]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blame - debian.master/changelog
UBUNTU: Ubuntu-5.4.0-28.32
[mirror_ubuntu-focal-kernel.git] / debian.master / changelog
CommitLineData
e6579979 1linux (5.4.0-28.32) focal; urgency=medium
b7c20a05 2
e6579979
TLSC
3 * CVE-2020-11884
4 - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses
b7c20a05 5
e6579979 6 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Wed, 22 Apr 2020 11:08:40 -0300
b7c20a05 7
06b43e23 8linux (5.4.0-26.30) focal; urgency=medium
28826c08 9
06b43e23 10 * focal/linux: 5.4.0-26.30 -proposed tracker (LP: #1873882)
28826c08 11
06b43e23
AR
12 * Packaging resync (LP: #1786013)
13 - update dkms package versions
14
15 * swap storms kills interactive use (LP: #1861359)
16 - SAUCE: drm/i915: prevent direct writeback from the shrinker
17
18 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
19 - [Config] lowlatency: turn off RT_GROUP_SCHED
20
21 * [RTL810xE] No ethernet connection (LP: #1871182)
22 - net: phy: realtek: fix handling of RTL8105e-integrated PHY
23
24 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Apr 2020 18:33:49 +0200
28826c08 25
aeae016e 26linux (5.4.0-25.29) focal; urgency=medium
c3b5c8ce 27
aeae016e 28 * focal/linux: 5.4.0-25.29 -proposed tracker (LP: #1873459)
c3b5c8ce 29
aeae016e
SF
30 * [TGL] VMD support in TGL (LP: #1855954)
31 - PCI: vmd: Add bus 224-255 restriction decode
32 - PCI: vmd: Add device id for VMD device 8086:9A0B
33
34 * Can not see the storage with Intel RAID On mode enabled on Intel Comet Lake
35 (LP: #1871812)
36 - ahci: Add Intel Comet Lake PCH RAID PCI ID
37
38 -- Seth Forshee <seth.forshee@canonical.com> Fri, 17 Apr 2020 08:41:16 -0500
c3b5c8ce 39
6a99357b 40linux (5.4.0-24.28) focal; urgency=medium
88fad4cb 41
6a99357b 42 * focal/linux: 5.4.0-24.28 -proposed tracker (LP: #1871939)
88fad4cb 43
6a99357b
SF
44 * getitimer returns it_value=0 erroneously (LP: #1349028)
45 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
46
47 * 12d1:1038 Dual-Role OTG device on non-HNP port - unable to enumerate USB
48 device on port 1 (LP: #1047527)
49 - [Config] USB_OTG_FSM policy not needed
50
51 * Add DCPD backlight support for HP CML system (LP: #1871589)
52 - SAUCE: drm/i915: Force DPCD backlight mode for HP CML 2020 system
53
54 * Backlight brightness cannot be adjusted using keys (LP: #1860303)
55 - SAUCE drm/i915: Force DPCD backlight mode for HP Spectre x360 Convertible
56 13t-aw100
57
58 * CVE-2020-11494
59 - slcan: Don't transmit uninitialized stack data in padding
60
61 * Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909)
62 - powerpc: Detect the secure boot mode of the system
63 - powerpc/ima: Add support to initialize ima policy rules
64 - powerpc: Detect the trusted boot state of the system
65 - powerpc/ima: Define trusted boot policy
66 - ima: Make process_buffer_measurement() generic
67 - certs: Add wrapper function to check blacklisted binary hash
68 - ima: Check against blacklisted hashes for files with modsig
69 - powerpc/ima: Update ima arch policy to check for blacklist
70 - powerpc/ima: Indicate kernel modules appended signatures are enforced
71 - powerpc/powernv: Add OPAL API interface to access secure variable
72 - powerpc: expose secure variables to userspace via sysfs
73 - x86/efi: move common keyring handler functions to new file
74 - powerpc: Load firmware trusted keys/hashes into kernel keyring
75 - x86/efi: remove unused variables
76
77 * [roce-0227]sync mainline kernel 5.6rc3 roce patchset into ubuntu HWE kernel
78 branch (LP: #1864950)
79 - RDMA/hns: Cleanups of magic numbers
80 - RDMA/hns: Optimize eqe buffer allocation flow
81 - RDMA/hns: Add the workqueue framework for flush cqe handler
82 - RDMA/hns: Delayed flush cqe process with workqueue
83 - RDMA/hns: fix spelling mistake: "attatch" -> "attach"
84 - RDMA/hns: Initialize all fields of doorbells to zero
85 - RDMA/hns: Treat revision HIP08_A as a special case
86 - RDMA/hns: Use flush framework for the case in aeq
87 - RDMA/hns: Stop doorbell update while qp state error
88 - RDMA/hns: Optimize qp destroy flow
89 - RDMA/hns: Optimize qp context create and destroy flow
90 - RDMA/hns: Optimize qp number assign flow
91 - RDMA/hns: Optimize qp buffer allocation flow
92 - RDMA/hns: Optimize qp param setup flow
93 - RDMA/hns: Optimize kernel qp wrid allocation flow
94 - RDMA/hns: Optimize qp doorbell allocation flow
95 - RDMA/hns: Check if depth of qp is 0 before configure
96
97 * [hns3-0316]sync mainline kernel 5.6rc4 hns3 patchset into ubuntu HWE kernel
98 branch (LP: #1867586)
99 - net: hns3: modify an unsuitable print when setting unknown duplex to fibre
100 - net: hns3: add enabled TC numbers and DWRR weight info in debugfs
101 - net: hns3: add support for dump MAC ID and loopback status in debugfs
102 - net: hns3: add missing help info for QS shaper in debugfs
103 - net: hns3: fix some mixed type assignment
104 - net: hns3: rename macro HCLGE_MAX_NCL_CONFIG_LENGTH
105 - net: hns3: remove an unnecessary resetting check in
106 hclge_handle_hw_ras_error()
107 - net: hns3: delete some reduandant code
108 - net: hns3: add a check before PF inform VF to reset
109 - net: hns3: print out status register when VF receives unknown source
110 interrupt
111 - net: hns3: print out command code when dump fails in debugfs
112 - net: hns3: synchronize some print relating to reset issue
113 - net: hns3: delete unnecessary logs after kzalloc fails
114
115 * [SRU][F/U/OEM-5.6] UBUNTU: SAUCE: Fix amdgpu hang during acpi event
116 (LP: #1871316)
117 - SAUCE: drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
118
119 * alsa: make the dmic detection align to the mainline kernel-5.6
120 (LP: #1871284)
121 - ALSA: hda: add Intel DSP configuration / probe code
122 - ALSA: hda: fix intel DSP config
123 - ALSA: hda: Allow non-Intel device probe gracefully
124 - ALSA: hda: More constifications
125 - ALSA: hda: Rename back to dmic_detect option
126 - [Config] SND_INTEL_DSP_CONFIG=m
127
128 * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
129 - KEYS: reaching the keys quotas correctly
130
131 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
132 - SAUCE: rtw88: No retry and report for auth and assoc
133 - SAUCE: rtw88: fix rate for a while after being connected
134 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
135
136 * Add Mute LED support for an HP laptop (LP: #1871090)
137 - ALSA: hda/realtek: Enable mute LED on an HP system
138
139 * dscr_sysfs_test / futex_bench / tm-unavailable in powerpc from
140 ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642)
141 - Revert "UBUNTU: SAUCE: selftests/powerpc -- Disable timeout for benchmark
142 and tm tests"
143 - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm
144
145 * Update 20.0.4 NVMe Core, NVMe FC Transport and nvme-cli for Broadcom Emulex
146 lpfc driver 12.6.0.x dependencies (LP: #1856340)
147 - nvme-fc: Sync nvme-fc header to FC-NVME-2
148 - nvme-fc and nvmet-fc: sync with FC-NVME-2 header changes
149 - nvme-fc: Set new cmd set indicator in nvme-fc cmnd iu
150 - nvme-fc: clarify error messages
151 - nvme-fc: ensure association_id is cleared regardless of a Disconnect LS
152 - nvme: resync include/linux/nvme.h with nvmecli
153 - nvme: Fix parsing of ANA log page
154
155 * Update Broadcom Emulex lpfc driver in 5.4 to 12.6.0.x from 5.5
156 (LP: #1855303)
157 - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs
158 - scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down
159 - scsi: lpfc: Fix miss of register read failure check
160 - scsi: lpfc: Fix NVME io abort failures causing hangs
161 - scsi: lpfc: Fix device recovery errors after PLOGI failures
162 - scsi: lpfc: Fix GPF on scsi command completion
163 - scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS
164 - scsi: lpfc: Fix coverity errors on NULL pointer checks
165 - scsi: lpfc: Fix host hang at boot or slow boot
166 - scsi: lpfc: Update async event logging
167 - scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters
168 - scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt
169 - scsi: lpfc: Update lpfc version to 12.4.0.1
170 - scsi: lpfc: Make function lpfc_defer_pt2pt_acc static
171 - scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count
172 - scsi: lpfc: Fix reporting of read-only fw error errors
173 - scsi: lpfc: Fix lockdep errors in sli_ringtx_put
174 - scsi: lpfc: fix coverity error of dereference after null check
175 - scsi: lpfc: Slight fast-path performance optimizations
176 - scsi: lpfc: Remove lock contention target write path
177 - scsi: lpfc: Revise interrupt coalescing for missing scenarios
178 - scsi: lpfc: Make FW logging dynamically configurable
179 - scsi: lpfc: Add log macros to allow print by serverity or verbosity setting
180 - scsi: lpfc: Add FA-WWN Async Event reporting
181 - scsi: lpfc: Add FC-AL support to lpe32000 models
182 - scsi: lpfc: Add additional discovery log messages
183 - scsi: lpfc: Update lpfc version to 12.6.0.0
184 - scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer
185 - scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer
186 - scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc
187 - scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx
188 - scsi: lpfc: Fix NULL check before mempool_destroy is not needed
189 - scsi: lpfc: Make lpfc_debugfs_ras_log_data static
190 - scsi: lpfc: Fix configuration of BB credit recovery in service parameters
191 - scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port
192 bounce
193 - scsi: lpfc: Fix dynamic fw log enablement check
194 - scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER
195 - scsi: lpfc: Clarify FAWNN error message
196 - scsi: lpfc: Add registration for CPU Offline/Online events
197 - scsi: lpfc: Change default IRQ model on AMD architectures
198 - scsi: lpfc: Add enablement of multiple adapter dumps
199 - scsi: lpfc: Update lpfc version to 12.6.0.1
200 - scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr()
201 - scsi: lpfc: Fix lpfc_cpumask_of_node_init()
202 - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list()
203 - scsi: lpfc: Initialize cpu_map for not present cpus
204 - scsi: lpfc: revise nvme max queues to be hdwq count
205 - scsi: lpfc: Update lpfc version to 12.6.0.2
206 - scsi: lpfc: size cpu map by last cpu id set
207 - scsi: lpfc: Fix incomplete NVME discovery when target
208 - scsi: lpfc: Fix missing check for CSF in Write Object Mbox Rsp
209 - scsi: lpfc: Fix Fabric hostname registration if system hostname changes
210 - scsi: lpfc: Fix ras_log via debugfs
211 - scsi: lpfc: Fix disablement of FC-AL on lpe35000 models
212 - scsi: lpfc: Fix unmap of dpp bars affecting next driver load
213 - scsi: lpfc: Fix MDS Latency Diagnostics Err-drop rates
214 - scsi: lpfc: Fix improper flag check for IO type
215 - scsi: lpfc: Update lpfc version to 12.6.0.3
216 - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available
217 - scsi: lpfc: Fix lpfc_io_buf resource leak in lpfc_get_scsi_buf_s4 error path
218 - scsi: lpfc: Fix broken Credit Recovery after driver load
219 - scsi: lpfc: Fix registration of ELS type support in fdmi
220 - scsi: lpfc: Fix release of hwq to clear the eq relationship
221 - scsi: lpfc: Fix compiler warning on frame size
222 - scsi: lpfc: Fix coverity errors in fmdi attribute handling
223 - scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS)
224 - scsi: lpfc: Clean up hba max_lun_queue_depth checks
225 - scsi: lpfc: Update lpfc version to 12.6.0.4
226 - scsi: lpfc: Copyright updates for 12.6.0.4 patches
227 - scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs
228 - scsi: lpfc: add RDF registration and Link Integrity FPIN logging
229
230 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
231 Secure & Trusted Boot (LP: #1866909)
232 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
233
234 * lockdown on power (LP: #1855668)
235 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
236
237 * Focal update: v5.4.30 upstream stable release (LP: #1870571)
238 - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
239 - mac80211: fix authentication with iwlwifi/mvm
240 - serial: sprd: Fix a dereference warning
241 - vt: selection, introduce vc_is_sel
242 - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
243 - vt: switch vt_dont_switch to bool
244 - vt: vt_ioctl: remove unnecessary console allocation checks
245 - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
246 - vt: vt_ioctl: fix use-after-free in vt_in_use()
247 - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
248 - bpf: Explicitly memset the bpf_attr structure
249 - bpf: Explicitly memset some bpf info structures declared on the stack
250 - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model
251 - net: ks8851-ml: Fix IO operations, again
252 - clk: imx: Align imx sc clock msg structs to 4
253 - clk: imx: Align imx sc clock parent msg structs to 4
254 - clk: ti: am43xx: Fix clock parent for RTC clock
255 - libceph: fix alloc_msg_with_page_vector() memory leaks
256 - arm64: alternative: fix build with clang integrated assembler
257 - perf map: Fix off by one in strncpy() size argument
258 - ARM: dts: oxnas: Fix clear-mask property
259 - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name
260 - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage
261 - ARM: dts: N900: fix onenand timings
262 - ARM: dts: sun8i: r40: Move AHCI device node based on address order
263 - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id
264 - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode
265 - Linux 5.4.30
266
267 * Miscellaneous Ubuntu changes
268 - [Config] CONFIG_RT_GROUP_SCHED=y
269 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
270 enabled
271 - SAUCE: Update aufs to 5.4.3 20200302
272 - SAUCE: drm/amdgpu: Remove missing firmware files from modinfo
273 - SAUCE: drm/i915: Fix ref->mutex deadlock in i915_active_wait()
274 - SAUCE: drm/i915: Synchronize active and retire callbacks
275 - SAUCE: apparmor: add a valid state flags check
276 - SAUCE: aapparmor: add consistency check between state and dfa diff encode
277 flags
278 - SAUCE: aapparmor: remove useless aafs_create_symlink
279 - SAUCE: aapparmor: fail unpack if profile mode is unknown
280 - SAUCE: apparmor: ensure that dfa state tables have entries
281 - SAUCE: apparmor: fix potential label refcnt leak in aa_change_profile
282 - SAUCE: security/apparmor/label.c: Clean code by removing redundant
283 instructions
284 - [Config] Remove PCIEASPM_DEBUG from annotations
285 - [Config] Remove HEADER_TEST from annotations
286 - SAUCE: selftests/seccomp: allow clock_nanosleep instead of nanosleep
287 - [Debian] Allow building linux-libc-dev from linux-riscv
288 - [Packaging] Remove riscv64 packaging from master kernel
289 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
290
291 * Miscellaneous upstream changes
292 - net/bpfilter: remove superfluous testing message
293 - apparmor: increase left match history buffer size
294
295 -- Seth Forshee <seth.forshee@canonical.com> Thu, 09 Apr 2020 16:49:54 -0500
88fad4cb 296
72c6d114 297linux (5.4.0-23.27) focal; urgency=medium
98541b2c 298
72c6d114
SF
299 * Miscellaneous Ubuntu changes
300 - [Packaging] Enable riscv64 build
98541b2c 301
72c6d114 302 -- Seth Forshee <seth.forshee@canonical.com> Sat, 04 Apr 2020 14:03:47 -0500
98541b2c 303
0eafd5d2 304linux (5.4.0-22.26) focal; urgency=medium
9018889e 305
0eafd5d2 306 * focal/linux: 5.4.0-22.26 -proposed tracker (LP: #1870502)
9018889e 307
0eafd5d2
SB
308 * Packaging resync (LP: #1786013)
309 - [Packaging] update variants
310 - [Packaging] update helper scripts
311 - update dkms package versions
312
313 * [SFC-0316]sync mainline kernel 5.7rc1 SFC patchset into ubuntu HWE kernel
314 branch (LP: #1867588)
315 - spi: Allow SPI controller override device buswidth
316 - spi: HiSilicon v3xx: Properly set CMD_CONFIG for Dual/Quad modes
317 - spi: HiSilicon v3xx: Use DMI quirk to set controller buswidth override bits
318
319 * [hns3-0316]sync mainline kernel 5.6rc4 hns3 patchset into ubuntu HWE kernel
320 branch (LP: #1867586)
321 - net: hns3: fix VF VLAN table entries inconsistent issue
322 - net: hns3: fix RMW issue for VLAN filter switch
323 - net: hns3: clear port base VLAN when unload PF
324
325 * [sas-0316]sync mainline kernel 5.6rc1 roce patchset into ubuntu HWE kernel
326 branch (LP: #1867587)
327 - scsi: hisi_sas: use threaded irq to process CQ interrupts
328 - scsi: hisi_sas: replace spin_lock_irqsave/spin_unlock_restore with
329 spin_lock/spin_unlock
330 - scsi: hisi_sas: Replace magic number when handle channel interrupt
331 - scsi: hisi_sas: Modify the file permissions of trigger_dump to write only
332 - scsi: hisi_sas: Add prints for v3 hw interrupt converge and automatic
333 affinity
334 - scsi: hisi_sas: Rename hisi_sas_cq.pci_irq_mask
335
336 * Revert "nvme_fc: add module to ops template to allow module references"
337 (LP: #1869947)
338 - SAUCE: Revert "nvme_fc: add module to ops template to allow module
339 references"
340
341 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
342 - Revert "UBUNTU: SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th"
343 - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode
344
345 * Focal update: v5.4.29 upstream stable release (LP: #1870142)
346 - mmc: core: Allow host controllers to require R1B for CMD6
347 - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
348 - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
349 - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
350 - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
351 - ACPI: PM: s2idle: Rework ACPI events synchronization
352 - cxgb4: fix throughput drop during Tx backpressure
353 - cxgb4: fix Txq restart check during backpressure
354 - geneve: move debug check after netdev unregister
355 - hsr: fix general protection fault in hsr_addr_is_self()
356 - ipv4: fix a RCU-list lock in inet_dump_fib()
357 - macsec: restrict to ethernet devices
358 - mlxsw: pci: Only issue reset when system is ready
359 - mlxsw: spectrum_mr: Fix list iteration in error path
360 - net/bpfilter: fix dprintf usage for /dev/kmsg
361 - net: cbs: Fix software cbs to consider packet sending time
362 - net: dsa: Fix duplicate frames flooded by learning
363 - net: dsa: mt7530: Change the LINK bit to reflect the link status
364 - net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop
365 - net: ena: Add PCI shutdown handler to allow safe kexec
366 - net: mvneta: Fix the case where the last poll did not process all rx
367 - net/packet: tpacket_rcv: avoid a producer race condition
368 - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue
369 - net: phy: mdio-bcm-unimac: Fix clock handling
370 - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value
371 - net: qmi_wwan: add support for ASKEY WWHC050
372 - net/sched: act_ct: Fix leak of ct zone template on replace
373 - net_sched: cls_route: remove the right filter from hashtable
374 - net_sched: hold rtnl lock in tcindex_partial_destroy_work()
375 - net_sched: keep alloc_hash updated after hash allocation
376 - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
377 - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch()
378 - r8169: re-enable MSI on RTL8168c
379 - slcan: not call free_netdev before rtnl_unlock in slcan_open
380 - tcp: also NULL skb->dev when copy was needed
381 - tcp: ensure skb->dev is NULL before leaving TCP stack
382 - tcp: repair: fix TCP_QUEUE_SEQ implementation
383 - vxlan: check return value of gro_cells_init()
384 - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S.
385 - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
386 - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails.
387 - bnxt_en: Free context memory after disabling PCI in probe error path.
388 - bnxt_en: Reset rings if ring reservation fails during open()
389 - net: ip_gre: Separate ERSPAN newlink / changelink callbacks
390 - net: ip_gre: Accept IFLA_INFO_DATA-less configuration
391 - hsr: use rcu_read_lock() in hsr_get_node_{list/status}()
392 - hsr: add restart routine into hsr_get_node_list()
393 - hsr: set .netnsok flag
394 - net/mlx5: DR, Fix postsend actions write length
395 - net/mlx5e: Enhance ICOSQ WQE info fields
396 - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset
397 - net/mlx5e: Fix ICOSQ recovery flow with Striding RQ
398 - net/mlx5e: Do not recover from a non-fatal syndrome
399 - cgroup-v1: cgroup_pidlist_next should update position index
400 - nfs: add minor version to nfs_server_key for fscache
401 - cpupower: avoid multiple definition with gcc -fno-common
402 - drivers/of/of_mdio.c:fix of_mdiobus_register()
403 - cgroup1: don't call release_agent when it is ""
404 - [Config] updateconfigs for DPAA_ERRATUM_A050385
405 - dt-bindings: net: FMan erratum A050385
406 - arm64: dts: ls1043a: FMan erratum A050385
407 - fsl/fman: detect FMan erratum A050385
408 - drm/amd/display: update soc bb for nv14
409 - drm/amdgpu: correct ROM_INDEX/DATA offset for VEGA20
410 - drm/exynos: Fix cleanup of IOMMU related objects
411 - iommu/vt-d: Silence RCU-list debugging warnings
412 - s390/qeth: don't reset default_out_queue
413 - s390/qeth: handle error when backing RX buffer
414 - scsi: ipr: Fix softlockup when rescanning devices in petitboot
415 - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
416 - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom
417 - sxgbe: Fix off by one in samsung driver strncpy size arg
418 - net: hns3: fix "tc qdisc del" failed issue
419 - iommu/vt-d: Fix debugfs register reads
420 - iommu/vt-d: Populate debugfs if IOMMUs are detected
421 - iwlwifi: mvm: fix non-ACPI function
422 - i2c: hix5hd2: add missed clk_disable_unprepare in remove
423 - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger()
424 - Input: fix stale timestamp on key autorepeat events
425 - Input: synaptics - enable RMI on HP Envy 13-ad105ng
426 - Input: avoid BIT() macro usage in the serio.h UAPI header
427 - IB/rdmavt: Free kernel completion queue when done
428 - RDMA/core: Fix missing error check on dev_set_name()
429 - gpiolib: Fix irq_disable() semantics
430 - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET
431 - RDMA/mad: Do not crash if the rdma device does not have a umad interface
432 - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
433 - ceph: fix memory leak in ceph_cleanup_snapid_map()
434 - ARM: dts: dra7: Add bus_dma_limit for L3 bus
435 - ARM: dts: omap5: Add bus_dma_limit for L3 bus
436 - x86/ioremap: Fix CONFIG_EFI=n build
437 - perf probe: Fix to delete multiple probe event
438 - perf probe: Do not depend on dwfl_module_addrsym()
439 - rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44
440 - tools: Let O= makes handle a relative path with -C option
441 - scripts/dtc: Remove redundant YYLOC global declaration
442 - scsi: sd: Fix optimal I/O size for devices that change reported values
443 - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
444 - mac80211: drop data frames without key on encrypted links
445 - mac80211: mark station unauthorized before key removal
446 - mm/swapfile.c: move inode_lock out of claim_swapfile
447 - drivers/base/memory.c: indicate all memory blocks as removable
448 - mm/sparse: fix kernel crash with pfn_section_valid check
449 - mm: fork: fix kernel_stack memcg stats for various stack implementations
450 - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
451 - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
452 - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model
453 - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory
454 - RDMA/core: Ensure security pkey modify is not lost
455 - afs: Fix handling of an abort from a service handler
456 - genirq: Fix reference leaks on irq affinity notifiers
457 - xfrm: handle NETDEV_UNREGISTER for xfrm device
458 - vti[6]: fix packet tx through bpf_redirect() in XinY cases
459 - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter
460 - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error
461 - RDMA/mlx5: Block delay drop to unprivileged users
462 - xfrm: fix uctx len check in verify_sec_ctx_len
463 - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire
464 - xfrm: policy: Fix doulbe free in xfrm_policy_timer
465 - afs: Fix client call Rx-phase signal handling
466 - afs: Fix some tracing details
467 - afs: Fix unpinned address list during probing
468 - ieee80211: fix HE SPR size calculation
469 - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX
470 - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6}
471 - netfilter: nft_fwd_netdev: validate family and chain type
472 - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress
473 - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status()
474 - bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits
475 - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer
476 - bpf/btf: Fix BTF verification of enum members in struct/union
477 - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free
478 - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection
479 - vti6: Fix memory leak of skb if input policy check fails
480 - r8169: fix PHY driver check on platforms w/o module softdeps
481 - clocksource/drivers/hyper-v: Untangle stimers and timesync from clocksources
482 - USB: serial: option: add support for ASKEY WWHC050
483 - USB: serial: option: add BroadMobi BM806U
484 - USB: serial: option: add Wistron Neweb D19Q1
485 - USB: cdc-acm: restore capability check order
486 - USB: serial: io_edgeport: fix slab-out-of-bounds read in
487 edge_interrupt_callback
488 - usb: musb: fix crash with highmen PIO and usbmon
489 - media: flexcop-usb: fix endpoint sanity check
490 - media: usbtv: fix control-message timeouts
491 - staging: kpc2000: prevent underflow in cpld_reconfigure()
492 - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table
493 - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb
494 - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback
495 - ahci: Add Intel Comet Lake H RAID PCI ID
496 - libfs: fix infoleak in simple_attr_read()
497 - media: ov519: add missing endpoint sanity checks
498 - media: dib0700: fix rc endpoint lookup
499 - media: stv06xx: add missing descriptor sanity checks
500 - media: xirlink_cit: add missing descriptor sanity checks
501 - media: v4l2-core: fix a use-after-free bug of sd->devnode
502 - update wireguard dkms package version
503 - [Config] updateconfigs for NET_REDIRECT
504 - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build
505 - Linux 5.4.29
506
507 * Restore kernel control of PCIe DPC via option (LP: #1869423)
508 - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control
509
510 * swap storms kills interactive use (LP: #1861359)
511 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
512
513 * sysfs: incorrect network device permissions on network namespace change
514 (LP: #1865359)
515 - sysfs: add sysfs_file_change_owner()
516 - sysfs: add sysfs_link_change_owner()
517 - sysfs: add sysfs_group{s}_change_owner()
518 - sysfs: add sysfs_change_owner()
519 - device: add device_change_owner()
520 - drivers/base/power: add dpm_sysfs_change_owner()
521 - net-sysfs: add netdev_change_owner()
522 - net-sysfs: add queue_change_owner()
523 - net: fix sysfs permssions when device changes network namespace
524 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
525
526 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
527 disconnecting thunderbolt docking station (LP: #1864754)
528 - SAUCE: ptp: free ptp clock properly
529
530 * [Selftests] Apply various fixes and improvements (LP: #1870543)
531 - SAUCE: selftests: net: ip_defrag: limit packet to 1000 fragments
532 - SAUCE: kselftest/runner: avoid using timeout if timeout is disabled
533 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
534
535 * Focal update: v5.4.28 upstream stable release (LP: #1869061)
536 - locks: fix a potential use-after-free problem when wakeup a waiter
537 - locks: reinstate locks_delete_block optimization
538 - spi: spi-omap2-mcspi: Support probe deferral for DMA channels
539 - drm/mediatek: Find the cursor plane instead of hard coding it
540 - phy: ti: gmii-sel: fix set of copy-paste errors
541 - phy: ti: gmii-sel: do not fail in case of gmii
542 - ARM: dts: dra7-l4: mark timer13-16 as pwm capable
543 - spi: qup: call spi_qup_pm_resume_runtime before suspending
544 - powerpc: Include .BTF section
545 - cifs: fix potential mismatch of UNC paths
546 - cifs: add missing mount option to /proc/mounts
547 - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes
548 - spi: pxa2xx: Add CS control clock quirk
549 - spi/zynqmp: remove entry that causes a cs glitch
550 - drm/exynos: dsi: propagate error value and silence meaningless warning
551 - drm/exynos: dsi: fix workaround for the legacy clock name
552 - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails
553 - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition
554 - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer
555 - altera-stapl: altera_get_note: prevent write beyond end of 'key'
556 - dm bio record: save/restore bi_end_io and bi_integrity
557 - dm integrity: use dm_bio_record and dm_bio_restore
558 - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits
559 - ASoC: stm32: sai: manage rebind issue
560 - spi: spi_register_controller(): free bus id on error paths
561 - riscv: Force flat memory model with no-mmu
562 - riscv: Fix range looking for kernel image memblock
563 - drm/amdgpu: clean wptr on wb when gpu recovery
564 - drm/amd/display: Clear link settings on MST disable connector
565 - drm/amd/display: fix dcc swath size calculations on dcn1
566 - xenbus: req->body should be updated before req->state
567 - xenbus: req->err should be updated before req->state
568 - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group()
569 - parse-maintainers: Mark as executable
570 - binderfs: use refcount for binder control devices too
571 - Revert "drm/fbdev: Fallback to non tiled mode if all tiles not present"
572 - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters
573 - USB: serial: option: add ME910G1 ECM composition 0x110b
574 - usb: host: xhci-plat: add a shutdown
575 - USB: serial: pl2303: add device-id for HP LD381
576 - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c
577 - usb: typec: ucsi: displayport: Fix NULL pointer dereference
578 - usb: typec: ucsi: displayport: Fix a potential race during registration
579 - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL
580 - USB: cdc-acm: fix rounding error in TIOCSSERIAL
581 - ALSA: line6: Fix endless MIDI read loop
582 - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662
583 - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662
584 - ALSA: seq: virmidi: Fix running status after receiving sysex
585 - ALSA: seq: oss: Fix running status after receiving sysex
586 - ALSA: pcm: oss: Avoid plugin buffer overflow
587 - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks
588 - tty: fix compat TIOCGSERIAL leaking uninitialized memory
589 - tty: fix compat TIOCGSERIAL checking wrong function ptr
590 - iio: chemical: sps30: fix missing triggered buffer dependency
591 - iio: st_sensors: remap SMO8840 to LIS2DH12
592 - iio: trigger: stm32-timer: disable master mode when stopping
593 - iio: accel: adxl372: Set iio_chan BE
594 - iio: magnetometer: ak8974: Fix negative raw values in sysfs
595 - iio: adc: stm32-dfsdm: fix sleep in atomic context
596 - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode
597 - iio: light: vcnl4000: update sampling periods for vcnl4200
598 - iio: light: vcnl4000: update sampling periods for vcnl4040
599 - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning
600 - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2
601 - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier
602 - CIFS: fiemap: do not return EINVAL if get nothing
603 - kbuild: Disable -Wpointer-to-enum-cast
604 - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2
605 - staging: greybus: loopback_test: fix poll-mask build breakage
606 - staging/speakup: fix get_word non-space look-ahead
607 - intel_th: msu: Fix the unexpected state warning
608 - intel_th: Fix user-visible error codes
609 - intel_th: pci: Add Elkhart Lake CPU support
610 - modpost: move the namespace field in Module.symvers last
611 - rtc: max8907: add missing select REGMAP_IRQ
612 - arm64: compat: Fix syscall number of compat_clock_getres
613 - xhci: Do not open code __print_symbolic() in xhci trace events
614 - btrfs: fix log context list corruption after rename whiteout error
615 - drm/amd/amdgpu: Fix GPR read from debugfs (v2)
616 - drm/lease: fix WARNING in idr_destroy
617 - stm class: sys-t: Fix the use of time_after()
618 - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event
619 - mm, memcg: fix corruption on 64-bit divisor in memory.high throttling
620 - mm, memcg: throttle allocators based on ancestral memory.high
621 - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case
622 - mm: do not allow MADV_PAGEOUT for CoW pages
623 - epoll: fix possible lost wakeup on epoll_ctl() path
624 - mm: slub: be more careful about the double cmpxchg of freelist
625 - mm, slub: prevent kmalloc_node crashes and memory leaks
626 - page-flags: fix a crash at SetPageError(THP_SWAP)
627 - x86/mm: split vmalloc_sync_all()
628 - futex: Fix inode life-time issue
629 - futex: Unbreak futex hashing
630 - arm64: smp: fix smp_send_stop() behaviour
631 - arm64: smp: fix crash_smp_send_stop() behaviour
632 - nvmet-tcp: set MSG_MORE only if we actually have more to send
633 - drm/bridge: dw-hdmi: fix AVI frame colorimetry
634 - staging: greybus: loopback_test: fix potential path truncation
635 - staging: greybus: loopback_test: fix potential path truncations
636 - Linux 5.4.28
637
638 * Pop sound from build-in speaker during cold boot and resume from S3
639 (LP: #1866357) // Focal update: v5.4.28 upstream stable release
640 (LP: #1869061)
641 - ALSA: hda/realtek: Fix pop noise on ALC225
642
643 * Focal update: v5.4.28 upstream stable release (LP: #1869061)
644 - perf/x86/amd: Add support for Large Increment per Cycle Events
645 - EDAC/amd64: Add family ops for Family 19h Models 00h-0Fh
646 - x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType
647 - EDAC/mce_amd: Always load on SMCA systems
648 - x86/amd_nb: Add Family 19h PCI IDs
649 - EDAC/amd64: Drop some family checks for newer systems
650
651 * Update mpt3sas Driver to 33.100.00.00 for Ubuntu 20.04 (LP: #1863574)
652 - scsi: mpt3sas: Register trace buffer based on NVDATA settings
653 - scsi: mpt3sas: Display message before releasing diag buffer
654 - scsi: mpt3sas: Free diag buffer without any status check
655 - scsi: mpt3sas: Maintain owner of buffer through UniqueID
656 - scsi: mpt3sas: clear release bit when buffer reregistered
657 - scsi: mpt3sas: Reuse diag buffer allocated at load time
658 - scsi: mpt3sas: Add app owned flag support for diag buffer
659 - scsi: mpt3sas: Fail release cmnd if diag buffer is released
660 - scsi: mpt3sas: Use Component img header to get Package ver
661 - scsi: mpt3sas: Fix module parameter max_msix_vectors
662 - scsi: mpt3sas: Bump mpt3sas driver version to 32.100.00.00
663 - scsi: mpt3sas: Clean up some indenting
664 - scsi: mpt3sas: change allocation option
665 - scsi: mpt3sas: Update MPI Headers to v02.00.57
666 - scsi: mpt3sas: Add support for NVMe shutdown
667 - scsi: mpt3sas: renamed _base_after_reset_handler function
668 - scsi: mpt3sas: Add support IOCs new state named COREDUMP
669 - scsi: mpt3sas: Handle CoreDump state from watchdog thread
670 - scsi: mpt3sas: print in which path firmware fault occurred
671 - scsi: mpt3sas: Optimize mpt3sas driver logging
672 - scsi: mpt3sas: Print function name in which cmd timed out
673 - scsi: mpt3sas: Remove usage of device_busy counter
674 - scsi: mpt3sas: Update drive version to 33.100.00.00
675
676 * Ubuntu 20.04: megaraid_sas driver update to version 07.713.01.00-rc1
677 (LP: #1863581)
678 - scsi: megaraid_sas: Unique names for MSI-X vectors
679 - scsi: megaraid_sas: remove unused variables 'debugBlk','fusion'
680 - compat_ioctl: use correct compat_ptr() translation in drivers
681 - scsi: megaraid_sas: Make poll_aen_lock static
682 - scsi: megaraid_sas: Reset adapter if FW is not in READY state after device
683 resume
684 - scsi: megaraid_sas: Set no_write_same only for Virtual Disk
685 - scsi: megaraid_sas: Update optimal queue depth for SAS and NVMe devices
686 - scsi: megaraid_sas: Do not kill host bus adapter, if adapter is already dead
687 - scsi: megaraid_sas: Do not kill HBA if JBOD Seqence map or RAID map is
688 disabled
689 - scsi: megaraid_sas: Do not set HBA Operational if FW is not in operational
690 state
691 - scsi: megaraid_sas: Re-Define enum DCMD_RETURN_STATUS
692 - scsi: megaraid_sas: Limit the number of retries for the IOCTLs causing
693 firmware fault
694 - scsi: megaraid_sas: Use Block layer API to check SCSI device in-flight IO
695 requests
696 - scsi: megaraid_sas: Update driver version to 07.713.01.00-rc1
697 - scsi: megaraid_sas: fixup MSIx interrupt setup during resume
698
699 -- Stefan Bader <stefan.bader@canonical.com> Fri, 03 Apr 2020 16:28:40 +0200
9018889e 700
3c24d247 701linux (5.4.0-21.25) focal; urgency=medium
a7e1f3bc 702
3c24d247
TLSC
703 * CVE-2020-8835
704 - SAUCE: bpf: undo incorrect __reg_bound_offset32 handling
a7e1f3bc 705
3c24d247 706 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 26 Mar 2020 17:51:28 -0300
a7e1f3bc 707
590ebf97 708linux (5.4.0-20.24) focal; urgency=medium
7ce3d12b 709
590ebf97
SF
710 * Miscellaneous Ubuntu changes
711 - SAUCE: (lockdown) Reduce lockdown level to INTEGRITY for secure boot
7ce3d12b 712
590ebf97 713 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Mar 2020 14:54:04 -0500
7ce3d12b 714
6102a58e 715linux (5.4.0-19.23) focal; urgency=medium
5c49eb42 716
6102a58e 717 * focal/linux: 5.4.0-19.23 -proposed tracker (LP: #1868347)
5c49eb42 718
6102a58e
PP
719 * Packaging resync (LP: #1786013)
720 - [Packaging] update helper scripts
721 - update dkms package versions
722
723 * Focal update: v5.4.27 upstream stable release (LP: #1868538)
724 - netfilter: hashlimit: do not use indirect calls during gc
725 - netfilter: xt_hashlimit: unregister proc file before releasing mutex
726 - drm/amdgpu: Fix TLB invalidation request when using semaphore
727 - ACPI: watchdog: Allow disabling WDAT at boot
728 - HID: apple: Add support for recent firmware on Magic Keyboards
729 - ACPI: watchdog: Set default timeout in probe
730 - HID: hid-bigbenff: fix general protection fault caused by double kfree
731 - HID: hid-bigbenff: call hid_hw_stop() in case of error
732 - HID: hid-bigbenff: fix race condition for scheduled work during removal
733 - selftests/rseq: Fix out-of-tree compilation
734 - tracing: Fix number printing bug in print_synth_event()
735 - cfg80211: check reg_rule for NULL in handle_channel_custom()
736 - scsi: libfc: free response frame from GPN_ID
737 - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch
738 - net: ks8851-ml: Fix IRQ handling and locking
739 - mac80211: rx: avoid RCU list traversal under mutex
740 - net: ll_temac: Fix race condition causing TX hang
741 - net: ll_temac: Add more error handling of dma_map_single() calls
742 - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure
743 - net: ll_temac: Handle DMA halt condition caused by buffer underrun
744 - blk-mq: insert passthrough request into hctx->dispatch directly
745 - drm/amdgpu: fix memory leak during TDR test(v2)
746 - kbuild: add dtbs_check to PHONY
747 - kbuild: add dt_binding_check to PHONY in a correct place
748 - signal: avoid double atomic counter increments for user accounting
749 - slip: not call free_netdev before rtnl_unlock in slip_open
750 - net: phy: mscc: fix firmware paths
751 - hinic: fix a irq affinity bug
752 - hinic: fix a bug of setting hw_ioctxt
753 - hinic: fix a bug of rss configuration
754 - net: rmnet: fix NULL pointer dereference in rmnet_newlink()
755 - net: rmnet: fix NULL pointer dereference in rmnet_changelink()
756 - net: rmnet: fix suspicious RCU usage
757 - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device()
758 - net: rmnet: do not allow to change mux id if mux id is duplicated
759 - net: rmnet: use upper/lower device infrastructure
760 - net: rmnet: fix bridge mode bugs
761 - net: rmnet: fix packet forwarding in rmnet bridge mode
762 - sfc: fix timestamp reconstruction at 16-bit rollover points
763 - jbd2: fix data races at struct journal_head
764 - blk-mq: insert flush request to the front of dispatch queue
765 - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue
766 - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional()
767 - ARM: 8958/1: rename missed uaccess .fixup section
768 - mm: slub: add missing TID bump in kmem_cache_alloc_bulk()
769 - HID: google: add moonball USB id
770 - HID: add ALWAYS_POLL quirk to lenovo pixart mouse
771 - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin
772 - ipv4: ensure rcu_read_lock() in cipso_v4_error()
773 - Linux 5.4.27
774
775 * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) //
776 Focal update: v5.4.27 upstream stable release (LP: #1868538)
777 - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override
778
779 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
780 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
781
782 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
783 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
784 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
785 - xhci: Finetune host initiated USB3 rootport link suspend and resume
786 - USB: Disable LPM on WD19's Realtek Hub
787
788 * update-version-dkms doesn't add a BugLink (LP: #1867790)
789 - [Packaging] Add BugLink to update-version-dkms commit
790
791 * enable realtek ethernet device ASPM function (LP: #1836030)
792 - PCI/ASPM: Add L1 PM substate support to pci_disable_link_state()
793 - PCI/ASPM: Allow re-enabling Clock PM
794 - PCI/ASPM: Remove pcie_aspm_enabled() unnecessary locking
795 - PCI/ASPM: Add pcie_aspm_get_link()
796 - PCI/ASPM: Add sysfs attributes for controlling ASPM link states
797
798 * Update SmartPQI driver in Focal to 1.2.10-025 (LP: #1864484)
799 - scsi: smartpqi: clean up indentation of a statement
800 - scsi: smartpqi: remove set but not used variable 'ctrl_info'
801 - scsi: smartpqi: clean up an indentation issue
802 - scsi: smartpqi: fix controller lockup observed during force reboot
803 - scsi: smartpqi: fix call trace in device discovery
804 - scsi: smartpqi: add inquiry timeouts
805 - scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung
806 - scsi: smartpqi: change TMF timeout from 60 to 30 seconds
807 - scsi: smartpqi: correct syntax issue
808 - scsi: smartpqi: fix problem with unique ID for physical device
809 - scsi: smartpqi: remove unused manifest constants
810 - scsi: smartpqi: Align driver syntax with oob
811 - scsi: smartpqi: bump version
812
813 * [roce-0111]sync mainline kernel 5.5rc6 roce patchset into ubuntu HWE kernel
814 branch (LP: #1859269)
815 - RDMA/hns: Modify variable/field name from vlan to vlan_id
816 - RDMA/hns: Fix a spelling mistake in a macro
817 - RDMA/hns: Delete BITS_PER_BYTE redefinition
818 - RDMA/core: Move core content from ib_uverbs to ib_core
819 - RDMA/core: Create mmap database and cookie helper functions
820 - RDMA: Connect between the mmap entry and the umap_priv structure
821 - RDMA/hns: Remove unsupported modify_port callback
822 - RDMA/hns: Delete unnecessary variable max_post
823 - RDMA/hns: Remove unnecessary structure hns_roce_sqp
824 - RDMA/hns: Delete unnecessary uar from hns_roce_cq
825 - RDMA/hns: Modify fields of struct hns_roce_srq
826 - RDMA/hns: Replace not intuitive function/macro names
827 - RDMA/hns: Simplify doorbell initialization code
828 - RDMA/hns: Modify hns_roce_hw_v2_get_cfg to simplify the code
829 - RDMA/hns: Fix non-standard error codes
830 - RDMA/hns: Modify appropriate printings
831 - dma-mapping: remove the DMA_ATTR_WRITE_BARRIER flag
832 - IB/umem: remove the dmasync argument to ib_umem_get
833 - RDMA/hns: Redefine interfaces used in creating cq
834 - RDMA/hns: Redefine the member of hns_roce_cq struct
835 - RDMA/hns: Rename the functions used inside creating cq
836 - RDMA/hns: Delete unnecessary callback functions for cq
837 - RDMA/hns: Remove unused function hns_roce_init_eq_table()
838 - RDMA/hns: Update the value of qp type
839 - RDMA/hns: Delete unnessary parameters in hns_roce_v2_qp_modify()
840 - RDMA/hns: Remove redundant print information
841 - RDMA/hns: Replace custom macros HNS_ROCE_ALIGN_UP
842 - RDMA/hns: Fix coding style issues
843 - RDMA/hns: Add support for reporting wc as software mode
844 - RDMA/hns: Remove some redundant variables related to capabilities
845 - RDMA/hns: Add interfaces to get pf capabilities from firmware
846 - RDMA/hns: Get pf capabilities from firmware
847 - RDMA/hns: Add support for extended atomic in userspace
848
849 * dmaengine: hisilicon: Add Kunpeng DMA engine support (LP: #1864442)
850 - dmaengine: hisilicon: Add Kunpeng DMA engine support
851 - [Config] CONFIG_HISI_DMA=m
852
853 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
854 - rtw88: 8822c: fix boolreturn.cocci warnings
855 - rtw88: remove redundant flag check helper function
856 - rtw88: pci: reset H2C queue indexes in a single write
857 - rtw88: not to enter or leave PS under IRQ
858 - rtw88: not to control LPS by each vif
859 - rtw88: remove unused lps state check helper
860 - rtw88: LPS enter/leave should be protected by lock
861 - rtw88: leave PS state for dynamic mechanism
862 - rtw88: add deep power save support
863 - rtw88: not to enter LPS by coex strategy
864 - rtw88: select deep PS mode when module is inserted
865 - rtw88: add deep PS PG mode for 8822c
866 - rtw88: remove misleading module parameter rtw_fw_support_lps
867 - mac80211: simplify TX aggregation start
868 - rtw88: check firmware leave lps successfully
869 - rtw88: allows to set RTS in TX descriptor
870 - rtw88: add driver TX queue support
871 - rtw88: take over rate control from mac80211
872 - rtw88: report tx rate to mac80211 stack
873 - rtw88: add TX-AMSDU support
874 - rtw88: flush hardware tx queues
875 - rtw88: Don't set RX_FLAG_DECRYPTED if packet has no encryption
876 - rtw88: configure TX queue EDCA parameters
877 - rtw88: raise firmware version debug level
878 - rtw88: use struct rtw_fw_hdr to access firmware header
879 - rtw88: Fix an error message
880 - rtw88: config 8822c multicast address in MAC init flow
881 - rtw88: add NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 support
882 - rtw88: Use rtw_write8_set to set SYS_FUNC
883 - rtw88: pci: config phy after chip info is setup
884 - rtw88: use a for loop in rtw_power_mode_change(), not goto
885 - rtw88: include interrupt.h for tasklet_struct
886 - rtw88: mark rtw_fw_hdr __packed
887 - rtw88: use macro to check the current band
888 - rtw88: add power tracking support
889 - rtw88: Enable 802.11ac beamformee support
890 - rtw88: add set_bitrate_mask support
891 - rtw88: add phy_info debugfs to show Tx/Rx physical status
892 - rtw88: fix GENMASK_ULL for u64
893 - rtw88: fix sparse warnings for DPK
894 - rtw88: fix sparse warnings for power tracking
895 - rtw88: 8822b: add RFE type 3 support
896 - rtw88: use rtw_phy_pg_cfg_pair struct, not arrays
897 - rtw88: rearrange if..else statements for rx rate indexes
898 - rtw88: avoid FW info flood
899 - rtw88: remove redundant null pointer check on arrays
900 - rtw88: raise LPS threshold to 50, for less power consumption
901 - rtw88: fix potential NULL pointer access for firmware
902 - rtw88: signal completion even on firmware-request failure
903 - rtw88: remove duplicated include from ps.c
904 - rtw88: pci: use macros to access PCI DBI/MDIO registers
905 - rtw88: pci: use for loop instead of while loop for DBI/MDIO
906 - rtw88: pci: enable CLKREQ function if host supports it
907 - rtw88: allows to enable/disable HCI link PS mechanism
908 - rtw88: pci: reset ring index when release skbs in tx ring
909 - rtw88: pci: reset dma when reset pci trx ring
910 - rtw88: add interface config for 8822c
911 - rtw88: load wowlan firmware if wowlan is supported
912 - rtw88: support wowlan feature for 8822c
913 - rtw88: Add wowlan pattern match support
914 - rtw88: Add wowlan net-detect support
915 - rtw88: fix TX secondary channel offset of 40M if current bw is 20M or 40M
916 - rtw88: 8822c: update power sequence to v15
917 - rtw88: remove unused spinlock
918 - rtw88: remove unused variable 'in_lps'
919 - rtw88: remove unused vif pointer in struct rtw_vif
920 - rtw88: use rtw_hci_stop() instead of rtwdev->hci.ops->stop()
921 - rtw88: assign NULL to skb after being kfree()'ed
922 - rtw88: change max_num_of_tx_queue() definition to inline in pci.h
923 - rtw88: use true,false for bool variable
924 - rtw88: use shorter delay time to poll PS state
925 - rtw88: Fix return value of rtw_wow_check_fw_status
926 - SAUCE: rtw88: add regulatory process strategy for different chipset
927 - SAUCE: rtw88: support dynamic user regulatory setting
928 - SAUCE: rtw88: Use secondary channel offset enumeration
929 - SAUCE: rtw88: 8822c: modify rf protection setting
930 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
931 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
932 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
933 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
934 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
935 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
936 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
937 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
938 - SAUCE: rtw88: add ciphers to suppress error message
939 - SAUCE: rtw88: 8822c: update power sequence to v16
940 - SAUCE: rtw88: Fix incorrect beamformee role setting
941 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
942 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
943 - SAUCE: rtw88: associate reserved pages with each vif
944 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
945 - SAUCE: rtw88: 8723d: Add basic chip capabilities
946 - SAUCE: rtw88: 8723d: add beamform wrapper functions
947 - SAUCE: rtw88: 8723d: Add power sequence
948 - SAUCE: rtw88: 8723d: Add RF read/write ops
949 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
950 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
951 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
952 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
953 - SAUCE: rtw88: add legacy firmware download for 8723D devices
954 - SAUCE: rtw88: no need to send additional information to legacy firmware
955 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
956 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
957 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
958 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
959 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
960 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
961 - SAUCE: rtw88: 8723d: Add DIG parameter
962 - SAUCE: rtw88: 8723d: Add query_rx_desc
963 - SAUCE: rtw88: 8723d: Add set_channel
964 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
965 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
966 - SAUCE: rtw88: set default port to firmware
967 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
968 - SAUCE: rtw88: sar: add SAR of TX power limit
969 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
970 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
971 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
972 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
973 - SAUCE: rtw88: sar: dump sar information via debugfs
974 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
975 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
976 - SAUCE: rtw88: 8723d: add interface configurations table
977 - SAUCE: rtw88: 8723d: Add LC calibration
978 - SAUCE: rtw88: 8723d: add IQ calibration
979 - SAUCE: rtw88: 8723d: Add power tracking
980 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
981 - SAUCE: rtw88: 8723d: implement flush queue
982 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
983 - SAUCE: rtw88: 8723d: Add coex support
984 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
985 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
986 - [Config] CONFIG_RTW88_8723DE=y
987
988 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
989 (LP: #1867753)
990 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
991
992 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
993 - KVM: s390: Cleanup kvm_arch_init error path
994 - KVM: s390: Cleanup initial cpu reset
995 - KVM: s390: Add new reset vcpu API
996 - s390/protvirt: introduce host side setup
997 - s390/protvirt: add ultravisor initialization
998 - s390/mm: provide memory management functions for protected KVM guests
999 - s390/mm: add (non)secure page access exceptions handlers
1000 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
1001 - KVM: s390/interrupt: do not pin adapter interrupt pages
1002 - KVM: s390: protvirt: Add UV debug trace
1003 - KVM: s390: add new variants of UV CALL
1004 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
1005 - KVM: s390: protvirt: Secure memory is not mergeable
1006 - KVM: s390/mm: Make pages accessible before destroying the guest
1007 - KVM: s390: protvirt: Handle SE notification interceptions
1008 - KVM: s390: protvirt: Instruction emulation
1009 - KVM: s390: protvirt: Implement interrupt injection
1010 - KVM: s390: protvirt: Add SCLP interrupt handling
1011 - KVM: s390: protvirt: Handle spec exception loops
1012 - KVM: s390: protvirt: Add new gprs location handling
1013 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
1014 - KVM: s390: protvirt: handle secure guest prefix pages
1015 - KVM: s390/mm: handle guest unpin events
1016 - KVM: s390: protvirt: Write sthyi data to instruction data area
1017 - KVM: s390: protvirt: STSI handling
1018 - KVM: s390: protvirt: disallow one_reg
1019 - KVM: s390: protvirt: Do only reset registers that are accessible
1020 - KVM: s390: protvirt: Only sync fmt4 registers
1021 - KVM: s390: protvirt: Add program exception injection
1022 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
1023 - KVM: s390: protvirt: Report CPU state to Ultravisor
1024 - KVM: s390: protvirt: Support cmd 5 operation state
1025 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
1026 - KVM: s390: protvirt: do not inject interrupts after start
1027 - KVM: s390: protvirt: Add UV cpu reset calls
1028 - DOCUMENTATION: Protected virtual machine introduction and IPL
1029 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
1030 - KVM: s390: protvirt: Add KVM api documentation
1031 - mm/gup/writeback: add callbacks for inaccessible pages
1032
1033 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
1034 (LP: #1866772)
1035 - ACPI: sysfs: copy ACPI data using io memory copying
1036
1037 * Focal update: v5.4.26 upstream stable release (LP: #1867903)
1038 - virtio_balloon: Adjust label in virtballoon_probe
1039 - ALSA: hda/realtek - More constifications
1040 - cgroup, netclassid: periodically release file_lock on classid updating
1041 - gre: fix uninit-value in __iptunnel_pull_header
1042 - inet_diag: return classid for all socket types
1043 - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface
1044 - ipvlan: add cond_resched_rcu() while processing muticast backlog
1045 - ipvlan: do not add hardware address of master to its unicast filter list
1046 - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast()
1047 - ipvlan: don't deref eth hdr before checking it's set
1048 - macvlan: add cond_resched() during multicast processing
1049 - net: dsa: fix phylink_start()/phylink_stop() calls
1050 - net: dsa: mv88e6xxx: fix lockup on warm boot
1051 - net: fec: validate the new settings in fec_enet_set_coalesce()
1052 - net: hns3: fix a not link up issue when fibre port supports autoneg
1053 - net/ipv6: use configured metric when add peer route
1054 - netlink: Use netlink header as base to calculate bad attribute offset
1055 - net: macsec: update SCI upon MAC address change.
1056 - net: nfc: fix bounds checking bugs on "pipe"
1057 - net/packet: tpacket_rcv: do not increment ring index on drop
1058 - net: phy: bcm63xx: fix OOPS due to missing driver name
1059 - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used
1060 - net: systemport: fix index check to avoid an array out of bounds access
1061 - sfc: detach from cb_page in efx_copy_channel()
1062 - slip: make slhc_compress() more robust against malicious packets
1063 - taprio: Fix sending packets without dequeueing them
1064 - bonding/alb: make sure arp header is pulled before accessing it
1065 - bnxt_en: reinitialize IRQs when MTU is modified
1066 - bnxt_en: fix error handling when flashing from file
1067 - cgroup: memcg: net: do not associate sock with unrelated cgroup
1068 - net: memcg: late association of sock to memcg
1069 - net: memcg: fix lockdep splat in inet_csk_accept()
1070 - devlink: validate length of param values
1071 - devlink: validate length of region addr/len
1072 - fib: add missing attribute validation for tun_id
1073 - nl802154: add missing attribute validation
1074 - nl802154: add missing attribute validation for dev_type
1075 - can: add missing attribute validation for termination
1076 - macsec: add missing attribute validation for port
1077 - net: fq: add missing attribute validation for orphan mask
1078 - net: taprio: add missing attribute validation for txtime delay
1079 - team: add missing attribute validation for port ifindex
1080 - team: add missing attribute validation for array index
1081 - tipc: add missing attribute validation for MTU property
1082 - nfc: add missing attribute validation for SE API
1083 - nfc: add missing attribute validation for deactivate target
1084 - nfc: add missing attribute validation for vendor subcommand
1085 - net: phy: avoid clearing PHY interrupts twice in irq handler
1086 - net: phy: fix MDIO bus PM PHY resuming
1087 - net/ipv6: need update peer route when modify metric
1088 - net/ipv6: remove the old peer route if change it to a new one
1089 - selftests/net/fib_tests: update addr_metric_test for peer route testing
1090 - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed
1091 - net: phy: Avoid multiple suspends
1092 - cgroup: cgroup_procs_next should increase position index
1093 - cgroup: Iterate tasks that did not finish do_exit()
1094 - netfilter: nf_tables: fix infinite loop when expr is not available
1095 - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
1096 - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn +
1097 add_taint
1098 - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index
1099 - netfilter: synproxy: synproxy_cpu_seq_next should increase position index
1100 - netfilter: xt_recent: recent_seq_next should increase position index
1101 - netfilter: x_tables: xt_mttg_seq_next should increase position index
1102 - workqueue: don't use wq_select_unbound_cpu() for bound works
1103 - drm/amd/display: remove duplicated assignment to grph_obj_type
1104 - drm/i915: be more solid in checking the alignment
1105 - drm/i915: Defer semaphore priority bumping to a workqueue
1106 - mmc: sdhci-pci-gli: Enable MSI interrupt for GL975x
1107 - pinctrl: falcon: fix syntax error
1108 - ktest: Add timeout for ssh sync testing
1109 - cifs_atomic_open(): fix double-put on late allocation failure
1110 - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache
1111 - KVM: x86: clear stale x86_emulate_ctxt->intercept value
1112 - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs
1113 - ARC: define __ALIGN_STR and __ALIGN symbols for ARC
1114 - fuse: fix stack use after return
1115 - s390/dasd: fix data corruption for thin provisioned devices
1116 - ipmi_si: Avoid spurious errors for optional IRQs
1117 - blk-iocost: fix incorrect vtime comparison in iocg_is_idle()
1118 - fscrypt: don't evict dirty inodes after removing key
1119 - macintosh: windfarm: fix MODINFO regression
1120 - x86/ioremap: Map EFI runtime services data as encrypted for SEV
1121 - efi: Fix a race and a buffer overflow while reading efivars via sysfs
1122 - efi: Add a sanity check to efivar_store_raw()
1123 - i2c: designware-pci: Fix BUG_ON during device removal
1124 - mt76: fix array overflow on receiving too many fragments for a packet
1125 - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag
1126 - x86/mce: Fix logic and comments around MSR_PPIN_CTL
1127 - iommu/dma: Fix MSI reservation allocation
1128 - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint
1129 - iommu/vt-d: Fix RCU list debugging warnings
1130 - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page
1131 - batman-adv: Don't schedule OGM for disabled interface
1132 - clk: imx8mn: Fix incorrect clock defines
1133 - pinctrl: meson-gxl: fix GPIOX sdio pins
1134 - pinctrl: imx: scu: Align imx sc msg structs to 4
1135 - virtio_ring: Fix mem leak with vring_new_virtqueue()
1136 - drm/i915/gvt: Fix dma-buf display blur issue on CFL
1137 - pinctrl: core: Remove extra kref_get which blocks hogs being freed
1138 - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits
1139 - driver code: clarify and fix platform device DMA mask allocation
1140 - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init()
1141 - i2c: gpio: suppress error on probe defer
1142 - nl80211: add missing attribute validation for critical protocol indication
1143 - nl80211: add missing attribute validation for beacon report scanning
1144 - nl80211: add missing attribute validation for channel switch
1145 - perf bench futex-wake: Restore thread count default to online CPU count
1146 - netfilter: cthelper: add missing attribute validation for cthelper
1147 - netfilter: nft_payload: add missing attribute validation for payload csum
1148 flags
1149 - netfilter: nft_tunnel: add missing attribute validation for tunnels
1150 - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute
1151 - netfilter: nft_chain_nat: inet family is missing module ownership
1152 - iommu/vt-d: Fix the wrong printing in RHSA parsing
1153 - iommu/vt-d: Ignore devices with out-of-spec domain number
1154 - i2c: acpi: put device when verifying client fails
1155 - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE
1156 - ipv6: restrict IPV6_ADDRFORM operation
1157 - net/smc: check for valid ib_client_data
1158 - net/smc: cancel event worker during device removal
1159 - Linux 5.4.26
1160
1161 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
1162 - [Config] CONFIG_EROFS_FS_ZIP=y
1163 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
1164
1165 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
1166 (LP: #1866734)
1167 - SAUCE: Input: i8042 - fix the selftest retry logic
1168
1169 * [UBUNTU 20.04] virtio-blk disks can go dissfunctional when swiotlb fills up
1170 (LP: #1867109)
1171 - virtio-blk: fix hw_queue stopped on arbitrary error
1172 - virtio-blk: improve virtqueue error to BLK_STS
1173
1174 * Focal update: v5.4.25 upstream stable release (LP: #1867178)
1175 - block, bfq: get extra ref to prevent a queue from being freed during a group
1176 move
1177 - block, bfq: do not insert oom queue into position tree
1178 - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec
1179 - net: stmmac: fix notifier registration
1180 - dm thin metadata: fix lockdep complaint
1181 - RDMA/core: Fix pkey and port assignment in get_new_pps
1182 - RDMA/core: Fix use of logical OR in get_new_pps
1183 - kbuild: fix 'No such file or directory' warning when cleaning
1184 - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic
1185 - blktrace: fix dereference after null check
1186 - ALSA: hda: do not override bus codec_mask in link_get()
1187 - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE
1188 - selftests: fix too long argument
1189 - usb: gadget: composite: Support more than 500mA MaxPower
1190 - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags
1191 - usb: gadget: serial: fix Tx stall after buffer overflow
1192 - habanalabs: halt the engines before hard-reset
1193 - habanalabs: do not halt CoreSight during hard reset
1194 - habanalabs: patched cb equals user cb in device memset
1195 - drm/msm/mdp5: rate limit pp done timeout warnings
1196 - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI
1197 - drm/modes: Make sure to parse valid rotation value from cmdline
1198 - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters
1199 - scsi: megaraid_sas: silence a warning
1200 - drm/msm/dsi: save pll state before dsi host is powered off
1201 - drm/msm/dsi/pll: call vco set rate explicitly
1202 - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing
1203 - selftests: forwarding: vxlan_bridge_1d: fix tos value
1204 - net: atlantic: check rpc result and wait for rpc address
1205 - net: ks8851-ml: Remove 8-bit bus accessors
1206 - net: ks8851-ml: Fix 16-bit data access
1207 - net: ks8851-ml: Fix 16-bit IO operation
1208 - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt()
1209 - watchdog: da9062: do not ping the hw during stop()
1210 - s390/cio: cio_ignore_proc_seq_next should increase position index
1211 - s390: make 'install' not depend on vmlinux
1212 - efi: Only print errors about failing to get certs if EFI vars are found
1213 - net/mlx5: DR, Fix matching on vport gvmi
1214 - nvme/pci: Add sleep quirk for Samsung and Toshiba drives
1215 - nvme-pci: Use single IRQ vector for old Apple models
1216 - x86/boot/compressed: Don't declare __force_order in kaslr_64.c
1217 - s390/qdio: fill SL with absolute addresses
1218 - nvme: Fix uninitialized-variable warning
1219 - ice: Don't tell the OS that link is going down
1220 - x86/xen: Distribute switch variables for initialization
1221 - net: thunderx: workaround BGX TX Underflow issue
1222 - csky/mm: Fixup export invalid_pte_table symbol
1223 - csky: Set regs->usp to kernel sp, when the exception is from kernel
1224 - csky/smp: Fixup boot failed when CONFIG_SMP
1225 - csky: Fixup ftrace modify panic
1226 - csky: Fixup compile warning for three unimplemented syscalls
1227 - arch/csky: fix some Kconfig typos
1228 - selftests: forwarding: vxlan_bridge_1d: use more proper tos value
1229 - firmware: imx: scu: Ensure sequential TX
1230 - binder: prevent UAF for binderfs devices
1231 - binder: prevent UAF for binderfs devices II
1232 - ALSA: hda/realtek - Add Headset Mic supported
1233 - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1
1234 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master
1235 - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294
1236 - cifs: don't leak -EAGAIN for stat() during reconnect
1237 - cifs: fix rename() by ensuring source handle opened with DELETE bit
1238 - usb: storage: Add quirk for Samsung Fit flash
1239 - usb: quirks: add NO_LPM quirk for Logitech Screen Share
1240 - usb: dwc3: gadget: Update chain bit correctly when using sg list
1241 - usb: cdns3: gadget: link trb should point to next request
1242 - usb: cdns3: gadget: toggle cycle bit before reset endpoint
1243 - usb: core: hub: fix unhandled return by employing a void function
1244 - usb: core: hub: do error out if usb_autopm_get_interface() fails
1245 - usb: core: port: do error out if usb_autopm_get_interface() fails
1246 - vgacon: Fix a UAF in vgacon_invert_region
1247 - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
1248 page tables prot_numa
1249 - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry()
1250 - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled
1251 - fat: fix uninit-memory access for partial initialized inode
1252 - btrfs: fix RAID direct I/O reads with alternate csums
1253 - arm64: dts: socfpga: agilex: Fix gmac compatible
1254 - arm: dts: dra76x: Fix mmc3 max-frequency
1255 - tty:serial:mvebu-uart:fix a wrong return
1256 - tty: serial: fsl_lpuart: free IDs allocated by IDA
1257 - serial: 8250_exar: add support for ACCES cards
1258 - vt: selection, close sel_buffer race
1259 - vt: selection, push console lock down
1260 - vt: selection, push sel_lock up
1261 - media: hantro: Fix broken media controller links
1262 - media: mc-entity.c: use & to check pad flags, not ==
1263 - media: vicodec: process all 4 components for RGB32 formats
1264 - media: v4l2-mem2mem.c: fix broken links
1265 - perf intel-pt: Fix endless record after being terminated
1266 - perf intel-bts: Fix endless record after being terminated
1267 - perf cs-etm: Fix endless record after being terminated
1268 - perf arm-spe: Fix endless record after being terminated
1269 - spi: spidev: Fix CS polarity if GPIO descriptors are used
1270 - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes
1271 - s390/pci: Fix unexpected write combine on resource
1272 - s390/mm: fix panic in gup_fast on large pud
1273 - dmaengine: imx-sdma: fix context cache
1274 - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6
1275 - dmaengine: tegra-apb: Fix use-after-free
1276 - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list
1277 - dm integrity: fix recalculation when moving from journal mode to bitmap mode
1278 - dm integrity: fix a deadlock due to offloading to an incorrect workqueue
1279 - dm integrity: fix invalid table returned due to argument count mismatch
1280 - dm cache: fix a crash due to incorrect work item cancelling
1281 - dm: report suspended device during destroy
1282 - dm writecache: verify watermark during resume
1283 - dm zoned: Fix reference counter initial value of chunk works
1284 - dm: fix congested_fn for request-based device
1285 - arm64: dts: meson-sm1-sei610: add missing interrupt-names
1286 - ARM: dts: ls1021a: Restore MDIO compatible to gianfar
1287 - spi: bcm63xx-hsspi: Really keep pll clk enabled
1288 - drm/virtio: make resource id workaround runtime switchable.
1289 - drm/virtio: fix resource id creation race
1290 - ASoC: topology: Fix memleak in soc_tplg_link_elems_load()
1291 - ASoC: topology: Fix memleak in soc_tplg_manifest_load()
1292 - ASoC: SOF: Fix snd_sof_ipc_stream_posn()
1293 - ASoC: intel: skl: Fix pin debug prints
1294 - ASoC: intel: skl: Fix possible buffer overflow in debug outputs
1295 - powerpc: define helpers to get L1 icache sizes
1296 - powerpc: Convert flush_icache_range & friends to C
1297 - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache()
1298 - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output
1299 - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path
1300 - ASoC: Intel: Skylake: Fix available clock counter incrementation
1301 - ASoC: dapm: Correct DAPM handling of active widgets during shutdown
1302 - spi: atmel-quadspi: fix possible MMIO window size overrun
1303 - drm/panfrost: Don't try to map on error faults
1304 - drm: kirin: Revert "Fix for hikey620 display offset problem"
1305 - drm/sun4i: Add separate DE3 VI layer formats
1306 - drm/sun4i: Fix DE2 VI layer format support
1307 - drm/sun4i: de2/de3: Remove unsupported VI layer formats
1308 - drm/i915: Program MBUS with rmw during initialization
1309 - drm/i915/selftests: Fix return in assert_mmap_offset()
1310 - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling
1311 - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval
1312 - ARM: dts: imx6: phycore-som: fix emmc supply
1313 - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY
1314 - firmware: imx: misc: Align imx sc msg structs to 4
1315 - firmware: imx: scu-pd: Align imx sc msg structs to 4
1316 - firmware: imx: Align imx_sc_msg_req_cpu_start to 4
1317 - soc: imx-scu: Align imx sc msg structs to 4
1318 - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow"
1319 - RDMA/rw: Fix error flow during RDMA context initialization
1320 - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing
1321 - RDMA/siw: Fix failure handling during device creation
1322 - RDMA/iwcm: Fix iwcm work deallocation
1323 - RDMA/core: Fix protection fault in ib_mr_pool_destroy
1324 - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling
1325 - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen()
1326 - IB/hfi1, qib: Ensure RCU is locked when accessing list
1327 - ARM: imx: build v7_cpu_resume() unconditionally
1328 - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names
1329 - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source
1330 - ARM: dts: imx7-colibri: Fix frequency for sd/mmc
1331 - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT()
1332 - dma-buf: free dmabuf->name in dma_buf_release()
1333 - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle()
1334 - arm64: dts: meson: fix gxm-khadas-vim2 wifi
1335 - bus: ti-sysc: Fix 1-wire reset quirk
1336 - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls
1337 - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode
1338 systems
1339 - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper
1340 - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode
1341 - efi: READ_ONCE rng seed size before munmap
1342 - block, bfq: get a ref to a group when adding it to a service tree
1343 - block, bfq: remove ifdefs from around gets/puts of bfq groups
1344 - csky: Implement copy_thread_tls
1345 - drm/virtio: module_param_named() requires linux/moduleparam.h
1346 - Linux 5.4.25
1347
1348 * Miscellaneous Ubuntu changes
1349 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
1350 - [Config] Add initial riscv64 config
1351 - [Config] Bring riscv64 in line with other arches
1352 - [Packaging] Add riscv64 arch support
1353 - [Packaging] Add initial riscv64 abi
1354 - [Config] updateconfigs for riscv64
1355 - [Config] Update annotations for riscv64
1356 - SAUCE: r8169: disable ASPM L1.1
1357 - update wireguard dkms package version
1358 - [Config] garbage collect PCIEASPM_DEBUG
1359 - [Config] gcc version updateconfigs
1360
1361 * Miscellaneous upstream changes
1362 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
1363 - RISC-V: Do not invoke SBI call if cpumask is empty
1364 - RISC-V: Issue a local tlbflush if possible.
