9p/virtio: fix off-by-one error in sg list bounds check
13863 - net/9p/client.c: version pointer uninitialized
13864 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
13865 kfree()
13866 - dm integrity: change 'suspending' variable from bool to int
13867 - dm thin: stop no_space_timeout worker when switching to write-mode
13868 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
13869 - dm cache metadata: set dirty on all cache blocks after a crash
13870 - dm crypt: don't decrease device limits
13871 - dm writecache: fix a crash due to reading past end of dirty_bitmap
13872 - uart: fix race between uart_put_char() and uart_shutdown()
13873 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
13874 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
13875 - iio: sca3000: Fix missing return in switch
13876 - iio: ad9523: Fix displayed phase
13877 - iio: ad9523: Fix return value for ad952x_store()
13878 - extcon: Release locking when sending the notification of connector state
13879 - eventpoll.h: wrap casts in () properly
13880 - vmw_balloon: fix inflation of 64-bit GFNs
13881 - vmw_balloon: do not use 2MB without batching
13882 - vmw_balloon: VMCI_DOORBELL_SET does not check status
13883 - vmw_balloon: fix VMCI use when balloon built into kernel
13884 - rtc: omap: fix resource leak in registration error path
13885 - rtc: omap: fix potential crash on power off
13886 - tracing: Do not call start/stop() functions when tracing_on does not change
13887 - tracing/blktrace: Fix to allow setting same value
13888 - printk/tracing: Do not trace printk_nmi_enter()
13889 - livepatch: Validate module/old func name length
13890 - uprobes: Use synchronize_rcu() not synchronize_sched()
13891 - mfd: hi655x: Fix regmap area declared size for hi655x
13892 - ovl: fix wrong use of impure dir cache in ovl_iterate()
13893 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
13894 - ACPICA: Clear status of all events when entering sleep states
13895 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
13896 - sched: idle: Avoid retaining the tick when it has been stopped
13897 - cpuidle: menu: Handle stopped tick more aggressively
13898 - cpufreq: governor: Avoid accessing invalid governor_data
13899 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
13900 - ALSA: ac97: fix device initialization in the compat layer
13901 - ALSA: ac97: fix check of pm_runtime_get_sync failure
13902 - ALSA: ac97: fix unbalanced pm_runtime_enable
13903 - i2c: designware: Re-init controllers with pm_disabled set on resume
13904 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
13905 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
13906 - xtensa: limit offsets in __loop_cache_{all,page}
13907 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
13908 - block, bfq: return nbytes and not zero from struct cftype .write() method
13909 - pnfs/blocklayout: off by one in bl_map_stripe()
13910 - nfsd: fix leaked file lock with nfs exported overlayfs
13911 - NFSv4 client live hangs after live data migration recovery
13912 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
13913 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
13914 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
13915 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
13916 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
13917 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
13918 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
13919 VMSA
13920 - iommu/vt-d: Add definitions for PFSID
13921 - iommu/vt-d: Fix dev iotlb pfsid use
13922 - sys: don't hold uts_sem while accessing userspace memory
13923 - userns: move user access out of the mutex
13924 - ubifs: Fix memory leak in lprobs self-check
13925 - Revert "UBIFS: Fix potential integer overflow in allocation"
13926 - ubifs: Check data node size before truncate
13927 - ubifs: xattr: Don't operate on deleted inodes
13928 - ubifs: Fix directory size calculation for symlinks
13929 - ubifs: Fix synced_i_size calculation for xattr inodes
13930 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
13931 - pwm: tiehrpwm: Fix disabling of output of PWMs
13932 - fb: fix lost console when the user unplugs a USB adapter
13933 - udlfb: fix semaphore value leak
13934 - udlfb: fix display corruption of the last line
13935 - udlfb: don't switch if we are switching to the same videomode
13936 - udlfb: set optimal write delay
13937 - udlfb: make a local copy of fb_ops
13938 - udlfb: handle allocation failure
13939 - udlfb: set line_length in dlfb_ops_set_par
13940 - getxattr: use correct xattr length
13941 - libnvdimm: Use max contiguous area for namespace size
13942 - libnvdimm: fix ars_status output length calculation
13943 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
13944 - kconfig: fix "Can't open ..." in parallel build
13945 - perf auxtrace: Fix queue resize
13946 - crypto: vmx - Fix sleep-in-atomic bugs
13947 - crypto: aesni - Use unaligned loads from gcm_context_data
13948 - crypto: arm64/sm4-ce - check for the right CPU feature bit
13949 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
13950 - crypto: caam/jr - fix descriptor DMA unmapping
13951 - crypto: caam/qi - fix error path in xts setkey
13952 - fs/quota: Fix spectre gadget in do_quotactl
13953 - udf: Fix mounting of Win7 created UDF filesystems
13954 - cpuidle: menu: Retain tick when shallow state is selected
13955 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
13956 - Linux 4.18.7
13957
13958 * CVE-2017-5715
13959 - s390: detect etoken facility
13960 - KVM: s390: add etoken support for guests
13961
13962 * Missing Intel GPU pci-id's (LP: #1789924)
13963 - drm/i915/whl: Introducing Whiskey Lake platform
13964 - drm/i915/aml: Introducing Amber Lake platform
13965 - drm/i915/cfl: Add a new CFL PCI ID.
13966
13967 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
13968 - s390/ism: add device driver for internal shared memory
13969 - CONFIG_ISM=y for s390
13970
13971 * Cosmic update to v4.18.6 stable release (LP: #1791105)
13972 - PATCH scripts/kernel-doc
13973 - scripts/kernel-doc: Escape all literal braces in regexes
13974 - scsi: libsas: dynamically allocate and free ata host
13975 - xprtrdma: Fix disconnect regression
13976 - mei: don't update offset in write
13977 - cifs: add missing support for ACLs in SMB 3.11
13978 - CIFS: fix uninitialized ptr deref in smb2 signing
13979 - cifs: add missing debug entries for kconfig options
13980 - cifs: use a refcount to protect open/closing the cached file handle
13981 - cifs: check kmalloc before use
13982 - smb3: enumerating snapshots was leaving part of the data off end
13983 - smb3: Do not send SMB3 SET_INFO if nothing changed
13984 - smb3: don't request leases in symlink creation and query
13985 - smb3: fill in statfs fsid and correct namelen
13986 - btrfs: use correct compare function of dirty_metadata_bytes
13987 - btrfs: don't leak ret from do_chunk_alloc
13988 - Btrfs: fix mount failure after fsync due to hard link recreation
13989 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
13990 - Btrfs: fix send failure when root has deleted files still open
13991 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
13992 - hwmon: (k10temp) 27C Offset needed for Threadripper2
13993 - bpf, arm32: fix stack var offset in jit
13994 - regulator: arizona-ldo1: Use correct device to get enable GPIO
13995 - iommu/arm-smmu: Error out only if not enough context interrupts
13996 - printk: Split the code for storing a message into the log buffer
13997 - printk: Create helper function to queue deferred console handling
13998 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
13999 - kprobes/arm64: Fix %p uses in error messages
14000 - arm64: Fix mismatched cache line size detection
14001 - arm64: Handle mismatched cache type
14002 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
14003 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
14004 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
14005 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
14006 - KVM: arm/arm64: Skip updating PMD entry if no change
14007 - KVM: arm/arm64: Skip updating PTE entry if no change
14008 - s390/kvm: fix deadlock when killed by oom
14009 - perf kvm: Fix subcommands on s390
14010 - stop_machine: Reflow cpu_stop_queue_two_works()
14011 - stop_machine: Atomically queue and wake stopper threads
14012 - ext4: check for NUL characters in extended attribute's name
14013 - ext4: use ext4_warning() for sb_getblk failure
14014 - ext4: sysfs: print ext4_super_block fields as little-endian
14015 - ext4: reset error code in ext4_find_entry in fallback
14016 - ext4: fix race when setting the bitmap corrupted flag
14017 - x86/gpu: reserve ICL's graphics stolen memory
14018 - platform/x86: wmi: Do not mix pages and kmalloc
14019 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
14020 - mm: move tlb_table_flush to tlb_flush_mmu_free
14021 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
14022 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
14023 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
14024 much RAM
14025 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
14026 - x86/vdso: Fix vDSO build if a retpoline is emitted
14027 - x86/process: Re-export start_thread()
14028 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
14029 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
14030 - fuse: Don't access pipe->buffers without pipe_lock()
14031 - fuse: fix initial parallel dirops
14032 - fuse: fix double request_end()
14033 - fuse: fix unlocked access to processing queue
14034 - fuse: umount should wait for all requests
14035 - fuse: Fix oops at process_init_reply()
14036 - fuse: Add missed unlock_page() to fuse_readpages_fill()
14037 - lib/vsprintf: Do not handle %pO[^F] as %px
14038 - udl-kms: change down_interruptible to down
14039 - udl-kms: handle allocation failure
14040 - udl-kms: fix crash due to uninitialized memory
14041 - udl-kms: avoid division
14042 - b43legacy/leds: Ensure NUL-termination of LED name string
14043 - b43/leds: Ensure NUL-termination of LED name string
14044 - ASoC: dpcm: don't merge format from invalid codec dai
14045 - ASoC: zte: Fix incorrect PCM format bit usages
14046 - ASoC: sirf: Fix potential NULL pointer dereference
14047 - ASoC: wm_adsp: Correct DSP pointer for preloader control
14048 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
14049 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
14050 - scsi: qla2xxx: Fix stalled relogin
14051 - x86/vdso: Fix lsl operand order
14052 - x86/nmi: Fix NMI uaccess race against CR3 switching
14053 - x86/irqflags: Mark native_restore_fl extern inline
14054 - x86/spectre: Add missing family 6 check to microcode check
14055 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
14056 - hwmon: (nct6775) Fix potential Spectre v1
14057 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
14058 - x86: Allow generating user-space headers without a compiler
14059 - s390/mm: fix addressing exception after suspend/resume
14060 - s390/lib: use expoline for all bcr instructions
14061 - s390: fix br_r1_trampoline for machines without exrl
14062 - s390/qdio: reset old sbal_state flags
14063 - s390/numa: move initial setup of node_to_cpumask_map
14064 - s390/purgatory: Fix crash with expoline enabled
14065 - s390/purgatory: Add missing FORCE to Makefile targets
14066 - kprobes: Show blacklist addresses as same as kallsyms does
14067 - kprobes: Replace %p with other pointer types
14068 - kprobes/arm: Fix %p uses in error messages
14069 - kprobes: Make list and blacklist root user read only
14070 - MIPS: Correct the 64-bit DSP accumulator register size
14071 - MIPS: memset.S: Fix byte_fixup for MIPSr6
14072 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
14073 - MIPS: Change definition of cpu_relax() for Loongson-3
14074 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
14075 - tpm: Return the actual size when receiving an unsupported command
14076 - tpm: separate cmd_ready/go_idle from runtime_pm
14077 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
14078 - scsi: mpt3sas: Fix _transport_smp_handler() error path
14079 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
14080 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
14081 - iscsi target: fix session creation failure handling
14082 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
14083 - mtd: rawnand: fsmc: Stop using chip->read_buf()
14084 - mtd: rawnand: marvell: add suspend and resume hooks
14085 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
14086 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
14087 - clk: npcm7xx: fix memory allocation
14088 - PM / clk: signedness bug in of_pm_clk_add_clks()
14089 - power: generic-adc-battery: fix out-of-bounds write when copying channel
14090 properties
14091 - power: generic-adc-battery: check for duplicate properties copied from iio
14092 channels
14093 - watchdog: Mark watchdog touch functions as notrace
14094 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
14095 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
14096 - Linux 4.18.6
14097 - updateconfigs after v4.18.6 stable update
14098
14099 * random oopses on s390 systems using NVMe devices (LP: #1790480)
14100 - s390/pci: fix out of bounds access during irq setup
14101
14102 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
14103 binding (LP: #1784331)
14104 - s390/zcrypt: code beautify
14105 - s390/zcrypt: AP bus support for alternate driver(s)
14106 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
14107
14108 * performance drop with ATS enabled (LP: #1788097)
14109 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
14110
14111 * Fix MCE handling for user access of poisoned device-dax mapping
14112 (LP: #1774366)
14113 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
14114 - device-dax: Enable page_mapping()
14115 - device-dax: Set page->index
14116 - filesystem-dax: Set page->index
14117 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
14118 - mm, dev_pagemap: Do not clear ->mapping on final put
14119 - mm, madvise_inject_error: Let memory_failure() optionally take a page
14120 reference
14121 - mm, memory_failure: Collect mapping size in collect_procs()
14122 - filesystem-dax: Introduce dax_lock_mapping_entry()
14123 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
14124 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
14125 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
14126 - libnvdimm, pmem: Restore page attributes when clearing errors
14127
14128 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
14129 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
14130 hclge_get_ring_chain_from_mbx"
14131 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
14132 shift in hclge_get_ring_chain_from_mbx"
14133 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
14134 assignment probelm"
14135 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
14136 configuration operation while resetting"
14137 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
14138 hns3_reset_notify_down_enet"
14139 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
14140 phy driver"
14141 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
14142 resetting"
14143 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
14144 register"
14145 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
14146 frequently"
14147 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
14148 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
14149 command queue register"
14150 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
14151 global or core reset"
14152 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
14153 callback function"
14154 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
14155 reset cause"
14156 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
14157 hclgevf_main module"
14158 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
14159 selftest"
14160 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
14161 frame size"
14162 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
14163 problem"
14164 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
14165 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
14166 correctly"
14167 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
14168 pfc mode"
14169 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
14170 up"
14171 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
14172 function when link status change"
14173 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
14174 roce client"
14175 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
14176 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
14177 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
14178 definition"
14179 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
14180 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
14181 macros"
14182 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
14183 macros"
14184 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
14185 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
14186 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
14187 value"
14188 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
14189 assignments"
14190 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
14191 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
14192 of kzalloc/dma_map_single"
14193 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
14194 dependency HNS3 set"
14195 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
14196 some structures"
14197 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
14198 hclge_cmd_csq_done"
14199 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
14200 in hclge_cmd_send"
14201 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
14202 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
14203 assignments"
14204 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
14205 hclge_cmd_send"
14206 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
14207 hclge_ring_to_dma_dir"
14208 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
14209 upper_32_bits"
14210 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
14211 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
14212 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
14213 in hns3_client_uninit"
14214 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
14215 information"
14216 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
14217 state init|uninit"
14218 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
14219 hnae3.c"
14220 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
14221 and ipv6"
14222 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
14223 free vector"
14224 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
14225 init_client_instance and uninit_client_instance"
14226 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
14227 from hclge_bind_ring_with_vector"
14228 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
14229 last BD except VLD bit and buffer size"
14230 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
14231 selftest"
14232 - net: hns3: Updates RX packet info fetch in case of multi BD
14233 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
14234 - net: hns3: rename the interface for init_client_instance and
14235 uninit_client_instance
14236 - net: hns3: add vector status check before free vector
14237 - net: hns3: add l4_type check for both ipv4 and ipv6
14238 - net: hns3: add unlikely for error check
14239 - net: hns3: remove unused head file in hnae3.c
14240 - net: hns3: extraction an interface for state init|uninit
14241 - net: hns3: print the ret value in error information
14242 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
14243 - net: hns3: remove back in struct hclge_hw
14244 - net: hns3: use lower_32_bits and upper_32_bits
14245 - net: hns3: remove unused hclge_ring_to_dma_dir
14246 - net: hns3: remove useless code in hclge_cmd_send
14247 - net: hns3: remove some redundant assignments
14248 - net: hns3: simplify hclge_cmd_csq_clean
14249 - net: hns3: remove a redundant hclge_cmd_csq_done
14250 - net: hns3: remove some unused members of some structures
14251 - net: hns3: give default option while dependency HNS3 set
14252 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
14253 - net: hns3: modify hnae_ to hnae3_
14254 - net: hns3: Fix tc setup when netdev is first up
14255 - net: hns3: Fix for mac pause not disable in pfc mode
14256 - net: hns3: Fix for waterline not setting correctly
14257 - net: hns3: Fix for l4 checksum offload bug
14258 - net: hns3: Fix for mailbox message truncated problem
14259 - net: hns3: Add configure for mac minimal frame size
14260 - net: hns3: Fix warning bug when doing lp selftest
14261 - net: hns3: Fix get_vector ops in hclgevf_main module
14262 - net: hns3: Remove the warning when clear reset cause
14263 - net: hns3: Prevent sending command during global or core reset
14264 - net: hns3: Modify the order of initializing command queue register
14265 - net: hns3: Reset net device with rtnl_lock
14266 - net: hns3: Prevent to request reset frequently
14267 - net: hns3: Correct reset event status register
14268 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
14269 - net: hns3: remove unnecessary ring configuration operation while resetting
14270 - net: hns3: Fix for reset_level default assignment probelm
14271 - net: hns3: Fix for using wrong mask and shift in
14272 hclge_get_ring_chain_from_mbx
14273 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
14274 - net: hns3: Remove some redundant assignments
14275 - net: hns3: Standardize the handle of return value
14276 - net: hns3: Remove extra space and brackets
14277 - net: hns3: Correct unreasonable code comments
14278 - net: hns3: Use decimal for bit offset macros
14279 - net: hns3: Modify inconsistent bit mask macros
14280 - net: hns3: Fix misleading parameter name
14281 - net: hns3: Remove unused struct member and definition
14282 - net: hns3: Add SPDX tags to HNS3 PF driver
14283 - net: hns3: Add support for serdes loopback selftest
14284 - net: hns3: Fix for phy link issue when using marvell phy driver
14285
14286 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
14287 - arm64: export memblock_reserve()d regions via /proc/iomem
14288 - drivers: acpi: add dependency of EFI for arm64
14289 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
14290 - efi/arm: map UEFI memory map even w/o runtime services enabled
14291 - arm64: acpi: fix alignment fault in accessing ACPI
14292 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
14293 - arm64: fix ACPI dependencies
14294 - ACPI: fix menuconfig presentation of ACPI submenu
14295
14296 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
14297 - r8152: disable RX aggregation on new Dell TB16 dock
14298
14299 * Support Power Management for Thunderbolt Controller (LP: #1789358)
14300 - thunderbolt: Use 64-bit DMA mask if supported by the platform
14301 - thunderbolt: Do not unnecessarily call ICM get route
14302 - thunderbolt: No need to take tb->lock in domain suspend/complete
14303 - thunderbolt: Use correct ICM commands in system suspend
14304 - thunderbolt: Add support for runtime PM
14305
14306 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
14307 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
14308 - SAUCE: i2c:amd move out pointer in union i2c_event_base
14309 - SAUCE: i2c:amd Depends on ACPI
14310 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
14311
14312 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
14313 machine (LP: #1789145)
14314 - ALSA: hda/realtek - Fix HP Headset Mic can't record
14315
14316 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
14317 - [Config] Enable CONFIG_PAGE_POISONING configs
14318
14319 * Tango platform uses __initcall without further checks (LP: #1787945)
14320 - [Config] disable ARCH_TANGO
14321
14322 * [18.10 FEAT] SMC-Direct (LP: #1786902)
14323 - net/smc: determine port attributes independent from pnet table
14324 - net/smc: add pnetid support
14325 - net/smc: add base infrastructure for SMC-D and ISM
14326 - net/smc: add pnetid support for SMC-D and ISM
14327 - net/smc: add SMC-D support in CLC messages
14328 - net/smc: add SMC-D support in data transfer