1365 - RISC-V: Issue a tlb page flush if possible
1366 - riscv: add support for SECCOMP and SECCOMP_FILTER
1367 - riscv: reject invalid syscalls below -1
1368 - mtd: spi-nor: Add support for is25wp256
1369 - PCI/ASPM: Remove PCIEASPM_DEBUG Kconfig option and related code
1370
1371 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 23 Mar 2020 13:03:48 +0100
5c49eb42 1372
93dfa5b8 1373linux (5.4.0-18.22) focal; urgency=medium
ff4ce057 1374
93dfa5b8 1375 * focal/linux: 5.4.0-18.22 -proposed tracker (LP: #1866488)
ff4ce057 1376
93dfa5b8
SF
1377 * Packaging resync (LP: #1786013)
1378 - [Packaging] resync getabis
1379 - [Packaging] update helper scripts
1380
1381 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
1382 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
1383
1384 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
1385 - lib/zlib: add s390 hardware support for kernel zlib_deflate
1386 - s390/boot: rename HEAP_SIZE due to name collision
1387 - lib/zlib: add s390 hardware support for kernel zlib_inflate
1388 - s390/boot: add dfltcc= kernel command line parameter
1389 - lib/zlib: add zlib_deflate_dfltcc_enabled() function
1390 - btrfs: use larger zlib buffer for s390 hardware compression
1391 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
1392
1393 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
1394 config (LP: #1866056)
1395 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
1396 on s390x
1397
1398 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
1399 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
1400
1401 * Dell XPS 13 9300 Intel 1650S wifi [34f0:1651] fails to load firmware
1402 (LP: #1865962)
1403 - iwlwifi: remove IWL_DEVICE_22560/IWL_DEVICE_FAMILY_22560
1404 - iwlwifi: 22000: fix some indentation
1405 - iwlwifi: pcie: rx: use rxq queue_size instead of constant
1406 - iwlwifi: allocate more receive buffers for HE devices
1407 - iwlwifi: remove some outdated iwl22000 configurations
1408 - iwlwifi: assume the driver_data is a trans_cfg, but allow full cfg
1409
1410 * [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled
1411 (LP: #1861521)
1412 - Revert "USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision
1413 4K sku"
1414 - Revert "UBUNTU: SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd
1415 Gen 4K AMOLED panel"
1416 - SAUCE: drm/dp: Introduce EDID-based quirks
1417 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
1418 panel
1419 - SAUCE: drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
1420
1421 * [20.04 FEAT] Enable proper kprobes on ftrace support (LP: #1865858)
1422 - s390/ftrace: save traced function caller
1423 - s390: support KPROBES_ON_FTRACE
1424
1425 * alsa/sof: load different firmware on different platforms (LP: #1857409)
1426 - ASoC: SOF: Intel: hda: use fallback for firmware name
1427 - ASoC: Intel: acpi-match: split CNL tables in three
1428 - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
1429
1430 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
1431 starting with focal (LP: #1865452)
1432 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
1433 with focal
1434
1435 * Focal update: v5.4.24 upstream stable release (LP: #1866333)
1436 - io_uring: grab ->fs as part of async offload
1437 - EDAC: skx_common: downgrade message importance on missing PCI device
1438 - net: dsa: b53: Ensure the default VID is untagged
1439 - net: fib_rules: Correctly set table field when table number exceeds 8 bits
1440 - net: macb: ensure interface is not suspended on at91rm9200
1441 - net: mscc: fix in frame extraction
1442 - net: phy: restore mdio regs in the iproc mdio driver
1443 - net: sched: correct flower port blocking
1444 - net/tls: Fix to avoid gettig invalid tls record
1445 - nfc: pn544: Fix occasional HW initialization failure
1446 - qede: Fix race between rdma destroy workqueue and link change event
1447 - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc"
1448 - udp: rehash on disconnect
1449 - sctp: move the format error check out of __sctp_sf_do_9_1_abort
1450 - bnxt_en: Improve device shutdown method.
1451 - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs.
1452 - bonding: add missing netdev_update_lockdep_key()
1453 - net: export netdev_next_lower_dev_rcu()
1454 - bonding: fix lockdep warning in bond_get_stats()
1455 - ipv6: Fix route replacement with dev-only route
1456 - ipv6: Fix nlmsg_flags when splitting a multipath route
1457 - ipmi:ssif: Handle a possible NULL pointer reference
1458 - drm/msm: Set dma maximum segment size for mdss
1459 - sched/core: Don't skip remote tick for idle CPUs
1460 - timers/nohz: Update NOHZ load in remote tick
1461 - sched/fair: Prevent unlimited runtime on throttled group
1462 - dax: pass NOWAIT flag to iomap_apply
1463 - mac80211: consider more elements in parsing CRC
1464 - cfg80211: check wiphy driver existence for drvinfo report
1465 - s390/zcrypt: fix card and queue total counter wrap
1466 - qmi_wwan: re-add DW5821e pre-production variant
1467 - qmi_wwan: unconditionally reject 2 ep interfaces
1468 - NFSv4: Fix races between open and dentry revalidation
1469 - perf/smmuv3: Use platform_get_irq_optional() for wired interrupt
1470 - perf/x86/intel: Add Elkhart Lake support
1471 - perf/x86/cstate: Add Tremont support
1472 - perf/x86/msr: Add Tremont support
1473 - ceph: do not execute direct write in parallel if O_APPEND is specified
1474 - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi
1475 - drm/amd/display: Do not set optimized_require to false after plane disable
1476 - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready()
1477 - drm/amd/display: Check engine is not NULL before acquiring
1478 - drm/amd/display: Limit minimum DPPCLK to 100MHz.
1479 - drm/amd/display: Add initialitions for PLL2 clock source
1480 - amdgpu: Prevent build errors regarding soft/hard-float FP ABI tags
1481 - soc/tegra: fuse: Fix build with Tegra194 configuration
1482 - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps
1483 - net: ena: fix potential crash when rxfh key is NULL
1484 - net: ena: fix uses of round_jiffies()
1485 - net: ena: add missing ethtool TX timestamping indication
1486 - net: ena: fix incorrect default RSS key
1487 - net: ena: rss: do not allocate key when not supported
1488 - net: ena: rss: fix failure to get indirection table
1489 - net: ena: rss: store hash function as values and not bits
1490 - net: ena: fix incorrectly saving queue numbers when setting RSS indirection
1491 table
1492 - net: ena: fix corruption of dev_idx_to_host_tbl
1493 - net: ena: ethtool: use correct value for crc32 hash
1494 - net: ena: ena-com.c: prevent NULL pointer dereference
1495 - ice: update Unit Load Status bitmask to check after reset
1496 - cifs: Fix mode output in debugging statements
1497 - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
1498 - mac80211: fix wrong 160/80+80 MHz setting
1499 - nvme/tcp: fix bug on double requeue when send fails
1500 - nvme: prevent warning triggered by nvme_stop_keep_alive
1501 - nvme/pci: move cqe check after device shutdown
1502 - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array()
1503 - audit: fix error handling in audit_data_to_entry()
1504 - audit: always check the netlink payload length in audit_receive_msg()
1505 - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro
1506 - ACPI: watchdog: Fix gas->access_width usage
1507 - KVM: VMX: check descriptor table exits on instruction emulation
1508 - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock
1509 - HID: core: fix off-by-one memset in hid_report_raw_event()
1510 - HID: core: increase HID report buffer size to 8KiB
1511 - drm/amdgpu: Drop DRIVER_USE_AGP
1512 - drm/radeon: Inline drm_get_pci_dev
1513 - macintosh: therm_windtunnel: fix regression when instantiating devices
1514 - tracing: Disable trace_printk() on post poned tests
1515 - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs"
1516 - amdgpu/gmc_v9: save/restore sdpif regs during S3
1517 - cpufreq: Fix policy initialization for internal governor drivers
1518 - io_uring: fix 32-bit compatability with sendmsg/recvmsg
1519 - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports
1520 - net/smc: transfer fasync_list in case of fallback
1521 - vhost: Check docket sk_family instead of call getname
1522 - netfilter: ipset: Fix forceadd evaluation path
1523 - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put()
1524 - HID: alps: Fix an error handling path in 'alps_input_configured()'
1525 - HID: hiddev: Fix race in in hiddev_disconnect()
1526 - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()'
1527 - i2c: altera: Fix potential integer overflow
1528 - i2c: jz4780: silence log flood on txabrt
1529 - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime
1530 - drm/i915/gvt: Separate display reset from ALL_ENGINES reset
1531 - nl80211: fix potential leak in AP start
1532 - mac80211: Remove a redundant mutex unlock
1533 - kbuild: fix DT binding schema rule to detect command line changes
1534 - hv_netvsc: Fix unwanted wakeup in netvsc_attach()
1535 - usb: charger: assign specific number for enum value
1536 - nvme-pci: Hold cq_poll_lock while completing CQEs
1537 - s390/qeth: vnicc Fix EOPNOTSUPP precedence
1538 - net: netlink: cap max groups which will be considered in netlink_bind()
1539 - net: atlantic: fix use after free kasan warn
1540 - net: atlantic: fix potential error handling
1541 - net: atlantic: fix out of range usage of active_vlans array
1542 - net/smc: no peer ID in CLC decline for SMCD
1543 - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE
1544 - selftests: Install settings files to fix TIMEOUT failures
1545 - kbuild: remove header compile test
1546 - kbuild: move headers_check rule to usr/include/Makefile
1547 - kbuild: remove unneeded variable, single-all
1548 - kbuild: make single target builds even faster
1549 - namei: only return -ECHILD from follow_dotdot_rcu()
1550 - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
1551 - mwifiex: delete unused mwifiex_get_intf_num()
1552 - KVM: SVM: Override default MMIO mask if memory encryption is enabled
1553 - KVM: Check for a bad hva before dropping into the ghc slow path
1554 - sched/fair: Optimize select_idle_cpu
1555 - f2fs: fix to add swap extent correctly
1556 - RDMA/hns: Simplify the calculation and usage of wqe idx for post verbs
1557 - RDMA/hns: Bugfix for posting a wqe with sge
1558 - drivers: net: xgene: Fix the order of the arguments of
1559 'alloc_etherdev_mqs()'
1560 - ima: ima/lsm policy rule loading logic bug fixes
1561 - kprobes: Set unoptimized flag after unoptimizing code
1562 - lib/vdso: Make __arch_update_vdso_data() logic understandable
1563 - lib/vdso: Update coarse timekeeper unconditionally
1564 - pwm: omap-dmtimer: put_device() after of_find_device_by_node()
1565 - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc
1566 - perf ui gtk: Add missing zalloc object
1567 - x86/resctrl: Check monitoring static key in the MBM overflow handler
1568 - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path
1569 - KVM: x86: Remove spurious clearing of async #PF MSR
1570 - rcu: Allow only one expedited GP to run concurrently with wakeups
1571 - ubifs: Fix ino_t format warnings in orphan_delete()
1572 - thermal: db8500: Depromote debug print
1573 - thermal: brcmstb_thermal: Do not use DT coefficients
1574 - netfilter: nft_tunnel: no need to call htons() when dumping ports
1575 - netfilter: nf_flowtable: fix documentation
1576 - bus: tegra-aconnect: Remove PM_CLK dependency
1577 - xfs: clear kernel only flags in XFS_IOC_ATTRMULTI_BY_HANDLE
1578 - locking/lockdep: Fix lockdep_stats indentation problem
1579 - mm/debug.c: always print flags in dump_page()
1580 - mm/gup: allow FOLL_FORCE for get_user_pages_fast()
1581 - mm/huge_memory.c: use head to check huge zero page
1582 - mm, thp: fix defrag setting if newline is not used
1583 - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field
1584 - kvm: nVMX: VMWRITE checks unsupported field before read-only field
1585 - blktrace: Protect q->blk_trace with RCU
1586 - Linux 5.4.24
1587
1588 * Focal update: v5.4.23 upstream stable release (LP: #1866165)
1589 - iommu/qcom: Fix bogus detach logic
1590 - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs
1591 - ALSA: hda/realtek - Apply quirk for MSI GP63, too
1592 - ALSA: hda/realtek - Apply quirk for yet another MSI laptop
1593 - ASoC: codec2codec: avoid invalid/double-free of pcm runtime
1594 - ASoC: sun8i-codec: Fix setting DAI data format
1595 - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST
1596 - ecryptfs: fix a memory leak bug in parse_tag_1_packet()
1597 - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging()
1598 - btrfs: handle logged extent failure properly
1599 - thunderbolt: Prevent crash if non-active NVMem file is read
1600 - USB: misc: iowarrior: add support for 2 OEMed devices
1601 - USB: misc: iowarrior: add support for the 28 and 28L devices
1602 - USB: misc: iowarrior: add support for the 100 device
1603 - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm
1604 - floppy: check FDC index for errors before assigning it
1605 - vt: fix scrollback flushing on background consoles
1606 - vt: selection, handle pending signals in paste_selection
1607 - vt: vt_ioctl: fix race in VT_RESIZEX
1608 - staging: android: ashmem: Disallow ashmem memory from being remapped
1609 - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
1610 - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range.
1611 - xhci: fix runtime pm enabling for quirky Intel hosts
1612 - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
1613 - xhci: Fix memory leak when caching protocol extended capability PSI tables -
1614 take 2
1615 - usb: host: xhci: update event ring dequeue pointer on purpose
1616 - USB: core: add endpoint-blacklist quirk
1617 - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2
1618 - usb: uas: fix a plug & unplug racing
1619 - USB: Fix novation SourceControl XL after suspend
1620 - USB: hub: Don't record a connect-change event during reset-resume
1621 - USB: hub: Fix the broken detection of USB3 device in SMSC hub
1622 - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows
1623 - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields
1624 - usb: dwc3: debug: fix string position formatting mixup with ret and len
1625 - scsi: Revert "target/core: Inline transport_lun_remove_cmd()"
1626 - staging: rtl8188eu: Fix potential security hole
1627 - staging: rtl8188eu: Fix potential overuse of kernel memory
1628 - staging: rtl8723bs: Fix potential security hole
1629 - staging: rtl8723bs: Fix potential overuse of kernel memory
1630 - drm/panfrost: perfcnt: Reserve/use the AS attached to the perfcnt MMU
1631 context
1632 - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss
1633 - powerpc/eeh: Fix deadlock handling dead PHB
1634 - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal
1635 delivery
1636 - powerpc/entry: Fix an #if which should be an #ifdef in entry_32.S
1637 - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size
1638 - powerpc/hugetlb: Fix 8M hugepages on 8xx
1639 - arm64: memory: Add missing brackets to untagged_addr() macro
1640 - jbd2: fix ocfs2 corrupt when clearing block group bits
1641 - x86/ima: use correct identifier for SetupMode variable
1642 - x86/mce/amd: Publish the bank pointer only after setup has succeeded
1643 - x86/mce/amd: Fix kobject lifetime
1644 - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF
1645 - serial: 8250: Check UPF_IRQ_SHARED in advance
1646 - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode
1647 - tty: serial: imx: setup the correct sg entry for tx dma
1648 - tty: serial: qcom_geni_serial: Fix RX cancel command failure
1649 - serdev: ttyport: restore client ops on deregistration
1650 - MAINTAINERS: Update drm/i915 bug filing URL
1651 - ACPI: PM: s2idle: Check fixed wakeup events in acpi_s2idle_wake()
1652 - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
1653 - nvme-multipath: Fix memory leak with ana_log_buf
1654 - genirq/irqdomain: Make sure all irq domain flags are distinct
1655 - mm/vmscan.c: don't round up scan size for online memory cgroup
1656 - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM
1657 - lib/stackdepot.c: fix global out-of-bounds in stack_slabs
1658 - mm: Avoid creating virtual address aliases in brk()/mmap()/mremap()
1659 - drm/amdgpu/soc15: fix xclk for raven
1660 - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock
1661 - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock
1662 - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets
1663 - drm/i915: Wean off drm_pci_alloc/drm_pci_free
1664 - drm/i915: Update drm/i915 bug filing URL
1665 - sched/psi: Fix OOB write when writing 0 bytes to PSI files
1666 - KVM: nVMX: Don't emulate instructions in guest mode
1667 - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI
1668 - ext4: fix a data race in EXT4_I(inode)->i_disksize
1669 - ext4: add cond_resched() to __ext4_find_entry()
1670 - ext4: fix potential race between online resizing and write operations
1671 - ext4: fix potential race between s_group_info online resizing and access
1672 - ext4: fix potential race between s_flex_groups online resizing and access
1673 - ext4: fix mount failure with quota configured as module
1674 - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem
1675 - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL
1676 - KVM: nVMX: Refactor IO bitmap checks into helper function
1677 - KVM: nVMX: Check IO instruction VM-exit conditions
1678 - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when
1679 apicv is globally disabled
1680 - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1
1681 - KVM: apic: avoid calculating pending eoi from an uninitialized val
1682 - btrfs: destroy qgroup extent records on transaction abort
1683 - btrfs: fix bytes_may_use underflow in prealloc error condtition
1684 - btrfs: reset fs_root to NULL on error in open_ctree
1685 - btrfs: do not check delayed items are empty for single transaction cleanup
1686 - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
1687 extents
1688 - Btrfs: fix race between shrinking truncate and fiemap
1689 - btrfs: don't set path->leave_spinning for truncate
1690 - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond
1691 eof
1692 - Revert "dmaengine: imx-sdma: Fix memory leak"
1693 - drm/i915/gvt: more locking for ppgtt mm LRU list
1694 - drm/bridge: tc358767: fix poll timeouts
1695 - drm/i915/gt: Protect defer_request() from new waiters
1696 - drm/msm/dpu: fix BGR565 vs RGB565 confusion
1697 - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to
1698 logout"
1699 - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing
1700 a session"
1701 - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus
1702 - usb: dwc2: Fix in ISOC request length checking
1703 - staging: rtl8723bs: fix copy of overlapping memory
1704 - staging: greybus: use after free in gb_audio_manager_remove_all()
1705 - ASoC: atmel: fix atmel_ssc_set_audio link failure
1706 - ASoC: fsl_sai: Fix exiting path on probing failure
1707 - ecryptfs: replace BUG_ON with error handling code
1708 - iommu/vt-d: Fix compile warning from intel-svm.h
1709 - crypto: rename sm3-256 to sm3 in hash_algo_name
1710 - genirq/proc: Reject invalid affinity masks (again)
1711 - bpf, offload: Replace bitwise AND by logical AND in
1712 bpf_prog_offload_info_fill
1713 - arm64: lse: Fix LSE atomics with LLVM
1714 - io_uring: fix __io_iopoll_check deadlock in io_sq_thread
1715 - ALSA: rawmidi: Avoid bit fields for state flags
1716 - ALSA: seq: Avoid concurrent access to queue flags
1717 - ALSA: seq: Fix concurrent access to queue current tick/time
1718 - netfilter: xt_hashlimit: limit the max size of hashtable
1719 - rxrpc: Fix call RCU cleanup using non-bh-safe locks
1720 - io_uring: prevent sq_thread from spinning when it should stop
1721 - ata: ahci: Add shutdown to freeze hardware resources of ahci
1722 - xen: Enable interrupts when calling _cond_resched()
1723 - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY
1724 - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa
1725 - net/mlx5e: Fix crash in recovery flow without devlink reporter
1726 - s390/kaslr: Fix casts in get_random
1727 - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in
1728 storage_key_init_range
1729 - bpf: Selftests build error in sockmap_basic.c
1730 - ASoC: SOF: Intel: hda: Add iDisp4 DAI
1731 - Linux 5.4.23
1732
1733 * Miscellaneous Ubuntu changes
1734 - SAUCE: selftests/net -- disable timeout
1735 - SAUCE: selftests/net -- disable l2tp.sh test
1736 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
1737 tests
1738 - SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests
1739 - SAUCE: selftests/ftrace: Escape additional strings in kprobe syntax error
1740 tests
1741 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
1742 make_request_fn"
1743 - [Packaging] prevent duplicated entries in modules.ignore
1744 - update dkms package versions
1745
1746 -- Seth Forshee <seth.forshee@canonical.com> Sat, 07 Mar 2020 10:23:40 -0600
ff4ce057 1747
f8a0e63a 1748linux (5.4.0-17.21) focal; urgency=medium
551b51f2 1749
60f54a7d 1750 * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025)
551b51f2 1751
60f54a7d
AR
1752 * Packaging resync (LP: #1786013)
1753 - [Packaging] update helper scripts
1754
1755 * Miscellaneous Ubuntu changes
1756 - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context()
1757
1758 -- Andrea Righi <andrea.righi@canonical.com> Thu, 27 Feb 2020 14:29:02 +0100
551b51f2 1759
351c581c 1760linux (5.4.0-16.19) focal; urgency=medium
e2d00872 1761
351c581c 1762 * focal/linux: 5.4.0-16.19 -proposed tracker (LP: #1864889)
e2d00872 1763
351c581c
SF
1764 * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395)
1765 - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL
1766
1767 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
1768 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
1769 - selftests/timers: Turn off timeout setting
1770
1771 * [sfc-0121]enable the HiSilicon v3xx SFC driver (LP: #1860401)
1772 - spi: Add HiSilicon v3xx SPI NOR flash controller driver
1773 - MAINTAINERS: Add a maintainer for the HiSilicon v3xx SFC driver
1774 - [Config] CONFIG_SPI_HISI_SFC_V3XX=m
1775
1776 * [hns3-0217]sync mainline kernel 5.6rc1 hns3 patchset into ubuntu HWE kernel
1777 branch (LP: #1863575)
1778 - net: hns3: add management table after IMP reset
1779 - net: hns3: fix VF bandwidth does not take effect in some case
1780 - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples()
1781
1782 * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel
1783 branch Edit (LP: #1859261)
1784 - net: hns3: schedule hclgevf_service by using delayed workqueue
1785 - net: hns3: remove mailbox and reset work in hclge_main
1786 - net: hns3: remove unnecessary work in hclgevf_main
1787 - net: hns3: allocate WQ with WQ_MEM_RECLAIM flag
1788 - net: hns3: do not schedule the periodic task when reset fail
1789 - net: hns3: check FE bit before calling hns3_add_frag()
1790 - net: hns3: remove useless mutex vport_cfg_mutex in the struct hclge_dev
1791 - net: hns3: optimization for CMDQ uninitialization
1792 - net: hns3: get FD rules location before dump in debugfs
1793 - net: hns3: implement ndo_features_check ops for hns3 driver
1794 - net: hns3: add some VF VLAN information for command "ip link show"
1795 - net: hns3: add a log for getting chain failure in
1796 hns3_nic_uninit_vector_data()
1797 - net: hns3: only print misc interrupt status when handling fails
1798 - net: hns3: add trace event support for HNS3 driver
1799 - net: hns3: re-organize vector handle
1800 - net: hns3: modify the IRQ name of TQP vector
1801 - net: hns3: modify an unsuitable log in hclge_map_ring_to_vector()
1802 - net: hns3: modify the IRQ name of misc vectors
1803 - net: hns3: add protection when get SFP speed as 0
1804 - net: hns3: replace an unsuitable variable type in
1805 hclge_inform_reset_assert_to_vf()
1806 - net: hns3: modify an unsuitable reset level for hardware error
1807 - net: hns3: split hclge_reset() into preparing and rebuilding part
1808 - net: hns3: split hclgevf_reset() into preparing and rebuilding part
1809 - net: hns3: refactor the precedure of PF FLR
1810 - net: hns3: refactor the procedure of VF FLR
1811 - net: hns3: enlarge HCLGE_RESET_WAIT_CNT
1812 - net: hns3: modify hclge_func_reset_sync_vf()'s return type to void
1813 - net: hns3: refactor the notification scheme of PF reset
1814
1815 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
1816 (LP: #1864576)
1817 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
1818
1819 * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
1820 - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"
1821
1822 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
1823 during hotplug (LP: #1864284)
1824 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
1825
1826 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
1827 (LP: #1864198)
1828 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
1829
1830 * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172)
1831 - tracing/selftests: Turn off timeout setting
1832
1833 * Another Dell AIO backlight issue (LP: #1863880)
1834 - SAUCE: platform/x86: dell-uart-backlight: move retry block
1835
1836 * Backport GetFB2 ioctl (LP: #1863874)
1837 - SAUCE: drm: Add getfb2 ioctl
1838
1839 * [20.04] Allow to reset an opencapi adapter (LP: #1862121)
1840 - powerpc/powernv/ioda: Fix ref count for devices with their own PE
1841 - powerpc/powernv/ioda: Protect PE list
1842 - powerpc/powernv/ioda: set up PE on opencapi device when enabling
1843 - powerpc/powernv/ioda: Release opencapi device
1844 - powerpc/powernv/ioda: Find opencapi slot for a device node
1845 - pci/hotplug/pnv-php: Remove erroneous warning
1846 - pci/hotplug/pnv-php: Improve error msg on power state change failure
1847 - pci/hotplug/pnv-php: Register opencapi slots
1848 - pci/hotplug/pnv-php: Relax check when disabling slot
1849 - pci/hotplug/pnv-php: Wrap warnings in macro
1850 - ocxl: Add PCI hotplug dependency to Kconfig
1851
1852 * alsa/asoc: export the number of dmic to userspace to work with the latest
1853 ucm2 (focal) (LP: #1864400)
1854 - ASoC: add control components management
1855 - ASoC: intel/skl/hda - export number of digital microphones via control
1856 components
1857
1858 * alsa/sof: let sof driver work with topology with volume and led control
1859 (focal) (LP: #1864398)
1860 - ASoC: SOF: enable dual control for pga
1861 - AsoC: SOF: refactor control load code
1862 - ASoC: SOF: acpi led support for switch controls
1863 - ASoC: SOF: topology: check errors when parsing LED tokens
1864
1865 * machine doesn't come up after suspend and re-opening the lid (LP: #1861837)
1866 - ASoC: SOF: trace: fix unconditional free in trace release
1867
1868 * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044)
1869 - drm/i915/gt: Close race between engine_park and intel_gt_retire_requests
1870 - drm/i915/gt: Adapt engine_park synchronisation rules for engine_retire
1871 - drm/i915/gt: Schedule request retirement when timeline idles
1872
1873 * Focal update: 5.4.22 upstream stable release (LP: #1864488)
1874 - core: Don't skip generic XDP program execution for cloned SKBs
1875 - enic: prevent waking up stopped tx queues over watchdog reset
1876 - net/smc: fix leak of kernel memory to user space
1877 - net: dsa: tag_qca: Make sure there is headroom for tag
1878 - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS
1879 - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS
1880 - drm/gma500: Fixup fbdev stolen size usage evaluation
1881 - ath10k: Fix qmi init error handling
1882 - wil6210: fix break that is never reached because of zero'ing of a retry
1883 counter
1884 - drm/qxl: Complete exception handling in qxl_device_init()
1885 - rcu/nocb: Fix dump_tree hierarchy print always active
1886 - rcu: Fix missed wakeup of exp_wq waiters
1887 - rcu: Fix data-race due to atomic_t copy-by-value
1888 - f2fs: preallocate DIO blocks when forcing buffered_io
1889 - f2fs: call f2fs_balance_fs outside of locked page
1890 - media: meson: add missing allocation failure check on new_buf
1891 - clk: meson: pll: Fix by 0 division in __pll_params_to_rate()
1892 - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order
1893 - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev()
1894 - brcmfmac: Fix use after free in brcmf_sdio_readframes()
1895 - PCI: Fix pci_add_dma_alias() bitmask size
1896 - drm/amd/display: Map ODM memory correctly when doing ODM combine
1897 - leds: pca963x: Fix open-drain initialization
1898 - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT
1899 - ALSA: ctl: allow TLV read operation for callback type of element in locked
1900 case
1901 - gianfar: Fix TX timestamping with a stacked DSA driver
1902 - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs
1903 - printk: fix exclusive_console replaying
1904 - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank()
1905 - drm/msm/adreno: fix zap vs no-zap handling
1906 - pxa168fb: Fix the function used to release some memory in an error handling
1907 path
1908 - media: ov5640: Fix check for PLL1 exceeding max allowed rate
1909 - media: i2c: mt9v032: fix enum mbus codes and frame sizes
1910 - media: sun4i-csi: Deal with DRAM offset
1911 - media: sun4i-csi: Fix data sampling polarity handling
1912 - media: sun4i-csi: Fix [HV]sync polarity handling
1913 - clk: at91: sam9x60: fix programmable clock prescaler
1914 - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE
1915 number
1916 - clk: meson: meson8b: make the CCF use the glitch-free mali mux
1917 - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in
1918 grgpio_irq_map/unmap()
1919 - iommu/vt-d: Fix off-by-one in PASID allocation
1920 - x86/fpu: Deactivate FPU state after failure during state load
1921 - char/random: silence a lockdep splat with printk()
1922 - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in
1923 bdisp_device_run()
1924 - kernel/module: Fix memleak in module_add_modinfo_attrs()
1925 - IB/core: Let IB core distribute cache update events
1926 - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins
1927 - efi/x86: Map the entire EFI vendor string before copying it
1928 - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init()
1929 - sparc: Add .exit.data section.
1930 - net: ethernet: ixp4xx: Standard module init
1931 - raid6/test: fix a compilation error
1932 - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol()
1933 - drm/amdgpu/sriov: workaround on rev_id for Navi12 under sriov
1934 - spi: fsl-lpspi: fix only one cs-gpio working
1935 - drm/nouveau/nouveau: fix incorrect sizeof on args.src an args.dst
1936 - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
1937 - usb: dwc2: Fix IN FIFO allocation
1938 - clocksource/drivers/bcm2835_timer: Fix memory leak of timer
1939 - drm/amd/display: Clear state after exiting fixed active VRR state
1940 - kselftest: Minimise dependency of get_size on C library interfaces
1941 - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
1942 when load journal
1943 - ext4: fix deadlock allocating bio_post_read_ctx from mempool
1944 - clk: ti: dra7: fix parent for gmac_clkctrl
1945 - x86/sysfb: Fix check for bad VRAM size
1946 - pwm: omap-dmtimer: Simplify error handling
1947 - udf: Allow writing to 'Rewritable' partitions
1948 - dmaengine: fsl-qdma: fix duplicated argument to &&
1949 - wan/hdlc_x25: fix skb handling
1950 - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov()
1951 - tracing: Fix tracing_stat return values in error handling paths
1952 - tracing: Fix very unlikely race of registering two stat tracers
1953 - ARM: 8952/1: Disable kmemleak on XIP kernels
1954 - ext4, jbd2: ensure panic when aborting with zero errno
1955 - ath10k: Correct the DMA direction for management tx buffers
1956 - rtw88: fix rate mask for 1SS chip
1957 - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362
1958 - selftests: settings: tests can be in subsubdirs
1959 - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed
1960 - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero
1961 - tracing: Simplify assignment parsing for hist triggers
1962 - nbd: add a flush_workqueue in nbd_start_device
1963 - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups
1964 - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker
1965 - drivers/block/zram/zram_drv.c: fix error return codes not being returned in
1966 writeback_store
1967 - block, bfq: do not plug I/O for bfq_queues with no proc refs
1968 - kconfig: fix broken dependency in randconfig-generated .config
1969 - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq()
1970 - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error
1971 - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode
1972 - bpf, sockhash: Synchronize_rcu before free'ing map
1973 - drm/amdgpu: remove 4 set but not used variable in
1974 amdgpu_atombios_get_connector_info_from_object_table
1975 - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start
1976 - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG
1977 - drm/panel: simple: Add Logic PD Type 28 display support
1978 - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps
1979 - modules: lockdep: Suppress suspicious RCU usage warning
1980 - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's
1981 - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682
1982 - regulator: rk808: Lower log level on optional GPIOs being not available
1983 - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K
1984 - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use
1985 le16_add_cpu().
1986 - arm64: dts: allwinner: H6: Add PMU mode
1987 - arm64: dts: allwinner: H5: Add PMU node
1988 - arm: dts: allwinner: H3: Add PMU node
1989 - opp: Free static OPPs on errors while adding them
1990 - selinux: ensure we cleanup the internal AVC counters on error in
1991 avc_insert()
1992 - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core
1993 - padata: validate cpumask without removed CPU during offline
1994 - clk: imx: Add correct failure handling for clk based helpers
1995 - ARM: exynos_defconfig: Bring back explicitly wanted options
1996 - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3
1997 - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed
1998 - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO
1999 - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in
2000 - media: cx23885: Add support for AVerMedia CE310B
2001 - PCI: Add generic quirk for increasing D3hot delay
2002 - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers
2003 - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update
2004 - selftests/net: make so_txtime more robust to timer variance
2005 - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device
2006 macros
2007 - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling
2008 - samples/bpf: Set -fno-stack-protector when building BPF programs
2009 - r8169: check that Realtek PHY driver module is loaded
2010 - fore200e: Fix incorrect checks of NULL pointer dereference
2011 - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy
2012 - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status
2013 - PCI: Add nr_devfns parameter to pci_add_dma_alias()
2014 - PCI: Add DMA alias quirk for PLX PEX NTB
2015 - b43legacy: Fix -Wcast-function-type
2016 - ipw2x00: Fix -Wcast-function-type
2017 - iwlegacy: Fix -Wcast-function-type
2018 - rtlwifi: rtl_pci: Fix -Wcast-function-type
2019 - orinoco: avoid assertion in case of NULL pointer
2020 - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV
2021 - clk: qcom: smd: Add missing bimc clock
2022 - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
2023 - nfsd: Clone should commit src file metadata too
2024 - scsi: ufs: Complete pending requests in host reset and restore path
2025 - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate
2026 - crypto: inside-secure - add unspecified HAS_IOMEM dependency
2027 - drm/mediatek: handle events when enabling/disabling crtc
2028 - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks
2029 - ARM: dts: r8a7779: Add device node for ARM global timer
2030 - selinux: ensure we cleanup the internal AVC counters on error in
2031 avc_update()
2032 - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration
2033 - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk
2034 - iommu/amd: Check feature support bit before accessing MSI capability
2035 registers
2036 - iommu/amd: Only support x2APIC with IVHD type 11h/40h
2037 - iommu/iova: Silence warnings under memory pressure
2038 - clk: actually call the clock init before any other callback of the clock
2039 - dmaengine: Store module owner in dma_device struct
2040 - dmaengine: imx-sdma: Fix memory leak
2041 - bpf: Print error message for bpftool cgroup show
2042 - net: phy: realtek: add logging for the RGMII TX delay configuration
2043 - crypto: chtls - Fixed memory leak
2044 - x86/vdso: Provide missing include file
2045 - PM / devfreq: exynos-ppmu: Fix excessive stack usage
2046 - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency
2047 - drm/fbdev: Fallback to non tiled mode if all tiles not present
2048 - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs
2049 - reset: uniphier: Add SCSSI reset control for each channel
2050 - ASoC: soc-topology: fix endianness issues
2051 - fbdev: fix numbering of fbcon options
2052 - RDMA/rxe: Fix error type of mmap_offset
2053 - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock
2054 - ALSA: sh: Fix unused variable warnings
2055 - clk: Use parent node pointer during registration if necessary
2056 - clk: uniphier: Add SCSSI clock gate for each channel
2057 - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too
2058 - ALSA: sh: Fix compile warning wrt const
2059 - net: phy: fixed_phy: fix use-after-free when checking link GPIO
2060 - tools lib api fs: Fix gcc9 stringop-truncation compilation error
2061 - vfio/spapr/nvlink2: Skip unpinning pages on error exit
2062 - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one.
2063 - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch
2064 - iommu/vt-d: Match CPU and IOMMU paging mode
2065 - iommu/vt-d: Avoid sending invalid page response
2066 - drm/amdkfd: Fix permissions of hang_hws
2067 - mlx5: work around high stack usage with gcc
2068 - RDMA/hns: Avoid printing address of mtt page
2069 - drm: remove the newline for CRC source name.
2070 - usb: dwc3: use proper initializers for property entries
2071 - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco
2072 - usbip: Fix unsafe unaligned pointer usage
2073 - udf: Fix free space reporting for metadata and virtual partitions
2074 - drm/mediatek: Add gamma property according to hardware capability
2075 - staging: rtl8188: avoid excessive stack usage
2076 - IB/hfi1: Add software counter for ctxt0 seq drop
2077 - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats
2078 - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees
2079 - efi/x86: Don't panic or BUG() on non-critical error conditions
2080 - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls
2081 - Input: edt-ft5x06 - work around first register access error
2082 - bnxt: Detach page from page pool before sending up the stack
2083 - x86/nmi: Remove irq_work from the long duration NMI handler
2084 - wan: ixp4xx_hss: fix compile-testing on 64-bit
2085 - clocksource: davinci: only enable clockevents once tim34 is initialized
2086 - arm64: dts: rockchip: fix dwmmc clock name for px30
2087 - arm64: dts: rockchip: add reg property to brcmf sub-nodes
2088 - ARM: dts: rockchip: add reg property to brcmf sub node for
2089 rk3188-bqedison2qc
2090 - ALSA: usb-audio: Add boot quirk for MOTU M Series
2091 - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m
2092 - raid6/test: fix a compilation warning
2093 - tty: synclinkmp: Adjust indentation in several functions
2094 - tty: synclink_gt: Adjust indentation in several functions
2095 - misc: xilinx_sdfec: fix xsdfec_poll()'s return type
2096 - visorbus: fix uninitialized variable access
2097 - driver core: platform: Prevent resouce overflow from causing infinite loops
2098 - driver core: Print device when resources present in really_probe()
2099 - ASoC: SOF: Intel: hda-dai: fix compilation warning in pcm_prepare
2100 - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map
2101 - vme: bridges: reduce stack usage
2102 - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new()
2103 - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw
2104 - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler
2105 - drm/nouveau/drm/ttm: Remove set but not used variable 'mem'
2106 - drm/nouveau/fault/gv100-: fix memory leak on module unload
2107 - dm thin: don't allow changing data device during thin-pool reload
2108 - gpiolib: Set lockdep class for hierarchical irq domains
2109 - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add
2110 - perf/imx_ddr: Fix cpu hotplug state cleanup
2111 - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
2112 - kbuild: remove *.tmp file when filechk fails
2113 - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE
2114 - ALSA: usb-audio: unlock on error in probe
2115 - f2fs: set I_LINKABLE early to avoid wrong access by vfs
2116 - f2fs: free sysfs kobject
2117 - scsi: ufs: pass device information to apply_dev_quirks
2118 - scsi: ufs-mediatek: add apply_dev_quirks variant operation
2119 - scsi: iscsi: Don't destroy session if there are outstanding connections
2120 - crypto: essiv - fix AEAD capitalization and preposition use in help text
2121 - ALSA: usb-audio: add implicit fb quirk for MOTU M Series
2122 - RDMA/mlx5: Don't fake udata for kernel path
2123 - arm64: lse: fix LSE atomics with LLVM's integrated assembler
2124 - arm64: fix alternatives with LLVM's integrated assembler
2125 - drm/amd/display: fixup DML dependencies
2126 - EDAC/sifive: Fix return value check in ecc_register()
2127 - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt'
2128 - arm64: dts: ti: k3-j721e-main: Add missing power-domains for smmu
2129 - sched/core: Fix size of rq::uclamp initialization
2130 - sched/topology: Assert non-NUMA topology masks don't (partially) overlap
2131 - perf/x86/amd: Constrain Large Increment per Cycle events
2132 - watchdog/softlockup: Enforce that timestamp is valid on boot
2133 - debugobjects: Fix various data races
2134 - ASoC: SOF: Intel: hda: Fix SKL dai count
2135 - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage
2136 - f2fs: fix memleak of kobject
2137 - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
2138 - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional
2139 - cmd64x: potential buffer overflow in cmd64x_program_timings()
2140 - ide: serverworks: potential overflow in svwks_set_pio_mode()
2141 - pwm: Remove set but not set variable 'pwm'
2142 - btrfs: fix possible NULL-pointer dereference in integrity checks
2143 - btrfs: safely advance counter when looking up bio csums
2144 - btrfs: device stats, log when stats are zeroed
2145 - module: avoid setting info->name early in case we can fall back to
2146 info->mod->name
2147 - remoteproc: Initialize rproc_class before use
2148 - regulator: core: Fix exported symbols to the exported GPL version
2149 - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems
2150 - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi()
2151 - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations
2152 - kbuild: use -S instead of -E for precise cc-option test in Kconfig
2153 - objtool: Fix ARCH=x86_64 build error
2154 - x86/decoder: Add TEST opcode to Group3-2
2155 - s390: adjust -mpacked-stack support check for clang 10
2156 - s390/ftrace: generate traced function stack frame
2157 - driver core: platform: fix u32 greater or equal to zero comparison
2158 - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform
2159 - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
2160 - sunrpc: Fix potential leaks in sunrpc_cache_unhash()
2161 - drm/nouveau/mmu: fix comptag memory leak
2162 - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV
2163 - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value
2164 - btrfs: separate definition of assertion failure handlers
2165 - btrfs: Fix split-brain handling when changing FSID to metadata uuid
2166 - bcache: cached_dev_free needs to put the sb page
2167 - bcache: rework error unwinding in register_bcache
2168 - bcache: fix use-after-free in register_bcache()
2169 - iommu/vt-d: Remove unnecessary WARN_ON_ONCE()
2170 - alarmtimer: Make alarmtimer platform device child of RTC device
2171 - selftests: bpf: Reset global state between reuseport test runs
2172 - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
2173 record
2174 - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock
2175 - powerpc/pseries/lparcfg: Fix display of Maximum Memory
2176 - selftests/eeh: Bump EEH wait time to 60s
2177 - ARM: 8951/1: Fix Kexec compilation issue.
2178 - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82
2179 - hostap: Adjust indentation in prism2_hostapd_add_sta
2180 - rtw88: fix potential NULL skb access in TX ISR
2181 - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop
2182 - cifs: fix unitialized variable poential problem with network I/O cache lock
2183 patch
2184 - cifs: Fix mount options set in automount
2185 - cifs: fix NULL dereference in match_prepath
2186 - bpf: map_seq_next should always increase position index
2187 - powerpc/mm: Don't log user reads to 0xffffffff
2188 - ceph: check availability of mds cluster on mount after wait timeout
2189 - rbd: work around -Wuninitialized warning
2190 - drm/amd/display: do not allocate display_mode_lib unnecessarily
2191 - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI
2192 - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
2193 - char: hpet: Fix out-of-bounds read bug
2194 - ftrace: fpid_next() should increase position index
2195 - trigger_next should increase position index
2196 - radeon: insert 10ms sleep in dce5_crtc_load_lut
2197 - powerpc: Do not consider weak unresolved symbol relocations as bad
2198 - btrfs: do not do delalloc reservation under page lock
2199 - ocfs2: make local header paths relative to C files
2200 - ocfs2: fix a NULL pointer dereference when call
2201 ocfs2_update_inode_fsync_trans()
2202 - lib/scatterlist.c: adjust indentation in __sg_alloc_table
2203 - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
2204 - bcache: fix memory corruption in bch_cache_accounting_clear()
2205 - bcache: explicity type cast in bset_bkey_last()
2206 - bcache: fix incorrect data type usage in btree_flush_write()
2207 - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building
2208 INVALL
2209 - nvmet: Pass lockdep expression to RCU lists
2210 - nvme-pci: remove nvmeq->tags
2211 - iwlwifi: mvm: Fix thermal zone registration
2212 - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta()
2213 - asm-generic/tlb: add missing CONFIG symbol
2214 - microblaze: Prevent the overflow of the start
2215 - brd: check and limit max_part par
2216 - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency
2217 - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage
2218 - NFS: Fix memory leaks
2219 - help_next should increase position index
2220 - i40e: Relax i40e_xsk_wakeup's return value when PF is busy
2221 - cifs: log warning message (once) if out of disk space
2222 - virtio_balloon: prevent pfn array overflow
2223 - fuse: don't overflow LLONG_MAX with end offset
2224 - mlxsw: spectrum_dpipe: Add missing error path
2225 - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2)
2226 - bcache: properly initialize 'path' and 'err' in register_bcache()
2227 - rtc: Kconfig: select REGMAP_I2C when necessary
2228 - Linux 5.4.22
2229
2230 * Focal update: 5.4.22 upstream stable release (LP: #1864488) //
2231 CVE-2019-19076.
2232 - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace"
2233
2234 * Miscellaneous Ubuntu changes
2235 - [Debian] Revert "UBUNTU: [Debian] Update linux source package name in
2236 debian/tests/*"
2237 - SAUCE: selftests: fix undefined lable cleanup build error
2238 - SAUCE: selftests: fix undefined macro RET_IF() build error
2239 - [Packaging] Include modules.builtin.modinfo in linux-modules
2240 - update dkms package versions
2241 - Revert "UBUNTU: [Debian] Update package name in getabis repo list"
2242
2243 * Miscellaneous upstream changes
2244 - libbpf: Extract and generalize CPU mask parsing logic
2245
2246 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Feb 2020 12:22:51 -0600
e2d00872 2247
531d46d0 2248linux (5.4.0-15.18) focal; urgency=medium
d3b77048 2249
531d46d0 2250 * focal/linux: 5.4.0-15.18 -proposed tracker (LP: #1864085)
d3b77048 2251
531d46d0
SF
2252 * Focal update: v5.4.21 upstream stable release (LP: #1864046)
2253 - Input: synaptics - switch T470s to RMI4 by default
2254 - Input: synaptics - enable SMBus on ThinkPad L470
2255 - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list
2256 - ALSA: usb-audio: Fix UAC2/3 effect unit parsing
2257 - ALSA: hda/realtek - Add more codec supported Headset Button
2258 - ALSA: hda/realtek - Fix silent output on MSI-GL73
2259 - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1
2260 - ACPI: EC: Fix flushing of pending work
2261 - ACPI: PM: s2idle: Avoid possible race related to the EC GPE
2262 - ACPICA: Introduce acpi_any_gpe_status_set()
2263 - ACPI: PM: s2idle: Prevent spurious SCIs from waking up the system
2264 - ALSA: usb-audio: sound: usb: usb true/false for bool return type
2265 - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000
2266 - ext4: don't assume that mmp_nodename/bdevname have NUL
2267 - ext4: fix support for inode sizes > 1024 bytes
2268 - ext4: fix checksum errors with indexed dirs
2269 - ext4: add cond_resched() to ext4_protect_reserved_inode
2270 - ext4: improve explanation of a mount failure caused by a misconfigured
2271 kernel
2272 - Btrfs: fix race between using extent maps and merging them
2273 - btrfs: ref-verify: fix memory leaks
2274 - btrfs: print message when tree-log replay starts
2275 - btrfs: log message when rw remount is attempted with unclean tree-log
2276 - ARM: npcm: Bring back GPIOLIB support
2277 - gpio: xilinx: Fix bug where the wrong GPIO register is written to
2278 - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs
2279 - xprtrdma: Fix DMA scatter-gather list mapping imbalance
2280 - cifs: make sure we do not overflow the max EA buffer size
2281 - EDAC/sysfs: Remove csrow objects on errors
2282 - EDAC/mc: Fix use-after-free and memleaks during device removal
2283 - KVM: nVMX: Use correct root level for nested EPT shadow page tables
2284 - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map
2285 - s390/pkey: fix missing length of protected key on return
2286 - s390/uv: Fix handling of length extensions
2287 - drm/vgem: Close use-after-free race in vgem_gem_create
2288 - drm/panfrost: Make sure the shrinker does not reclaim referenced BOs
2289 - bus: moxtet: fix potential stack buffer overflow
2290 - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
2291 - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds
2292 write
2293 - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported
2294 - IB/hfi1: Acquire lock to release TID entries when user file is closed
2295 - IB/hfi1: Close window for pq and request coliding
2296 - IB/rdmavt: Reset all QPs when the device is shut down
2297 - IB/umad: Fix kernel crash while unloading ib_umad
2298 - RDMA/core: Fix invalid memory access in spec_filter_size
2299 - RDMA/iw_cxgb4: initiate CLOSE when entering TERM
2300 - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create
2301 - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq
2302 - RDMA/core: Fix protection fault in get_pkey_idx_qp_list
2303 - s390/time: Fix clk type in get_tod_clock
2304 - sched/uclamp: Reject negative values in cpu_uclamp_write()
2305 - spmi: pmic-arb: Set lockdep class for hierarchical irq domains
2306 - perf/x86/intel: Fix inaccurate period in context switch for auto-reload
2307 - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions.
2308 - mac80211: fix quiet mode activation in action frames
2309 - cifs: fix mount option display for sec=krb5i
2310 - arm64: dts: fast models: Fix FVP PCI interrupt-map property
2311 - KVM: x86: Mask off reserved bit from #DB exception payload
2312 - perf stat: Don't report a null stalled cycles per insn metric
2313 - NFSv4.1 make cachethis=no for writes
2314 - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config"
2315 - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
2316 - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
2317 - ext4: choose hardlimit when softlimit is larger than hardlimit in
2318 ext4_statfs_project()
2319 - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging
2320 - gpio: add gpiod_toggle_active_low()
2321 - mmc: core: Rework wp-gpio handling
2322 - Linux 5.4.21
2323
2324 * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005)
2325 - iommu/amd: Disable IOMMU on Stoney Ridge systems
2326
2327 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
2328 - [Config] CONFIG_X86_UV=y
2329
2330 * [UBUNTU 20.04] Enable proper reset/recovery of s390x/pci functions in error
2331 state (LP: #1863768)
2332 - s390/pci: Recover handle in clp_set_pci_fn()
2333 - s390/pci: Fix possible deadlock in recover_store()
2334
2335 * [20.04 FEAT] Enhanced handling of secure keys and protected keys
2336 (LP: #1853303)
2337 - s390/zcrypt: enable card/domain autoselect on ep11 cprbs
2338 - s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprb
2339 - s390/zcrypt: add new low level ep11 functions support file
2340 - s390/zcrypt: extend EP11 card and queue sysfs attributes
2341 - s390/pkey/zcrypt: Support EP11 AES secure keys
2342
2343 * [20.04 FEAT] paes self test (LP: #1854948)
2344 - s390/pkey: use memdup_user() to simplify code
2345 - s390/pkey: Add support for key blob with clear key value
2346 - s390/crypto: Rework on paes implementation
2347 - s390/crypto: enable clear key values for paes ciphers
2348 - crypto/testmgr: enable selftests for paes-s390 ciphers
2349
2350 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
2351 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
2352
2353 * change the ASoC card name and card longname to meet the requirement of alsa-
2354 lib-1.2.1 (Focal) (LP: #1862712)
2355 - ASoC: improve the DMI long card code in asoc-core
2356 - ASoC: DMI long name - avoid to add board name if matches with product name
2357 - ASoC: intel - fix the card names
2358
2359 * Support Headset Mic on HP cPC (LP: #1862313)
2360 - ALSA: hda/realtek - Add Headset Mic supported for HP cPC
2361 - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported
2362
2363 * [hns3-0205]sync mainline kernel 5.5rc7 hns3 patchset into ubuntu HWE kernel
2364 branch (LP: #1861972)
2365 - net: hns3: replace snprintf with scnprintf in hns3_dbg_cmd_read
2366 - net: hns3: replace snprintf with scnprintf in hns3_update_strings
2367 - net: hns3: limit the error logging in the hns3_clean_tx_ring()
2368 - net: hns3: do not reuse pfmemalloc pages
2369 - net: hns3: set VF's default reset_type to HNAE3_NONE_RESET
2370 - net: hns3: move duplicated macro definition into header
2371 - net: hns3: refine the input parameter 'size' for snprintf()
2372 - net: hns3: rewrite a log in hclge_put_vector()
2373 - net: hns3: delete unnecessary blank line and space for cleanup
2374 - net: hns3: remove redundant print on ENOMEM
2375
2376 * [acc-0205]sync mainline kernel 5.5rc6 acc patchset into ubuntu HWE kernel
2377 branch (LP: #1861976)
2378 - crypto: hisilicon/sec2 - Use atomics instead of __sync
2379 - crypto: hisilicon - still no need to check return value of debugfs_create
2380 functions
2381 - crypto: hisilicon - Update debugfs usage of SEC V2
2382 - crypto: hisilicon - fix print/comment of SEC V2
2383 - crypto: hisilicon - Update some names on SEC V2
2384 - crypto: hisilicon - Update QP resources of SEC V2
2385 - crypto: hisilicon - Adjust some inner logic
2386 - crypto: hisilicon - Add callback error check
2387 - crypto: hisilicon - Add branch prediction macro
2388 - crypto: hisilicon - redefine skcipher initiation
2389 - crypto: hisilicon - Add aead support on SEC2
2390 - crypto: hisilicon - Bugfixed tfm leak
2391 - crypto: hisilicon - Fixed some tiny bugs of HPRE
2392 - crypto: hisilicon - adjust hpre_crt_para_get
2393 - crypto: hisilicon - add branch prediction macro
2394 - crypto: hisilicon - fix spelling mistake "disgest" -> "digest"
2395
2396 * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error
2397 (LP: #1859744)
2398 - spi: dw: use "smp_mb()" to avoid sending spi data error
2399
2400 * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform
2401 (LP: #1859743)
2402 - efi: libstub/tpm: enable tpm eventlog function for ARM platforms
2403
2404 * Restrict xmon to read-only-mode if kernel is locked down (LP: #1863562)
2405 - powerpc/xmon: Restrict when kernel is locked down
2406
2407 * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219)
2408 - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support
2409
2410 * Root can lift kernel lockdown via USB/IP (LP: #1861238)
2411 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
2412 lockdown"
2413
2414 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
2415 - SAUCE: drm/i915: Disable PSR by default on all platforms
2416
2417 * Focal update: v5.4.20 upstream stable release (LP: #1863589)
2418 - ASoC: pcm: update FE/BE trigger order based on the command
2419 - hv_sock: Remove the accept port restriction
2420 - IB/mlx4: Fix memory leak in add_gid error flow
2421 - IB/srp: Never use immediate data if it is disabled by a user
2422 - IB/mlx4: Fix leak in id_map_find_del
2423 - RDMA/netlink: Do not always generate an ACK for some netlink operations
2424 - RDMA/i40iw: fix a potential NULL pointer dereference
2425 - RDMA/core: Fix locking in ib_uverbs_event_read
2426 - RDMA/uverbs: Verify MR access flags
2427 - RDMA/cma: Fix unbalanced cm_id reference count during address resolve
2428 - RDMA/umem: Fix ib_umem_find_best_pgsz()
2429 - scsi: ufs: Fix ufshcd_probe_hba() reture value in case
2430 ufshcd_scsi_add_wlus() fails
2431 - PCI/IOV: Fix memory leak in pci_iov_add_virtfn()
2432 - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe
2433 - PCI/switchtec: Use dma_set_mask_and_coherent()
2434 - PCI/switchtec: Fix vep_vector_number ioread width
2435 - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30
2436 - PCI: Don't disable bridge BARs when assigning bus resources
2437 - PCI/AER: Initialize aer_fifo
2438 - iwlwifi: mvm: avoid use after free for pmsr request
2439 - bpftool: Don't crash on missing xlated program instructions
2440 - bpf, sockmap: Don't sleep while holding RCU lock on tear-down
2441 - bpf, sockhash: Synchronize_rcu before free'ing map
2442 - selftests/bpf: Test freeing sockmap/sockhash with a socket in it
2443 - bpf: Improve bucket_log calculation logic
2444 - bpf, sockmap: Check update requirements after locking
2445 - nfs: NFS_SWAP should depend on SWAP
2446 - NFS: Revalidate the file size on a fatal write error
2447 - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
2448 - NFS: Fix fix of show_nfs_errors
2449 - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds
2450 - NFSv4: try lease recovery on NFS4ERR_EXPIRED
2451 - NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals
2452 - x86/boot: Handle malformed SRAT tables during early ACPI parsing
2453 - rtc: hym8563: Return -EINVAL if the time is known to be invalid
2454 - rtc: cmos: Stop using shared IRQ
2455 - watchdog: qcom: Use platform_get_irq_optional() for bark irq
2456 - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
2457 - platform/x86: intel_mid_powerbtn: Take a copy of ddata
2458 - arm64: dts: qcom: msm8998: Fix tcsr syscon size
2459 - arm64: dts: uDPU: fix broken ethernet
2460 - ARM: dts: at91: Reenable UART TX pull-ups
2461 - ARM: dts: am43xx: add support for clkout1 clock
2462 - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from
2463 sound
2464 - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node
2465 - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP
2466 - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP
2467 - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
2468 - ARM: dts: at91: sama5d3: define clock rate range for tcb1
2469 - tools/power/acpi: fix compilation error
2470 - soc: qcom: rpmhpd: Set 'active_only' for active only power domains
2471 - Revert "powerpc/pseries/iommu: Don't use dma_iommu_ops on secure guests"
2472 - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro()
2473 - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX
2474 - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths
2475 - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning
2476 - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
2477 for DDW
2478 - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA
2479 - ARM: at91: pm: use SAM9X60 PMC's compatible
2480 - ARM: at91: pm: use of_device_id array to find the proper shdwc node
2481 - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections
2482 - ARM: 8949/1: mm: mark free_memmap as __init
2483 - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups
2484 - arm64: cpufeature: Fix the type of no FP/SIMD capability
2485 - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly
2486 - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations
2487 - KVM: arm/arm64: Fix young bit from mmu notifier
2488 - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests
2489 - KVM: arm: Make inject_abt32() inject an external abort instead
2490 - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset
2491 - KVM: arm64: pmu: Fix chained SW_INCR counters
2492 - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer
2493 - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly
2494 - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
2495 - mtd: sharpslpart: Fix unsigned comparison to zero
2496 - crypto: testmgr - don't try to decrypt uninitialized buffers
2497 - crypto: artpec6 - return correct error code for failed setkey()
2498 - crypto: atmel-sha - fix error handling when setting hmac key
2499 - crypto: caam/qi2 - fix typo in algorithm's driver name
2500 - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe
2501 - media: i2c: adv748x: Fix unsafe macros
2502 - dt-bindings: iio: adc: ad7606: Fix wrong maxItems value
2503 - bcache: avoid unnecessary btree nodes flushing in btree_flush_write()
2504 - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link"
2505 - selinux: fix regression introduced by move_mount(2) syscall
2506 - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control
2507 - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
2508 - regmap: fix writes to non incrementing registers
2509 - mfd: max77650: Select REGMAP_IRQ in Kconfig
2510 - clk: meson: g12a: fix missing uart2 in regmap table
2511 - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio
2512 - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
2513 - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
2514 - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
2515 - libertas: make lbs_ibss_join_existing() return error code on rates overflow
2516 - selinux: fall back to ref-walk if audit is required
2517 - Linux 5.4.20
2518
2519 * Focal update: v5.4.19 upstream stable release (LP: #1863588)
2520 - sparc32: fix struct ipc64_perm type definition
2521 - bnxt_en: Move devlink_register before registering netdev
2522 - cls_rsvp: fix rsvp_policy
2523 - gtp: use __GFP_NOWARN to avoid memalloc warning
2524 - l2tp: Allow duplicate session creation with UDP
2525 - net: hsr: fix possible NULL deref in hsr_handle_frame()
2526 - net_sched: fix an OOB access in cls_tcindex
2527 - net: stmmac: Delete txtimer in suspend()
2528 - bnxt_en: Fix TC queue mapping.
2529 - rxrpc: Fix use-after-free in rxrpc_put_local()
2530 - rxrpc: Fix insufficient receive notification generation
2531 - rxrpc: Fix missing active use pinning of rxrpc_local object
2532 - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
2533 - tcp: clear tp->total_retrans in tcp_disconnect()
2534 - tcp: clear tp->delivered in tcp_disconnect()
2535 - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
2536 - tcp: clear tp->segs_{in|out} in tcp_disconnect()
2537 - ionic: fix rxq comp packet type mask
2538 - MAINTAINERS: correct entries for ISDN/mISDN section
2539 - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init()
2540 - bnxt_en: Fix logic that disables Bus Master during firmware reset.
2541 - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
2542 - mfd: dln2: More sanity checking for endpoints
2543 - netfilter: ipset: fix suspicious RCU usage in find_set_and_id
2544 - ipc/msg.c: consolidate all xxxctl_down() functions
2545 - tracing/kprobes: Have uname use __get_str() in print_fmt
2546 - tracing: Fix sched switch start/stop refcount racy updates
2547 - rcu: Use *_ONCE() to protect lockless ->expmask accesses
2548 - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
2549 - srcu: Apply *_ONCE() to ->srcu_last_gp_end
2550 - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special()
2551 - nvmet: Fix error print message at nvmet_install_queue function
2552 - nvmet: Fix controller use after free
2553 - Bluetooth: btusb: fix memory leak on fw
2554 - Bluetooth: btusb: Disable runtime suspend on Realtek devices
2555 - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
2556 - usb: dwc3: gadget: Check END_TRANSFER completion
2557 - usb: dwc3: gadget: Delay starting transfer
2558 - usb: typec: tcpci: mask event interrupts when remove driver
2559 - objtool: Silence build output
2560 - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer
2561 - usb: gadget: legacy: set max_speed to super-speed
2562 - usb: gadget: f_ncm: Use atomic_t to track in-flight request
2563 - usb: gadget: f_ecm: Use atomic_t to track in-flight request
2564 - ALSA: usb-audio: Fix endianess in descriptor validation
2565 - ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk
2566 - ALSA: dummy: Fix PCM format loop in proc output
2567 - memcg: fix a crash in wb_workfn when a device disappears
2568 - mm/sparse.c: reset section's mem_map when fully deactivated
2569 - mmc: sdhci-pci: Make function amd_sdhci_reset static
2570 - utimes: Clamp the timestamps in notify_change()
2571 - mm/memory_hotplug: fix remove_memory() lockdep splat
2572 - mm: thp: don't need care deferred split queue in memcg charge move path
2573 - mm: move_pages: report the number of non-attempted pages
2574 - media/v4l2-core: set pages dirty upon releasing DMA buffers
2575 - media: v4l2-core: compat: ignore native command codes
2576 - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
2577 - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
2578 - irqdomain: Fix a memory leak in irq_domain_push_irq()
2579 - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
2580 - platform/x86: intel_scu_ipc: Fix interrupt support
2581 - ALSA: hda: Apply aligned MMIO access only conditionally
2582 - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
2583 - ALSA: hda: Add JasperLake PCI ID and codec vid
2584 - arm64: acpi: fix DAIF manipulation with pNMI
2585 - KVM: arm64: Correct PSTATE on exception entry
2586 - KVM: arm/arm64: Correct CPSR on exception entry
2587 - KVM: arm/arm64: Correct AArch32 SPSR on exception entry
2588 - KVM: arm64: Only sign-extend MMIO up to register width
2589 - MIPS: syscalls: fix indentation of the 'SYSNR' message
2590 - MIPS: fix indentation of the 'RELOCS' message
2591 - MIPS: boot: fix typo in 'vmlinux.lzma.its' target
2592 - s390/mm: fix dynamic pagetable upgrade for hugetlbfs
2593 - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case
2594 - powerpc/ptdump: Fix W+X verification
2595 - powerpc/xmon: don't access ASDR in VMs
2596 - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
2597 - powerpc/32s: Fix bad_kuap_fault()
2598 - powerpc/32s: Fix CPU wake-up from sleep mode
2599 - tracing: Fix now invalid var_ref_vals assumption in trace action
2600 - PCI: tegra: Fix return value check of pm_runtime_get_sync()
2601 - PCI: keystone: Fix outbound region mapping
2602 - PCI: keystone: Fix link training retries initiation
2603 - PCI: keystone: Fix error handling when "num-viewport" DT property is not
2604 populated
2605 - mmc: spi: Toggle SPI polarity, do not hardcode it
2606 - ACPI: video: Do not export a non working backlight interface on MSI MS-7721
2607 boards
2608 - ACPI / battery: Deal with design or full capacity being reported as -1
2609 - ACPI / battery: Use design-cap for capacity calculations if full-cap is not
2610 available
2611 - ACPI / battery: Deal better with neither design nor full capacity not being
2612 reported
2613 - alarmtimer: Unregister wakeup source when module get fails
2614 - fscrypt: don't print name of busy file when removing key
2615 - ubifs: don't trigger assertion on invalid no-key filename
2616 - ubifs: Fix wrong memory allocation
2617 - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
2618 - ubifs: Fix deadlock in concurrent bulk-read and writepage
2619 - mmc: sdhci-of-at91: fix memleak on clk_get failure
2620 - ASoC: SOF: core: free trace on errors
2621 - hv_balloon: Balloon up according to request page number
2622 - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
2623 - nvmem: core: fix memory abort in cleanup path
2624 - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
2625 - crypto: ccree - fix backlog memory leak
2626 - crypto: ccree - fix AEAD decrypt auth fail
2627 - crypto: ccree - fix pm wrongful error reporting
2628 - crypto: ccree - fix FDE descriptor sequence
2629 - crypto: ccree - fix PM race condition
2630 - padata: Remove broken queue flushing
2631 - fs: allow deduplication of eof block into the end of the destination file
2632 - scripts/find-unused-docs: Fix massive false positives
2633 - erofs: fix out-of-bound read for shifted uncompressed block
2634 - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state
2635 - scsi: qla2xxx: Fix mtcp dump collection failure
2636 - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e
2637 - power: supply: axp20x_ac_power: Fix reporting online status
2638 - power: supply: ltc2941-battery-gauge: fix use-after-free
2639 - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
2640 - ovl: fix lseek overflow on 32bit
2641 - f2fs: choose hardlimit when softlimit is larger than hardlimit in
2642 f2fs_statfs_project()
2643 - f2fs: fix miscounted block limit in f2fs_statfs_project()
2644 - f2fs: code cleanup for f2fs_statfs_project()
2645 - f2fs: fix dcache lookup of !casefolded directories
2646 - f2fs: fix race conditions in ->d_compare() and ->d_hash()
2647 - PM: core: Fix handling of devices deleted during system-wide resume
2648 - cpufreq: Avoid creating excessively large stack frames
2649 - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
2650 - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported()
2651 - dm zoned: support zone sizes smaller than 128MiB
2652 - dm space map common: fix to ensure new block isn't already in use
2653 - dm writecache: fix incorrect flush sequence when doing SSD mode commit
2654 - dm crypt: fix GFP flags passed to skcipher_request_alloc()
2655 - dm crypt: fix benbi IV constructor crash if used in authenticated mode
2656 - dm thin metadata: use pool locking at end of dm_pool_metadata_close
2657 - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
2658 - ASoC: SOF: Introduce state machine for FW boot
2659 - ASoC: SOF: core: release resources on errors in probe_continue
2660 - tracing: Annotate ftrace_graph_hash pointer with __rcu
2661 - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
2662 - ftrace: Add comment to why rcu_dereference_sched() is open coded
2663 - ftrace: Protect ftrace_graph_hash with ftrace_sync
2664 - crypto: pcrypt - Avoid deadlock by using per-instance padata queues
2665 - btrfs: fix improper setting of scanned for range cyclic write cache pages
2666 - btrfs: Handle another split brain scenario with metadata uuid feature
2667 - riscv, bpf: Fix broken BPF tail calls
2668 - selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs
2669 - bpf, devmap: Pass lockdep expression to RCU lists
2670 - libbpf: Fix realloc usage in bpf_core_find_cands
2671 - tc-testing: fix eBPF tests failure on linux fresh clones
2672 - samples/bpf: Don't try to remove user's homedir on clean
2673 - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach
2674 - selftests/bpf: Fix test_attach_probe
2675 - selftests/bpf: Skip perf hw events test if the setup disabled it
2676 - selftests: bpf: Use a temporary file in test_sockmap
2677 - selftests: bpf: Ignore FIN packets for reuseport tests
2678 - crypto: api - fix unexpectedly getting generic implementation
2679 - crypto: hisilicon - Use the offset fields in sqe to avoid need to split
2680 scatterlists
2681 - crypto: ccp - set max RSA modulus size for v3 platform devices as well
2682 - crypto: arm64/ghash-neon - bump priority to 150
2683 - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
2684 - crypto: atmel-aes - Fix counter overflow in CTR mode
2685 - crypto: api - Fix race condition in crypto_spawn_alg
2686 - crypto: picoxcell - adjust the position of tasklet_init and fix missed
2687 tasklet_kill
2688 - powerpc/futex: Fix incorrect user access blocking
2689 - scsi: qla2xxx: Fix unbound NVME response length
2690 - NFS: Fix memory leaks and corruption in readdir
2691 - NFS: Directory page cache pages need to be locked when read
2692 - nfsd: fix filecache lookup
2693 - jbd2_seq_info_next should increase position index
2694 - ext4: fix deadlock allocating crypto bounce page from mempool
2695 - ext4: fix race conditions in ->d_compare() and ->d_hash()
2696 - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES
2697 - Btrfs: make deduplication with range including the last block work
2698 - Btrfs: fix infinite loop during fsync after rename operations
2699 - btrfs: set trans->drity in btrfs_commit_transaction
2700 - btrfs: drop log root for dropped roots
2701 - Btrfs: fix race between adding and putting tree mod seq elements and nodes
2702 - btrfs: flush write bio if we loop in extent_write_cache_pages
2703 - btrfs: Correctly handle empty trees in find_first_clear_extent_bit
2704 - ARM: tegra: Enable PLLP bypass during Tegra124 LP1
2705 - iwlwifi: don't throw error when trying to remove IGTK
2706 - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
2707 - sunrpc: expiry_time should be seconds not timeval
2708 - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0
2709 - gfs2: move setting current->backing_dev_info
2710 - gfs2: fix O_SYNC write handling
2711 - drm: atmel-hlcdc: use double rate for pixel clock only if supported
2712 - drm: atmel-hlcdc: enable clock before configuring timing engine
2713 - drm: atmel-hlcdc: prefer a lower pixel-clock than requested
2714 - drm/rect: Avoid division by zero
2715 - media: iguanair: fix endpoint sanity check
2716 - media: rc: ensure lirc is initialized before registering input device
2717 - tools/kvm_stat: Fix kvm_exit filter name
2718 - xen/balloon: Support xend-based toolstack take two
2719 - watchdog: fix UAF in reboot notifier handling in watchdog core code
2720 - bcache: add readahead cache policy options via sysfs interface
2721 - eventfd: track eventfd_signal() recursion depth
2722 - aio: prevent potential eventfd recursion on poll
2723 - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
2724 - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
2725 - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
2726 - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
2727 - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
2728 - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
2729 attacks
2730 - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
2731 - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF
2732 attacks
2733 - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
2734 - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
2735 in x86.c
2736 - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
2737 - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
2738 from Spectre-v1/L1TF attacks
2739 - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform
2740 - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
2741 - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
2742 - kvm/svm: PKU not currently supported
2743 - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
2744 - KVM: x86: Don't let userspace set host-reserved cr4 bits
2745 - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
2746 - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu()
2747 - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation
2748 - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest"
2749 - KVM: s390: do not clobber registers during guest reset/store status
2750 - ocfs2: fix oops when writing cloned file
2751 - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
2752 section
2753 - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode
2754 - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and
2755 flush
2756 - clk: tegra: Mark fuse clock as critical
2757 - drm/amd/dm/mst: Ignore payload update failures
2758 - virtio-balloon: initialize all vq callbacks
2759 - virtio-pci: check name when counting MSI-X vectors
2760 - fix up iter on short count in fuse_direct_io()
2761 - broken ping to ipv6 linklocal addresses on debian buster
2762 - percpu: Separate decrypted varaibles anytime encryption can be enabled
2763 - ASoC: meson: axg-fifo: fix fifo threshold setup
2764 - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
2765 - scsi: csiostor: Adjust indentation in csio_device_reset
2766 - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
2767 - scsi: ufs: Recheck bkops level if bkops is disabled
2768 - mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two
2769 - phy: qualcomm: Adjust indentation in read_poll_timeout
2770 - ext2: Adjust indentation in ext2_fill_super
2771 - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
2772 - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
2773 - NFC: pn544: Adjust indentation in pn544_hci_check_presence
2774 - ppp: Adjust indentation into ppp_async_input
2775 - net: smc911x: Adjust indentation in smc911x_phy_configure
2776 - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
2777 - IB/mlx5: Fix outstanding_pi index for GSI qps
2778 - IB/core: Fix ODP get user pages flow
2779 - nfsd: fix delay timer on 32-bit architectures
2780 - nfsd: fix jiffies/time_t mixup in LRU list
2781 - nfsd: Return the correct number of bytes written to the file
2782 - virtio-balloon: Fix memory leak when unloading while hinting is in progress
2783 - virtio_balloon: Fix memory leaks on errors in virtballoon_probe()
2784 - ubi: fastmap: Fix inverted logic in seen selfcheck
2785 - ubi: Fix an error pointer dereference in error handling code
2786 - ubifs: Fix memory leak from c->sup_node
2787 - regulator: core: Add regulator_is_equal() helper
2788 - ASoC: sgtl5000: Fix VDDA and VDDIO comparison
2789 - bonding/alb: properly access headers in bond_alb_xmit()
2790 - devlink: report 0 after hitting end in region read
2791 - dpaa_eth: support all modes with rate adapting PHYs
2792 - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
2793 - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
2794 - net: dsa: microchip: enable module autoprobe
2795 - net: mvneta: move rx_dropped and rx_errors in per-cpu stats
2796 - net_sched: fix a resource leak in tcindex_set_parms()
2797 - net: stmmac: fix a possible endless loop
2798 - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
2799 - net/mlx5: IPsec, Fix esp modify function attribute
2800 - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx
2801 - net: macb: Remove unnecessary alignment check for TSO
2802 - net: macb: Limit maximum GEM TX length in TSO
2803 - taprio: Fix enabling offload with wrong number of traffic classes
2804 - taprio: Fix still allowing changing the flags during runtime
2805 - taprio: Add missing policy validation for flags
2806 - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration
2807 - taprio: Fix dropping packets when using taprio + ETF offloading
2808 - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af()
2809 - qed: Fix timestamping issue for L2 unicast ptp packets.