14329 - net/smc: add SMC-D support in af_smc
14330 - net/smc: add SMC-D diag support
14331 - net/smc: provide smc mode in smc_diag.c
14332 - net/smc: eliminate cursor read and write calls
14333 - net/smc: add function to get link group from link
14334 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
14335 - net/smc: remove local variable page in smc_rx_splice()
14336 - net/smc: Remove a WARN_ON() statement
14337 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
14338 - net/smc: fewer parameters for smc_llc_send_confirm_link()
14339 - net/smc: use correct vlan gid of RoCE device
14340 - net/smc: provide fallback reason code
14341 - net/smc: improve delete link processing
14342 - net: simplify sock_poll_wait
14343 - net/smc: send response to test link signal
14344
14345 * Miscellaneous Ubuntu changes
14346 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
14347 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
14348
14349 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
14350
14351linux (4.18.0-7.8) cosmic; urgency=medium
14352
14353 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
14354
14355 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
14356 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
14357
14358 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
14359
14360linux (4.18.0-6.7) cosmic; urgency=medium
14361
14362 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
14363
14364 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
14365 - Config: Disable BPF_JIT_ALWAYS_ON on i386
14366
14367 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
14368 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
14369
14370 * Cosmic update to v4.18.5 stable release (LP: #1788874)
14371 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
14372 - pty: fix O_CLOEXEC for TIOCGPTPEER
14373 - mm: Allow non-direct-map arguments to free_reserved_area()
14374 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
14375 - x86/mm/init: Add helper for freeing kernel image pages
14376 - x86/mm/init: Remove freed kernel image areas from alias mapping
14377 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
14378 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
14379 - drm/i915/kvmgt: Fix potential Spectre v1
14380 - drm/amdgpu/pm: Fix potential Spectre v1
14381 - parisc: Remove unnecessary barriers from spinlock.h
14382 - parisc: Remove ordered stores from syscall.S
14383 - PCI: Restore resized BAR state on resume
14384 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
14385 - PCI: hotplug: Don't leak pci_slot on registration failure
14386 - PCI: aardvark: Size bridges before resources allocation
14387 - PCI: Skip MPS logic for Virtual Functions (VFs)
14388 - PCI: pciehp: Fix use-after-free on unplug
14389 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
14390 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
14391 - i2c: imx: Fix race condition in dma read
14392 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
14393 - Linux 4.18.5
14394
14395 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
14396 - [Config] CONFIG_SCLP_OFB=y for s390x
14397
14398 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
14399 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
14400 - partitions/aix: append null character to print data from disk
14401
14402 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
14403 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
14404
14405 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
14406 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
14407
14408 * Cosmic update to v4.18.4 stable release (LP: #1788454)
14409 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
14410 - net_sched: fix NULL pointer dereference when delete tcindex filter
14411 - net_sched: Fix missing res info when create new tc_index filter
14412 - r8169: don't use MSI-X on RTL8168g
14413 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
14414 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
14415 - ALSA: vx222: Fix invalid endian conversions
14416 - ALSA: virmidi: Fix too long output trigger loop
14417 - ALSA: cs5535audio: Fix invalid endian conversion
14418 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
14419 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
14420 - ALSA: memalloc: Don't exceed over the requested size
14421 - ALSA: vxpocket: Fix invalid endian conversions
14422 - ALSA: seq: Fix poll() error return
14423 - media: gl861: fix probe of dvb_usb_gl861
14424 - USB: serial: sierra: fix potential deadlock at close
14425 - USB: serial: pl2303: add a new device id for ATEN
14426 - USB: option: add support for DW5821e
14427 - ACPI / PM: save NVS memory for ASUS 1025C laptop
14428 - tty: serial: 8250: Revert NXP SC16C2552 workaround
14429 - serial: 8250_exar: Read INT0 from slave device, too
14430 - serial: 8250_dw: always set baud rate in dw8250_set_termios
14431 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
14432 - uio: fix wrong return value from uio_mmap()
14433 - misc: sram: fix resource leaks in probe error path
14434 - Revert "uio: use request_threaded_irq instead"
14435 - Bluetooth: avoid killing an already killed socket
14436 - isdn: Disable IIOCDBGVAR
14437 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
14438 - hv/netvsc: Fix NULL dereference at single queue mode fallback
14439 - r8169: don't use MSI-X on RTL8106e
14440 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
14441 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
14442 - net: mvneta: fix mvneta_config_rss on armada 3700
14443 - cls_matchall: fix tcf_unbind_filter missing
14444 - Linux 4.18.4
14445
14446 * Cosmic update to v4.18.3 stable release (LP: #1788453)
14447 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
14448 - Linux 4.18.3
14449
14450 * Cosmic update to v4.18.2 stable release (LP: #1788452)
14451 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
14452 - x86: i8259: Add missing include file
14453 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
14454 - x86/platform/UV: Mark memblock related init code and data correctly
14455 - x86/mm/pti: Clear Global bit more aggressively
14456 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
14457 - x86/mm: Disable ioremap free page handling on x86-PAE
14458 - kbuild: verify that $DEPMOD is installed
14459 - crypto: ccree - fix finup
14460 - crypto: ccree - fix iv handling
14461 - crypto: ccp - Check for NULL PSP pointer at module unload
14462 - crypto: ccp - Fix command completion detection race
14463 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
14464 - crypto: vmac - require a block cipher with 128-bit block size
14465 - crypto: vmac - separate tfm and request context
14466 - crypto: blkcipher - fix crash flushing dcache in error path
14467 - crypto: ablkcipher - fix crash flushing dcache in error path
14468 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
14469 - crypto: skcipher - fix crash flushing dcache in error path
14470 - ioremap: Update pgtable free interfaces with addr
14471 - x86/mm: Add TLB purge to free pmd/pte page interfaces
14472 - Linux 4.18.2
14473
14474 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
14475 - Bluetooth: hidp: buffer overflow in hidp_process_report
14476
14477 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
14478 walinuxagent.service (LP: #1739107)
14479 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
14480 walinuxagent.service
14481
14482 * Miscellaneous Ubuntu changes
14483 - SAUCE: ipvs: remove nbsp characters from Kconfig
14484 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
14485 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
14486 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
14487 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
14488 - [Config] update annotations following config review
14489 - [Debian] set CROSS_COMPILE when generating kernel configs
14490 - [Config] Disable the Speck cipher
14491
14492 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
14493
14494linux (4.18.0-5.6) cosmic; urgency=medium
14495
14496 * Cosmic update to v4.18.1 stable release (LP: #1787264)
14497 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
14498 - x86/speculation: Protect against userspace-userspace spectreRSB
14499 - kprobes/x86: Fix %p uses in error messages
14500 - x86/irqflags: Provide a declaration for native_save_fl
14501 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
14502 - x86/speculation/l1tf: Change order of offset/type in swap entry
14503 - x86/speculation/l1tf: Protect swap entries against L1TF
14504 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
14505 - x86/speculation/l1tf: Make sure the first page is always reserved
14506 - x86/speculation/l1tf: Add sysfs reporting for l1tf
14507 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
14508 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
14509 - x86/bugs: Move the l1tf function and define pr_fmt properly
14510 - sched/smt: Update sched_smt_present at runtime
14511 - x86/smp: Provide topology_is_primary_thread()
14512 - x86/topology: Provide topology_smt_supported()
14513 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
14514 - cpu/hotplug: Split do_cpu_down()
14515 - cpu/hotplug: Provide knobs to control SMT
14516 - x86/cpu: Remove the pointless CPU printout
14517 - x86/cpu/AMD: Remove the pointless detect_ht() call
14518 - x86/cpu/common: Provide detect_ht_early()
14519 - x86/cpu/topology: Provide detect_extended_topology_early()
14520 - x86/cpu/intel: Evaluate smp_num_siblings early
14521 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
14522 - x86/cpu/AMD: Evaluate smp_num_siblings early
14523 - x86/apic: Ignore secondary threads if nosmt=force
14524 - x86/speculation/l1tf: Extend 64bit swap file size limit
14525 - x86/cpufeatures: Add detection of L1D cache flush support.
14526 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
14527 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
14528 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
14529 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
14530 - cpu/hotplug: Boot HT siblings at least once
14531 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
14532 - x86/KVM/VMX: Add module argument for L1TF mitigation
14533 - x86/KVM/VMX: Add L1D flush algorithm
14534 - x86/KVM/VMX: Add L1D MSR based flush
14535 - x86/KVM/VMX: Add L1D flush logic
14536 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
14537 - x86/KVM/VMX: Add find_msr() helper function
14538 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
14539 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
14540 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
14541 - cpu/hotplug: Online siblings when SMT control is turned on
14542 - x86/litf: Introduce vmx status variable
14543 - x86/kvm: Drop L1TF MSR list approach
14544 - x86/l1tf: Handle EPT disabled state proper
14545 - x86/kvm: Move l1tf setup function
14546 - x86/kvm: Add static key for flush always
14547 - x86/kvm: Serialize L1D flush parameter setter
14548 - x86/kvm: Allow runtime control of L1D flush
14549 - cpu/hotplug: Expose SMT control init function
14550 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
14551 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
14552 - Documentation: Add section about CPU vulnerabilities
14553 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
14554 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
14555 - Documentation/l1tf: Fix typos
14556 - cpu/hotplug: detect SMT disabled by BIOS
14557 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
14558 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
14559 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
14560 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
14561 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
14562 - x86: Don't include linux/irq.h from asm/hardirq.h
14563 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
14564 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
14565 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
14566 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
14567 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
14568 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
14569 - cpu/hotplug: Fix SMT supported evaluation
14570 - x86/speculation/l1tf: Invert all not present mappings
14571 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
14572 - x86/mm/pat: Make set_memory_np() L1TF safe
14573 - x86/mm/kmmio: Make the tracer robust against L1TF
14574 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
14575 - x86/microcode: Allow late microcode loading with SMT disabled
14576 - x86/smp: fix non-SMP broken build due to redefinition of
14577 apic_id_is_primary_thread
14578 - cpu/hotplug: Non-SMP machines do not make use of booted_once
14579 - x86/init: fix build with CONFIG_SWAP=n
14580 - Linux 4.18.1
14581 - [Config] updateconfigs after v4.18.1 stable update
14582
14583 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
14584 - [Config] Enable timestamping in network PHY devices
14585
14586 * Miscellaneous Ubuntu changes
14587 - [Config] CONFIG_SYSCTL_SYSCALL=n
14588
14589 [ Upstream Kernel Changes ]
14590
14591 * Rebase to v4.18
14592
14593 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
14594
14595linux (4.18.0-4.5) cosmic; urgency=medium
14596
14597 [ Upstream Kernel Changes ]
14598
14599 * Rebase to v4.18-rc8
14600
14601 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
14602
14603linux (4.18.0-3.4) cosmic; urgency=medium
14604
14605 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
14606 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
14607 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
14608
14609 * hinic interfaces aren't getting predictable names (LP: #1783138)
14610 - hinic: Link the logical network device to the pci device in sysfs
14611
14612 * libvirtd is unable to configure bridge devices inside of LXD containers
14613 (LP: #1784501)
14614 - kernfs: allow creating kernfs objects with arbitrary uid/gid
14615 - sysfs, kobject: allow creating kobject belonging to arbitrary users
14616 - kobject: kset_create_and_add() - fetch ownership info from parent
14617 - driver core: set up ownership of class devices in sysfs
14618 - net-sysfs: require net admin in the init ns for setting tx_maxrate
14619 - net-sysfs: make sure objects belong to container's owner
14620 - net: create reusable function for getting ownership info of sysfs inodes
14621 - bridge: make sure objects belong to container's owner
14622 - sysfs: Fix regression when adding a file to an existing group
14623
14624 * locking sockets broken due to missing AppArmor socket mediation patches
14625 (LP: #1780227)
14626 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
14627
14628 * Update2 for ocxl driver (LP: #1781436)
14629 - ocxl: Fix page fault handler in case of fault on dying process
14630
14631 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
14632 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
14633 - vga_switcheroo: set audio client id according to bound GPU id
14634
14635 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
14636 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
14637
14638 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
14639 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
14640 'firmware_install' target
14641
14642 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
14643 (LP: #1782116)
14644 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
14645
14646 [ Upstream Kernel Changes ]
14647
14648 * Rebase to v4.18-rc7
14649
14650 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
14651
14652linux (4.18.0-2.3) cosmic; urgency=medium
14653
14654 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
14655 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
14656
14657 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
14658 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
14659 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
14660 bitmap
14661
14662 * Cloud-init causes potentially huge boot delays with 4.15 kernels
14663 (LP: #1780062)
14664 - random: Make getrandom() ready earlier
14665
14666 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
14667 - scsi: hisi_sas: Update a couple of register settings for v3 hw
14668
14669 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
14670 - scsi: hisi_sas: Add missing PHY spinlock init
14671
14672 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
14673 (LP: #1777727)
14674 - scsi: hisi_sas: Use dmam_alloc_coherent()
14675 - scsi: hisi_sas: Pre-allocate slot DMA buffers
14676
14677 * hisi_sas: Failures during host reset (LP: #1777696)
14678 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
14679 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
14680 - scsi: hisi_sas: Adjust task reject period during host reset
14681 - scsi: hisi_sas: Add a flag to filter PHY events during reset
14682 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
14683
14684 * Miscellaneous Ubuntu changes
14685 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
14686 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
14687 - Enable zfs build
14688 - SAUCE: Import aufs driver
14689 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
14690 - [Config] retpoline -- review and accept retpoline changes
14691
14692 [ Upstream Kernel Changes ]
14693
14694 * Rebase to v4.18-rc5
14695 * Rebase to v4.18-rc6
14696
14697 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
14698
14699linux (4.18.0-1.2) cosmic; urgency=medium
14700
14701 [ Upstream Kernel Changes ]
14702
14703 * Rebase to v4.18-rc4
14704
14705 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
14706
14707linux (4.18.0-0.1) cosmic; urgency=medium
14708
14709 * Miscellaneous Ubuntu changes
14710 - ubuntu -- disable vbox build
14711 - Disable zfs build
14712 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
14713 kernel image
14714 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
14715 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
14716 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
14717 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
14718 locked down
14719 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
14720 down
14721 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
14722 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
14723 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
14724 down
14725 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
14726 locked down
14727 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
14728 down
14729 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
14730 locked down
14731 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
14732 has been locked down
14733 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
14734 locked down
14735 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
14736 locked down
14737 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
14738 down
14739 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
14740 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
14741 parameters (eg. ioport)
14742 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
14743 - SAUCE: (efi-lockdown) Lock down /proc/kcore
14744 - SAUCE: (efi-lockdown) Lock down kprobes
14745 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
14746 kernel is locked down
14747 - SAUCE: (efi-lockdown) Lock down perf
14748 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
14749 down
14750 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14751 reboot
14752 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
14753 boot mode
14754 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14755 mode
14756 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
14757 secondary keyring
14758 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
14759 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
14760 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
14761 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
14762 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
14763 that aren't present.
14764 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
14765 efi_status_to_err().
14766 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
14767 error messages.
14768 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
14769 verification
14770 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14771 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
14772 - SAUCE: (namespace) block_dev: Support checking inode permissions in
14773 lookup_bdev()
14774 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
14775 when mounting
14776 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
14777 when mounting
14778 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
14779 namespaces
14780 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
14781 mounts
14782 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
14783 opened for writing
14784 - SAUCE: Import aufs driver
14785 - Update dropped.txt
14786 - [Config] updateconfigs after 4.18-rc3 rebase
14787 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
14788
14789 [ Upstream Kernel Changes ]
14790
14791 * Rebase to v4.18-rc3
14792
14793 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
14794
14795linux (4.18.0-0.0) cosmic; urgency=medium
14796
14797 * Dummy entry.
14798
14799 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
14800
14801linux (4.17.0-4.5) cosmic; urgency=medium
14802
14803 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
14804
14805 * Update to ocxl driver for 18.04.1 (LP: #1775786)
14806 - powerpc: Add TIDR CPU feature for POWER9
14807 - powerpc: Use TIDR CPU feature to control TIDR allocation
14808 - powerpc: use task_pid_nr() for TID allocation
14809 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
14810 - ocxl: Expose the thread_id needed for wait on POWER9
14811 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
14812 - ocxl: Document new OCXL IOCTLs
14813 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
14814
14815 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
14816 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
14817
14818 * glibc pkeys test fail on powerpc (LP: #1776967)
14819 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
14820
14821 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
14822 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
14823
14824 * Miscellaneous Ubuntu changes
14825 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
14826
14827 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
14828
14829linux (4.17.0-3.4) cosmic; urgency=medium
14830
14831 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
14832
14833 * Cosmic update to v4.17.3 stable release (LP: #1778997)
14834 - net: aquantia: fix unsigned numvecs comparison with less than zero
14835 - bonding: re-evaluate force_primary when the primary slave name changes
14836 - cdc_ncm: avoid padding beyond end of skb
14837 - ipv6: allow PMTU exceptions to local routes
14838 - net: dsa: add error handling for pskb_trim_rcsum
14839 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
14840 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
14841 - tcp: verify the checksum of the first data segment in a new connection
14842 - tls: fix use-after-free in tls_push_record
14843 - tls: fix waitall behavior in tls_sw_recvmsg
14844 - socket: close race condition between sock_close() and sockfs_setattr()
14845 - udp: fix rx queue len reported by diag and proc interface
14846 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
14847 vlan
14848 - hv_netvsc: Fix a network regression after ifdown/ifup
14849 - ACPICA: AML parser: attempt to continue loading table after error
14850 - ext4: fix hole length detection in ext4_ind_map_blocks()
14851 - ext4: update mtime in ext4_punch_hole even if no blocks are released
14852 - ext4: do not allow external inodes for inline data
14853 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
14854 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
14855 - ext4: fix fencepost error in check for inode count overflow during resize
14856 - driver core: Don't ignore class_dir_create_and_add() failure.
14857 - Btrfs: allow empty subvol= again
14858 - Btrfs: fix clone vs chattr NODATASUM race
14859 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
14860 - btrfs: return error value if create_io_em failed in cow_file_range
14861 - btrfs: scrub: Don't use inode pages for device replace
14862 - ALSA: usb-audio: Disable the quirk for Nura headset
14863 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
14864 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
14865 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
14866 - ALSA: hda: add dock and led support for HP ProBook 640 G4
14867 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
14868 - smb3: fix various xid leaks
14869 - smb3: on reconnect set PreviousSessionId field
14870 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
14871 expiry
14872 - cifs: For SMB2 security informaion query, check for minimum sized security
14873 descriptor instead of sizeof FileAllInformation class
14874 - nbd: fix nbd device deletion
14875 - nbd: update size when connected
14876 - nbd: use bd_set_size when updating disk size
14877 - blk-mq: reinit q->tag_set_list entry only after grace period
14878 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
14879 - cpufreq: Fix new policy initialization during limits updates via sysfs
14880 - cpufreq: ti-cpufreq: Fix an incorrect error return value
14881 - cpufreq: governors: Fix long idle detection logic in load calculation
14882 - libata: zpodd: small read overflow in eject_tray()
14883 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
14884 - nvme/pci: Sync controller reset for AER slot_reset
14885 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
14886 - x86/vector: Fix the args of vector_alloc tracepoint
14887 - x86/apic/vector: Prevent hlist corruption and leaks
14888 - x86/apic: Provide apic_ack_irq()
14889 - x86/ioapic: Use apic_ack_irq()
14890 - x86/platform/uv: Use apic_ack_irq()
14891 - irq_remapping: Use apic_ack_irq()
14892 - genirq/generic_pending: Do not lose pending affinity update
14893 - genirq/affinity: Defer affinity setting if irq chip is busy
14894 - genirq/migration: Avoid out of line call if pending is not set
14895 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
14896 - media: uvcvideo: Prevent setting unavailable flags
14897 - media: rc: ensure input/lirc device can be opened after register
14898 - iwlwifi: fw: harden page loading code
14899 - orangefs: set i_size on new symlink
14900 - orangefs: report attributes_mask and attributes for statx
14901 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
14902 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
14903 - vhost: fix info leak due to uninitialized memory
14904 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
14905 - Linux 4.17.3
14906
14907 * Use-after-free in sk_peer_label (LP: #1778646)
14908 - SAUCE: apparmor: fix use after free in sk_peer_label
14909
14910 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
14911 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
14912
14913 * Various fixes for CXL kernel module (LP: #1774471)
14914 - cxl: Configure PSL to not use APC virtual machines
14915 - cxl: Disable prefault_mode in Radix mode
14916
14917 * Bluetooth not working (LP: #1764645)
14918 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
14919
14920 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
14921 (LP: #1776750)
14922 - scsi: hisi_sas: make SAS address of SATA disks unique
14923
14924 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
14925 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
14926 - SAUCE: wcn36xx: read MAC from file or randomly generate one
14927
14928 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
14929 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
14930
14931 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
14932 - fs/binfmt_misc.c: do not allow offset overflow
14933
14934 * Network installs fail on SocioNext board (LP: #1775884)
14935 - net: socionext: reset hardware in ndo_stop
14936 - net: netsec: enable tx-irq during open callback
14937
14938 * Fix several bugs in RDMA/hns driver (LP: #1770974)
14939 - RDMA/hns: Drop local zgid in favor of core defined variable
14940 - RDMA/hns: Add 64KB page size support for hip08
14941 - RDMA/hns: Rename the idx field of db
14942 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
14943 - RDMA/hns: Increase checking CMQ status timeout value
14944 - RDMA/hns: Add reset process for RoCE in hip08
14945 - RDMA/hns: Fix the illegal memory operation when cross page
14946 - RDMA/hns: Implement the disassociate_ucontext API
14947
14948 * powerpc/livepatch: Implement reliable stack tracing for the consistency
14949 model (LP: #1771844)
14950 - powerpc/livepatch: Implement reliable stack tracing for the consistency
14951 model
14952
14953 * Adding back alx WoL feature (LP: #1772610)
14954 - SAUCE: Revert "alx: remove WoL support"
14955 - SAUCE: alx: add enable_wol paramenter
14956
14957 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
14958 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
14959 - scsi: lpfc: Fix 16gb hbas failing cq create.
14960
14961 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
14962 idle states when all CORES are guarded (LP: #1771780)
14963 - powerpc/powernv/cpuidle: Init all present cpus for deep states
14964
14965 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
14966 - net-next/hinic: add pci device ids for 25ge and 100ge card
14967
14968 * Expose arm64 CPU topology to userspace (LP: #1770231)
14969 - drivers: base: cacheinfo: move cache_setup_of_node()
14970 - drivers: base: cacheinfo: setup DT cache properties early
14971 - cacheinfo: rename of_node to fw_token
14972 - arm64/acpi: Create arch specific cpu to acpi id helper
14973 - ACPI/PPTT: Add Processor Properties Topology Table parsing
14974 - [Config] CONFIG_ACPI_PPTT=y
14975 - ACPI: Enable PPTT support on ARM64
14976 - drivers: base cacheinfo: Add support for ACPI based firmware tables
14977 - arm64: Add support for ACPI based firmware tables
14978 - arm64: topology: rename cluster_id
14979 - arm64: topology: enable ACPI/PPTT based CPU topology
14980 - ACPI: Add PPTT to injectable table list
14981 - arm64: topology: divorce MC scheduling domain from core_siblings
14982
14983 * Vcs-Git header on bionic linux source package points to zesty git tree
14984 (LP: #1766055)
14985 - [Packaging]: Update Vcs-Git
14986
14987 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
14988 version (LP: #1768431)
14989 - scsi: cxlflash: Handle spurious interrupts
14990 - scsi: cxlflash: Remove commmands from pending list on timeout
14991 - scsi: cxlflash: Synchronize reset and remove ops
14992 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
14993
14994 * hisi_sas robustness fixes (LP: #1774466)
14995 - scsi: hisi_sas: delete timer when removing hisi_sas driver
14996 - scsi: hisi_sas: print device id for errors
14997 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
14998 - scsi: hisi_sas: check host frozen before calling "done" function
14999 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
15000 - scsi: hisi_sas: stop controller timer for reset
15001 - scsi: hisi_sas: update PHY linkrate after a controller reset
15002 - scsi: hisi_sas: change slot index allocation mode
15003 - scsi: hisi_sas: Change common allocation mode of device id
15004 - scsi: hisi_sas: Reset disks when discovered
15005 - scsi: hisi_sas: Create a scsi_host_template per HW module
15006 - scsi: hisi_sas: Init disks after controller reset
15007 - scsi: hisi_sas: Try wait commands before before controller reset
15008 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
15009 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
15010 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
15011 - scsi: hisi_sas: Fix return value when get_free_slot() failed
15012 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
15013
15014 * hisi_sas: Support newer v3 hardware (LP: #1774467)
15015 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
15016 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
15017 - scsi: hisi_sas: fix PI memory size
15018 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
15019 - scsi: hisi_sas: remove redundant handling to event95 for v3
15020 - scsi: hisi_sas: add readl poll timeout helper wrappers
15021 - scsi: hisi_sas: workaround a v3 hw hilink bug
15022 - scsi: hisi_sas: Add LED feature for v3 hw
15023
15024 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
15025 - scsi: hisi_sas: optimise the usage of DQ locking
15026 - scsi: hisi_sas: relocate smp sg map
15027 - scsi: hisi_sas: make return type of prep functions void
15028 - scsi: hisi_sas: allocate slot buffer earlier
15029 - scsi: hisi_sas: Don't lock DQ for complete task sending
15030 - scsi: hisi_sas: Use device lock to protect slot alloc/free
15031 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
15032 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
15033
15034 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
15035 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
15036
15037 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
15038 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
15039
15040 * hns3 driver updates (LP: #1768670)
15041 - net: hns3: Remove error log when getting pfc stats fails
15042 - net: hns3: fix to correctly fetch l4 protocol outer header
15043 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
15044 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
15045 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
15046 - net: hns3: Fix to support autoneg only for port attached with phy
15047 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
15048 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
15049 - net: hns3: Remove packet statistics in the range of 8192~12287
15050 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
15051 - net: hns3: Fix for setting mac address when resetting
15052 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
15053 - net: hns3: fix for cleaning ring problem
15054 - net: hns3: refactor the loopback related function
15055 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
15056 - net: hns3: Fix for the null pointer problem occurring when initializing
15057 ae_dev failed
15058 - net: hns3: Add a check for client instance init state
15059 - net: hns3: Change return type of hnae3_register_ae_dev
15060 - net: hns3: Change return type of hnae3_register_ae_algo
15061 - net: hns3: Change return value in hnae3_register_client
15062 - net: hns3: Fixes the back pressure setting when sriov is enabled
15063 - net: hns3: Fix for fiber link up problem
15064 - net: hns3: Add support of .sriov_configure in HNS3 driver
15065 - net: hns3: Fixes the missing PCI iounmap for various legs
15066 - net: hns3: Fixes error reported by Kbuild and internal review
15067 - net: hns3: Fixes API to fetch ethernet header length with kernel default
15068 - net: hns3: cleanup of return values in hclge_init_client_instance()
15069 - net: hns3: Fix the missing client list node initialization
15070 - net: hns3: Fix for hns3 module is loaded multiple times problem
15071 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
15072 - net: hns3: Fix for netdev not running problem after calling net_stop and
15073 net_open
15074 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
15075 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
15076 - net: hns3: Updates RX packet info fetch in case of multi BD
15077 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
15078 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
15079 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
15080 - net: hns3: Fix for PF mailbox receving unknown message
15081 - net: hns3: Fixes the state to indicate client-type initialization
15082 - net: hns3: Fixes the init of the VALID BD info in the descriptor
15083 - net: hns3: Removes unnecessary check when clearing TX/RX rings
15084 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
15085 - net: hns3: Remove unused led control code
15086 - net: hns3: Adds support for led locate command for copper port
15087 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
15088 - net: hns3: Disable vf vlan filter when vf vlan table is full
15089 - net: hns3: Add support for IFF_ALLMULTI flag
15090 - net: hns3: Add repeat address checking for setting mac address
15091 - net: hns3: Fix setting mac address error
15092 - net: hns3: Fix for service_task not running problem after resetting
15093 - net: hns3: Fix for hclge_reset running repeatly problem
15094 - net: hns3: Fix for phy not link up problem after resetting
15095 - net: hns3: Add missing break in misc_irq_handle
15096 - net: hns3: Fix for vxlan tx checksum bug
15097 - net: hns3: Optimize the PF's process of updating multicast MAC
15098 - net: hns3: Optimize the VF's process of updating multicast MAC
15099 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
15100 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
15101 VLD bit and buffer size
15102 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
15103 hclge_bind_ring_with_vector
15104 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
15105 uninit_client_instance
15106 - SAUCE: {topost} net: hns3: add vector status check before free vector
15107 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
15108 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
15109 - SAUCE: {topost} net: hns3: extraction an interface for state state
15110 init|uninit
15111 - SAUCE: {topost} net: hns3: print the ret value in error information
15112 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
15113 hns3_client_uninit
15114 - SAUCE: {topost} net: hns3: add unlikely for error check
15115 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
15116 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
15117 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
15118 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
15119 - SAUCE: {topost} net: hns3: remove some redundant assignments
15120 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
15121 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
15122 hclge_cmd_send
15123 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
15124 - SAUCE: {topost} net: hns3: remove some unused members of some structures
15125 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
15126 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
15127 kzalloc/dma_map_single
15128 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
15129 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
15130 - SAUCE: {topost} net: hns3: remove some redundant assignments
15131 - SAUCE: {topost} net: hns3: standardize the handle of return value
15132 - SAUCE: {topost} net: hns3: remove extra space and brackets
15133 - SAUCE: {topost} net: hns3: fix unreasonable code comments
15134 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
15135 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
15136 - SAUCE: {topost} net: hns3: fix mislead parameter name
15137 - SAUCE: {topost} net: hns3: remove unused struct member and definition
15138 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
15139 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
15140 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
15141 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
15142 status change
15143 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
15144 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
15145 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
15146 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
15147 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
15148 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
15149 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
15150 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
15151 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
15152 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
15153 function
15154 - SAUCE: {topost} net: hns3: prevent sending command during global or core
15155 reset
15156 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
15157 register
15158 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
15159 - SAUCE: {topost} net: hns3: prevent to request reset frequently
15160 - SAUCE: {topost} net: hns3: correct reset event status register
15161 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
15162 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
15163 - SAUCE: {topost} net: hns3: fix return value error in
15164 hns3_reset_notify_down_enet
15165 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
15166 while resetting
15167 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
15168 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
15169 hclge_get_ring_chain_from_mbx
15170 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
15171 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
15172 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
15173 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
15174
15175 * CVE-2018-7755
15176 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
15177
15178 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
15179 - [Packaging] Fix missing watchdog for Raspberry Pi
15180
15181 * kernel: Fix arch random implementation (LP: #1775391)
15182 - s390/archrandom: Rework arch random implementation.
15183
15184 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
15185 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
15186 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
15187
15188 * Cosmic update to v4.17.2 stable release (LP: #1779117)
15189 - crypto: chelsio - request to HW should wrap
15190 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
15191 - KVM: X86: Fix reserved bits check for MOV to CR3
15192 - KVM: x86: introduce linear_{read,write}_system
15193 - kvm: fix typo in flag name
15194 - kvm: nVMX: Enforce cpl=0 for VMX instructions
15195 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
15196 kvm_write_guest_virt_system
15197 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
15198 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
15199 - NFC: pn533: don't send USB data off of the stack
15200 - usbip: vhci_sysfs: fix potential Spectre v1
15201 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
15202 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
15203 - Input: xpad - add GPD Win 2 Controller USB IDs
15204 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
15205 - usb: core: message: remove extra endianness conversion in
15206 usb_set_isoch_delay
15207 - usb: typec: wcove: Remove dependency on HW FSM
15208 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
15209 - usb: gadget: udc: renesas_usb3: fix double phy_put()
15210 - usb: gadget: udc: renesas_usb3: should remove debugfs
15211 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
15212 udc
15213 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
15214 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
15215 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
15216 reconnecting
15217 - serial: sh-sci: Stop using printk format %pCr
15218 - tty/serial: atmel: use port->name as name in request_irq()
15219 - serial: samsung: fix maxburst parameter for DMA transactions
15220 - serial: 8250: omap: Fix idling of clocks for unused uarts
15221 - vmw_balloon: fixing double free when batching mode is off
15222 - doc: fix sysfs ABI documentation
15223 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
15224 - tty: pl011: Avoid spuriously stuck-off interrupts
15225 - crypto: ccree - correct host regs offset
15226 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
15227 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
15228 - crypto: caam - strip input zeros from RSA input buffer
15229 - crypto: caam - fix DMA mapping dir for generated IV
15230 - crypto: caam - fix IV DMA mapping and updating
15231 - crypto: caam/qi - fix IV DMA mapping and updating
15232 - crypto: caam - fix size of RSA prime factor q
15233 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
15234 - crypto: cavium - Limit result reading attempts
15235 - crypto: vmx - Remove overly verbose printk from AES init routines
15236 - crypto: vmx - Remove overly verbose printk from AES XTS init
15237 - crypto: omap-sham - fix memleak
15238 - Linux 4.17.2
15239
15240 * Cosmic update to v4.17.1 stable release (LP: #1779116)
15241 - netfilter: nf_flow_table: attach dst to skbs
15242 - bnx2x: use the right constant
15243 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
15244 - ipv6: omit traffic class when calculating flow hash
15245 - l2tp: fix refcount leakage on PPPoL2TP sockets
15246 - netdev-FAQ: clarify DaveM's position for stable backports
15247 - net: metrics: add proper netlink validation
15248 - net/packet: refine check for priv area size
15249 - rtnetlink: validate attributes in do_setlink()
15250 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
15251 - team: use netdev_features_t instead of u32
15252 - vrf: check the original netdevice for generating redirect
15253 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
15254 - ipmr: fix error path when ipmr_new_table fails
15255 - PCI: hv: Do not wait forever on a device that has disappeared
15256 - Linux 4.17.1
15257
15258 * Miscellaneous Ubuntu changes
15259 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
15260 CONFIG_VMAP_STACK"
15261 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
15262 - SAUCE: apparmor: userspace queries
15263 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
15264 - SAUCE: apparmor: af_unix mediation
15265
15266 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
15267
15268linux (4.17.0-2.3) cosmic; urgency=medium
15269
15270 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
15271
15272 * Miscellaneous Ubuntu changes
15273 - Config: remove IrDA from annotations
15274 - Config: remove scsi drivers from annotations
15275 - Config: remove BT_HCIBTUART from annotations
15276 - Config: pstore zlib support was renamed
15277 - Config: disable NVRAM for armhf on annotations
15278 - Config: Disable VT on s390x
15279 - Config: Update SSB and B43/B44 options
15280 - Config: some options not supported on some arches anymore
15281 - Config: renamed and removed options
15282 - Config: TCG_CRB is required for IMA on ACPI systems
15283 - Config: EXTCON_AXP288 depends on X86
15284 - Config: CONFIG_FSI depends on OF
15285 - Config: DRM_RCAR_LVDS now depends on DRM
15286 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
15287 - Config: Enable HINIC on arm64
15288 - Config: Set PPS and PTP_1588_CLOCK as y
15289 - Config: Some NF_TABLES options are built-in now
15290 - Config: GENERIC_CPU for ppc64el
15291 - Config: KEXEC_FILE=n for s390x
15292 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
15293 - Config: Disable STM32 support
15294 - Config: Enable FORTIFY_SOURCE for armhf
15295 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
15296
15297 [ Upstream Kernel Changes ]
15298
15299 * Rebase to v4.17
15300
15301 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
15302
15303linux (4.17.0-1.2) cosmic; urgency=medium
15304
15305 [ Seth Forshee ]
15306 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
15307 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
15308
15309 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
15310 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
15311 num_possible_cpus()
15312
15313 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
15314 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
15315 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
15316
15317 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
15318 - [Config] update Build-Depends: transfig to fig2dev
15319
15320 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
15321 to load (LP: #1728238)
15322 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
15323 unreleased firmware"
15324
15325 * No driver for Huawei network adapters on arm64 (LP: #1769899)
15326 - net-next/hinic: add arm64 support
15327
15328 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
15329 - [Config] snapdragon: DRM_I2C_ADV7511=y
15330
15331 * Add d-i support for Huawei NICs (LP: #1767490)
15332 - d-i: add hinic to nic-modules udeb
15333
15334 * Acer Swift sf314-52 power button not managed (LP: #1766054)
15335 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
15336
15337 * Include nfp driver in linux-modules (LP: #1768526)
15338 - [Config] Add nfp.ko to generic inclusion list
15339
15340 * Miscellaneous Ubuntu changes
15341 - SAUCE: Import aufs driver
15342 - [Config] Enable AUFS config options
15343 - SAUCE: (efi-lockdown) Fix for module sig verification
15344 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
15345 reboot
15346 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
15347 boot mode
15348 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
15349 mode
15350 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
15351 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
15352 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
15353 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
15354 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
15355 - enable zfs build
15356
15357 * Miscellaneous upstream changes
15358 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
15359 lockdown mode"
15360 - Rebased to v4.17-rc6
15361
15362 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
15363
15364linux (4.17.0-0.1) bionic; urgency=medium
15365
15366 [ Upstream Kernel Changes ]
15367
15368 * Rebase to v4.17-rc4
15369
15370 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
15371
15372linux (4.17.0-0.0) bionic; urgency=medium
15373
15374 * Dummy entry.