2810 - drop_monitor: Do not cancel uninitialized work item
2811 - net/mlx5: Fix deadlock in fs_core
2812 - net/mlx5: Deprecate usage of generic TLS HW capability bit
2813 - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug
2814 - mfd: da9062: Fix watchdog compatible string
2815 - mfd: rn5t618: Mark ADC control register volatile
2816 - mfd: bd70528: Fix hour register mask
2817 - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode
2818 - btrfs: use bool argument in free_root_pointers()
2819 - btrfs: free block groups after free'ing fs trees
2820 - drm/dp_mst: Remove VCPI while disabling topology mgr
2821 - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
2822 - KVM: x86: use CPUID to locate host page table reserved bits
2823 - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
2824 - KVM: x86: fix overlap between SPTE_MMIO_MASK and generation
2825 - KVM: nVMX: vmread should not set rflags to specify success in case of #PF
2826 - KVM: Use vcpu-specific gva->hva translation when querying host page size
2827 - KVM: Play nice with read-only memslots when querying host page size
2828 - cifs: fail i/o on soft mounts if sessionsetup errors out
2829 - x86/apic/msi: Plug non-maskable MSI affinity race
2830 - clocksource: Prevent double add_timer_on() for watchdog_timer
2831 - perf/core: Fix mlock accounting in perf_mmap()
2832 - rxrpc: Fix service call disconnection
2833 - regulator fix for "regulator: core: Add regulator_is_equal() helper"
2834 - powerpc/kuap: Fix set direction in allow/prevent_user_access()
2835 - Linux 5.4.19
2836 - [Config] updateconfigs following v5.4.19 stable update
2837
2838 * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Focal update: v5.4.19
2839 upstream stable release (LP: #1863588)
2840 - dm: fix potential for q->make_request_fn NULL pointer
2841
2842 * Miscellaneous Ubuntu changes
2843 - update dkms package versions
2844 - [debian] ignore missing wireguard module
2845 - debian: remove snapdragon config, rules and flavour
2846 - [Config] updateconfigs following snapdragon removal
2847 - remove snapdragon abi files
2848
2849 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Feb 2020 11:42:30 -0600
d3b77048 2850
5a7abb3d
SF
2851linux (5.4.0-14.17) focal; urgency=medium
2852
2853 * Empty entry.
2854
2855 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Feb 2020 11:46:35 -0600
2856
db01f6b8 2857linux-5.4 (5.4.0-14.17) focal; urgency=medium
25d6a395 2858
db01f6b8 2859 * focal/linux-5.4: 5.4.0-14.17 -proposed tracker (LP: #1862255)
25d6a395 2860
db01f6b8
SF
2861 * Packaging resync (LP: #1786013)
2862 - [Packaging] update helper scripts
2863
2864 * Boot log is swamped with "debugfs: Directory 'imc' with parent 'powerpc'
2865 already present" messages on kernel 5.4 (LP: #1861379)
2866 - powerpc/powernv: Avoid re-registration of imc debugfs directory
2867
2868 * CVE-2019-3016
2869 - SAUCE: x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit
2870 - SAUCE: x86/kvm: Introduce kvm_(un)map_gfn()
2871 - SAUCE: x86/kvm: Cache gfn to pfn translation
2872 - SAUCE: x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed
2873 - SAUCE: x86/KVM: Clean up host's steal time structure
2874
2875 * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel
2876 prioritizes the wrong version of the module from disk (LP: #1856414)
2877 - Revert "UBUNTU: [Packaging] dkms -- switch basic provides to *-modules"
2878 - Revert "UBUNTU: [Packaging] dkms -- add Provides: specifiers for existing
2879 zfs/nvidia/vbox"
2880 - Revert "UBUNTU: [packaging] dkms-build -- include versioned provides"
2881 - [Packaging] wireguard -- drop provides
2882
2883 * Focal update: v5.4.18 upstream stable release (LP: #1862203)
2884 - vfs: fix do_last() regression
2885 - cifs: fix soft mounts hanging in the reconnect code
2886 - x86/resctrl: Fix a deadlock due to inaccurate reference
2887 - x86/resctrl: Fix use-after-free when deleting resource groups
2888 - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup
2889 - e1000e: Drop unnecessary __E1000_DOWN bit twiddling
2890 - e1000e: Revert "e1000e: Make watchdog use delayed work"
2891 - gfs2: Another gfs2_find_jhead fix
2892 - perf c2c: Fix return type for histogram sorting comparision functions
2893 - PM / devfreq: Add new name attribute for sysfs
2894 - tools lib: Fix builds when glibc contains strlcpy()
2895 - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean'
2896 - mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
2897 - reiserfs: Fix memory leak of journal device string
2898 - media: digitv: don't continue if remote control state can't be read
2899 - media: af9005: uninitialized variable printked
2900 - media: vp7045: do not read uninitialized values if usb transfer fails
2901 - media: gspca: zero usb_buf
2902 - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0
2903 - tomoyo: Use atomic_t for statistics counter
2904 - ttyprintk: fix a potential deadlock in interrupt context issue
2905 - Bluetooth: Fix race condition in hci_release_sock()
2906 - cgroup: Prevent double killing of css when enabling threaded cgroup
2907 - clk: sunxi-ng: v3s: Fix incorrect number of hw_clks.
2908 - arm64: dts: meson-sm1-sei610: add gpio bluetooth interrupt
2909 - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity
2910 - ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes
2911 - ARM: dts: beagle-x15-common: Model 5V0 regulator
2912 - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot
2913 - tools lib traceevent: Fix memory leakage in filter_event
2914 - rseq: Unregister rseq for clone CLONE_VM
2915 - clk: sunxi-ng: sun8i-r: Fix divider on APB0 clock
2916 - clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order
2917 - mac80211: mesh: restrict airtime metric to peered established plinks
2918 - clk: mmp2: Fix the order of timer mux parents
2919 - ASoC: rt5640: Fix NULL dereference on module unload
2920 - s390/zcrypt: move ap device reset from bus to driver code
2921 - i40e: Fix virtchnl_queue_select bitmap validation
2922 - ixgbevf: Remove limit of 10 entries for unicast filter list
2923 - ixgbe: Fix calculation of queue with VFs and flow director on interface flap
2924 - igb: Fix SGMII SFP module discovery for 100FX/LX.
2925 - iavf: remove current MAC address filter on VF reset
2926 - platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits
2927 - platform/x86: intel_pmc_core: update Comet Lake platform driver
2928 - ASoC: hdac_hda: Fix error in driver removal after failed probe
2929 - ASoC: sti: fix possible sleep-in-atomic
2930 - qmi_wwan: Add support for Quectel RM500Q
2931 - parisc: Use proper printk format for resource_size_t
2932 - lkdtm/bugs: fix build error in lkdtm_UNSET_SMEP
2933 - wireless: fix enabling channel 12 for custom regulatory domain
2934 - cfg80211: Fix radar event during another phy CAC
2935 - mac80211: Fix TKIP replay protection immediately after key setup
2936 - wireless: wext: avoid gcc -O3 warning
2937 - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family
2938 - perf/x86/intel/uncore: Remove PCIe3 unit for SNR
2939 - riscv: delete temporary files
2940 - XArray: Fix xas_pause at ULONG_MAX
2941 - iwlwifi: pcie: allocate smaller dev_cmd for TX headers
2942 - iwlwifi: Don't ignore the cap field upon mcc update
2943 - iwlwifi: dbg: force stop the debug monitor HW
2944 - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc()
2945 - ARM: dts: am335x-boneblack-common: fix memory size
2946 - xfrm: interface: do not confirm neighbor when do pmtu update
2947 - Input: max77650-onkey - add of_match table
2948 - scsi: fnic: do not queue commands during fwreset
2949 - ARM: 8955/1: virt: Relax arch timer version check during early boot
2950 - led: max77650: add of_match table
2951 - tee: optee: Fix compilation issue with nommu
2952 - r8152: get default setting of WOL before initializing
2953 - r8152: disable U2P3 for RTL8153B
2954 - r8152: Disable PLA MCU clock speed down
2955 - r8152: disable test IO for RTL8153B
2956 - r8152: avoid the MCU to clear the lanwake
2957 - r8152: disable DelayPhyPwrChg
2958 - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1
2959 - qlcnic: Fix CPU soft lockup while collecting firmware dump
2960 - powerpc/fsl/dts: add fsl,erratum-a011043
2961 - net/fsl: treat fsl,erratum-a011043
2962 - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G
2963 - seq_tab_next() should increase position index
2964 - l2t_seq_next should increase position index
2965 - netfilter: conntrack: sctp: use distinct states for new SCTP connections
2966 - netfilter: nf_tables_offload: fix check the chain offload flag
2967 - net: Fix skb->csum update in inet_proto_csum_replace16().
2968 - btrfs: do not zero f_bavail if we have available space
2969 - cpuidle: teo: Avoid using "early hits" incorrectly
2970 - flow_dissector: Fix to use new variables for port ranges in bpf hook
2971 - dm thin: fix use-after-free in metadata_pre_commit_callback
2972 - perf report: Fix no libunwind compiled warning break s390 issue
2973 - mm/migrate.c: also overwrite error when it is bigger than zero
2974 - ASoC: topology: fix soc_tplg_fe_link_create() - link->dobj initialization
2975 order
2976 - Revert "rsi: fix potential null dereference in rsi_probe()"
2977 - tracing/uprobe: Fix to make trace_uprobe_filter alignment safe
2978 - Linux 5.4.18
2979
2980 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
2981 - [Packaging] Add systemd service to load intel_sgx
2982
2983 * Focal update: v5.4.17 upstream stable release (LP: #1861784)
2984 - Bluetooth: btusb: fix non-atomic allocation in completion handler
2985 - orinoco_usb: fix interface sanity check
2986 - rsi_91x_usb: fix interface sanity check
2987 - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant
2988 - usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186
2989 - USB: serial: ir-usb: add missing endpoint sanity check
2990 - USB: serial: ir-usb: fix link-speed handling
2991 - USB: serial: ir-usb: fix IrLAP framing
2992 - usb: dwc3: turn off VBUS when leaving host mode
2993 - usb: typec: wcove: fix "op-sink-microwatt" default that was in mW
2994 - usb: typec: fusb302: fix "op-sink-microwatt" default that was in mW
2995 - staging: most: net: fix buffer overflow
2996 - staging: wlan-ng: ensure error return is actually returned
2997 - staging: vt6656: correct packet types for CTS protect, mode.
2998 - staging: vt6656: use NULLFUCTION stack on mac80211
2999 - staging: vt6656: Fix false Tx excessive retries reporting.
3000 - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind
3001 - serial: imx: fix a race condition in receive path
3002 - debugfs: Return -EPERM when locked down
3003 - component: do not dereference opaque pointer in debugfs
3004 - binder: fix log spam for existing debugfs file creation.
3005 - mei: hdcp: bind only with i915 on the same PCH
3006 - mei: me: add comet point (lake) H device ids
3007 - iio: adc: stm32-dfsdm: fix single conversion
3008 - iio: st_gyro: Correct data for LSM9DS0 gyro
3009 - driver core: Fix test_async_driver_probe if NUMA is disabled
3010 - crypto: chelsio - fix writing tfm flags to wrong place
3011 - CIFS: Fix task struct use-after-free on reconnect
3012 - cifs: set correct max-buffer-size for smb2_ioctl_init()
3013 - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
3014 - ath9k: fix storage endpoint lookup
3015 - brcmfmac: fix interface sanity check
3016 - rtl8xxxu: fix interface sanity check
3017 - zd1211rw: fix storage endpoint lookup
3018 - net_sched: ematch: reject invalid TCF_EM_SIMPLE
3019 - net_sched: fix ops->bind_class() implementations
3020 - net_sched: walk through all child classes in tc_bind_tclass()
3021 - net: socionext: fix possible user-after-free in netsec_process_rx
3022 - net: socionext: fix xdp_result initialization in netsec_process_rx
3023 - udp: segment looped gso packets correctly
3024 - mlxsw: minimal: Fix an error handling path in 'mlxsw_m_port_create()'
3025 - net: include struct nhmsg size in nh nlmsg size
3026 - rxrpc: Fix use-after-free in rxrpc_receive_data()
3027 - arc: eznps: fix allmodconfig kconfig warning
3028 - HID: Add quirk for Xin-Mo Dual Controller
3029 - HID: ite: Add USB id match for Acer SW5-012 keyboard dock
3030 - HID: asus: Ignore Asus vendor-page usage-code 0xff events
3031 - HID: Add quirk for incorrect input length on Lenovo Y720
3032 - HID: intel-ish-hid: ipc: add CMP device id
3033 - HID: wacom: Recognize new MobileStudio Pro PID
3034 - ASoC: SOF: fix fault at driver unload after failed probe
3035 - ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free
3036 - drivers/hid/hid-multitouch.c: fix a possible null pointer access.
3037 - phy: qcom-qmp: Increase PHY ready timeout
3038 - ASoC: fsl_audmix: add missed pm_runtime_disable
3039 - ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime()
3040 - phy: cpcap-usb: Prevent USB line glitches from waking up modem
3041 - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID
3042 - watchdog: max77620_wdt: fix potential build errors
3043 - watchdog: rn5t618_wdt: fix module aliases
3044 - watchdog: orion: fix platform_get_irq() complaints
3045 - usb: musb: jz4740: Silence error if code is -EPROBE_DEFER
3046 - can: tcan4x5x: tcan4x5x_parse_config(): reset device before register access
3047 - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
3048 - net: Google gve: Remove dma_wmb() before ringing doorbell
3049 - drivers/net/b44: Change to non-atomic bit operations on pwol_mask
3050 - net: wan: sdla: Fix cast from pointer to integer of different size
3051 - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
3052 - iommu/dma: fix variable 'cookie' set but not used
3053 - drm/amd/display: Reduce HDMI pixel encoding if max clock is exceeded
3054 - stmmac: debugfs entry name is not be changed when udev rename device name.
3055 - atm: eni: fix uninitialized variable warning
3056 - HID: steam: Fix input device disappearing
3057 - extcon-intel-cht-wc: Don't reset USB data connection at probe
3058 - ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0
3059 - drm/amdgpu/SRIOV: add navi12 pci id for SRIOV (v2)
3060 - libbpf: Fix BTF-defined map's __type macro handling of arrays
3061 - staging: mt7621-pci: add quirks for 'E2' revision using
3062 'soc_device_attribute'
3063 - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
3064 - PCI: Add DMA alias quirk for Intel VCA NTB
3065 - media: dvbsky: add support for eyeTV Geniatech T2 lite
3066 - bus: ti-sysc: Handle mstandby quirk and use it for musb
3067 - bus: ti-sysc: Use swsup quirks also for am335x musb
3068 - spi: pxa2xx: Add support for Intel Comet Lake-H
3069 - iommu/amd: Support multiple PCI DMA aliases in device table
3070 - iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping
3071 - perf/imx_ddr: Add enhanced AXI ID filter support
3072 - ARM: config: aspeed-g5: Enable 8250_DW quirks
3073 - ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition
3074 - mmc: sdhci-pci: Quirk for AMD SDHC Device 0x7906
3075 - mmc: sdhci-pci: Add support for Intel JSL
3076 - bus: ti-sysc: Add module enable quirk for audio AESS
3077 - usb-storage: Disable UAS on JMicron SATA enclosure
3078 - ALSA: hda/realtek - Move some alc236 pintbls to fallback table
3079 - Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR quirks
3080 - Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk
3081 - bus: ti-sysc: Fix missing force mstandby quirk handling
3082 - rsi: fix use-after-free on failed probe and unbind
3083 - rsi: fix use-after-free on probe errors
3084 - rsi: fix memory leak on failed URB submission
3085 - rsi: fix non-atomic allocation in completion handler
3086 - crypto: af_alg - Use bh_lock_sock in sk_destruct
3087 - crypto: vmx - reject xts inputs that are too short
3088 - crypto: caam - do not reset pointer size from MCFGR register
3089 - crypto: pcrypt - Fix user-after-free on module unload
3090 - KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE
3091 - Revert "um: Enable CONFIG_CONSTRUCTORS"
3092 - power/supply: ingenic-battery: Don't change scale if there's only one
3093 - Linux 5.4.17
3094
3095 * Miscellaneous Ubuntu changes
3096 - [Packaging] dkms -- switch basic provides to *-modules
3097 - update dkms package versions
3098
3099 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Feb 2020 16:30:48 -0600
25d6a395 3100
026034ef 3101linux-5.4 (5.4.0-13.16) focal; urgency=medium
a1702ae5 3102
026034ef 3103 * focal/linux-5.4: 5.4.0-13.16 -proposed tracker (LP: #1861352)
a1702ae5 3104
026034ef
PP
3105 * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395)
3106 - drm/i915/gt: Detect if we miss WaIdleLiteRestore
3107
3108 * Focal update: v5.4.16 upstream stable release (LP: #1861385)
3109 - can, slip: Protect tty->disc_data in write_wakeup and close with RCU
3110 - firestream: fix memory leaks
3111 - gtp: make sure only SOCK_DGRAM UDP sockets are accepted
3112 - ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions
3113 - net: bcmgenet: Use netif_tx_napi_add() for TX NAPI
3114 - net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM
3115 - net: ip6_gre: fix moving ip6gre between namespaces
3116 - net, ip6_tunnel: fix namespaces move
3117 - net, ip_tunnel: fix namespaces move
3118 - net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link()
3119 - net_sched: fix datalen for ematch
3120 - net_sched: use validated TCA_KIND attribute in tc_new_tfilter()
3121 - net-sysfs: Fix reference count leak
3122 - net: usb: lan78xx: Add .ndo_features_check
3123 - Revert "udp: do rmem bulk free even if the rx sk queue is empty"
3124 - tcp_bbr: improve arithmetic division in bbr_update_bw()
3125 - tcp: do not leave dangling pointers in tp->highest_sack
3126 - tun: add mutex_unlock() call and napi.skb clearing in tun_get_user()
3127 - airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE
3128 - airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE
3129 - mlxsw: spectrum_acl: Fix use-after-free during reload
3130 - fou: Fix IPv6 netlink policy
3131 - net: Fix packet reordering caused by GRO and listified RX cooperation
3132 - net/mlx5: Fix lowest FDB pool size
3133 - net/mlx5: Update the list of the PCI supported devices
3134 - net/mlx5: DR, Enable counter on non-fwd-dest objects
3135 - net/mlx5: E-Switch, Prevent ingress rate configuration of uplink rep
3136 - net/mlx5: DR, use non preemptible call to get the current cpu number
3137 - net/mlx5e: kTLS, Fix corner-case checks in TX resync flow
3138 - net/mlx5e: kTLS, Remove redundant posts in TX resync flow
3139 - net/mlx5e: kTLS, Do not send decrypted-marked SKBs via non-accel path
3140 - ipv4: Detect rollover in specific fib table dump
3141 - Revert "io_uring: only allow submit from owning task"
3142 - afs: Fix characters allowed into cell names
3143 - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input
3144 - hwmon: (core) Do not use device managed functions for memory allocations
3145 - ceph: hold extra reference to r_parent over life of request
3146 - PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken
3147 - drm/panfrost: Add the panfrost_gem_mapping concept
3148 - drm/i915: Align engine->uabi_class/instance with i915_drm.h
3149 - PM: hibernate: fix crashes with init_on_free=1
3150 - tracing: trigger: Replace unneeded RCU-list traversals
3151 - tracing/uprobe: Fix double perf_event linking on multiprobe uprobe
3152 - tracing: Do not set trace clock if tracefs lockdown is in effect
3153 - tracing: Fix histogram code when expression has same var as value
3154 - powerpc/mm/hash: Fix sharing context ids between kernel & userspace
3155 - powerpc/xive: Discard ESB load value when interrupt is invalid
3156 - Revert "iwlwifi: mvm: fix scan config command size"
3157 - iwlwifi: mvm: don't send the IWL_MVM_RXQ_NSSN_SYNC notif to Rx queues
3158 - XArray: Fix infinite loop with entry at ULONG_MAX
3159 - XArray: Fix xa_find_after with multi-index entries
3160 - XArray: Fix xas_find returning too many entries
3161 - pinctrl: sunrisepoint: Add missing Interrupt Status register offset
3162 - iommu/vt-d: Call __dmar_remove_one_dev_info with valid pointer
3163 - Input: keyspan-remote - fix control-message timeouts
3164 - Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers"
3165 - ARM: 8950/1: ftrace/recordmcount: filter relocation types
3166 - mmc: tegra: fix SDR50 tuning override
3167 - mmc: sdhci: fix minimum clock rate for v3 controller
3168 - mmc: sdhci_am654: Remove Inverted Write Protect flag
3169 - mmc: sdhci_am654: Reset Command and Data line after tuning
3170 - mlxsw: switchx2: Do not modify cloned SKBs during xmit
3171 - net/tls: fix async operation
3172 - Input: pm8xxx-vib - fix handling of separate enable register
3173 - Input: sur40 - fix interface sanity checks
3174 - Input: gtco - fix endpoint sanity check
3175 - Input: aiptek - fix endpoint sanity check
3176 - Input: pegasus_notetaker - fix endpoint sanity check
3177 - Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register
3178 - netfilter: nft_osf: add missing check for DREG attribute
3179 - lib: Reduce user_access_begin() boundaries in strncpy_from_user() and
3180 strnlen_user()
3181 - iommu/amd: Fix IOMMU perf counter clobbering during init
3182 - readdir: make user_access_begin() use the real access range
3183 - leds: gpio: Fix uninitialized gpio label for fwnode based probe
3184 - hsr: Fix a compilation error
3185 - hwmon: (nct7802) Fix voltage limits to wrong registers
3186 - hwmon: (nct7802) Fix non-working alarm on voltages
3187 - scsi: RDMA/isert: Fix a recently introduced regression related to logout
3188 - tracing: xen: Ordered comparison of function pointers
3189 - iwlwifi: mvm: fix SKB leak on invalid queue
3190 - iwlwifi: mvm: fix potential SKB leak on TXQ TX
3191 - drm/i915/userptr: fix size calculation
3192 - xfrm: support output_mark for offload ESP packets
3193 - net, sk_msg: Don't check if sock is locked when tearing down psock
3194 - do_last(): fetch directory ->i_mode and ->i_uid before it's too late
3195 - readdir: be more conservative with directory entry names
3196 - net/sonic: Add mutual exclusion for accessing shared state
3197 - net/sonic: Clear interrupt flags immediately
3198 - net/sonic: Use MMIO accessors
3199 - net/sonic: Fix interface error stats collection
3200 - net/sonic: Fix receive buffer handling
3201 - net/sonic: Avoid needless receive descriptor EOL flag updates
3202 - net/sonic: Improve receive descriptor status flag check
3203 - net/sonic: Fix receive buffer replenishment
3204 - net/sonic: Quiesce SONIC before re-initializing descriptor memory
3205 - net/sonic: Fix command register usage
3206 - net/sonic: Fix CAM initialization
3207 - net/sonic: Prevent tx watchdog timeout
3208 - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT
3209 - netfilter: ipset: use bitmap infrastructure completely
3210 - netfilter: nf_tables: add __nft_chain_type_get()
3211 - netfilter: nf_tables: autoload modules from the abort path
3212 - net/x25: fix nonblocking connect
3213 - Linux 5.4.16
3214
3215 * Build and ship a signed wireguard.ko (LP: #1861284)
3216 - [Packaging] wireguard -- add support for building signed .ko
3217 - [Config] wireguard -- enable on all architectures
3218
3219 * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel
3220 prioritizes the wrong version of the module from disk (LP: #1856414)
3221 - [packaging] dkms-build -- include versioned provides
3222 - [Packaging] dkms -- add Provides: specifiers for existing zfs/nvidia/vbox
3223
3224 * dkms artifacts may expire from the pool (LP: #1850958)
3225 - [Packaging] autoreconstruct -- manage executable debian files
3226 - [packaging] handle downloads from the librarian better
3227
3228 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
3229 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
3230 CRYPTO_DEV_QAT_DH895xCC=m
3231
3232 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
3233 - SAUCE: blk/core: Gracefully handle unset make_request_fn
3234
3235 * multi-zone raid0 corruption (LP: #1850540)
3236 - SAUCE: md/raid0: Use kernel specific layout
3237
3238 * ipsec interfaces: fix sending with bpf_redirect() / AF_PACKET sockets
3239 (LP: #1860969)
3240 - vti[6]: fix packet tx through bpf_redirect()
3241 - xfrm interface: fix packet tx through bpf_redirect()
3242
3243 * Focal update: v5.4.15 upstream stable release (LP: #1861091)
3244 - drm/i915: Fix pid leak with banned clients
3245 - libbpf: Fix compatibility for kernels without need_wakeup
3246 - libbpf: Fix memory leak/double free issue
3247 - libbpf: Fix potential overflow issue
3248 - libbpf: Fix another potential overflow issue in bpf_prog_linfo
3249 - libbpf: Make btf__resolve_size logic always check size error condition
3250 - bpf: Force .BTF section start to zero when dumping from vmlinux
3251 - samples: bpf: update map definition to new syntax BTF-defined map
3252 - samples/bpf: Fix broken xdp_rxq_info due to map order assumptions
3253 - ARM: dts: logicpd-torpedo-37xx-devkit-28: Reference new DRM panel
3254 - ARM: OMAP2+: Add missing put_device() call in omapdss_init_of()
3255 - xfs: Sanity check flags of Q_XQUOTARM call
3256 - i2c: stm32f7: rework slave_id allocation
3257 - i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop
3258 - mfd: intel-lpss: Add default I2C device properties for Gemini Lake
3259 - SUNRPC: Fix svcauth_gss_proxy_init()
3260 - SUNRPC: Fix backchannel latency metrics
3261 - powerpc/security: Fix debugfs data leak on 32-bit
3262 - powerpc/pseries: Enable support for ibm,drc-info property
3263 - powerpc/kasan: Fix boot failure with RELOCATABLE && FSL_BOOKE
3264 - powerpc/archrandom: fix arch_get_random_seed_int()
3265 - tipc: reduce sensitive to retransmit failures
3266 - tipc: update mon's self addr when node addr generated
3267 - tipc: fix potential memory leak in __tipc_sendmsg()
3268 - tipc: fix wrong socket reference counter after tipc_sk_timeout() returns
3269 - tipc: fix wrong timeout input for tipc_wait_for_cond()
3270 - net/mlx5e: Fix free peer_flow when refcount is 0
3271 - phy: lantiq: vrx200-pcie: fix error return code in
3272 ltq_vrx200_pcie_phy_power_on()
3273 - net: phy: broadcom: Fix RGMII delays configuration for BCM54210E
3274 - phy: ti: gmii-sel: fix mac tx internal delay for rgmii-rxid
3275 - mt76: mt76u: fix endpoint definition order
3276 - mt7601u: fix bbp version check in mt7601u_wait_bbp_ready
3277 - ice: fix stack leakage
3278 - s390/pkey: fix memory leak within _copy_apqns_from_user()
3279 - nfsd: depend on CRYPTO_MD5 for legacy client tracking
3280 - crypto: amcc - restore CRYPTO_AES dependency
3281 - crypto: sun4i-ss - fix big endian issues
3282 - perf map: No need to adjust the long name of modules
3283 - leds: tlc591xx: update the maximum brightness
3284 - soc/tegra: pmc: Fix crashes for hierarchical interrupts
3285 - soc: qcom: llcc: Name regmaps to avoid collisions
3286 - soc: renesas: Add missing check for non-zero product register address
3287 - soc: aspeed: Fix snoop_file_poll()'s return type
3288 - watchdog: sprd: Fix the incorrect pointer getting from driver data
3289 - ipmi: Fix memory leak in __ipmi_bmc_register
3290 - sched/core: Further clarify sched_class::set_next_task()
3291 - gpiolib: No need to call gpiochip_remove_pin_ranges() twice
3292 - rtw88: fix beaconing mode rsvd_page memory violation issue
3293 - rtw88: fix error handling when setup efuse info
3294 - drm/panfrost: Add missing check for pfdev->regulator
3295 - drm: panel-lvds: Potential Oops in probe error handling
3296 - drm/amdgpu: remove excess function parameter description
3297 - hwrng: omap3-rom - Fix missing clock by probing with device tree
3298 - dpaa2-eth: Fix minor bug in ethtool stats reporting
3299 - drm/rockchip: Round up _before_ giving to the clock framework
3300 - software node: Get reference to parent swnode in get_parent op
3301 - PCI: mobiveil: Fix csr_read()/write() build issue
3302 - drm: rcar_lvds: Fix color mismatches on R-Car H2 ES2.0 and later
3303 - net: netsec: Correct dma sync for XDP_TX frames
3304 - ACPI: platform: Unregister stale platform devices
3305 - pwm: sun4i: Fix incorrect calculation of duty_cycle/period
3306 - regulator: bd70528: Add MODULE_ALIAS to allow module auto loading
3307 - drm/amdgpu/vi: silence an uninitialized variable warning
3308 - power: supply: bd70528: Add MODULE_ALIAS to allow module auto loading
3309 - firmware: imx: Remove call to devm_of_platform_populate
3310 - libbpf: Don't use kernel-side u32 type in xsk.c
3311 - rcu: Fix uninitialized variable in nocb_gp_wait()
3312 - dpaa_eth: perform DMA unmapping before read
3313 - dpaa_eth: avoid timestamp read on error paths
3314 - scsi: ufs: delete redundant function ufshcd_def_desc_sizes()
3315 - net: openvswitch: don't unlock mutex when changing the user_features fails
3316 - hv_netvsc: flag software created hash value
3317 - rt2800: remove errornous duplicate condition
3318 - net: neigh: use long type to store jiffies delta
3319 - net: axienet: Fix error return code in axienet_probe()
3320 - selftests: gen_kselftest_tar.sh: Do not clobber kselftest/
3321 - rtc: bd70528: fix module alias to autoload module
3322 - packet: fix data-race in fanout_flow_is_huge()
3323 - i2c: stm32f7: report dma error during probe
3324 - kselftests: cgroup: Avoid the reuse of fd after it is deallocated
3325 - firmware: arm_scmi: Fix doorbell ring logic for !CONFIG_64BIT
3326 - mmc: sdio: fix wl1251 vendor id
3327 - mmc: core: fix wl1251 sdio quirks
3328 - tee: optee: Fix dynamic shm pool allocations
3329 - tee: optee: fix device enumeration error handling
3330 - workqueue: Add RCU annotation for pwq list walk
3331 - SUNRPC: Fix another issue with MIC buffer space
3332 - sched/cpufreq: Move the cfs_rq_util_change() call to cpufreq_update_util()
3333 - mt76: mt76u: rely on usb_interface instead of usb_dev
3334 - dma-direct: don't check swiotlb=force in dma_direct_map_resource
3335 - afs: Remove set but not used variables 'before', 'after'
3336 - dmaengine: ti: edma: fix missed failure handling
3337 - drm/radeon: fix bad DMA from INTERRUPT_CNTL2
3338 - xdp: Fix cleanup on map free for devmap_hash map type
3339 - platform/chrome: wilco_ec: fix use after free issue
3340 - block: fix memleak of bio integrity data
3341 - s390/qeth: fix dangling IO buffers after halt/clear
3342 - net-sysfs: Call dev_hold always in netdev_queue_add_kobject
3343 - gpio: aspeed: avoid return type warning
3344 - phy/rockchip: inno-hdmi: round clock rate down to closest 1000 Hz
3345 - optee: Fix multi page dynamic shm pool alloc
3346 - Linux 5.4.15
3347
3348 * Focal update: v5.4.14 upstream stable release (LP: #1861090)
3349 - ARM: dts: meson8: fix the size of the PMU registers
3350 - clk: qcom: gcc-sdm845: Add missing flag to votable GDSCs
3351 - soc: amlogic: meson-ee-pwrc: propagate PD provider registration errors
3352 - soc: amlogic: meson-ee-pwrc: propagate errors from pm_genpd_init()
3353 - dt-bindings: reset: meson8b: fix duplicate reset IDs
3354 - ARM: dts: imx6q-dhcom: fix rtc compatible
3355 - arm64: dts: ls1028a: fix endian setting for dcfg
3356 - arm64: dts: imx8mm: Change SDMA1 ahb clock for imx8mm
3357 - bus: ti-sysc: Fix iterating over clocks
3358 - clk: Don't try to enable critical clocks if prepare failed
3359 - Revert "gpio: thunderx: Switch to GPIOLIB_IRQCHIP"
3360 - arm64: dts: imx8mq-librem5-devkit: use correct interrupt for the
3361 magnetometer
3362 - ASoC: msm8916-wcd-digital: Reset RX interpolation path after use
3363 - ASoC: stm32: sai: fix possible circular locking
3364 - ASoC: stm32: dfsdm: fix 16 bits record
3365 - ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1
3366 - ASoC: msm8916-wcd-analog: Fix MIC BIAS Internal1
3367 - ARM: OMAP2+: Fix ti_sysc_find_one_clockdomain to check for to_clk_hw_omap
3368 - ARM: dts: imx7ulp: fix reg of cpu node
3369 - ARM: dts: imx6q-dhcom: Fix SGTL5000 VDDIO regulator connection
3370 - ASoC: Intel: bytcht_es8316: Fix Irbis NB41 netbook quirk
3371 - ALSA: dice: fix fallback from protocol extension into limited functionality
3372 - ALSA: seq: Fix racy access for queue timer in proc read
3373 - ALSA: firewire-tascam: fix corruption due to spin lock without restoration
3374 in SoftIRQ context
3375 - ALSA: usb-audio: fix sync-ep altsetting sanity check
3376 - arm64: dts: allwinner: a64: olinuxino: Fix SDIO supply regulator
3377 - arm64: dts: allwinner: a64: olinuxino: Fix eMMC supply regulator
3378 - arm64: dts: agilex/stratix10: fix pmu interrupt numbers
3379 - Fix built-in early-load Intel microcode alignment
3380 - clk: sunxi-ng: r40: Allow setting parent rate for external clock outputs
3381 - block: fix an integer overflow in logical block size
3382 - fuse: fix fuse_send_readpages() in the syncronous read case
3383 - io_uring: only allow submit from owning task
3384 - cpuidle: teo: Fix intervals[] array indexing bug
3385 - ARM: dts: am571x-idk: Fix gpios property to have the correct gpio number
3386 - ARM: davinci: select CONFIG_RESET_CONTROLLER
3387 - perf: Correctly handle failed perf_get_aux_event()
3388 - iio: adc: ad7124: Fix DT channel configuration
3389 - iio: imu: st_lsm6dsx: Fix selection of ST_LSM6DS3_ID
3390 - iio: light: vcnl4000: Fix scale for vcnl4040
3391 - iio: chemical: pms7003: fix unmet triggered buffer dependency
3392 - iio: buffer: align the size of scan bytes to size of the largest element
3393 - USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx
3394 - USB: serial: option: Add support for Quectel RM500Q
3395 - USB: serial: opticon: fix control-message timeouts
3396 - USB: serial: option: add support for Quectel RM500Q in QDL mode
3397 - USB: serial: suppress driver bind attributes
3398 - USB: serial: ch341: handle unbound port at reset_resume
3399 - USB: serial: io_edgeport: handle unbound ports on URB completion
3400 - USB: serial: io_edgeport: add missing active-port sanity check
3401 - USB: serial: keyspan: handle unbound ports
3402 - USB: serial: quatech2: handle unbound ports
3403 - staging: comedi: ni_routes: fix null dereference in ni_find_route_source()
3404 - staging: comedi: ni_routes: allow partial routing information
3405 - scsi: fnic: fix invalid stack access
3406 - scsi: mptfusion: Fix double fetch bug in ioctl
3407 - ptrace: reintroduce usage of subjective credentials in ptrace_has_cap()
3408 - mtd: rawnand: gpmi: Fix suspend/resume problem
3409 - mtd: rawnand: gpmi: Restore nfc timing setup after suspend/resume
3410 - usb: core: hub: Improved device recognition on remote wakeup
3411 - cpu/SMT: Fix x86 link error without CONFIG_SYSFS
3412 - x86/resctrl: Fix an imbalance in domain_remove_cpu()
3413 - x86/CPU/AMD: Ensure clearing of SME/SEV features is maintained
3414 - locking/rwsem: Fix kernel crash when spinning on RWSEM_OWNER_UNKNOWN
3415 - perf/x86/intel/uncore: Fix missing marker for
3416 snr_uncore_imc_freerunning_events
3417 - x86/efistub: Disable paging at mixed mode entry
3418 - s390/zcrypt: Fix CCA cipher key gen with clear key value function
3419 - scsi: storvsc: Correctly set number of hardware queues for IDE disk
3420 - mtd: spi-nor: Fix selection of 4-byte addressing opcodes on Spansion
3421 - drm/i915: Add missing include file <linux/math64.h>
3422 - x86/resctrl: Fix potential memory leak
3423 - efi/earlycon: Fix write-combine mapping on x86
3424 - s390/setup: Fix secure ipl message
3425 - clk: samsung: exynos5420: Keep top G3D clocks enabled
3426 - perf hists: Fix variable name's inconsistency in hists__for_each() macro
3427 - locking/lockdep: Fix buffer overrun problem in stack_trace[]
3428 - perf report: Fix incorrectly added dimensions as switch perf data file
3429 - mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD
3430 alignment
3431 - mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD
3432 alignment
3433 - mm: memcg/slab: fix percpu slab vmstats flushing
3434 - mm: memcg/slab: call flush_memcg_workqueue() only if memcg workqueue is
3435 valid
3436 - mm, debug_pagealloc: don't rely on static keys too early
3437 - btrfs: rework arguments of btrfs_unlink_subvol
3438 - btrfs: fix invalid removal of root ref
3439 - btrfs: do not delete mismatched root refs
3440 - btrfs: relocation: fix reloc_root lifespan and access
3441 - btrfs: fix memory leak in qgroup accounting
3442 - btrfs: check rw_devices, not num_devices for balance
3443 - Btrfs: always copy scrub arguments back to user space
3444 - mm/memory_hotplug: don't free usage map when removing a re-added early
3445 section
3446 - mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio()
3447 - mm: khugepaged: add trace status description for SCAN_PAGE_HAS_PRIVATE
3448 - ARM: dts: imx6qdl-sabresd: Remove incorrect power supply assignment
3449 - ARM: dts: imx6sx-sdb: Remove incorrect power supply assignment
3450 - ARM: dts: imx6sl-evk: Remove incorrect power supply assignment
3451 - ARM: dts: imx6sll-evk: Remove incorrect power supply assignment
3452 - ARM: dts: imx6q-icore-mipi: Use 1.5 version of i.Core MX6DL
3453 - ARM: dts: imx7: Fix Toradex Colibri iMX7S 256MB NAND flash support
3454 - net: stmmac: 16KB buffer must be 16 byte aligned
3455 - net: stmmac: Enable 16KB buffer size
3456 - reset: Fix {of,devm}_reset_control_array_get kerneldoc return types
3457 - tipc: fix potential hanging after b/rcast changing
3458 - tipc: fix retrans failure due to wrong destination
3459 - net: fix kernel-doc warning in <linux/netdevice.h>
3460 - block: Fix the type of 'sts' in bsg_queue_rq()
3461 - drm/amd/display: Reorder detect_edp_sink_caps before link settings read.
3462 - bpf: Fix incorrect verifier simulation of ARSH under ALU32
3463 - bpf: Sockmap/tls, during free we may call tcp_bpf_unhash() in loop
3464 - bpf: Sockmap, ensure sock lock held during tear down
3465 - bpf: Sockmap/tls, push write_space updates through ulp updates
3466 - bpf: Sockmap, skmsg helper overestimates push, pull, and pop bounds
3467 - bpf: Sockmap/tls, msg_push_data may leave end mark in place
3468 - bpf: Sockmap/tls, tls_sw can create a plaintext buf > encrypt buf
3469 - bpf: Sockmap/tls, skmsg can have wrapped skmsg that needs extra chaining
3470 - bpf: Sockmap/tls, fix pop data with SK_DROP return code
3471 - i2c: tegra: Fix suspending in active runtime PM state
3472 - i2c: tegra: Properly disable runtime PM on driver's probe error
3473 - cfg80211: fix deadlocks in autodisconnect work
3474 - cfg80211: fix memory leak in nl80211_probe_mesh_link
3475 - cfg80211: fix memory leak in cfg80211_cqm_rssi_update
3476 - cfg80211: fix page refcount issue in A-MSDU decap
3477 - bpf/sockmap: Read psock ingress_msg before sk_receive_queue
3478 - i2c: iop3xx: Fix memory leak in probe error path
3479 - netfilter: fix a use-after-free in mtype_destroy()
3480 - netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct
3481 - netfilter: nat: fix ICMP header corruption on ICMP errors
3482 - netfilter: nft_tunnel: fix null-attribute check
3483 - netfilter: nft_tunnel: ERSPAN_VERSION must not be null
3484 - netfilter: nf_tables: remove WARN and add NLA_STRING upper limits
3485 - netfilter: nf_tables: store transaction list locally while requesting module
3486 - netfilter: nf_tables: fix flowtable list del corruption
3487 - NFC: pn533: fix bulk-message timeout
3488 - net: bpf: Don't leak time wait and request sockets
3489 - bpftool: Fix printing incorrect pointer in btf_dump_ptr
3490 - batman-adv: Fix DAT candidate selection on little endian systems
3491 - macvlan: use skb_reset_mac_header() in macvlan_queue_xmit()
3492 - hv_netvsc: Fix memory leak when removing rndis device
3493 - net: avoid updating qdisc_xmit_lock_key in netdev_update_lockdep_key()
3494 - net: dsa: tag_qca: fix doubled Tx statistics
3495 - net: hns3: pad the short frame before sending to the hardware
3496 - net: hns: fix soft lockup when there is not enough memory
3497 - net: phy: dp83867: Set FORCE_LINK_GOOD to default after reset
3498 - net/sched: act_ife: initalize ife->metalist earlier
3499 - net: usb: lan78xx: limit size of local TSO packets
3500 - net/wan/fsl_ucc_hdlc: fix out of bounds write on array utdm_info
3501 - ptp: free ptp device pin descriptors properly
3502 - r8152: add missing endpoint sanity check
3503 - tcp: fix marked lost packets not being retransmitted
3504 - bnxt_en: Fix NTUPLE firmware command failures.
3505 - bnxt_en: Fix ipv6 RFS filter matching logic.
3506 - bnxt_en: Do not treat DSN (Digital Serial Number) read failure as fatal.
3507 - net: ethernet: ave: Avoid lockdep warning
3508 - net: systemport: Fixed queue mapping in internal ring map
3509 - net: dsa: sja1105: Don't error out on disabled ports with no phy-mode
3510 - net: dsa: tag_gswip: fix typo in tagger name
3511 - net: sched: act_ctinfo: fix memory leak
3512 - net: dsa: bcm_sf2: Configure IMP port for 2Gb/sec
3513 - i40e: prevent memory leak in i40e_setup_macvlans
3514 - drm/amdgpu: allow direct upload save restore list for raven2
3515 - sh_eth: check sh_eth_cpu_data::dual_port when dumping registers
3516 - mlxsw: spectrum: Do not modify cloned SKBs during xmit
3517 - mlxsw: spectrum: Wipe xstats.backlog of down ports
3518 - mlxsw: spectrum_qdisc: Include MC TCs in Qdisc counters
3519 - net: stmmac: selftests: Make it work in Synopsys AXS101 boards
3520 - net: stmmac: selftests: Mark as fail when received VLAN ID != expected
3521 - selftests: mlxsw: qos_mc_aware: Fix mausezahn invocation
3522 - net: stmmac: selftests: Update status when disabling RSS
3523 - net: stmmac: tc: Do not setup flower filtering if RSS is enabled
3524 - devlink: Wait longer before warning about unset port type
3525 - xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk
3526 - dt-bindings: Add missing 'properties' keyword enclosing 'snps,tso'
3527 - tcp: refine rule to allow EPOLLOUT generation under mem pressure
3528 - irqchip: Place CONFIG_SIFIVE_PLIC into the menu
3529 - arm64: dts: qcom: msm8998: Disable coresight by default
3530 - cw1200: Fix a signedness bug in cw1200_load_firmware()
3531 - arm64: dts: meson: axg: fix audio fifo reg size
3532 - arm64: dts: meson: g12: fix audio fifo reg size
3533 - arm64: dts: meson-gxl-s905x-khadas-vim: fix gpio-keys-polled node
3534 - arm64: dts: renesas: r8a77970: Fix PWM3
3535 - arm64: dts: marvell: Add AP806-dual missing CPU clocks
3536 - cfg80211: check for set_wiphy_params
3537 - tick/sched: Annotate lockless access to last_jiffies_update
3538 - arm64: dts: marvell: Fix CP110 NAND controller node multi-line comment
3539 alignment
3540 - arm64: dts: renesas: r8a774a1: Remove audio port node
3541 - arm64: dts: imx8mm-evk: Assigned clocks for audio plls
3542 - arm64: dts: qcom: sdm845-cheza: delete zap-shader
3543 - ARM: dts: imx6ul-kontron-n6310-s: Disable the snvs-poweroff driver
3544 - arm64: dts: allwinner: a64: Re-add PMU node
3545 - ARM: dts: dra7: fix cpsw mdio fck clock
3546 - arm64: dts: juno: Fix UART frequency
3547 - ARM: dts: Fix sgx sysconfig register for omap4
3548 - Revert "arm64: dts: juno: add dma-ranges property"
3549 - mtd: devices: fix mchp23k256 read and write
3550 - mtd: cfi_cmdset_0002: only check errors when ready in cfi_check_err_status()
3551 - mtd: cfi_cmdset_0002: fix delayed error detection on HyperFlash
3552 - um: Don't trace irqflags during shutdown
3553 - um: virtio_uml: Disallow modular build
3554 - reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr
3555 - scsi: esas2r: unlock on error in esas2r_nvram_read_direct()
3556 - scsi: qla4xxx: fix double free bug
3557 - scsi: bnx2i: fix potential use after free
3558 - scsi: target: core: Fix a pr_debug() argument
3559 - scsi: lpfc: fix: Coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences
3560 - scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI
3561 - scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan
3562 - scsi: core: scsi_trace: Use get_unaligned_be*()
3563 - scsi: lpfc: Fix list corruption detected in lpfc_put_sgl_per_hdwq
3564 - scsi: lpfc: Fix hdwq sgl locks and irq handling
3565 - scsi: lpfc: Fix a kernel warning triggered by lpfc_get_sgl_per_hdwq()
3566 - rtw88: fix potential read outside array boundary
3567 - perf probe: Fix wrong address verification
3568 - perf script: Allow --time with --reltime
3569 - clk: sprd: Use IS_ERR() to validate the return value of
3570 syscon_regmap_lookup_by_phandle()
3571 - clk: imx7ulp: Correct system clock source option #7
3572 - clk: imx7ulp: Correct DDR clock mux options
3573 - regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id
3574 - hwmon: (pmbus/ibm-cffps) Switch LEDs to blocking brightness call
3575 - hwmon: (pmbus/ibm-cffps) Fix LED blink behavior
3576 - perf script: Fix --reltime with --time
3577 - scsi: lpfc: use hdwq assigned cpu for allocation
3578 - Linux 5.4.14
3579
3580 * Focal update: v5.4.13 upstream stable release (LP: #1861085)
3581 - HID: hidraw, uhid: Always report EPOLLOUT
3582 - rtc: mt6397: fix alarm register overwrite
3583 - phy: mapphone-mdm6600: Fix uninitialized status value regression
3584 - RDMA/bnxt_re: Avoid freeing MR resources if dereg fails
3585 - RDMA/bnxt_re: Fix Send Work Entry state check while polling completions
3586 - IB/hfi1: Don't cancel unused work item
3587 - mtd: rawnand: stm32_fmc2: avoid to lock the CPU bus
3588 - i2c: bcm2835: Store pointer to bus clock
3589 - ASoC: SOF: imx8: fix memory allocation failure check on priv->pd_dev
3590 - ASoC: soc-core: Set dpcm_playback / dpcm_capture
3591 - ASoC: stm32: spdifrx: fix inconsistent lock state
3592 - ASoC: stm32: spdifrx: fix race condition in irq handler
3593 - ASoC: stm32: spdifrx: fix input pin state management
3594 - pinctrl: lochnagar: select GPIOLIB
3595 - netfilter: nft_flow_offload: fix underflow in flowtable reference counter
3596 - ASoC: SOF: imx8: Fix dsp_box offset
3597 - mtd: onenand: omap2: Pass correct flags for prep_dma_memcpy
3598 - gpio: zynq: Fix for bug in zynq_gpio_restore_context API
3599 - pinctrl: meson: Fix wrong shift value when get drive-strength
3600 - selftests: loopback.sh: skip this test if the driver does not support
3601 - iommu/vt-d: Unlink device if failed to add to group
3602 - iommu: Remove device link to group on failure
3603 - bpf: cgroup: prevent out-of-order release of cgroup bpf
3604 - fs: move guard_bio_eod() after bio_set_op_attrs
3605 - scsi: mpt3sas: Fix double free in attach error handling
3606 - gpio: Fix error message on out-of-range GPIO in lookup table
3607 - PM / devfreq: tegra: Add COMMON_CLK dependency
3608 - PCI: amlogic: Fix probed clock names
3609 - drm/tegra: Fix ordering of cleanup code
3610 - hsr: add hsr root debugfs directory
3611 - hsr: rename debugfs file when interface name is changed
3612 - hsr: reset network header when supervision frame is created
3613 - s390/qeth: fix qdio teardown after early init error
3614 - s390/qeth: fix false reporting of VNIC CHAR config failure
3615 - s390/qeth: Fix vnicc_is_in_use if rx_bcast not set
3616 - s390/qeth: vnicc Fix init to default
3617 - s390/qeth: fix initialization on old HW
3618 - cifs: Adjust indentation in smb2_open_file
3619 - scsi: smartpqi: Update attribute name to `driver_version`
3620 - MAINTAINERS: Append missed file to the database
3621 - ath9k: use iowrite32 over __raw_writel
3622 - can: j1939: fix address claim code example
3623 - dt-bindings: reset: Fix brcmstb-reset example
3624 - reset: brcmstb: Remove resource checks
3625 - afs: Fix missing cell comparison in afs_test_super()
3626 - perf vendor events s390: Remove name from L1D_RO_EXCL_WRITES description
3627 - syscalls/x86: Wire up COMPAT_SYSCALL_DEFINE0
3628 - syscalls/x86: Use COMPAT_SYSCALL_DEFINE0 for IA32 (rt_)sigreturn
3629 - syscalls/x86: Use the correct function type for sys_ni_syscall
3630 - syscalls/x86: Fix function types in COND_SYSCALL
3631 - hsr: fix slab-out-of-bounds Read in hsr_debugfs_rename()
3632 - btrfs: simplify inode locking for RWF_NOWAIT
3633 - netfilter: nf_tables_offload: release flow_rule on error from commit path
3634 - netfilter: nft_meta: use 64-bit time arithmetic
3635 - ASoC: dt-bindings: mt8183: add missing update
3636 - ASoC: simple_card_utils.h: Add missing include
3637 - ASoC: fsl_esai: Add spin lock to protect reset, stop and start
3638 - ASoC: core: Fix compile warning with CONFIG_DEBUG_FS=n
3639 - ASoC: rsnd: fix DALIGN register for SSIU
3640 - RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size()
3641 - RDMA/hns: remove a redundant le16_to_cpu
3642 - RDMA/hns: Modify return value of restrack functions
3643 - RDMA/counter: Prevent QP counter manual binding in auto mode
3644 - RDMA/siw: Fix port number endianness in a debug message
3645 - RDMA/hns: Fix build error again
3646 - RDMA/hns: Release qp resources when failed to destroy qp
3647 - xprtrdma: Add unique trace points for posting Local Invalidate WRs
3648 - xprtrdma: Connection becomes unstable after a reconnect
3649 - xprtrdma: Fix MR list handling
3650 - xprtrdma: Close window between waking RPC senders and posting Receives
3651 - RDMA/hns: Fix to support 64K page for srq
3652 - RDMA/hns: Bugfix for qpc/cqc timer configuration
3653 - rdma: Remove nes ABI header
3654 - RDMA/mlx5: Return proper error value
3655 - RDMA/srpt: Report the SCSI residual to the initiator
3656 - uaccess: Add non-pagefault user-space write function
3657 - bpf: Make use of probe_user_write in probe write helper
3658 - bpf: skmsg, fix potential psock NULL pointer dereference
3659 - bpf: Support pre-2.25-binutils objcopy for vmlinux BTF
3660 - libbpf: Fix Makefile' libbpf symbol mismatch diagnostic
3661 - afs: Fix use-after-loss-of-ref
3662 - afs: Fix afs_lookup() to not clobber the version on a new dentry
3663 - keys: Fix request_key() cache
3664 - scsi: enclosure: Fix stale device oops with hot replug
3665 - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI
3666 - platform/mellanox: fix potential deadlock in the tmfifo driver
3667 - platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0
3668 - platform/x86: GPD pocket fan: Use default values when wrong modparams are
3669 given
3670 - asm-generic/nds32: don't redefine cacheflush primitives
3671 - Documentation/ABI: Fix documentation inconsistency for mlxreg-io sysfs
3672 interfaces
3673 - Documentation/ABI: Add missed attribute for mlxreg-io sysfs interfaces
3674 - xprtrdma: Fix create_qp crash on device unload
3675 - xprtrdma: Fix completion wait during device removal
3676 - xprtrdma: Fix oops in Receive handler after device removal
3677 - dm: add dm-clone to the documentation index
3678 - scsi: ufs: Give an unique ID to each ufs-bsg
3679 - crypto: cavium/nitrox - fix firmware assignment to AE cores
3680 - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig
3681 - crypto: arm64/aes-neonbs - add return value of skcipher_walk_done() in
3682 __xts_crypt()
3683 - crypto: virtio - implement missing support for output IVs
3684 - crypto: algif_skcipher - Use chunksize instead of blocksize
3685 - crypto: geode-aes - convert to skcipher API and make thread-safe
3686 - NFSv2: Fix a typo in encode_sattr()
3687 - nfsd: Fix cld_net->cn_tfm initialization
3688 - nfsd: v4 support requires CRYPTO_SHA256
3689 - NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process()
3690 - NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn
3691 - iio: imu: st_lsm6dsx: fix gyro gain definitions for LSM9DS1
3692 - iio: imu: adis16480: assign bias value only if operation succeeded
3693 - mei: fix modalias documentation
3694 - clk: meson: axg-audio: fix regmap last register
3695 - clk: samsung: exynos5420: Preserve CPU clocks configuration during
3696 suspend/resume
3697 - clk: Fix memory leak in clk_unregister()
3698 - dmaengine: dw: platform: Mark 'hclk' clock optional
3699 - clk: imx: pll14xx: Fix quick switch of S/K parameter
3700 - rsi: fix potential null dereference in rsi_probe()
3701 - affs: fix a memory leak in affs_remount
3702 - pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args
3703 call
3704 - pinctrl: sh-pfc: Fix PINMUX_IPSR_PHYS() to set GPSR
3705 - pinctrl: sh-pfc: Do not use platform_get_irq() to count interrupts
3706 - pinctrl: lewisburg: Update pin list according to v1.1v6
3707 - Revert "drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper."
3708 - drm/amdgpu: cleanup creating BOs at fixed location (v2)
3709 - drm/amdgpu/discovery: reserve discovery data at the top of VRAM
3710 - scsi: sd: enable compat ioctls for sed-opal
3711 - arm64: dts: apq8096-db820c: Increase load on l21 for SDCARD
3712 - af_unix: add compat_ioctl support
3713 - compat_ioctl: handle SIOCOUTQNSD
3714 - PCI: aardvark: Use LTSSM state to build link training flag
3715 - PCI: aardvark: Fix PCI_EXP_RTCTL register configuration
3716 - PCI: dwc: Fix find_next_bit() usage
3717 - PCI: Fix missing bridge dma_ranges resource list cleanup
3718 - PCI/PM: Clear PCIe PME Status even for legacy power management
3719 - tools: PCI: Fix fd leakage
3720 - PCI/PTM: Remove spurious "d" from granularity message
3721 - powerpc/powernv: Disable native PCIe port management
3722 - MIPS: PCI: remember nasid changed by set interrupt affinity
3723 - MIPS: Loongson: Fix return value of loongson_hwmon_init
3724 - MIPS: SGI-IP27: Fix crash, when CPUs are disabled via nr_cpus parameter
3725 - tty: serial: imx: use the sg count from dma_map_sg
3726 - tty: serial: pch_uart: correct usage of dma_unmap_sg
3727 - ARM: 8943/1: Fix topology setup in case of CPU hotplug for CONFIG_SCHED_MC
3728 - media: ov6650: Fix incorrect use of JPEG colorspace
3729 - media: ov6650: Fix some format attributes not under control
3730 - media: ov6650: Fix .get_fmt() V4L2_SUBDEV_FORMAT_TRY support
3731 - media: ov6650: Fix default format not applied on device probe
3732 - media: rcar-vin: Fix incorrect return statement in rvin_try_format()
3733 - media: hantro: h264: Fix the frame_num wraparound case
3734 - media: v4l: cadence: Fix how unsued lanes are handled in 'csi2rx_start()'
3735 - media: exynos4-is: Fix recursive locking in isp_video_release()
3736 - media: coda: fix deadlock between decoder picture run and start command
3737 - media: cedrus: Use correct H264 8x8 scaling list
3738 - media: hantro: Do not reorder H264 scaling list
3739 - media: aspeed-video: Fix memory leaks in aspeed_video_probe
3740 - media: hantro: Set H264 FIELDPIC_FLAG_E flag correctly
3741 - iommu/mediatek: Correct the flush_iotlb_all callback
3742 - iommu/mediatek: Add a new tlb_lock for tlb_flush
3743 - memory: mtk-smi: Add PM suspend and resume ops
3744 - Revert "ubifs: Fix memory leak bug in alloc_ubifs_info() error path"
3745 - ubifs: Fixed missed le64_to_cpu() in journal
3746 - ubifs: do_kill_orphans: Fix a memory leak bug
3747 - spi: sprd: Fix the incorrect SPI register
3748 - mtd: spi-nor: fix silent truncation in spi_nor_read()
3749 - mtd: spi-nor: fix silent truncation in spi_nor_read_raw()
3750 - spi: pxa2xx: Set controller->max_transfer_size in dma mode
3751 - spi: atmel: fix handling of cs_change set on non-last xfer
3752 - spi: rspi: Use platform_get_irq_byname_optional() for optional irqs
3753 - spi: lpspi: fix memory leak in fsl_lpspi_probe
3754 - iwlwifi: mvm: consider ieee80211 station max amsdu value
3755 - rtlwifi: Remove unnecessary NULL check in rtl_regd_init
3756 - iwlwifi: mvm: fix support for single antenna diversity
3757 - sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO
3758 - f2fs: fix potential overflow
3759 - NFSD fixing possible null pointer derefering in copy offload
3760 - rtc: msm6242: Fix reading of 10-hour digit
3761 - rtc: brcmstb-waketimer: add missed clk_disable_unprepare
3762 - rtc: bd70528: Add MODULE ALIAS to autoload module
3763 - gpio: mpc8xxx: Add platform device to gpiochip->parent
3764 - scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy()
3765 - scsi: target/iblock: Fix protection error with blocks greater than 512B
3766 - selftests: firmware: Fix it to do root uid check and skip
3767 - rseq/selftests: Turn off timeout setting
3768 - riscv: export flush_icache_all to modules
3769 - mips: cacheinfo: report shared CPU map
3770 - mips: Fix gettimeofday() in the vdso library
3771 - tomoyo: Suppress RCU warning at list_for_each_entry_rcu().
3772 - MIPS: Prevent link failure with kcov instrumentation
3773 - drm/arm/mali: make malidp_mw_connector_helper_funcs static
3774 - rxrpc: Unlock new call in rxrpc_new_incoming_call() rather than the caller
3775 - rxrpc: Don't take call->user_mutex in rxrpc_new_incoming_call()
3776 - rxrpc: Fix missing security check on incoming calls
3777 - dmaengine: k3dma: Avoid null pointer traversal
3778 - s390/qeth: lock the card while changing its hsuid
3779 - ioat: ioat_alloc_ring() failure handling.
3780 - drm/amdgpu: enable gfxoff for raven1 refresh
3781 - media: intel-ipu3: Align struct ipu3_uapi_awb_fr_config_s to 32 bytes
3782 - kbuild/deb-pkg: annotate libelf-dev dependency as :native
3783 - hexagon: parenthesize registers in asm predicates
3784 - hexagon: work around compiler crash
3785 - ocfs2: call journal flush to mark journal as empty after journal recovery
3786 when mount
3787 - Linux 5.4.13
3788 - [Config] updateconfigs following v5.4.13 stable update
3789
3790 * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel
3791 branch Edit (LP: #1859261)
3792 - net: hns3: make array tick_array static, makes object smaller
3793 - net: hns3: add support for setting VF link status on the host
3794 - net: hns3: add support for spoof check setting
3795 - net: hns3: add support for setting VF trust
3796 - net: hns3: add support for configuring bandwidth of VF on the host
3797 - net: hns3: add support for configuring VF MAC from the host
3798 - net: hns3: support tx-scatter-gather-fraglist feature
3799 - net: hns3: remove struct hns3_nic_ring_data in hns3_enet module
3800 - net: hns3: optimized MAC address in management table.
3801 - net: hns3: minor optimization for barrier in IO path
3802 - net: hns3: introduce ring_to_netdev() in enet module
3803 - net: hns3: make struct hns3_enet_ring cacheline aligned
3804 - net: hns3: minor cleanup for hns3_handle_rx_bd()
3805 - net: hns3: do not allocate linear data for fraglist skb
3806 - net: hns3: dump some debug information when reset fail
3807 - net: hns3: cleanup some magic numbers
3808 - net: hns3: cleanup some coding style issues
3809 - net: hns3: cleanup a format-truncation warning
3810 - net: hns3: optimize local variable initialization
3811 - net: hns3: add or modify some comments
3812 - net: hns3: cleanup some print format warning
3813 - net: hns3: cleanup byte order issues when printed
3814 - net: hns3: remove unused macros
3815 - net: hns3: fix for TX queue not restarted problem
3816 - net: hns3: fix a use after free problem in hns3_nic_maybe_stop_tx()
3817 - net: hns3: fix VF ID issue for setting VF VLAN
3818
3819 * [Dell Vostro 5490] proposed linux-oem-osp1 suspend resume fails
3820 (LP: #1860642)
3821 - Revert "ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names."
3822 - Revert "ASoC: Intel: acpi-match: split CNL tables in three"
3823 - Revert "ASoC: SOF: Intel: hda: use fallback for firmware name"
3824
3825 * shiftfs: prevent lower dentries from going negative during unlink
3826 (LP: #1860041)
3827 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
3828
3829 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
3830 Lenovo E41-25/45 (LP: #1859561)
3831 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
3832
3833 * Dell AIO can't adjust brightness (LP: #1858761)
3834 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
3835
3836 * [20.04 FEAT] qeth: Support for HiperSockets Multi-Write (LP: #1853292)
3837 - s390/qdio: implement IQD Multi-Write
3838 - s390/qeth: use IQD Multi-Write
3839
3840 * debian/tests/corosync: gfs2_jadd fails with ENOTTY for i386 package on amd64
3841 kernel (LP: #1859827)
3842 - gfs2: add compat_ioctl support
3843
3844 * Reduce s2idle power consumption when ethernet cable is connected on e1000e
3845 (LP: #1859126)
3846 - e1000e: Add support for S0ix
3847
3848 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
3849 [1b21:2142] (LP: #1858988)
3850 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
3851
3852 * [scsi-1130]scsi: scsi_transport_sas: Fix memory leak when removing devices
3853 (LP: #1854550)
3854 - scsi: scsi_transport_sas: Fix memory leak when removing devices
3855
3856 * Focal update: v5.4.12 upstream stable release (LP: #1860131)
3857 - chardev: Avoid potential use-after-free in 'chrdev_open()'
3858 - i2c: fix bus recovery stop mode timing
3859 - powercap: intel_rapl: add NULL pointer check to rapl_mmio_cpu_online()
3860 - usb: chipidea: host: Disable port power only if previously enabled
3861 - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5
3862 - ALSA: hda/realtek - Add new codec supported for ALCS1200A
3863 - ALSA: hda/realtek - Set EAPD control to default for ALC222
3864 - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen
3865 - tpm: Revert "tpm_tis: reserve chip for duration of tpm_tis_core_init"
3866 - tpm: Revert "tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for
3867 interrupts"
3868 - tpm: Revert "tpm_tis_core: Turn on the TPM before probing IRQ's"
3869 - tpm: Handle negative priv->response_len in tpm_common_read()
3870 - rtc: sun6i: Add support for RTC clocks on R40
3871 - kernel/trace: Fix do not unregister tracepoints when register
3872 sched_migrate_task fail
3873 - tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined
3874 - tracing: Change offset type to s32 in preempt/irq tracepoints
3875 - HID: Fix slab-out-of-bounds read in hid_field_extract
3876 - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll
3877 - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll
3878 - HID: hid-input: clear unmapped usages
3879 - Input: add safety guards to input_set_keycode()
3880 - Input: input_event - fix struct padding on sparc64
3881 - drm/i915: Add Wa_1408615072 and Wa_1407596294 to icl,ehl
3882 - Revert "drm/amdgpu: Set no-retry as default."
3883 - drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model
3884 - drm/fb-helper: Round up bits_per_pixel if possible
3885 - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ
3886 - drm/i915: Add Wa_1407352427:icl,ehl
3887 - drm/i915/gt: Mark up virtual engine uabi_instance
3888 - IB/hfi1: Adjust flow PSN with the correct resync_psn
3889 - can: kvaser_usb: fix interface sanity check
3890 - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting
3891 - can: tcan4x5x: tcan4x5x_can_probe(): get the device out of standby before
3892 register access
3893 - can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling
3894 to irq mode
3895 - can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing
3896 CAN sk_buffs
3897 - gpiolib: acpi: Turn dmi_system_id table into a generic quirk table
3898 - gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism
3899 - pstore/ram: Regularize prz label allocation lifetime
3900 - staging: vt6656: set usb_set_intfdata on driver fail.
3901 - staging: vt6656: Fix non zero logical return of, usb_control_msg
3902 - usb: cdns3: should not use the same dev_id for shared interrupt handler
3903 - usb: ohci-da8xx: ensure error return on variable error is set
3904 - USB-PD tcpm: bad warning+size, PPS adapters
3905 - USB: serial: option: add ZLP support for 0x1bc7/0x9010
3906 - usb: musb: fix idling for suspend after disconnect interrupt
3907 - usb: musb: Disable pullup at init
3908 - usb: musb: dma: Correct parameter passed to IRQ handler
3909 - staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713
3910 - staging: vt6656: correct return of vnt_init_registers.
3911 - staging: vt6656: limit reg output to block size
3912 - staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21
3913 - serdev: Don't claim unsupported ACPI serial devices
3914 - iommu/vt-d: Fix adding non-PCI devices to Intel IOMMU
3915 - tty: link tty and port before configuring it as console
3916 - tty: always relink the port
3917 - arm64: Move __ARCH_WANT_SYS_CLONE3 definition to uapi headers
3918 - arm64: Implement copy_thread_tls
3919 - arm: Implement copy_thread_tls
3920 - parisc: Implement copy_thread_tls
3921 - riscv: Implement copy_thread_tls
3922 - xtensa: Implement copy_thread_tls
3923 - clone3: ensure copy_thread_tls is implemented
3924 - um: Implement copy_thread_tls
3925 - staging: vt6656: remove bool from vnt_radio_power_on ret
3926 - mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf
3927 - rpmsg: char: release allocated memory
3928 - scsi: bfa: release allocated memory in case of error
3929 - rtl8xxxu: prevent leaking urb
3930 - HID: hiddev: fix mess in hiddev_open()
3931 - USB: Fix: Don't skip endpoint descriptors with maxpacket=0
3932 - phy: cpcap-usb: Fix error path when no host driver is loaded
3933 - phy: cpcap-usb: Fix flakey host idling and enumerating of devices
3934 - netfilter: arp_tables: init netns pointer in xt_tgchk_param struct
3935 - netfilter: conntrack: dccp, sctp: handle null timeout argument
3936 - netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present
3937 - drm/i915/gen9: Clear residual context state on context switch
3938 - Linux 5.4.12
3939
3940 * Focal update: v5.4.11 upstream stable release (LP: #1860130)
3941 - USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein
3942 - bpf: Fix passing modified ctx to ld/abs/ind instruction
3943 - ASoC: rt5682: fix i2c arbitration lost issue
3944 - spi: pxa2xx: Add support for Intel Jasper Lake
3945 - regulator: fix use after free issue
3946 - ASoC: max98090: fix possible race conditions
3947 - spi: fsl: Fix GPIO descriptor support
3948 - gpio: Handle counting of Freescale chipselects
3949 - spi: fsl: Handle the single hardwired chipselect case
3950 - locking/spinlock/debug: Fix various data races
3951 - netfilter: ctnetlink: netns exit must wait for callbacks
3952 - netfilter: nf_tables_offload: Check for the NETDEV_UNREGISTER event
3953 - libtraceevent: Fix lib installation with O=
3954 - libtraceevent: Copy pkg-config file to output folder when using O=
3955 - regulator: core: fix regulator_register() error paths to properly release
3956 rdev
3957 - x86/efi: Update e820 with reserved EFI boot services data to fix kexec
3958 breakage
3959 - ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89
3960 - selftests: netfilter: use randomized netns names
3961 - efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs
3962 - efi/gop: Return EFI_SUCCESS if a usable GOP was found
3963 - efi/gop: Fix memory leak in __gop_query32/64()
3964 - efi/earlycon: Remap entire framebuffer after page initialization
3965 - ARM: dts: imx6ul: imx6ul-14x14-evk.dtsi: Fix SPI NOR probing
3966 - ARM: vexpress: Set-up shared OPP table instead of individual for each CPU
3967 - netfilter: uapi: Avoid undefined left-shift in xt_sctp.h
3968 - netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named
3969 sets
3970 - netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END
3971 - netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init()
3972 - netfilter: nf_tables: skip module reference count bump on object updates
3973 - netfilter: nf_tables_offload: return EOPNOTSUPP if rule specifies no actions
3974 - ARM: dts: BCM5301X: Fix MDIO node address/size cells
3975 - selftests/ftrace: Fix to check the existence of set_ftrace_filter
3976 - selftests/ftrace: Fix ftrace test cases to check unsupported
3977 - selftests/ftrace: Do not to use absolute debugfs path
3978 - selftests/ftrace: Fix multiple kprobe testcase
3979 - selftests: safesetid: Move link library to LDLIBS
3980 - selftests: safesetid: Check the return value of setuid/setgid
3981 - selftests: safesetid: Fix Makefile to set correct test program
3982 - ARM: exynos_defconfig: Restore debugfs support
3983 - ARM: dts: Cygnus: Fix MDIO node address/size cells
3984 - spi: spi-cavium-thunderx: Add missing pci_release_regions()
3985 - reset: Do not register resource data for missing resets
3986 - ASoC: topology: Check return value for snd_soc_add_dai_link()
3987 - ASoC: topology: Check return value for soc_tplg_pcm_create()
3988 - ASoC: SOF: loader: snd_sof_fw_parse_ext_data log warning on unknown header
3989 - ASoC: SOF: Intel: split cht and byt debug window sizes
3990 - ARM: dts: am335x-sancloud-bbe: fix phy mode
3991 - ARM: omap2plus_defconfig: Add back DEBUG_FS
3992 - ARM: dts: bcm283x: Fix critical trip point
3993 - arm64: dts: ls1028a: fix typo in TMU calibration data
3994 - bpf, riscv: Limit to 33 tail calls
3995 - bpf, mips: Limit to 33 tail calls
3996 - bpftool: Don't crash on missing jited insns or ksyms
3997 - perf metricgroup: Fix printing event names of metric group with multiple
3998 events
3999 - perf header: Fix false warning when there are no duplicate cache entries
4000 - spi: spi-ti-qspi: Fix a bug when accessing non default CS
4001 - ARM: dts: am437x-gp/epos-evm: fix panel compatible
4002 - kselftest/runner: Print new line in print of timeout log
4003 - kselftest: Support old perl versions
4004 - samples: bpf: Replace symbol compare of trace_event
4005 - samples: bpf: fix syscall_tp due to unused syscall
4006 - arm64: dts: ls1028a: fix reboot node
4007 - ARM: imx_v6_v7_defconfig: Explicitly restore CONFIG_DEBUG_FS
4008 - pinctrl: aspeed-g6: Fix LPC/eSPI mux configuration
4009 - bus: ti-sysc: Fix missing reset delay handling
4010 - clk: walk orphan list on clock provider registration
4011 - mac80211: fix TID field in monitor mode transmit
4012 - cfg80211: fix double-free after changing network namespace
4013 - pinctrl: pinmux: fix a possible null pointer in pinmux_can_be_used_for_gpio
4014 - powerpc: Ensure that swiotlb buffer is allocated from low memory
4015 - btrfs: Fix error messages in qgroup_rescan_init
4016 - Btrfs: fix cloning range with a hole when using the NO_HOLES feature
4017 - powerpc/vcpu: Assume dedicated processors as non-preempt
4018 - powerpc/spinlocks: Include correct header for static key
4019 - btrfs: handle error in btrfs_cache_block_group
4020 - Btrfs: fix hole extent items with a zero size after range cloning
4021 - ocxl: Fix potential memory leak on context creation
4022 - bpf: Clear skb->tstamp in bpf_redirect when necessary
4023 - habanalabs: rate limit error msg on waiting for CS
4024 - habanalabs: remove variable 'val' set but not used
4025 - bnx2x: Do not handle requests from VFs after parity
4026 - bnx2x: Fix logic to get total no. of PFs per engine
4027 - cxgb4: Fix kernel panic while accessing sge_info
4028 - net: usb: lan78xx: Fix error message format specifier
4029 - parisc: fix compilation when KEXEC=n and KEXEC_FILE=y
4030 - parisc: add missing __init annotation
4031 - rfkill: Fix incorrect check to avoid NULL pointer dereference
4032 - ASoC: wm8962: fix lambda value
4033 - regulator: rn5t618: fix module aliases
4034 - spi: nxp-fspi: Ensure width is respected in spi-mem operations
4035 - clk: at91: fix possible deadlock
4036 - staging: axis-fifo: add unspecified HAS_IOMEM dependency
4037 - iommu/iova: Init the struct iova to fix the possible memleak
4038 - kconfig: don't crash on NULL expressions in expr_eq()
4039 - scripts: package: mkdebian: add missing rsync dependency
4040 - perf/x86: Fix potential out-of-bounds access
4041 - perf/x86/intel: Fix PT PMI handling
4042 - sched/psi: Fix sampling error and rare div0 crashes with cgroups and high
4043 uptime
4044 - psi: Fix a division error in psi poll()
4045 - usb: typec: fusb302: Fix an undefined reference to 'extcon_get_state'
4046 - block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT
4047 - fs: avoid softlockups in s_inodes iterators
4048 - fs: call fsnotify_sb_delete after evict_inodes
4049 - perf/smmuv3: Remove the leftover put_cpu() in error path
4050 - iommu/dma: Relax locking in iommu_dma_prepare_msi()
4051 - io_uring: don't wait when under-submitting
4052 - clk: Move clk_core_reparent_orphans() under CONFIG_OF
4053 - net: stmmac: selftests: Needs to check the number of Multicast regs
4054 - net: stmmac: Determine earlier the size of RX buffer
4055 - net: stmmac: Do not accept invalid MTU values
4056 - net: stmmac: xgmac: Clear previous RX buffer size
4057 - net: stmmac: RX buffer size must be 16 byte aligned
4058 - net: stmmac: Always arm TX Timer at end of transmission start
4059 - s390/purgatory: do not build purgatory with kcov, kasan and friends
4060 - drm/exynos: gsc: add missed component_del
4061 - tpm/tpm_ftpm_tee: add shutdown call back
4062 - xsk: Add rcu_read_lock around the XSK wakeup
4063 - net/mlx5e: Fix concurrency issues between config flow and XSK
4064 - net/i40e: Fix concurrency issues between config flow and XSK
4065 - net/ixgbe: Fix concurrency issues between config flow and XSK
4066 - platform/x86: pcengines-apuv2: fix simswap GPIO assignment
4067 - arm64: cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list
4068 - block: Fix a lockdep complaint triggered by request queue flushing
4069 - s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly
4070 - s390/dasd: fix memleak in path handling error case
4071 - block: fix memleak when __blk_rq_map_user_iov() is failed
4072 - parisc: Fix compiler warnings in debug_core.c
4073 - sbitmap: only queue kyber's wait callback if not already active
4074 - s390/qeth: handle error due to unsupported transport mode
4075 - s390/qeth: fix promiscuous mode after reset
4076 - s390/qeth: don't return -ENOTSUPP to userspace
4077 - llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c)
4078 - hv_netvsc: Fix unwanted rx_table reset
4079 - selftests: pmtu: fix init mtu value in description
4080 - tracing: Do not create directories if lockdown is in affect
4081 - gtp: fix bad unlock balance in gtp_encap_enable_socket
4082 - macvlan: do not assume mac_header is set in macvlan_broadcast()
4083 - net: dsa: mv88e6xxx: Preserve priority when setting CPU port.
4084 - net: freescale: fec: Fix ethtool -d runtime PM
4085 - net: stmmac: dwmac-sun8i: Allow all RGMII modes
4086 - net: stmmac: dwmac-sunxi: Allow all RGMII modes
4087 - net: stmmac: Fixed link does not need MDIO Bus
4088 - net: usb: lan78xx: fix possible skb leak
4089 - pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM
4090 - sch_cake: avoid possible divide by zero in cake_enqueue()
4091 - sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY
4092 - tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK
4093 - vxlan: fix tos value before xmit
4094 - mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO
4095 - net: sch_prio: When ungrafting, replace with FIFO
4096 - vlan: fix memory leak in vlan_dev_set_egress_priority
4097 - vlan: vlan_changelink() should propagate errors
4098 - macb: Don't unregister clks unconditionally
4099 - net/mlx5: Move devlink registration before interfaces load
4100 - net: dsa: mv88e6xxx: force cmode write on 6141/6341
4101 - net/mlx5e: Always print health reporter message to dmesg
4102 - net/mlx5: DR, No need for atomic refcount for internal SW steering resources
4103 - net/mlx5e: Fix hairpin RSS table size
4104 - net/mlx5: DR, Init lists that are used in rule's member
4105 - usb: dwc3: gadget: Fix request complete check
4106 - USB: core: fix check for duplicate endpoints
4107 - USB: serial: option: add Telit ME910G1 0x110a composition
4108 - usb: missing parentheses in USE_NEW_SCHEME
4109 - Linux 5.4.11
4110
4111 * Focal update: v5.4.10 upstream stable release (LP: #1860127)
4112 - powerpc/pmem: Fix kernel crash due to wrong range value usage in
4113 flush_dcache_range
4114 - Linux 5.4.10
4115
4116 * Focal update: v5.4.9 upstream stable release (LP: #1860125)
4117 - drm/mcde: dsi: Fix invalid pointer dereference if panel cannot be found
4118 - nvme_fc: add module to ops template to allow module references
4119 - nvme-fc: fix double-free scenarios on hw queues
4120 - drm/amdgpu: add check before enabling/disabling broadcast mode
4121 - drm/amdgpu: add header line for power profile on Arcturus
4122 - drm/amdgpu: add cache flush workaround to gfx8 emit_fence
4123 - drm/amd/display: Map DSC resources 1-to-1 if numbers of OPPs and DSCs are
4124 equal
4125 - drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle
4126 - drm/amd/display: Change the delay time before enabling FEC
4127 - drm/amd/display: Reset steer fifo before unblanking the stream
4128 - drm/amd/display: update dispclk and dppclk vco frequency
4129 - nvme/pci: Fix write and poll queue types
4130 - nvme/pci: Fix read queue count
4131 - iio: st_accel: Fix unused variable warning
4132 - iio: adc: max9611: Fix too short conversion time delay
4133 - PM / devfreq: Fix devfreq_notifier_call returning errno
4134 - PM / devfreq: Set scaling_max_freq to max on OPP notifier error
4135 - PM / devfreq: Don't fail devfreq_dev_release if not in list
4136 - afs: Fix afs_find_server lookups for ipv4 peers
4137 - afs: Fix SELinux setting security label on /afs
4138 - RDMA/cma: add missed unregister_pernet_subsys in init failure
4139 - rxe: correctly calculate iCRC for unaligned payloads
4140 - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func
4141 - scsi: qla2xxx: Use explicit LOGO in target mode
4142 - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work
4143 - scsi: qla2xxx: Don't call qlt_async_event twice
4144 - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length
4145 - scsi: qla2xxx: Configure local loop for N2N target
4146 - scsi: qla2xxx: Send Notify ACK after N2N PLOGI
4147 - scsi: qla2xxx: Don't defer relogin unconditonally
4148 - scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI
4149 - scsi: iscsi: qla4xxx: fix double free in probe
4150 - scsi: libsas: stop discovering if oob mode is disconnected
4151 - scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func
4152 - staging/wlan-ng: add CRC32 dependency in Kconfig
4153 - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit
4154 - drm/nouveau: Fix drm-core using atomic code-paths on pre-nv50 hardware
4155 - drm/nouveau/kms/nv50-: fix panel scaling
4156 - usb: gadget: fix wrong endpoint desc
4157 - net: make socket read/write_iter() honor IOCB_NOWAIT
4158 - afs: Fix mountpoint parsing
4159 - afs: Fix creation calls in the dynamic root to fail with EOPNOTSUPP
4160 - raid5: need to set STRIPE_HANDLE for batch head
4161 - md: raid1: check rdev before reference in raid1_sync_request func
4162 - s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits
4163 - s390/cpum_sf: Avoid SBD overflow condition in irq handler
4164 - RDMA/counter: Prevent auto-binding a QP which are not tracked with res
4165 - IB/mlx4: Follow mirror sequence of device add during device removal
4166 - IB/mlx5: Fix steering rule of drop and count
4167 - xen-blkback: prevent premature module unload
4168 - xen/balloon: fix ballooned page accounting without hotplug enabled
4169 - ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker
4170 - ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC
4171 - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen
4172 - tcp: fix data-race in tcp_recvmsg()
4173 - shmem: pin the file in shmem_fault() if mmap_sem is dropped
4174 - taskstats: fix data-race
4175 - ALSA: hda - Downgrade error message for single-cmd fallback
4176 - netfilter: nft_tproxy: Fix port selector on Big Endian
4177 - block: add bio_truncate to fix guard_bio_eod
4178 - mm: drop mmap_sem before calling balance_dirty_pages() in write fault
4179 - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code
4180 - ALSA: usb-audio: fix set_format altsetting sanity check
4181 - ALSA: hda - Apply sync-write workaround to old Intel platforms, too
4182 - ALSA: hda/realtek - Add headset Mic no shutup for ALC283
4183 - drm/sun4i: hdmi: Remove duplicate cleanup calls
4184 - drm/amdgpu/smu: add metrics table lock
4185 - drm/amdgpu/smu: add metrics table lock for arcturus (v2)
4186 - drm/amdgpu/smu: add metrics table lock for navi (v2)
4187 - drm/amdgpu/smu: add metrics table lock for vega20 (v2)
4188 - MIPS: BPF: Disable MIPS32 eBPF JIT
4189 - MIPS: BPF: eBPF JIT: check for MIPS ISA compliance in Kconfig
4190 - MIPS: Avoid VDSO ABI breakage due to global register variable
4191 - media: pulse8-cec: fix lost cec_transmit_attempt_done() call
4192 - media: cec: CEC 2.0-only bcast messages were ignored
4193 - media: cec: avoid decrementing transmit_queue_sz if it is 0
4194 - media: cec: check 'transmit_in_progress', not 'transmitting'
4195 - mm/memory_hotplug: shrink zones when offlining memory
4196 - mm/zsmalloc.c: fix the migrated zspage statistics.
4197 - memcg: account security cred as well to kmemcg
4198 - mm: move_pages: return valid node id in status if the page is already on the
4199 target node
4200 - mm/oom: fix pgtables units mismatch in Killed process message
4201 - ocfs2: fix the crash due to call ocfs2_get_dlm_debug once less
4202 - pstore/ram: Write new dumps to start of recycled zones
4203 - pstore/ram: Fix error-path memory leak in persistent_ram_new() callers
4204 - gcc-plugins: make it possible to disable CONFIG_GCC_PLUGINS again
4205 - locks: print unsigned ino in /proc/locks
4206 - selftests/seccomp: Zero out seccomp_notif
4207 - seccomp: Check that seccomp_notif is zeroed out by the user
4208 - samples/seccomp: Zero out members based on seccomp_notif_sizes
4209 - selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV
4210 - dmaengine: Fix access to uninitialized dma_slave_caps
4211 - dmaengine: dma-jz4780: Also break descriptor chains on JZ4725B
4212 - Btrfs: fix infinite loop during nocow writeback due to race
4213 - compat_ioctl: block: handle Persistent Reservations
4214 - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE
4215 - compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES
4216 - bpf: Fix precision tracking for unbounded scalars
4217 - ata: libahci_platform: Export again ahci_platform_<en/dis>able_phys()
4218 - ata: ahci_brcm: Fix AHCI resources management
4219 - ata: ahci_brcm: Add missing clock management during recovery
4220 - ata: ahci_brcm: BCM7425 AHCI requires AHCI_HFLAG_DELAY_ENGINE
4221 - libata: Fix retrieving of active qcs
4222 - gpio: xtensa: fix driver build
4223 - gpiolib: fix up emulated open drain outputs
4224 - clocksource: riscv: add notrace to riscv_sched_clock
4225 - riscv: ftrace: correct the condition logic in function graph tracer
4226 - rseq/selftests: Fix: Namespace gettid() for compatibility with glibc 2.30
4227 - tracing: Fix lock inversion in trace_event_enable_tgid_record()
4228 - tracing: Avoid memory leak in process_system_preds()
4229 - tracing: Have the histogram compare functions convert to u64 first
4230 - tracing: Fix endianness bug in histogram trigger
4231 - samples/trace_printk: Wait for IRQ work to finish
4232 - io_uring: use current task creds instead of allocating a new one
4233 - mm/gup: fix memory leak in __gup_benchmark_ioctl
4234 - apparmor: fix aa_xattrs_match() may sleep while holding a RCU lock
4235 - dmaengine: virt-dma: Fix access after free in vchan_complete()
4236 - gen_initramfs_list.sh: fix 'bad variable name' error
4237 - ALSA: cs4236: fix error return comparison of an unsigned integer
4238 - ALSA: pcm: Yet another missing check of non-cached buffer type
4239 - ALSA: firewire-motu: Correct a typo in the clock proc string
4240 - scsi: lpfc: Fix rpi release when deleting vport
4241 - exit: panic before exit_mm() on global init exit
4242 - ftrace: Avoid potential division by zero in function profiler
4243 - spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode
4244 - drm/msm: include linux/sched/task.h
4245 - PM / devfreq: Check NULL governor in available_governors_show
4246 - sunrpc: fix crash when cache_head become valid before update
4247 - arm64: dts: qcom: msm8998-clamshell: Remove retention idle state
4248 - nfsd4: fix up replay_matches_cache()
4249 - powerpc: Chunk calls to flush_dcache_range in arch_*_memory
4250 - HID: i2c-hid: Reset ALPS touchpads on resume
4251 - net/sched: annotate lockless accesses to qdisc->empty
4252 - kernel/module.c: wakeup processes in module_wq on module unload
4253 - ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100
4254 - perf callchain: Fix segfault in thread__resolve_callchain_sample()
4255 - iommu/vt-d: Remove incorrect PSI capability check
4256 - of: overlay: add_changeset_property() memory leak
4257 - cifs: Fix potential softlockups while refreshing DFS cache
4258 - firmware: arm_scmi: Avoid double free in error flow
4259 - xfs: don't check for AG deadlock for realtime files in bunmapi
4260 - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI
4261 table
4262 - netfilter: nf_queue: enqueue skbs with NULL dst
4263 - net, sysctl: Fix compiler warning when only cBPF is present
4264 - watchdog: tqmx86_wdt: Fix build error
4265 - regulator: axp20x: Fix axp20x_set_ramp_delay
4266 - regulator: bd70528: Remove .set_ramp_delay for bd70528_ldo_ops
4267 - spi: uniphier: Fix FIFO threshold
4268 - regulator: axp20x: Fix AXP22x ELDO2 regulator enable bitmask
4269 - powerpc/mm: Mark get_slice_psize() & slice_addr_is_low() as notrace
4270 - Bluetooth: btusb: fix PM leak in error case of setup
4271 - Bluetooth: delete a stray unlock
4272 - Bluetooth: Fix memory leak in hci_connect_le_scan
4273 - arm64: dts: meson-gxl-s905x-khadas-vim: fix uart_A bluetooth node
4274 - arm64: dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node
4275 - media: flexcop-usb: ensure -EIO is returned on error condition
4276 - regulator: ab8500: Remove AB8505 USB regulator
4277 - media: usb: fix memory leak in af9005_identify_state
4278 - dt-bindings: clock: renesas: rcar-usb2-clock-sel: Fix typo in example
4279 - arm64: dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed
4280 warning
4281 - phy: renesas: rcar-gen3-usb2: Use platform_get_irq_optional() for optional
4282 irq
4283 - tty: serial: msm_serial: Fix lockup for sysrq and oops
4284 - cifs: Fix lookup of root ses in DFS referral cache
4285 - fs: cifs: Fix atime update check vs mtime
4286 - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP
4287 - ath9k_htc: Modify byte order for an error message
4288 - ath9k_htc: Discard undersized packets
4289 - drm/i915/execlists: Fix annotation for decoupling virtual request
4290 - xfs: periodically yield scrub threads to the scheduler
4291 - net: add annotations on hh->hh_len lockless accesses
4292 - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps
4293 - btrfs: get rid of unique workqueue helper functions
4294 - Btrfs: only associate the locked page with one async_chunk struct
4295 - s390/smp: fix physical to logical CPU map for SMT
4296 - mm/sparse.c: mark populate_section_memmap as __meminit
4297 - xen/blkback: Avoid unmapping unmapped grant pages
4298 - lib/ubsan: don't serialize UBSAN report
4299 - efi: Don't attempt to map RCI2 config table if it doesn't exist
4300 - perf/x86/intel/bts: Fix the use of page_private()
4301 - net: annotate lockless accesses to sk->sk_pacing_shift
4302 - hsr: avoid debugfs warning message when module is remove
4303 - hsr: fix error handling routine in hsr_dev_finalize()
4304 - hsr: fix a race condition in node list insertion and deletion
4305 - mm/hugetlb: defer freeing of huge pages if in non-task context
4306 - Linux 5.4.9
4307
4308 * Miscellaneous Ubuntu changes
4309 - [Debian] Update package name in getabis repo list
4310 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
4311 - [Config] Fix typo in annotations file
4312 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
4313 - update dkms package versions
4314
4315 * Miscellaneous upstream changes
4316 - ASoC: SOF: Intel: fix HDA codec driver probe with multiple controllers
4317
4318 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 30 Jan 2020 16:34:17 +0100
a1702ae5 4319
d343dd79 4320linux-5.4 (5.4.0-12.15) focal; urgency=medium
e0313d5d 4321
d343dd79 4322 * No change, rebuild to use new binutils
e0313d5d 4323
d343dd79 4324 -- Andrea Righi <andrea.righi@canonical.com> Tue, 21 Jan 2020 14:43:14 +0100
e0313d5d 4325
fcc82bed 4326linux-5.4 (5.4.0-11.14) focal; urgency=medium
56ee4cd2 4327
fcc82bed
SF
4328 * Miscellaneous Ubuntu changes
4329 - [Packaging] Update ubuntu-regression-suite dependency to python2
56ee4cd2 4330
fcc82bed 4331 -- Seth Forshee <seth.forshee@canonical.com> Thu, 09 Jan 2020 09:35:50 -0600
56ee4cd2 4332
57fc4a06 4333linux-5.4 (5.4.0-10.13) focal; urgency=medium
1279a10a 4334
57fc4a06 4335 * focal/linux-5.4: 5.4.0-10.13 -proposed tracker (LP: #1858880)
1279a10a 4336
57fc4a06
SF
4337 * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815)
4338 - arm64: Revert support for execute-only user mappings
4339
4340 * linux build and autopkg tests need to use python2 instead of python
4341 (LP: #1858487)
4342 - [Packaging] Remove python-dev build dependency
4343
4344 * Support ath10k hardware rfkill (LP: #1858166)
4345 - ath10k: add support for hardware rfkill
4346
4347 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
4348 (LP: #1857541)
4349 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
4350
4351 * usb-audio: the mic can't record any sound after resume on Dell Dock WD19
4352 (LP: #1857496)
4353 - ALSA: usb-audio: set the interface format after resume on Dell WD19
4354
4355 * alsa/sof: load different firmware on different platforms (LP: #1857409)
4356 - ASoC: SOF: Intel: hda: use fallback for firmware name
4357 - ASoC: Intel: acpi-match: split CNL tables in three
4358 - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
4359
4360 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
4361 - [Config]: built-in VFIO_PCI for amd64
4362
4363 * multi-zone raid0 corruption (LP: #1850540)
4364 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
4365 migration
4366
4367 * [hpre-1017]sync mainline kernel 5.4rc3 hpre patchset into ubuntu HWE kernel
4368 branch (LP: #1850117) // [acc-1130]sync mainline kernel 5.5rc1 acc patchset
4369 into ubuntu HWE kernel branch (LP: #1854549)
4370 - [Config] Enable HISI crypto drivers and update previous module
4371
4372 * [hpre-1017]sync mainline kernel 5.4rc3 hpre patchset into ubuntu HWE kernel
4373 branch (LP: #1850117)
4374 - crypto: hisilicon - add HiSilicon HPRE accelerator
4375 - crypto: hisilicon - add SRIOV support for HPRE
4376 - crypto: hisilicon - Add debugfs for HPRE
4377 - MAINTAINERS: Add maintainer for HiSilicon HPRE driver
4378 - Documentation: Add debugfs doc for hisi_hpre
4379
4380 * [acc-1130]sync mainline kernel 5.5rc1 acc patchset into ubuntu HWE kernel
4381 branch (LP: #1854549)
4382 - crypto: hisilicon - allow compile-testing on x86
4383 - crypto: hisilicon - merge sgl support to hisi_qm module
4384 - crypto: hisilicon - add sgl_sge_nr module param for zip
4385 - crypto: hisilicon - fix large sgl memory allocation problem when disable
4386 smmu
4387 - crypto: hisilicon - misc fix about sgl
4388 - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig
4389 - crypto: hisilicon: Fix misuse of GENMASK macro
4390 - crypto: hisilicon - tiny fix about QM/ZIP error callback print
4391 - crypto: hisilicon - Fix using plain integer as NULL pointer
4392 - crypto: hisilicon - fix param should be static when not external.
4393 - crypto: hisilicon - fix endianness verification problem of QM
4394 - crypto: hisilicon - use sgl API to get sgl dma addr and len
4395 - crypto: hisilicon - fix to return sub-optimal device when best device has no
4396 qps
4397 - crypto: hisilicon - replace #ifdef with IS_ENABLED for CONFIG_NUMA
4398 - crypto: hisilicon - add vfs_num module param for zip
4399 - crypto: hisilicon - no need to check return value of debugfs_create
4400 functions
4401 - crypto: hisilicon - add HiSilicon SEC V2 driver
4402 - crypto: hisilicon - add SRIOV for HiSilicon SEC
4403 - crypto: hisilicon - add DebugFS for HiSilicon SEC
4404 - crypto: hisilicon - fix a NULL vs IS_ERR() bug in sec_create_qp_ctx()
4405 - hwrng: hisi - add HiSilicon TRNG driver support
4406 - MAINTAINERS: Add maintainer for HiSilicon TRNG V2 driver
4407 - MAINTAINERS: Add maintainer for HiSilicon SEC V2 driver
4408 - Documentation: add DebugFS doc for HiSilicon SEC
4409
4410 * [sas-1130]enable sas DFX Function for 1620 soc (LP: #1854548)
4411 - scsi: hisi_sas: Don't create debugfs dump folder twice
4412 - scsi: hisi_sas: Set the BIST init value before enabling BIST
4413 - scsi: hisi_sas: Add timestamp for a debugfs dump
4414 - scsi: hisi_sas: Add debugfs file structure for CQ
4415 - scsi: hisi_sas: Add debugfs file structure for DQ
4416 - scsi: hisi_sas: Add debugfs file structure for registers
4417 - scsi: hisi_sas: Add debugfs file structure for port
4418 - scsi: hisi_sas: Add debugfs file structure for IOST
4419 - scsi: hisi_sas: Add debugfs file structure for ITCT
4420 - scsi: hisi_sas: Add debugfs file structure for IOST cache
4421 - scsi: hisi_sas: Add debugfs file structure for ITCT cache
4422 - scsi: hisi_sas: Allocate memory for multiple dumps of debugfs
4423 - scsi: hisi_sas: Add module parameter for debugfs dump count
4424 - scsi: hisi_sas: Add ability to have multiple debugfs dumps
4425 - scsi: hisi_sas: Record the phy down event in debugfs
4426 - scsi: hisi_sas: Relocate call to hisi_sas_debugfs_exit()
4427
4428 * scsi: hisi_sas: Return directly if init hardware failed (LP: #1855958)
4429 - scsi: hisi_sas: Return directly if init hardware failed
4430
4431 * [sas-1126]scsi: hisi_sas: use wait_for_completion_timeout() when clearing
4432 ITCT (LP: #1853999)
4433 - scsi: hisi_sas: use wait_for_completion_timeout() when clearing ITCT
4434
4435 * Focal update: v5.4.8 upstream stable release (LP: #1858429)
4436 - Revert "MIPS: futex: Restore \n after sync instructions"
4437 - Revert "MIPS: futex: Emit Loongson3 sync workarounds within asm"
4438 - scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd()
4439 - scsi: lpfc: Fix discovery failures when target device connectivity bounces
4440 - scsi: mpt3sas: Fix clear pending bit in ioctl status
4441 - scsi: lpfc: Fix locking on mailbox command completion
4442 - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA
4443 - gpio: mxc: Only get the second IRQ when there is more than one IRQ
4444 - scsi: lpfc: Fix list corruption in lpfc_sli_get_iocbq
4445 - Input: atmel_mxt_ts - disable IRQ across suspend
4446 - f2fs: fix to update time in lazytime mode
4447 - powerpc/papr_scm: Fix an off-by-one check in papr_scm_meta_{get, set}
4448 - tools/power/x86/intel-speed-select: Remove warning for unused result
4449 - platform/x86: peaq-wmi: switch to using polled mode of input devices
4450 - iommu: rockchip: Free domain on .domain_free
4451 - iommu/tegra-smmu: Fix page tables in > 4 GiB memory
4452 - dmaengine: xilinx_dma: Clear desc_pendingcount in xilinx_dma_reset
4453 - scsi: target: compare full CHAP_A Algorithm strings
4454 - scsi: lpfc: Fix hardlockup in lpfc_abort_handler
4455 - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
4456 - scsi: csiostor: Don't enable IRQs too early
4457 - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec()
4458 - scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails
4459 - powerpc/pseries: Mark accumulate_stolen_time() as notrace
4460 - powerpc/pseries: Don't fail hash page table insert for bolted mapping
4461 - Input: st1232 - do not reset the chip too early
4462 - selftests/powerpc: Fixup clobbers for TM tests
4463 - powerpc/tools: Don't quote $objdump in scripts
4464 - dma-debug: add a schedule point in debug_dma_dump_mappings()
4465 - dma-mapping: Add vmap checks to dma_map_single()
4466 - dma-mapping: fix handling of dma-ranges for reserved memory (again)
4467 - dmaengine: fsl-qdma: Handle invalid qdma-queue0 IRQ
4468 - leds: lm3692x: Handle failure to probe the regulator
4469 - leds: an30259a: add a check for devm_regmap_init_i2c
4470 - leds: trigger: netdev: fix handling on interface rename
4471 - clocksource/drivers/asm9260: Add a check for of_clk_get
4472 - clocksource/drivers/timer-of: Use unique device name instead of timer
4473 - dtc: Use pkg-config to locate libyaml
4474 - selftests/powerpc: Skip tm-signal-sigreturn-nt if TM not available
4475 - powerpc/security/book3s64: Report L1TF status in sysfs
4476 - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
4477 - ext4: update direct I/O read lock pattern for IOCB_NOWAIT
4478 - ext4: iomap that extends beyond EOF should be marked dirty
4479 - jbd2: Fix statistics for the number of logged blocks
4480 - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6)
4481 - scsi: lpfc: Fix unexpected error messages during RSCN handling
4482 - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
4483 - f2fs: fix to update dir's i_pino during cross_rename
4484 - clk: qcom: smd: Add missing pnoc clock
4485 - clk: qcom: Allow constant ratio freq tables for rcg
4486 - clk: clk-gpio: propagate rate change to parent
4487 - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
4488 - irqchip: ingenic: Error out if IRQ domain creation failed
4489 - dma-direct: check for overflows on 32 bit DMA addresses
4490 - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long
4491 - iommu/arm-smmu-v3: Don't display an error when IRQ lines are missing
4492 - i2c: stm32f7: fix & reorder remove & probe error handling
4493 - iomap: fix return value of iomap_dio_bio_actor on 32bit systems
4494 - Input: ili210x - handle errors from input_mt_init_slots()
4495 - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
4496 - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane)
4497 - PCI: rpaphp: Fix up pointer to first drc-info entry
4498 - scsi: ufs: fix potential bug which ends in system hang
4499 - powerpc/pseries/cmm: Implement release() function for sysfs device
4500 - PCI: rpaphp: Don't rely on firmware feature to imply drc-info support
4501 - PCI: rpaphp: Annotate and correctly byte swap DRC properties
4502 - PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc-
4503 info
4504 - powerpc/security: Fix wrong message when RFI Flush is disable
4505 - powerpc/eeh: differentiate duplicate detection message
4506 - powerpc/book3s/mm: Update Oops message to print the correct translation in
4507 use
4508 - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
4509 - clk: pxa: fix one of the pxa RTC clocks
4510 - bcache: at least try to shrink 1 node in bch_mca_scan()
4511 - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse
4512 - dt-bindings: Improve validation build error handling
4513 - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
4514 - ARM: 8937/1: spectre-v2: remove Brahma-B53 from hardening
4515 - libnvdimm/btt: fix variable 'rc' set but not used
4516 - HID: Improve Windows Precision Touchpad detection.
4517 - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI
4518 transport device
4519 - watchdog: imx7ulp: Fix reboot hang
4520 - watchdog: prevent deferral of watchdogd wakeup on RT
4521 - watchdog: Fix the race between the release of watchdog_core_data and cdev
4522 - powerpc/fixmap: Use __fix_to_virt() instead of fix_to_virt()
4523 - scsi: pm80xx: Fix for SATA device discovery
4524 - scsi: ufs: Fix error handing during hibern8 enter
4525 - scsi: scsi_debug: num_tgts must be >= 0
4526 - scsi: NCR5380: Add disconnect_mask module parameter
4527 - scsi: target: core: Release SPC-2 reservations when closing a session
4528 - scsi: ufs: Fix up auto hibern8 enablement
4529 - scsi: iscsi: Don't send data to unbound connection
4530 - scsi: target: iscsi: Wait for all commands to finish before freeing a
4531 session
4532 - f2fs: Fix deadlock in f2fs_gc() context during atomic files handling
4533 - habanalabs: skip VA block list update in reset flow
4534 - gpio/mpc8xxx: fix qoriq GPIO reading
4535 - platform/x86: intel_pmc_core: Fix the SoC naming inconsistency
4536 - gpio: mpc8xxx: Don't overwrite default irq_set_type callback
4537 - gpio: lynxpoint: Setup correct IRQ handlers
4538 - tools/power/x86/intel-speed-select: Ignore missing config level
4539 - Drivers: hv: vmbus: Fix crash handler reset of Hyper-V synic
4540 - apparmor: fix unsigned len comparison with less than zero
4541 - drm/amdgpu: Call find_vma under mmap_sem
4542 - scripts/kallsyms: fix definitely-lost memory leak
4543 - powerpc: Don't add -mabi= flags when building with Clang
4544 - cifs: Fix use-after-free bug in cifs_reconnect()
4545 - um: virtio: Keep reading on -EAGAIN
4546 - io_uring: io_allocate_scq_urings() should return a sane state
4547 - of: unittest: fix memory leak in attach_node_and_children
4548 - cdrom: respect device capabilities during opening action
4549 - cifs: move cifsFileInfo_put logic into a work-queue
4550 - perf script: Fix brstackinsn for AUXTRACE
4551 - perf regs: Make perf_reg_name() return "unknown" instead of NULL
4552 - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
4553 - mailbox: imx: Clear the right interrupts at shutdown
4554 - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
4555 - s390/unwind: filter out unreliable bogus %r14
4556 - s390/cpum_sf: Check for SDBT and SDB consistency
4557 - ocfs2: fix passing zero to 'PTR_ERR' warning
4558 - mailbox: imx: Fix Tx doorbell shutdown path
4559 - s390: disable preemption when switching to nodat stack with CALL_ON_STACK
4560 - selftests: vm: add fragment CONFIG_TEST_VMALLOC
4561 - mm/hugetlbfs: fix error handling when setting up mounts
4562 - kernel: sysctl: make drop_caches write-only
4563 - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
4564 - Revert "powerpc/vcpu: Assume dedicated processors as non-preempt"
4565 - sctp: fix err handling of stream initialization
4566 - md: make sure desc_nr less than MD_SB_DISKS
4567 - Revert "iwlwifi: assign directly to iwl_trans->cfg in QuZ detection"
4568 - netfilter: ebtables: compat: reject all padding in matches/watchers
4569 - 6pack,mkiss: fix possible deadlock
4570 - powerpc: Fix __clear_user() with KUAP enabled
4571 - net/smc: add fallback check to connect()
4572 - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
4573 - inetpeer: fix data-race in inet_putpeer / inet_putpeer
4574 - net: add a READ_ONCE() in skb_peek_tail()
4575 - net: icmp: fix data-race in cmp_global_allow()
4576 - hrtimer: Annotate lockless access to timer->state
4577 - tomoyo: Don't use nifty names on sockets.
4578 - uaccess: disallow > INT_MAX copy sizes
4579 - drm: limit to INT_MAX in create_blob ioctl
4580 - xfs: fix mount failure crash on invalid iclog memory access
4581 - cxgb4/cxgb4vf: fix flow control display for auto negotiation
4582 - net: dsa: bcm_sf2: Fix IP fragment location and behavior
4583 - net/mlxfw: Fix out-of-memory error in mfa2 flash burning
4584 - net: phy: aquantia: add suspend / resume ops for AQR105
4585 - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit device
4586 - net/sched: add delete_empty() to filters and use it in cls_flower
4587 - net_sched: sch_fq: properly set sk->sk_pacing_status
4588 - net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs
4589 - ptp: fix the race between the release of ptp_clock and cdev
4590 - tcp: Fix highest_sack and highest_sack_seq
4591 - udp: fix integer overflow while computing available space in sk_rcvbuf
4592 - bnxt_en: Fix MSIX request logic for RDMA driver.
4593 - bnxt_en: Free context memory in the open path if firmware has been reset.
4594 - bnxt_en: Return error if FW returns more data than dump length
4595 - bnxt_en: Fix bp->fw_health allocation and free logic.
4596 - bnxt_en: Remove unnecessary NULL checks for fw_health
4597 - bnxt_en: Fix the logic that creates the health reporters.
4598 - bnxt_en: Add missing devlink health reporters for VFs.
4599 - mlxsw: spectrum_router: Skip loopback RIFs during MAC validation
4600 - mlxsw: spectrum: Use dedicated policer for VRRP packets
4601 - net: add bool confirm_neigh parameter for dst_ops.update_pmtu
4602 - ip6_gre: do not confirm neighbor when do pmtu update
4603 - gtp: do not confirm neighbor when do pmtu update
4604 - net/dst: add new function skb_dst_update_pmtu_no_confirm
4605 - tunnel: do not confirm neighbor when do pmtu update
4606 - vti: do not confirm neighbor when do pmtu update
4607 - sit: do not confirm neighbor when do pmtu update
4608 - net/dst: do not confirm neighbor for vxlan and geneve pmtu update
4609 - net: dsa: sja1105: Reconcile the meaning of TPID and TPID2 for E/T and
4610 P/Q/R/S
4611 - net: marvell: mvpp2: phylink requires the link interrupt
4612 - gtp: fix wrong condition in gtp_genl_dump_pdp()
4613 - gtp: avoid zero size hashtable
4614 - bonding: fix active-backup transition after link failure
4615 - tcp: do not send empty skb from tcp_write_xmit()
4616 - tcp/dccp: fix possible race __inet_lookup_established()
4617 - hv_netvsc: Fix tx_table init in rndis_set_subchannel()
4618 - gtp: fix an use-after-free in ipv4_pdp_find()
4619 - gtp: do not allow adding duplicate tid and ms_addr pdp context
4620 - bnxt: apply computed clamp value for coalece parameter
4621 - ipv6/addrconf: only check invalid header values when NETLINK_F_STRICT_CHK is
4622 set
4623 - net: phylink: fix interface passed to mac_link_up
4624 - net: ena: fix napi handler misbehavior when the napi budget is zero
4625 - vhost/vsock: accept only packets with the right dst_cid
4626 - mmc: sdhci-of-esdhc: fix up erratum A-008171 workaround
4627 - mmc: sdhci-of-esdhc: re-implement erratum A-009204 workaround
4628 - mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs()
4629 - Linux 5.4.8
4630
4631 * Focal update: v5.4.7 upstream stable release (LP: #1858428) // Focal update:
4632 v5.4.8 upstream stable release (LP: #1858429)
4633 - [Config] updateconfigs following v5.4.7 stable update
4634
4635 * Focal update: v5.4.7 upstream stable release (LP: #1858428)
4636 - af_packet: set defaule value for tmo
4637 - fjes: fix missed check in fjes_acpi_add
4638 - mod_devicetable: fix PHY module format
4639 - net: dst: Force 4-byte alignment of dst_metrics
4640 - net: gemini: Fix memory leak in gmac_setup_txqs
4641 - net: hisilicon: Fix a BUG trigered by wrong bytes_compl
4642 - net: nfc: nci: fix a possible sleep-in-atomic-context bug in
4643 nci_uart_tty_receive()
4644 - net: phy: ensure that phy IDs are correctly typed
4645 - net: qlogic: Fix error paths in ql_alloc_large_buffers()
4646 - net-sysfs: Call dev_hold always in rx_queue_add_kobject
4647 - net: usb: lan78xx: Fix suspend/resume PHY register access error
4648 - nfp: flower: fix stats id allocation
4649 - qede: Disable hardware gro when xdp prog is installed
4650 - qede: Fix multicast mac configuration
4651 - sctp: fix memleak on err handling of stream initialization
4652 - sctp: fully initialize v4 addr in some functions
4653 - selftests: forwarding: Delete IPv6 address at the end
4654 - neighbour: remove neigh_cleanup() method
4655 - bonding: fix bond_neigh_init()
4656 - dpaa2-ptp: fix double free of the ptp_qoriq IRQ
4657 - mlxsw: spectrum_router: Remove unlikely user-triggerable warning
4658 - net: ethernet: ti: davinci_cpdma: fix warning "device driver frees DMA
4659 memory with different size"
4660 - net: stmmac: platform: Fix MDIO init for platforms without PHY
4661 - net: dsa: b53: Fix egress flooding settings
4662 - NFC: nxp-nci: Fix probing without ACPI
4663 - btrfs: don't double lock the subvol_sem for rename exchange
4664 - btrfs: do not call synchronize_srcu() in inode_tree_del
4665 - Btrfs: make tree checker detect checksum items with overlapping ranges
4666 - btrfs: return error pointer from alloc_test_extent_buffer
4667 - Btrfs: fix missing data checksums after replaying a log tree
4668 - btrfs: send: remove WARN_ON for readonly mount
4669 - btrfs: abort transaction after failed inode updates in create_subvol
4670 - btrfs: skip log replay on orphaned roots
4671 - btrfs: do not leak reloc root if we fail to read the fs root
4672 - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
4673 - Btrfs: fix removal logic of the tree mod log that leads to use-after-free
4674 issues
4675 - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
4676 - ALSA: hda/ca0132 - Keep power on during processing DSP response
4677 - ALSA: hda/ca0132 - Avoid endless loop
4678 - ALSA: hda/ca0132 - Fix work handling in delayed HP detection
4679 - drm/vc4/vc4_hdmi: fill in connector info
4680 - drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper.
4681 - drm: mst: Fix query_payload ack reply struct
4682 - drm/mipi-dbi: fix a loop in debugfs code
4683 - drm/panel: Add missing drm_panel_init() in panel drivers
4684 - drm: exynos: exynos_hdmi: use cec_notifier_conn_(un)register
4685 - drm: Use EOPNOTSUPP, not ENOTSUPP
4686 - drm/amd/display: verify stream link before link test
4687 - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings
4688 - drm/amd/display: OTC underflow fix
4689 - iio: max31856: add missing of_node and parent references to iio_dev
4690 - iio: light: bh1750: Resolve compiler warning and make code more readable
4691 - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code
4692 - drm/amdgpu: grab the id mgr lock while accessing passid_mapping
4693 - drm/ttm: return -EBUSY on pipelining with no_gpu_wait (v2)
4694 - drm/amd/display: Rebuild mapped resources after pipe split
4695 - ath10k: add cleanup in ath10k_sta_state()
4696 - drm/amd/display: Handle virtual signal type in disable_link()
4697 - ath10k: Check if station exists before forwarding tx airtime report
4698 - spi: Add call to spi_slave_abort() function when spidev driver is released
4699 - drm/meson: vclk: use the correct G12A frac max value
4700 - staging: rtl8192u: fix multiple memory leaks on error path
4701 - staging: rtl8188eu: fix possible null dereference
4702 - rtlwifi: prevent memory leak in rtl_usb_probe
4703 - libertas: fix a potential NULL pointer dereference
4704 - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit30 when using SSI_SCK2
4705 and SSI_WS2"
4706 - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit31 when using SIM0_D"
4707 - ath10k: fix backtrace on coredump
4708 - IB/iser: bound protection_sg size by data_sg size
4709 - drm/komeda: Workaround for broken FLIP_COMPLETE timestamps
4710 - spi: gpio: prevent memory leak in spi_gpio_probe
4711 - media: am437x-vpfe: Setting STD to current value is not an error
4712 - media: cedrus: fill in bus_info for media device
4713 - media: seco-cec: Add a missing 'release_region()' in an error handling path
4714 - media: vim2m: Fix abort issue
4715 - media: vim2m: Fix BUG_ON in vim2m_device_release()
4716 - media: max2175: Fix build error without CONFIG_REGMAP_I2C
4717 - media: ov6650: Fix control handler not freed on init error
4718 - media: i2c: ov2659: fix s_stream return value
4719 - media: ov6650: Fix crop rectangle alignment not passed back
4720 - media: i2c: ov2659: Fix missing 720p register config
4721 - media: ov6650: Fix stored frame format not in sync with hardware
4722 - media: ov6650: Fix stored crop rectangle not in sync with hardware
4723 - tools/power/cpupower: Fix initializer override in hsw_ext_cstates
4724 - media: venus: core: Fix msm8996 frequency table
4725 - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
4726 - media: vimc: Fix gpf in rmmod path when stream is active
4727 - drm/amd/display: Set number of pipes to 1 if the second pipe was disabled
4728 - pinctrl: devicetree: Avoid taking direct reference to device name string
4729 - drm/sun4i: dsi: Fix TCON DRQ set bits
4730 - drm/amdkfd: fix a potential NULL pointer dereference (v2)
4731 - x86/math-emu: Check __copy_from_user() result
4732 - drm/amd/powerplay: A workaround to GPU RESET on APU
4733 - selftests/bpf: Correct path to include msg + path
4734 - drm/amd/display: set minimum abm backlight level
4735 - media: venus: Fix occasionally failures to suspend
4736 - rtw88: fix NSS of hw_cap
4737 - drm/amd/display: fix struct init in update_bounding_box
4738 - usb: renesas_usbhs: add suspend event support in gadget mode
4739 - crypto: aegis128-neon - use Clang compatible cflags for ARM
4740 - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
4741 - regulator: max8907: Fix the usage of uninitialized variable in
4742 max8907_regulator_probe()
4743 - tools/memory-model: Fix data race detection for unordered store and load
4744 - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
4745 - media: cec-funcs.h: add status_req checks
4746 - media: meson/ao-cec: move cec_notifier_cec_adap_register after hw setup
4747 - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller
4748 - samples: pktgen: fix proc_cmd command result check logic
4749 - block: Fix writeback throttling W=1 compiler warnings
4750 - drm/amdkfd: Fix MQD size calculation
4751 - MIPS: futex: Emit Loongson3 sync workarounds within asm
4752 - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
4753 - drm/drm_vblank: Change EINVAL by the correct errno
4754 - selftests/bpf: Fix btf_dump padding test case
4755 - libbpf: Fix struct end padding in btf_dump
4756 - libbpf: Fix passing uninitialized bytes to setsockopt
4757 - net/smc: increase device refcount for added link group
4758 - team: call RCU read lock when walking the port_list
4759 - media: cx88: Fix some error handling path in 'cx8800_initdev()'
4760 - crypto: inside-secure - Fix a maybe-uninitialized warning
4761 - crypto: aegis128/simd - build 32-bit ARM for v8 architecture explicitly
4762 - misc: fastrpc: fix memory leak from miscdev->name
4763 - media: ti-vpe: vpe: Fix Motion Vector vpdma stride
4764 - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format
4765 - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
4766 number
4767 - media: ti-vpe: vpe: Make sure YUYV is set as default format
4768 - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic
4769 - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases
4770 - drm/amd/display: Properly round nominal frequency for SPD
4771 - drm/amd/display: wait for set pipe mcp command completion
4772 - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage
4773 - drm/amd/display: add new active dongle to existent w/a
4774 - syscalls/x86: Use the correct function type in SYSCALL_DEFINE0
4775 - drm/amd/display: Fix dongle_caps containing stale information.
4776 - extcon: sm5502: Reset registers during initialization
4777 - drm/amd/display: Program DWB watermarks from correct state
4778 - x86/mm: Use the correct function type for native_set_fixmap()
4779 - ath10k: Correct error handling of dma_map_single()
4780 - rtw88: coex: Set 4 slot mode for A2DP
4781 - drm/bridge: dw-hdmi: Restore audio when setting a mode
4782 - perf test: Report failure for mmap events
4783 - perf report: Add warning when libunwind not compiled in
4784 - perf test: Avoid infinite loop for task exit case
4785 - perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname
4786 - usb: usbfs: Suppress problematic bind and unbind uevents.
4787 - drm/amd/powerplay: avoid disabling ECC if RAS is enabled for VEGA20
4788 - iio: adc: max1027: Reset the device at probe time
4789 - Bluetooth: btusb: avoid unused function warning
4790 - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req
4791 - Bluetooth: Workaround directed advertising bug in Broadcom controllers
4792 - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
4793 - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack()
4794 - x86/mce: Lower throttling MCE messages' priority to warning
4795 - drm/amd/display: enable hostvm based on roimmu active for dcn2.1
4796 - drm/amd/display: fix header for RN clk mgr
4797 - drm/amdgpu: fix amdgpu trace event print string format error
4798 - staging: iio: ad9834: add a check for devm_clk_get
4799 - power: supply: cpcap-battery: Check voltage before orderly_poweroff
4800 - perf tests: Disable bp_signal testing for arm64
4801 - selftests/bpf: Make a copy of subtest name
4802 - net: hns3: log and clear hardware error after reset complete
4803 - RDMA/hns: Fix wrong parameters when initial mtt of srq->idx_que
4804 - drm/gma500: fix memory disclosures due to uninitialized bytes
4805 - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue
4806 - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
4807 - RDMA/siw: Fix SQ/RQ drain logic
4808 - ipmi: Don't allow device module unload when in use
4809 - x86/ioapic: Prevent inconsistent state when moving an interrupt
4810 - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro
4811 - media: aspeed: set hsync and vsync polarities to normal before starting mode
4812 detection
4813 - drm/nouveau: Don't grab runtime PM refs for HPD IRQs
4814 - media: ov6650: Fix stored frame interval not in sync with hardware
4815 - media: ad5820: Define entity function
4816 - media: ov5640: Make 2592x1944 mode only available at 15 fps
4817 - media: st-mipid02: add a check for devm_gpiod_get_optional
4818 - media: imx7-mipi-csis: Add a check for devm_regulator_get
4819 - media: aspeed: clear garbage interrupts
4820 - media: smiapp: Register sensor after enabling runtime PM on the device
4821 - md: no longer compare spare disk superblock events in super_load
4822 - staging: wilc1000: potential corruption in wilc_parse_join_bss_param()
4823 - md/bitmap: avoid race window between md_bitmap_resize and
4824 bitmap_file_clear_bit
4825 - drm: Don't free jobs in wait_event_interruptible()
4826 - EDAC/amd64: Set grain per DIMM
4827 - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill()
4828 - drm/amd/display: setting the DIG_MODE to the correct value.
4829 - i40e: initialize ITRN registers with correct values
4830 - drm/amd/display: correctly populate dpp refclk in fpga
4831 - i40e: Wrong 'Advertised FEC modes' after set FEC to AUTO
4832 - net: phy: dp83867: enable robust auto-mdix
4833 - drm/tegra: sor: Use correct SOR index on Tegra210
4834 - regulator: core: Release coupled_rdevs on regulator_init_coupling() error
4835 - ubsan, x86: Annotate and allow __ubsan_handle_shift_out_of_bounds() in
4836 uaccess regions
4837 - spi: sprd: adi: Add missing lock protection when rebooting
4838 - ACPI: button: Add DMI quirk for Medion Akoya E2215T
4839 - RDMA/qedr: Fix memory leak in user qp and mr
4840 - RDMA/hns: Fix memory leak on 'context' on error return path
4841 - RDMA/qedr: Fix srqs xarray initialization
4842 - RDMA/core: Set DMA parameters correctly
4843 - staging: wilc1000: check if device is initialzied before changing vif
4844 - gpu: host1x: Allocate gather copy for host1x
4845 - net: dsa: LAN9303: select REGMAP when LAN9303 enable
4846 - phy: renesas: phy-rcar-gen2: Fix the array off by one warning
4847 - phy: qcom-usb-hs: Fix extcon double register after power cycle
4848 - s390/time: ensure get_clock_monotonic() returns monotonic values
4849 - s390: add error handling to perf_callchain_kernel
4850 - s390/mm: add mm_pxd_folded() checks to pxd_free()
4851 - net: hns3: add struct netdev_queue debug info for TX timeout
4852 - libata: Ensure ata_port probe has completed before detach
4853 - loop: fix no-unmap write-zeroes request behavior
4854 - net/mlx5e: Verify that rule has at least one fwd/drop action
4855 - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B
4856 - ALSA: bebob: expand sleep just after breaking connections for protocol
4857 version 1
4858 - iio: dln2-adc: fix iio_triggered_buffer_postenable() position
4859 - libbpf: Fix error handling in bpf_map__reuse_fd()
4860 - Bluetooth: Fix advertising duplicated flags
4861 - ALSA: pcm: Fix missing check of the new non-cached buffer type
4862 - spi: sifive: disable clk when probe fails and remove
4863 - ASoC: SOF: imx: fix reverse CONFIG_SND_SOC_SOF_OF dependency
4864 - pinctrl: qcom: sc7180: Add missing tile info in SDC_QDSD_PINGROUP/UFS_RESET
4865 - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler()
4866 - ixgbe: protect TX timestamping from API misuse
4867 - cpufreq: sun50i: Fix CPU speed bin detection
4868 - media: rcar_drif: fix a memory disclosure
4869 - media: v4l2-core: fix touch support in v4l_g_fmt
4870 - nvme: introduce "Command Aborted By host" status code
4871 - media: staging/imx: Use a shorter name for driver
4872 - nvmem: imx-ocotp: reset error status on probe
4873 - nvmem: core: fix nvmem_cell_write inline function
4874 - ASoC: SOF: topology: set trigger order for FE DAI link
4875 - media: vivid: media_device_cleanup was called too early
4876 - spi: dw: Fix Designware SPI loopback
4877 - bnx2x: Fix PF-VF communication over multi-cos queues.
4878 - spi: img-spfi: fix potential double release
4879 - ALSA: timer: Limit max amount of slave instances
4880 - RDMA/core: Fix return code when modify_port isn't supported
4881 - drm: msm: a6xx: fix debug bus register configuration
4882 - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
4883 - perf probe: Fix to find range-only function instance
4884 - perf cs-etm: Fix definition of macro TO_CS_QUEUE_NR
4885 - perf probe: Fix to list probe event with correct line number
4886 - perf jevents: Fix resource leak in process_mapfile() and main()
4887 - perf probe: Walk function lines in lexical blocks
4888 - perf probe: Fix to probe an inline function which has no entry pc
4889 - perf probe: Fix to show ranges of variables in functions without entry_pc
4890 - perf probe: Fix to show inlined function callsite without entry_pc
4891 - libsubcmd: Use -O0 with DEBUG=1
4892 - perf probe: Fix to probe a function which has no entry pc
4893 - perf tools: Fix cross compile for ARM64
4894 - perf tools: Splice events onto evlist even on error
4895 - drm/amdgpu: disallow direct upload save restore list from gfx driver
4896 - drm/amd/powerplay: fix struct init in renoir_print_clk_levels
4897 - drm/amdgpu: fix potential double drop fence reference
4898 - ice: Check for null pointer dereference when setting rings
4899 - xen/gntdev: Use select for DMA_SHARED_BUFFER
4900 - perf parse: If pmu configuration fails free terms
4901 - perf probe: Skip overlapped location on searching variables
4902 - net: avoid potential false sharing in neighbor related code
4903 - perf probe: Return a better scope DIE if there is no best scope
4904 - perf probe: Fix to show calling lines of inlined functions
4905 - perf probe: Skip end-of-sequence and non statement lines
4906 - perf probe: Filter out instances except for inlined subroutine and
4907 subprogram
4908 - libbpf: Fix negative FD close() in xsk_setup_xdp_prog()
4909 - s390/bpf: Use kvcalloc for addrs array
4910 - cgroup: freezer: don't change task and cgroups status unnecessarily
4911 - selftests: proc: Make va_max 1MB
4912 - drm/amdgpu: Avoid accidental thread reactivation.
4913 - media: exynos4-is: fix wrong mdev and v4l2 dev order in error path
4914 - ath10k: fix get invalid tx rate for Mesh metric
4915 - fsi: core: Fix small accesses and unaligned offsets via sysfs
4916 - selftests: net: Fix printf format warnings on arm
4917 - media: pvrusb2: Fix oops on tear-down when radio support is not present
4918 - soundwire: intel: fix PDI/stream mapping for Bulk
4919 - crypto: atmel - Fix authenc support when it is set to m
4920 - ice: delay less
4921 - media: si470x-i2c: add missed operations in remove
4922 - media: cedrus: Use helpers to access capture queue
4923 - media: v4l2-ctrl: Lock main_hdl on operations of requests_queued.
4924 - iio: cros_ec_baro: set info_mask_shared_by_all_available field
4925 - EDAC/ghes: Fix grain calculation
4926 - media: vicodec: media_device_cleanup was called too early
4927 - media: vim2m: media_device_cleanup was called too early
4928 - spi: pxa2xx: Add missed security checks
4929 - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
4930 - iio: dac: ad5446: Add support for new AD5600 DAC
4931 - bpf, testing: Workaround a verifier failure for test_progs
4932 - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint
4933 - net: dsa: sja1105: Disallow management xmit during switch reset
4934 - r8169: respect EEE user setting when restarting network
4935 - s390/disassembler: don't hide instruction addresses
4936 - net: ethernet: ti: Add dependency for TI_DAVINCI_EMAC
4937 - nvme: Discard workaround for non-conformant devices
4938 - parport: load lowlevel driver if ports not found
4939 - bcache: fix static checker warning in bcache_device_free()
4940 - cpufreq: Register drivers only after CPU devices have been registered
4941 - qtnfmac: fix debugfs support for multiple cards
4942 - qtnfmac: fix invalid channel information output
4943 - x86/crash: Add a forward declaration of struct kimage
4944 - qtnfmac: fix using skb after free
4945 - RDMA/efa: Clear the admin command buffer prior to its submission
4946 - tracing: use kvcalloc for tgid_map array allocation
4947 - MIPS: ralink: enable PCI support only if driver for mt7621 SoC is selected
4948 - tracing/kprobe: Check whether the non-suffixed symbol is notrace
4949 - iwlwifi: mvm: fix unaligned read of rx_pkt_status
4950 - ASoC: wm8904: fix regcache handling
4951 - regulator: core: Let boot-on regulators be powered off
4952 - spi: tegra20-slink: add missed clk_unprepare
4953 - tun: fix data-race in gro_normal_list()
4954 - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI
4955 - crypto: virtio - deal with unsupported input sizes
4956 - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests
4957 - btrfs: don't prematurely free work in end_workqueue_fn()
4958 - btrfs: don't prematurely free work in run_ordered_work()
4959 - sched/uclamp: Fix overzealous type replacement
4960 - ASoC: wm2200: add missed operations in remove and probe failure
4961 - spi: st-ssc4: add missed pm_runtime_disable
4962 - ASoC: wm5100: add missed pm_runtime_disable
4963 - perf/core: Fix the mlock accounting, again
4964 - selftests, bpf: Fix test_tc_tunnel hanging
4965 - selftests, bpf: Workaround an alu32 sub-register spilling issue
4966 - bnxt_en: Return proper error code for non-existent NVM variable
4967 - net: phy: avoid matching all-ones clause 45 PHY IDs
4968 - firmware_loader: Fix labels with comma for builtin firmware
4969 - ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012 2-in-1
4970 - x86/insn: Add some Intel instructions to the opcode map
4971 - net-af_xdp: Use correct number of channels from ethtool
4972 - brcmfmac: remove monitor interface when detaching
4973 - perf session: Fix decompression of PERF_RECORD_COMPRESSED records
4974 - perf probe: Fix to show function entry line as probe-able
4975 - s390/crypto: Fix unsigned variable compared with zero
4976 - s390/kasan: support memcpy_real with TRACE_IRQFLAGS
4977 - bnxt_en: Improve RX buffer error handling.