15375
15376 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
15377
15378linux (4.16.0-4.5) bionic; urgency=medium
15379
15380 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
15381 - tools/kvm_stat: Fix python3 syntax
15382 - tools/kvm_stat: Don't use deprecated file()
15383 - tools/kvm_stat: Remove unused function
15384 - [Packaging] Add linux-tools-host package for VM host tools
15385 - [Config] do_tools_host=true for amd64
15386
15387 * [Featire] CNL: Enable RAPL support (LP: #1685712)
15388 - powercap: RAPL: Add support for Cannon Lake
15389
15390 * Bionic update to v4.16.2 stable release (LP: #1763388)
15391 - sparc64: Oracle DAX driver depends on SPARC64
15392 - arp: fix arp_filter on l3slave devices
15393 - net: dsa: Discard frames from unused ports
15394 - net/ipv6: Increment OUTxxx counters after netfilter hook
15395 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
15396 - pptp: remove a buggy dst release in pptp_connect()
15397 - sctp: do not leak kernel memory to user space
15398 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
15399 - vlan: also check phy_driver ts_info for vlan's real device
15400 - net: fool proof dev_valid_name()
15401 - ip_tunnel: better validate user provided tunnel names
15402 - ipv6: sit: better validate user provided tunnel names
15403 - ip6_gre: better validate user provided tunnel names
15404 - ip6_tunnel: better validate user provided tunnel names
15405 - vti6: better validate user provided tunnel names
15406 - net_sched: fix a missing idr_remove() in u32_delete_key()
15407 - nfp: use full 40 bits of the NSP buffer address
15408 - Linux 4.16.2
15409
15410 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
15411 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
15412 release (LP: #1763388)
15413 - sky2: Increase D3 delay to sky2 stops working after suspend
15414
15415 * Merge the linux-snapdragon kernel into bionic master/snapdragon
15416 (LP: #1763040)
15417 - arm64: defconfig: enable REMOTEPROC
15418 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
15419 - kernel: configs; add distro.config
15420 - arm64: configs: enable WCN36xx
15421 - kernel: distro.config: enable debug friendly USB network adpater
15422 - arm64: configs: enable QCOM Venus
15423 - arm64: defconfig: Enable a53/apcs and avs
15424 - arm64: defconfig: enable ondemand governor as default
15425 - arm64: defconfig: enable QCOM_TSENS
15426 - kernel: configs: enable dm_mod and dm_crypt
15427 - Force the SMD regulator driver to be compiled-in
15428 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
15429 - arm64: configs: enable BT_QCOMSMD
15430 - kernel: configs: add more USB net drivers
15431 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
15432 - arm64: configs: Enable camera drivers
15433 - kernel: configs: add freq stat to sysfs
15434 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
15435 - arm64: defconfig: Enable QRTR features
15436 - kernel: configs: set USB_CONFIG_F_FS in distro.config
15437 - kernel: distro.config: enable 'schedutil' CPUfreq governor
15438 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
15439 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
15440 - arm64: defconfig: enable LEDS_QCOM_LPG
15441 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
15442 - power: avs: Add support for CPR (Core Power Reduction)
15443 - power: avs: cpr: Use raw mem access for qfprom
15444 - power: avs: cpr: fix with new reg_sequence structures
15445 - power: avs: cpr: Register with cpufreq-dt
15446 - regulator: smd: Add floor and corner operations
15447 - PM / OPP: Support adjusting OPP voltages at runtime
15448 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
15449 - PM / OPP: HACK: Allow to set regulator without opp_list
15450 - PM / OPP: Add a helper to get an opp regulator for device
15451 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
15452 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
15453 - ov5645: I2C address change
15454 - i2c: Add Qualcomm Camera Control Interface driver
15455 - camss: vfe: Skip first four frames from sensor
15456 - camss: Do not register if no cameras are present
15457 - i2c-qcom-cci: Fix run queue completion timeout
15458 - i2c-qcom-cci: Fix I2C address bug
15459 - media: ov5645: Fix I2C address
15460 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
15461 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
15462 - leds: Add driver for Qualcomm LPG
15463 - wcn36xx: Fix warning due to duplicate scan_completed notification
15464 - arm64: dts: Add CPR DT node for msm8916
15465 - arm64: dts: add spmi-regulator nodes
15466 - arm64: dts: msm8916: Add cpufreq support
15467 - arm64: dts: msm8916: Add a shared CPU opp table
15468 - arm64: dts: msm8916: Add cpu cooling maps
15469 - arm64: dts: pm8916: Mark the s2 regulator as always-on
15470 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
15471 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
15472 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
15473 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
15474 driver
15475 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
15476 - DT: leds: Add Qualcomm Light Pulse Generator binding
15477 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
15478 - arm64: dts: qcom: Add pwm node for pm8916
15479 - arm64: dts: qcom: Add user LEDs on db820c
15480 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
15481 - ARM: dts: qcom: Add LPG node to pm8941
15482 - ARM: dts: qcom: honami: Add LPG node and RGB LED
15483 - arm64: dts: qcom: Add Camera Control Interface support
15484 - arm64: dts: qcom: Add apps_iommu vfe child node
15485 - arm64: dts: qcom: Add camss device node
15486 - arm64: dts: qcom: Add ov5645 device nodes
15487 - arm64: dts: msm8916: Fix camera sensors I2C addresses
15488 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
15489 - packaging: arm64: add a uboot flavour - part1
15490 - packaging: arm64: add a uboot flavour - part2
15491 - packaging: arm64: add a uboot flavour - part3
15492 - packaging: arm64: add a uboot flavour - part4
15493 - packaging: arm64: add a uboot flavour - part5
15494 - packaging: arm64: rename uboot flavour to snapdragon
15495 - [Config] updateconfigs after qcomlt import
15496 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
15497 - [Config] arm64: snapdragon: MSM_GCC_8916=y
15498 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
15499 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
15500 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
15501 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
15502 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
15503 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
15504 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
15505 - [Config] arm64: snapdragon: QCOM_SMEM=y
15506 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
15507 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
15508 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
15509 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
15510 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
15511 - [Config] arm64: snapdragon: QCOM_CPR=y
15512 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
15513 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
15514 - [Config] turn off DRM_MSM_REGISTER_LOGGING
15515 - [Config] arm64: snapdragon: I2C_QUP=y
15516 - [Config] arm64: snapdragon: SPI_QUP=y
15517 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
15518 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
15519 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
15520 - [Config] arm64: snapdragon: QCOM_SMSM=y
15521 - [Config] arm64: snapdragon: QCOM_SMP2P=y
15522 - [Config] arm64: snapdragon: DRM_MSM=y
15523 - [Config] arm64: snapdragon: SND_SOC=y
15524 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
15525 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
15526 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
15527 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
15528 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
15529 SND_SOC_MSM8916_WCD_DIGITAL=y
15530 - SAUCE: media: ov5645: skip address change if dt addr == default addr
15531 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
15532 #ifdefs
15533 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
15534 - [Packaging] fix up snapdragon abi paths
15535
15536 * LSM stacking patches for bionic (LP: #1763062)
15537 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
15538 - SAUCE: LSM stacking: LSM: Manage credential security blobs
15539 - SAUCE: LSM stacking: LSM: Manage file security blobs
15540 - SAUCE: LSM stacking: LSM: Manage task security blobs
15541 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
15542 - SAUCE: LSM stacking: LSM: General stacking
15543 - SAUCE: LSM stacking: fixup initialize task->security
15544 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
15545 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
15546 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
15547 - SAUCE: LSM stacking: fixup apparmor stacking enablement
15548 - SAUCE: LSM stacking: fixup stacking kconfig
15549 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
15550 - SAUCE: LSM stacking: provide prctl interface for setting context
15551 - SAUCE: LSM stacking: inherit current display LSM
15552 - SAUCE: LSM stacking: keep an index for each registered LSM
15553 - SAUCE: LSM stacking: verify display LSM
15554 - SAUCE: LSM stacking: provide a way to specify the default display lsm
15555 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
15556 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
15557 - SAUCE: LSM stacking: add Kconfig to set default display LSM
15558 - SAUCE: LSM stacking: add configs for LSM stacking
15559 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
15560 - SAUCE: LSM stacking: remove procfs context interface
15561
15562 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
15563 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
15564 - SAUCE: LSM stacking: check for invalid zero sized writes
15565
15566 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
15567 (LP: #1762755)
15568 - RDMA/hns: Support rq record doorbell for the user space
15569 - RDMA/hns: Support cq record doorbell for the user space
15570 - RDMA/hns: Support rq record doorbell for kernel space
15571 - RDMA/hns: Support cq record doorbell for kernel space
15572 - RDMA/hns: Fix cqn type and init resp
15573 - RDMA/hns: Fix init resp when alloc ucontext
15574 - RDMA/hns: Fix cq record doorbell enable in kernel
15575
15576 * Replace LPC patchset with upstream version (LP: #1762758)
15577 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
15578 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
15579 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
15580 children"
15581 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
15582 bindings"
15583 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
15584 devices"
15585 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
15586 hosts"
15587 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
15588 pci_register_io_range()"
15589 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
15590 pci_register_io_range()"
15591 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
15592 - lib: Add generic PIO mapping method
15593 - PCI: Remove __weak tag from pci_register_io_range()
15594 - PCI: Add fwnode handler as input param of pci_register_io_range()
15595 - PCI: Apply the new generic I/O management on PCI IO hosts
15596 - of: Add missing I/O range exception for indirect-IO devices
15597 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
15598 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
15599 - ACPI / scan: Do not enumerate Indirect IO host children
15600 - HISI LPC: Add ACPI support
15601 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
15602
15603 * Enable Tunneled Operations on POWER9 (LP: #1762448)
15604 - powerpc/powernv: Enable tunneled operations
15605 - cxl: read PHB indications from the device tree
15606
15607 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
15608 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
15609
15610 * NFS + sec=krb5 is broken (LP: #1759791)
15611 - sunrpc: remove incorrect HMAC request initialization
15612
15613 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
15614 - d-i: add bcm2835 to block-modules
15615
15616 * Backport USB core quirks (LP: #1762695)
15617 - usb: core: Add "quirks" parameter for usbcore
15618 - usb: core: Copy parameter string correctly and remove superfluous null check
15619 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
15620
15621 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
15622 setting up a second end-to-end encrypted disk (LP: #1762353)
15623 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
15624
15625 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
15626 - s390: move nobp parameter functions to nospec-branch.c
15627 - s390: add automatic detection of the spectre defense
15628 - s390: report spectre mitigation via syslog
15629 - s390: add sysfs attributes for spectre
15630 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
15631 - s390: correct nospec auto detection init order
15632
15633 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
15634 - powerpc/64s: Wire up cpu_show_spectre_v2()
15635
15636 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
15637 - powerpc/64s: Wire up cpu_show_spectre_v1()
15638
15639 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
15640 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
15641 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
15642 - powerpc/rfi-flush: Always enable fallback flush on pseries
15643 - powerpc/rfi-flush: Differentiate enabled and patched flush types
15644 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
15645 - powerpc/64s: Move cpu_show_meltdown()
15646 - powerpc/64s: Enhance the information in cpu_show_meltdown()
15647 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
15648 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
15649
15650 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
15651 CVE-2017-5753 // CVE-2017-5754
15652 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
15653 - powerpc: Add security feature flags for Spectre/Meltdown
15654 - powerpc/pseries: Set or clear security feature flags
15655 - powerpc/powernv: Set or clear security feature flags
15656
15657 * Hisilicon network subsystem 3 support (LP: #1761610)
15658 - net: hns3: export pci table of hclge and hclgevf to userspace
15659 - d-i: Add hns3 drivers to nic-modules
15660
15661 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
15662 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
15663
15664 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
15665 - perf vendor events: Drop incomplete multiple mapfile support
15666 - perf vendor events: Fix error code in json_events()
15667 - perf vendor events: Drop support for unused topic directories
15668 - perf vendor events: Add support for pmu events vendor subdirectory
15669 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
15670 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
15671 - perf vendor events: Add support for arch standard events
15672 - perf vendor events arm64: Add armv8-recommended.json
15673 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
15674 - perf vendor events arm64: fixup A53 to use recommended events
15675 - perf vendor events arm64: add HiSilicon hip08 JSON file
15676 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
15677
15678 * Warning "cache flush timed out!" seen when unloading the cxl driver
15679 (LP: #1762367)
15680 - cxl: Check if PSL data-cache is available before issue flush request
15681
15682 * Bionic update to v4.16.1 stable release (LP: #1763170)
15683 - bitmap: fix memset optimization on big-endian systems
15684 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
15685 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
15686 - USB: serial: cp210x: add ELDAT Easywave RX09 id
15687 - serial: 8250: Add Nuvoton NPCM UART
15688 - mei: remove dev_err message on an unsupported ioctl
15689 - /dev/mem: Avoid overwriting "err" in read_mem()
15690 - media: usbtv: prevent double free in error case
15691 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
15692 - crypto: lrw - Free rctx->ext with kzfree
15693 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
15694 - crypto: talitos - don't persistently map req_ctx->hw_context and
15695 req_ctx->buf
15696 - crypto: inside-secure - fix clock management
15697 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
15698 - crypto: talitos - fix IPsec cipher in length
15699 - crypto: ahash - Fix early termination in hash walk
15700 - crypto: caam - Fix null dereference at error path
15701 - crypto: ccp - return an actual key size from RSA max_size callback
15702 - crypto: arm,arm64 - Fix random regeneration of S_shipped
15703 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
15704 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
15705 - Btrfs: fix unexpected cow in run_delalloc_nocow
15706 - siox: fix possible buffer overflow in device_add_store
15707 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
15708 - Revert "base: arch_topology: fix section mismatch build warnings"
15709 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
15710 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
15711 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
15712 - vt: change SGR 21 to follow the standards
15713 - Fix slab name "biovec-(1<<(21-12))"
15714 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
15715 - Linux 4.16.1
15716
15717 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
15718 starting 4.15-rc2 (LP: #1759893)
15719 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
15720 build"
15721 - [Config] CONFIG_BLK_DEV_NMVE=m
15722
15723 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
15724 - PM / hibernate: Make passing hibernate offsets more friendly
15725
15726 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
15727 type(pseries-bionic) complaining "KVM implementation does not support
15728 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
15729 - powerpc: Use feature bit for RTC presence rather than timebase presence
15730 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
15731 - powerpc: Free up CPU feature bits on 64-bit machines
15732 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
15733 - powerpc/powernv: Provide a way to force a core into SMT4 mode
15734 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
15735 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
15736 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
15737
15738 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
15739 - thunderbolt: Resume control channel after hibernation image is created
15740 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
15741 - thunderbolt: Handle connecting device in place of host properly
15742 - thunderbolt: Do not overwrite error code when domain adding fails
15743 - thunderbolt: Wait a bit longer for root switch config space
15744 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
15745 - thunderbolt: Handle rejected Thunderbolt devices
15746 - thunderbolt: Factor common ICM add and update operations out
15747 - thunderbolt: Correct function name in kernel-doc comment
15748 - thunderbolt: Add tb_switch_get()
15749 - thunderbolt: Add tb_switch_find_by_route()
15750 - thunderbolt: Add tb_xdomain_find_by_route()
15751 - thunderbolt: Add constant for approval timeout
15752 - thunderbolt: Move driver ready handling to struct icm
15753 - thunderbolt: Add 'boot' attribute for devices
15754 - thunderbolt: Add support for preboot ACL
15755 - thunderbolt: Introduce USB only (SL4) security level
15756 - thunderbolt: Add support for Intel Titan Ridge
15757
15758 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
15759 - ath10k: update the IRAM bank number for QCA9377
15760
15761 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
15762 (LP: #1759511)
15763 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
15764
15765 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
15766 (LP: #1757228)
15767 - cxl: Fix timebase synchronization status on P9
15768
15769 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
15770 fixes (LP: #1752182)
15771 - scsi: lpfc: Fix frequency of Release WQE CQEs
15772 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
15773 - scsi: lpfc: move placement of target destroy on driver detach
15774 - scsi: lpfc: correct debug counters for abort
15775 - scsi: lpfc: Add WQ Full Logic for NVME Target
15776 - scsi: lpfc: Fix PRLI handling when topology type changes
15777 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
15778 - scsi: lpfc: Fix RQ empty firmware trap
15779 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
15780 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
15781 - scsi: lpfc: Fix issue_lip if link is disabled
15782 - scsi: lpfc: Indicate CONF support in NVMe PRLI
15783 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
15784 - scsi: lpfc: Validate adapter support for SRIU option
15785 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
15786 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
15787 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
15788 - scsi: lpfc: update driver version to 11.4.0.7
15789 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
15790 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
15791 - scsi: lpfc: Rework sli4 doorbell infrastructure
15792 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
15793 - scsi: lpfc: Add push-to-adapter support to sli4
15794 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
15795 - scsi: lpfc: Add 64G link speed support
15796 - scsi: lpfc: Add if_type=6 support for cycling valid bits
15797 - scsi: lpfc: Enable fw download on if_type=6 devices
15798 - scsi: lpfc: Add embedded data pointers for enhanced performance
15799 - scsi: lpfc: Fix nvme embedded io length on new hardware
15800 - scsi: lpfc: Work around NVME cmd iu SGL type
15801 - scsi: lpfc: update driver version to 12.0.0.0
15802 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
15803 - scsi: lpfc: use __raw_writeX on DPP copies
15804 - scsi: lpfc: Add missing unlock in WQ full logic
15805
15806 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
15807 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
15808
15809 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
15810 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
15811 - [Packaging] include the retpoline extractor in the headers
15812
15813 * Use med_with_dipm SATA LPM to save more power for mobile platforms
15814 (LP: #1759547)
15815 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
15816
15817 * Miscellaneous Ubuntu changes
15818 - [Packaging] Only install cloud init files when do_tools_common=true
15819 - SAUCE: Import aufs driver
15820 - [Config] Enable AUFS config options
15821
15822 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
15823
15824linux (4.16.0-3.4) bionic; urgency=medium
15825
15826 * Allow multiple mounts of zfs datasets (LP: #1759848)
15827 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
15828
15829 * zfs system process hung on container stop/delete (LP: #1754584)
15830 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15831 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
15832 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15833
15834 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
15835 (LP: #1755073)
15836 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
15837
15838 * CAPI Flash (cxlflash) update (LP: #1752672)
15839 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
15840 - SAUCE: cxlflash: Avoid clobbering context control register value
15841 - SAUCE: cxlflash: Add argument identifier names
15842 - SAUCE: cxlflash: Introduce OCXL backend
15843 - SAUCE: cxlflash: Hardware AFU for OCXL
15844 - SAUCE: cxlflash: Read host function configuration
15845 - SAUCE: cxlflash: Setup function acTag range
15846 - SAUCE: cxlflash: Read host AFU configuration
15847 - SAUCE: cxlflash: Setup AFU acTag range
15848 - SAUCE: cxlflash: Setup AFU PASID
15849 - SAUCE: cxlflash: Adapter context support for OCXL
15850 - SAUCE: cxlflash: Use IDR to manage adapter contexts
15851 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
15852 - SAUCE: cxlflash: Support adapter context discovery
15853 - SAUCE: cxlflash: Support image reload policy modification
15854 - SAUCE: cxlflash: MMIO map the AFU
15855 - SAUCE: cxlflash: Support starting an adapter context
15856 - SAUCE: cxlflash: Support process specific mappings
15857 - SAUCE: cxlflash: Support AFU state toggling
15858 - SAUCE: cxlflash: Support reading adapter VPD data
15859 - SAUCE: cxlflash: Setup function OCXL link
15860 - SAUCE: cxlflash: Setup OCXL transaction layer
15861 - SAUCE: cxlflash: Support process element lifecycle
15862 - SAUCE: cxlflash: Support AFU interrupt management
15863 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
15864 - SAUCE: cxlflash: Support starting user contexts
15865 - SAUCE: cxlflash: Support adapter context polling
15866 - SAUCE: cxlflash: Support adapter context reading
15867 - SAUCE: cxlflash: Support adapter context mmap and release
15868 - SAUCE: cxlflash: Support file descriptor mapping
15869 - SAUCE: cxlflash: Introduce object handle fop
15870 - SAUCE: cxlflash: Setup LISNs for user contexts
15871 - SAUCE: cxlflash: Setup LISNs for master contexts
15872 - SAUCE: cxlflash: Update synchronous interrupt status bits
15873 - SAUCE: cxlflash: Introduce OCXL context state machine
15874 - SAUCE: cxlflash: Register for translation errors
15875 - SAUCE: cxlflash: Support AFU reset
15876 - SAUCE: cxlflash: Enable OCXL operations
15877
15878 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
15879 (LP: #1736393)
15880 - SAUCE: drm/i915:Don't set chip specific data
15881 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
15882
15883 * zed process consuming 100% cpu (LP: #1751796)
15884 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
15885
15886 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
15887 "always" (LP: #1753708)
15888 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
15889
15890 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
15891 - [Packaging] retpoline -- add safe usage hint support
15892 - [Packaging] retpoline-check -- only report additions
15893 - [Packaging] retpoline -- widen indirect call/jmp detection
15894 - [Packaging] retpoline -- elide %rip relative indirections
15895 - [Packaging] retpoline -- clear hint information from packages
15896 - SAUCE: apm -- annotate indirect calls within
15897 firmware_restrict_branch_speculation_{start,end}
15898 - SAUCE: EFI -- annotate indirect calls within
15899 firmware_restrict_branch_speculation_{start,end}
15900 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
15901 code
15902 - SAUCE: vga_set_mode -- avoid jump tables
15903 - [Config] retpoine -- switch to new format
15904
15905 * Miscellaneous Ubuntu changes
15906 - [Packaging] final-checks -- remove check for empty retpoline files
15907 - [Packaging] skip cloud tools packaging when not building package
15908
15909 [ Upstream Kernel Changes ]
15910
15911 * Rebase to v4.16
15912
15913 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
15914
15915linux (4.16.0-2.3) bionic; urgency=medium
15916
15917 * devpts: handle bind-mounts (LP: #1755857)
15918 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
15919 - SAUCE: devpts: resolve devpts bind-mounts
15920 - SAUCE: devpts: comment devpts_mntget()
15921 - SAUCE: selftests: add devpts selftests
15922
15923 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
15924 - d-i: add hisi_sas_v3_hw to scsi-modules
15925
15926 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
15927 - SAUCE: scsi: hisi_sas: config for hip08 ES
15928 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
15929
15930 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
15931 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
15932
15933 * Fix ARC hit rate (LP: #1755158)
15934 - SAUCE: Fix ARC hit rate (LP: #1755158)
15935
15936 * ZFS setgid broken on 0.7 (LP: #1753288)
15937 - SAUCE: Fix ZFS setgid
15938
15939 * CONFIG_EFI=y on armhf (LP: #1726362)
15940 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
15941
15942 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
15943 - [Config] CONFIG_USB_XHCI_DBGCAP=y
15944
15945 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
15946 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
15947 - [Config] retpoline -- clean up i386 retpoline files
15948
15949 * Miscellaneous Ubuntu changes
15950 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
15951 - [Config] fix up retpoline abi files
15952 - [Config] fix up retpoline abi files
15953 - d-i: Add netsec to nic-modules
15954
15955 [ Upstream Kernel Changes ]
15956
15957 * Rebase to v4.16-rc6
15958
15959 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
15960
15961linux (4.16.0-1.2) bionic; urgency=medium
15962
15963 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
15964 - d-i: add cxgb4 to nic-modules
15965
15966 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
15967 - [Config] CONFIG_INDIRECT_PIO=y
15968 - SAUCE: LIB: Introduce a generic PIO mapping method
15969 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
15970 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
15971 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
15972 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
15973 - [Config] CONFIG_HISILICON_LPC=y
15974 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
15975 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
15976 - SAUCE: HISI LPC: Add ACPI support
15977 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
15978
15979 * Miscellaneous Ubuntu changes
15980 - SAUCE: tools: use CC for linking acpi tools
15981
15982 [ Upstream Kernel Changes ]
15983
15984 * Rebase to v4.16-rc3
15985
15986 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
15987
15988linux (4.16.0-0.1) bionic; urgency=medium
15989
15990 * retpoline abi files are empty on i386 (LP: #1751021)
15991 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
15992 - [Packaging] final-checks -- sanity checking ABI contents
15993 - [Packaging] final-checks -- check for empty retpoline files
15994
15995 * Miscellaneous upstream changes
15996 - disable vbox build
15997 - Disable zfs build
15998
15999 [ Upstream Kernel Changes ]
16000
16001 * Rebase to v4.16-rc2
16002
16003 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
16004
16005linux (4.16.0-0.0) bionic; urgency=medium
16006
16007 * Dummy entry
16008
16009 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
16010
16011linux (4.15.0-10.11) bionic; urgency=medium
16012
16013 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
16014
16015 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
16016 (LP: #1749202)
16017 - swiotlb: suppress warning when __GFP_NOWARN is set
16018 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
16019
16020 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
16021 - SAUCE: tools -- add ability to disable libbfd
16022 - [Packaging] correct disablement of libbfd
16023
16024 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
16025 (LP: #1744058)
16026 - ALSA: hda/realtek - update ALC225 depop optimize
16027
16028 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
16029 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
16030
16031 * headset mic can't be detected on two Dell machines (LP: #1748807)
16032 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
16033 - ALSA: hda - Fix headset mic detection problem for two Dell machines
16034
16035 * Bionic update to v4.15.3 stable release (LP: #1749191)
16036 - ip6mr: fix stale iterator
16037 - net: igmp: add a missing rcu locking section
16038 - qlcnic: fix deadlock bug
16039 - qmi_wwan: Add support for Quectel EP06
16040 - r8169: fix RTL8168EP take too long to complete driver initialization.
16041 - tcp: release sk_frag.page in tcp_disconnect
16042 - vhost_net: stop device during reset owner
16043 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
16044 - ipv6: change route cache aging logic
16045 - Revert "defer call to mem_cgroup_sk_alloc()"
16046 - net: ipv6: send unsolicited NA after DAD
16047 - rocker: fix possible null pointer dereference in
16048 rocker_router_fib_event_work
16049 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
16050 - cls_u32: add missing RCU annotation.
16051 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
16052 - soreuseport: fix mem leak in reuseport_add_sock()
16053 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
16054 - net: sched: fix use-after-free in tcf_block_put_ext
16055 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
16056 - media: soc_camera: soc_scale_crop: add missing
16057 MODULE_DESCRIPTION/AUTHOR/LICENSE
16058 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
16059 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
16060 - crypto: tcrypt - fix S/G table for test_aead_speed()
16061 - Linux 4.15.3
16062
16063 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
16064 CVE-2018-1000026
16065 - net: create skb_gso_validate_mac_len()
16066 - bnx2x: disable GSO where gso_size is too big for hardware
16067
16068 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
16069 - net: hns: add ACPI mode support for ethtool -p
16070
16071 * CVE-2017-5715 (Spectre v2 Intel)
16072 - [Packaging] retpoline files must be sorted
16073 - [Packaging] pull in retpoline files
16074
16075 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
16076 - d-i: Add hfi1 to nic-modules
16077
16078 * CVE-2017-5715 (Spectre v2 retpoline)
16079 - [Packaging] retpoline -- add call site validation
16080 - [Config] disable retpoline checks for first upload
16081
16082 * Do not duplicate changelog entries assigned to more than one bug or CVE
16083 (LP: #1743383)
16084 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
16085
16086 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
16087
16088linux (4.15.0-9.10) bionic; urgency=medium
16089
16090 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
16091
16092 * Miscellaneous Ubuntu changes
16093 - [Debian] tests -- remove gcc-multilib dependency for arm64
16094
16095 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
16096
16097linux (4.15.0-8.9) bionic; urgency=medium
16098
16099 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
16100
16101 * Bionic update to v4.15.2 stable release (LP: #1748072)
16102 - KVM: x86: Make indirect calls in emulator speculation safe
16103 - KVM: VMX: Make indirect call speculation safe
16104 - module/retpoline: Warn about missing retpoline in module
16105 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
16106 - x86/cpufeatures: Add Intel feature bits for Speculation Control
16107 - x86/cpufeatures: Add AMD feature bits for Speculation Control
16108 - x86/msr: Add definitions for new speculation control MSRs
16109 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
16110 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
16111 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
16112 - x86/alternative: Print unadorned pointers
16113 - x86/nospec: Fix header guards names
16114 - x86/bugs: Drop one "mitigation" from dmesg
16115 - x86/cpu/bugs: Make retpoline module warning conditional
16116 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
16117 - x86/retpoline: Simplify vmexit_fill_RSB()
16118 - x86/speculation: Simplify indirect_branch_prediction_barrier()
16119 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
16120 - iio: adc/accel: Fix up module licenses
16121 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
16122 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
16123 - KVM: nVMX: Eliminate vmcs02 pool
16124 - KVM: VMX: introduce alloc_loaded_vmcs
16125 - objtool: Improve retpoline alternative handling
16126 - objtool: Add support for alternatives at the end of a section
16127 - objtool: Warn on stripped section symbol
16128 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
16129 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
16130 - x86/entry/64: Remove the SYSCALL64 fast path
16131 - x86/entry/64: Push extra regs right away
16132 - x86/asm: Move 'status' from thread_struct to thread_info
16133 - Documentation: Document array_index_nospec
16134 - array_index_nospec: Sanitize speculative array de-references
16135 - x86: Implement array_index_mask_nospec
16136 - x86: Introduce barrier_nospec
16137 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
16138 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
16139 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
16140 - x86/get_user: Use pointer masking to limit speculation
16141 - x86/syscall: Sanitize syscall table de-references under speculation
16142 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
16143 - nl80211: Sanitize array index in parse_txq_params
16144 - x86/spectre: Report get_user mitigation for spectre_v1
16145 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
16146 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
16147 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
16148 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
16149 - KVM: VMX: make MSR bitmaps per-VCPU
16150 - x86/kvm: Update spectre-v1 mitigation
16151 - x86/retpoline: Avoid retpolines for built-in __init functions
16152 - x86/spectre: Simplify spectre_v2 command line parsing
16153 - x86/pti: Mark constant arrays as __initconst
16154 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
16155 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
16156 - KVM/x86: Add IBPB support
16157 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
16158 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
16159 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
16160 - serial: core: mark port as initialized after successful IRQ change
16161 - fpga: region: release of_parse_phandle nodes after use
16162 - Linux 4.15.2
16163
16164 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
16165 - net: phy: core: remove now uneeded disabling of interrupts
16166 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
16167 - net: socionext: Add Synquacer NetSec driver
16168 - net: socionext: include linux/io.h to fix build
16169 - net: socionext: Fix error return code in netsec_netdev_open()
16170
16171 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
16172 - [Config] CONFIG_EDAC_GHES=y
16173
16174 * support thunderx2 vendor pmu events (LP: #1747523)
16175 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
16176 - perf tools arm64: Add support for get_cpuid_str function.
16177 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
16178 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
16179 events
16180 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
16181
16182 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
16183 - SAUCE: mm: disable vma based swap readahead by default
16184 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
16185
16186 * Miscellaneous Ubuntu changes
16187 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
16188
16189 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
16190
16191linux (4.15.0-7.8) bionic; urgency=medium
16192
16193 * Bionic update to v4.15.1 stable release (LP: #1747169)
16194 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
16195 - tools/gpio: Fix build error with musl libc
16196 - gpio: stmpe: i2c transfer are forbiden in atomic context
16197 - gpio: Fix kernel stack leak to userspace
16198 - ALSA: hda - Reduce the suspend time consumption for ALC256
16199 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
16200 - crypto: aesni - handle zero length dst buffer
16201 - crypto: aesni - fix typo in generic_gcmaes_decrypt
16202 - crypto: aesni - add wrapper for generic gcm(aes)
16203 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
16204 aesni
16205 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
16206 aesni
16207 - crypto: inside-secure - fix hash when length is a multiple of a block
16208 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
16209 - crypto: sha3-generic - fixes for alignment and big endian operation
16210 - crypto: af_alg - whitelist mask and type
16211 - HID: wacom: EKR: ensure devres groups at higher indexes are released
16212 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
16213 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
16214 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
16215 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
16216 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
16217 - igb: Free IRQs when device is hotplugged
16218 - ima/policy: fix parsing of fsuuid
16219 - scsi: aacraid: Fix udev inquiry race condition
16220 - scsi: aacraid: Fix hang in kdump
16221 - scsi: storvsc: missing error code in storvsc_probe()
16222 - staging: lustre: separate a connection destroy from free struct kib_conn
16223 - staging: ccree: NULLify backup_info when unused
16224 - staging: ccree: fix fips event irq handling build
16225 - tty: fix data race between tty_init_dev and flush of buf
16226 - usb: option: Add support for FS040U modem
16227 - USB: serial: pl2303: new device id for Chilitag
16228 - USB: cdc-acm: Do not log urb submission errors on disconnect
16229 - CDC-ACM: apply quirk for card reader
16230 - USB: serial: io_edgeport: fix possible sleep-in-atomic
16231 - usbip: prevent bind loops on devices attached to vhci_hcd
16232 - usbip: list: don't list devices attached to vhci_hcd
16233 - USB: serial: simple: add Motorola Tetra driver
16234 - usb: f_fs: Prevent gadget unbind if it is already unbound
16235 - usb: uas: unconditionally bring back host after reset
16236 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
16237 - ANDROID: binder: remove waitqueue when thread exits.