4978 - iwlwifi: check kasprintf() return value
4979 - fbtft: Make sure string is NULL terminated
4980 - ASoC: soc-pcm: check symmetry before hw_params
4981 - net: ethernet: ti: ale: clean ale tbl on init and intf restart
4982 - mt76: fix possible out-of-bound access in mt7615_fill_txs/mt7603_fill_txs
4983 - s390/cpumf: Adjust registration of s390 PMU device drivers
4984 - crypto: sun4i-ss - Fix 64-bit size_t warnings
4985 - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
4986 - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED
4987 - crypto: vmx - Avoid weird build failures
4988 - libtraceevent: Fix memory leakage in copy_filter_type
4989 - mips: fix build when "48 bits virtual memory" is enabled
4990 - drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2
4991 - ice: Only disable VF state when freeing each VF resources
4992 - ice: Fix setting coalesce to handle DCB configuration
4993 - net: phy: initialise phydev speed and duplex sanely
4994 - tools, bpf: Fix build for 'make -s tools/bpf O=<dir>'
4995 - RDMA/bnxt_re: Fix missing le16_to_cpu
4996 - RDMA/bnxt_re: Fix stat push into dma buffer on gen p5 devices
4997 - bpf: Provide better register bounds after jmp32 instructions
4998 - RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series
4999 - ibmvnic: Fix completion structure initialization
5000 - net: wireless: intel: iwlwifi: fix GRO_NORMAL packet stalling
5001 - MIPS: futex: Restore \n after sync instructions
5002 - btrfs: don't prematurely free work in reada_start_machine_worker()
5003 - btrfs: don't prematurely free work in scrub_missing_raid56_worker()
5004 - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
5005 - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode
5006 - tpm_tis: reserve chip for duration of tpm_tis_core_init
5007 - tpm: fix invalid locking in NONBLOCKING mode
5008 - iommu: fix KASAN use-after-free in iommu_insert_resv_region
5009 - iommu: set group default domain before creating direct mappings
5010 - iommu/vt-d: Fix dmar pte read access not set error
5011 - iommu/vt-d: Set ISA bridge reserved region as relaxable
5012 - iommu/vt-d: Allocate reserved region for ISA with correct permission
5013 - can: xilinx_can: Fix missing Rx can packets on CANFD2.0
5014 - can: m_can: tcan4x5x: add required delay after reset
5015 - can: j1939: j1939_sk_bind(): take priv after lock is held
5016 - can: flexcan: fix possible deadlock and out-of-order reception after wakeup
5017 - can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode
5018 acknowledgment
5019 - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices
5020 - spi: dw: Correct handling of native chipselect
5021 - spi: cadence: Correct handling of native chipselect
5022 - usb: xhci: Fix build warning seen with CONFIG_PM=n
5023 - drm/amdgpu: fix uninitialized variable pasid_mapping_needed
5024 - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()"
5025 - RDMA/siw: Fix post_recv QP state locking
5026 - md: avoid invalid memory access for array sb->dev_roles
5027 - s390/ftrace: fix endless recursion in function_graph tracer
5028 - ARM: dts: Fix vcsi regulator to be always-on for droid4 to prevent hangs
5029 - can: flexcan: add low power enter/exit acknowledgment helper
5030 - usbip: Fix receive error in vhci-hcd when using scatter-gather
5031 - usbip: Fix error path of vhci_recv_ret_submit()
5032 - spi: fsl: don't map irq during probe
5033 - spi: fsl: use platform_get_irq() instead of of_irq_to_resource()
5034 - efi/memreserve: Register reservations as 'reserved' in /proc/iomem
5035 - cpufreq: Avoid leaving stale IRQ work items during CPU offline
5036 - KEYS: asymmetric: return ENOMEM if akcipher_request_alloc() fails
5037 - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG
5038 - USB: EHCI: Do not return -EPIPE when hub is disconnected
5039 - intel_th: pci: Add Comet Lake PCH-V support
5040 - intel_th: pci: Add Elkhart Lake SOC support
5041 - intel_th: Fix freeing IRQs
5042 - intel_th: msu: Fix window switching without windows
5043 - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes
5044 - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
5045 - tty/serial: atmel: fix out of range clock divider handling
5046 - serial: sprd: Add clearing break interrupt operation
5047 - pinctrl: baytrail: Really serialize all register accesses
5048 - clk: imx: clk-imx7ulp: Add missing sentinel of ulp_div_table
5049 - clk: imx: clk-composite-8m: add lock to gate/mux
5050 - clk: imx: pll14xx: fix clk_pll14xx_wait_lock
5051 - ext4: fix ext4_empty_dir() for directories with holes
5052 - ext4: check for directory entries too close to block end
5053 - ext4: unlock on error in ext4_expand_extra_isize()
5054 - ext4: validate the debug_want_extra_isize mount option at parse time
5055 - iocost: over-budget forced IOs should schedule async delay
5056 - KVM: PPC: Book3S HV: Fix regression on big endian hosts
5057 - kvm: x86: Host feature SSBD doesn't imply guest feature SPEC_CTRL_SSBD
5058 - kvm: x86: Host feature SSBD doesn't imply guest feature AMD_SSBD
5059 - KVM: arm/arm64: Properly handle faulting of device mappings
5060 - KVM: arm64: Ensure 'params' is initialised when looking up sys register
5061 - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure()
5062 - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[]
5063 - x86/mce: Fix possibly incorrect severity calculation on AMD
5064 - powerpc/vcpu: Assume dedicated processors as non-preempt
5065 - powerpc/irq: fix stack overflow verification
5066 - ocxl: Fix concurrent AFU open and device removal
5067 - mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG register
5068 - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204
5069 support"
5070 - mmc: sdhci: Update the tuning failed messages to pr_debug level
5071 - mmc: sdhci-of-esdhc: fix P2020 errata handling
5072 - mmc: sdhci: Workaround broken command queuing on Intel GLK
5073 - mmc: sdhci: Add a quirk for broken command queuing
5074 - nbd: fix shutdown and recv work deadlock v2
5075 - iwlwifi: pcie: move power gating workaround earlier in the flow
5076 - Linux 5.4.7
5077
5078 * Focal update: v5.4.6 upstream stable release (LP: #1858427)
5079 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
5080 IceLake"
5081 - USB: Fix incorrect DMA allocations for local memory pool drivers
5082 - mmc: block: Make card_busy_detect() a bit more generic
5083 - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response
5084 - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan()
5085 - mmc: core: Re-work HW reset for SDIO cards
5086 - PCI/switchtec: Read all 64 bits of part_event_bitmap
5087 - PCI/PM: Always return devices to D0 when thawing
5088 - PCI: pciehp: Avoid returning prematurely from sysfs requests
5089 - PCI: Fix Intel ACS quirk UPDCR register address
5090 - PCI/MSI: Fix incorrect MSI-X masking on resume
5091 - PCI: Do not use bus number zero from EA capability
5092 - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence
5093 - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3
5094 - PM / QoS: Redefine FREQ_QOS_MAX_DEFAULT_VALUE to S32_MAX
5095 - block: fix "check bi_size overflow before merge"
5096 - xtensa: use MEMBLOCK_ALLOC_ANYWHERE for KASAN shadow map
5097 - gfs2: Multi-block allocations in gfs2_page_mkwrite
5098 - gfs2: fix glock reference problem in gfs2_trans_remove_revoke
5099 - xtensa: fix TLB sanity checker
5100 - xtensa: fix syscall_set_return_value
5101 - rpmsg: glink: Set tail pointer to 0 at end of FIFO
5102 - rpmsg: glink: Fix reuse intents memory leak issue
5103 - rpmsg: glink: Fix use after free in open_ack TIMEOUT case
5104 - rpmsg: glink: Put an extra reference during cleanup
5105 - rpmsg: glink: Fix rpmsg_register_device err handling
5106 - rpmsg: glink: Don't send pending rx_done during remove
5107 - rpmsg: glink: Free pending deferred work on remove
5108 - cifs: smbd: Return -EAGAIN when transport is reconnecting
5109 - cifs: smbd: Only queue work for error recovery on memory registration
5110 - cifs: smbd: Add messages on RDMA session destroy and reconnection
5111 - cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE
5112 - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state
5113 - cifs: Don't display RDMA transport on reconnect
5114 - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
5115 - CIFS: Close open handle after interrupted close
5116 - CIFS: Do not miss cancelled OPEN responses
5117 - CIFS: Fix NULL pointer dereference in mid callback
5118 - ARM: dts: s3c64xx: Fix init order of clock providers
5119 - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume()
5120 - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
5121 - dma-buf: Fix memory leak in sync_file_merge()
5122 - drm/panfrost: Fix a race in panfrost_ioctl_madvise()
5123 - drm/panfrost: Fix a BO leak in panfrost_ioctl_mmap_bo()
5124 - drm/panfrost: Fix a race in panfrost_gem_free_object()
5125 - drm/mgag200: Extract device type from flags
5126 - drm/mgag200: Store flags from PCI driver data in device structure
5127 - drm/mgag200: Add workaround for HW that does not support 'startadd'
5128 - drm/mgag200: Flag all G200 SE A machines as broken wrt <startadd>
5129 - drm: meson: venc: cvbs: fix CVBS mode matching
5130 - dm mpath: remove harmful bio-based optimization
5131 - dm btree: increase rebalance threshold in __rebalance2()
5132 - dm clone metadata: Track exact changes per transaction
5133 - dm clone metadata: Use a two phase commit
5134 - dm clone: Flush destination device before committing metadata
5135 - dm thin metadata: Add support for a pre-commit callback
5136 - dm thin: Flush data device before committing metadata
5137 - scsi: ufs: Disable autohibern8 feature in Cadence UFS
5138 - scsi: iscsi: Fix a potential deadlock in the timeout handler
5139 - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd
5140 - scsi: qla2xxx: Initialize free_work before flushing it
5141 - scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX
5142 - scsi: qla2xxx: Change discovery state before PLOGI
5143 - scsi: qla2xxx: Correctly retrieve and interpret active flash region
5144 - scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd
5145 - drm/nouveau/kms/nv50-: Call outp_atomic_check_view() before handling PBN
5146 - drm/nouveau/kms/nv50-: Store the bpc we're using in nv50_head_atom
5147 - drm/nouveau/kms/nv50-: Limit MST BPC to 8
5148 - drm/i915/fbc: Disable fbc by default on all glk+
5149 - drm/radeon: fix r1xx/r2xx register checker for POT textures
5150 - drm/dp_mst: Correct the bug in drm_dp_update_payload_part1()
5151 - drm/amd/display: re-enable wait in pipelock, but add timeout
5152 - drm/amd/display: add default clocks if not able to fetch them
5153 - drm/amdgpu: initialize vm_inv_eng0_sem for gfxhub and mmhub
5154 - drm/amdgpu: invalidate mmhub semaphore workaround in gmc9/gmc10
5155 - drm/amdgpu/gfx10: explicitly wait for cp idle after halt/unhalt
5156 - drm/amdgpu/gfx10: re-init clear state buffer after gpu reset
5157 - drm/i915/gvt: Fix cmd length check for MI_ATOMIC
5158 - drm/amdgpu: avoid using invalidate semaphore for picasso
5159 - drm/amdgpu: add invalidate semaphore limit for SRIOV and picasso in gmc9
5160 - ALSA: hda: Fix regression by strip mask fix
5161 - Linux 5.4.6
5162
5163 * Focal update: v5.4.5 upstream stable release (LP: #1858426)
5164 - inet: protect against too small mtu values.
5165 - mqprio: Fix out-of-bounds access in mqprio_dump
5166 - net: bridge: deny dev_set_mac_address() when unregistering
5167 - net: dsa: fix flow dissection on Tx path
5168 - net: ethernet: ti: cpsw: fix extra rx interrupt
5169 - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues
5170 - net_sched: validate TCA_KIND attribute in tc_chain_tmplt_add()
5171 - net: thunderx: start phy before starting autonegotiation
5172 - net/tls: Fix return values to avoid ENOTSUPP
5173 - openvswitch: support asymmetric conntrack
5174 - tcp: md5: fix potential overestimation of TCP option space
5175 - tipc: fix ordering of tipc module init and exit routine
5176 - net/mlx5e: Query global pause state before setting prio2buffer
5177 - net: ipv6: add net argument to ip6_dst_lookup_flow
5178 - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup
5179 - tcp: fix rejected syncookies due to stale timestamps
5180 - tcp: tighten acceptance of ACKs not matching a child socket
5181 - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
5182 - net: core: rename indirect block ingress cb function
5183 - net: sched: allow indirect blocks to bind to clsact in TC
5184 - cls_flower: Fix the behavior using port ranges with hw-offload
5185 - gre: refetch erspan header from skb->data after pskb_may_pull()
5186 - Fixed updating of ethertype in function skb_mpls_pop
5187 - hsr: fix a NULL pointer dereference in hsr_dev_xmit()
5188 - net: Fixed updating of ethertype in skb_mpls_push()
5189 - net/mlx5e: Fix TXQ indices to be sequential
5190 - act_ct: support asymmetric conntrack
5191 - net/mlx5e: Fix SFF 8472 eeprom length
5192 - net/mlx5e: Fix freeing flow with kfree() and not kvfree()
5193 - net/mlx5e: Fix translation of link mode into speed
5194 - net/mlx5e: ethtool, Fix analysis of speed setting
5195 - page_pool: do not release pool until inflight == 0.
5196 - xdp: obtain the mem_id mutex before trying to remove an entry.
5197 - ionic: keep users rss hash across lif reset
5198 - net: mscc: ocelot: unregister the PTP clock on deinit
5199 - r8169: add missing RX enabling for WoL on RTL8125
5200 - Linux 5.4.5
5201
5202 * Focal update: v5.4.4 upstream stable release (LP: #1858424)
5203 - usb: gadget: configfs: Fix missing spin_lock_init()
5204 - usb: gadget: pch_udc: fix use after free
5205 - nvme: Namepace identification descriptor list is optional
5206 - Revert "nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T"
5207 - scsi: lpfc: Fix bad ndlp ptr in xri aborted handling
5208 - scsi: zfcp: trace channel log even for FCP command responses
5209 - scsi: qla2xxx: Do command completion on abort timeout
5210 - scsi: qla2xxx: Fix driver unload hang
5211 - scsi: qla2xxx: Fix double scsi_done for abort path
5212 - scsi: qla2xxx: Fix memory leak when sending I/O fails
5213 - compat_ioctl: add compat_ptr_ioctl()
5214 - ceph: fix compat_ioctl for ceph_dir_operations
5215 - media: venus: remove invalid compat_ioctl32 handler
5216 - USB: uas: honor flag to avoid CAPACITY16
5217 - USB: uas: heed CAPACITY_HEURISTICS
5218 - USB: documentation: flags on usb-storage versus UAS
5219 - usb: Allow USB device to be warm reset in suspended state
5220 - usb: host: xhci-tegra: Correct phy enable sequence
5221 - binder: fix incorrect calculation for num_valid
5222 - staging: exfat: fix multiple definition error of `rename_file'
5223 - staging: rtl8188eu: fix interface sanity check
5224 - staging: rtl8712: fix interface sanity check
5225 - staging: vchiq: call unregister_chrdev_region() when driver registration
5226 fails
5227 - staging: gigaset: fix general protection fault on probe
5228 - staging: gigaset: fix illegal free on probe errors
5229 - staging: gigaset: add endpoint-type sanity check
5230 - usb: xhci: only set D3hot for pci device
5231 - xhci: Fix memory leak in xhci_add_in_port()
5232 - xhci: fix USB3 device initiated resume race with roothub autosuspend
5233 - xhci: Increase STS_HALT timeout in xhci_suspend()
5234 - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour.
5235 - xhci: make sure interrupts are restored to correct state
5236 - interconnect: qcom: sdm845: Walk the list safely on node removal
5237 - interconnect: qcom: qcs404: Walk the list safely on node removal
5238 - usb: common: usb-conn-gpio: Don't log an error on probe deferral
5239 - ARM: dts: pandora-common: define wl1251 as child node of mmc3
5240 - iio: adis16480: Add debugfs_reg_access entry
5241 - iio: imu: st_lsm6dsx: fix ODR check in st_lsm6dsx_write_raw
5242 - iio: adis16480: Fix scales factors
5243 - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
5244 - iio: imu: inv_mpu6050: fix temperature reporting using bad unit
5245 - iio: adc: ad7606: fix reading unnecessary data from device
5246 - iio: adc: ad7124: Enable internal reference
5247 - USB: atm: ueagle-atm: add missing endpoint check
5248 - USB: idmouse: fix interface sanity checks
5249 - USB: serial: io_edgeport: fix epic endpoint lookup
5250 - usb: roles: fix a potential use after free
5251 - USB: adutux: fix interface sanity check
5252 - usb: core: urb: fix URB structure initialization function
5253 - usb: mon: Fix a deadlock in usbmon between mmap and read
5254 - tpm: add check after commands attribs tab allocation
5255 - tpm: Switch to platform_get_irq_optional()
5256 - EDAC/altera: Use fast register IO for S10 IRQs
5257 - brcmfmac: disable PCIe interrupts before bus reset
5258 - mtd: spear_smi: Fix Write Burst mode
5259 - mtd: rawnand: Change calculating of position page containing BBM
5260 - virt_wifi: fix use-after-free in virt_wifi_newlink()
5261 - virtio-balloon: fix managed page counts when migrating pages between zones
5262 - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant
5263 - usb: dwc3: gadget: Fix logical condition
5264 - usb: dwc3: gadget: Clear started flag for non-IOC
5265 - usb: dwc3: ep0: Clear started flag on completion
5266 - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role"
5267 - usb: typec: fix use after free in typec_register_port()
5268 - iwlwifi: pcie: fix support for transmitting SKBs with fraglist
5269 - btrfs: check page->mapping when loading free space cache
5270 - btrfs: use btrfs_block_group_cache_done in update_block_group
5271 - btrfs: use refcount_inc_not_zero in kill_all_nodes
5272 - Btrfs: fix metadata space leak on fixup worker failure to set range as
5273 delalloc
5274 - Btrfs: fix negative subv_writers counter and data space leak after buffered
5275 write
5276 - btrfs: Avoid getting stuck during cyclic writebacks
5277 - btrfs: Remove btrfs_bio::flags member
5278 - Btrfs: send, skip backreference walking for extents with many references
5279 - btrfs: record all roots for rename exchange on a subvol
5280 - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
5281 - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer
5282 - rtlwifi: rtl8192de: Fix missing enable interrupt flag
5283 - lib: raid6: fix awk build warnings
5284 - ovl: fix corner case of non-unique st_dev;st_ino
5285 - ovl: relax WARN_ON() on rename to self
5286 - hwrng: omap - Fix RNG wait loop timeout
5287 - dm writecache: handle REQ_FUA
5288 - dm zoned: reduce overhead of backing device checks
5289 - workqueue: Fix spurious sanity check failures in destroy_workqueue()
5290 - workqueue: Fix pwq ref leak in rescuer_thread()
5291 - ASoC: rt5645: Fixed buddy jack support.
5292 - ASoC: rt5645: Fixed typo for buddy jack support.
5293 - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
5294 - ASoC: fsl_audmix: Add spin lock to protect tdms
5295 - md: improve handling of bio with REQ_PREFLUSH in md_flush_request()
5296 - blk-mq: avoid sysfs buffer overflow with too many CPU cores
5297 - cgroup: pids: use atomic64_t for pids->limit
5298 - wil6210: check len before memcpy() calls
5299 - ar5523: check NULL before memcpy() in ar5523_cmd()
5300 - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported
5301 - media: hantro: Fix s_fmt for dynamic resolution changes
5302 - media: hantro: Fix motion vectors usage condition
5303 - media: hantro: Fix picture order count table enable
5304 - media: vimc: sen: remove unused kthread_sen field
5305 - media: bdisp: fix memleak on release
5306 - media: radio: wl1273: fix interrupt masking on release
5307 - media: cec.h: CEC_OP_REC_FLAG_ values were swapped
5308 - cpuidle: Do not unset the driver if it is there already
5309 - cpuidle: teo: Ignore disabled idle states that are too deep
5310 - cpuidle: teo: Rename local variable in teo_select()
5311 - cpuidle: teo: Consider hits and misses metrics of disabled states
5312 - cpuidle: teo: Fix "early hits" handling for disabled idle states
5313 - cpuidle: use first valid target residency as poll time
5314 - erofs: zero out when listxattr is called with no xattr
5315 - perf tests: Fix out of bounds memory access
5316 - drm/panfrost: Open/close the perfcnt BO
5317 - powerpc/perf: Disable trace_imc pmu
5318 - intel_th: Fix a double put_device() in error path
5319 - intel_th: pci: Add Ice Lake CPU support
5320 - intel_th: pci: Add Tiger Lake CPU support
5321 - PM / devfreq: Lock devfreq in trans_stat_show
5322 - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs
5323 - ALSA: fireface: fix return value in error path of isochronous resources
5324 reservation
5325 - ALSA: oxfw: fix return value in error path of isochronous resources
5326 reservation
5327 - ACPI / utils: Move acpi_dev_get_first_match_dev() under CONFIG_ACPI
5328 - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links
5329 - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links
5330 - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links
5331 - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug
5332 bridge
5333 - ACPI: OSL: only free map once in osl.c
5334 - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
5335 - ACPI: EC: Rework flushing of pending work
5336 - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
5337 - pinctrl: rza2: Fix gpio name typos
5338 - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type()
5339 - pinctrl: samsung: Add of_node_put() before return in error path
5340 - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller
5341 init
5342 - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup
5343 controller init
5344 - pinctrl: samsung: Fix device node refcount leaks in init code
5345 - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup
5346 controller init
5347 - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of
5348 pandora_wl1251_init_card
5349 - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity
5350 - RDMA/core: Fix ib_dma_max_seg_size()
5351 - ppdev: fix PPGETTIME/PPSETTIME ioctls
5352 - stm class: Lose the protocol driver when dropping its reference
5353 - coresight: Serialize enabling/disabling a link device.
5354 - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB
5355 - powerpc/xive: Prevent page fault issues in the machine crash handler
5356 - powerpc: Allow flush_icache_range to work across ranges >4GB
5357 - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts
5358 - video/hdmi: Fix AVI bar unpack
5359 - quota: Check that quota is not dirty before release
5360 - ext2: check err when partial != NULL
5361 - quota: fix livelock in dquot_writeback_dquots
5362 - ext4: Fix credit estimate for final inode freeing
5363 - reiserfs: fix extended attributes on the root directory
5364 - scsi: qla2xxx: Fix SRB leak on switch command timeout
5365 - scsi: qla2xxx: Fix a dma_pool_free() call
5366 - Revert "scsi: qla2xxx: Fix memory leak when sending I/O fails"
5367 - iio: ad7949: kill pointless "readback"-handling code
5368 - iio: ad7949: fix channels mixups
5369 - omap: pdata-quirks: revert pandora specific gpiod additions
5370 - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251
5371 - powerpc: Avoid clang warnings around setjmp and longjmp
5372 - powerpc: Fix vDSO clock_getres()
5373 - mm, memfd: fix COW issue on MAP_PRIVATE and F_SEAL_FUTURE_WRITE mappings
5374 - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root kmem_cache
5375 destruction
5376 - ext4: work around deleting a file with i_nlink == 0 safely
5377 - firmware: qcom: scm: Ensure 'a0' status code is treated as signed
5378 - s390/smp,vdso: fix ASCE handling
5379 - s390/kaslr: store KASLR offset for early dumps
5380 - mm/shmem.c: cast the type of unmap_start to u64
5381 - powerpc: Define arch_is_kernel_initmem_freed() for lockdep
5382 - USB: dummy-hcd: increase max number of devices to 32
5383 - rtc: disable uie before setting time and enable after
5384 - splice: only read in as much information as there is pipe buffer space
5385 - ext4: fix a bug in ext4_wait_for_tail_page_commit
5386 - ext4: fix leak of quota reservations
5387 - blk-mq: make sure that line break can be printed
5388 - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
5389 - r8169: fix rtl_hw_jumbo_disable for RTL8168evl
5390 - EDAC/ghes: Do not warn when incrementing refcount on 0
5391 - Linux 5.4.4
5392
5393 * Packaging resync (LP: #1786013)
5394 - [Packaging] update variants
5395
5396 * Miscellaneous Ubuntu changes
5397 - [Packaging] Change source package to linux-5.4
5398 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
5399 - [Packaging] Remove linux-source-3 Provides: from linux-source
5400 - [Packaging] Fix linux-doc in linux-image Suggests:
5401 - [Debian] Read variants list into a variable
5402 - [Packaging] Generate linux-libc-dev package only for primary variant
5403 - [Packaging] Generate linux-doc for only the primary variant
5404 - [Debian] Update linux source package name in debian/tests/*
5405 - [Config] update annotations to match config changes
5406 - [Config] disable PCI_MESON
5407 - SAUCE: tools: hv: Update shebang to use python3 instead of python
5408 - update dkms package versions
5409
5410 -- Seth Forshee <seth.forshee@canonical.com> Wed, 08 Jan 2020 15:00:54 -0600
1279a10a 5411
0fae6bea
SF
5412linux-5.4 (5.4.0-9.12) focal; urgency=medium
5413
5414 * Empty entry.
5415
5416 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 07:09:13 -0600
5417
5d70d1a8 5418linux (5.4.0-9.12) focal; urgency=medium
ecd8faf2 5419
5d70d1a8
SF
5420 * alsa/hda/realtek: the line-out jack doens't work on a dell AIO
5421 (LP: #1855999)
5422 - SAUCE: ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO
ecd8faf2 5423
5d70d1a8
SF
5424 * scsi: hisi_sas: Check sas_port before using it (LP: #1855952)
5425 - scsi: hisi_sas: Check sas_port before using it
5426
5427 * CVE-2019-19078
5428 - ath10k: fix memory leak
5429
5430 * cifs: DFS Caching feature causing problems traversing multi-tier DFS setups
5431 (LP: #1854887)
5432 - cifs: Fix retrieval of DFS referrals in cifs_mount()
5433
5434 * Support DPCD aux brightness control (LP: #1856134)
5435 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
5436 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
5437 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
5438 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
5439 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
5440 panel
5441 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
5442
5443 * The system cannot resume from S3 if user unplugs the TB16 during suspend
5444 state (LP: #1849269)
5445 - PCI: pciehp: Do not disable interrupt twice on suspend
5446 - PCI: pciehp: Prevent deadlock on disconnect
5447
5448 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
5449 - [Config]: SOUNDWIRE=m
5450
5451 * alsa/sof: change to use hda hdmi codec driver to make hdmi audio on the
5452 docking station work (LP: #1855666)
5453 - ALSA: hda/hdmi - implement mst_no_extra_pcms flag
5454 - ASoC: hdac_hda: add support for HDMI/DP as a HDA codec
5455 - ASoC: Intel: skl-hda-dsp-generic: use snd-hda-codec-hdmi
5456 - ASoC: Intel: skl-hda-dsp-generic: fix include guard name
5457 - ASoC: SOF: Intel: add support for snd-hda-codec-hdmi
5458 - ASoC: Intel: bxt-da7219-max98357a: common hdmi codec support
5459 - ASoC: Intel: glk_rt5682_max98357a: common hdmi codec support
5460 - ASoC: intel: sof_rt5682: common hdmi codec support
5461 - ASoC: Intel: bxt_rt298: common hdmi codec support
5462 - ASoC: SOF: enable sync_write in hdac_bus
5463 - [config]: SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
5464
5465 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
5466 - SAUCE: USB: core: Make port power cycle a seperate helper function
5467 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
5468
5469 * Focal update: v5.4.3 upstream stable release (LP: #1856583)
5470 - rsi: release skb if rsi_prepare_beacon fails
5471 - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator
5472 - arm64: tegra: Fix 'active-low' warning for Jetson Xavier regulator
5473 - perf scripts python: exported-sql-viewer.py: Fix use of TRUE with SQLite
5474 - sparc64: implement ioremap_uc
5475 - lp: fix sparc64 LPSETTIMEOUT ioctl
5476 - time: Zero the upper 32-bits in __kernel_timespec on 32-bit
5477 - mailbox: tegra: Fix superfluous IRQ error message
5478 - staging/octeon: Use stubs for MIPS && !CAVIUM_OCTEON_SOC
5479 - usb: gadget: u_serial: add missing port entry locking
5480 - serial: 8250-mtk: Use platform_get_irq_optional() for optional irq
5481 - tty: serial: fsl_lpuart: use the sg count from dma_map_sg
5482 - tty: serial: msm_serial: Fix flow control
5483 - serial: pl011: Fix DMA ->flush_buffer()
5484 - serial: serial_core: Perform NULL checks for break_ctl ops
5485 - serial: stm32: fix clearing interrupt error flags
5486 - serial: 8250_dw: Avoid double error messaging when IRQ absent
5487 - serial: ifx6x60: add missed pm_runtime_disable
5488 - mwifiex: Re-work support for SDIO HW reset
5489 - io_uring: fix dead-hung for non-iter fixed rw
5490 - io_uring: transform send/recvmsg() -ERESTARTSYS to -EINTR
5491 - fuse: fix leak of fuse_io_priv
5492 - fuse: verify nlink
5493 - fuse: verify write return
5494 - fuse: verify attributes
5495 - io_uring: fix missing kmap() declaration on powerpc
5496 - io_uring: ensure req->submit is copied when req is deferred
5497 - SUNRPC: Avoid RPC delays when exiting suspend
5498 - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC
5499 - ALSA: hda/realtek - Fix inverted bass GPIO pin on Acer 8951G
5500 - ALSA: pcm: oss: Avoid potential buffer overflows
5501 - ALSA: hda - Add mute led support for HP ProBook 645 G4
5502 - ALSA: hda: Modify stream stripe mask only when needed
5503 - soc: mediatek: cmdq: fixup wrong input order of write api
5504 - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus
5505 - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash
5506 - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers
5507 - Input: goodix - add upside-down quirk for Teclast X89 tablet
5508 - coresight: etm4x: Fix input validation for sysfs.
5509 - Input: Fix memory leak in psxpad_spi_probe
5510 - media: rc: mark input device as pointing stick
5511 - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all()
5512 - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
5513 - CIFS: Fix SMB2 oplock break processing
5514 - tty: vt: keyboard: reject invalid keycodes
5515 - can: slcan: Fix use-after-free Read in slcan_open
5516 - nfsd: Ensure CLONE persists data and metadata changes to the target file
5517 - nfsd: restore NFSv3 ACL support
5518 - kernfs: fix ino wrap-around detection
5519 - jbd2: Fix possible overflow in jbd2_log_space_left()
5520 - drm/msm: fix memleak on release
5521 - drm: damage_helper: Fix race checking plane->state->fb
5522 - drm/i810: Prevent underflow in ioctl
5523 - arm64: Validate tagged addresses in access_ok() called from kernel threads
5524 - arm64: dts: exynos: Revert "Remove unneeded address space mapping for soc
5525 node"
5526 - KVM: PPC: Book3S HV: XIVE: Free previous EQ page when setting up a new one
5527 - KVM: PPC: Book3S HV: XIVE: Fix potential page leak on error path
5528 - KVM: PPC: Book3S HV: XIVE: Set kvm->arch.xive when VPs are allocated
5529 - KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter
5530 - KVM: arm/arm64: vgic: Don't rely on the wrong pending table
5531 - KVM: x86: do not modify masked bits of shared MSRs
5532 - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES
5533 - KVM: x86: Remove a spurious export of a static function
5534 - KVM: x86: Grab KVM's srcu lock when setting nested state
5535 - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr
5536 - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize
5537 - crypto: af_alg - cast ki_complete ternary op to int
5538 - crypto: geode-aes - switch to skcipher for cbc(aes) fallback
5539 - crypto: ccp - fix uninitialized list head
5540 - crypto: ecdh - fix big endian bug in ECC library
5541 - crypto: user - fix memory leak in crypto_report
5542 - spi: spi-fsl-qspi: Clear TDH bits in FLSHCR register
5543 - spi: stm32-qspi: Fix kernel oops when unbinding driver
5544 - spi: atmel: Fix CS high support
5545 - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS
5546 - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS
5547 - can: ucan: fix non-atomic allocation in completion handler
5548 - RDMA/qib: Validate ->show()/store() callbacks before calling them
5549 - rfkill: allocate static minor
5550 - bdev: Factor out bdev revalidation into a common helper
5551 - bdev: Refresh bdev size for disks without partitioning
5552 - iomap: Fix pipe page leakage during splicing
5553 - thermal: Fix deadlock in thermal thermal_zone_device_check
5554 - vcs: prevent write access to vcsu devices
5555 - Revert "serial/8250: Add support for NI-Serial PXI/PXIe+485 devices"
5556 - binder: Fix race between mmap() and binder_alloc_print_pages()
5557 - binder: Prevent repeated use of ->mmap() via NULL mapping
5558 - binder: Handle start==NULL in binder_update_page_range()
5559 - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)
5560 - ALSA: hda - Fix pending unsol events at shutdown
5561 - cpufreq: imx-cpufreq-dt: Correct i.MX8MN's default speed grade value
5562 - md/raid0: Fix an error message in raid0_make_request()
5563 - drm/mcde: Fix an error handling path in 'mcde_probe()'
5564 - watchdog: aspeed: Fix clock behaviour for ast2600
5565 - EDAC/ghes: Fix locking and memory barrier issues
5566 - perf script: Fix invalid LBR/binary mismatch error
5567 - kselftest: Fix NULL INSTALL_PATH for TARGETS runlist
5568 - Linux 5.4.3
5569
5570 * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work
5571 on Redmi Book 14 2019 (LP: #1846148) // Focal update: v5.4.3 upstream stable
5572 release (LP: #1856583)
5573 - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
5574
5575 * Miscellaneous Ubuntu changes
5576 - [Debian] add python depends to ubuntu-regression-suite
5577 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
5578 - update dkms package versions
5579
5580 -- Seth Forshee <seth.forshee@canonical.com> Mon, 16 Dec 2019 14:54:19 -0600
ecd8faf2 5581
c776e8ff 5582linux (5.4.0-8.11) focal; urgency=medium
e1c28f98 5583
8c8ef919 5584 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
e1c28f98 5585
8c8ef919
AR
5586 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
5587 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
5588 ethtool
5589 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
5590
5591 * Kernel build log filled with "/bin/bash: line 5: warning: command
5592 substitution: ignored null byte in input" (LP: #1853843)
5593 - [Debian] Fix warnings when checking for modules signatures
5594
5595 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
5596 (LP: #1852581)
5597 - [Packaging] Fix module signing with older modinfo
5598
5599 * Fix MST support on Ice Lake (LP: #1854432)
5600 - drm/i915: fix port checks for MST support on gen >= 11
5601
5602 * headphone has noise as not mute on dell machines with alc236/256
5603 (LP: #1854401)
5604 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
5605
5606 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
5607 (LP: #1847450)
5608 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
5609 to intel_pmc_core driver
5610
5611 * CVE-2019-14901
5612 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
5613
5614 * CVE-2019-14896 // CVE-2019-14897
5615 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
5616
5617 * CVE-2019-14895
5618 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
5619
5620 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
5621 (LP: #1847454)
5622 - powercap/intel_rapl: add support for CometLake Mobile
5623 - powercap/intel_rapl: add support for Cometlake desktop
5624
5625 * External microphone can't work on some dell machines with the codec alc256
5626 or alc236 (LP: #1853791)
5627 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
5628 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
5629
5630 * remount of multilower moved pivoted-root overlayfs root, results in I/O
5631 errors on some modified files (LP: #1824407)
5632 - SAUCE: ovl: fix lookup failure on multi lower squashfs
5633
5634 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
5635 (LP: #1847451)
5636 - SAUCE: tools/power turbostat: Add Cometlake support
5637
5638 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
5639 - [Config] Enable ROCKCHIP support for arm64
5640
5641 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
5642 works on Dell Venue 11 Pro 7140 (LP: #1846539)
5643 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
5644 driver
5645
5646 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
5647 (LP: #1852663)
5648 - SAUCE: i40e Fix GPF when deleting VMs
5649
5650 * libbpf check_abi fails on ppc64el (LP: #1854974)
5651 - libbpf: Fix readelf output parsing on powerpc with recent binutils
5652
5653 * CVE-2019-19050
5654 - crypto: user - fix memory leak in crypto_reportstat
5655
5656 * Make hotplugging docking station to Thunderbolt port more reliable
5657 (LP: #1853991)
5658 - PCI/PM: Add pcie_wait_for_link_delay()
5659 - PCI/PM: Add missing link delays required by the PCIe spec
5660
5661 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
5662 boot, while showing the BIOS logo on a black background (LP: #1836858)
5663 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
5664
5665 * [CML] New device id's for CMP-H (LP: #1846335)
5666 - i2c: i801: Add support for Intel Comet Lake PCH-H
5667 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
5668 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
5669
5670 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
5671 - io_uring: async workers should inherit the user creds
5672 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
5673 - net: disallow ancillary data for __sys_{send,recv}msg_file()
5674 - crypto: inside-secure - Fix stability issue with Macchiatobin
5675 - driver core: platform: use the correct callback type for bus_find_device
5676 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
5677 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
5678 - staging: rtl8192e: fix potential use after free
5679 - staging: rtl8723bs: Drop ACPI device ids
5680 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
5681 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
5682 - mei: bus: prefix device names on bus with the bus name
5683 - mei: me: add comet point V device id
5684 - thunderbolt: Power cycle the router if NVM authentication fails
5685 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
5686 - gve: Fix the queue page list allocated pages count
5687 - macvlan: schedule bc_work even if error
5688 - mdio_bus: don't use managed reset-controller
5689 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
5690 - net: macb: add missed tasklet_kill
5691 - net: psample: fix skb_over_panic
5692 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
5693 - openvswitch: fix flow command message size
5694 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
5695 - slip: Fix use-after-free Read in slip_open
5696 - sctp: cache netns in sctp_ep_common
5697 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
5698 - openvswitch: remove another BUG_ON()
5699 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
5700 - net/tls: free the record on encryption error
5701 - net: skmsg: fix TLS 1.3 crash with full sk_msg
5702 - selftests/tls: add a test for fragmented messages
5703 - net/tls: remove the dead inplace_crypto code
5704 - net/tls: use sg_next() to walk sg entries
5705 - selftests: bpf: test_sockmap: handle file creation failures gracefully
5706 - selftests: bpf: correct perror strings
5707 - tipc: fix link name length check
5708 - selftests: pmtu: use -oneline for ip route list cache
5709 - r8169: fix jumbo configuration for RTL8168evl
5710 - r8169: fix resume on cable plug-in
5711 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
5712 - Revert "jffs2: Fix possible null-pointer dereferences in
5713 jffs2_add_frag_to_fragtree()"
5714 - crypto: talitos - Fix build error by selecting LIB_DES
5715 - HID: core: check whether Usage Page item is after Usage ID items
5716 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
5717 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
5718 - Linux 5.4.2
5719
5720 * no HDMI video output since GDM greeter after linux-oem-osp1 version
5721 5.0.0-1026 (LP: #1852386)
5722 - drm/i915: Add new CNL PCH ID seen on a CML platform
5723 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
5724
5725 * Please add patch fixing RK818 ID detection (LP: #1853192)
5726 - SAUCE: mfd: rk808: Fix RK818 ID template
5727
5728 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
5729 - HID: i2c-hid: fix no irq after reset on raydium 3118
5730
5731 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
5732 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
5733 2-in-1"
5734 - lib: devres: add a helper function for ioremap_uc
5735 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
5736
5737 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
5738 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
5739
5740 * Disable unreliable HPET on CFL-H system (LP: #1852216)
5741 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
5742
5743 * Miscellaneous Ubuntu changes
5744 - update dkms package versions
5745 - [Config] Enable virtualbox dkms build
5746 - [Config] update annotations to match current configs
5747 - SAUCE: Add exfat module to signature inclusion list
5748
5749 * Miscellaneous upstream changes
5750 - Bluetooth: Fix invalid-free in bcsp_close()
5751 - ath9k_hw: fix uninitialized variable data
5752 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
5753 - ath10k: Fix HOST capability QMI incompatibility
5754 - ath10k: restore QCA9880-AR1A (v1) detection
5755 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
5756 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
5757 - md/raid10: prevent access of uninitialized resync_pages offset
5758 - x86/insn: Fix awk regexp warnings
5759 - x86/speculation: Fix incorrect MDS/TAA mitigation status
5760 - x86/speculation: Fix redundant MDS mitigation message
5761 - nbd: prevent memory leak
5762 - x86/stackframe/32: Repair 32-bit Xen PV
5763 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
5764 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
5765 - x86/doublefault/32: Fix stack canaries in the double fault handler
5766 - x86/pti/32: Size initial_page_table correctly
5767 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
5768 - x86/entry/32: Fix IRET exception
5769 - x86/entry/32: Use %ss segment where required
5770 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
5771 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
5772 - x86/entry/32: Fix NMI vs ESPFIX
5773 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
5774 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
5775 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
5776 the CPU_ENTRY_AREA_PAGES assert precise
5777 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
5778 - futex: Prevent robust futex exit race
5779 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
5780 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
5781 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
5782 - media: vivid: Fix wrong locking that causes race conditions on streaming
5783 stop
5784 - media: usbvision: Fix invalid accesses after device disconnect
5785 - media: usbvision: Fix races among open, close, and disconnect
5786 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
5787 - futex: Move futex exit handling into futex code
5788 - futex: Replace PF_EXITPIDONE with a state
5789 - exit/exec: Seperate mm_release()
5790 - futex: Split futex_mm_release() for exit/exec
5791 - futex: Set task::futex_state to DEAD right after handling futex exit
5792 - futex: Mark the begin of futex exit explicitly
5793 - futex: Sanitize exit state handling
5794 - futex: Provide state handling for exec() as well
5795 - futex: Add mutex around futex exit
5796 - futex: Provide distinct return value when owner is exiting
5797 - futex: Prevent exit livelock
5798 - media: uvcvideo: Fix error path in control parsing failure
5799 - media: b2c2-flexcop-usb: add sanity checking
5800 - media: cxusb: detect cxusb_ctrl_msg error in query
5801 - media: imon: invalid dereference in imon_touch_event
5802 - media: mceusb: fix out of bounds read in MCE receiver buffer
5803 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
5804 - USBIP: add config dependency for SGL_ALLOC
5805 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
5806 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
5807 - usb-serial: cp201x: support Mark-10 digital force gauge
5808 - USB: chaoskey: fix error case of a timeout
5809 - appledisplay: fix error handling in the scheduled work
5810 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
5811 - USB: serial: mos7720: fix remote wakeup
5812 - USB: serial: mos7840: fix remote wakeup
5813 - USB: serial: option: add support for DW5821e with eSIM support
5814 - USB: serial: option: add support for Foxconn T77W968 LTE modules
5815 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
5816 - powerpc/book3s64: Fix link stack flush on context switch
5817 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
5818 - Linux 5.4.1
5819
c776e8ff 5820 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
e1c28f98 5821
e51786d7 5822linux (5.4.0-7.8) focal; urgency=medium
3d969733 5823
e51786d7
AR
5824 * Miscellaneous Ubuntu changes
5825 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
5826 segfault
5827 - Update nvidia-430 to nvidia-440
5828 - [Config] Enable nvidia dkms build
5829 - update dkms package versions
3d969733 5830
60a64cd1
AR
5831 [ Upstream Kernel Changes ]
5832
5833 * Rebase to v5.4
5834
e51786d7 5835 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
3d969733 5836
e4735b35 5837linux (5.4.0-6.7) focal; urgency=medium
9c5342ef 5838
e4735b35
AR
5839 * Miscellaneous Ubuntu changes
5840 - update dkms package versions
5841 - [Config] updateconfigs after rebase to 5.4-rc8
9c5342ef 5842
80017bfb
AR
5843 [ Upstream Kernel Changes ]
5844
5845 * Rebase to v5.4-rc7
5846
e4735b35 5847 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
9c5342ef 5848
be0c1d23 5849linux (5.4.0-5.6) focal; urgency=medium
a886f010 5850
be0c1d23
SF
5851 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
5852 CVE-2019-15793
5853 - SAUCE: shiftfs: Correct id translation for lower fs operations
5854
5855 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
5856 CVE-2019-15792
5857 - SAUCE: shiftfs: prevent type confusion
5858
5859 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
5860 CVE-2019-15791
5861 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
5862
5863 * Some EFI systems fail to boot in efi_init() when booted via maas
5864 (LP: #1851810)
5865 - SAUCE: efi: efi_get_memory_map -- increase map headroom
5866
5867 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
5868 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
5869 - SAUCE: seccomp: avoid overflow in implicit constant conversion
5870
5871 * dkms artifacts may expire from the pool (LP: #1850958)
5872 - [Packaging] dkms -- try launchpad librarian for pool downloads
5873 - [Packaging] dkms -- dkms-build quieten wget verbiage
5874
5875 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
5876 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
5877 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
5878
5879 * shiftfs: prevent exceeding project quotas (LP: #1849483)
5880 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
5881
5882 * shiftfs: fix fallocate() (LP: #1849482)
5883 - SAUCE: shiftfs: setup correct s_maxbytes limit
5884
5885 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
5886 Lake-S [8086:a3f0] (LP: #1852070)
5887 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
5888
5889 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
5890 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
5891 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
5892 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
5893 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
5894
5895 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
5896 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
5897
5898 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
5899 error path (LP: #1850994) // CVE-2019-15794
5900 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
5901 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
5902
5903 * Miscellaneous Ubuntu changes
5904 - [Debian] Convert update-aufs.sh to use aufs5
5905 - SAUCE: import aufs driver
5906 - update dkms package versions
a886f010 5907
bb30ff06
SF
5908 [ Upstream Kernel Changes ]
5909
5910 * Rebase to v5.4-rc7
5911
be0c1d23 5912 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
a886f010 5913
93d88740 5914linux (5.4.0-4.5) focal; urgency=medium
fda75495 5915
93d88740
AR
5916 * High power consumption using 5.0.0-25-generic (LP: #1840835)
5917 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
5918 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
5919 driver
5920 - PCI: Fix missing inline for pci_pr3_present()
5921
5922 * Fix signing of staging modules in eoan (LP: #1850234)
5923 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
5924
5925 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
5926 - [Config] s390x bump march to z13, with tune to z15
5927
5928 * Miscellaneous Ubuntu changes
5929 - [Debian]: do not skip tests for linux-hwe-edge
5930 - update dkms package versions
5931 - [Config] re-enable zfs
5932 - [Config] rename module virtio_fs to virtiofs
fda75495 5933
f564398b
AR
5934 [ Upstream Kernel Changes ]
5935
5936 * Rebase to v5.4-rc6
5937
93d88740 5938 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
fda75495 5939
4fe3f33c 5940linux (5.4.0-3.4) focal; urgency=medium
989a09ec 5941
4fe3f33c
SF
5942 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
5943 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
5944
5945 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
5946 cloud (LP: #1848481)
5947 - [Packaging] include iavf/i40evf in generic
5948
5949 * CVE-2019-17666
5950 - SAUCE: rtlwifi: Fix potential overflow on P2P code
5951
5952 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
5953 to no (LP: #1848492)
5954 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
5955 from yes to no
5956
5957 * Add Intel Comet Lake ethernet support (LP: #1848555)
5958 - SAUCE: e1000e: Add support for Comet Lake
5959
5960 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
5961 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
5962 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
5963
5964 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
5965 platforms (LP: #1847192)
5966 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
5967 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
5968
5969 * PM / hibernate: fix potential memory corruption (LP: #1847118)
5970 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
5971
5972 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
5973 - SAUCE: apparmor: fix nnp subset test for unconfined
5974
5975 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
5976 - SAUCE: overlayfs: allow with shiftfs as underlay
5977
5978 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
5979 - [Config] Fix SOF Kconfig options
5980
5981 * linux won't build when new virtualbox version is present on the archive
5982 (LP: #1848788)
5983 - [Packaging]: download virtualbox from sources
5984
5985 * Miscellaneous Ubuntu changes
5986 - [Config] update annotations from configs
5987 - [Config] updateconfigs after rebase to 5.4-rc5
5988 - update dkms package versions
989a09ec 5989
7fc51912
AR
5990 [ Upstream Kernel Changes ]
5991
5992 * Rebase to v5.4-rc5
5993
4fe3f33c 5994 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
989a09ec 5995
19941c65 5996linux (5.4.0-2.3) eoan; urgency=medium
de5a5847 5997
19941c65
AR
5998 * Add installer support for iwlmvm adapters (LP: #1848236)
5999 - d-i: Add iwlmvm to nic-modules
6000
6001 * shiftfs: rework how shiftfs opens files (LP: #1846265)
6002 - SAUCE: shiftfs: rework how shiftfs opens files
6003
6004 * Miscellaneous Ubuntu changes
6005 - update dkms package versions
6006 - [Config] updateconfigs after rebase to 5.4-rc4
de5a5847 6007
5640c6b8
AR
6008 [ Upstream Kernel Changes ]
6009
6010 * Rebase to v5.4-rc4
6011
19941c65 6012 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
de5a5847 6013
21208889 6014linux (5.4.0-1.2) eoan; urgency=medium
0599cf97 6015
21208889
AR
6016 * Miscellaneous Ubuntu changes
6017 - update dkms package versions
6018 - [Config] updateconfigs after rebase to 5.4-rc3
6019 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
6020 - [Config] amd64: ignore fbtft and all dependent modules
0599cf97 6021
64307975
AR
6022 [ Upstream Kernel Changes ]
6023
6024 * Rebase to v5.4-rc3
6025
21208889 6026 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
0599cf97 6027
2b4a636a
SF
6028linux (5.4.0-0.1) eoan; urgency=medium
6029
6030 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
6031 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
6032 - [Packaging] arm64: snapdragon: switch kernel format to Image
6033 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
6034 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
6035 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
6036 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
6037 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
6038 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
6039 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
6040 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
6041 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
6042 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
6043 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
6044 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
6045 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
6046 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
6047 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
6048 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
6049 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
6050 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
6051 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
6052 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
6053 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
6054 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
6055 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
6056 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
6057 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
6058 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
6059 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
6060 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
6061 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
6062 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
6063 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
6064 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
6065 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
6066 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
6067 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
6068 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
6069 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
6070 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
6071 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
6072 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
6073 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
6074 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
6075 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
6076 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
6077 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
6078 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
6079 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
6080 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
6081 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
6082 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
6083 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
6084 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
6085 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
6086 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
6087 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
6088 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
6089 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
6090 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
6091 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
6092 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
6093 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
6094 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
6095 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
6096 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
6097 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
6098 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
6099 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
6100 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
6101
6102 * Miscellaneous Ubuntu changes
6103 - [Config] updateconfigs after rebase to 5.4-rc2
6104 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
6105 aren't present.
6106 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
6107 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
6108 error messages.
6109 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
6110 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
6111 mode
6112 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
6113 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
6114 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
6115 verify
6116 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
6117 - SAUCE: (lockdown) security: lockdown: Make
6118 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
6119 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
6120 - [Config] Enable lockdown under secure boot
6121 - SAUCE: import aufs driver
6122 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
6123 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
6124 - [Config] enable aufs
6125 - update dkms package versions
6126 - [Config] disable zfs
6127 - [Config] disable nvidia dkms build
6128 - [Config] disable virtualbox dkms build
6129 - [Debian] Generate stub reconstruct for -rc kernels
6130 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
6131 when device is opened for writing"
6132 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
6133 namespace mounts"
6134 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
6135 from user namespaces"
6136 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
6137 device inode when mounting"
6138 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
6139 block device inode when mounting"
6140 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
6141 permissions in lookup_bdev()"
112ea1e0 6142
3d1c742f
SF
6143 [ Upstream Kernel Changes ]
6144
6145 * Rebase to v5.4-rc2
6146
2b4a636a 6147 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
112ea1e0
SF
6148
6149linux (5.4.0-0.0) eoan; urgency=medium
6150
6151 * Dummy entry.
6152
6153 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
6154
c74bfc18
LO
6155linux (5.3.0-17.18) eoan; urgency=medium
6156
6157 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
6158
6159 * CVE-2019-17056
6160 - nfc: enforce CAP_NET_RAW for raw sockets
6161
6162 * CVE-2019-17055
6163 - mISDN: enforce CAP_NET_RAW for raw sockets
6164
6165 * CVE-2019-17054
6166 - appletalk: enforce CAP_NET_RAW for raw sockets
6167
6168 * CVE-2019-17053
6169 - ieee802154: enforce CAP_NET_RAW for raw sockets
6170
6171 * CVE-2019-17052
6172 - ax25: enforce CAP_NET_RAW for raw sockets
6173
6174 * CVE-2019-15098
6175 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
6176
6177 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
6178 (LP: #1846470)
6179 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
6180
6181 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
6182 - [Packaging] Build only linux-libc-dev for i386
6183 - [Debian] final-checks -- ignore archtictures with no binaries
6184
6185 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
6186 proposed (LP: #1845820)
6187 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
6188
6189 * Revert ESE DASD discard support (LP: #1846219)
6190 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
6191
6192 * Miscellaneous Ubuntu changes
6193 - update dkms package versions
6194
6195 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
6196
6197linux (5.3.0-16.17) eoan; urgency=medium
6198
6199 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
6200
6201 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
6202 - SAUCE: s390: Mark atomic const ops always inline
6203
6204 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
6205
6206linux (5.3.0-15.16) eoan; urgency=medium
6207
6208 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
6209
6210 * Drop i386 build for 19.10 (LP: #1845714)
6211 - [Packaging] Remove x32 arch references from control files
6212 - [Debian] final-checks -- Get arch list from debian/control
6213
6214 * ZFS kernel modules lack debug symbols (LP: #1840704)
6215 - [Debian] Fix conditional for setting zfs debug package path
6216
6217 * Use pyhon3-sphinx instead of python-sphinx for building html docs
6218 (LP: #1845808)
6219 - [Packaging] Update sphinx build dependencies to python3 packages
6220
6221 * Kernel panic with 19.10 beta image (LP: #1845454)
6222 - efi/tpm: Don't access event->count when it isn't mapped.
6223 - efi/tpm: don't traverse an event log with no events
6224 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
6225
6226 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
6227
6228linux (5.3.0-14.15) eoan; urgency=medium
6229
6230 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
6231
6232 * Drop i386 build for 19.10 (LP: #1845714)
6233 - [Debian] Remove support for producing i386 kernels
6234 - [Debian] Don't use CROSS_COMPILE for i386 configs
6235
6236 * udevadm trigger will fail when trying to add /sys/devices/vio/
6237 (LP: #1845572)
6238 - SAUCE: powerpc/vio: drop bus_type from parent device
6239
6240 * Trying to online dasd drive results in invalid input/output from the kernel
6241 on z/VM (LP: #1845323)
6242 - SAUCE: s390/dasd: Fix error handling during online processing
6243
6244 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
6245 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
6246
6247 * Support Hi1620 zip hw accelerator (LP: #1845355)
6248 - [Config] Enable HiSilicon QM/ZIP as modules
6249 - crypto: hisilicon - add queue management driver for HiSilicon QM module
6250 - crypto: hisilicon - add hardware SGL support
6251 - crypto: hisilicon - add HiSilicon ZIP accelerator support
6252 - crypto: hisilicon - add SRIOV support for ZIP
6253 - Documentation: Add debugfs doc for hisi_zip
6254 - crypto: hisilicon - add debugfs for ZIP and QM
6255 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
6256 - crypto: hisilicon - fix kbuild warnings
6257 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
6258 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
6259 - crypto: hisilicon - add missing single_release
6260 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
6261 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
6262 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
6263 - crypto: hisilicon - avoid unused function warning
6264
6265 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
6266 - LSM: SafeSetID: Stop releasing uninitialized ruleset
6267 - [Config] Build SafeSetID LSM but don't enable it by default
6268
6269 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
6270 - [Config] loadpin shouldn't be in CONFIG_LSM
6271
6272 * Add new pci-id's for CML-S, ICL (LP: #1845317)
6273 - drm/i915/icl: Add missing device ID
6274 - drm/i915/cml: Add Missing PCI IDs
6275
6276 * Thunderbolt support for ICL (LP: #1844680)
6277 - thunderbolt: Correct path indices for PCIe tunnel
6278 - thunderbolt: Move NVM upgrade support flag to struct icm
6279 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
6280 - thunderbolt: Do not fail adding switch if some port is not implemented
6281 - thunderbolt: Hide switch attributes that are not set
6282 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
6283 - thunderbolt: Add support for Intel Ice Lake
6284 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
6285
6286 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
6287 - s390/pci: fix MSI message data
6288
6289 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
6290 - s390: add support for IBM z15 machines
6291 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
6292
6293 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
6294 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
6295 - media: tm6000: double free if usb disconnect while streaming
6296 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
6297 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
6298 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
6299 - net_sched: let qdisc_put() accept NULL pointer
6300 - udp: correct reuseport selection with connected sockets
6301 - xen-netfront: do not assume sk_buff_head list is empty in error handling
6302 - net: dsa: Fix load order between DSA drivers and taggers
6303 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
6304 - KVM: coalesced_mmio: add bounds checking
6305 - Documentation: sphinx: Add missing comma to list of strings
6306 - firmware: google: check if size is valid when decoding VPD data
6307 - serial: sprd: correct the wrong sequence of arguments
6308 - tty/serial: atmel: reschedule TX after RX was started
6309 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
6310 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
6311 - ovl: fix regression caused by overlapping layers detection
6312 - phy: qcom-qmp: Correct ready status, again
6313 - floppy: fix usercopy direction
6314 - media: technisat-usb2: break out of loop at end of buffer
6315 - Linux 5.3.1
6316
6317 * ZFS kernel modules lack debug symbols (LP: #1840704)
6318 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
6319 - [Debian]: Handle debug symbols for modules in extras too
6320 - [Debian]: Check/link modules with debug symbols after DKMS modules
6321 - [Debian]: Warn about modules without debug symbols
6322 - [Debian]: dkms-build: new parameter for debug package directory
6323 - [Debian]: dkms-build: zfs: support for debug symbols
6324 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
6325 - [Debian]: dkms-build: Move zfs special-casing into configure script
6326
6327 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
6328 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
6329 (LP: #1842382)
6330 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
6331
6332 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
6333
6334linux (5.3.0-13.14) eoan; urgency=medium
6335
6336 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
6337
6338 * Packaging resync (LP: #1786013)
6339 - [Packaging] update helper scripts
6340
6341 * Miscellaneous Ubuntu changes
6342 - [Debian] Remove binutils-dev build dependency
6343
6344 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
6345
6346linux (5.3.0-12.13) eoan; urgency=medium
6347
6348 * Change kernel compression method to improve boot speed (LP: #1840934)
6349 - [Packaging] Add lz4 build dependency for s390x
6350
6351 * Miscellaneous Ubuntu changes
6352 - SAUCE: Remove spl and zfs source
6353
6354 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
6355
6356linux (5.3.0-11.12) eoan; urgency=medium
6357
6358 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
6359
6360 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
6361 adapters(SAS3.5 onwards) (LP: #1838751)
6362 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
6363
6364 * s390/setup: Actually init kernel lock down (LP: #1843961)
6365 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
6366
6367 * cherrypick has_sipl fix (LP: #1843960)
6368 - SAUCE: s390/sclp: Fix bit checked for has_sipl
6369
6370 * Change kernel compression method to improve boot speed (LP: #1840934)
6371 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
6372
6373 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
6374 - [Config] CONFIG_NVRAM=y for ppc64el
6375
6376 * Miscellaneous Ubuntu changes
6377 - [Config]: remove nvram from ppc64el modules ABI
6378 - [Config] Update annotations for recent config changes
6379 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
6380 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
6381 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
6382 - update dkms package versions
6383
6384 [ Upstream Kernel Changes ]
6385
6386 * Rebase to v5.3
6387
6388 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
6389
6390linux (5.3.0-10.11) eoan; urgency=medium
6391
6392 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
6393
6394 * No sound inputs from the external microphone and headset on a Dell machine
6395 (LP: #1842265)
6396 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
6397 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
6398
6399 * Horizontal corrupted line at top of screen caused by framebuffer compression
6400 (LP: #1840236)
6401 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
6402
6403 * Add bpftool to linux-tools-common (LP: #1774815)
6404 - [Debian] package bpftool in linux-tools-common
6405
6406 * Miscellaneous Ubuntu changes
6407 - update dkms package versions
6408
6409 [ Upstream Kernel Changes ]
6410
6411 * Rebase to v5.3-rc8
6412
6413 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
6414
6415linux (5.3.0-9.10) eoan; urgency=medium
6416
6417 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
6418
6419 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
6420 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
6421
6422 * shiftfs: drop entries from cache on unlink (LP: #1841977)
6423 - SAUCE: shiftfs: fix buggy unlink logic
6424
6425 * Fix touchpad IRQ storm after S3 (LP: #1841396)
6426 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
6427
6428 * Please include DTBs for arm64 laptops (LP: #1842050)
6429 - arm64: dts: qcom: Add Lenovo Miix 630
6430 - arm64: dts: qcom: Add HP Envy x2
6431 - arm64: dts: qcom: Add Asus NovaGo TP370QL
6432
6433 * Miscellaneous Ubuntu changes
6434 - SAUCE: import aufs driver
6435 - [Packaging]: ignore vbox modules when vbox is disabled
6436
6437 [ Upstream Kernel Changes ]
6438
6439 * Rebase to v5.3-rc7
6440
6441 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
6442
6443linux (5.3.0-8.9) eoan; urgency=medium
6444
6445 * Packaging resync (LP: #1786013)
6446 - [Packaging] resync getabis
6447
6448 * Change kernel compression method to improve boot speed (LP: #1840934)
6449 - [Config] change kernel compression method to improve boot speed
6450 - [Packaging] add build dependencies for compression algorithms
6451
6452 * realtek r8822be kernel module fails after update to linux kernel-headers
6453 5.0.0-21 (LP: #1838133)
6454 - rtw88: Fix misuse of GENMASK macro
6455 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
6456 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
6457 - rtw88: debug: dump tx power indexes in use
6458 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
6459 - rtw88: pci: remove set but not used variable 'ip_sel'
6460 - rtw88: allow c2h operation in irq context
6461 - rtw88: enclose c2h cmd handle with mutex
6462 - rtw88: add BT co-existence support
6463 - SAUCE: rtw88: pci: enable MSI interrupt
6464
6465 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
6466 - [Config] Enable VIMC module
6467
6468 * Goodix touchpad may drop first input event (LP: #1840075)
6469 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
6470 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
6471 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
6472 quirk"
6473 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
6474 - mfd: intel-lpss: Remove D3cold delay
6475
6476 * Include Sunix serial/parallel driver (LP: #1826716)
6477 - serial: 8250_pci: Add support for Sunix serial boards
6478 - parport: parport_serial: Add support for Sunix Multi I/O boards
6479
6480 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
6481 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
6482 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
6483
6484 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
6485 - SAUCE: shiftfs: pass correct point down
6486
6487 * shiftfs: add O_DIRECT support (LP: #1837223)
6488 - SAUCE: shiftfs: add O_DIRECT support
6489
6490 * Miscellaneous Ubuntu changes
6491 - [Config] enable secureboot signing on s390x
6492 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
6493 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
6494 - [Debian] disable dkms builds for autopktest rebuilds
6495 - update dkms package versions
6496 - [Config] updateconfigs after v5.3-rc6 rebase
6497
6498 [ Upstream Kernel Changes ]
6499
6500 * Rebase to v5.3-rc5
6501
6502 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
6503
6504linux (5.3.0-7.8) eoan; urgency=medium
6505
6506 * Packaging resync (LP: #1786013)
6507 - [Packaging] resync getabis
6508
6509 * Miscellaneous Ubuntu changes
6510 - [Config] updateconfigs after v5.3-rc5 rebase
6511 - remove missing module after updateconfigs
6512
6513 [ Upstream Kernel Changes ]
6514
6515 * Rebase to v5.3-rc5
6516
6517 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
6518
6519linux (5.3.0-6.7) eoan; urgency=medium
6520
6521 * Miscellaneous Ubuntu changes
6522 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
6523
6524 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
6525
6526linux (5.3.0-5.6) eoan; urgency=medium
6527
6528 * Miscellaneous Ubuntu changes
6529 - update dkms package versions
6530 - [Config] enable zfs build
6531
6532 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
6533
6534linux (5.3.0-4.5) eoan; urgency=medium
6535
6536 * Packaging resync (LP: #1786013)
6537 - [Packaging] resync getabis
6538 - [Packaging] update helper scripts
6539
6540 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
6541 timeout for bcache removal causes spurious failures (LP: #1796292)
6542 - SAUCE: bcache: fix deadlock in bcache_allocator
6543
6544 * shiftfs: allow overlayfs (LP: #1838677)
6545 - SAUCE: shiftfs: enable overlayfs on shiftfs
6546
6547 * Miscellaneous Ubuntu changes
6548 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
6549 modpost"
6550 - update dkms package versions
6551 - enable nvidia dkms build
6552
6553 [ Upstream Kernel Changes ]
6554
6555 * Rebase to v5.3-rc4
6556
6557 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
6558
6559linux (5.3.0-3.4) eoan; urgency=medium
6560
6561 * Miscellaneous Ubuntu changes
6562 - update dkms package versions
6563 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
6564 - [Config] add mux-* to modules.ignore
6565
6566 [ Upstream Kernel Changes ]
6567
6568 * Rebase to v5.3-rc3
6569
6570 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
6571
6572linux (5.3.0-2.3) eoan; urgency=medium
6573
6574 * Miscellaneous Ubuntu changes
6575 - [Packaging] add build dependincy on fontconfig
6576
6577 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
6578
6579linux (5.3.0-1.2) eoan; urgency=medium
6580
6581 * System does not auto detect disconnection of external monitor (LP: #1835001)
6582 - SAUCE: drm/i915: Add support for retrying hotplug
6583 - SAUCE: drm/i915: Enable hotplug retry
6584
6585 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
6586 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
6587
6588 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
6589 - [Config] enable ARCH_MESON
6590 - remove missing module
6591 - [Config] update annotations after enabling ARCH_MESON for arm64
6592
6593 * Miscellaneous Ubuntu changes
6594 - SAUCE: KVM: PPC: comment implicit fallthrough
6595 - update dkms package versions
6596 - [Config] enable vbox dkms build
6597
6598 [ Upstream Kernel Changes ]
6599
6600 * Rebase to v5.3-rc2
6601
6602 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
6603
6604linux (5.3.0-0.1) eoan; urgency=medium
6605
6606 * Packaging resync (LP: #1786013)
6607 - [Packaging] resync git-ubuntu-log
6608
6609 * Miscellaneous Ubuntu changes
6610 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
6611 kernel image
6612 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
6613 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
6614 locked down
6615 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
6616 down
6617 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
6618 reboot
6619 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
6620 KEXEC_SIG_FORCE
6621 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
6622 locked down
6623 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
6624 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
6625 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
6626 down
6627 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
6628 locked down
6629 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
6630 down
6631 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
6632 locked down
6633 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
6634 has been locked down
6635 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
6636 locked down
6637 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
6638 locked down
6639 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
6640 down
6641 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
6642 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
6643 parameters (eg. ioport)
6644 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
6645 - SAUCE: (efi-lockdown) Lock down /proc/kcore
6646 - SAUCE: (efi-lockdown) Lock down kprobes
6647 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
6648 kernel is locked down
6649 - SAUCE: (efi-lockdown) Lock down perf
6650 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
6651 down
6652 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
6653 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
6654 when locked down
6655 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
6656 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
6657 defined
6658 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
6659 that aren't present.
6660 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
6661 efi_status_to_err().
6662 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
6663 error messages.
6664 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
6665 boot mode
6666 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
6667 mode
6668 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
6669 signature verify
6670 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
6671 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
6672 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
6673 Secure Boot mode
6674 - SAUCE: import aufs driver
6675 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
6676 - [Config] disable zfs dkms build
6677 - [Config] disable nvidia dkms build
6678 - [Config] disable vbox dkms build
6679 - SAUCE: perf diff: use llabs for s64 vaules
6680
6681 [ Upstream Kernel Changes ]
6682
6683 * Rebase to v5.3-rc1
6684
6685 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
6686
6687linux (5.3.0-0.0) eoan; urgency=medium
6688
6689 * Dummy entry.
6690
6691 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
6692
6693linux (5.2.0-9.10) eoan; urgency=medium
6694
6695 * Packaging resync (LP: #1786013)
6696 - [Packaging] update helper scripts
6697
6698 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
6699 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
6700 - SAUCE: Input: alps - fix a mismatch between a condition check and its
6701 comment
6702
6703 * System does not auto detect disconnection of external monitor (LP: #1835001)
6704 - SAUCE: drm/i915: Add support for retrying hotplug
6705 - SAUCE: drm/i915: Enable hotplug retry
6706
6707 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
6708 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
6709 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
6710
6711 * First click on Goodix touchpad doesn't be recognized after runtime suspended
6712 (LP: #1836836)
6713 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
6714
6715 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
6716 (LP: #1836760)
6717 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
6718
6719 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
6720 (LP: #1836914)
6721 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
6722
6723 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
6724 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
6725 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
6726 - [Config] add hibmc-drm to modules.ignore
6727
6728 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
6729 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
6730
6731 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
6732 (LP: #1835054)
6733 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
6734
6735 * Unhide Nvidia HDA audio controller (LP: #1836308)
6736 - PCI: Enable NVIDIA HDA controllers
6737
6738 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
6739 (LP: #1836177)
6740 - e1000e: Make watchdog use delayed work
6741
6742 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
6743 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
6744 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
6745
6746 * Intel ethernet I219 has slow RX speed (LP: #1836152)
6747 - e1000e: add workaround for possible stalled packet
6748 - e1000e: disable force K1-off feature
6749
6750 * bcache: risk of data loss on I/O errors in backing or caching devices
6751 (LP: #1829563)
6752 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
6753
6754 * bnx2x driver causes 100% CPU load (LP: #1832082)
6755 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
6756
6757 * fcf-protection=none patch with new version
6758 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
6759 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
6760
6761 * CVE-2019-12614
6762 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
6763
6764 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
6765 - crypto: lrw - use correct alignmask
6766 - crypto: talitos - rename alternative AEAD algos.