16238 - android: binder: use VM_ALLOC to get vm area
16239 - mei: me: allow runtime pm for platform with D0i3
16240 - serial: 8250_of: fix return code when probe function fails to get reset
16241 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
16242 - serial: 8250_dw: Revert "Improve clock rate setting"
16243 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
16244 - spi: imx: do not access registers while clocks disabled
16245 - iio: adc: stm32: fix scan of multiple channels with DMA
16246 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
16247 - test_firmware: fix missing unlock on error in config_num_requests_store()
16248 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
16249 - Input: synaptics-rmi4 - do not delete interrupt memory too early
16250 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
16251 - Linux 4.15.1
16252
16253 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
16254 (LP: #1744712)
16255 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
16256 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
16257 version
16258
16259 * apparmor profile load in stacked policy container fails (LP: #1746463)
16260 - SAUCE: apparmor: fix display of .ns_name for containers
16261
16262 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
16263
16264linux (4.15.0-6.7) bionic; urgency=low
16265
16266 * upload urgency should be medium by default (LP: #1745338)
16267 - [Packaging] update urgency to medium by default
16268
16269 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
16270 - scsi: libiscsi: Allow sd_shutdown on bad transport
16271
16272 * Miscellaneous Ubuntu changes
16273 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
16274 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
16275 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
16276
16277 [ Upstream Kernel Changes ]
16278
16279 * Rebase to v4.15
16280
16281 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
16282
16283linux (4.15.0-5.6) bionic; urgency=low
16284
16285 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
16286 (LP: #1744077)
16287 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
16288
16289 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
16290 (LP: #1743638)
16291 - [d-i] Add qede to nic-modules udeb
16292
16293 * boot failure on AMD Raven + WesternXT (LP: #1742759)
16294 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
16295
16296 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
16297 (LP: #1726519)
16298 - SAUCE: Revert "scsi: libsas: allow async aborts"
16299
16300 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
16301 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
16302
16303 * Miscellaneous Ubuntu changes
16304 - Rebase to v4.15-rc7
16305 - [Config] CONFIG_CPU_ISOLATION=y
16306 - [Config] Update annotations following config review
16307 - Revert "UBUNTU: SAUCE: Import aufs driver"
16308 - SAUCE: Import aufs driver
16309 - ubuntu: vbox -- update to 5.2.6-dfsg-1
16310 - ubuntu: vbox: build fixes for 4.15
16311 - ubuntu: vbox -- update to 5.2.6-dfsg-2
16312 - hio: updates for timer api changes in 4.15
16313 - enable hio build
16314 - Rebase to v4.15-rc9
16315
16316 [ Upstream Kernel Changes ]
16317
16318 * Rebase to v4.15-rc9
16319
16320 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
16321
16322linux (4.15.0-4.5) bionic; urgency=low
16323
16324 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
16325 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
16326
16327 * External HDMI monitor failed to show screen on Lenovo X1 series
16328 (LP: #1738523)
16329 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
16330
16331 * Miscellaneous Ubuntu changes
16332 - [Debian] autoreconstruct - add resoration of execute permissions
16333
16334 [ Upstream Kernel Changes ]
16335
16336 * Rebase to v4.15-rc4
16337
16338 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
16339
16340linux (4.15.0-3.4) bionic; urgency=low
16341
16342 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
16343 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
16344
16345 [ Upstream Kernel Changes ]
16346
16347 * Rebase to v4.15-rc6
16348
16349 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
16350
16351linux (4.15.0-2.3) bionic; urgency=low
16352
16353 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
16354 4.15.0-1.2 (LP: #1737752)
16355 - x86/mm: Unbreak modules that use the DMA API
16356
16357 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
16358 - [Config] CONFIG_SPI_INTEL_SPI_*=n
16359
16360 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
16361 and udebs (LP: #1521712)
16362 - [Config] Include ibmvnic in nic-modules
16363
16364 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
16365 - [Config] Enable support for emulation of deprecated ARMv8 instructions
16366
16367 * Miscellaneous Ubuntu changes
16368 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
16369 - Enable zfs build
16370 - [Debian] add icp to zfs-modules.ignore
16371
16372 [ Upstream Kernel Changes ]
16373
16374 * Rebase to v4.15-rc4
16375
16376 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
16377
16378linux (4.15.0-1.2) bionic; urgency=low
16379
16380 * Disabling zfs does not always disable module checks for the zfs modules
16381 (LP: #1737176)
16382 - [Packaging] disable zfs module checks when zfs is disabled
16383
16384 * Miscellaneous Ubuntu changes
16385 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
16386
16387 [ Upstream Kernel Changes ]
16388
16389 * Rebase to v4.15-rc3
16390
16391 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
16392
16393linux (4.15.0-0.1) bionic; urgency=low
16394
16395 * Miscellaneous Ubuntu changes
16396 - ubuntu: vbox -- update to 5.2.2-dfsg-2
16397 - ubuntu: vbox: build fixes for 4.15
16398 - disable hio build
16399 - [Config] Update kernel lockdown options to fix build errors
16400 - Disable zfs build
16401 - SAUCE: Import aufs driver
16402 - [Config] Enable AUFS config options
16403
16404 [ Upstream Kernel Changes ]
16405
16406 * Rebase to v4.15-rc2
16407
16408 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
16409
16410linux (4.14.0-11.13) bionic; urgency=low
16411
16412 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
16413
16414 * CVE-2017-1000405
16415 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
16416
16417 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
16418 - SAUCE: mm: disable vma based swap readahead by default
16419 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
16420
16421 * Bionic update to v4.14.3 stable release (LP: #1735843)
16422 - s390: fix transactional execution control register handling
16423 - s390/noexec: execute kexec datamover without DAT
16424 - s390/runtime instrumention: fix possible memory corruption
16425 - s390/guarded storage: fix possible memory corruption
16426 - s390/disassembler: add missing end marker for e7 table
16427 - s390/disassembler: increase show_code buffer size
16428 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
16429 - ACPI / EC: Fix regression related to triggering source of EC event handling
16430 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
16431 - serdev: fix registration of second slave
16432 - sched: Make resched_cpu() unconditional
16433 - lib/mpi: call cond_resched() from mpi_powm() loop
16434 - x86/boot: Fix boot failure when SMP MP-table is based at 0
16435 - x86/decoder: Add new TEST instruction pattern
16436 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
16437 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
16438 - perf/x86/intel: Hide TSX events when RTM is not supported
16439 - arm64: Implement arch-specific pte_access_permitted()
16440 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
16441 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
16442 - uapi: fix linux/tls.h userspace compilation error
16443 - uapi: fix linux/rxrpc.h userspace compilation errors
16444 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
16445 - MIPS: ralink: Fix MT7628 pinmux
16446 - MIPS: ralink: Fix typo in mt7628 pinmux function
16447 - net: mvneta: fix handling of the Tx descriptor counter
16448 - nbd: wait uninterruptible for the dead timeout
16449 - nbd: don't start req until after the dead connection logic
16450 - PM / OPP: Add missing of_node_put(np)
16451 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
16452 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
16453 - PCI: hv: Use effective affinity mask
16454 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
16455 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
16456 - ALSA: hda: Add Raven PCI ID
16457 - dm integrity: allow unaligned bv_offset
16458 - dm cache: fix race condition in the writeback mode overwrite_bio
16459 optimisation
16460 - dm crypt: allow unaligned bv_offset
16461 - dm zoned: ignore last smaller runt zone
16462 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
16463 - dm bufio: fix integer overflow when limiting maximum cache size
16464 - ovl: Put upperdentry if ovl_check_origin() fails
16465 - dm: allocate struct mapped_device with kvzalloc
16466 - sched/rt: Simplify the IPI based RT balancing logic
16467 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
16468 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
16469 - dm: discard support requires all targets in a table support discards
16470 - MIPS: Fix odd fp register warnings with MIPS64r2
16471 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
16472 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
16473 - MIPS: Fix an n32 core file generation regset support regression
16474 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
16475 - MIPS: math-emu: Fix final emulation phase for certain instructions
16476 - rt2x00usb: mark device removed when get ENOENT usb error
16477 - mm/z3fold.c: use kref to prevent page free/compact race
16478 - autofs: don't fail mount for transient error
16479 - nilfs2: fix race condition that causes file system corruption
16480 - fscrypt: lock mutex before checking for bounce page pool
16481 - eCryptfs: use after free in ecryptfs_release_messaging()
16482 - libceph: don't WARN() if user tries to add invalid key
16483 - bcache: check ca->alloc_thread initialized before wake up it
16484 - fs: guard_bio_eod() needs to consider partitions
16485 - fanotify: fix fsnotify_prepare_user_wait() failure
16486 - isofs: fix timestamps beyond 2027
16487 - btrfs: change how we decide to commit transactions during flushing
16488 - f2fs: expose some sectors to user in inline data or dentry case
16489 - NFS: Fix typo in nomigration mount option
16490 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
16491 - nfs: Fix ugly referral attributes
16492 - NFS: Avoid RCU usage in tracepoints
16493 - NFS: revalidate "." etc correctly on "open".
16494 - nfsd: deal with revoked delegations appropriately
16495 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
16496 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
16497 - iwlwifi: fix firmware names for 9000 and A000 series hw
16498 - md: fix deadlock error in recent patch.
16499 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
16500 - Bluetooth: btqcomsmd: Add support for BD address setup
16501 - md/bitmap: revert a patch
16502 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
16503 - fsnotify: pin both inode and vfsmount mark
16504 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
16505 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
16506 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
16507 - ext4: prevent data corruption with inline data + DAX
16508 - ext4: prevent data corruption with journaling + DAX
16509 - ALSA: pcm: update tstamp only if audio_tstamp changed
16510 - ALSA: usb-audio: Add sanity checks to FE parser
16511 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
16512 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
16513 - ALSA: timer: Remove kernel warning at compat ioctl error paths
16514 - ALSA: hda/realtek - Fix ALC275 no sound issue
16515 - ALSA: hda: Fix too short HDMI/DP chmap reporting
16516 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
16517 - ALSA: hda/realtek - Fix ALC700 family no sound issue
16518 - ASoC: sun8i-codec: Invert Master / Slave condition
16519 - ASoC: sun8i-codec: Fix left and right channels inversion
16520 - ASoC: sun8i-codec: Set the BCLK divider
16521 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
16522 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
16523 - 9p: Fix missing commas in mount options
16524 - fs/9p: Compare qid.path in v9fs_test_inode
16525 - net/9p: Switch to wait_event_killable()
16526 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
16527 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
16528 - scsi: lpfc: fix pci hot plug crash in timer management routines
16529 - scsi: lpfc: fix pci hot plug crash in list_add call
16530 - scsi: lpfc: Fix crash receiving ELS while detaching driver
16531 - scsi: lpfc: Fix FCP hba_wqidx assignment
16532 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
16533 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
16534 - iscsi-target: Fix non-immediate TMR reference leak
16535 - target: fix null pointer regression in core_tmr_drain_tmr_list
16536 - target: fix buffer offset in core_scsi3_pri_read_full_status
16537 - target: Fix QUEUE_FULL + SCSI task attribute handling
16538 - target: Fix caw_sem leak in transport_generic_request_failure
16539 - target: Fix quiese during transport_write_pending_qf endless loop
16540 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
16541 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
16542 - mtd: nand: Export nand_reset() symbol
16543 - mtd: nand: atmel: Actually use the PM ops
16544 - mtd: nand: omap2: Fix subpage write
16545 - mtd: nand: Fix writing mtdoops to nand flash.
16546 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
16547 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
16548 - p54: don't unregister leds when they are not initialized
16549 - block: Fix a race between blk_cleanup_queue() and timeout handling
16550 - raid1: prevent freeze_array/wait_all_barriers deadlock
16551 - genirq: Track whether the trigger type has been set
16552 - irqchip/gic-v3: Fix ppi-partitions lookup
16553 - lockd: double unregister of inetaddr notifiers
16554 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
16555 enabled
16556 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
16557 - KVM: SVM: obey guest PAT
16558 - kvm: vmx: Reinstate support for CPUs without virtual NMI
16559 - dax: fix PMD faults on zero-length files
16560 - dax: fix general protection fault in dax_alloc_inode
16561 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
16562 - clk: ti: dra7-atl-clock: fix child-node lookups
16563 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
16564 - libnvdimm, pfn: make 'resource' attribute only readable by root
16565 - libnvdimm, namespace: fix label initialization to use valid seq numbers
16566 - libnvdimm, region : make 'resource' attribute only readable by root
16567 - libnvdimm, namespace: make 'resource' attribute only readable by root
16568 - svcrdma: Preserve CB send buffer across retransmits
16569 - IB/srpt: Do not accept invalid initiator port names
16570 - IB/cm: Fix memory corruption in handling CM request
16571 - IB/hfi1: Fix incorrect available receive user context count
16572 - IB/srp: Avoid that a cable pull can trigger a kernel crash
16573 - IB/core: Avoid crash on pkey enforcement failed in received MADs
16574 - IB/core: Only maintain real QPs in the security lists
16575 - NFC: fix device-allocation error return
16576 - spi-nor: intel-spi: Fix broken software sequencing codes
16577 - i40e: Use smp_rmb rather than read_barrier_depends
16578 - igb: Use smp_rmb rather than read_barrier_depends
16579 - igbvf: Use smp_rmb rather than read_barrier_depends
16580 - ixgbevf: Use smp_rmb rather than read_barrier_depends
16581 - i40evf: Use smp_rmb rather than read_barrier_depends
16582 - fm10k: Use smp_rmb rather than read_barrier_depends
16583 - ixgbe: Fix skb list corruption on Power systems
16584 - parisc: Fix validity check of pointer size argument in new CAS
16585 implementation
16586 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
16587 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
16588 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
16589 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
16590 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
16591 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
16592 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
16593 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
16594 - powerpc/64s/hash: Fix fork() with 512TB process address space
16595 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
16596 - media: Don't do DMA on stack for firmware upload in the AS102 driver
16597 - media: rc: check for integer overflow
16598 - media: rc: nec decoder should not send both repeat and keycode
16599 - cx231xx-cards: fix NULL-deref on missing association descriptor
16600 - media: v4l2-ctrl: Fix flags field on Control events
16601 - media: venus: fix wrong size on dma_free
16602 - media: venus: venc: fix bytesused v4l2_plane field
16603 - media: venus: reimplement decoder stop command
16604 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
16605 zone
16606 - iwlwifi: fix wrong struct for a000 device
16607 - iwlwifi: add a new a000 device
16608 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
16609 - iwlwifi: add new cards for a000 series
16610 - iwlwifi: add new cards for 8265 series
16611 - iwlwifi: add new cards for 8260 series
16612 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
16613 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
16614 - e1000e: Fix error path in link detection
16615 - e1000e: Fix return value test
16616 - e1000e: Separate signaling for link check/link up
16617 - e1000e: Avoid receiver overrun interrupt bursts
16618 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
16619 - Linux 4.14.3
16620
16621 * Miscellaneous Ubuntu changes
16622 - SAUCE: s390/topology: don't inline cpu_to_node
16623 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
16624
16625 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
16626
16627linux (4.14.0-10.12) bionic; urgency=low
16628
16629 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
16630
16631 * Miscellaneous Ubuntu changes
16632 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
16633 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
16634
16635 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
16636
16637linux (4.14.0-9.11) bionic; urgency=low
16638
16639 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
16640
16641 * Miscellaneous Ubuntu changes
16642 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
16643 0.7.3-1ubuntu1"
16644
16645 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
16646
16647linux (4.14.0-8.10) bionic; urgency=low
16648
16649 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
16650
16651 * Bionic update to v4.14.2 stable release (LP: #1734694)
16652 - bio: ensure __bio_clone_fast copies bi_partno
16653 - af_netlink: ensure that NLMSG_DONE never fails in dumps
16654 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
16655 - net: cdc_ncm: GetNtbFormat endian fix
16656 - fealnx: Fix building error on MIPS
16657 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
16658 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
16659 - serial: omap: Fix EFR write on RTS deassertion
16660 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
16661 - tpm-dev-common: Reject too short writes
16662 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
16663 - mm/pagewalk.c: report holes in hugetlb ranges
16664 - ocfs2: fix cluster hang after a node dies
16665 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
16666 - ipmi: fix unsigned long underflow
16667 - mm/page_alloc.c: broken deferred calculation
16668 - mm/page_ext.c: check if page_ext is not prepared
16669 - coda: fix 'kernel memory exposure attempt' in fsync
16670 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
16671 - Linux 4.14.2
16672
16673 * Bionic update to v4.14.1 stable release (LP: #1734693)
16674 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
16675 - dmaengine: dmatest: warn user when dma test times out
16676 - media: imon: Fix null-ptr-deref in imon_probe
16677 - media: dib0700: fix invalid dvb_detach argument
16678 - crypto: dh - Fix double free of ctx->p
16679 - crypto: dh - Don't permit 'p' to be 0
16680 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
16681 - crypto: brcm - Explicity ACK mailbox message
16682 - USB: early: Use new USB product ID and strings for DbC device
16683 - USB: usbfs: compute urb->actual_length for isochronous
16684 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
16685 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
16686 - USB: serial: metro-usb: stop I/O after failed open
16687 - USB: serial: Change DbC debug device binding ID
16688 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
16689 - USB: serial: garmin_gps: fix I/O after failed probe and remove
16690 - USB: serial: garmin_gps: fix memory leak on probe errors
16691 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
16692 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
16693 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
16694 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
16695 - HID: cp2112: add HIDRAW dependency
16696 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
16697 - rpmsg: glink: Add missing MODULE_LICENSE
16698 - staging: wilc1000: Fix bssid buffer offset in Txq
16699 - staging: sm750fb: Fix parameter mistake in poke32
16700 - staging: ccree: fix 64 bit scatter/gather DMA ops
16701 - staging: greybus: spilib: fix use-after-free after deregistration
16702 - staging: rtl8188eu: Revert 4 commits breaking ARP
16703 - spi: fix use-after-free at controller deregistration
16704 - sparc32: Add cmpxchg64().
16705 - sparc64: mmu_context: Add missing include files
16706 - sparc64: Fix page table walk for PUD hugepages
16707 - Linux 4.14.1
16708
16709 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
16710 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
16711
16712 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
16713 (LP: #1732627)
16714 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
16715
16716 * Miscellaneous Ubuntu changes
16717 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
16718
16719 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
16720
16721linux (4.14.0-7.9) bionic; urgency=low
16722
16723 * Miscellaneous Ubuntu changes
16724 - SAUCE: apparmor: add base infastructure for socket mediation
16725 - SAUCE: apparmor: af_unix mediation
16726 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
16727 - SAUCE: LSM stacking: LSM: manage credential security blobs
16728 - SAUCE: LSM stacking: LSM: Manage file security blobs
16729 - SAUCE: LSM stacking: LSM: manage task security blobs
16730 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
16731 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
16732 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
16733 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
16734 - SAUCE: LSM stacking: fixup initialize task->security
16735 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
16736 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
16737 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
16738 - SAUCE: LSM stacking: fixup apparmor stacking enablement
16739 - SAUCE: LSM stacking: fixup stacking kconfig
16740 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
16741 - SAUCE: LSM stacking: provide prctl interface for setting context
16742 - SAUCE: LSM stacking: inherit current display LSM
16743 - SAUCE: LSM stacking: keep an index for each registered LSM
16744 - SAUCE: LSM stacking: verify display LSM
16745 - SAUCE: LSM stacking: provide a way to specify the default display lsm
16746 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
16747 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
16748 - SAUCE: LSM stacking: add Kconfig to set default display LSM
16749 - SAUCE: LSM stacking: add configs for LSM stacking
16750 - SAUCE: LSM stacking: check for invalid zero sized writes
16751 - [Config] Run updateconfigs after merging LSM stacking
16752 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
16753
16754 [ Upstream Kernel Changes ]
16755
16756 * Rebase to v4.14
16757
16758 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
16759
16760linux (4.14.0-6.8) bionic; urgency=low
16761
16762 * Miscellaneous Ubuntu changes
16763 - SAUCE: add workarounds to enable ZFS for 4.14
16764
16765 [ Upstream Kernel Changes ]
16766
16767 * Rebase to v4.14-rc8
16768
16769 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
16770
16771linux (4.14.0-5.7) bionic; urgency=low
16772
16773 * Miscellaneous Ubuntu changes
16774 - [Debian] Fix invocation of dh_prep for dbgsym packages
16775
16776 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
16777
16778linux (4.14.0-4.5) bionic; urgency=low
16779
16780 * Miscellaneous Ubuntu changes
16781 - [Packaging] virtualbox -- reduce in kernel module versions
16782 - vbox-update: Fix up KERN_DIR definitions
16783 - ubuntu: vbox -- update to 5.2.0-dfsg-2
16784 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
16785
16786 [ Upstream Kernel Changes ]
16787
16788 * Rebase to v4.14-rc7
16789
16790 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
16791
16792linux (4.14.0-3.4) artful; urgency=low
16793
16794 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
16795 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
16796 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
16797 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
16798
16799 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
16800 - powerpc/64s: Add workaround for P9 vector CI load issue
16801
16802 * Miscellaneous Ubuntu changes
16803 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
16804 - [Config] CONFIG_DRM_VBOXVIDEO=m
16805 - SAUCE: Import aufs driver
16806 - [Config] Enable aufs
16807 - [Config] Reorder annotations file after enabling aufs
16808 - vbox-update: Disable imported vboxvideo module
16809 - ubuntu: vbox -- update to 5.1.30-dfsg-1
16810 - Enable vbox
16811 - hio: Use correct sizes when initializing ssd_index_bits* arrays
16812 - hio: Update io stat accounting for 4.14
16813 - Enable hio
16814
16815 [ Upstream Kernel Changes ]
16816
16817 * Rebase to v4.14-rc5
16818 * Rebase to v4.14-rc6
16819
16820 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
16821
16822linux (4.14.0-2.3) artful; urgency=low
16823
16824 * [Bug] USB controller failed to respond on Denverton after loading
16825 intel_th_pci module (LP: #1715833)
16826 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
16827
16828 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
16829 17.10 (kernel 4.13) (LP: #1719290)
16830 - SAUCE: s390: update zfcpdump_defconfig
16831
16832 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
16833 - d-i: Add bnxt_en to nic-modules.
16834
16835 * Miscellaneous Ubuntu changes
16836 - [Config] Update annotations for 4.14-rc2
16837
16838 [ Upstream Kernel Changes ]
16839
16840 * Rebase to v4.14-rc3
16841 * Rebase to v4.14-rc4
16842
16843 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
16844
16845linux (4.14.0-1.2) artful; urgency=low
16846
16847 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
16848 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
16849
16850 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
16851 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
16852
16853 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
16854 (LP: #1718679)
16855 - [Config] CONFIG_DRM_VBOXVIDEO=n
16856
16857 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
16858 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
16859
16860 * autopkgtest profile fails to build on armhf (LP: #1717920)
16861 - [Packaging] autopkgtest -- disable d-i when dropping flavours
16862
16863 * Miscellaneous Ubuntu changes
16864 - [Config] CONFIG_I2C_XLP9XX=m
16865 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
16866
16867 [ Upstream Kernel Changes ]
16868
16869 * Rebase to v4.14-rc2
16870
16871 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
16872
16873linux (4.14.0-0.1) artful; urgency=low
16874
16875 * Miscellaneous Ubuntu changes
16876 - Disable vbox build
16877 - Disable hio build
16878 - Disable zfs build
16879
16880 [ Upstream Kernel Changes ]
16881
16882 * Rebase to v4.14-rc1
16883
16884 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
16885
16886linux (4.13.0-11.12) artful; urgency=low
16887
16888 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
16889
16890 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
16891 - s390/mm: fix local TLB flushing vs. detach of an mm address space
16892 - s390/mm: fix race on mm->context.flush_mm
16893
16894 * CVE-2017-1000251
16895 - Bluetooth: Properly check L2CAP config option output buffer length
16896
16897 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
16898
16899linux (4.13.0-10.11) artful; urgency=low
16900
16901 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
16902
16903 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
16904 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
16905
16906 * Artful update to v4.13.1 stable release (LP: #1716284)
16907 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
16908 - USB: serial: option: add support for D-Link DWM-157 C1
16909 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
16910 - usb:xhci:Fix regression when ATI chipsets detected
16911 - USB: musb: fix external abort on suspend
16912 - ANDROID: binder: add padding to binder_fd_array_object.
16913 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
16914 - USB: core: Avoid race of async_completed() w/ usbdev_release()
16915 - staging/rts5208: fix incorrect shift to extract upper nybble
16916 - staging: ccree: save ciphertext for CTS IV
16917 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
16918 - iio: adc: ti-ads1015: fix incorrect data rate setting update
16919 - iio: adc: ti-ads1015: fix scale information for ADS1115
16920 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
16921 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
16922 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
16923 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
16924 - driver core: bus: Fix a potential double free
16925 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
16926 - binder: free memory on error
16927 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
16928 - crypto: caam/qi - fix compilation with DEBUG enabled
16929 - thunderbolt: Fix reset response_type
16930 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
16931 - intel_th: pci: Add Cannon Lake PCH-H support
16932 - intel_th: pci: Add Cannon Lake PCH-LP support
16933 - ath10k: fix memory leak in rx ring buffer allocation
16934 - drm/vgem: Pin our pages for dmabuf exports
16935 - drm/ttm: Fix accounting error when fail to get pages for pool
16936 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
16937 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
16938 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
16939 - iwlwifi: pci: add new PCI ID for 7265D
16940 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
16941 - mwifiex: correct channel stat buffer overflows
16942 - MCB: add support for SC31 to mcb-lpc
16943 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
16944 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
16945 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
16946 - workqueue: Fix flag collision
16947 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
16948 - cs5536: add support for IDE controller variant
16949 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
16950 - scsi: sg: recheck MMAP_IO request length with lock held
16951 - of/device: Prevent buffer overflow in of_device_modalias()
16952 - rtlwifi: Fix memory leak when firmware request fails
16953 - rtlwifi: Fix fallback firmware loading
16954 - Linux 4.13.1
16955
16956 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
16957 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
16958
16959 * SRIOV: warning if unload VFs (LP: #1715073)
16960 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
16961
16962 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
16963 - i40e: avoid NVM acquire deadlock during NVM update
16964 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
16965
16966 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
16967 twice when perf stat is done (perf:) (LP: #1714571)
16968 - perf vendor events powerpc: Remove duplicate events
16969
16970 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
16971 (LP: #1703339)
16972 - [Config] Include vmd in storage-core-modules udeb
16973
16974 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
16975 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
16976 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
16977 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
16978 offline
16979
16980 * Miscellaneous Ubuntu changes
16981 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
16982 - Revert "UBUNTU: SAUCE: Import aufs driver"
16983 - SAUCE: Import aufs driver
16984
16985 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
16986
16987linux (4.13.0-9.10) artful; urgency=low
16988
16989 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
16990
16991 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
16992 - [Config] CONFIG_EDAC_GHES=n
16993
16994 * Miscellaneous Ubuntu changes
16995 - ubuntu: vbox -- update to 5.1.26-dfsg-2
16996
16997 [ Upstream Kernel Changes ]
16998
16999 * Rebase to v4.13
17000
17001 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
17002
17003linux (4.13.0-8.9) artful; urgency=low
17004
17005 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
17006 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
17007
17008 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
17009 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
17010
17011 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
17012 Harrisonville SDP (LP: #1709257)
17013 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
17014 - EDAC, pnd2: Mask off the lower four bits of a BAR
17015 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
17016 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
17017 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
17018 reading BAR
17019
17020 * Miscellaneous Ubuntu changes
17021 - Revert "UBUNTU: SAUCE: Import aufs driver"
17022 - SAUCE: Import aufs driver
17023 - SAUCE: selftests/powerpc: Disable some ptrace selftests
17024 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
17025 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
17026 - [Config] Disable CONFIG_MDIO_* options for s390x
17027 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
17028 - [Config] Update annotations for 4.13
17029
17030 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
17031
17032linux (4.13.0-7.8) artful; urgency=low
17033
17034 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
17035 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
17036 paths
17037
17038 * Miscellaneous Ubuntu changes
17039 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
17040
17041 * Miscellaneous upstream changes
17042 - seccomp: Provide matching filter for introspection
17043 - seccomp: Sysctl to display available actions
17044 - seccomp: Operation for checking if an action is available
17045 - seccomp: Sysctl to configure actions that are allowed to be logged
17046 - seccomp: Selftest for detection of filter flag support
17047 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
17048 - seccomp: Action to log before allowing
17049
17050 [ Upstream Kernel Changes ]
17051
17052 * Rebase to v4.13-rc7
17053
17054 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
17055
17056linux (4.13.0-6.7) artful; urgency=low
17057
17058 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
17059 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
17060
17061 * sort ABI files with C.UTF-8 locale (LP: #1712345)
17062 - [Packaging] sort ABI files with C.UTF-8 locale
17063
17064 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
17065 - SAUCE: igb: add support for using Broadcom 54616 as PHY
17066
17067 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
17068 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
17069 - powerpc/mm/radix: Improve TLB/PWC flushes
17070 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
17071
17072 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
17073 properly enrolled keys (LP: #1712168)
17074 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
17075
17076 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
17077 - [Config] CONFIG_BLK_DEV_NVME=m for s390
17078
17079 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
17080 (LP: #1711298)
17081 - [Config] CONFIG_INTEL_ATOMISP=n
17082
17083 * Miscellaneous Ubuntu changes
17084 - SAUCE: apparmor: af_unix mediation
17085
17086 * Miscellaneous upstream changes
17087 - apparmor: Fix shadowed local variable in unpack_trans_table()
17088 - apparmor: Fix logical error in verify_header()
17089 - apparmor: Fix an error code in aafs_create()
17090 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
17091 - apparmor: add the ability to mediate signals
17092 - apparmor: add mount mediation
17093 - apparmor: cleanup conditional check for label in label_print
17094 - apparmor: add support for absolute root view based labels
17095 - apparmor: make policy_unpack able to audit different info messages
17096 - apparmor: add more debug asserts to apparmorfs
17097 - apparmor: add base infastructure for socket mediation
17098 - apparmor: move new_null_profile to after profile lookup fns()
17099 - apparmor: fix race condition in null profile creation
17100 - apparmor: ensure unconfined profiles have dfas initialized
17101 - apparmor: fix incorrect type assignment when freeing proxies
17102
17103 [ Upstream Kernel Changes ]
17104
17105 * Rebase to v4.13-rc6
17106
17107 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
17108
17109linux (4.13.0-5.6) artful; urgency=low
17110
17111 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
17112 - perf pmu-events: Support additional POWER8+ PVR in mapfile
17113 - perf vendor events: Add POWER9 PMU events
17114 - perf vendor events: Add POWER9 PVRs to mapfile
17115 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
17116 - SAUCE: perf vendor events powerpc: Update POWER9 events
17117
17118 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
17119 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
17120
17121 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
17122 kernels able to boot without initramfs (LP: #1700972)
17123 - [Debian] Don't depend on initramfs-tools
17124
17125 * Miscellaneous Ubuntu changes
17126 - SAUCE: Import aufs driver
17127 - SAUCE: aufs -- Add missing argument to loop_switch() call
17128 - [Config] Enable aufs
17129 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
17130 - Enable zfs build
17131 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
17132 - [Packaging] switch up to debhelper 9
17133
17134 [ Upstream Kernel Changes ]
17135
17136 * Rebase to v4.13-rc5
17137
17138 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
17139
17140linux (4.13.0-4.5) artful; urgency=low
17141
17142 * Lenovo Yoga 910 Sensors (LP: #1708120)
17143 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
17144
17145 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
17146 (LP: #1703339)
17147 - [Config] Add vmd driver to generic inclusion list
17148
17149 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
17150 - [Config] CONFIG_SATA_HIGHBANK=y
17151
17152 * Miscellaneous Ubuntu changes
17153 - ubuntu: vbox -- update to 5.1.26-dfsg-1
17154 - SAUCE: hio: Build fixes for 4.13
17155 - Enable hio build
17156 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
17157 - [debian] use all rather than amd64 dkms debs for sync
17158
17159 [ Upstream Kernel Changes ]
17160
17161 * Rebase to v4.13-rc4
17162
17163 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
17164
17165linux (4.13.0-3.4) artful; urgency=low
17166
17167 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
17168 - [Packaging] tests -- reduce rebuild test to one flavour
17169 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
17170
17171 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
17172 - SAUCE: virtio_net: Revert mergeable buffer handling rework
17173
17174 [ Upstream Kernel Changes ]
17175
17176 * Rebase to v4.13-rc3
17177
17178 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
17179
17180linux (4.13.0-2.3) artful; urgency=low
17181
17182 * Change CONFIG_IBMVETH to module (LP: #1704479)
17183 - [Config] CONFIG_IBMVETH=m
17184
17185 [ Upstream Kernel Changes ]
17186
17187 * Rebase to v4.13-rc2
17188
17189 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
17190
17191linux (4.13.0-1.2) artful; urgency=low
17192
17193 * Miscellaneous Ubuntu changes
17194 - [Debian] Support sphinx-based kernel documentation
17195
17196 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
17197
17198linux (4.13.0-0.1) artful; urgency=low
17199
17200 * Miscellaneous Ubuntu changes
17201 - Disable hio
17202 - Disable zfs build
17203 - ubuntu: vbox -- update to 5.1.24-dfsg-1
17204
17205 [ Upstream Kernel Changes ]
17206
17207 * Rebase to v4.13-rc1
17208
17209 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
17210
17211linux (4.12.0-7.8) artful; urgency=low
17212
17213 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
17214 (LP: #1673564)
17215 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
17216 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
17217 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
17218 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
17219 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
17220 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
17221 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
17222 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
17223 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
17224 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
17225 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
17226 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
17227 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
17228 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
17229 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
17230 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
17231 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
17232 - arm64: Add MIDR values for Cavium cn83XX SoCs
17233 - arm64: Add workaround for Cavium Thunder erratum 30115
17234 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
17235 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
17236 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
17237 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
17238 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
17239 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
17240 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
17241 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
17242
17243 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
17244 - net: hns: Bugfix for Tx timeout handling in hns driver
17245
17246 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
17247 - iommu/arm-smmu: Plumb in new ACPI identifiers
17248
17249 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
17250 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
17251
17252 * Artful update to v4.12.1 stable release (LP: #1703858)
17253 - driver core: platform: fix race condition with driver_override
17254 - RDMA/uverbs: Check port number supplied by user verbs cmds
17255 - usb: dwc3: replace %p with %pK
17256 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
17257 - usb: usbip: set buffer pointers to NULL after free
17258 - Add USB quirk for HVR-950q to avoid intermittent device resets
17259 - usb: Fix typo in the definition of Endpoint[out]Request
17260 - USB: core: fix device node leak
17261 - USB: serial: option: add two Longcheer device ids
17262 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
17263 - xhci: Limit USB2 port wake support for AMD Promontory hosts
17264 - gfs2: Fix glock rhashtable rcu bug
17265 - Add "shutdown" to "struct class".