6767 - fscrypt: don't set policy for a dead directory
6768 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
6769 - media: stv0297: fix frequency range limit
6770 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
6771 - ALSA: hda/realtek - Headphone Mic can't record after S3
6772 - tpm: Actually fail on TPM errors during "get random"
6773 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
6774 - block: fix .bi_size overflow
6775 - block, bfq: NULL out the bic when it's no longer valid
6776 - perf intel-pt: Fix itrace defaults for perf script
6777 - perf auxtrace: Fix itrace defaults for perf script
6778 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
6779 - perf pmu: Fix uncore PMU alias list for ARM64
6780 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
6781 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
6782 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
6783 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
6784 - Documentation: Add section about CPU vulnerabilities for Spectre
6785 - Documentation/admin: Remove the vsyscall=native documentation
6786 - mwifiex: Don't abort on small, spec-compliant vendor IEs
6787 - USB: serial: ftdi_sio: add ID for isodebug v1
6788 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
6789 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
6790 - p54usb: Fix race between disconnect and firmware loading
6791 - usb: gadget: f_fs: data_len used before properly set
6792 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
6793 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
6794 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
6795 - drivers/usb/typec/tps6598x.c: fix portinfo width
6796 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
6797 - p54: fix crash during initialization
6798 - staging: comedi: dt282x: fix a null pointer deref on interrupt
6799 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
6800 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
6801 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
6802 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
6803 - HID: Add another Primax PIXART OEM mouse quirk
6804 - lkdtm: support llvm-objcopy
6805 - binder: fix memory leak in error path
6806 - binder: return errors from buffer copy functions
6807 - iio: adc: stm32-adc: add missing vdda-supply
6808 - coresight: Potential uninitialized variable in probe()
6809 - coresight: etb10: Do not call smp_processor_id from preemptible
6810 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
6811 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
6812 preemptible
6813 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
6814 - carl9170: fix misuse of device driver API
6815 - Revert "x86/build: Move _etext to actual end of .text"
6816 - VMCI: Fix integer overflow in VMCI handle arrays
6817 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
6818 - staging: vchiq: make wait events interruptible
6819 - staging: vchiq: revert "switch to wait_for_completion_killable"
6820 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
6821 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
6822 - staging: bcm2835-camera: Ensure all buffers are returned on disable
6823 - staging: bcm2835-camera: Remove check of the number of buffers supplied
6824 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
6825 - staging: rtl8712: reduce stack usage, again
6826 - Linux 5.2.1
6827 - [Config] updateconfigs after v5.2.1 stable update
6828
6829 * fcf-protection=none patch with upstream version
6830 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
6831 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
6832
6833 * Miscellaneous Ubuntu changes
6834 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
6835 function
6836 - SAUCE: selftests/powerpc/ptrace: fix build failure
6837 - update dkms package versions
6838 - [Packaging] add zlua to zfs-modules.ignore
6839 - update dkms package versions
6840
6841 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
6842
6843linux (5.2.0-8.9) eoan; urgency=medium
6844
6845 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
6846
6847 * Miscellaneous Ubuntu changes
6848 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
6849 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
6850 s390
6851 - SAUCE: add -fcf-protection=none to retpoline flags
6852 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
6853 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
6854 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
6855 - update dkms package versions
6856 - add removed zfs modules to modules.ignore
6857
6858 [ Upstream Kernel Changes ]
6859
6860 * Rebase to v5.2
6861
6862 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
6863
6864linux (5.2.0-7.8) eoan; urgency=medium
6865
6866 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
6867 kernel (LP: #1829652)
6868 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
6869
6870 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
6871 - net: hns3: initialize CPU reverse mapping
6872 - net: hns3: refine the flow director handle
6873 - net: hns3: add aRFS support for PF
6874 - net: hns3: fix for FEC configuration
6875 - RDMA/hns: Remove unnecessary print message in aeq
6876 - RDMA/hns: Update CQE specifications
6877 - RDMA/hns: Move spin_lock_irqsave to the correct place
6878 - RDMA/hns: Remove jiffies operation in disable interrupt context
6879 - RDMA/hns: Replace magic numbers with #defines
6880 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
6881 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
6882 - net: hns3: add support for dump firmware statistics by debugfs
6883 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
6884 registered
6885 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
6886 registered
6887 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
6888 registered
6889 - net: hns3: modify hclge_init_client_instance()
6890 - net: hns3: modify hclgevf_init_client_instance()
6891 - net: hns3: add handshake with hardware while doing reset
6892 - net: hns3: stop schedule reset service while unloading driver
6893 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
6894 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
6895 - RDMA/hns: Bugfix for posting multiple srq work request
6896 - net: hns3: remove redundant core reset
6897 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
6898 - net: hns3: fix VLAN filter restore issue after reset
6899 - net: hns3: set the port shaper according to MAC speed
6900 - net: hns3: add a check to pointer in error_detected and slot_reset
6901 - net: hns3: set ops to null when unregister ad_dev
6902 - net: hns3: add handling of two bits in MAC tunnel interrupts
6903 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
6904 interrupts
6905 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
6906 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
6907 - RDMA/hns: fix inverted logic of readl read and shift
6908 - RDMA/hns: Bugfix for filling the sge of srq
6909 - net: hns3: log detail error info of ROCEE ECC and AXI errors
6910 - net: hns3: fix wrong size of mailbox responding data
6911 - net: hns3: make HW GRO handling compliant with SW GRO
6912 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
6913 - net: hns3: refactor hns3_get_new_int_gl function
6914 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
6915 - net: hns3: delete the redundant user NIC codes
6916 - net: hns3: small changes for magic numbers
6917 - net: hns3: use macros instead of magic numbers
6918 - net: hns3: refactor PF/VF RSS hash key configuration
6919 - net: hns3: some modifications to simplify and optimize code
6920 - net: hns3: fix some coding style issues
6921 - net: hns3: delay setting of reset level for hw errors until slot_reset is
6922 called
6923 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
6924 require reset
6925 - net: hns3: process H/W errors occurred before HNS dev initialization
6926 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
6927 initialization
6928 - net: hns3: some changes of MSI-X bits in PPU(RCB)
6929 - net: hns3: extract handling of mpf/pf msi-x errors into functions
6930 - net: hns3: clear restting state when initializing HW device
6931 - net: hns3: free irq when exit from abnormal branch
6932 - net: hns3: fix for dereferencing before null checking
6933 - net: hns3: fix for skb leak when doing selftest
6934 - net: hns3: delay ring buffer clearing during reset
6935 - net: hns3: some variable modification
6936 - net: hns3: fix dereference of ae_dev before it is null checked
6937 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
6938 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
6939 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
6940 - scsi: hisi_sas: Change the type of some numbers to unsigned
6941 - scsi: hisi_sas: Ignore the error code between phy down to phy up
6942 - scsi: hisi_sas: Disable stash for v3 hw
6943 - net: hns3: Add missing newline at end of file
6944 - RDMa/hns: Don't stuck in endless timeout loop
6945
6946 * Sometimes touchpad automatically trigger double click (LP: #1833484)
6947 - SAUCE: i2c: designware: Add disable runtime pm quirk
6948
6949 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
6950 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
6951
6952 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
6953 (LP: #1834479)
6954 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
6955
6956 * Miscellaneous Ubuntu changes
6957 - SAUCE: selftests/powerpc: disable signal_fuzzer test
6958
6959 [ Upstream Kernel Changes ]
6960
6961 * Rebase to v5.2-rc7
6962
6963 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
6964
6965linux (5.2.0-6.7) eoan; urgency=medium
6966
6967 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
6968 - hinic: fix a bug in set rx mode
6969
6970 * Miscellaneous Ubuntu changes
6971 - rebase to v5.2-rc6
6972
6973 [ Upstream Kernel Changes ]
6974
6975 * Rebase to v5.2-rc6
6976
6977 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
6978
6979linux (5.2.0-5.6) eoan; urgency=medium
6980
6981 * QCA9377 isn't being recognized sometimes (LP: #1757218)
6982 - SAUCE: USB: Disable USB2 LPM at shutdown
6983
6984 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
6985 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
6986
6987 * Miscellaneous Ubuntu changes
6988 - update dkms package versions
6989 - [Packaging] replace nvidia-418 dkms build with nvidia-430
6990 - SAUCE: import aufs driver
6991
6992 [ Upstream Kernel Changes ]
6993
6994 * Rebase to v5.2-rc5
6995
6996 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
6997
6998linux (5.2.0-4.5) eoan; urgency=medium
6999
7000 * arm64: cma_alloc errors at boot (LP: #1823753)
7001 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
7002 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
7003 - dma-contiguous: use fallback alloc_pages for single pages
7004 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
7005 free}_contiguous()
7006
7007 * Miscellaneous Ubuntu changes
7008 - [Config] CONFIG_MFD_TQMX86=n for s390x
7009 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
7010 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
7011 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
7012 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
7013 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
7014 - [Config] CONFIG_HWMON=n for s390x
7015 - [Config] CONFIG_NEW_LEDS=n for s390x
7016 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
7017 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
7018 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
7019 - [Config] CONFIG_INTERCONNECT=n for s390x
7020 - [Config] CONFIG_SCSI_GDTH=n for s390x
7021 - [Config] CONFIG_PACKING=n for s390x
7022 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
7023 - [Config] update annotations following config review
7024 - update dkms package versions
7025 - [Config] enable nvidia dkms build
7026
7027 [ Upstream Kernel Changes ]
7028
7029 * Rebase to v5.2-rc4
7030
7031 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
7032
7033linux (5.2.0-3.4) eoan; urgency=medium
7034
7035 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
7036 Ubuntu (LP: #1761379)
7037 - [Packaging] Support building libperf-jvmti.so
7038
7039 * Miscellaneous Ubuntu changes
7040 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
7041 - update dkms package versions
7042 - [Config] enable zfs
7043 - rebase to v5.2-rc3
7044
7045 [ Upstream Kernel Changes ]
7046
7047 * Rebase to v5.2-rc3
7048
7049 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
7050
7051linux (5.2.0-2.3) eoan; urgency=medium
7052
7053 * Miscellaneous Ubuntu changes
7054 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
7055 the kernel
7056
7057 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
7058
7059linux (5.2.0-1.2) eoan; urgency=medium
7060
7061 * Miscellaneous Ubuntu changes
7062 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
7063 - update dkms package versions
7064 - [Config] enable vbox dkms build
7065 - update dkms package versions
7066
7067 [ Upstream Kernel Changes ]
7068
7069 * Rebase to v5.2-rc2
7070
7071 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
7072
7073linux (5.2.0-0.1) eoan; urgency=medium
7074
7075 * Miscellaneous Ubuntu changes
7076 - SAUCE: import aufs driver
7077 - [Packaging] disable ZFS
7078 - [Packaging] disable nvidia
7079 - [Packaging] dkms-build -- expand paths searched for make.log files
7080 - add virtualbox-guest-dkms dkms package build
7081 - enable vbox dkms build for amd64 and i386
7082 - update dkms package versions
7083 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
7084 kernel image
7085 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
7086 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
7087 locked down
7088 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
7089 down
7090 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
7091 reboot
7092 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
7093 KEXEC_SIG_FORCE
7094 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
7095 locked down
7096 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
7097 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
7098 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
7099 down
7100 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
7101 locked down
7102 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
7103 down
7104 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
7105 locked down
7106 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
7107 has been locked down
7108 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
7109 locked down
7110 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
7111 locked down
7112 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
7113 down
7114 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
7115 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
7116 parameters (eg. ioport)
7117 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
7118 - SAUCE: (efi-lockdown) Lock down /proc/kcore
7119 - SAUCE: (efi-lockdown) Lock down kprobes
7120 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
7121 kernel is locked down
7122 - SAUCE: (efi-lockdown) Lock down perf
7123 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
7124 down
7125 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
7126 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
7127 when locked down
7128 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
7129 that aren't present.
7130 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
7131 efi_status_to_err().
7132 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
7133 error messages.
7134 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
7135 boot mode
7136 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
7137 mode
7138 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
7139 signature verify
7140 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
7141 defined
7142 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
7143 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
7144 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
7145 Secure Boot mode
7146 - update dkms package versions
7147 - [Config] disable vbox build
7148 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
7149 __always_inline
7150 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
7151
7152 [ Upstream Kernel Changes ]
7153
7154 * Rebase to v5.2-rc1
7155
7156 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
7157
7158linux (5.2.0-0.0) eoan; urgency=medium
7159
7160 * Dummy entry.
7161
7162 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
7163
7164linux (5.1.0-2.2) eoan; urgency=medium
7165
7166 * Packaging resync (LP: #1786013)
7167 - [Packaging] resync git-ubuntu-log
7168
7169 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
7170 - x86/msr-index: Cleanup bit defines
7171 - x86/speculation: Consolidate CPU whitelists
7172 - x86/speculation/mds: Add basic bug infrastructure for MDS
7173 - x86/speculation/mds: Add BUG_MSBDS_ONLY
7174 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
7175 - x86/speculation/mds: Add mds_clear_cpu_buffers()
7176 - x86/speculation/mds: Clear CPU buffers on exit to user
7177 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
7178 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
7179 - x86/speculation/mds: Add mitigation control for MDS
7180 - x86/speculation/mds: Add sysfs reporting for MDS
7181 - x86/speculation/mds: Add mitigation mode VMWERV
7182 - Documentation: Move L1TF to separate directory
7183 - Documentation: Add MDS vulnerability documentation
7184 - x86/speculation/mds: Add mds=full,nosmt cmdline option
7185 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
7186 - x86/speculation/mds: Add SMT warning message
7187 - x86/speculation/mds: Fix comment
7188 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
7189 - cpu/speculation: Add 'mitigations=' cmdline option
7190 - x86/speculation: Support 'mitigations=' cmdline option
7191 - powerpc/speculation: Support 'mitigations=' cmdline option
7192 - s390/speculation: Support 'mitigations=' cmdline option
7193 - x86/speculation/mds: Add 'mitigations=' support for MDS
7194 - x86/mds: Add MDSUM variant to the MDS documentation
7195 - Documentation: Correct the possible MDS sysfs values
7196 - x86/speculation/mds: Fix documentation typo
7197 - Linux 5.1.2
7198
7199 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
7200 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
7201 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
7202 - staging: greybus: power_supply: fix prop-descriptor request size
7203 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
7204 - staging: most: cdev: fix chrdev_region leak in mod_exit
7205 - staging: most: sound: pass correct device when creating a sound card
7206 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
7207 - usb: dwc3: Fix default lpm_nyet_threshold value
7208 - USB: serial: f81232: fix interrupt worker not stop
7209 - USB: cdc-acm: fix unthrottle races
7210 - usb-storage: Set virt_boundary_mask to avoid SG overflows
7211 - genirq: Prevent use-after-free and work list corruption
7212 - intel_th: pci: Add Comet Lake support
7213 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
7214 - cpufreq: armada-37xx: fix frequency calculation for opp
7215 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
7216 hibernate
7217 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
7218 - scsi: lpfc: change snprintf to scnprintf for possible overflow
7219 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
7220 - scsi: qla2xxx: Set remote port devloss timeout to 0
7221 - scsi: qla2xxx: Fix device staying in blocked state
7222 - Bluetooth: hidp: fix buffer overflow
7223 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
7224 - Bluetooth: Fix not initializing L2CAP tx_credits
7225 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
7226 - UAS: fix alignment of scatter/gather segments
7227 - ASoC: Intel: avoid Oops if DMA setup fails
7228 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
7229 - locking/futex: Allow low-level atomic operations to return -EAGAIN
7230 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
7231 - Linux 5.1.1
7232
7233 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
7234 - SAUCE: shiftfs: lock down certain superblock flags
7235
7236 * Please package libbpf (which is done out of the kernel src) in Debian [for
7237 19.10] (LP: #1826410)
7238 - SAUCE: tools -- fix add ability to disable libbfd
7239
7240 * ratelimit cma_alloc messages (LP: #1828092)
7241 - SAUCE: cma: ratelimit cma_alloc error messages
7242
7243 * Headphone jack switch sense is inverted: plugging in headphones disables
7244 headphone output (LP: #1824259)
7245 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
7246
7247 * There are 4 HDMI/Displayport audio output listed in sound setting without
7248 attach any HDMI/DP monitor (LP: #1827967)
7249 - ALSA: hda/hdmi - Read the pin sense from register when repolling
7250 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
7251
7252 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
7253 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
7254
7255 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
7256 Checking for all LINUX clients for devops4p10 (LP: #1766201)
7257 - SAUCE: integrity: downgrade error to warning
7258
7259 * linux-buildinfo: pull out ABI information into its own package
7260 (LP: #1806380)
7261 - [Packaging] autoreconstruct -- base tag is always primary mainline version
7262
7263 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
7264 (LP: #1825210)
7265 - vbox-update: updates for renamed makefiles
7266 - ubuntu: vbox -- update to 6.0.6-dfsg-1
7267
7268 * autofs kernel module missing (LP: #1824333)
7269 - [Config] Update autofs4 path in inclusion list
7270
7271 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
7272 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
7273
7274 * CVE-2019-3874
7275 - sctp: implement memory accounting on tx path
7276 - sctp: implement memory accounting on rx path
7277
7278 * apparmor does not start in Disco LXD containers (LP: #1824812)
7279 - SAUCE: shiftfs: use separate llseek method for directories
7280
7281 * Miscellaneous Ubuntu changes
7282 - [Packaging] autoreconstruct -- remove for -rc kernels
7283 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
7284 defined
7285 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
7286 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
7287 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
7288 - [Packaging] don't delete efi_parser.c
7289 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
7290 - ubuntu: vbox -- update to 6.0.6-dfsg-2
7291 - add nvidia-418 dkms build
7292 - remove virtualbox guest drivers
7293 - [Packaging] dkms-build -- expand paths searched for make.log files
7294 - add virtualbox-guest-dkms dkms package build
7295 - enable vbox dkms build for amd64 and i386
7296 - [Config] update configs for v5.1(-rc7)? rebase
7297 - update dkms package versions
7298 - Add the ability to lock down access to the running kernel image
7299 - Enforce module signatures if the kernel is locked down
7300 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
7301 - kexec_load: Disable at runtime if the kernel is locked down
7302 - Copy secure_boot flag in boot params across kexec reboot
7303 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
7304 - kexec_file: Restrict at runtime if the kernel is locked down
7305 - hibernate: Disable when the kernel is locked down
7306 - uswsusp: Disable when the kernel is locked down
7307 - PCI: Lock down BAR access when the kernel is locked down
7308 - x86: Lock down IO port access when the kernel is locked down
7309 - x86/msr: Restrict MSR access when the kernel is locked down
7310 - ACPI: Limit access to custom_method when the kernel is locked down
7311 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
7312 - acpi: Disable ACPI table override if the kernel is locked down
7313 - acpi: Disable APEI error injection if the kernel is locked down
7314 - Prohibit PCMCIA CIS storage when the kernel is locked down
7315 - Lock down TIOCSSERIAL
7316 - Lock down module params that specify hardware parameters (eg. ioport)
7317 - x86/mmiotrace: Lock down the testmmiotrace module
7318 - Lock down /proc/kcore
7319 - Lock down kprobes
7320 - bpf: Restrict kernel image access functions when the kernel is locked down
7321 - Lock down perf
7322 - debugfs: Restrict debugfs when the kernel is locked down
7323 - lockdown: Print current->comm in restriction messages
7324 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
7325 - Make get_cert_list() not complain about cert lists that aren't present.
7326 - Add efi_status_to_str() and rework efi_status_to_err().
7327 - Make get_cert_list() use efi_status_to_str() to print error messages.
7328 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
7329 - efi: Lock down the kernel if booted in secure boot mode
7330 - KEYS: Make use of platform keyring for module signature verify
7331
7332 * Miscellaneous upstream changes
7333 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
7334
7335 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
7336
7337linux (5.1.0-1.1) eoan; urgency=medium
7338
7339 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
7340 - [Packaging]: really drop snapdragon
7341
7342 * Miscellaneous Ubuntu changes
7343 - SAUCE: fix vbox use of MAP_SHARED
7344 - SAUCE: fix vbox use of vm_fault_t
7345 - [Packaging] disable ZFS
7346 - [Packaging] disable nvidia
7347 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
7348 - [Config]: updateconfig after rebase to v5.1-rc
7349 - [Config]: build ETNAVIV only on arm platforms
7350 - [Config]: Disable CMA on non-arm platforms
7351 - [Config]: MMC_CQHCI is needed by some built-in drivers
7352 - [Config]: a.out support has been deprecated
7353 - [Config]: R3964 was marked as BROKEN
7354 - [Config]: Add SENSIRION_SGP30 module
7355
7356 * Miscellaneous upstream changes
7357 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
7358 path"
7359 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
7360
7361 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
7362
7363linux (5.1.0-0.0) eoan; urgency=medium
7364
7365 * Dummy entry.
7366
7367 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
7368
7369linux (5.0.0-13.14) disco; urgency=medium
7370
7371 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
7372
7373 * Display only has 640x480 (LP: #1824677)
7374 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
7375
7376 * shiftfs: use after free when checking mount options (LP: #1824735)
7377 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
7378
7379 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
7380
7381linux (5.0.0-12.13) disco; urgency=medium
7382
7383 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
7384
7385 * Linux 5.0 black screen on boot, display flickers (i915 regression with
7386 certain laptop panels) (LP: #1824216)
7387 - drm/i915/dp: revert back to max link rate and lane count on eDP
7388
7389 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
7390 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
7391
7392 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
7393
7394linux (5.0.0-11.12) disco; urgency=medium
7395
7396 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
7397
7398 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
7399 (LP: #1824194)
7400 - net: hns3: fix for not calculating tx bd num correctly
7401
7402 * disco: unable to use iptables/enable ufw under -virtual kernel
7403 (LP: #1823862)
7404 - [Packaging] add bpfilter to linux-modules
7405
7406 * Make shiftfs a module rather than built-in (LP: #1824354)
7407 - [Config] CONFIG_SHIFT_FS=m
7408
7409 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
7410 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
7411
7412 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
7413 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
7414
7415 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
7416
7417linux (5.0.0-10.11) disco; urgency=medium
7418
7419 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
7420
7421 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
7422 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
7423
7424 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
7425 6db23a14" on Cosmic i386 (LP: #1813244)
7426 - openvswitch: fix flow actions reallocation
7427
7428 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
7429
7430linux (5.0.0-9.10) disco; urgency=medium
7431
7432 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
7433
7434 * Packaging resync (LP: #1786013)
7435 - [Packaging] resync git-ubuntu-log
7436 - [Packaging] update helper scripts
7437 - [Packaging] resync retpoline extraction
7438
7439 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
7440 - net-next/hinic: replace disable_irq_nosync/enable_irq
7441
7442 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
7443 - shiftfs: uid/gid shifting bind mount
7444 - shiftfs: rework and extend
7445 - shiftfs: support some btrfs ioctls
7446 - [Config] enable shiftfs
7447
7448 * Cannot boot or install - have to use nomodeset (LP: #1821820)
7449 - Revert "drm/i915/fbdev: Actually configure untiled displays"
7450
7451 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
7452 - netfilter: nf_tables: fix set double-free in abort path
7453 - dccp: do not use ipv6 header for ipv4 flow
7454 - genetlink: Fix a memory leak on error path
7455 - gtp: change NET_UDP_TUNNEL dependency to select
7456 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
7457 - mac8390: Fix mmio access size probe
7458 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
7459 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
7460 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
7461 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
7462 - net: phy: meson-gxl: fix interrupt support
7463 - net: rose: fix a possible stack overflow
7464 - net: stmmac: fix memory corruption with large MTUs
7465 - net-sysfs: call dev_hold if kobject_init_and_add success
7466 - net: usb: aqc111: Extend HWID table by QNAP device
7467 - packets: Always register packet sk in the same order
7468 - rhashtable: Still do rehash when we get EEXIST
7469 - sctp: get sctphdr by offset in sctp_compute_cksum
7470 - sctp: use memdup_user instead of vmemdup_user
7471 - tcp: do not use ipv6 header for ipv4 flow
7472 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
7473 - tipc: change to check tipc_own_id to return in tipc_net_stop
7474 - tipc: fix cancellation of topology subscriptions
7475 - tun: properly test for IFF_UP
7476 - vrf: prevent adding upper devices
7477 - vxlan: Don't call gro_cells_destroy() before device is unregistered
7478 - thunderx: enable page recycling for non-XDP case
7479 - thunderx: eliminate extra calls to put_page() for pages held for recycling
7480 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
7481 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
7482 helper
7483 - net: phy: don't clear BMCR in genphy_soft_reset
7484 - r8169: fix cable re-plugging issue
7485 - ila: Fix rhashtable walker list corruption
7486 - tun: add a missing rcu_read_unlock() in error path
7487 - powerpc/fsl: Fix the flush of branch predictor.
7488 - Btrfs: fix incorrect file size after shrinking truncate and fsync
7489 - btrfs: remove WARN_ON in log_dir_items
7490 - btrfs: don't report readahead errors and don't update statistics
7491 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
7492 - btrfs: Avoid possible qgroup_rsv_size overflow in
7493 btrfs_calculate_inode_block_rsv_size
7494 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
7495 - locks: wake any locks blocked on request before deadlock check
7496 - tracing: initialize variable in create_dyn_event()
7497 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
7498 - powerpc: bpf: Fix generation of load/store DW instructions
7499 - vfio: ccw: only free cp on final interrupt
7500 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
7501 - NFS: fix mount/umount race in nlmclnt.
7502 - NFSv4.1 don't free interrupted slot on open
7503 - net: dsa: qca8k: remove leftover phy accessors
7504 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
7505 - ALSA: seq: oss: Fix Spectre v1 vulnerability
7506 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
7507 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
7508 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
7509 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
7510 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
7511 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
7512 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
7513 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
7514 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
7515 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
7516 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
7517 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
7518 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
7519 - kbuild: modversions: Fix relative CRC byte order interpretation
7520 - fs/open.c: allow opening only regular files during execve()
7521 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
7522 - scsi: sd: Fix a race between closing an sd device and sd I/O
7523 - scsi: sd: Quiesce warning if device does not report optimal I/O size
7524 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
7525 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
7526 devices
7527 - drm/rockchip: vop: reset scale mode when win is disabled
7528 - tty/serial: atmel: Add is_half_duplex helper
7529 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
7530 - tty: mxs-auart: fix a potential NULL pointer dereference
7531 - tty: atmel_serial: fix a potential NULL pointer dereference
7532 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
7533 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
7534 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
7535 - staging: speakup_soft: Fix alternate speech with other synths
7536 - staging: vt6655: Remove vif check from vnt_interrupt
7537 - staging: vt6655: Fix interrupt race condition on device start up.
7538 - staging: erofs: fix to handle error path of erofs_vmap()
7539 - staging: erofs: fix error handling when failed to read compresssed data
7540 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
7541 - serial: max310x: Fix to avoid potential NULL pointer dereference
7542 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
7543 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
7544 - USB: serial: cp210x: add new device id
7545 - USB: serial: ftdi_sio: add additional NovaTech products
7546 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
7547 - USB: serial: option: set driver_info for SIM5218 and compatibles
7548 - USB: serial: option: add support for Quectel EM12
7549 - USB: serial: option: add Olicard 600
7550 - ACPI / CPPC: Fix guaranteed performance handling
7551 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
7552 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
7553 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
7554 - blk-mq: fix sbitmap ws_active for shared tags
7555 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
7556 - cpufreq: scpi: Fix use after free
7557 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
7558 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
7559 - drm/i915: Mark AML 0x87CA as ULX
7560 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
7561 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
7562 - gpio: exar: add a check for the return value of ida_simple_get fails
7563 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
7564 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
7565 - usb: mtu3: fix EXTCON dependency
7566 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
7567 - usb: common: Consider only available nodes for dr_mode
7568 - mm/memory.c: fix modifying of page protection by insert_pfn()
7569 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
7570 - xhci: Fix port resume done detection for SS ports with LPM enabled
7571 - usb: xhci: dbc: Don't free all memory with spinlock held
7572 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
7573 - usb: cdc-acm: fix race during wakeup blocking TX traffic
7574 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
7575 - usb: typec: Fix unchecked return value
7576 - mm/hotplug: fix offline undo_isolate_page_range()
7577 - mm: add support for kmem caches in DMA32 zone
7578 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
7579 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
7580 - mm/debug.c: fix __dump_page when mapping->host is not set
7581 - mm/memory_hotplug.c: fix notification in offline error path
7582 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
7583 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
7584 - perf pmu: Fix parser error for uncore event alias
7585 - perf intel-pt: Fix TSC slip
7586 - objtool: Query pkg-config for libelf location
7587 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
7588 - powerpc/64: Fix memcmp reading past the end of src/dest
7589 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
7590 - watchdog: Respect watchdog cpumask on CPU hotplug
7591 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
7592 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
7593 - KVM: Reject device ioctls from processes other than the VM's creator
7594 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
7595 - KVM: x86: update %rip after emulating IO
7596 - bpf: do not restore dst_reg when cur_state is freed
7597 - mt76x02u: use usb_bulk_msg to upload firmware
7598 - Linux 5.0.6
7599
7600 * RDMA/hns updates for disco (LP: #1822897)
7601 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
7602 - RDMA/hns: Bugfix for the scene without receiver queue
7603 - RDMA/hns: Add constraint on the setting of local ACK timeout
7604 - RDMA/hns: Modify the pbl ba page size for hip08
7605 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
7606 - RDMA/hns: Add the process of AEQ overflow for hip08
7607 - RDMA/hns: Add SCC context allocation support for hip08
7608 - RDMA/hns: Add SCC context clr support for hip08
7609 - RDMA/hns: Add timer allocation support for hip08
7610 - RDMA/hns: Remove set but not used variable 'rst'
7611 - RDMA/hns: Make some function static
7612 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
7613 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
7614 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
7615 - RDMA/hns: Limit minimum ROCE CQ depth to 64
7616 - RDMA/hns: Fix the state of rereg mr
7617 - RDMA/hns: Set allocated memory to zero for wrid
7618 - RDMA/hns: Delete useful prints for aeq subtype event
7619 - RDMA/hns: Configure capacity of hns device
7620 - RDMA/hns: Modify qp&cq&pd specification according to UM
7621 - RDMA/hns: Bugfix for set hem of SCC
7622 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
7623
7624 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
7625 - Set +x on rebuild testcase.
7626 - Skip rebuild test, for regression-suite deps.
7627 - Make ubuntu-regression-suite skippable on unbootable kernels.
7628 - make rebuild use skippable error codes when skipping.
7629 - Only run regression-suite, if requested to.
7630
7631 * touchpad not working on lenovo yoga 530 (LP: #1787775)
7632 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
7633 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
7634 - i2c: add extra check to safe DMA buffer helper
7635 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
7636 - [Config] Update config for AMD MP2 I2C driver
7637
7638 * Detect SMP PHY control command errors (LP: #1822680)
7639 - scsi: libsas: Check SMP PHY control function result
7640
7641 * disable a.out support (LP: #1818552)
7642 - [Config] Disable a.out support
7643 - [Config] remove binfmt_aout from abi for i386 lowlatency
7644
7645 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
7646 - [Packaging] remove snapdragon flavour support
7647 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
7648 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
7649 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
7650 addr == default addr"
7651 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
7652 Generator binding"
7653 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
7654 Interface driver"
7655 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
7656 Qualcomm Camera Control Interface driver"
7657 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
7658 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
7659 interrupts for EDID parsing"
7660 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
7661 HPD interrupt status"
7662 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
7663 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
7664 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
7665 timeout"
7666 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
7667 present"
7668 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
7669 Interface driver"
7670 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
7671 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
7672 REGULATOR_QCOM_SMD_RPM=m"
7673 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
7674 platdev blacklist"
7675 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
7676 regulator for device"
7677 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
7678 without opp_list"
7679 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
7680 dev_pm_opp_adjust_voltage()"
7681 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
7682 at runtime"
7683 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
7684 operations"
7685 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
7686 dt"
7687 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
7688 reg_sequence structures"
7689 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
7690 qfprom"
7691 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
7692 Power Reduction)"
7693 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
7694 calls in map/unmap"
7695 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
7696 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
7697 congestion algorithm"
7698 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
7699 'fq_codel' qdiscs"
7700 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
7701 'schedutil' CPUfreq governor"
7702 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
7703 distro.config"
7704 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
7705 CONFIG_USB_CONFIGFS_F_FS by default"
7706 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
7707 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
7708 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
7709 DIGITAL_TV"
7710 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
7711 drivers"
7712 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
7713 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
7714 CFG80211_DEFAULT_PS by default"
7715 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
7716 compiled-in"
7717 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
7718 dm_crypt"
7719 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
7720 avs"
7721 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
7722 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
7723 friendly USB network adpater"
7724 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
7725 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
7726 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
7727 drivers for APQ8016 and DB410c"
7728 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
7729 - [Config] fix abi for remove i2c-qcom-cci module
7730 - [Config] update annotations
7731 - [Config] update configs following snapdragon removal
7732
7733 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
7734 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
7735 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
7736 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
7737 - mmc: pxamci: fix enum type confusion
7738 - mmc: alcor: fix DMA reads
7739 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
7740 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
7741 - drm/amdgpu: fix invalid use of change_bit
7742 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
7743 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
7744 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
7745 - iommu/iova: Fix tracking of recently failed iova address
7746 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
7747 - udf: Fix crash on IO error during truncate
7748 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
7749 - MIPS: Ensure ELF appended dtb is relocated
7750 - MIPS: Fix kernel crash for R6 in jump label branch function
7751 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
7752 - powerpc/security: Fix spectre_v2 reporting
7753 - net/mlx5: Fix DCT creation bad flow
7754 - scsi: core: Avoid that a kernel warning appears during system resume
7755 - scsi: qla2xxx: Fix FC-AL connection target discovery
7756 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
7757 - scsi: ibmvscsi: Fix empty event pool access during host removal
7758 - futex: Ensure that futex address is aligned in handle_futex_death()
7759 - perf probe: Fix getting the kernel map
7760 - objtool: Move objtool_file struct off the stack
7761 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
7762 - clocksource/drivers/riscv: Fix clocksource mask
7763 - ALSA: ac97: Fix of-node refcount unbalance
7764 - ext4: fix NULL pointer dereference while journal is aborted
7765 - ext4: fix data corruption caused by unaligned direct AIO
7766 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
7767 - media: v4l2-ctrls.c/uvc: zero v4l2_event
7768 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
7769 - Bluetooth: Fix decrementing reference count twice in releasing socket
7770 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
7771 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
7772 hci_uart_set_proto()
7773 - drm/vkms: Fix flush_work() without INIT_WORK().
7774 - RDMA/cma: Rollback source IP address if failing to acquire device
7775 - f2fs: fix to avoid deadlock of atomic file operations
7776 - aio: simplify - and fix - fget/fput for io_submit()
7777 - netfilter: ebtables: remove BUGPRINT messages
7778 - loop: access lo_backing_file only when the loop device is Lo_bound
7779 - x86/unwind: Handle NULL pointer calls better in frame unwinder
7780 - x86/unwind: Add hardcoded ORC entry for NULL
7781 - locking/lockdep: Add debug_locks check in __lock_downgrade()
7782 - ALSA: hda - Record the current power state before suspend/resume calls
7783 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
7784 - Linux 5.0.5
7785
7786 * hisi_sas updates for disco (LP: #1822385)
7787 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
7788 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
7789 - scsi: hisi_sas: remove the check of sas_dev status in
7790 hisi_sas_I_T_nexus_reset()
7791 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
7792 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
7793 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
7794 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
7795 - scsi: hisi_sas: Some misc tidy-up
7796 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
7797 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
7798 - scsi: hisi_sas: Add support for DIX feature for v3 hw
7799 - scsi: hisi_sas: Add manual trigger for debugfs dump
7800 - scsi: hisi_sas: change queue depth from 512 to 4096
7801 - scsi: hisi_sas: Issue internal abort on all relevant queues
7802 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
7803 - scsi: hisi_sas: Do some more tidy-up
7804 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
7805 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
7806 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
7807 - scsi: hisi_sas: Set PHY linkrate when disconnected
7808 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
7809 target port
7810 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
7811 HiLink
7812 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
7813
7814 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
7815 (LP: #1822267)
7816 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
7817 - drm/amdgpu/psp: ignore psp response status
7818
7819 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
7820 triggers system hang on i386 (LP: #1812845)
7821 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
7822
7823 * enable CONFIG_DRM_BOCHS (LP: #1795857)
7824 - [Config] Reenable DRM_BOCHS as module
7825
7826 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
7827 cannot complete install when nouveau driver is loaded (crashing in GP100
7828 code) (LP: #1822026)
7829 - SAUCE: drm/nouveau: Disable nouveau driver by default
7830
7831 * Need to add Intel CML related pci-id's (LP: #1821863)
7832 - drm/i915/cml: Add CML PCI IDS
7833 - drm/i915/cml: Introduce Comet Lake PCH
7834
7835 * ARM: Add support for the SDEI interface (LP: #1822005)
7836 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
7837 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
7838 - ACPI / APEI: Switch estatus pool to use vmalloc memory
7839 - ACPI / APEI: Make hest.c manage the estatus memory pool
7840 - ACPI / APEI: Make estatus pool allocation a static size
7841 - ACPI / APEI: Don't store CPER records physical address in struct ghes
7842 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
7843 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
7844 - ACPI / APEI: Generalise the estatus queue's notify code
7845 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
7846 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
7847 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
7848 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
7849 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
7850 - ACPI / APEI: Move locking to the notification helper
7851 - ACPI / APEI: Let the notification helper specify the fixmap slot
7852 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
7853 - ACPI / APEI: Make GHES estatus header validation more user friendly
7854 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
7855 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
7856 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
7857 - firmware: arm_sdei: Add ACPI GHES registration helper
7858 - ACPI / APEI: Add support for the SDEI GHES Notification type
7859
7860 * CVE-2019-9857
7861 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
7862
7863 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
7864 discovery (LP: #1821408)
7865 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
7866 discovery
7867
7868 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
7869 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
7870
7871 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
7872 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
7873
7874 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
7875 - HID: Increase maximum report size allowed by hid_field_extract()
7876
7877 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
7878 - cifs: allow guest mounts to work for smb3.11
7879 - SMB3: Fix SMB3.1.1 guest mounts to Samba
7880
7881 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
7882 - ACPI / CPPC: Add a helper to get desired performance
7883 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
7884
7885 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
7886 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
7887 - 9p/net: fix memory leak in p9_client_create
7888 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
7889 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
7890 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
7891 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
7892 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
7893 - mei: hbm: clean the feature flags on link reset
7894 - mei: bus: move hw module get/put to probe/release
7895 - stm class: Prevent division by zero
7896 - stm class: Fix an endless loop in channel allocation
7897 - crypto: caam - fix hash context DMA unmap size
7898 - crypto: ccree - fix missing break in switch statement
7899 - crypto: caam - fixed handling of sg list
7900 - crypto: caam - fix DMA mapping of stack memory
7901 - crypto: ccree - fix free of unallocated mlli buffer
7902 - crypto: ccree - unmap buffer before copying IV
7903 - crypto: ccree - don't copy zero size ciphertext
7904 - crypto: cfb - add missing 'chunksize' property
7905 - crypto: cfb - remove bogus memcpy() with src == dest
7906 - crypto: ofb - fix handling partial blocks and make thread-safe
7907 - crypto: ahash - fix another early termination in hash walk
7908 - crypto: rockchip - fix scatterlist nents error
7909 - crypto: rockchip - update new iv to device in multiple operations
7910 - dax: Flush partial PMDs correctly
7911 - nfit: Fix nfit_intel_shutdown_status() command submission
7912 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
7913 - acpi/nfit: Fix bus command validation
7914 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
7915 - nfit/ars: Attempt short-ARS even in the no_init_ars case
7916 - libnvdimm/label: Clear 'updating' flag after label-set update
7917 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
7918 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
7919 - libnvdimm: Fix altmap reservation size calculation
7920 - fix cgroup_do_mount() handling of failure exits
7921 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
7922 - crypto: aegis - fix handling chunked inputs
7923 - crypto: arm/crct10dif - revert to C code for short inputs
7924 - crypto: arm64/aes-neonbs - fix returning final keystream block
7925 - crypto: arm64/crct10dif - revert to C code for short inputs
7926 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
7927 - crypto: morus - fix handling chunked inputs
7928 - crypto: pcbc - remove bogus memcpy()s with src == dest
7929 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
7930 - crypto: testmgr - skip crc32c context test for ahash algorithms
7931 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
7932 - crypto: x86/aesni-gcm - fix crash on empty plaintext
7933 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
7934 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
7935 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
7936 - CIFS: Fix leaking locked VFS cache pages in writeback retry
7937 - CIFS: Do not reset lease state to NONE on lease break
7938 - CIFS: Do not skip SMB2 message IDs on send failures
7939 - CIFS: Fix read after write for files with read caching
7940 - smb3: make default i/o size for smb3 mounts larger
7941 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
7942 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
7943 - tracing/perf: Use strndup_user() instead of buggy open-coded version
7944 - vmw_balloon: release lock on error in vmballoon_reset()
7945 - xen: fix dom0 boot on huge systems
7946 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
7947 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
7948 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
7949 - mmc:fix a bug when max_discard is 0
7950 - spi: ti-qspi: Fix mmap read when more than one CS in use
7951 - spi: pxa2xx: Setup maximum supported DMA transfer length
7952 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
7953 - spi: spi-gpio: fix SPI_CS_HIGH capability
7954 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
7955 - regulator: max77620: Initialize values for DT properties
7956 - regulator: s2mpa01: Fix step values for some LDOs
7957 - mt76: fix corrupted software generated tx CCMP PN
7958 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
7959 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
7960 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
7961 instability
7962 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
7963 - s390/setup: fix early warning messages
7964 - s390/virtio: handle find on invalid queue gracefully
7965 - scsi: virtio_scsi: don't send sc payload with tmfs
7966 - scsi: aacraid: Fix performance issue on logical drives
7967 - scsi: sd: Optimal I/O size should be a multiple of physical block size
7968 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
7969 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
7970 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
7971 supported
7972 - scsi: qla2xxx: Use complete switch scan for RSCN events
7973 - fs/devpts: always delete dcache dentry-s in dput()
7974 - splice: don't merge into linked buffers
7975 - ovl: During copy up, first copy up data and then xattrs
7976 - ovl: Do not lose security.capability xattr over metadata file copy-up
7977 - m68k: Add -ffreestanding to CFLAGS
7978 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
7979 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
7980 - btrfs: scrub: fix circular locking dependency warning
7981 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
7982 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
7983 - btrfs: init csum_list before possible free
7984 - Btrfs: fix corruption reading shared and compressed extents after hole
7985 punching
7986 - Btrfs: fix deadlock between clone/dedupe and rename
7987 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
7988 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
7989 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
7990 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
7991 - x86/kprobes: Prohibit probing on optprobe template code
7992 - cpufreq: kryo: Release OPP tables on module removal
7993 - cpufreq: tegra124: add missing of_node_put()
7994 - cpufreq: pxa2xx: remove incorrect __init annotation
7995 - ext4: fix check of inode in swap_inode_boot_loader
7996 - ext4: cleanup pagecache before swap i_data
7997 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
7998 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
7999 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
8000 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
8001 - nvmem: core: don't check the return value of notifier chain call
8002 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
8003 - intel_th: Don't reference unassigned outputs
8004 - parport_pc: fix find_superio io compare code, should use equal test.
8005 - i2c: tegra: fix maximum transfer size
8006 - i2c: tegra: update maximum transfer size
8007 - media: i2c: ov5640: Fix post-reset delay
8008 - gpio: pca953x: Fix dereference of irq data in shutdown
8009 - ext4: update quota information while swapping boot loader inode
8010 - ext4: add mask of ext4 flags to swap
8011 - ext4: fix crash during online resizing
8012 - dma: Introduce dma_max_mapping_size()
8013 - swiotlb: Introduce swiotlb_max_mapping_size()
8014 - swiotlb: Add is_swiotlb_active() function
8015 - PCI/ASPM: Use LTR if already enabled by platform
8016 - PCI/DPC: Fix print AER status in DPC event handling
8017 - PCI: qcom: Don't deassert reset GPIO during probe
8018 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
8019 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
8020 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
8021 - IB/hfi1: Close race condition on user context disable and close
8022 - IB/rdmavt: Fix loopback send with invalidate ordering
8023 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
8024 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
8025 - ext2: Fix underflow in ext2_max_size()
8026 - clk: uniphier: Fix update register for CPU-gear
8027 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
8028 - clk: samsung: exynos5: Fix possible NULL pointer exception on
8029 platform_device_alloc() failure
8030 - clk: samsung: exynos5: Fix kfree() of const memory on setting
8031 driver_override
8032 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
8033 - clk: ingenic: Fix doc of ingenic_cgu_div_info
8034 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
8035 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
8036 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
8037 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
8038 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
8039 - serial: 8250_pci: Fix number of ports for ACCES serial cards
8040 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
8041 chip use the pci_pericom_setup()
8042 - jbd2: clear dirty flag when revoking a buffer from an older transaction
8043 - jbd2: fix compile warning when using JBUFFER_TRACE
8044 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
8045 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
8046 - powerpc/32: Clear on-stack exception marker upon exception return
8047 - powerpc/wii: properly disable use of BATs when requested.
8048 - powerpc/powernv: Make opal log only readable by root
8049 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
8050 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
8051 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
8052 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
8053 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
8054 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
8055 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
8056 configuration
8057 - powerpc/smp: Fix NMI IPI timeout
8058 - powerpc/smp: Fix NMI IPI xmon timeout
8059 - powerpc/traps: fix recoverability of machine check handling on book3s/32
8060 - powerpc/traps: Fix the message printed when stack overflows
8061 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
8062 - arm64: Fix HCR.TGE status for NMI contexts
8063 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
8064 - arm64: debug: Ensure debug handlers check triggering exception level
8065 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
8066 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
8067 - ipmi_si: Fix crash when using hard-coded device
8068 - ipmi_si: fix use-after-free of resource->name
8069 - dm: fix to_sector() for 32bit
8070 - dm integrity: limit the rate of error messages
8071 - media: cx25840: mark pad sig_types to fix cx231xx init
8072 - mfd: sm501: Fix potential NULL pointer dereference
8073 - cpcap-charger: generate events for userspace
8074 - cpuidle: governor: Add new governors to cpuidle_governors again
8075 - NFS: Fix I/O request leakages
8076 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
8077 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
8078 - nfsd: fix performance-limiting session calculation
8079 - nfsd: fix memory corruption caused by readdir
8080 - nfsd: fix wrong check in write_v4_end_grace()
8081 - NFSv4.1: Reinitialise sequence results before retransmitting a request
8082 - svcrpc: fix UDP on servers with lots of threads
8083 - PM / wakeup: Rework wakeup source timer cancellation
8084 - PM / OPP: Update performance state when freq == old_freq
8085 - bcache: treat stale && dirty keys as bad keys
8086 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
8087 - stable-kernel-rules.rst: add link to networking patch queue
8088 - vt: perform safe console erase in the right order
8089 - x86/unwind/orc: Fix ORC unwind table alignment
8090 - perf intel-pt: Fix CYC timestamp calculation after OVF
8091 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
8092 - perf auxtrace: Define auxtrace record alignment
8093 - perf intel-pt: Fix overlap calculation for padding
8094 - perf/x86/intel/uncore: Fix client IMC events return huge result
8095 - perf intel-pt: Fix divide by zero when TSC is not available
8096 - md: Fix failed allocation of md_register_thread
8097 - x86/kvmclock: set offset for kvm unstable clock
8098 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
8099 ftrace_call_replace()
8100 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
8101 - tpm: Unify the send callback behaviour
8102 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
8103 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
8104 - media: lgdt330x: fix lock status reporting
8105 - media: sun6i: Fix CSI regmap's max_register
8106 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
8107 - media: vimc: Add vimc-streamer for stream control
8108 - media: imx-csi: Input connections to CSI should be optional
8109 - media: imx: csi: Disable CSI immediately after last EOF
8110 - media: imx: csi: Stop upstream before disabling IDMA channel
8111 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
8112 - drm/radeon/evergreen_cs: fix missing break in switch statement
8113 - drm/amd/powerplay: correct power reading on fiji
8114 - drm/amd/display: don't call dm_pp_ function from an fpu block
8115 - KVM: Call kvm_arch_memslots_updated() before updating memslots
8116 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
8117 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
8118 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
8119 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
8120 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
8121 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
8122 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
8123 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
8124 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
8125 - net: dsa: lantiq_gswip: fix OF child-node lookups
8126 - s390/setup: fix boot crash for machine without EDAT-1
8127 - SUNRPC: Prevent thundering herd when the socket is not connected
8128 - SUNRPC: Fix up RPC back channel transmission
8129 - SUNRPC: Respect RPC call timeouts when retrying transmission
8130 - Linux 5.0.4
8131 - [Config] update configs for 5.0.4 stable update
8132
8133 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
8134 system (LP: #1821271)
8135 - iwlwifi: add new card for 9260 series
8136
8137 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
8138 - [Config]: enable highdpi Terminus 16x32 font support
8139
8140 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
8141 - iommu/amd: Fix NULL dereference bug in match_hid_uid
8142
8143 * some codecs stop working after S3 (LP: #1820930)
8144 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
8145 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
8146
8147 * tcm_loop.ko: move from modules-extra into main modules package
8148 (LP: #1817786)
8149 - [Packaging] move tcm_loop.lo to main linux-modules package
8150
8151 * C++ demangling support missing from perf (LP: #1396654)
8152 - [Packaging] fix a mistype
8153
8154 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
8155 (LP: #1817676)
8156 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
8157
8158 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
8159 - connector: fix unsafe usage of ->real_parent
8160 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
8161 - gro_cells: make sure device is up in gro_cells_receive()
8162 - ipv4/route: fail early when inet dev is missing
8163 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
8164 - lan743x: Fix RX Kernel Panic
8165 - lan743x: Fix TX Stall Issue
8166 - net: hsr: fix memory leak in hsr_dev_finalize()
8167 - net/hsr: fix possible crash in add_timer()
8168 - net: sit: fix UBSAN Undefined behaviour in check_6rd
8169 - net/x25: fix use-after-free in x25_device_event()
8170 - net/x25: reset state in x25_connect()
8171 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
8172 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
8173 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
8174 - rxrpc: Fix client call queueing, waiting for channel
8175 - sctp: remove sched init from sctp_stream_init
8176 - tcp: do not report TCP_CM_INQ of 0 for closed connections
8177 - tcp: Don't access TCP_SKB_CB before initializing it
8178 - tcp: handle inet_csk_reqsk_queue_add() failures
8179 - vxlan: Fix GRO cells race condition between receive and link delete
8180 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
8181 - net/mlx4_core: Fix reset flow when in command polling mode
8182 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
8183 polling
8184 - net/mlx4_core: Fix qp mtt size calculation
8185 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
8186 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
8187 - net: sched: flower: insert new filter to idr after setting its mask
8188 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
8189 - perf/x86: Fixup typo in stub functions
8190 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
8191 Liquid Saffire 56
8192 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
8193 - ALSA: hda: Extend i915 component bind timeout
8194 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
8195 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
8196 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
8197 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
8198 ALC255
8199 - perf/x86/intel: Fix memory corruption
8200 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
8201 - It's wrong to add len to sector_nr in raid10 reshape twice
8202 - drm: Block fb changes for async plane updates
8203 - Linux 5.0.3
8204
8205 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
8206 - media: uvcvideo: Fix 'type' check leading to overflow
8207 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
8208 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
8209 - iscsi_ibft: Fix missing break in switch statement
8210 - scsi: aacraid: Fix missing break in switch statement
8211 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
8212 - arm64: dts: zcu100-revC: Give wifi some time after power-on
8213 - arm64: dts: hikey: Give wifi some time after power-on
8214 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
8215 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
8216 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
8217 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
8218 - drm: disable uncached DMA optimization for ARM and arm64
8219 - media: Revert "media: rc: some events are dropped by userspace"
8220 - Revert "PCI/PME: Implement runtime PM callbacks"
8221 - bpf: Stop the psock parser before canceling its work
8222 - gfs2: Fix missed wakeups in find_insert_glock
8223 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
8224 - staging: erofs: compressed_pages should not be accessed again after freed
8225 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
8226 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
8227 - perf/x86/intel: Make cpuc allocations consistent
8228 - perf/x86/intel: Generalize dynamic constraint creation
8229 - x86: Add TSX Force Abort CPUID/MSR
8230 - perf/x86/intel: Implement support for TSX Force Abort
8231 - Linux 5.0.2
8232
8233 * Linux security module stacking support
8234 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
8235 - LSM: Provide separate ordered initialization
8236 - LSM: Plumb visibility into optional "enabled" state
8237 - LSM: Lift LSM selection out of individual LSMs
8238 - LSM: Build ordered list of LSMs to initialize
8239 - LSM: Introduce CONFIG_LSM
8240 - LSM: Introduce "lsm=" for boottime LSM selection
8241 - LSM: Tie enabling logic to presence in ordered list
8242 - LSM: Prepare for reorganizing "security=" logic
8243 - LSM: Refactor "security=" in terms of enable/disable
8244 - LSM: Separate idea of "major" LSM from "exclusive" LSM
8245 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
8246 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
8247 - LSM: Add all exclusive LSMs to ordered initialization
8248 - LSM: Split LSM preparation from initialization
8249 - LoadPin: Initialize as ordered LSM
8250 - Yama: Initialize as ordered LSM
8251 - LSM: Introduce enum lsm_order
8252 - capability: Initialize as LSM_ORDER_FIRST
8253 - procfs: add smack subdir to attrs
8254 - Smack: Abstract use of cred security blob
8255 - SELinux: Abstract use of cred security blob
8256 - SELinux: Remove cred security blob poisoning
8257 - SELinux: Remove unused selinux_is_enabled
8258 - AppArmor: Abstract use of cred security blob
8259 - TOMOYO: Abstract use of cred security blob
8260 - Infrastructure management of the cred security blob
8261 - SELinux: Abstract use of file security blob
8262 - Smack: Abstract use of file security blob
8263 - LSM: Infrastructure management of the file security
8264 - SELinux: Abstract use of inode security blob
8265 - Smack: Abstract use of inode security blob
8266 - LSM: Infrastructure management of the inode security
8267 - LSM: Infrastructure management of the task security
8268 - SELinux: Abstract use of ipc security blobs
8269 - Smack: Abstract use of ipc security blobs
8270 - LSM: Infrastructure management of the ipc security blob
8271 - TOMOYO: Update LSM flags to no longer be exclusive
8272 - LSM: generalize flag passing to security_capable
8273 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
8274 - LSM: Make some functions static
8275 - apparmor: Adjust offset when accessing task blob.
8276 - LSM: Ignore "security=" when "lsm=" is specified
8277 - LSM: Update list of SECURITYFS users in Kconfig
8278 - apparmor: delete the dentry in aafs_remove() to avoid a leak
8279 - apparmor: fix double free when unpack of secmark rules fails
8280 - SAUCE: LSM: Infrastructure management of the sock security
8281 - SAUCE: LSM: Limit calls to certain module hooks
8282 - SAUCE: LSM: Special handling for secctx lsm hooks
8283 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
8284 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
8285 - SAUCE: Revert "apparmor: Fix warning about unused function
8286 apparmor_ipv6_postroute"
8287 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
8288 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
8289 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
8290 - SAUCE: Revert "apparmor: Parse secmark policy"
8291 - SAUCE: Revert "apparmor: Add a wildcard secid"
8292 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
8293 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
8294 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
8295 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
8296 - SAUCE: Revert "apparmor: modify audit rule support to support profile
8297 stacks"
8298 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
8299 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
8300 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
8301 - SAUCE: apparmor: add proc subdir to attrs
8302 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
8303 - SAUCE: apparmor: update flags to no longer be exclusive
8304 - SAUCE: update configs and annotations for LSM stacking
8305
8306 * Miscellaneous Ubuntu changes
8307 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
8308 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
8309 kernel is locked down
8310 - [Config] CONFIG_RANDOM_TRUST_CPU=y
8311 - [Config] refresh annotations for recent config changes
8312 - ubuntu: vbox -- update to 6.0.4-dfsg-7
8313 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
8314 upcoming platform"
8315
8316 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
8317
8318linux (5.0.0-8.9) disco; urgency=medium
8319
8320 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
8321
8322 * hisi_sas: add debugfs support (LP: #1819500)
8323 - scsi: hisi_sas: Create root and device debugfs directories
8324 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
8325 - scsi: hisi_sas: Take debugfs snapshot for all regs
8326 - scsi: hisi_sas: Debugfs global register create file and add file operations
8327 - scsi: hisi_sas: Add debugfs for port registers
8328 - scsi: hisi_sas: Add debugfs CQ file and add file operations
8329 - scsi: hisi_sas: Add debugfs DQ file and add file operations
8330 - scsi: hisi_sas: Add debugfs IOST file and add file operations
8331 - scsi: hisi_sas: No need to check return value of debugfs_create functions
8332 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
8333 code
8334 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
8335
8336 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
8337 - net: hns: Use struct_size() in devm_kzalloc()
8338 - net: hns3: modify enet reinitialization interface
8339 - net: hns3: remove unused member in struct hns3_enet_ring
8340 - net: hns3: remove unnecessary hns3_adjust_tqps_num
8341 - net: hns3: reuse reinitialization interface in the hns3_set_channels
8342 - net: hns3: add interface hclge_tm_bp_setup
8343 - net: hns3: modify parameter checks in the hns3_set_channels
8344 - net: hns3: remove redundant codes in hclge_knic_setup
8345 - net: hns3: fix user configuration loss for ethtool -L
8346 - net: hns3: adjust the use of alloc_tqps and num_tqps
8347 - net: hns3: fix wrong combined count returned by ethtool -l
8348 - net: hns3: do reinitialization while ETS configuration changed
8349 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
8350 - net: hns3: add calling roce callback function when link status change
8351 - net: hns3: add rx multicast packets statistic
8352 - net: hns3: refactor the statistics updating for netdev
8353 - net: hns3: fix rss configuration lost problem when setting channel
8354 - net: hns3: fix for shaper not setting when TC num changes
8355 - net: hns3: fix bug of ethtool_ops.get_channels for VF
8356 - net: hns3: clear param in ring when free ring
8357 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
8358 - net: hns3: do not return GE PFC setting err when initializing
8359 - net: hns3: add ETS TC weight setting in SSU module
8360 - net: hns3: add statistics for PFC frames and MAC control frames
8361 - net: hns3: fix PFC not setting problem for DCB module
8362 - net: hns3: don't update packet statistics for packets dropped by hardware
8363 - net: hns3: clear pci private data when unload hns3 driver
8364 - net: hns3: add error handling in hclge_ieee_setets
8365 - net: hns3: fix return value handle issue for hclge_set_loopback()
8366 - net: hns3: fix broadcast promisc issue for revision 0x20
8367 - net: hns3: After setting the loopback, add the status of getting MAC
8368 - net: hns3: do reinitialization while mqprio configuration changed
8369 - net: hns3: remove dcb_ops->map_update in hclge_dcb
8370 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
8371 - net: hns3: add 8 BD limit for tx flow
8372 - net: hns3: add initialization for nic state
8373 - net: hns3: don't allow vf to enable promisc mode
8374 - net: hns3: reuse the definition of l3 and l4 header info union
8375 - net: hns3: fix VF dump register issue
8376 - net: hns3: use the correct interface to stop|open port
8377 - net: hns3: change hnae3_register_ae_dev() to int
8378 - net: hns3: only support tc 0 for VF
8379 - net: hns3: Fix NULL deref when unloading driver
8380 - net: hns3: fix netif_napi_del() not do problem when unloading
8381 - net: hns3: fix for rss result nonuniform
8382 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
8383 - net: hns3: fix an issue for hclgevf_ae_get_hdev
8384 - net: hns3: stop sending keep alive msg to PF when VF is resetting
8385 - net: hns3: keep flow director state unchanged when reset
8386 - net: hns3: Check for allocation failure
8387 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
8388 - net: hns3: fix an issue for hns3_update_new_int_gl
8389 - net: hns3: Modify parameter type from int to bool in set_gro_en
8390 - net: hns3: code optimization for hclge_rx_buffer_calc
8391 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
8392 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
8393 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
8394 - net: hns3: fix the problem that the supported port is empty
8395 - net: hns3: optimize the maximum TC macro
8396 - net: hns3: don't allow user to change vlan filter state
8397 - net: hns3: modify the upper limit judgment condition
8398 - net: hns3: MAC table entry count function increases operation 0 value
8399 protection measures
8400 - net: hns3: make function hclge_set_all_vf_rst() static
8401 - net: hns3: add pointer checking at the beginning of the exported functions.
8402 - net: hns3: Check variable is valid before assigning it to another
8403 - net: hns3: convert mac advertize and supported from u32 to link mode
8404 - net: hns3: fix port info query issue for copper port
8405 - net: hns3: modify print message of ssu common ecc errors
8406 - net: hns3: some bugfix of ppu(rcb) ras errors
8407 - net: hns3: enable 8~11th bit of mac common msi-x error
8408 - net: hns3: fix 6th bit of ppp mpf abnormal errors
8409 - net: hns3: Record VF unicast and multicast tables
8410 - net: hns3: Record VF vlan tables
8411 - net: hns3: uninitialize command queue while unloading PF driver
8412 - net: hns3: clear command queue's registers when unloading VF driver
8413 - net: hns3: add xps setting support for hns3 driver
8414 - net: hns3: avoid mult + div op in critical data path
8415 - net: hns3: limit some variable scope in critical data path
8416 - net: hns3: remove some ops in struct hns3_nic_ops
8417 - net: hns3: add unlikely for error handling in data path
8418 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
8419 - net: hns3: remove hnae3_get_bit in data path
8420 - net: hns3: add support to config depth for tx|rx ring separately
8421 - net: hns3: enable VF VLAN filter for each VF when initializing
8422 - net: hns3: fix get VF RSS issue
8423 - net: hns3: fix setting of the hns reset_type for rdma hw errors
8424 - net: hns3: fix improper error handling for hns3_client_start
8425 - net: hns: use struct_size() in devm_kzalloc()
8426 - net: hns3: Fix a logical vs bitwise typo
8427 - net: hns3: add dma_rmb() for rx description
8428 - net: hns3: fix to stop multiple HNS reset due to the AER changes
8429
8430 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
8431 - [Packaging] dkms-build -- support building against packages in PPAs
8432 - [Packaging] dkms-build: do not redownload files on subsequent passes
8433 - [Packaging] dkms-build -- elide partial Built-Using information
8434 - [Packaging] dkms-build -- remove retpoline data from final binary packages
8435 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
8436 - [Packaging] dkms-build -- add support for unversioned overrides
8437 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
8438 - [Packaging] fix-filenames -- handle exact string removal
8439 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
8440
8441 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
8442 - cpufreq: Use struct kobj_attribute instead of struct global_attr
8443 - staging: erofs: fix mis-acted TAIL merging behavior
8444 - binder: create node flag to request sender's security context
8445 - USB: serial: option: add Telit ME910 ECM composition
8446 - USB: serial: cp210x: add ID for Ingenico 3070
8447 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
8448 - driver core: Postpone DMA tear-down until after devres release
8449 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
8450 - staging: erofs: fix memleak of inode's shared xattr array
8451 - staging: erofs: fix race of initializing xattrs of a inode at the same time
8452 - staging: erofs: fix illegal address access under memory pressure
8453 - staging: comedi: ni_660x: fix missing break in switch statement
8454 - staging: wilc1000: fix to set correct value for 'vif_num'
8455 - staging: android: ion: fix sys heap pool's gfp_flags
8456 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
8457 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
8458 held.
8459 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
8460 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
8461 DSA framework
8462 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
8463 mv88e6xxx_port_set_duplex
8464 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
8465 - net: mscc: Enable all ports in QSGMII
8466 - net: sched: put back q.qlen into a single location
8467 - net-sysfs: Fix mem leak in netdev_register_kobject
8468 - qmi_wwan: Add support for Quectel EG12/EM12
8469 - sctp: call iov_iter_revert() after sending ABORT
8470 - team: Free BPF filter when unregistering netdev
8471 - tipc: fix RDM/DGRAM connect() regression
8472 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
8473 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
8474 - tracing: Fix event filters and triggers to handle negative numbers
8475 - xhci: tegra: Prevent error pointer dereference
8476 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
8477 INTEL_SUNRISEPOINT_LP_XHCI
8478 - applicom: Fix potential Spectre v1 vulnerabilities
8479 - alpha: wire up io_pgetevents system call
8480 - MIPS: irq: Allocate accurate order pages for irq stack
8481 - aio: Fix locking in aio_poll()
8482 - xtensa: fix get_wchan
8483 - gnss: sirf: fix premature wakeup interrupt enable
8484 - USB: serial: cp210x: fix GPIO in autosuspend
8485 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
8486 config"
8487 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
8488 - selftests: firmware: fix verify_reqs() return value
8489 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
8490 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
8491 - Linux 5.0.1
8492
8493 * sky2 ethernet card doesn't work after returning from suspend
8494 (LP: #1807259) // sky2 ethernet card link not up after suspend
8495 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
8496 (LP: #1819515)
8497 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
8498
8499 * tls selftest failures/hangs on i386 (LP: #1813607)
8500 - [Config] CONFIG_TLS=n for i386
8501
8502 * CVE-2019-8980
8503 - exec: Fix mem leak in kernel_read_file
8504
8505 * Miscellaneous Ubuntu changes
8506 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
8507 - [Config] enable nvidia build
8508 - [Config] update gcc version to 8.3
8509
8510 * Miscellaneous upstream changes
8511 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
8512
8513 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
8514
8515linux (5.0.0-7.8) disco; urgency=medium
8516
8517 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
8518
8519 * Packaging resync (LP: #1786013)
8520 - [Packaging] update helper scripts
8521
8522 * unnecessary request_queue freeze (LP: #1815733)
8523 - block: avoid setting nr_requests to current value
8524 - block: avoid setting none scheduler if it's already none
8525
8526 * Miscellaneous Ubuntu changes
8527 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
8528 - update dkms package versions
8529
8530 [ Upstream Kernel Changes ]
8531
8532 * Rebase to v5.0
8533
8534 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
8535
8536linux (5.0.0-6.7) disco; urgency=medium
8537
8538 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
8539
8540 * Packaging resync (LP: #1786013)
8541 - [Packaging] update helper scripts
8542 - [Packaging] resync getabis
8543
8544 * installer does not support iSCSI iBFT (LP: #1817321)
8545 - d-i: add iscsi_ibft to scsi-modules
8546
8547 * Silent "Unknown key" message when pressing keyboard backlight hotkey
8548 (LP: #1817063)
8549 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
8550
8551 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
8552 - e1000e: Disable runtime PM on CNP+
8553
8554 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
8555 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
8556
8557 * CVE-2019-3460
8558 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
8559
8560 * CVE-2019-3459
8561 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
8562
8563 * kernel net tls selftest fails on 5.0 (LP: #1816716)
8564 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
8565 multiple records"
8566
8567 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
8568 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
8569
8570 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
8571 - s390/pci: map IOV resources
8572 - s390/pci: improve bar check
8573
8574 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
8575 - SAUCE: prevent a glibc test failure when looking for obsolete types on
8576 headers
8577
8578 * Miscellaneous Ubuntu changes
8579 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
8580 - SAUCE: selftests: pmtu: disable accept_dad for tests
8581 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
8582 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
8583 expected failure
8584
8585 [ Upstream Kernel Changes ]
8586
8587 * Rebase to v5.0-rc8
8588
8589 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
8590
8591linux (5.0.0-5.6) disco; urgency=medium
8592
8593 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
8594 - ALSA: hda/realtek - Headset microphone and internal speaker support for
8595 System76 oryp5
8596
8597 * Miscellaneous Ubuntu changes
8598 - [Config] Fix aufs menus in annotations file
8599 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
8600 - [Config] Update annotations based on configs
8601
8602 [ Upstream Kernel Changes ]
8603
8604 * Rebase to v5.0-rc7
8605
8606 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
8607
8608linux (5.0.0-4.5) disco; urgency=medium
8609
8610 * linux-buildinfo: pull out ABI information into its own package
8611 (LP: #1806380)
8612 - [Packaging] autoreconstruct -- base tag is always primary mainline version
8613
8614 * [Packaging] Allow overlay of config annotations (LP: #1752072)
8615 - [Packaging] config-check: Add an include directive
8616
8617 * Miscellaneous Ubuntu changes
8618 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
8619 - hio -- replace use of do_gettimeofday()
8620 - hio -- part_round_stats() removed in 5.0
8621 - hio -- device_add_disk() grew a 'groups' argument in 4.20
8622 - enable hio build
8623 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
8624 mainline version"
8625
8626 [ Upstream Kernel Changes ]
8627
8628 * Rebase to v5.0-rc6
8629
8630 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
8631
8632linux (5.0.0-3.4) disco; urgency=medium
8633
8634 * CONFIG_TEST_BPF is disabled (LP: #1813955)
8635 - [Config]: Reenable TEST_BPF
8636
8637 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
8638 - HID: i2c-hid: Ignore input report if there's no data present on Elan
8639 touchpanels
8640
8641 * SecureBoot support for arm64 (LP: #1804481)
8642 - Build signed kernels for arm64
8643
8644 * Miscellaneous Ubuntu changes
8645 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
8646 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
8647 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
8648 - [Config] disable I2C TPM drivers for s390x
8649 - [Config] CONFIG_RAPIDIO=n for s390x
8650 - [Config] CONFIG_DMADEVICES=n for s390x
8651 - [Config] disable gpio drivers for s390x
8652 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
8653 - [Config] disable I2C hardware drivers for s390x
8654 - [Config] CONFIG_I3C=n for s390x
8655 - [Config] CONFIG_SERIO=n for s390x
8656 - [Config] disable misc drivers for s390x
8657 - [Config] disable EEPROM drivers for s390x
8658 - [Config] disable MFD drivers for s390x
8659 - [Config] CONFIG_NVMEM=n for s390x
8660 - [Config] CONFIG_MLXSW_I2C=n for s390x
8661 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
8662 - [Config] CONFIG_PPP=n for s390x
8663 - [Config] CONFIG_PCCARD=n for s390x
8664 - [Config] CONFIG_PCI_MESON=y
8665 - [Config] CONFIG_SCSI_MYRB=n for s390x
8666 - [Config] CONFIG_REGULATOR=n for s390x
8667 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
8668 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
8669 - [Config] update annotations following config review
8670 - [Packaging] remove handoff check for uefi signing
8671 - [Packaging] decompress gzipped efi images in signing tarball
8672 - vbox-update: allow leading whitespace when fixing up KERN_DIR
8673 - ubuntu: vbox -- update to 6.0.4-dfsg-3
8674 - vbox: remove remount check in sf_read_super_aux()
8675 - enable vbox build
8676 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
8677 - SAUCE: import aufs driver
8678 - [Config]: Enable aufs
8679 - [Config] relocate aufs annotations to menu
8680 - [Config] remove unmatched configs from annotations
8681 - [Config] fix up abi for removed modules
8682 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
8683 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
8684 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
8685 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
8686 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
8687 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
8688 verification
8689
8690 * Miscellaneous upstream changes
8691 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
8692
8693 [ Upstream Kernel Changes ]
8694
8695 * Rebase to v5.0-rc5
8696
8697 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
8698
8699linux (5.0.0-2.3) disco; urgency=medium
8700
8701 * kernel oops in bcache module (LP: #1793901)
8702 - SAUCE: bcache: never writeback a discard operation
8703
8704 * Enable sound card power saving by default (LP: #1804265)
8705 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
8706
8707 * Miscellaneous Ubuntu changes
8708 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
8709 - SAUCE: ashmem: turn into module
8710 - SAUCE: binder: turn into module
8711 - SAUCE: binder: give binder_alloc its own debug mask file
8712 - [Config] enable binder and ashmem as modules
8713 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
8714 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
8715 test
8716 - update dkms package versions
8717
8718 [ Upstream Kernel Changes ]
8719
8720 * Rebase to v5.0-rc4
8721
8722 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
8723
8724linux (5.0.0-1.2) disco; urgency=medium
8725
8726 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
8727 - USB: Add new USB LPM helpers
8728 - USB: Consolidate LPM checks to avoid enabling LPM twice
8729
8730 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
8731 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
8732 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
8733
8734 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
8735 - [Config] enable virtio-gpu for s390x
8736
8737 * Crash on "ip link add foo type ipip" (LP: #1811803)
8738 - SAUCE: fan: Fix NULL pointer dereference
8739
8740 * Fix not working Goodix touchpad (LP: #1811929)
8741 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
8742
8743 * Miscellaneous Ubuntu changes
8744 - update dkms package versions
8745 - enable zfs build
8746
8747 [ Upstream Kernel Changes ]
8748
8749 * Rebase to v5.0-rc3
8750
8751 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
8752
8753linux (5.0.0-0.1) disco; urgency=medium
8754
8755 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
8756 - [Packaging] dkms -- add per package post-process step
8757 - [Packaging] dkms -- switch to a consistent build prefix length and strip
8758 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
8759 - [Packaging] nvidia -- make nvidia package version explicit
8760
8761 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
8762 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
8763
8764 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
8765 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
8766
8767 * Miscellaneous Ubuntu changes
8768 - ubuntu -- disable vbox build
8769 - ubuntu -- disable hio build
8770 - Disable zfs build
8771 - SAUCE: import aufs driver
8772 - update dkms package versions
8773 - [Config] disable aufs config options
8774 - [Config] disable nvidia build
8775 - update dropped.txt
8776 - [Packaging] disable nvidia dkms builds for mainline
8777 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
8778 kernel image
8779 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
8780 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
8781 locked down
8782 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
8783 down
8784 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
8785 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
8786 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
8787 down
8788 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
8789 locked down
8790 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
8791 down
8792 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
8793 locked down
8794 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
8795 has been locked down
8796 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
8797 locked down
8798 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
8799 locked down
8800 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
8801 down
8802 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
8803 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
8804 parameters (eg. ioport)
8805 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
8806 - SAUCE: (efi-lockdown) Lock down /proc/kcore
8807 - SAUCE: (efi-lockdown) Lock down kprobes
8808 - SAUCE: (efi-lockdown) Lock down perf
8809 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
8810 down
8811 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
8812 defined
8813 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
8814 secondary keyring
8815 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
8816 that aren't present.
8817 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
8818 efi_status_to_err().
8819 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
8820 error messages.
8821 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
8822 reboot
8823 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
8824 boot mode
8825 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
8826 mode
8827 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
8828 - [Config] set config options for efi lockdown
8829 - Revert "UBUNTU: SAUCE: import aufs driver"
8830
8831 [ Upstream Kernel Changes ]
8832
8833 * Rebase to v5.0-rc2
8834
8835 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
8836
8837linux (5.0.0-0.0) disco; urgency=medium
8838
8839 * Dummy entry.
8840
8841 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
8842
8843linux (4.20.0-2.3) disco; urgency=medium
8844
8845 [ Upstream Kernel Changes ]
8846
8847 * Rebase to v4.20
8848
8849 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
8850
8851linux (4.20.0-1.2) disco; urgency=medium
8852
8853 * Packaging resync (LP: #1786013)
8854 - [Packaging] update helper scripts
8855
8856 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
8857 Adapter (LP: #1805607)
8858 - SAUCE: ath10k: provide reset function for QCA9377 chip
8859
8860 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
8861 - [Packaging] dkms -- dkms package build packaging support
8862 - [Packaging] dkms -- save build objects artifacts for validation
8863 - [Packaging] dkms -- add general Built-Using: support
8864 - [Packaging] simplify Provides comma handling
8865 - [Packaging] zfs/spl -- remove packaging support for incorporated source
8866 - [Packaging] zfs/spl -- remove incorporated source
8867 - [Packaging] zfs/spl -- build via dkms
8868 - [Packaging] zfs/spl -- make zfs package version explicit
8869 - [Packaging] update-version-dkms -- sync archive versions to package
8870
8871 * Miscellaneous Ubuntu changes
8872 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
8873 - update dkms package versions
8874
8875 [ Upstream Kernel Changes ]
8876
8877 * Rebase to v4.20-rc6
8878
8879 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
8880
8881linux (4.20.0-0.1) disco; urgency=medium
8882
8883 * Overlayfs in user namespace leaks directory content of inaccessible
8884 directories (LP: #1793458) // CVE-2018-6559
8885 - Revert "ovl: relax permission checking on underlying layers"
8886 - SAUCE: overlayfs: ensure mounter privileges when reading directories
8887
8888 * Miscellaneous Ubuntu changes
8889 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
8890 kernel image
8891 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
8892 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
8893 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
8894 locked down
8895 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
8896 down
8897 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
8898 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
8899 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
8900 down
8901 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
8902 locked down
8903 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
8904 down
8905 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
8906 locked down
8907 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
8908 has been locked down
8909 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
8910 locked down
8911 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
8912 locked down
8913 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
8914 down
8915 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
8916 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
8917 parameters (eg. ioport)
8918 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
8919 - SAUCE: (efi-lockdown) Lock down /proc/kcore
8920 - SAUCE: (efi-lockdown) Lock down kprobes
8921 - SAUCE: (efi-lockdown) Lock down perf
8922 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
8923 down
8924 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
8925 secondary keyring
8926 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
8927 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
8928 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
8929 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
8930 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
8931 that aren't present.
8932 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
8933 efi_status_to_err().
8934 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
8935 error messages.
8936 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
8937 reboot
8938 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
8939 boot mode
8940 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
8941 mode
8942 - SAUCE: (efi-lockdown) Fix for module sig verification
8943 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
8944 - SAUCE: Import aufs driver
8945 - ubuntu: vbox -- update to 5.2.22-dfsg-2
8946 - ubuntu -- disable vbox build
8947 - ubuntu -- disable hio build
8948 - Disable zfs build
8949
8950 [ Upstream Kernel Changes ]
8951
8952 * Rebase to v4.20-rc5
8953
8954 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
8955
8956linux (4.20.0-0.0) disco; urgency=medium
8957
8958 * Dummy entry.
8959
8960 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
8961
8962linux (4.19.0-8.9) disco; urgency=medium
8963
8964 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
8965
8966 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
8967 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
8968
8969 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
8970 - igb: Fix an issue that PME is not enabled during runtime suspend
8971
8972 * The line-out on the Dell Dock station can't work (LP: #1806532)
8973 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
8974
8975 * CVE-2018-19407
8976 - KVM: X86: Fix scan ioapic use-before-initialization
8977
8978 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
8979 (LP: #1805775)
8980 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
8981 disabled
8982
8983 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
8984 - HID: steam: remove input device when a hid client is running.
8985 - efi/libstub: arm: support building with clang
8986 - usb: core: Fix hub port connection events lost
8987 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
8988 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
8989 - usb: dwc3: core: Clean up ULPI device
8990 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
8991 - xhci: Fix leaking USB3 shared_hcd at xhci removal
8992 - xhci: handle port status events for removed USB3 hcd
8993 - xhci: Add check for invalid byte size error when UAS devices are connected.
8994 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
8995 - usb: xhci: fix timeout for transition from RExit to U0
8996 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
8997 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
8998 detected
8999 - ALSA: oss: Use kvzalloc() for local buffer allocations
9000 - MAINTAINERS: Add Sasha as a stable branch maintainer
9001 - Documentation/security-bugs: Clarify treatment of embargoed information
9002 - Documentation/security-bugs: Postpone fix publication in exceptional cases
9003 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
9004 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
9005 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
9006 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
9007 - iwlwifi: mvm: support sta_statistics() even on older firmware
9008 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
9009 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
9010 - brcmfmac: fix reporting support for 160 MHz channels
9011 - opp: ti-opp-supply: Dynamically update u_volt_min
9012 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
9013 - tools/power/cpupower: fix compilation with STATIC=true
9014 - v9fs_dir_readdir: fix double-free on p9stat_read error
9015 - selinux: Add __GFP_NOWARN to allocation at str_read()
9016 - Input: synaptics - avoid using uninitialized variable when probing
9017 - bfs: add sanity check at bfs_fill_super()
9018 - sctp: clear the transport of some out_chunk_list chunks in
9019 sctp_assoc_rm_peer
9020 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
9021 - llc: do not use sk_eat_skb()
9022 - mm: don't warn about large allocations for slab
9023 - mm/memory.c: recheck page table entry with page table lock held
9024 - tcp: do not release socket ownership in tcp_close()
9025 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
9026 - drm/amdgpu: Add missing firmware entry for HAINAN
9027 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
9028 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
9029 - drm/i915: Disable LP3 watermarks on all SNB machines
9030 - drm/ast: change resolution may cause screen blurred
9031 - drm/ast: fixed cursor may disappear sometimes
9032 - drm/ast: Remove existing framebuffers before loading driver
9033 - can: flexcan: Unlock the MB unconditionally
9034 - can: dev: can_get_echo_skb(): factor out non sending code to
9035 __can_get_echo_skb()
9036 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
9037 access frame length
9038 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
9039 is accessed out of bounds
9040 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
9041 existing skb
9042 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
9043 can_rx_offload_queue_sorted() functions
9044 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
9045 can_rx_offload_queue_tail()
9046 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
9047 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
9048 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
9049 - can: hi311x: Use level-triggered interrupt
9050 - can: flexcan: Always use last mailbox for TX
9051 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
9052 flexcan_priv::tx_mb_idx
9053 - ACPICA: AML interpreter: add region addresses in global list during
9054 initialization
9055 - IB/hfi1: Eliminate races in the SDMA send error path
9056 - fsnotify: generalize handling of extra event flags
9057 - fanotify: fix handling of events on child sub-directory
9058 - pinctrl: meson: fix pinconf bias disable
9059 - pinctrl: meson: fix gxbb ao pull register bits
9060 - pinctrl: meson: fix gxl ao pull register bits
9061 - pinctrl: meson: fix meson8 ao pull register bits
9062 - pinctrl: meson: fix meson8b ao pull register bits
9063 - tools/testing/nvdimm: Fix the array size for dimm devices.
9064 - scsi: lpfc: fix remoteport access
9065 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
9066 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
9067 - cpufreq: imx6q: add return value check for voltage scale
9068 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
9069 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
9070 - crypto: simd - correctly take reqsize of wrapped skcipher into account
9071 - floppy: fix race condition in __floppy_read_block_0()
9072 - powerpc/io: Fix the IO workarounds code to work with Radix
9073 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
9074 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
9075 - block: copy ioprio in __bio_clone_fast() and bounce
9076 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
9077 - riscv: add missing vdso_install target
9078 - RISC-V: Silence some module warnings on 32-bit
9079 - drm/amdgpu: fix bug with IH ring setup
9080 - kdb: Use strscpy with destination buffer size
9081 - NFSv4: Fix an Oops during delegation callbacks
9082 - powerpc/numa: Suppress "VPHN is not supported" messages
9083 - efi/arm: Revert deferred unmap of early memmap mapping
9084 - z3fold: fix possible reclaim races
9085 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
9086 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
9087 - mm, page_alloc: check for max order in hot path
9088 - dax: Avoid losing wakeup in dax_lock_mapping_entry
9089 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
9090 - tty: wipe buffer.
9091 - tty: wipe buffer if not echoing data
9092 - gfs2: Fix iomap buffer head reference counting bug
9093 - rcu: Make need_resched() respond to urgent RCU-QS needs
9094 - media: ov5640: Re-work MIPI startup sequence
9095 - media: ov5640: Fix timings setup code
9096 - media: ov5640: fix exposure regression
9097 - media: ov5640: fix auto gain & exposure when changing mode
9098 - media: ov5640: fix wrong binning value in exposure calculation
9099 - media: ov5640: fix auto controls values when switching to manual mode
9100 - Linux 4.19.6
9101
9102 * linux-buildinfo: pull out ABI information into its own package
9103 (LP: #1806380)
9104 - [Packaging] limit preparation to linux-libc-dev in headers
9105 - [Packaging] commonise debhelper invocation
9106 - [Packaging] ABI -- accumulate abi information at the end of the build
9107 - [Packaging] buildinfo -- add basic build information
9108 - [Packaging] buildinfo -- add firmware information to the flavour ABI
9109 - [Packaging] buildinfo -- add compiler information to the flavour ABI
9110 - [Packaging] buildinfo -- add buildinfo support to getabis
9111 - [Packaging] getabis -- handle all known package combinations
9112 - [Packaging] getabis -- support parsing a simple version
9113
9114 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
9115 - [Packaging] own /usr/lib/linux/triggers
9116
9117 * Miscellaneous upstream changes
9118 - blk-mq: fix corruption with direct issue
9119
9120 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
9121
9122linux (4.19.0-7.8) disco; urgency=medium
9123
9124 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
9125
9126 * Fix and issue that LG I2C touchscreen stops working after reboot
9127 (LP: #1805085)
9128 - HID: i2c-hid: Disable runtime PM for LG touchscreen
9129
9130 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
9131 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
9132 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
9133
9134 * Regression: hinic performance degrades over time (LP: #1805248)
9135 - Revert "net-next/hinic: add checksum offload and TSO support"
9136
9137 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
9138 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
9139 - cifs: don't dereference smb_file_target before null check
9140 - cifs: fix return value for cifs_listxattr
9141 - arm64: kprobe: make page to RO mode when allocate it
9142 - block: brd: associate with queue until adding disk
9143 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
9144 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
9145 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
9146 - net: hns3: bugfix for the initialization of command queue's spin lock
9147 - ixgbe: fix MAC anti-spoofing filter after VFLR
9148 - reiserfs: propagate errors from fill_with_dentries() properly
9149 - hfs: prevent btree data loss on root split
9150 - hfsplus: prevent btree data loss on root split
9151 - perf unwind: Take pgoff into account when reporting elf to libdwfl
9152 - um: Give start_idle_thread() a return code
9153 - drm/edid: Add 6 bpc quirk for BOE panel.
9154 - afs: Handle EIO from delivery function
9155 - platform/x86: intel_telemetry: report debugfs failure
9156 - clk: fixed-rate: fix of_node_get-put imbalance
9157 - perf symbols: Set PLT entry/header sizes properly on Sparc
9158 - fs/exofs: fix potential memory leak in mount option parsing
9159 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
9160 - apparmor: Fix uninitialized value in aa_split_fqname
9161 - x86/earlyprintk: Add a force option for pciserial device
9162 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
9163 - clk: meson-axg: pcie: drop the mpll3 clock parent
9164 - arm64: percpu: Initialize ret in the default case
9165 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
9166 - clk: renesas: r9a06g032: Fix UART34567 clock rate
9167 - clk: ti: fix OF child-node lookup
9168 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
9169 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
9170 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
9171 - s390/decompressor: add missing FORCE to build targets
9172 - s390/vdso: add missing FORCE to build targets
9173 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
9174 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
9175 - HID: alps: allow incoming reports when only the trackstick is opened
9176 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
9177 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
9178 replace
9179 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
9180 - netfilter: ipset: fix ip_set_list allocation failure
9181 - s390/mm: fix mis-accounting of pgtable_bytes
9182 - s390/mm: Fix ERROR: "__node_distance" undefined!
9183 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
9184 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
9185 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
9186 - netfilter: ipset: Fix calling ip_set() macro at dumping
9187 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
9188 - s390/qeth: fix HiperSockets sniffer
9189 - s390/qeth: unregister netdevice only when registered
9190 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
9191 - hwmon: (ibmpowernv) Remove bogus __init annotations
9192 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
9193 - ARM: dts: fsl: Fix improperly quoted stdout-path values
9194 - Revert "drm/exynos/decon5433: implement frame counter"
9195 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
9196 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
9197 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
9198 - clk: fixed-factor: fix of_node_get-put imbalance
9199 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
9200 - lib/raid6: Fix arm64 test build
9201 - drm/amd/display: Stop leaking planes
9202 - block: Clear kernel memory before copying to user
9203 - drm/amd/display: Drop reusing drm connector for MST
9204 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
9205 - s390/perf: Change CPUM_CF return code in event init function
9206 - ceph: quota: fix null pointer dereference in quota check
9207 - of/device: Really only set bus DMA mask when appropriate
9208 - nvme: make sure ns head inherits underlying device limits
9209 - i2c: omap: Enable for ARCH_K3
9210 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
9211 - sched/core: Take the hotplug lock in sched_init_smp()
9212 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
9213 - perf tools: Do not zero sample_id_all for group members
9214 - ice: Fix dead device link issue with flow control
9215 - ice: Fix the bytecount sent to netdev_tx_sent_queue
9216 - ice: Change req_speeds to be u16
9217 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
9218 - qed: Fix memory/entry leak in qed_init_sp_request()
9219 - qed: Fix blocking/unlimited SPQ entries leak
9220 - qed: Fix SPQ entries not returned to pool in error flows
9221 - qed: Fix potential memory corruption
9222 - net: stmmac: Fix RX packet size > 8191
9223 - net: aquantia: fix potential IOMMU fault after driver unbind
9224 - net: aquantia: fixed enable unicast on 32 macvlan
9225 - net: aquantia: invalid checksumm offload implementation
9226 - kbuild: deb-pkg: fix too low build version number
9227 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
9228 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
9229 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
9230 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
9231 - x86/ldt: Remove unused variable in map_ldt_struct()
9232 - media: v4l: event: Add subscription to list before calling "add" operation
9233 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
9234 - RISC-V: Fix raw_copy_{to,from}_user()
9235 - uio: Fix an Oops on load
9236 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
9237 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
9238 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
9239 - can: kvaser_usb: Fix potential uninitialized variable use
9240 - usb: cdc-acm: add entry for Hiro (Conexant) modem
9241 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
9242 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
9243 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
9244 - USB: misc: appledisplay: add 20" Apple Cinema Display
9245 - gnss: serial: fix synchronous write timeout
9246 - gnss: sirf: fix synchronous write timeout
9247 - mtd: rawnand: atmel: fix OF child-node lookup
9248 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
9249 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
9250 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
9251 - HID: Add quirk for Primax PIXART OEM mice
9252 - HID: Add quirk for Microsoft PIXART OEM mouse
9253 - libceph: fall back to sendmsg for slab pages
9254 - mt76x0: run vco calibration for each channel configuration
9255 - Linux 4.19.5
9256
9257 * Miscellaneous Ubuntu changes
9258 - Revert "UBUNTU: Build signed kernels for arm64"
9259
9260 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
9261
9262linux (4.19.0-6.7) disco; urgency=medium
9263
9264 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
9265
9266 * SecureBoot support for arm64 (LP: #1804481)
9267 - Build signed kernels for arm64
9268
9269 * Add pointstick support for Cirque Touchpad (LP: #1805081)
9270 - HID: multitouch: Add pointstick support for Cirque Touchpad
9271
9272 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
9273 (LP: #1804588)
9274 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
9275 - SAUCE: nvme: add quirk to not call disable function when suspending
9276
9277 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
9278 - flow_dissector: do not dissect l4 ports for fragments
9279 - ibmvnic: fix accelerated VLAN handling
9280 - ip_tunnel: don't force DF when MTU is locked
9281 - ipv6: fix a dst leak when removing its exception
9282 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
9283 - net: bcmgenet: protect stop from timeout
9284 - net-gro: reset skb->pkt_type in napi_reuse_skb()
9285 - sctp: not allow to set asoc prsctp_enable by sockopt
9286 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
9287 coalescing
9288 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
9289 - tipc: don't assume linear buffer when reading ancillary data
9290 - tipc: fix lockdep warning when reinitilaizing sockets
9291 - tuntap: fix multiqueue rx
9292 - net: systemport: Protect stop from timeout
9293 - net/sched: act_pedit: fix memory leak when IDR allocation fails
9294 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
9295 - tipc: fix link re-establish failure
9296 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
9297 - net/mlx5e: Claim TC hw offloads support only under a proper build config
9298 - net/mlx5e: Adjust to max number of channles when re-attaching
9299 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
9300 - Revert "sctp: remove sctp_transport_pmtu_check"
9301 - net/mlx5e: Always use the match level enum when parsing TC rule match
9302 - net/mlx5e: Fix selftest for small MTUs
9303 - net/mlx5e: Removed unnecessary warnings in FEC caps query
9304 - inet: frags: better deal with smp races
9305 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
9306 - net/mlx5: IPSec, Fix the SA context hash key
9307 - net/mlx5e: IPoIB, Reset QP after channels are closed
9308 - net: dsa: mv88e6xxx: Fix clearing of stats counters
9309 - net: phy: realtek: fix RTL8201F sysfs name
9310 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
9311 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
9312 - net: dsa: microchip: initialize mutex before use
9313 - sctp: fix strchange_flags name for Stream Change Event
9314 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
9315 - sctp: not increase stream's incnt before sending addstrm_in request
9316 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
9317 - net: smsc95xx: Fix MTU range
9318 - rxrpc: Fix lockup due to no error backoff after ack transmit error
9319 - usbnet: smsc95xx: disable carrier check while suspending
9320 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
9321 mitigation"
9322 - Linux 4.19.4
9323
9324 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
9325 - powerpc/traps: restore recoverability of machine_check interrupts
9326 - powerpc/64/module: REL32 relocation range check
9327 - powerpc/mm: Fix page table dump to work on Radix
9328 - powerpc/mm: fix always true/false warning in slice.c
9329 - drm/amd/display: fix bug of accessing invalid memory
9330 - Input: wm97xx-ts - fix exit path
9331 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
9332 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
9333 - tty: check name length in tty_find_polling_driver()
9334 - tracing/kprobes: Check the probe on unloaded module correctly
9335 - drm/nouveau/secboot/acr: fix memory leak
9336 - drm/amdgpu/powerplay: fix missing break in switch statements
9337 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
9338 - powerpc/nohash: fix undefined behaviour when testing page size support
9339 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
9340 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
9341 - drm/msm: dpu: Allow planes to extend past active display
9342 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
9343 - drm/omap: fix memory barrier bug in DMM driver
9344 - drm/amd/display: Raise dispclk value for dce120 by 15%
9345 - drm/amd/display: fix gamma not being applied
9346 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
9347 - media: pci: cx23885: handle adding to list failure
9348 - media: coda: don't overwrite h.264 profile_idc on decoder instance
9349 - MIPS: kexec: Mark CPU offline before disabling local IRQ
9350 - powerpc/boot: Ensure _zimage_start is a weak symbol
9351 - powerpc/memtrace: Remove memory in chunks
9352 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
9353 - staging: erofs: fix a missing endian conversion
9354 - serial: 8250_of: Fix for lack of interrupt support
9355 - sc16is7xx: Fix for multi-channel stall
9356 - media: tvp5150: fix width alignment during set_selection()
9357 - powerpc/selftests: Wait all threads to join
9358 - staging:iio:ad7606: fix voltage scales
9359 - drm: rcar-du: Update Gen3 output limitations
9360 - drm/amdgpu: Fix SDMA TO after GPU reset v3
9361 - staging: most: video: fix registration of an empty comp core_component
9362 - 9p locks: fix glock.client_id leak in do_lock
9363 - udf: Prevent write-unsupported filesystem to be remounted read-write
9364 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
9365 i.MX6ULL
9366 - media: ov5640: fix mode change regression
9367 - 9p: clear dangling pointers in p9stat_free
9368 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
9369 - media: ov5640: fix restore of last mode set
9370 - cdrom: fix improper type cast, which can leat to information leak.
9371 - ovl: fix error handling in ovl_verify_set_fh()
9372 - ovl: fix recursive oi->lock in ovl_link()
9373 - ovl: check whiteout in ovl_create_over_whiteout()
9374 - ovl: automatically enable redirect_dir on metacopy=on
9375 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
9376 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
9377 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
9378 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
9379 - scsi: qla2xxx: Fix early srb free on abort
9380 - scsi: qla2xxx: shutdown chip if reset fail
9381 - scsi: qla2xxx: Reject bsg request if chip is down.
9382 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
9383 - scsi: qla2xxx: Fix for double free of SRB structure
9384 - scsi: qla2xxx: Fix NVMe session hang on unload
9385 - scsi: qla2xxx: Fix NVMe Target discovery
9386 - scsi: qla2xxx: Fix duplicate switch database entries
9387 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
9388 - vfs: fix FIGETBSZ ioctl on an overlayfs file
9389 - fuse: Fix use-after-free in fuse_dev_do_read()
9390 - fuse: Fix use-after-free in fuse_dev_do_write()
9391 - fuse: fix blocked_waitq wakeup
9392 - fuse: set FR_SENT while locked
9393 - drm/msm: fix OF child-node lookup
9394 - arm64: dts: stratix10: Support Ethernet Jumbo frame
9395 - arm64: dts: stratix10: fix multicast filtering
9396 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
9397 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
9398 - zram: close udev startup race condition as default groups
9399 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
9400 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
9401 - xtensa: add NOTES section to the linker script
9402 - xtensa: make sure bFLT stack is 16 byte aligned
9403 - xtensa: fix boot parameters address translation
9404 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
9405 - clk: s2mps11: Fix matching when built as module and DT node contains
9406 compatible
9407 - clk: at91: Fix division by zero in PLL recalc_rate()
9408 - clk: sunxi-ng: h6: fix bus clocks' divider position
9409 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
9410 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
9411 - libceph: bump CEPH_MSG_MAX_DATA_LEN
9412 - Revert "ceph: fix dentry leak in splice_dentry()"
9413 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
9414 - mach64: fix display corruption on big endian machines
9415 - mach64: fix image corruption due to reading accelerator registers
9416 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
9417 - acpi/nfit, x86/mce: Validate a MCE's address before using it
9418 - acpi, nfit: Fix ARS overflow continuation
9419 - reset: hisilicon: fix potential NULL pointer dereference
9420 - crypto: hisilicon - Fix NULL dereference for same dst and src
9421 - crypto: hisilicon - Fix reference after free of memories on error path
9422 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
9423 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
9424 - SCSI: fix queue cleanup race before queue initialization is done
9425 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
9426 CONFIG_SWAP"
9427 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
9428 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
9429 - ocfs2: free up write context when direct IO failed
9430 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
9431 - memory_hotplug: cond_resched in __remove_pages
9432 - netfilter: conntrack: fix calculation of next bucket number in early_drop
9433 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
9434 - bonding/802.3ad: fix link_failure_count tracking
9435 - mtd: spi-nor: cadence-quadspi: Return error code in
9436 cqspi_direct_read_execute()
9437 - mtd: nand: Fix nanddev_neraseblocks()
9438 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
9439 - hwmon: (core) Fix double-free in __hwmon_device_register()
9440 - perf cs-etm: Correct CPU mode for samples
9441 - perf stat: Handle different PMU names with common prefix
9442 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
9443 - perf intel-pt/bts: Calculate cpumode for synthesized samples
9444 - perf intel-pt: Insert callchain context into synthesized callchains
9445 - of, numa: Validate some distance map rules
9446 - x86/cpu/vmware: Do not trace vmware_sched_clock()
9447 - x86/hyper-v: Enable PIT shutdown quirk
9448 - termios, tty/tty_baudrate.c: fix buffer overrun
9449 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
9450 - watchdog/core: Add missing prototypes for weak functions
9451 - btrfs: fix pinned underflow after transaction aborted
9452 - Btrfs: fix missing data checksums after a ranged fsync (msync)
9453 - Btrfs: fix cur_offset in the error case for nocow
9454 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
9455 - Btrfs: fix data corruption due to cloning of eof block
9456 - btrfs: tree-checker: Fix misleading group system information
9457 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
9458 - ext4: add missing brelse() update_backups()'s error path
9459 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
9460 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
9461 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
9462 - ext4: missing !bh check in ext4_xattr_inode_write()
9463 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
9464 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
9465 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
9466 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
9467 - ext4: avoid possible double brelse() in add_new_gdb() on error path
9468 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
9469 - ext4: fix possible leak of s_journal_flag_rwsem in error path
9470 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
9471 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
9472 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
9473 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
9474 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
9475 - mount: Prevent MNT_DETACH from disconnecting locked mounts
9476 - mnt: fix __detach_mounts infinite loop
9477 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
9478 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
9479 - kdb: use correct pointer when 'btc' calls 'btt'
9480 - kdb: print real address of pointers instead of hashed addresses
9481 - sunrpc: correct the computation for page_ptr when truncating
9482 - NFSv4: Don't exit the state manager without clearing
9483 NFS4CLNT_MANAGER_RUNNING
9484 - nfsd: COPY and CLONE operations require the saved filehandle to be set
9485 - rtc: hctosys: Add missing range error reporting
9486 - fuse: fix use-after-free in fuse_direct_IO()
9487 - fuse: fix leaked notify reply
9488 - fuse: fix possibly missed wake-up after abort
9489 - selinux: check length properly in SCTP bind hook
9490 - gfs2: Put bitmap buffers in put_super
9491 - gfs2: Fix metadata read-ahead during truncate (2)
9492 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
9493 - crypto: user - fix leaking uninitialized memory to userspace
9494 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
9495 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
9496 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
9497 - efi/arm/libstub: Pack FDT after populating it
9498 - mm: don't reclaim inodes with many attached pages
9499 - scripts/spdxcheck.py: make python3 compliant
9500 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
9501 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
9502 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
9503 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
9504 - drm/nouveau: Check backlight IDs are >= 0, not > 0
9505 - drm/nouveau: Fix nv50_mstc->best_encoder()
9506 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
9507 - drm/etnaviv: fix bogus fence complete check in timeout handler
9508 - drm/dp_mst: Check if primary mstb is null
9509 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
9510 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
9511 panel's native mode
9512 - drm/i915: Use the correct crtc when sanitizing plane mapping
9513 - drm/i915: Restore vblank interrupts earlier
9514 - drm/i915: Don't unset intel_connector->mst_port
9515 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
9516 - drm/i915: Large page offsets for pread/pwrite
9517 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
9518 - drm/i915/dp: Restrict link retrain workaround to external monitors
9519 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
9520 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
9521 - drm/i915: Mark up GTT sizes as u64
9522 - drm/i915: Fix error handling for the NV12 fb dimensions check
9523 - drm/i915: Fix ilk+ watermarks when disabling pipes
9524 - drm/i915: Compare user's 64b GTT offset even on 32b
9525 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
9526 - drm/i915: Mark pin flags as u64
9527 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
9528 - drm/i915/execlists: Force write serialisation into context image vs
9529 execution
9530 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
9531 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
9532 - drm/i915: Fix hpd handling for pins with two encoders
9533 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
9534 - Revert "ACPICA: AML interpreter: add region addresses in global list during
9535 initialization"
9536 - Linux 4.19.3
9537
9538 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
9539 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
9540
9541 * Miscellaneous Ubuntu changes
9542 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
9543
9544 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
9545
9546linux (4.19.0-5.6) disco; urgency=medium
9547
9548 * crash in ENA driver on removing an interface (LP: #1802341)
9549 - SAUCE: net: ena: fix crash during ena_remove()
9550
9551 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
9552 (LP: #1797367)
9553 - s390/qeth: sanitize strings in debug messages
9554
9555 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
9556 - bpf: fix partial copy of map_ptr when dst is scalar
9557 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
9558 - gpio: mxs: Get rid of external API call
9559 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
9560 - mtd: maps: gpio-addr-flash: Fix ioremapped size
9561 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
9562 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
9563 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
9564 - spi: spi-mem: Adjust op len based on message/transfer size limitations
9565 - spi: bcm-qspi: switch back to reading flash using smaller chunks
9566 - spi: bcm-qspi: fix calculation of address length
9567 - bcache: trace missed reading by cache_missed
9568 - bcache: fix ioctl in flash device
9569 - bcache: correct dirty data statistics
9570 - bcache: fix miss key refill->end in writeback
9571 - hwmon: (pmbus) Fix page count auto-detection.
9572 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
9573 - block: setup bounce bio_sets properly
9574 - block: make sure discard bio is aligned with logical block size
9575 - block: make sure writesame bio is aligned with logical block size
9576 - cpufreq: conservative: Take limits changes into account properly
9577 - dma-mapping: fix panic caused by passing empty cma command line argument
9578 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
9579 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
9580 - ACPICA: AML interpreter: add region addresses in global list during
9581 initialization
9582 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
9583 opcodes
9584 - acpi, nfit: Fix Address Range Scrub completion tracking
9585 - kprobes/x86: Use preempt_enable() in optimized_callback()
9586 - mailbox: PCC: handle parse error
9587 - parisc: Fix address in HPMC IVA
9588 - parisc: Fix map_pages() to not overwrite existing pte entries
9589 - parisc: Fix exported address of os_hpmc handler
9590 - ALSA: hda - Add quirk for ASUS G751 laptop
9591 - ALSA: hda - Fix headphone pin config for ASUS G751
9592 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
9593 - ALSA: hda: Add 2 more models to the power_save blacklist
9594 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
9595 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
9596 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
9597 - x86/xen: Fix boot loader version reported for PVH guests
9598 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
9599 option without value is provided
9600 - x86/kvm/nVMX: allow bare VMXON state migration
9601 - x86/mm/pat: Disable preemption around __flush_tlb_all()
9602 - x86/numa_emulation: Fix uniform-split numa emulation
9603 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
9604 - net: socionext: Reset tx queue in ndo_stop
9605 - net: loopback: clear skb->tstamp before netif_rx()
9606 - locking/lockdep: Fix debug_locks off performance problem
9607 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
9608 - ataflop: fix error handling during setup
9609 - swim: fix cleanup on setup error
9610 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
9611 - hv_netvsc: fix vf serial matching with pci slot info
9612 - nfp: devlink port split support for 1x100G CXP NIC
9613 - tun: Consistently configure generic netdev params via rtnetlink
9614 - s390/sthyi: Fix machine name validity indication
9615 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
9616 - lightnvm: pblk: fix race on sysfs line state
9617 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
9618 - lightnvm: pblk: fix race condition on metadata I/O
9619 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
9620 - perf tools: Free temporary 'sys' string in read_event_files()
9621 - perf tools: Cleanup trace-event-info 'tdata' leak
9622 - perf tools: Free 'printk' string in parse_ftrace_printk()
9623 - perf strbuf: Match va_{add,copy} with va_end
9624 - cpupower: Fix coredump on VMWare
9625 - bcache: Populate writeback_rate_minimum attribute
9626 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
9627 - sdhci: acpi: add free_slot callback
9628 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
9629 - iwlwifi: pcie: avoid empty free RB queue
9630 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
9631 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
9632 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
9633 - wlcore: Fix BUG with clear completion on timeout
9634 - ACPI/PPTT: Handle architecturally unknown cache types
9635 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
9636 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
9637 - cpufreq: dt: Try freeing static OPPs only if we have added them
9638 - x86/intel_rdt: Show missing resctrl mount options
9639 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
9640 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
9641 - ath10k: fix tx status flag setting for management frames
9642 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
9643 - ice: fix changing of ring descriptor size (ethtool -G)
9644 - ice: update fw version check logic
9645 - net: hns3: Fix for packet buffer setting bug
9646 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
9647 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
9648 - x86: boot: Fix EFI stub alignment
9649 - net: hns3: Add nic state check before calling netif_tx_wake_queue
9650 - net: hns3: Fix ets validate issue
9651 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
9652 sunxi_pinctrl_build_state
9653 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
9654 - brcmfmac: fix for proper support of 160MHz bandwidth
9655 - net: hns3: Check hdev state when getting link status
9656 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
9657 - net: phy: phylink: ensure the carrier is off when starting phylink
9658 - block, bfq: correctly charge and reset entity service in all cases
9659 - arm64: entry: Allow handling of undefined instructions from EL1
9660 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
9661 - spi: gpio: No MISO does not imply no RX
9662 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
9663 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
9664 - bpf/verifier: fix verifier instability
9665 - failover: Add missing check to validate 'slave_dev' in
9666 net_failover_slave_unregister
9667 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
9668 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
9669 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
9670 - net: hns3: Preserve vlan 0 in hardware table
9671 - net: hns3: Fix ping exited problem when doing lp selftest
9672 - net: hns3: Fix for vf vlan delete failed problem
9673 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
9674 - mt76x2u: run device cleanup routine if resume fails
9675 - rsi: fix memory alignment issue in ARM32 platforms
9676 - libertas_tf: prevent underflow in process_cmdrequest()
9677 - iwlwifi: mvm: fix BAR seq ctrl reporting
9678 - gpio: brcmstb: allow 0 width GPIO banks
9679 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
9680 - ixgbevf: VF2VF TCP RSS
9681 - wil6210: fix RX buffers release and unmap
9682 - ath10k: schedule hardware restart if WMI command times out
9683 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
9684 - thermal: rcar_thermal: Prevent doing work after unbind
9685 - thermal: da9062/61: Prevent hardware access during system suspend
9686 - cifs: fix a credits leak for compund commands
9687 - cgroup, netclassid: add a preemption point to write_classid
9688 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
9689 - f2fs: fix to account IO correctly for cgroup writeback
9690 - MD: Memory leak when flush bio size is zero
9691 - md: fix memleak for mempool
9692 - of: Add missing exports of node name compare functions
9693 - scsi: esp_scsi: Track residual for PIO transfers
9694 - scsi: ufs: Schedule clk gating work on correct queue
9695 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
9696 - KVM: nVMX: Clear reserved bits of #DB exit qualification
9697 - scsi: megaraid_sas: fix a missing-check bug
9698 - RDMA/core: Do not expose unsupported counters
9699 - RDMA/cm: Respect returned status of cm_init_av_by_path
9700 - IB/ipoib: Clear IPCB before icmp_send
9701 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
9702 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
9703 - usb: host: ohci-at91: fix request of irq for optional gpio
9704 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
9705 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
9706 - usb: typec: tcpm: Report back negotiated PPS voltage and current
9707 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
9708 - f2fs: clear PageError on the read path
9709 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
9710 - VMCI: Resource wildcard match fixed
9711 - PCI / ACPI: Enable wake automatically for power managed bridges
9712 - xprtrdma: Reset credit grant properly after a disconnect
9713 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
9714 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
9715 - usb: dwc2: fix a race with external vbus supply
9716 - usb: gadget: udc: atmel: handle at91sam9rl PMC
9717 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
9718 - MD: fix invalid stored role for a disk
9719 - PCI: cadence: Correct probe behaviour when failing to get PHY
9720 - nvmem: check the return value of nvmem_add_cells()
9721 - xhci: Avoid USB autosuspend when resuming USB2 ports.
9722 - scsi: qla2xxx: Fix recursive mailbox timeout
9723 - f2fs: fix to recover inode's crtime during POR
9724 - f2fs: fix to recover inode's i_flags during POR
9725 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
9726 - coresight: etb10: Fix handling of perf mode
9727 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
9728 - crypto: caam - fix implicit casts in endianness helpers
9729 - usb: chipidea: Prevent unbalanced IRQ disable
9730 - Smack: ptrace capability use fixes
9731 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
9732 - ASoC: AMD: Fix capture unstable in beginning for some runs
9733 - firmware: coreboot: Unmap ioregion after device population
9734 - IB/ipoib: Use dev_port to expose network interface port numbers
9735 - IB/mlx5: Allow transition of DCI QP to reset
9736 - uio: ensure class is registered before devices
9737 - scsi: lpfc: Correct soft lockup when running mds diagnostics
9738 - scsi: lpfc: Correct race with abort on completion path
9739 - f2fs: avoid sleeping under spin_lock
9740 - f2fs: report error if quota off error during umount
9741 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
9742 init
9743 - f2fs: fix to flush all dirty inodes recovered in readonly fs
9744 - mfd: menelaus: Fix possible race condition and leak
9745 - dmaengine: dma-jz4780: Return error if not probed from DT
9746 - IB/rxe: fix for duplicate request processing and ack psns
9747 - ALSA: hda: Check the non-cached stream buffers more explicitly
9748 - cpupower: Fix AMD Family 0x17 msr_pstate size
9749 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
9750 - f2fs: fix missing up_read
9751 - f2fs: fix to recover cold bit of inode block during POR
9752 - f2fs: fix to account IO correctly
9753 - OPP: Free OPP table properly on performance state irregularities
9754 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
9755 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
9756 - xen-swiotlb: use actually allocated size on check physical continuous
9757 - tpm: Restore functionality to xen vtpm driver.
9758 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
9759 - xen/balloon: Support xend-based toolstack
9760 - xen: fix race in xen_qlock_wait()
9761 - xen: make xen_qlock_wait() nestable
9762 - xen/pvh: increase early stack size
9763 - xen/pvh: don't try to unplug emulated devices
9764 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
9765 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
9766 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
9767 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
9768 - mt76: mt76x2: fix multi-interface beacon configuration
9769 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
9770 - net/ipv4: defensive cipso option parsing
9771 - dmaengine: ppc4xx: fix off-by-one build failure
9772 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
9773 usage
9774 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
9775 - libnvdimm: Hold reference on parent while scheduling async init
9776 - libnvdimm, region: Fail badblocks listing for inactive regions
9777 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
9778 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
9779 - ASoC: sta32x: set ->component pointer in private struct
9780 - IB/mlx5: Fix MR cache initialization
9781 - IB/rxe: Revise the ib_wr_opcode enum
9782 - jbd2: fix use after free in jbd2_log_do_checkpoint()
9783 - gfs2_meta: ->mount() can get NULL dev_name
9784 - ext4: fix EXT4_IOC_SWAP_BOOT
9785 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
9786 - ext4: fix setattr project check in fssetxattr ioctl
9787 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
9788 - ext4: fix use-after-free race in ext4_remount()'s error path
9789 - selinux: fix mounting of cgroup2 under older policies
9790 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
9791 - HID: hiddev: fix potential Spectre v1
9792 - EDAC, amd64: Add Family 17h, models 10h-2fh support
9793 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
9794 - EDAC, skx_edac: Fix logical channel intermediate decoding
9795 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
9796 - PCI/ASPM: Fix link_state teardown on device removal
9797 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
9798 - signal/GenWQE: Fix sending of SIGKILL
9799 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
9800 - crypto: lrw - Fix out-of bounds access on counter overflow
9801 - crypto: tcrypt - fix ghash-generic speed test
9802 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
9803 a page in gcm
9804 - crypto: morus/generic - fix for big endian systems
9805 - crypto: aegis/generic - fix for big endian systems
9806 - crypto: speck - remove Speck
9807 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
9808 - userfaultfd: disable irqs when taking the waitqueue lock
9809 - ima: fix showing large 'violations' or 'runtime_measurements_count'
9810 - ima: open a new file instance if no read permissions
9811 - hugetlbfs: dirty pages as they are added to pagecache
9812 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
9813 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
9814 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
9815 - KVM: arm64: Fix caching of host MDCR_EL2 value
9816 - kbuild: fix kernel/bounds.c 'W=1' warning
9817 - iio: ad5064: Fix regulator handling
9818 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
9819 - iio: adc: at91: fix acking DRDY irq on simple conversions
9820 - iio: adc: at91: fix wrong channel number in triggered buffer mode
9821 - w1: omap-hdq: fix missing bus unregister at removal
9822 - smb3: allow stats which track session and share reconnects to be reset
9823 - smb3: do not attempt cifs operation in smb3 query info error path
9824 - smb3: on kerberos mount if server doesn't specify auth type use krb5
9825 - printk: Fix panic caused by passing log_buf_len to command line
9826 - genirq: Fix race on spurious interrupt detection
9827 - tpm: fix response size validation in tpm_get_random()
9828 - NFC: nfcmrvl_uart: fix OF child-node lookup
9829 - NFSv4.1: Fix the r/wsize checking
9830 - nfs: Fix a missed page unlock after pg_doio()
9831 - nfsd: correctly decrement odstate refcount in error path
9832 - nfsd: Fix an Oops in free_session()
9833 - lockd: fix access beyond unterminated strings in prints
9834 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
9835 - dm zoned: fix metadata block ref counting
9836 - dm zoned: fix various dmz_get_mblock() issues
9837 - media: ov7670: make "xclk" clock optional
9838 - fsnotify: Fix busy inodes during unmount
9839 - powerpc64/module elfv1: Set opd addresses after module relocation
9840 - powerpc/msi: Fix compile error on mpc83xx
9841 - powerpc/tm: Fix HFSCR bit for no suspend case
9842 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
9843 - MIPS: OCTEON: fix out of bounds array access on CN68XX
9844 - rtc: ds1307: fix ds1339 wakealarm support
9845 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
9846 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
9847 - power: supply: twl4030-charger: fix OF sibling-node lookup
9848 - ocxl: Fix access to the AFU Descriptor Data
9849 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
9850 - TC: Set DMA masks for devices
9851 - net: bcmgenet: fix OF child-node lookup
9852 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
9853 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
9854 - kgdboc: Passing ekgdboc to command line causes panic
9855 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
9856 - media: cec: make cec_get_edid_spa_location() an inline function
9857 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
9858 - xen: fix xen_qlock_wait()
9859 - xen: remove size limit of privcmd-buf mapping interface
9860 - xen-blkfront: fix kernel panic with negotiate_mq error path
9861 - media: cec: add new tx/rx status bits to detect aborts/timeouts
9862 - media: cec: fix the Signal Free Time calculation
9863 - media: cec: forgot to cancel delayed work
9864 - media: em28xx: use a default format if TRY_FMT fails
9865 - media: tvp5150: avoid going past array on v4l2_querymenu()
9866 - media: em28xx: fix input name for Terratec AV 350
9867 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
9868 - media: em28xx: fix handler for vidioc_s_input()
9869 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
9870 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
9871 - drm/mediatek: fix OF sibling-node lookup
9872 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
9873 - media: replace ADOBERGB by OPRGB
9874 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
9875 - arm64: lse: remove -fcall-used-x0 flag
9876 - rpmsg: smd: fix memory leak on channel create
9877 - Cramfs: fix abad comparison when wrap-arounds occur
9878 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
9879 - arm64: dts: stratix10: Correct System Manager register size
9880 - soc: qcom: rmtfs-mem: Validate that scm is available
9881 - soc/tegra: pmc: Fix child-node lookup
9882 - selftests/ftrace: Fix synthetic event test to delete event correctly
9883 - selftests/powerpc: Fix ptrace tm failure
9884 - tracing: Return -ENOENT if there is no target synthetic event
9885 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
9886 - btrfs: Handle owner mismatch gracefully when walking up tree
9887 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
9888 - btrfs: fix error handling in free_log_tree
9889 - btrfs: fix error handling in btrfs_dev_replace_start
9890 - btrfs: Enhance btrfs_trim_fs function to handle error better
9891 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
9892 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
9893 - btrfs: don't attempt to trim devices that don't support it
9894 - btrfs: keep trim from interfering with transaction commits
9895 - btrfs: wait on caching when putting the bg cache
9896 - Btrfs: don't clean dirty pages during buffered writes
9897 - btrfs: release metadata before running delayed refs
9898 - btrfs: protect space cache inode alloc with GFP_NOFS
9899 - btrfs: reset max_extent_size on clear in a bitmap
9900 - btrfs: make sure we create all new block groups
9901 - Btrfs: fix warning when replaying log after fsync of a tmpfile
9902 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
9903 - btrfs: qgroup: Dirty all qgroups before rescan
9904 - Btrfs: fix null pointer dereference on compressed write path error
9905 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
9906 - Btrfs: fix deadlock when writing out free space caches
9907 - btrfs: reset max_extent_size properly
9908 - btrfs: set max_extent_size properly
9909 - btrfs: don't use ctl->free_space for max_extent_size
9910 - btrfs: only free reserved extent if we didn't insert it
9911 - btrfs: fix insert_reserved error handling
9912 - btrfs: don't run delayed_iputs in commit
9913 - btrfs: move the dio_sem higher up the callchain
9914 - Btrfs: fix use-after-free during inode eviction
9915 - Btrfs: fix use-after-free when dumping free space
9916 - net: sched: Remove TCA_OPTIONS from policy
9917 - vt: fix broken display when running aptitude
9918 - bpf: wait for running BPF programs when updating map-in-map
9919 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
9920 - MD: fix invalid stored role for a disk - try2
9921 - Linux 4.19.2
9922
9923 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
9924 - KVM: s390: vsie: simulate VCPU SIE entry/exit
9925 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
9926 - KVM: s390: refactor crypto initialization
9927 - s390: vfio-ap: base implementation of VFIO AP device driver
9928 - s390: vfio-ap: register matrix device with VFIO mdev framework
9929 - s390: vfio-ap: sysfs interfaces to configure adapters
9930 - s390: vfio-ap: sysfs interfaces to configure domains
9931 - s390: vfio-ap: sysfs interfaces to configure control domains
9932 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
9933 - KVM: s390: interface to clear CRYCB masks
9934 - s390: vfio-ap: implement mediated device open callback
9935 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
9936 - s390: vfio-ap: zeroize the AP queues
9937 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
9938 - KVM: s390: Clear Crypto Control Block when using vSIE
9939 - KVM: s390: vsie: Do the CRYCB validation first
9940 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
9941 - KVM: s390: vsie: Allow CRYCB FORMAT-2
9942 - KVM: s390: vsie: allow CRYCB FORMAT-1
9943 - KVM: s390: vsie: allow CRYCB FORMAT-0
9944 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
9945 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
9946 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
9947 - KVM: s390: device attrs to enable/disable AP interpretation
9948 - KVM: s390: CPU model support for AP virtualization
9949 - s390: doc: detailed specifications for AP virtualization
9950 - KVM: s390: fix locking for crypto setting error path
9951 - KVM: s390: Tracing APCB changes
9952 - s390: vfio-ap: setup APCB mask using KVM dedicated function
9953 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
9954
9955 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
9956 - mount: Retest MNT_LOCKED in do_umount
9957 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
9958
9959 * CVE-2018-18955: nested user namespaces with more than five extents
9960 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
9961 - userns: also map extents in the reverse map to kernel IDs
9962
9963 * kdump fail due to an IRQ storm (LP: #1797990)
9964 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
9965 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
9966 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
9967
9968 * Disable LPM for Raydium Touchscreens (LP: #1802248)
9969 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
9970
9971 * Power consumption during s2idle is higher than long idle(sk hynix)
9972 (LP: #1801875)
9973 - SAUCE: pci: prevent sk hynix nvme from entering D3
9974 - SAUCE: nvme: add quirk to not call disable function when suspending
9975
9976 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
9977 - bridge: do not add port to router list when receives query with source
9978 0.0.0.0
9979 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
9980 called
9981 - net/mlx5e: fix csum adjustments caused by RXFCS
9982 - net: sched: gred: pass the right attribute to gred_change_table_def()
9983 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
9984 - net: udp: fix handling of CHECKSUM_COMPLETE packets
9985 - Revert "net: simplify sock_poll_wait"
9986 - rtnetlink: Disallow FDB configuration for non-Ethernet device
9987 - vhost: Fix Spectre V1 vulnerability
9988 - bonding: fix length of actor system
9989 - openvswitch: Fix push/pop ethernet validation
9990 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
9991 route
9992 - net/smc: fix smc_buf_unuse to use the lgr pointer
9993 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
9994 - mlxsw: core: Fix devlink unregister flow
9995 - net: drop skb on failure in ip_check_defrag()
9996 - net: Properly unlink GRO packets on overflow.
9997 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
9998 - Revert "be2net: remove desc field from be_eq_obj"
9999 - sctp: check policy more carefully when getting pr status
10000 - sparc64: Export __node_distance.
10001 - sparc64: Make corrupted user stacks more debuggable.
10002 - sparc64: Wire up compat getpeername and getsockname.
10003 - net: bridge: remove ipv6 zero address check in mcast queries
10004 - Linux 4.19.1
10005
10006 * Miscellaneous Ubuntu changes
10007 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
10008 - [Config] updateconfigs after 4.19.2 stable update
10009 - [Config] Disable unneded options for s390
10010 - [Config] Update annotations for 4.19
10011
10012 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
10013
10014linux (4.19.0-4.5) disco; urgency=medium
10015
10016 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
10017 - net-next/hinic: add checksum offload and TSO support
10018
10019 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
10020 than 255 bytes (LP: #1799794)
10021 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
10022
10023 * Packaging resync (LP: #1786013)
10024 - [Package] add support for specifying the primary makefile
10025
10026 * Update ENA driver to version 2.0.1K (LP: #1798182)
10027 - net: ena: minor performance improvement
10028 - net: ena: complete host info to match latest ENA spec
10029 - net: ena: introduce Low Latency Queues data structures according to ENA spec
10030 - net: ena: add functions for handling Low Latency Queues in ena_com
10031 - net: ena: add functions for handling Low Latency Queues in ena_netdev
10032 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
10033 - net: ena: explicit casting and initialization, and clearer error handling
10034 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
10035 - net: ena: change rx copybreak default to reduce kernel memory pressure
10036 - net: ena: remove redundant parameter in ena_com_admin_init()
10037 - net: ena: update driver version to 2.0.1
10038 - net: ena: fix indentations in ena_defs for better readability
10039 - net: ena: Fix Kconfig dependency on X86
10040 - net: ena: enable Low Latency Queues
10041 - net: ena: fix compilation error in xtensa architecture
10042
10043 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
10044 - ipmi: Fix timer race with module unload
10045
10046 * Overlayfs in user namespace leaks directory content of inaccessible
10047 directories (LP: #1793458) // CVE-2018-6559
10048 - SAUCE: overlayfs: ensure mounter privileges when reading directories
10049
10050 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
10051 vDSO (LP: #1797963)
10052 - powerpc/vdso: Correct call frame information
10053
10054 * Miscellaneous Ubuntu changes
10055 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
10056 from the efi stub"
10057 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
10058 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
10059 efi_status_to_str() to print error messages."
10060 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
10061 efi_status_to_err()."
10062 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
10063 about cert lists that aren't present."
10064 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
10065 to be suppressed"
10066 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
10067 Secure Boot"
10068 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
10069 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
10070 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
10071 addition of keys to secondary keyring"
10072 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
10073 secure boot mode"
10074 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
10075 indicate secure boot mode"
10076 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
10077 across kexec reboot"
10078 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
10079 kernel is locked down"
10080 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
10081 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
10082 functions when the kernel is locked down"
10083 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
10084 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
10085 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
10086 testmmiotrace module"
10087 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
10088 hardware parameters (eg. ioport)"
10089 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
10090 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
10091 kernel is locked down"
10092 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
10093 the kernel is locked down"
10094 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
10095 the kernel is locked down"
10096 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
10097 when the kernel has been locked down"
10098 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
10099 when the kernel is locked down"
10100 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
10101 kernel is locked down"
10102 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
10103 kernel is locked down"
10104 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
10105 kernel is locked down"
10106 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
10107 locked down"
10108 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
10109 locked down"
10110 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
10111 kernel is locked down"
10112 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
10113 kernel is locked down"
10114 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
10115 kernel is locked down"
10116 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
10117 lockdown"
10118 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
10119 the running kernel image"
10120 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
10121 kernel image
10122 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
10123 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
10124 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
10125 locked down
10126 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
10127 down
10128 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
10129 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
10130 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
10131 down
10132 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
10133 locked down
10134 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
10135 down
10136 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
10137 locked down
10138 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
10139 has been locked down
10140 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
10141 locked down
10142 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
10143 locked down
10144 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
10145 down
10146 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
10147 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
10148 parameters (eg. ioport)
10149 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
10150 - SAUCE: (efi-lockdown) Lock down /proc/kcore
10151 - SAUCE: (efi-lockdown) Lock down kprobes
10152 - SAUCE: (efi-lockdown) Lock down perf
10153 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
10154 down
10155 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
10156 secondary keyring
10157 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
10158 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
10159 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
10160 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
10161 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
10162 that aren't present.
10163 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
10164 efi_status_to_err().
10165 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
10166 error messages.
10167 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
10168 reboot
10169 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
10170 boot mode
10171 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
10172 mode
10173 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
10174 - SAUCE: (efi-lockdown) Fix for module sig verification
10175 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10176 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
10177 - [Packaging] generate Vcs-Git url from changelog
10178 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
10179
10180 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
10181
10182linux (4.19.0-3.4) cosmic; urgency=medium
10183
10184 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
10185 - SAUCE: Bluetooth: Support for LED on Edge Gateways
10186
10187 * Support Edge Gateway's WIFI LED (LP: #1798330)
10188 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
10189
10190 [ Upstream Kernel Changes ]
10191
10192 * Rebase to v4.19
10193
10194 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
10195
10196linux (4.19.0-2.3) cosmic; urgency=medium
10197
10198 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
10199 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
10200
10201 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
10202 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
10203 VM
10204
10205 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
10206 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
10207
10208 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
10209 gic_irq_domain_translate (LP: #1797143)
10210 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
10211
10212 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
10213 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
10214 - updateconfigs for Dell UART backlight driver
10215
10216 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
10217 make brightness adjustment working on various BayTrail/CherryTrail-based
10218 devices (LP: #1783964)
10219 - [Config]: Make PWM_LPSS_* built-in
10220
10221 * check and fix zkey required kernel modules locations in debs, udebs, and
10222 initramfs (LP: #1794346)
10223 - [Config] add s390 crypto modules to crypt-modules udeb
10224
10225 * Miscellaneous Ubuntu changes
10226 - [Config] CONFIG_VBOXGUEST=n
10227 - ubuntu: vbox -- update to 5.2.18-dfsg-2
10228 - ubuntu: enable vbox build
10229
10230 [ Upstream Kernel Changes ]
10231
10232 * Rebase to v4.19-rc8
10233
10234 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
10235
10236linux (4.19.0-1.2) cosmic; urgency=medium
10237
10238 * Page leaking in cachefiles_read_backing_file while vmscan is active
10239 (LP: #1793430)
10240 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
10241 is active
10242
10243 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
10244 - Input: elantech - enable middle button of touchpad on ThinkPad P72
10245
10246 * Improvements to the kernel source package preparation (LP: #1793461)
10247 - [Packaging] startnewrelease: add support for backport kernels
10248
10249 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
10250 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
10251
10252 * Error reported when creating ZFS pool with "-t" option, despite successful
10253 pool creation (LP: #1769937)
10254 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
10255
10256 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
10257 (LP: #1792099)
10258 - SAUCE: vfio -- release device lock before userspace requests
10259
10260 * Miscellaneous Ubuntu changes
10261 - [Packaging] retpoline -- fix temporary filenaming
10262 - CONFIG_BCH_CONST_PARAMS=n
10263 - Packaging: final-checks: remove trailing backport suffix
10264 - SAUCE: import aufs driver
10265
10266 [ Upstream Kernel Changes ]
10267
10268 * Rebase to v4.19-rc5
10269
10270 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
10271
10272linux (4.19.0-0.1) cosmic; urgency=medium
10273
10274 * Miscellaneous Ubuntu changes
10275 - ubuntu -- disable vbox build
10276 - Disable zfs build
10277 - SAUCE: Import aufs driver
10278 - Update dropped.txt
10279
10280 [ Upstream Kernel Changes ]
10281
10282 * Rebase to v4.19-rc3
10283
10284 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
10285
10286linux (4.19.0-0.0) cosmic; urgency=medium
10287
10288 * Dummy entry.
10289
10290 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
10291
10292linux (4.18.0-8.9) cosmic; urgency=medium
10293
10294 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
10295
10296 * Cosmic update to v4.18.7 stable release (LP: #1791660)
10297 - rcu: Make expedited GPs handle CPU 0 being offline
10298 - net: 6lowpan: fix reserved space for single frames
10299 - net: mac802154: tx: expand tailroom if necessary
10300 - 9p/net: Fix zero-copy path in the 9p virtio transport
10301 - spi: davinci: fix a NULL pointer dereference
10302 - spi: pxa2xx: Add support for Intel Ice Lake
10303 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
10304 - spi: cadence: Change usleep_range() to udelay(), for atomic context
10305 - mmc: block: Fix unsupported parallel dispatch of requests
10306 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
10307 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
10308 - readahead: stricter check for bdi io_pages
10309 - block: fix infinite loop if the device loses discard capability
10310 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
10311 - block: really disable runtime-pm for blk-mq
10312 - blkcg: Introduce blkg_root_lookup()
10313 - block: Introduce blk_exit_queue()
10314 - block: Ensure that a request queue is dissociated from the cgroup controller
10315 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
10316 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
10317 - libertas: fix suspend and resume for SDIO connected cards
10318 - media: Revert "[media] tvp5150: fix pad format frame height"
10319 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
10320 - Replace magic for trusting the secondary keyring with #define
10321 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
10322 boot
10323 - powerpc/fadump: handle crash memory ranges array index overflow
10324 - powerpc/64s: Fix page table fragment refcount race vs speculative references
10325 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
10326 - powerpc/pkeys: Give all threads control of their key permissions
10327 - powerpc/pkeys: Deny read/write/execute by default
10328 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
10329 - powerpc/pkeys: Save the pkey registers before fork
10330 - powerpc/pkeys: Fix calculation of total pkeys.
10331 - powerpc/pkeys: Preallocate execute-only key
10332 - powerpc/nohash: fix pte_access_permitted()
10333 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
10334 - powerpc/powernv/pci: Work around races in PCI bridge enabling
10335 - cxl: Fix wrong comparison in cxl_adapter_context_get()
10336 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
10337 - IB/mlx5: Fix leaking stack memory to userspace
10338 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
10339 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
10340 - IB/srpt: Support HCAs with more than two ports
10341 - overflow.h: Add arithmetic shift helper
10342 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
10343 - ib_srpt: Fix a use-after-free in srpt_close_ch()
10344 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
10345 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
10346 - 9p: fix multiple NULL-pointer-dereferences
10347 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
10348 - 9p/virtio: fix off-by-one error in sg list bounds check
10349 - net/9p/client.c: version pointer uninitialized
10350 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
10351 kfree()
10352 - dm integrity: change 'suspending' variable from bool to int
10353 - dm thin: stop no_space_timeout worker when switching to write-mode
10354 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
10355 - dm cache metadata: set dirty on all cache blocks after a crash
10356 - dm crypt: don't decrease device limits
10357 - dm writecache: fix a crash due to reading past end of dirty_bitmap
10358 - uart: fix race between uart_put_char() and uart_shutdown()
10359 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
10360 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
10361 - iio: sca3000: Fix missing return in switch
10362 - iio: ad9523: Fix displayed phase
10363 - iio: ad9523: Fix return value for ad952x_store()
10364 - extcon: Release locking when sending the notification of connector state
10365 - eventpoll.h: wrap casts in () properly
10366 - vmw_balloon: fix inflation of 64-bit GFNs
10367 - vmw_balloon: do not use 2MB without batching
10368 - vmw_balloon: VMCI_DOORBELL_SET does not check status
10369 - vmw_balloon: fix VMCI use when balloon built into kernel
10370 - rtc: omap: fix resource leak in registration error path
10371 - rtc: omap: fix potential crash on power off
10372 - tracing: Do not call start/stop() functions when tracing_on does not change
10373 - tracing/blktrace: Fix to allow setting same value
10374 - printk/tracing: Do not trace printk_nmi_enter()
10375 - livepatch: Validate module/old func name length
10376 - uprobes: Use synchronize_rcu() not synchronize_sched()
10377 - mfd: hi655x: Fix regmap area declared size for hi655x
10378 - ovl: fix wrong use of impure dir cache in ovl_iterate()
10379 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
10380 - ACPICA: Clear status of all events when entering sleep states
10381 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
10382 - sched: idle: Avoid retaining the tick when it has been stopped
10383 - cpuidle: menu: Handle stopped tick more aggressively
10384 - cpufreq: governor: Avoid accessing invalid governor_data
10385 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
10386 - ALSA: ac97: fix device initialization in the compat layer
10387 - ALSA: ac97: fix check of pm_runtime_get_sync failure
10388 - ALSA: ac97: fix unbalanced pm_runtime_enable
10389 - i2c: designware: Re-init controllers with pm_disabled set on resume
10390 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
10391 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
10392 - xtensa: limit offsets in __loop_cache_{all,page}
10393 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
10394 - block, bfq: return nbytes and not zero from struct cftype .write() method
10395 - pnfs/blocklayout: off by one in bl_map_stripe()
10396 - nfsd: fix leaked file lock with nfs exported overlayfs
10397 - NFSv4 client live hangs after live data migration recovery
10398 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
10399 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
10400 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
10401 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
10402 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
10403 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
10404 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
10405 VMSA
10406 - iommu/vt-d: Add definitions for PFSID
10407 - iommu/vt-d: Fix dev iotlb pfsid use
10408 - sys: don't hold uts_sem while accessing userspace memory
10409 - userns: move user access out of the mutex
10410 - ubifs: Fix memory leak in lprobs self-check
10411 - Revert "UBIFS: Fix potential integer overflow in allocation"
10412 - ubifs: Check data node size before truncate
10413 - ubifs: xattr: Don't operate on deleted inodes
10414 - ubifs: Fix directory size calculation for symlinks
10415 - ubifs: Fix synced_i_size calculation for xattr inodes
10416 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
10417 - pwm: tiehrpwm: Fix disabling of output of PWMs
10418 - fb: fix lost console when the user unplugs a USB adapter
10419 - udlfb: fix semaphore value leak
10420 - udlfb: fix display corruption of the last line
10421 - udlfb: don't switch if we are switching to the same videomode
10422 - udlfb: set optimal write delay
10423 - udlfb: make a local copy of fb_ops
10424 - udlfb: handle allocation failure
10425 - udlfb: set line_length in dlfb_ops_set_par
10426 - getxattr: use correct xattr length
10427 - libnvdimm: Use max contiguous area for namespace size
10428 - libnvdimm: fix ars_status output length calculation
10429 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
10430 - kconfig: fix "Can't open ..." in parallel build
10431 - perf auxtrace: Fix queue resize
10432 - crypto: vmx - Fix sleep-in-atomic bugs
10433 - crypto: aesni - Use unaligned loads from gcm_context_data
10434 - crypto: arm64/sm4-ce - check for the right CPU feature bit
10435 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
10436 - crypto: caam/jr - fix descriptor DMA unmapping
10437 - crypto: caam/qi - fix error path in xts setkey
10438 - fs/quota: Fix spectre gadget in do_quotactl
10439 - udf: Fix mounting of Win7 created UDF filesystems
10440 - cpuidle: menu: Retain tick when shallow state is selected
10441 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
10442 - Linux 4.18.7
10443
10444 * CVE-2017-5715
10445 - s390: detect etoken facility
10446 - KVM: s390: add etoken support for guests
10447
10448 * Missing Intel GPU pci-id's (LP: #1789924)
10449 - drm/i915/whl: Introducing Whiskey Lake platform
10450 - drm/i915/aml: Introducing Amber Lake platform
10451 - drm/i915/cfl: Add a new CFL PCI ID.