17266 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
17267 - tpm: fix a kernel memory leak in tpm-sysfs.c
17268 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
17269 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
17270 - sched/fair, cpumask: Export for_each_cpu_wrap()
17271 - sched/core: Implement new approach to scale select_idle_cpu()
17272 - sched/numa: Use down_read_trylock() for the mmap_sem
17273 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
17274 - sched/fair: Simplify wake_affine() for the single socket case
17275 - sched/numa: Implement NUMA node level wake_affine()
17276 - sched/fair: Remove effective_load()
17277 - sched/numa: Hide numa_wake_affine() from UP build
17278 - xen: avoid deadlock in xenbus driver
17279 - crypto: drbg - Fixes panic in wait_for_completion call
17280 - Linux 4.12.1
17281
17282 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
17283 - scsi: cxlflash: Combine the send queue locks
17284 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
17285 - scsi: cxlflash: Reset hardware queue context via specified register
17286 - scsi: cxlflash: Schedule asynchronous reset of the host
17287 - scsi: cxlflash: Handle AFU sync failures
17288 - scsi: cxlflash: Track pending scsi commands in each hardware queue
17289 - scsi: cxlflash: Flush pending commands in cleanup path
17290 - scsi: cxlflash: Add scsi command abort handler
17291 - scsi: cxlflash: Create character device to provide host management interface
17292 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
17293 specifics
17294 - scsi: cxlflash: Introduce host ioctl support
17295 - scsi: cxlflash: Refactor AFU capability checking
17296 - scsi: cxlflash: Support LUN provisioning
17297 - scsi: cxlflash: Support AFU debug
17298 - scsi: cxlflash: Support WS16 unmap
17299 - scsi: cxlflash: Remove zeroing of private command data
17300 - scsi: cxlflash: Update TMF command processing
17301 - scsi: cxlflash: Avoid double free of character device
17302 - scsi: cxlflash: Update send_tmf() parameters
17303 - scsi: cxlflash: Update debug prints in reset handlers
17304
17305 * make snap-pkg support (LP: #1700747)
17306 - make snap-pkg support
17307
17308 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
17309 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
17310
17311 * arm64: fix crash reading /proc/kcore (LP: #1702749)
17312 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
17313 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
17314
17315 * Opal and POWER9 DD2 (LP: #1702159)
17316 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
17317
17318 * Data corruption with hio driver (LP: #1701316)
17319 - SAUCE: hio: Fix incorrect use of enum req_opf values
17320
17321 * Miscellaneous Ubuntu changes
17322 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
17323 - snapcraft.yaml: Sync with xenial
17324 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
17325
17326 * Miscellaneous upstream changes
17327 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
17328 MokSBState"
17329
17330 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
17331
17332linux (4.12.0-6.7) artful; urgency=low
17333
17334 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
17335 - net: ena: change return value for unsupported features unsupported return
17336 value
17337 - net: ena: add hardware hints capability to the driver
17338 - net: ena: change sizeof() argument to be the type pointer
17339 - net: ena: add reset reason for each device FLR
17340 - net: ena: add support for out of order rx buffers refill
17341 - net: ena: allow the driver to work with small number of msix vectors
17342 - net: ena: use napi_schedule_irqoff when possible
17343 - net: ena: separate skb allocation to dedicated function
17344 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
17345 - net: ena: update driver's rx drop statistics
17346 - net: ena: update ena driver to version 1.2.0
17347
17348 * APST gets enabled against explicit kernel option (LP: #1699004)
17349 - nvme: explicitly disable APST on quirked devices
17350
17351 * Miscellaneous Ubuntu changes
17352 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
17353 - SAUCE: hio updates for 4.12
17354 - SAUCE: Enable hio build
17355
17356 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
17357
17358linux (4.12.0-5.6) artful; urgency=low
17359
17360 * ERAT invalidate on context switch removal (LP: #1700819)
17361 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
17362
17363 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
17364 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
17365
17366 * Miscellaneous Ubuntu changes
17367 - d-i: Move qcom-emac from arm64 to shared nic-modules
17368
17369 [ Upstream Kernel Changes ]
17370
17371 * Rebase to v4.12
17372
17373 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
17374
17375linux (4.12.0-4.5) artful; urgency=low
17376
17377 * aacraid driver may return uninitialized stack data to userspace
17378 (LP: #1700077)
17379 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
17380
17381 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
17382 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
17383
17384 * AACRAID for power9 platform (LP: #1689980)
17385 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
17386 - scsi: aacraid: Fix DMAR issues with iommu=pt
17387 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
17388 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
17389 - scsi: aacraid: Remove reset support from check_health
17390 - scsi: aacraid: Change wait time for fib completion
17391 - scsi: aacraid: Log count info of scsi cmds before reset
17392 - scsi: aacraid: Print ctrl status before eh reset
17393 - scsi: aacraid: Using single reset mask for IOP reset
17394 - scsi: aacraid: Rework IOP reset
17395 - scsi: aacraid: Add periodic checks to see IOP reset status
17396 - scsi: aacraid: Rework SOFT reset code
17397 - scsi: aacraid: Rework aac_src_restart
17398 - scsi: aacraid: Use correct function to get ctrl health
17399 - scsi: aacraid: Make sure ioctl returns on controller reset
17400 - scsi: aacraid: Enable ctrl reset for both hba and arc
17401 - scsi: aacraid: Add reset debugging statements
17402 - scsi: aacraid: Remove reference to Series-9
17403 - scsi: aacraid: Update driver version to 50834
17404
17405 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
17406 - SAUCE: drm: hibmc: Use set_busid function from drm core
17407
17408 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
17409 - d-i: Add hibmc-drm to kernel-image udeb
17410
17411 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
17412 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
17413
17414 * Miscellaneous Ubuntu changes
17415 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
17416 - [Config] CONFIG_ATA=n for s390x
17417 - [Config] Update annotations for 4.12
17418
17419 [ Upstream Kernel Changes ]
17420
17421 * Rebase to v4.12-rc7
17422
17423 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
17424
17425linux (4.12.0-3.4) artful; urgency=low
17426
17427 * Miscellaneous upstream changes
17428 - ufs: fix the logics for tail relocation
17429
17430 [ Upstream Kernel Changes ]
17431
17432 * Rebase to v4.12-rc6
17433
17434 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
17435
17436linux (4.12.0-2.3) artful; urgency=low
17437
17438 * CVE-2014-9900
17439 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
17440 ethtool_get_wol()
17441
17442 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
17443 (LP: #1671360)
17444 - pinctrl/amd: Use regular interrupt instead of chained
17445
17446 * extend-diff-ignore should use exact matches (LP: #1693504)
17447 - [Packaging] exact extend-diff-ignore matches
17448
17449 * Miscellaneous Ubuntu changes
17450 - SAUCE: efi: Don't print secure boot state from the efi stub
17451 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
17452 - SAUCE: vbox fixes for 4.12
17453 - Re-enable virtualbox build
17454 - [Config] CONFIG_ORANGEFS_FS=m
17455 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
17456 - Enable zfs build
17457
17458 [ Upstream Kernel Changes ]
17459
17460 * Rebase to v4.12-rc4
17461 * Rebase to v4.12-rc5
17462
17463 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
17464
17465linux (4.12.0-1.2) artful; urgency=low
17466
17467 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
17468 - [Config] Enable CONFIG_DRM_MGAG200 as module
17469
17470 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
17471 - [Config] CONFIG_LIBIO=y on arm64 only
17472 - SAUCE: LIBIO: Introduce a generic PIO mapping method
17473 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
17474 - [Config] CONFIG_HISILICON_LPC=y
17475 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
17476 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
17477 I/O
17478 - SAUCE: LPC: Add the ACPI LPC support
17479 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
17480 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
17481
17482 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
17483 - SAUCE: tty: Fix ldisc crash on reopened tty
17484
17485 * Miscellaneous Ubuntu changes
17486 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
17487 - Rebase to v4.12-rc3
17488
17489 [ Upstream Kernel Changes ]
17490
17491 * Rebase to v4.12-rc3
17492
17493 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
17494
17495linux (4.12.0-0.1) artful; urgency=low
17496
17497 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
17498 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
17499
17500 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
17501 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
17502
17503 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
17504 (LP: #1672819)
17505 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
17506
17507 * Miscellaneous Ubuntu changes
17508 - Update find-missing-sauce.sh to compare to artful
17509 - Update dropped.txt
17510 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
17511 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
17512 kernel image
17513 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
17514 mode
17515 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
17516 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
17517 locked down
17518 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
17519 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
17520 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
17521 reboot
17522 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
17523 set
17524 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
17525 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
17526 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
17527 down
17528 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
17529 locked down
17530 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
17531 down
17532 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
17533 is locked down
17534 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
17535 locked down
17536 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
17537 has been locked down
17538 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
17539 locked down
17540 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
17541 locked down
17542 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
17543 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
17544 kernel is locked down
17545 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
17546 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
17547 down
17548 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
17549 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
17550 secondary keyring
17551 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
17552 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
17553 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
17554 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
17555 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
17556 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
17557 MokSBState
17558 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
17559 - [Config] Set values for UEFI secure boot lockdown options
17560 - Disable virtualbox build
17561 - Disable hio build
17562 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
17563 - Disable zfs build
17564 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
17565 - SAUCE: Import aufs driver
17566 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
17567 - [Config] Enable aufs
17568 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
17569
17570 [ Upstream Kernel Changes ]
17571
17572 * Rebase to v4.12-rc2
17573
17574 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
17575
17576linux (4.11.0-3.8) artful; urgency=low
17577
17578 [ Seth Forshee ]
17579
17580 * Release Tracking Bug
17581 - LP: #1690999
17582
17583 * apparmor_parser hangs indefinitely when called by multiple threads
17584 (LP: #1645037)
17585 - SAUCE: apparmor: fix lock ordering for mkdir
17586
17587 * apparmor leaking securityfs pin count (LP: #1660846)
17588 - SAUCE: apparmor: fix leak on securityfs pin count
17589
17590 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
17591 (LP: #1660845)
17592 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
17593 fails
17594
17595 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
17596 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
17597
17598 * libvirt profile is blocking global setrlimit despite having no rlimit rule
17599 (LP: #1679704)
17600 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
17601 - apparmor: update auditing of rlimit check to provide capability information
17602
17603 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
17604 - SAUCE: apparmor: add policy revision file interface
17605
17606 * apparmor does not make support of query data visible (LP: #1678023)
17607 - SAUCE: apparmor: add label data availability to the feature set
17608
17609 * apparmor query interface does not make supported query info available
17610 (LP: #1678030)
17611 - SAUCE: apparmor: add information about the query inteface to the feature set
17612
17613 * change_profile incorrect when using namespaces with a compound stack
17614 (LP: #1677959)
17615 - SAUCE: apparmor: fix label parse for stacked labels
17616
17617 * Regression in 4.4.0-65-generic causes very frequent system crashes
17618 (LP: #1669611)
17619 - apparmor: sync of apparmor 3.6+ (17.04)
17620
17621 * Artful update to 4.11.1 stable release (LP: #1690814)
17622 - dm ioctl: prevent stack leak in dm ioctl call
17623 - drm/sti: fix GDP size to support up to UHD resolution
17624 - power: supply: lp8788: prevent out of bounds array access
17625 - brcmfmac: Ensure pointer correctly set if skb data location changes
17626 - brcmfmac: Make skb header writable before use
17627 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
17628 - refcount: change EXPORT_SYMBOL markings
17629 - net: macb: fix phy interrupt parsing
17630 - tcp: fix access to sk->sk_state in tcp_poll()
17631 - geneve: fix incorrect setting of UDP checksum flag
17632 - bpf: enhance verifier to understand stack pointer arithmetic
17633 - bpf, arm64: fix jit branch offset related to ldimm64
17634 - tcp: fix wraparound issue in tcp_lp
17635 - net: ipv6: Do not duplicate DAD on link up
17636 - net: usb: qmi_wwan: add Telit ME910 support
17637 - tcp: do not inherit fastopen_req from parent
17638 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
17639 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
17640 - ipv6: initialize route null entry in addrconf_init()
17641 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
17642 - tcp: randomize timestamps on syncookies
17643 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
17644 - bpf: don't let ldimm64 leak map addresses on unprivileged
17645 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
17646 - f2fs: sanity check segment count
17647 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
17648 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
17649 - block: get rid of blk_integrity_revalidate()
17650 - Linux 4.11.1
17651
17652 * Module signing exclusion for staging drivers does not work properly
17653 (LP: #1690908)
17654 - SAUCE: Fix module signing exclusion in package builds
17655
17656 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
17657 - [Config] CONFIG_QCOM_L3_PMU=y
17658 - perf: qcom: Add L3 cache PMU driver
17659
17660 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
17661 - drivers/perf: arm_pmu: rework per-cpu allocation
17662 - drivers/perf: arm_pmu: manage interrupts per-cpu
17663 - drivers/perf: arm_pmu: split irq request from enable
17664 - drivers/perf: arm_pmu: remove pointless PMU disabling
17665 - drivers/perf: arm_pmu: define armpmu_init_fn
17666 - drivers/perf: arm_pmu: fold init into alloc
17667 - drivers/perf: arm_pmu: factor out pmu registration
17668 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
17669 - drivers/perf: arm_pmu: handle no platform_device
17670 - drivers/perf: arm_pmu: rename irq request/free functions
17671 - drivers/perf: arm_pmu: split cpu-local irq request/free
17672 - drivers/perf: arm_pmu: move irq request/free into probe
17673 - drivers/perf: arm_pmu: split out platform device probe logic
17674 - arm64: add function to get a cpu's MADT GICC table
17675 - [Config] CONFIG_ARM_PMU_ACPI=y
17676 - drivers/perf: arm_pmu: add ACPI framework
17677 - arm64: pmuv3: handle !PMUv3 when probing
17678 - arm64: pmuv3: use arm_pmu ACPI framework
17679
17680 * Fix NVLINK2 TCE route (LP: #1690155)
17681 - powerpc/powernv: Fix TCE kill on NVLink2
17682
17683 * CVE-2017-0605
17684 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
17685
17686 * Miscellaneous Ubuntu changes
17687 - [Config] Restore powerpc arch to annotations file
17688 - [Config] Disable runtime testing modules
17689 - [Config] Disable drivers not needed on s390x
17690 - [Config] Update annotations for 4.11
17691 - [Config] updateconfigs after apparmor updates
17692
17693 * Miscellaneous upstream changes
17694 - apparmor: use SHASH_DESC_ON_STACK
17695 - apparmor: fix invalid reference to index variable of iterator line 836
17696 - apparmor: fix parameters so that the permission test is bypassed at boot
17697 - apparmor: Make path_max parameter readonly
17698 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
17699 - apparmorfs: Use seq_putc() in two functions
17700 - apparmor: provide information about path buffer size at boot
17701 - apparmor: add/use fns to print hash string hex value
17702
17703 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
17704
17705linux (4.11.0-2.7) artful; urgency=low
17706
17707 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
17708 (LP: #1688259)
17709 - Remove squashfs-modules files from d-i
17710 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
17711
17712 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
17713 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
17714 - d-i: initrd needs qcom_emac on amberwing platform.
17715
17716 * update for V3 kernel bits and improved multiple fan slice support
17717 (LP: #1470091)
17718 - SAUCE: fan: tunnel multiple mapping mode (v3)
17719
17720 * Miscellaneous Ubuntu changes
17721 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
17722 - Enable zfs
17723 - SAUCE: fan: add VXLAN implementation
17724 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
17725 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
17726 kernel image
17727 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
17728 mode
17729 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
17730 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
17731 locked down
17732 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
17733 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
17734 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
17735 reboot
17736 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
17737 set
17738 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
17739 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
17740 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
17741 down
17742 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
17743 locked down
17744 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
17745 down
17746 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
17747 is locked down
17748 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
17749 locked down
17750 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
17751 has been locked down
17752 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
17753 locked down
17754 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
17755 locked down
17756 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
17757 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
17758 kernel is locked down
17759 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
17760 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
17761 down
17762 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
17763 - SAUCE: (efi-lockdown) Add EFI signature data types
17764 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
17765 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
17766 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
17767 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
17768 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
17769 disabled
17770 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
17771 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
17772 MokSBState
17773 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
17774 - [Config] Set values for UEFI secure boot lockdown options
17775 - Update dropped.txt
17776
17777 [ Upstream Kernel Changes ]
17778
17779 * rebase to v4.11
17780
17781 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
17782
17783linux (4.11.0-1.6) artful; urgency=low
17784
17785 * Miscellaneous Ubuntu changes
17786 - [Debian] Use default compression for all packages
17787 - SAUCE: (namespace) block_dev: Support checking inode permissions in
17788 lookup_bdev()
17789 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
17790 when mounting
17791 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
17792 when mounting
17793 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
17794 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
17795 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
17796 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
17797 security.* xattrs
17798 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
17799 filesystems
17800 - SAUCE: (namespace) fuse: Add support for pid namespaces
17801 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
17802 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
17803 or a descendant
17804 - SAUCE: (namespace) fuse: Allow user namespace mounts
17805 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
17806 namespaces
17807 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
17808 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
17809 mounts
17810 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
17811 opened for writing
17812
17813 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
17814
17815linux (4.11.0-0.5) artful; urgency=low
17816
17817 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
17818 (LP: #1684971)
17819 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
17820
17821 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
17822 (LP: #1470250)
17823 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
17824
17825 * Enable virtual scsi server driver for Power (LP: #1615665)
17826 - SAUCE: Return TCMU-generated sense data to fabric module
17827
17828 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
17829 (LP: #1630990)
17830 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
17831 CONFIG_SECURITYFS=n
17832
17833 * Miscellaneous Ubuntu changes
17834 - SAUCE: Import aufs driver
17835 - [Config] Enable aufs
17836 - [Debian] Add script to update virtualbox
17837 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
17838 - Enable vbox
17839 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
17840
17841 [ Upstream Kernel Changes ]
17842
17843 * rebase to v4.11-rc8
17844
17845 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
17846
17847linux (4.11.0-0.4) zesty; urgency=low
17848
17849 * POWER9: Improve performance on memory management (LP: #1681429)
17850 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
17851 flush
17852 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
17853
17854 * Miscellaneous Ubuntu changes
17855 - find-missing-sauce.sh
17856
17857 [ Upstream Kernel Changes ]
17858
17859 * rebase to v4.11-rc7
17860
17861 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
17862
17863linux (4.11.0-0.3) zesty; urgency=low
17864
17865 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
17866 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
17867
17868 * smartpqi driver needed in initram disk and installer (LP: #1680156)
17869 - [Config] Add smartpqi to d-i
17870
17871 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
17872 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
17873
17874 * Miscellaneous Ubuntu changes
17875 - [Config] flash-kernel should be a Breaks
17876 - [Config] drop the info directory
17877 - [Config] drop NOTES as obsolete
17878 - [Config] drop changelog.historical as obsolete
17879 - rebase to v4.11-rc6
17880
17881 [ Upstream Kernel Changes ]
17882
17883 * rebase to v4.11-rc6
17884
17885 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
17886
17887linux (4.11.0-0.2) zesty; urgency=low
17888
17889 [ Upstream Kernel Changes ]
17890
17891 * rebase to v4.11-rc5
17892
17893 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
17894
17895linux (4.11.0-0.1) zesty; urgency=low
17896
17897 [ Upstream Kernel Changes ]
17898
17899 * rebase to v4.11-rc4
17900 - LP: #1591053
17901
17902 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
17903
17904linux (4.11.0-0.0) zesty; urgency=low
17905
17906 * dummy entry
17907
17908 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600