10452
10453 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
10454 - s390/ism: add device driver for internal shared memory
10455 - CONFIG_ISM=y for s390
10456
10457 * Cosmic update to v4.18.6 stable release (LP: #1791105)
10458 - PATCH scripts/kernel-doc
10459 - scripts/kernel-doc: Escape all literal braces in regexes
10460 - scsi: libsas: dynamically allocate and free ata host
10461 - xprtrdma: Fix disconnect regression
10462 - mei: don't update offset in write
10463 - cifs: add missing support for ACLs in SMB 3.11
10464 - CIFS: fix uninitialized ptr deref in smb2 signing
10465 - cifs: add missing debug entries for kconfig options
10466 - cifs: use a refcount to protect open/closing the cached file handle
10467 - cifs: check kmalloc before use
10468 - smb3: enumerating snapshots was leaving part of the data off end
10469 - smb3: Do not send SMB3 SET_INFO if nothing changed
10470 - smb3: don't request leases in symlink creation and query
10471 - smb3: fill in statfs fsid and correct namelen
10472 - btrfs: use correct compare function of dirty_metadata_bytes
10473 - btrfs: don't leak ret from do_chunk_alloc
10474 - Btrfs: fix mount failure after fsync due to hard link recreation
10475 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
10476 - Btrfs: fix send failure when root has deleted files still open
10477 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
10478 - hwmon: (k10temp) 27C Offset needed for Threadripper2
10479 - bpf, arm32: fix stack var offset in jit
10480 - regulator: arizona-ldo1: Use correct device to get enable GPIO
10481 - iommu/arm-smmu: Error out only if not enough context interrupts
10482 - printk: Split the code for storing a message into the log buffer
10483 - printk: Create helper function to queue deferred console handling
10484 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
10485 - kprobes/arm64: Fix %p uses in error messages
10486 - arm64: Fix mismatched cache line size detection
10487 - arm64: Handle mismatched cache type
10488 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
10489 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
10490 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
10491 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
10492 - KVM: arm/arm64: Skip updating PMD entry if no change
10493 - KVM: arm/arm64: Skip updating PTE entry if no change
10494 - s390/kvm: fix deadlock when killed by oom
10495 - perf kvm: Fix subcommands on s390
10496 - stop_machine: Reflow cpu_stop_queue_two_works()
10497 - stop_machine: Atomically queue and wake stopper threads
10498 - ext4: check for NUL characters in extended attribute's name
10499 - ext4: use ext4_warning() for sb_getblk failure
10500 - ext4: sysfs: print ext4_super_block fields as little-endian
10501 - ext4: reset error code in ext4_find_entry in fallback
10502 - ext4: fix race when setting the bitmap corrupted flag
10503 - x86/gpu: reserve ICL's graphics stolen memory
10504 - platform/x86: wmi: Do not mix pages and kmalloc
10505 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
10506 - mm: move tlb_table_flush to tlb_flush_mmu_free
10507 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
10508 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
10509 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
10510 much RAM
10511 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
10512 - x86/vdso: Fix vDSO build if a retpoline is emitted
10513 - x86/process: Re-export start_thread()
10514 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
10515 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
10516 - fuse: Don't access pipe->buffers without pipe_lock()
10517 - fuse: fix initial parallel dirops
10518 - fuse: fix double request_end()
10519 - fuse: fix unlocked access to processing queue
10520 - fuse: umount should wait for all requests
10521 - fuse: Fix oops at process_init_reply()
10522 - fuse: Add missed unlock_page() to fuse_readpages_fill()
10523 - lib/vsprintf: Do not handle %pO[^F] as %px
10524 - udl-kms: change down_interruptible to down
10525 - udl-kms: handle allocation failure
10526 - udl-kms: fix crash due to uninitialized memory
10527 - udl-kms: avoid division
10528 - b43legacy/leds: Ensure NUL-termination of LED name string
10529 - b43/leds: Ensure NUL-termination of LED name string
10530 - ASoC: dpcm: don't merge format from invalid codec dai
10531 - ASoC: zte: Fix incorrect PCM format bit usages
10532 - ASoC: sirf: Fix potential NULL pointer dereference
10533 - ASoC: wm_adsp: Correct DSP pointer for preloader control
10534 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
10535 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
10536 - scsi: qla2xxx: Fix stalled relogin
10537 - x86/vdso: Fix lsl operand order
10538 - x86/nmi: Fix NMI uaccess race against CR3 switching
10539 - x86/irqflags: Mark native_restore_fl extern inline
10540 - x86/spectre: Add missing family 6 check to microcode check
10541 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
10542 - hwmon: (nct6775) Fix potential Spectre v1
10543 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
10544 - x86: Allow generating user-space headers without a compiler
10545 - s390/mm: fix addressing exception after suspend/resume
10546 - s390/lib: use expoline for all bcr instructions
10547 - s390: fix br_r1_trampoline for machines without exrl
10548 - s390/qdio: reset old sbal_state flags
10549 - s390/numa: move initial setup of node_to_cpumask_map
10550 - s390/purgatory: Fix crash with expoline enabled
10551 - s390/purgatory: Add missing FORCE to Makefile targets
10552 - kprobes: Show blacklist addresses as same as kallsyms does
10553 - kprobes: Replace %p with other pointer types
10554 - kprobes/arm: Fix %p uses in error messages
10555 - kprobes: Make list and blacklist root user read only
10556 - MIPS: Correct the 64-bit DSP accumulator register size
10557 - MIPS: memset.S: Fix byte_fixup for MIPSr6
10558 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
10559 - MIPS: Change definition of cpu_relax() for Loongson-3
10560 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
10561 - tpm: Return the actual size when receiving an unsupported command
10562 - tpm: separate cmd_ready/go_idle from runtime_pm
10563 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
10564 - scsi: mpt3sas: Fix _transport_smp_handler() error path
10565 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
10566 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
10567 - iscsi target: fix session creation failure handling
10568 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
10569 - mtd: rawnand: fsmc: Stop using chip->read_buf()
10570 - mtd: rawnand: marvell: add suspend and resume hooks
10571 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
10572 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
10573 - clk: npcm7xx: fix memory allocation
10574 - PM / clk: signedness bug in of_pm_clk_add_clks()
10575 - power: generic-adc-battery: fix out-of-bounds write when copying channel
10576 properties
10577 - power: generic-adc-battery: check for duplicate properties copied from iio
10578 channels
10579 - watchdog: Mark watchdog touch functions as notrace
10580 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
10581 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
10582 - Linux 4.18.6
10583 - updateconfigs after v4.18.6 stable update
10584
10585 * random oopses on s390 systems using NVMe devices (LP: #1790480)
10586 - s390/pci: fix out of bounds access during irq setup
10587
10588 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
10589 binding (LP: #1784331)
10590 - s390/zcrypt: code beautify
10591 - s390/zcrypt: AP bus support for alternate driver(s)
10592 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
10593
10594 * performance drop with ATS enabled (LP: #1788097)
10595 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
10596
10597 * Fix MCE handling for user access of poisoned device-dax mapping
10598 (LP: #1774366)
10599 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
10600 - device-dax: Enable page_mapping()
10601 - device-dax: Set page->index
10602 - filesystem-dax: Set page->index
10603 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
10604 - mm, dev_pagemap: Do not clear ->mapping on final put
10605 - mm, madvise_inject_error: Let memory_failure() optionally take a page
10606 reference
10607 - mm, memory_failure: Collect mapping size in collect_procs()
10608 - filesystem-dax: Introduce dax_lock_mapping_entry()
10609 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
10610 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
10611 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
10612 - libnvdimm, pmem: Restore page attributes when clearing errors
10613
10614 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
10615 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
10616 hclge_get_ring_chain_from_mbx"
10617 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
10618 shift in hclge_get_ring_chain_from_mbx"
10619 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
10620 assignment probelm"
10621 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
10622 configuration operation while resetting"
10623 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
10624 hns3_reset_notify_down_enet"
10625 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
10626 phy driver"
10627 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
10628 resetting"
10629 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
10630 register"
10631 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
10632 frequently"
10633 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
10634 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
10635 command queue register"
10636 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
10637 global or core reset"
10638 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
10639 callback function"
10640 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
10641 reset cause"
10642 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
10643 hclgevf_main module"
10644 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
10645 selftest"
10646 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
10647 frame size"
10648 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
10649 problem"
10650 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
10651 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
10652 correctly"
10653 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
10654 pfc mode"
10655 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
10656 up"
10657 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
10658 function when link status change"
10659 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
10660 roce client"
10661 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
10662 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
10663 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
10664 definition"
10665 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
10666 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
10667 macros"
10668 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
10669 macros"
10670 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
10671 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
10672 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
10673 value"
10674 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
10675 assignments"
10676 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
10677 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
10678 of kzalloc/dma_map_single"
10679 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
10680 dependency HNS3 set"
10681 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
10682 some structures"
10683 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
10684 hclge_cmd_csq_done"
10685 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
10686 in hclge_cmd_send"
10687 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
10688 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
10689 assignments"
10690 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
10691 hclge_cmd_send"
10692 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
10693 hclge_ring_to_dma_dir"
10694 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
10695 upper_32_bits"
10696 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
10697 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
10698 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
10699 in hns3_client_uninit"
10700 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
10701 information"
10702 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
10703 state init|uninit"
10704 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
10705 hnae3.c"
10706 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
10707 and ipv6"
10708 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
10709 free vector"
10710 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
10711 init_client_instance and uninit_client_instance"
10712 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
10713 from hclge_bind_ring_with_vector"
10714 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
10715 last BD except VLD bit and buffer size"
10716 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
10717 selftest"
10718 - net: hns3: Updates RX packet info fetch in case of multi BD
10719 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
10720 - net: hns3: rename the interface for init_client_instance and
10721 uninit_client_instance
10722 - net: hns3: add vector status check before free vector
10723 - net: hns3: add l4_type check for both ipv4 and ipv6
10724 - net: hns3: add unlikely for error check
10725 - net: hns3: remove unused head file in hnae3.c
10726 - net: hns3: extraction an interface for state init|uninit
10727 - net: hns3: print the ret value in error information
10728 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
10729 - net: hns3: remove back in struct hclge_hw
10730 - net: hns3: use lower_32_bits and upper_32_bits
10731 - net: hns3: remove unused hclge_ring_to_dma_dir
10732 - net: hns3: remove useless code in hclge_cmd_send
10733 - net: hns3: remove some redundant assignments
10734 - net: hns3: simplify hclge_cmd_csq_clean
10735 - net: hns3: remove a redundant hclge_cmd_csq_done
10736 - net: hns3: remove some unused members of some structures
10737 - net: hns3: give default option while dependency HNS3 set
10738 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
10739 - net: hns3: modify hnae_ to hnae3_
10740 - net: hns3: Fix tc setup when netdev is first up
10741 - net: hns3: Fix for mac pause not disable in pfc mode
10742 - net: hns3: Fix for waterline not setting correctly
10743 - net: hns3: Fix for l4 checksum offload bug
10744 - net: hns3: Fix for mailbox message truncated problem
10745 - net: hns3: Add configure for mac minimal frame size
10746 - net: hns3: Fix warning bug when doing lp selftest
10747 - net: hns3: Fix get_vector ops in hclgevf_main module
10748 - net: hns3: Remove the warning when clear reset cause
10749 - net: hns3: Prevent sending command during global or core reset
10750 - net: hns3: Modify the order of initializing command queue register
10751 - net: hns3: Reset net device with rtnl_lock
10752 - net: hns3: Prevent to request reset frequently
10753 - net: hns3: Correct reset event status register
10754 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
10755 - net: hns3: remove unnecessary ring configuration operation while resetting
10756 - net: hns3: Fix for reset_level default assignment probelm
10757 - net: hns3: Fix for using wrong mask and shift in
10758 hclge_get_ring_chain_from_mbx
10759 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
10760 - net: hns3: Remove some redundant assignments
10761 - net: hns3: Standardize the handle of return value
10762 - net: hns3: Remove extra space and brackets
10763 - net: hns3: Correct unreasonable code comments
10764 - net: hns3: Use decimal for bit offset macros
10765 - net: hns3: Modify inconsistent bit mask macros
10766 - net: hns3: Fix misleading parameter name
10767 - net: hns3: Remove unused struct member and definition
10768 - net: hns3: Add SPDX tags to HNS3 PF driver
10769 - net: hns3: Add support for serdes loopback selftest
10770 - net: hns3: Fix for phy link issue when using marvell phy driver
10771
10772 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
10773 - arm64: export memblock_reserve()d regions via /proc/iomem
10774 - drivers: acpi: add dependency of EFI for arm64
10775 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
10776 - efi/arm: map UEFI memory map even w/o runtime services enabled
10777 - arm64: acpi: fix alignment fault in accessing ACPI
10778 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
10779 - arm64: fix ACPI dependencies
10780 - ACPI: fix menuconfig presentation of ACPI submenu
10781
10782 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
10783 - r8152: disable RX aggregation on new Dell TB16 dock
10784
10785 * Support Power Management for Thunderbolt Controller (LP: #1789358)
10786 - thunderbolt: Use 64-bit DMA mask if supported by the platform
10787 - thunderbolt: Do not unnecessarily call ICM get route
10788 - thunderbolt: No need to take tb->lock in domain suspend/complete
10789 - thunderbolt: Use correct ICM commands in system suspend
10790 - thunderbolt: Add support for runtime PM
10791
10792 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
10793 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
10794 - SAUCE: i2c:amd move out pointer in union i2c_event_base
10795 - SAUCE: i2c:amd Depends on ACPI
10796 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
10797
10798 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
10799 machine (LP: #1789145)
10800 - ALSA: hda/realtek - Fix HP Headset Mic can't record
10801
10802 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
10803 - [Config] Enable CONFIG_PAGE_POISONING configs
10804
10805 * Tango platform uses __initcall without further checks (LP: #1787945)
10806 - [Config] disable ARCH_TANGO
10807
10808 * [18.10 FEAT] SMC-Direct (LP: #1786902)
10809 - net/smc: determine port attributes independent from pnet table
10810 - net/smc: add pnetid support
10811 - net/smc: add base infrastructure for SMC-D and ISM
10812 - net/smc: add pnetid support for SMC-D and ISM
10813 - net/smc: add SMC-D support in CLC messages
10814 - net/smc: add SMC-D support in data transfer
10815 - net/smc: add SMC-D support in af_smc
10816 - net/smc: add SMC-D diag support
10817 - net/smc: provide smc mode in smc_diag.c
10818 - net/smc: eliminate cursor read and write calls
10819 - net/smc: add function to get link group from link
10820 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
10821 - net/smc: remove local variable page in smc_rx_splice()
10822 - net/smc: Remove a WARN_ON() statement
10823 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
10824 - net/smc: fewer parameters for smc_llc_send_confirm_link()
10825 - net/smc: use correct vlan gid of RoCE device
10826 - net/smc: provide fallback reason code
10827 - net/smc: improve delete link processing
10828 - net: simplify sock_poll_wait
10829 - net/smc: send response to test link signal
10830
10831 * Miscellaneous Ubuntu changes
10832 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
10833 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
10834
10835 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
10836
10837linux (4.18.0-7.8) cosmic; urgency=medium
10838
10839 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
10840
10841 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
10842 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
10843
10844 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
10845
10846linux (4.18.0-6.7) cosmic; urgency=medium
10847
10848 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
10849
10850 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
10851 - Config: Disable BPF_JIT_ALWAYS_ON on i386
10852
10853 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
10854 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
10855
10856 * Cosmic update to v4.18.5 stable release (LP: #1788874)
10857 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
10858 - pty: fix O_CLOEXEC for TIOCGPTPEER
10859 - mm: Allow non-direct-map arguments to free_reserved_area()
10860 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
10861 - x86/mm/init: Add helper for freeing kernel image pages
10862 - x86/mm/init: Remove freed kernel image areas from alias mapping
10863 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
10864 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
10865 - drm/i915/kvmgt: Fix potential Spectre v1
10866 - drm/amdgpu/pm: Fix potential Spectre v1
10867 - parisc: Remove unnecessary barriers from spinlock.h
10868 - parisc: Remove ordered stores from syscall.S
10869 - PCI: Restore resized BAR state on resume
10870 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
10871 - PCI: hotplug: Don't leak pci_slot on registration failure
10872 - PCI: aardvark: Size bridges before resources allocation
10873 - PCI: Skip MPS logic for Virtual Functions (VFs)
10874 - PCI: pciehp: Fix use-after-free on unplug
10875 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
10876 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
10877 - i2c: imx: Fix race condition in dma read
10878 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
10879 - Linux 4.18.5
10880
10881 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
10882 - [Config] CONFIG_SCLP_OFB=y for s390x
10883
10884 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
10885 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
10886 - partitions/aix: append null character to print data from disk
10887
10888 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
10889 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
10890
10891 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
10892 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
10893
10894 * Cosmic update to v4.18.4 stable release (LP: #1788454)
10895 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
10896 - net_sched: fix NULL pointer dereference when delete tcindex filter
10897 - net_sched: Fix missing res info when create new tc_index filter
10898 - r8169: don't use MSI-X on RTL8168g
10899 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
10900 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
10901 - ALSA: vx222: Fix invalid endian conversions
10902 - ALSA: virmidi: Fix too long output trigger loop
10903 - ALSA: cs5535audio: Fix invalid endian conversion
10904 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
10905 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
10906 - ALSA: memalloc: Don't exceed over the requested size
10907 - ALSA: vxpocket: Fix invalid endian conversions
10908 - ALSA: seq: Fix poll() error return
10909 - media: gl861: fix probe of dvb_usb_gl861
10910 - USB: serial: sierra: fix potential deadlock at close
10911 - USB: serial: pl2303: add a new device id for ATEN
10912 - USB: option: add support for DW5821e
10913 - ACPI / PM: save NVS memory for ASUS 1025C laptop
10914 - tty: serial: 8250: Revert NXP SC16C2552 workaround
10915 - serial: 8250_exar: Read INT0 from slave device, too
10916 - serial: 8250_dw: always set baud rate in dw8250_set_termios
10917 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
10918 - uio: fix wrong return value from uio_mmap()
10919 - misc: sram: fix resource leaks in probe error path
10920 - Revert "uio: use request_threaded_irq instead"
10921 - Bluetooth: avoid killing an already killed socket
10922 - isdn: Disable IIOCDBGVAR
10923 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
10924 - hv/netvsc: Fix NULL dereference at single queue mode fallback
10925 - r8169: don't use MSI-X on RTL8106e
10926 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
10927 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
10928 - net: mvneta: fix mvneta_config_rss on armada 3700
10929 - cls_matchall: fix tcf_unbind_filter missing
10930 - Linux 4.18.4
10931
10932 * Cosmic update to v4.18.3 stable release (LP: #1788453)
10933 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
10934 - Linux 4.18.3
10935
10936 * Cosmic update to v4.18.2 stable release (LP: #1788452)
10937 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
10938 - x86: i8259: Add missing include file
10939 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
10940 - x86/platform/UV: Mark memblock related init code and data correctly
10941 - x86/mm/pti: Clear Global bit more aggressively
10942 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
10943 - x86/mm: Disable ioremap free page handling on x86-PAE
10944 - kbuild: verify that $DEPMOD is installed
10945 - crypto: ccree - fix finup
10946 - crypto: ccree - fix iv handling
10947 - crypto: ccp - Check for NULL PSP pointer at module unload
10948 - crypto: ccp - Fix command completion detection race
10949 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
10950 - crypto: vmac - require a block cipher with 128-bit block size
10951 - crypto: vmac - separate tfm and request context
10952 - crypto: blkcipher - fix crash flushing dcache in error path
10953 - crypto: ablkcipher - fix crash flushing dcache in error path
10954 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
10955 - crypto: skcipher - fix crash flushing dcache in error path
10956 - ioremap: Update pgtable free interfaces with addr
10957 - x86/mm: Add TLB purge to free pmd/pte page interfaces
10958 - Linux 4.18.2
10959
10960 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
10961 - Bluetooth: hidp: buffer overflow in hidp_process_report
10962
10963 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
10964 walinuxagent.service (LP: #1739107)
10965 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
10966 walinuxagent.service
10967
10968 * Miscellaneous Ubuntu changes
10969 - SAUCE: ipvs: remove nbsp characters from Kconfig
10970 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
10971 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
10972 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
10973 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
10974 - [Config] update annotations following config review
10975 - [Debian] set CROSS_COMPILE when generating kernel configs
10976 - [Config] Disable the Speck cipher
10977
10978 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
10979
10980linux (4.18.0-5.6) cosmic; urgency=medium
10981
10982 * Cosmic update to v4.18.1 stable release (LP: #1787264)
10983 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
10984 - x86/speculation: Protect against userspace-userspace spectreRSB
10985 - kprobes/x86: Fix %p uses in error messages
10986 - x86/irqflags: Provide a declaration for native_save_fl
10987 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
10988 - x86/speculation/l1tf: Change order of offset/type in swap entry
10989 - x86/speculation/l1tf: Protect swap entries against L1TF
10990 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
10991 - x86/speculation/l1tf: Make sure the first page is always reserved
10992 - x86/speculation/l1tf: Add sysfs reporting for l1tf
10993 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
10994 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
10995 - x86/bugs: Move the l1tf function and define pr_fmt properly
10996 - sched/smt: Update sched_smt_present at runtime
10997 - x86/smp: Provide topology_is_primary_thread()
10998 - x86/topology: Provide topology_smt_supported()
10999 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
11000 - cpu/hotplug: Split do_cpu_down()
11001 - cpu/hotplug: Provide knobs to control SMT
11002 - x86/cpu: Remove the pointless CPU printout
11003 - x86/cpu/AMD: Remove the pointless detect_ht() call
11004 - x86/cpu/common: Provide detect_ht_early()
11005 - x86/cpu/topology: Provide detect_extended_topology_early()
11006 - x86/cpu/intel: Evaluate smp_num_siblings early
11007 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
11008 - x86/cpu/AMD: Evaluate smp_num_siblings early
11009 - x86/apic: Ignore secondary threads if nosmt=force
11010 - x86/speculation/l1tf: Extend 64bit swap file size limit
11011 - x86/cpufeatures: Add detection of L1D cache flush support.
11012 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
11013 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
11014 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
11015 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
11016 - cpu/hotplug: Boot HT siblings at least once
11017 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
11018 - x86/KVM/VMX: Add module argument for L1TF mitigation
11019 - x86/KVM/VMX: Add L1D flush algorithm
11020 - x86/KVM/VMX: Add L1D MSR based flush
11021 - x86/KVM/VMX: Add L1D flush logic
11022 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
11023 - x86/KVM/VMX: Add find_msr() helper function
11024 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
11025 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
11026 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
11027 - cpu/hotplug: Online siblings when SMT control is turned on
11028 - x86/litf: Introduce vmx status variable
11029 - x86/kvm: Drop L1TF MSR list approach
11030 - x86/l1tf: Handle EPT disabled state proper
11031 - x86/kvm: Move l1tf setup function
11032 - x86/kvm: Add static key for flush always
11033 - x86/kvm: Serialize L1D flush parameter setter
11034 - x86/kvm: Allow runtime control of L1D flush
11035 - cpu/hotplug: Expose SMT control init function
11036 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
11037 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
11038 - Documentation: Add section about CPU vulnerabilities
11039 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
11040 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
11041 - Documentation/l1tf: Fix typos
11042 - cpu/hotplug: detect SMT disabled by BIOS
11043 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
11044 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
11045 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
11046 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
11047 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
11048 - x86: Don't include linux/irq.h from asm/hardirq.h
11049 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
11050 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
11051 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
11052 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
11053 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
11054 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
11055 - cpu/hotplug: Fix SMT supported evaluation
11056 - x86/speculation/l1tf: Invert all not present mappings
11057 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
11058 - x86/mm/pat: Make set_memory_np() L1TF safe
11059 - x86/mm/kmmio: Make the tracer robust against L1TF
11060 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
11061 - x86/microcode: Allow late microcode loading with SMT disabled
11062 - x86/smp: fix non-SMP broken build due to redefinition of
11063 apic_id_is_primary_thread
11064 - cpu/hotplug: Non-SMP machines do not make use of booted_once
11065 - x86/init: fix build with CONFIG_SWAP=n
11066 - Linux 4.18.1
11067 - [Config] updateconfigs after v4.18.1 stable update
11068
11069 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
11070 - [Config] Enable timestamping in network PHY devices
11071
11072 * Miscellaneous Ubuntu changes
11073 - [Config] CONFIG_SYSCTL_SYSCALL=n
11074
11075 [ Upstream Kernel Changes ]
11076
11077 * Rebase to v4.18
11078
11079 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
11080
11081linux (4.18.0-4.5) cosmic; urgency=medium
11082
11083 [ Upstream Kernel Changes ]
11084
11085 * Rebase to v4.18-rc8
11086
11087 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
11088
11089linux (4.18.0-3.4) cosmic; urgency=medium
11090
11091 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
11092 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
11093 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
11094
11095 * hinic interfaces aren't getting predictable names (LP: #1783138)
11096 - hinic: Link the logical network device to the pci device in sysfs
11097
11098 * libvirtd is unable to configure bridge devices inside of LXD containers
11099 (LP: #1784501)
11100 - kernfs: allow creating kernfs objects with arbitrary uid/gid
11101 - sysfs, kobject: allow creating kobject belonging to arbitrary users
11102 - kobject: kset_create_and_add() - fetch ownership info from parent
11103 - driver core: set up ownership of class devices in sysfs
11104 - net-sysfs: require net admin in the init ns for setting tx_maxrate
11105 - net-sysfs: make sure objects belong to container's owner
11106 - net: create reusable function for getting ownership info of sysfs inodes
11107 - bridge: make sure objects belong to container's owner
11108 - sysfs: Fix regression when adding a file to an existing group
11109
11110 * locking sockets broken due to missing AppArmor socket mediation patches
11111 (LP: #1780227)
11112 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
11113
11114 * Update2 for ocxl driver (LP: #1781436)
11115 - ocxl: Fix page fault handler in case of fault on dying process
11116
11117 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
11118 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
11119 - vga_switcheroo: set audio client id according to bound GPU id
11120
11121 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
11122 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
11123
11124 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
11125 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
11126 'firmware_install' target
11127
11128 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
11129 (LP: #1782116)
11130 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
11131
11132 [ Upstream Kernel Changes ]
11133
11134 * Rebase to v4.18-rc7
11135
11136 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
11137
11138linux (4.18.0-2.3) cosmic; urgency=medium
11139
11140 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
11141 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
11142
11143 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
11144 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
11145 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
11146 bitmap
11147
11148 * Cloud-init causes potentially huge boot delays with 4.15 kernels
11149 (LP: #1780062)
11150 - random: Make getrandom() ready earlier
11151
11152 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
11153 - scsi: hisi_sas: Update a couple of register settings for v3 hw
11154
11155 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
11156 - scsi: hisi_sas: Add missing PHY spinlock init
11157
11158 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
11159 (LP: #1777727)
11160 - scsi: hisi_sas: Use dmam_alloc_coherent()
11161 - scsi: hisi_sas: Pre-allocate slot DMA buffers
11162
11163 * hisi_sas: Failures during host reset (LP: #1777696)
11164 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
11165 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
11166 - scsi: hisi_sas: Adjust task reject period during host reset
11167 - scsi: hisi_sas: Add a flag to filter PHY events during reset
11168 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
11169
11170 * Miscellaneous Ubuntu changes
11171 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
11172 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
11173 - Enable zfs build
11174 - SAUCE: Import aufs driver
11175 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
11176 - [Config] retpoline -- review and accept retpoline changes
11177
11178 [ Upstream Kernel Changes ]
11179
11180 * Rebase to v4.18-rc5
11181 * Rebase to v4.18-rc6
11182
11183 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
11184
11185linux (4.18.0-1.2) cosmic; urgency=medium
11186
11187 [ Upstream Kernel Changes ]
11188
11189 * Rebase to v4.18-rc4
11190
11191 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
11192
11193linux (4.18.0-0.1) cosmic; urgency=medium
11194
11195 * Miscellaneous Ubuntu changes
11196 - ubuntu -- disable vbox build
11197 - Disable zfs build
11198 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11199 kernel image
11200 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11201 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
11202 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11203 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11204 locked down
11205 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11206 down
11207 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11208 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11209 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11210 down
11211 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11212 locked down
11213 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11214 down
11215 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11216 locked down
11217 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11218 has been locked down
11219 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11220 locked down
11221 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11222 locked down
11223 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11224 down
11225 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11226 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11227 parameters (eg. ioport)
11228 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11229 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11230 - SAUCE: (efi-lockdown) Lock down kprobes
11231 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
11232 kernel is locked down
11233 - SAUCE: (efi-lockdown) Lock down perf
11234 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11235 down
11236 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11237 reboot
11238 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11239 boot mode
11240 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11241 mode
11242 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
11243 secondary keyring
11244 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
11245 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
11246 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
11247 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
11248 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11249 that aren't present.
11250 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11251 efi_status_to_err().
11252 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11253 error messages.
11254 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
11255 verification
11256 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11257 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
11258 - SAUCE: (namespace) block_dev: Support checking inode permissions in
11259 lookup_bdev()
11260 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
11261 when mounting
11262 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
11263 when mounting
11264 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
11265 namespaces
11266 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
11267 mounts
11268 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
11269 opened for writing
11270 - SAUCE: Import aufs driver
11271 - Update dropped.txt
11272 - [Config] updateconfigs after 4.18-rc3 rebase
11273 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
11274
11275 [ Upstream Kernel Changes ]
11276
11277 * Rebase to v4.18-rc3
11278
11279 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
11280
11281linux (4.18.0-0.0) cosmic; urgency=medium
11282
11283 * Dummy entry.
11284
11285 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
11286
11287linux (4.17.0-4.5) cosmic; urgency=medium
11288
11289 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
11290
11291 * Update to ocxl driver for 18.04.1 (LP: #1775786)
11292 - powerpc: Add TIDR CPU feature for POWER9
11293 - powerpc: Use TIDR CPU feature to control TIDR allocation
11294 - powerpc: use task_pid_nr() for TID allocation
11295 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
11296 - ocxl: Expose the thread_id needed for wait on POWER9
11297 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
11298 - ocxl: Document new OCXL IOCTLs
11299 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
11300
11301 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
11302 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
11303
11304 * glibc pkeys test fail on powerpc (LP: #1776967)
11305 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
11306
11307 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
11308 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
11309
11310 * Miscellaneous Ubuntu changes
11311 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
11312
11313 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
11314
11315linux (4.17.0-3.4) cosmic; urgency=medium
11316
11317 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
11318
11319 * Cosmic update to v4.17.3 stable release (LP: #1778997)
11320 - net: aquantia: fix unsigned numvecs comparison with less than zero
11321 - bonding: re-evaluate force_primary when the primary slave name changes
11322 - cdc_ncm: avoid padding beyond end of skb
11323 - ipv6: allow PMTU exceptions to local routes
11324 - net: dsa: add error handling for pskb_trim_rcsum
11325 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
11326 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
11327 - tcp: verify the checksum of the first data segment in a new connection
11328 - tls: fix use-after-free in tls_push_record
11329 - tls: fix waitall behavior in tls_sw_recvmsg
11330 - socket: close race condition between sock_close() and sockfs_setattr()
11331 - udp: fix rx queue len reported by diag and proc interface
11332 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
11333 vlan
11334 - hv_netvsc: Fix a network regression after ifdown/ifup
11335 - ACPICA: AML parser: attempt to continue loading table after error
11336 - ext4: fix hole length detection in ext4_ind_map_blocks()
11337 - ext4: update mtime in ext4_punch_hole even if no blocks are released
11338 - ext4: do not allow external inodes for inline data
11339 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
11340 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
11341 - ext4: fix fencepost error in check for inode count overflow during resize
11342 - driver core: Don't ignore class_dir_create_and_add() failure.
11343 - Btrfs: allow empty subvol= again
11344 - Btrfs: fix clone vs chattr NODATASUM race
11345 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
11346 - btrfs: return error value if create_io_em failed in cow_file_range
11347 - btrfs: scrub: Don't use inode pages for device replace
11348 - ALSA: usb-audio: Disable the quirk for Nura headset
11349 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
11350 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
11351 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
11352 - ALSA: hda: add dock and led support for HP ProBook 640 G4
11353 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
11354 - smb3: fix various xid leaks
11355 - smb3: on reconnect set PreviousSessionId field
11356 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
11357 expiry
11358 - cifs: For SMB2 security informaion query, check for minimum sized security
11359 descriptor instead of sizeof FileAllInformation class
11360 - nbd: fix nbd device deletion
11361 - nbd: update size when connected
11362 - nbd: use bd_set_size when updating disk size
11363 - blk-mq: reinit q->tag_set_list entry only after grace period
11364 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
11365 - cpufreq: Fix new policy initialization during limits updates via sysfs
11366 - cpufreq: ti-cpufreq: Fix an incorrect error return value
11367 - cpufreq: governors: Fix long idle detection logic in load calculation
11368 - libata: zpodd: small read overflow in eject_tray()
11369 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
11370 - nvme/pci: Sync controller reset for AER slot_reset
11371 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
11372 - x86/vector: Fix the args of vector_alloc tracepoint
11373 - x86/apic/vector: Prevent hlist corruption and leaks
11374 - x86/apic: Provide apic_ack_irq()
11375 - x86/ioapic: Use apic_ack_irq()
11376 - x86/platform/uv: Use apic_ack_irq()
11377 - irq_remapping: Use apic_ack_irq()
11378 - genirq/generic_pending: Do not lose pending affinity update
11379 - genirq/affinity: Defer affinity setting if irq chip is busy
11380 - genirq/migration: Avoid out of line call if pending is not set
11381 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
11382 - media: uvcvideo: Prevent setting unavailable flags
11383 - media: rc: ensure input/lirc device can be opened after register
11384 - iwlwifi: fw: harden page loading code
11385 - orangefs: set i_size on new symlink
11386 - orangefs: report attributes_mask and attributes for statx
11387 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
11388 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
11389 - vhost: fix info leak due to uninitialized memory
11390 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
11391 - Linux 4.17.3
11392
11393 * Use-after-free in sk_peer_label (LP: #1778646)
11394 - SAUCE: apparmor: fix use after free in sk_peer_label
11395
11396 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
11397 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
11398
11399 * Various fixes for CXL kernel module (LP: #1774471)
11400 - cxl: Configure PSL to not use APC virtual machines
11401 - cxl: Disable prefault_mode in Radix mode
11402
11403 * Bluetooth not working (LP: #1764645)
11404 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
11405
11406 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
11407 (LP: #1776750)
11408 - scsi: hisi_sas: make SAS address of SATA disks unique
11409
11410 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
11411 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
11412 - SAUCE: wcn36xx: read MAC from file or randomly generate one
11413
11414 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
11415 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
11416
11417 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
11418 - fs/binfmt_misc.c: do not allow offset overflow
11419
11420 * Network installs fail on SocioNext board (LP: #1775884)
11421 - net: socionext: reset hardware in ndo_stop
11422 - net: netsec: enable tx-irq during open callback
11423
11424 * Fix several bugs in RDMA/hns driver (LP: #1770974)
11425 - RDMA/hns: Drop local zgid in favor of core defined variable
11426 - RDMA/hns: Add 64KB page size support for hip08
11427 - RDMA/hns: Rename the idx field of db
11428 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
11429 - RDMA/hns: Increase checking CMQ status timeout value
11430 - RDMA/hns: Add reset process for RoCE in hip08
11431 - RDMA/hns: Fix the illegal memory operation when cross page
11432 - RDMA/hns: Implement the disassociate_ucontext API
11433
11434 * powerpc/livepatch: Implement reliable stack tracing for the consistency
11435 model (LP: #1771844)
11436 - powerpc/livepatch: Implement reliable stack tracing for the consistency
11437 model
11438
11439 * Adding back alx WoL feature (LP: #1772610)
11440 - SAUCE: Revert "alx: remove WoL support"
11441 - SAUCE: alx: add enable_wol paramenter
11442
11443 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
11444 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
11445 - scsi: lpfc: Fix 16gb hbas failing cq create.
11446
11447 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
11448 idle states when all CORES are guarded (LP: #1771780)
11449 - powerpc/powernv/cpuidle: Init all present cpus for deep states
11450
11451 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
11452 - net-next/hinic: add pci device ids for 25ge and 100ge card
11453
11454 * Expose arm64 CPU topology to userspace (LP: #1770231)
11455 - drivers: base: cacheinfo: move cache_setup_of_node()
11456 - drivers: base: cacheinfo: setup DT cache properties early
11457 - cacheinfo: rename of_node to fw_token
11458 - arm64/acpi: Create arch specific cpu to acpi id helper
11459 - ACPI/PPTT: Add Processor Properties Topology Table parsing
11460 - [Config] CONFIG_ACPI_PPTT=y
11461 - ACPI: Enable PPTT support on ARM64
11462 - drivers: base cacheinfo: Add support for ACPI based firmware tables
11463 - arm64: Add support for ACPI based firmware tables
11464 - arm64: topology: rename cluster_id
11465 - arm64: topology: enable ACPI/PPTT based CPU topology
11466 - ACPI: Add PPTT to injectable table list
11467 - arm64: topology: divorce MC scheduling domain from core_siblings
11468
11469 * Vcs-Git header on bionic linux source package points to zesty git tree
11470 (LP: #1766055)
11471 - [Packaging]: Update Vcs-Git
11472
11473 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
11474 version (LP: #1768431)
11475 - scsi: cxlflash: Handle spurious interrupts
11476 - scsi: cxlflash: Remove commmands from pending list on timeout
11477 - scsi: cxlflash: Synchronize reset and remove ops
11478 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
11479
11480 * hisi_sas robustness fixes (LP: #1774466)
11481 - scsi: hisi_sas: delete timer when removing hisi_sas driver
11482 - scsi: hisi_sas: print device id for errors
11483 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
11484 - scsi: hisi_sas: check host frozen before calling "done" function
11485 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
11486 - scsi: hisi_sas: stop controller timer for reset
11487 - scsi: hisi_sas: update PHY linkrate after a controller reset
11488 - scsi: hisi_sas: change slot index allocation mode
11489 - scsi: hisi_sas: Change common allocation mode of device id
11490 - scsi: hisi_sas: Reset disks when discovered
11491 - scsi: hisi_sas: Create a scsi_host_template per HW module
11492 - scsi: hisi_sas: Init disks after controller reset
11493 - scsi: hisi_sas: Try wait commands before before controller reset
11494 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
11495 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
11496 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
11497 - scsi: hisi_sas: Fix return value when get_free_slot() failed
11498 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
11499
11500 * hisi_sas: Support newer v3 hardware (LP: #1774467)
11501 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
11502 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
11503 - scsi: hisi_sas: fix PI memory size
11504 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
11505 - scsi: hisi_sas: remove redundant handling to event95 for v3
11506 - scsi: hisi_sas: add readl poll timeout helper wrappers
11507 - scsi: hisi_sas: workaround a v3 hw hilink bug
11508 - scsi: hisi_sas: Add LED feature for v3 hw
11509
11510 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
11511 - scsi: hisi_sas: optimise the usage of DQ locking
11512 - scsi: hisi_sas: relocate smp sg map
11513 - scsi: hisi_sas: make return type of prep functions void
11514 - scsi: hisi_sas: allocate slot buffer earlier
11515 - scsi: hisi_sas: Don't lock DQ for complete task sending
11516 - scsi: hisi_sas: Use device lock to protect slot alloc/free
11517 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
11518 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
11519
11520 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
11521 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
11522
11523 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
11524 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
11525
11526 * hns3 driver updates (LP: #1768670)
11527 - net: hns3: Remove error log when getting pfc stats fails
11528 - net: hns3: fix to correctly fetch l4 protocol outer header
11529 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
11530 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
11531 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
11532 - net: hns3: Fix to support autoneg only for port attached with phy
11533 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
11534 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
11535 - net: hns3: Remove packet statistics in the range of 8192~12287
11536 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
11537 - net: hns3: Fix for setting mac address when resetting
11538 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
11539 - net: hns3: fix for cleaning ring problem
11540 - net: hns3: refactor the loopback related function
11541 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
11542 - net: hns3: Fix for the null pointer problem occurring when initializing
11543 ae_dev failed
11544 - net: hns3: Add a check for client instance init state
11545 - net: hns3: Change return type of hnae3_register_ae_dev
11546 - net: hns3: Change return type of hnae3_register_ae_algo
11547 - net: hns3: Change return value in hnae3_register_client
11548 - net: hns3: Fixes the back pressure setting when sriov is enabled
11549 - net: hns3: Fix for fiber link up problem
11550 - net: hns3: Add support of .sriov_configure in HNS3 driver
11551 - net: hns3: Fixes the missing PCI iounmap for various legs
11552 - net: hns3: Fixes error reported by Kbuild and internal review
11553 - net: hns3: Fixes API to fetch ethernet header length with kernel default
11554 - net: hns3: cleanup of return values in hclge_init_client_instance()
11555 - net: hns3: Fix the missing client list node initialization
11556 - net: hns3: Fix for hns3 module is loaded multiple times problem
11557 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
11558 - net: hns3: Fix for netdev not running problem after calling net_stop and
11559 net_open
11560 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
11561 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
11562 - net: hns3: Updates RX packet info fetch in case of multi BD
11563 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
11564 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
11565 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
11566 - net: hns3: Fix for PF mailbox receving unknown message
11567 - net: hns3: Fixes the state to indicate client-type initialization
11568 - net: hns3: Fixes the init of the VALID BD info in the descriptor
11569 - net: hns3: Removes unnecessary check when clearing TX/RX rings
11570 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
11571 - net: hns3: Remove unused led control code
11572 - net: hns3: Adds support for led locate command for copper port
11573 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
11574 - net: hns3: Disable vf vlan filter when vf vlan table is full
11575 - net: hns3: Add support for IFF_ALLMULTI flag
11576 - net: hns3: Add repeat address checking for setting mac address
11577 - net: hns3: Fix setting mac address error
11578 - net: hns3: Fix for service_task not running problem after resetting
11579 - net: hns3: Fix for hclge_reset running repeatly problem
11580 - net: hns3: Fix for phy not link up problem after resetting
11581 - net: hns3: Add missing break in misc_irq_handle
11582 - net: hns3: Fix for vxlan tx checksum bug
11583 - net: hns3: Optimize the PF's process of updating multicast MAC
11584 - net: hns3: Optimize the VF's process of updating multicast MAC
11585 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
11586 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
11587 VLD bit and buffer size
11588 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
11589 hclge_bind_ring_with_vector
11590 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
11591 uninit_client_instance
11592 - SAUCE: {topost} net: hns3: add vector status check before free vector
11593 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
11594 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
11595 - SAUCE: {topost} net: hns3: extraction an interface for state state
11596 init|uninit
11597 - SAUCE: {topost} net: hns3: print the ret value in error information
11598 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
11599 hns3_client_uninit
11600 - SAUCE: {topost} net: hns3: add unlikely for error check
11601 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
11602 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
11603 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
11604 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
11605 - SAUCE: {topost} net: hns3: remove some redundant assignments
11606 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
11607 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
11608 hclge_cmd_send
11609 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
11610 - SAUCE: {topost} net: hns3: remove some unused members of some structures
11611 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
11612 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
11613 kzalloc/dma_map_single
11614 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
11615 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
11616 - SAUCE: {topost} net: hns3: remove some redundant assignments
11617 - SAUCE: {topost} net: hns3: standardize the handle of return value
11618 - SAUCE: {topost} net: hns3: remove extra space and brackets
11619 - SAUCE: {topost} net: hns3: fix unreasonable code comments
11620 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
11621 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
11622 - SAUCE: {topost} net: hns3: fix mislead parameter name
11623 - SAUCE: {topost} net: hns3: remove unused struct member and definition
11624 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
11625 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
11626 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
11627 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
11628 status change
11629 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
11630 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
11631 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
11632 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
11633 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
11634 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
11635 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
11636 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
11637 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
11638 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
11639 function
11640 - SAUCE: {topost} net: hns3: prevent sending command during global or core
11641 reset
11642 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
11643 register
11644 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
11645 - SAUCE: {topost} net: hns3: prevent to request reset frequently
11646 - SAUCE: {topost} net: hns3: correct reset event status register
11647 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
11648 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
11649 - SAUCE: {topost} net: hns3: fix return value error in
11650 hns3_reset_notify_down_enet
11651 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
11652 while resetting
11653 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
11654 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
11655 hclge_get_ring_chain_from_mbx
11656 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
11657 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
11658 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
11659 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
11660
11661 * CVE-2018-7755
11662 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
11663
11664 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
11665 - [Packaging] Fix missing watchdog for Raspberry Pi
11666
11667 * kernel: Fix arch random implementation (LP: #1775391)
11668 - s390/archrandom: Rework arch random implementation.
11669
11670 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
11671 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
11672 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
11673
11674 * Cosmic update to v4.17.2 stable release (LP: #1779117)
11675 - crypto: chelsio - request to HW should wrap
11676 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
11677 - KVM: X86: Fix reserved bits check for MOV to CR3
11678 - KVM: x86: introduce linear_{read,write}_system
11679 - kvm: fix typo in flag name
11680 - kvm: nVMX: Enforce cpl=0 for VMX instructions
11681 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
11682 kvm_write_guest_virt_system
11683 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
11684 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
11685 - NFC: pn533: don't send USB data off of the stack
11686 - usbip: vhci_sysfs: fix potential Spectre v1
11687 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
11688 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
11689 - Input: xpad - add GPD Win 2 Controller USB IDs
11690 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
11691 - usb: core: message: remove extra endianness conversion in
11692 usb_set_isoch_delay
11693 - usb: typec: wcove: Remove dependency on HW FSM
11694 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
11695 - usb: gadget: udc: renesas_usb3: fix double phy_put()
11696 - usb: gadget: udc: renesas_usb3: should remove debugfs
11697 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
11698 udc
11699 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
11700 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
11701 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
11702 reconnecting
11703 - serial: sh-sci: Stop using printk format %pCr
11704 - tty/serial: atmel: use port->name as name in request_irq()
11705 - serial: samsung: fix maxburst parameter for DMA transactions
11706 - serial: 8250: omap: Fix idling of clocks for unused uarts
11707 - vmw_balloon: fixing double free when batching mode is off
11708 - doc: fix sysfs ABI documentation
11709 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
11710 - tty: pl011: Avoid spuriously stuck-off interrupts
11711 - crypto: ccree - correct host regs offset
11712 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
11713 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
11714 - crypto: caam - strip input zeros from RSA input buffer
11715 - crypto: caam - fix DMA mapping dir for generated IV
11716 - crypto: caam - fix IV DMA mapping and updating
11717 - crypto: caam/qi - fix IV DMA mapping and updating
11718 - crypto: caam - fix size of RSA prime factor q
11719 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
11720 - crypto: cavium - Limit result reading attempts
11721 - crypto: vmx - Remove overly verbose printk from AES init routines
11722 - crypto: vmx - Remove overly verbose printk from AES XTS init
11723 - crypto: omap-sham - fix memleak
11724 - Linux 4.17.2
11725
11726 * Cosmic update to v4.17.1 stable release (LP: #1779116)
11727 - netfilter: nf_flow_table: attach dst to skbs
11728 - bnx2x: use the right constant
11729 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
11730 - ipv6: omit traffic class when calculating flow hash
11731 - l2tp: fix refcount leakage on PPPoL2TP sockets
11732 - netdev-FAQ: clarify DaveM's position for stable backports
11733 - net: metrics: add proper netlink validation
11734 - net/packet: refine check for priv area size
11735 - rtnetlink: validate attributes in do_setlink()
11736 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
11737 - team: use netdev_features_t instead of u32
11738 - vrf: check the original netdevice for generating redirect
11739 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
11740 - ipmr: fix error path when ipmr_new_table fails
11741 - PCI: hv: Do not wait forever on a device that has disappeared
11742 - Linux 4.17.1
11743
11744 * Miscellaneous Ubuntu changes
11745 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
11746 CONFIG_VMAP_STACK"
11747 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
11748 - SAUCE: apparmor: userspace queries
11749 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
11750 - SAUCE: apparmor: af_unix mediation
11751
11752 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
11753
11754linux (4.17.0-2.3) cosmic; urgency=medium
11755
11756 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
11757
11758 * Miscellaneous Ubuntu changes
11759 - Config: remove IrDA from annotations
11760 - Config: remove scsi drivers from annotations
11761 - Config: remove BT_HCIBTUART from annotations
11762 - Config: pstore zlib support was renamed
11763 - Config: disable NVRAM for armhf on annotations
11764 - Config: Disable VT on s390x
11765 - Config: Update SSB and B43/B44 options
11766 - Config: some options not supported on some arches anymore
11767 - Config: renamed and removed options
11768 - Config: TCG_CRB is required for IMA on ACPI systems
11769 - Config: EXTCON_AXP288 depends on X86
11770 - Config: CONFIG_FSI depends on OF
11771 - Config: DRM_RCAR_LVDS now depends on DRM
11772 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
11773 - Config: Enable HINIC on arm64
11774 - Config: Set PPS and PTP_1588_CLOCK as y
11775 - Config: Some NF_TABLES options are built-in now
11776 - Config: GENERIC_CPU for ppc64el
11777 - Config: KEXEC_FILE=n for s390x
11778 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
11779 - Config: Disable STM32 support
11780 - Config: Enable FORTIFY_SOURCE for armhf
11781 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
11782
11783 [ Upstream Kernel Changes ]
11784
11785 * Rebase to v4.17
11786
11787 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
11788
11789linux (4.17.0-1.2) cosmic; urgency=medium
11790
11791 [ Seth Forshee ]
11792 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
11793 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
11794
11795 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
11796 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
11797 num_possible_cpus()
11798
11799 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
11800 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
11801 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
11802
11803 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
11804 - [Config] update Build-Depends: transfig to fig2dev
11805
11806 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
11807 to load (LP: #1728238)
11808 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
11809 unreleased firmware"
11810
11811 * No driver for Huawei network adapters on arm64 (LP: #1769899)
11812 - net-next/hinic: add arm64 support
11813
11814 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
11815 - [Config] snapdragon: DRM_I2C_ADV7511=y
11816
11817 * Add d-i support for Huawei NICs (LP: #1767490)
11818 - d-i: add hinic to nic-modules udeb
11819
11820 * Acer Swift sf314-52 power button not managed (LP: #1766054)
11821 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
11822
11823 * Include nfp driver in linux-modules (LP: #1768526)
11824 - [Config] Add nfp.ko to generic inclusion list
11825
11826 * Miscellaneous Ubuntu changes
11827 - SAUCE: Import aufs driver
11828 - [Config] Enable AUFS config options
11829 - SAUCE: (efi-lockdown) Fix for module sig verification
11830 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11831 reboot
11832 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11833 boot mode
11834 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11835 mode
11836 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11837 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
11838 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
11839 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
11840 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
11841 - enable zfs build
11842
11843 * Miscellaneous upstream changes
11844 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
11845 lockdown mode"
11846 - Rebased to v4.17-rc6
11847
11848 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
11849
11850linux (4.17.0-0.1) bionic; urgency=medium
11851
11852 [ Upstream Kernel Changes ]
11853
11854 * Rebase to v4.17-rc4
11855
11856 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
11857
11858linux (4.17.0-0.0) bionic; urgency=medium
11859
11860 * Dummy entry.
11861
11862 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
11863
11864linux (4.16.0-4.5) bionic; urgency=medium
11865
11866 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
11867 - tools/kvm_stat: Fix python3 syntax
11868 - tools/kvm_stat: Don't use deprecated file()
11869 - tools/kvm_stat: Remove unused function
11870 - [Packaging] Add linux-tools-host package for VM host tools
11871 - [Config] do_tools_host=true for amd64
11872
11873 * [Featire] CNL: Enable RAPL support (LP: #1685712)
11874 - powercap: RAPL: Add support for Cannon Lake
11875
11876 * Bionic update to v4.16.2 stable release (LP: #1763388)
11877 - sparc64: Oracle DAX driver depends on SPARC64
11878 - arp: fix arp_filter on l3slave devices
11879 - net: dsa: Discard frames from unused ports
11880 - net/ipv6: Increment OUTxxx counters after netfilter hook
11881 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
11882 - pptp: remove a buggy dst release in pptp_connect()
11883 - sctp: do not leak kernel memory to user space
11884 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
11885 - vlan: also check phy_driver ts_info for vlan's real device
11886 - net: fool proof dev_valid_name()
11887 - ip_tunnel: better validate user provided tunnel names
11888 - ipv6: sit: better validate user provided tunnel names
11889 - ip6_gre: better validate user provided tunnel names
11890 - ip6_tunnel: better validate user provided tunnel names
11891 - vti6: better validate user provided tunnel names
11892 - net_sched: fix a missing idr_remove() in u32_delete_key()
11893 - nfp: use full 40 bits of the NSP buffer address
11894 - Linux 4.16.2
11895
11896 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
11897 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
11898 release (LP: #1763388)
11899 - sky2: Increase D3 delay to sky2 stops working after suspend
11900
11901 * Merge the linux-snapdragon kernel into bionic master/snapdragon
11902 (LP: #1763040)
11903 - arm64: defconfig: enable REMOTEPROC
11904 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
11905 - kernel: configs; add distro.config
11906 - arm64: configs: enable WCN36xx
11907 - kernel: distro.config: enable debug friendly USB network adpater
11908 - arm64: configs: enable QCOM Venus
11909 - arm64: defconfig: Enable a53/apcs and avs
11910 - arm64: defconfig: enable ondemand governor as default
11911 - arm64: defconfig: enable QCOM_TSENS
11912 - kernel: configs: enable dm_mod and dm_crypt
11913 - Force the SMD regulator driver to be compiled-in
11914 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
11915 - arm64: configs: enable BT_QCOMSMD
11916 - kernel: configs: add more USB net drivers
11917 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
11918 - arm64: configs: Enable camera drivers
11919 - kernel: configs: add freq stat to sysfs
11920 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
11921 - arm64: defconfig: Enable QRTR features
11922 - kernel: configs: set USB_CONFIG_F_FS in distro.config
11923 - kernel: distro.config: enable 'schedutil' CPUfreq governor
11924 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
11925 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
11926 - arm64: defconfig: enable LEDS_QCOM_LPG
11927 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
11928 - power: avs: Add support for CPR (Core Power Reduction)
11929 - power: avs: cpr: Use raw mem access for qfprom
11930 - power: avs: cpr: fix with new reg_sequence structures
11931 - power: avs: cpr: Register with cpufreq-dt
11932 - regulator: smd: Add floor and corner operations
11933 - PM / OPP: Support adjusting OPP voltages at runtime
11934 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
11935 - PM / OPP: HACK: Allow to set regulator without opp_list
11936 - PM / OPP: Add a helper to get an opp regulator for device
11937 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
11938 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
11939 - ov5645: I2C address change
11940 - i2c: Add Qualcomm Camera Control Interface driver
11941 - camss: vfe: Skip first four frames from sensor
11942 - camss: Do not register if no cameras are present
11943 - i2c-qcom-cci: Fix run queue completion timeout
11944 - i2c-qcom-cci: Fix I2C address bug
11945 - media: ov5645: Fix I2C address
11946 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
11947 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
11948 - leds: Add driver for Qualcomm LPG
11949 - wcn36xx: Fix warning due to duplicate scan_completed notification
11950 - arm64: dts: Add CPR DT node for msm8916
11951 - arm64: dts: add spmi-regulator nodes
11952 - arm64: dts: msm8916: Add cpufreq support
11953 - arm64: dts: msm8916: Add a shared CPU opp table
11954 - arm64: dts: msm8916: Add cpu cooling maps
11955 - arm64: dts: pm8916: Mark the s2 regulator as always-on
11956 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
11957 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
11958 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
11959 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
11960 driver
11961 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
11962 - DT: leds: Add Qualcomm Light Pulse Generator binding
11963 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
11964 - arm64: dts: qcom: Add pwm node for pm8916
11965 - arm64: dts: qcom: Add user LEDs on db820c
11966 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
11967 - ARM: dts: qcom: Add LPG node to pm8941
11968 - ARM: dts: qcom: honami: Add LPG node and RGB LED
11969 - arm64: dts: qcom: Add Camera Control Interface support
11970 - arm64: dts: qcom: Add apps_iommu vfe child node
11971 - arm64: dts: qcom: Add camss device node
11972 - arm64: dts: qcom: Add ov5645 device nodes
11973 - arm64: dts: msm8916: Fix camera sensors I2C addresses
11974 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
11975 - packaging: arm64: add a uboot flavour - part1
11976 - packaging: arm64: add a uboot flavour - part2
11977 - packaging: arm64: add a uboot flavour - part3
11978 - packaging: arm64: add a uboot flavour - part4
11979 - packaging: arm64: add a uboot flavour - part5
11980 - packaging: arm64: rename uboot flavour to snapdragon
11981 - [Config] updateconfigs after qcomlt import
11982 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
11983 - [Config] arm64: snapdragon: MSM_GCC_8916=y
11984 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
11985 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
11986 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
11987 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
11988 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
11989 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
11990 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
11991 - [Config] arm64: snapdragon: QCOM_SMEM=y
11992 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
11993 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
11994 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
11995 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
11996 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
11997 - [Config] arm64: snapdragon: QCOM_CPR=y
11998 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
11999 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
12000 - [Config] turn off DRM_MSM_REGISTER_LOGGING
12001 - [Config] arm64: snapdragon: I2C_QUP=y
12002 - [Config] arm64: snapdragon: SPI_QUP=y
12003 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
12004 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
12005 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
12006 - [Config] arm64: snapdragon: QCOM_SMSM=y
12007 - [Config] arm64: snapdragon: QCOM_SMP2P=y
12008 - [Config] arm64: snapdragon: DRM_MSM=y
12009 - [Config] arm64: snapdragon: SND_SOC=y
12010 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
12011 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
12012 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
12013 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
12014 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
12015 SND_SOC_MSM8916_WCD_DIGITAL=y
12016 - SAUCE: media: ov5645: skip address change if dt addr == default addr
12017 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
12018 #ifdefs
12019 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
12020 - [Packaging] fix up snapdragon abi paths
12021
12022 * LSM stacking patches for bionic (LP: #1763062)
12023 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
12024 - SAUCE: LSM stacking: LSM: Manage credential security blobs
12025 - SAUCE: LSM stacking: LSM: Manage file security blobs
12026 - SAUCE: LSM stacking: LSM: Manage task security blobs
12027 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
12028 - SAUCE: LSM stacking: LSM: General stacking
12029 - SAUCE: LSM stacking: fixup initialize task->security
12030 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
12031 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
12032 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
12033 - SAUCE: LSM stacking: fixup apparmor stacking enablement
12034 - SAUCE: LSM stacking: fixup stacking kconfig
12035 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
12036 - SAUCE: LSM stacking: provide prctl interface for setting context
12037 - SAUCE: LSM stacking: inherit current display LSM
12038 - SAUCE: LSM stacking: keep an index for each registered LSM
12039 - SAUCE: LSM stacking: verify display LSM
12040 - SAUCE: LSM stacking: provide a way to specify the default display lsm
12041 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
12042 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
12043 - SAUCE: LSM stacking: add Kconfig to set default display LSM
12044 - SAUCE: LSM stacking: add configs for LSM stacking
12045 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
12046 - SAUCE: LSM stacking: remove procfs context interface
12047
12048 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
12049 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
12050 - SAUCE: LSM stacking: check for invalid zero sized writes
12051
12052 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
12053 (LP: #1762755)
12054 - RDMA/hns: Support rq record doorbell for the user space
12055 - RDMA/hns: Support cq record doorbell for the user space
12056 - RDMA/hns: Support rq record doorbell for kernel space
12057 - RDMA/hns: Support cq record doorbell for kernel space
12058 - RDMA/hns: Fix cqn type and init resp
12059 - RDMA/hns: Fix init resp when alloc ucontext
12060 - RDMA/hns: Fix cq record doorbell enable in kernel
12061
12062 * Replace LPC patchset with upstream version (LP: #1762758)
12063 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
12064 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
12065 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
12066 children"
12067 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
12068 bindings"
12069 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
12070 devices"
12071 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
12072 hosts"
12073 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
12074 pci_register_io_range()"
12075 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
12076 pci_register_io_range()"
12077 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
12078 - lib: Add generic PIO mapping method
12079 - PCI: Remove __weak tag from pci_register_io_range()
12080 - PCI: Add fwnode handler as input param of pci_register_io_range()
12081 - PCI: Apply the new generic I/O management on PCI IO hosts
12082 - of: Add missing I/O range exception for indirect-IO devices
12083 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
12084 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
12085 - ACPI / scan: Do not enumerate Indirect IO host children
12086 - HISI LPC: Add ACPI support
12087 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
12088
12089 * Enable Tunneled Operations on POWER9 (LP: #1762448)
12090 - powerpc/powernv: Enable tunneled operations
12091 - cxl: read PHB indications from the device tree
12092
12093 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
12094 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
12095
12096 * NFS + sec=krb5 is broken (LP: #1759791)
12097 - sunrpc: remove incorrect HMAC request initialization
12098
12099 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
12100 - d-i: add bcm2835 to block-modules
12101
12102 * Backport USB core quirks (LP: #1762695)
12103 - usb: core: Add "quirks" parameter for usbcore
12104 - usb: core: Copy parameter string correctly and remove superfluous null check
12105 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
12106
12107 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
12108 setting up a second end-to-end encrypted disk (LP: #1762353)
12109 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
12110
12111 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
12112 - s390: move nobp parameter functions to nospec-branch.c
12113 - s390: add automatic detection of the spectre defense
12114 - s390: report spectre mitigation via syslog
12115 - s390: add sysfs attributes for spectre
12116 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
12117 - s390: correct nospec auto detection init order
12118
12119 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
12120 - powerpc/64s: Wire up cpu_show_spectre_v2()
12121
12122 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
12123 - powerpc/64s: Wire up cpu_show_spectre_v1()
12124
12125 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
12126 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
12127 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
12128 - powerpc/rfi-flush: Always enable fallback flush on pseries
12129 - powerpc/rfi-flush: Differentiate enabled and patched flush types
12130 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
12131 - powerpc/64s: Move cpu_show_meltdown()
12132 - powerpc/64s: Enhance the information in cpu_show_meltdown()
12133 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
12134 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
12135
12136 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
12137 CVE-2017-5753 // CVE-2017-5754
12138 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
12139 - powerpc: Add security feature flags for Spectre/Meltdown
12140 - powerpc/pseries: Set or clear security feature flags
12141 - powerpc/powernv: Set or clear security feature flags
12142
12143 * Hisilicon network subsystem 3 support (LP: #1761610)
12144 - net: hns3: export pci table of hclge and hclgevf to userspace
12145 - d-i: Add hns3 drivers to nic-modules
12146
12147 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
12148 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
12149
12150 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
12151 - perf vendor events: Drop incomplete multiple mapfile support
12152 - perf vendor events: Fix error code in json_events()
12153 - perf vendor events: Drop support for unused topic directories
12154 - perf vendor events: Add support for pmu events vendor subdirectory
12155 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
12156 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
12157 - perf vendor events: Add support for arch standard events
12158 - perf vendor events arm64: Add armv8-recommended.json
12159 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
12160 - perf vendor events arm64: fixup A53 to use recommended events
12161 - perf vendor events arm64: add HiSilicon hip08 JSON file
12162 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
12163
12164 * Warning "cache flush timed out!" seen when unloading the cxl driver
12165 (LP: #1762367)
12166 - cxl: Check if PSL data-cache is available before issue flush request
12167
12168 * Bionic update to v4.16.1 stable release (LP: #1763170)
12169 - bitmap: fix memset optimization on big-endian systems
12170 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
12171 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
12172 - USB: serial: cp210x: add ELDAT Easywave RX09 id
12173 - serial: 8250: Add Nuvoton NPCM UART
12174 - mei: remove dev_err message on an unsupported ioctl
12175 - /dev/mem: Avoid overwriting "err" in read_mem()
12176 - media: usbtv: prevent double free in error case
12177 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
12178 - crypto: lrw - Free rctx->ext with kzfree
12179 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
12180 - crypto: talitos - don't persistently map req_ctx->hw_context and
12181 req_ctx->buf
12182 - crypto: inside-secure - fix clock management
12183 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
12184 - crypto: talitos - fix IPsec cipher in length
12185 - crypto: ahash - Fix early termination in hash walk
12186 - crypto: caam - Fix null dereference at error path
12187 - crypto: ccp - return an actual key size from RSA max_size callback
12188 - crypto: arm,arm64 - Fix random regeneration of S_shipped
12189 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
12190 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
12191 - Btrfs: fix unexpected cow in run_delalloc_nocow
12192 - siox: fix possible buffer overflow in device_add_store
12193 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
12194 - Revert "base: arch_topology: fix section mismatch build warnings"
12195 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
12196 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
12197 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
12198 - vt: change SGR 21 to follow the standards
12199 - Fix slab name "biovec-(1<<(21-12))"
12200 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
12201 - Linux 4.16.1
12202
12203 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
12204 starting 4.15-rc2 (LP: #1759893)
12205 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
12206 build"
12207 - [Config] CONFIG_BLK_DEV_NMVE=m
12208
12209 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
12210 - PM / hibernate: Make passing hibernate offsets more friendly
12211
12212 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
12213 type(pseries-bionic) complaining "KVM implementation does not support
12214 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
12215 - powerpc: Use feature bit for RTC presence rather than timebase presence
12216 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
12217 - powerpc: Free up CPU feature bits on 64-bit machines
12218 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
12219 - powerpc/powernv: Provide a way to force a core into SMT4 mode
12220 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
12221 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
12222 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
12223
12224 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
12225 - thunderbolt: Resume control channel after hibernation image is created
12226 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
12227 - thunderbolt: Handle connecting device in place of host properly
12228 - thunderbolt: Do not overwrite error code when domain adding fails
12229 - thunderbolt: Wait a bit longer for root switch config space
12230 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
12231 - thunderbolt: Handle rejected Thunderbolt devices
12232 - thunderbolt: Factor common ICM add and update operations out
12233 - thunderbolt: Correct function name in kernel-doc comment
12234 - thunderbolt: Add tb_switch_get()
12235 - thunderbolt: Add tb_switch_find_by_route()
12236 - thunderbolt: Add tb_xdomain_find_by_route()
12237 - thunderbolt: Add constant for approval timeout
12238 - thunderbolt: Move driver ready handling to struct icm
12239 - thunderbolt: Add 'boot' attribute for devices
12240 - thunderbolt: Add support for preboot ACL
12241 - thunderbolt: Introduce USB only (SL4) security level
12242 - thunderbolt: Add support for Intel Titan Ridge
12243
12244 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
12245 - ath10k: update the IRAM bank number for QCA9377
12246
12247 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
12248 (LP: #1759511)
12249 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
12250
12251 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
12252 (LP: #1757228)
12253 - cxl: Fix timebase synchronization status on P9
12254
12255 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
12256 fixes (LP: #1752182)
12257 - scsi: lpfc: Fix frequency of Release WQE CQEs
12258 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
12259 - scsi: lpfc: move placement of target destroy on driver detach
12260 - scsi: lpfc: correct debug counters for abort
12261 - scsi: lpfc: Add WQ Full Logic for NVME Target
12262 - scsi: lpfc: Fix PRLI handling when topology type changes
12263 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
12264 - scsi: lpfc: Fix RQ empty firmware trap
12265 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
12266 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
12267 - scsi: lpfc: Fix issue_lip if link is disabled
12268 - scsi: lpfc: Indicate CONF support in NVMe PRLI
12269 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
12270 - scsi: lpfc: Validate adapter support for SRIU option
12271 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
12272 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
12273 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
12274 - scsi: lpfc: update driver version to 11.4.0.7
12275 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
12276 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
12277 - scsi: lpfc: Rework sli4 doorbell infrastructure
12278 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
12279 - scsi: lpfc: Add push-to-adapter support to sli4
12280 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
12281 - scsi: lpfc: Add 64G link speed support
12282 - scsi: lpfc: Add if_type=6 support for cycling valid bits
12283 - scsi: lpfc: Enable fw download on if_type=6 devices
12284 - scsi: lpfc: Add embedded data pointers for enhanced performance
12285 - scsi: lpfc: Fix nvme embedded io length on new hardware
12286 - scsi: lpfc: Work around NVME cmd iu SGL type
12287 - scsi: lpfc: update driver version to 12.0.0.0
12288 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
12289 - scsi: lpfc: use __raw_writeX on DPP copies
12290 - scsi: lpfc: Add missing unlock in WQ full logic
12291
12292 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
12293 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
12294
12295 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
12296 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
12297 - [Packaging] include the retpoline extractor in the headers
12298
12299 * Use med_with_dipm SATA LPM to save more power for mobile platforms
12300 (LP: #1759547)
12301 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
12302
12303 * Miscellaneous Ubuntu changes
12304 - [Packaging] Only install cloud init files when do_tools_common=true
12305 - SAUCE: Import aufs driver
12306 - [Config] Enable AUFS config options
12307
12308 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
12309
12310linux (4.16.0-3.4) bionic; urgency=medium
12311
12312 * Allow multiple mounts of zfs datasets (LP: #1759848)
12313 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
12314
12315 * zfs system process hung on container stop/delete (LP: #1754584)
12316 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
12317 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
12318 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
12319
12320 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
12321 (LP: #1755073)
12322 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
12323
12324 * CAPI Flash (cxlflash) update (LP: #1752672)
12325 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
12326 - SAUCE: cxlflash: Avoid clobbering context control register value
12327 - SAUCE: cxlflash: Add argument identifier names
12328 - SAUCE: cxlflash: Introduce OCXL backend
12329 - SAUCE: cxlflash: Hardware AFU for OCXL
12330 - SAUCE: cxlflash: Read host function configuration
12331 - SAUCE: cxlflash: Setup function acTag range
12332 - SAUCE: cxlflash: Read host AFU configuration
12333 - SAUCE: cxlflash: Setup AFU acTag range
12334 - SAUCE: cxlflash: Setup AFU PASID
12335 - SAUCE: cxlflash: Adapter context support for OCXL
12336 - SAUCE: cxlflash: Use IDR to manage adapter contexts
12337 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
12338 - SAUCE: cxlflash: Support adapter context discovery
12339 - SAUCE: cxlflash: Support image reload policy modification
12340 - SAUCE: cxlflash: MMIO map the AFU
12341 - SAUCE: cxlflash: Support starting an adapter context
12342 - SAUCE: cxlflash: Support process specific mappings
12343 - SAUCE: cxlflash: Support AFU state toggling
12344 - SAUCE: cxlflash: Support reading adapter VPD data
12345 - SAUCE: cxlflash: Setup function OCXL link
12346 - SAUCE: cxlflash: Setup OCXL transaction layer
12347 - SAUCE: cxlflash: Support process element lifecycle
12348 - SAUCE: cxlflash: Support AFU interrupt management
12349 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
12350 - SAUCE: cxlflash: Support starting user contexts
12351 - SAUCE: cxlflash: Support adapter context polling
12352 - SAUCE: cxlflash: Support adapter context reading
12353 - SAUCE: cxlflash: Support adapter context mmap and release
12354 - SAUCE: cxlflash: Support file descriptor mapping
12355 - SAUCE: cxlflash: Introduce object handle fop
12356 - SAUCE: cxlflash: Setup LISNs for user contexts
12357 - SAUCE: cxlflash: Setup LISNs for master contexts
12358 - SAUCE: cxlflash: Update synchronous interrupt status bits
12359 - SAUCE: cxlflash: Introduce OCXL context state machine
12360 - SAUCE: cxlflash: Register for translation errors
12361 - SAUCE: cxlflash: Support AFU reset
12362 - SAUCE: cxlflash: Enable OCXL operations
12363
12364 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
12365 (LP: #1736393)
12366 - SAUCE: drm/i915:Don't set chip specific data
12367 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
12368
12369 * zed process consuming 100% cpu (LP: #1751796)
12370 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
12371
12372 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
12373 "always" (LP: #1753708)
12374 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
12375
12376 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
12377 - [Packaging] retpoline -- add safe usage hint support
12378 - [Packaging] retpoline-check -- only report additions
12379 - [Packaging] retpoline -- widen indirect call/jmp detection
12380 - [Packaging] retpoline -- elide %rip relative indirections
12381 - [Packaging] retpoline -- clear hint information from packages
12382 - SAUCE: apm -- annotate indirect calls within
12383 firmware_restrict_branch_speculation_{start,end}
12384 - SAUCE: EFI -- annotate indirect calls within
12385 firmware_restrict_branch_speculation_{start,end}
12386 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
12387 code
12388 - SAUCE: vga_set_mode -- avoid jump tables
12389 - [Config] retpoine -- switch to new format
12390
12391 * Miscellaneous Ubuntu changes
12392 - [Packaging] final-checks -- remove check for empty retpoline files
12393 - [Packaging] skip cloud tools packaging when not building package
12394
12395 [ Upstream Kernel Changes ]
12396
12397 * Rebase to v4.16
12398
12399 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
12400
12401linux (4.16.0-2.3) bionic; urgency=medium
12402
12403 * devpts: handle bind-mounts (LP: #1755857)
12404 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
12405 - SAUCE: devpts: resolve devpts bind-mounts
12406 - SAUCE: devpts: comment devpts_mntget()
12407 - SAUCE: selftests: add devpts selftests
12408
12409 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
12410 - d-i: add hisi_sas_v3_hw to scsi-modules
12411
12412 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
12413 - SAUCE: scsi: hisi_sas: config for hip08 ES
12414 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
12415
12416 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
12417 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
12418
12419 * Fix ARC hit rate (LP: #1755158)
12420 - SAUCE: Fix ARC hit rate (LP: #1755158)
12421
12422 * ZFS setgid broken on 0.7 (LP: #1753288)
12423 - SAUCE: Fix ZFS setgid
12424
12425 * CONFIG_EFI=y on armhf (LP: #1726362)
12426 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
12427
12428 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
12429 - [Config] CONFIG_USB_XHCI_DBGCAP=y
12430
12431 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
12432 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
12433 - [Config] retpoline -- clean up i386 retpoline files
12434
12435 * Miscellaneous Ubuntu changes
12436 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
12437 - [Config] fix up retpoline abi files
12438 - [Config] fix up retpoline abi files
12439 - d-i: Add netsec to nic-modules
12440
12441 [ Upstream Kernel Changes ]
12442
12443 * Rebase to v4.16-rc6
12444
12445 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
12446
12447linux (4.16.0-1.2) bionic; urgency=medium
12448
12449 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
12450 - d-i: add cxgb4 to nic-modules
12451
12452 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
12453 - [Config] CONFIG_INDIRECT_PIO=y
12454 - SAUCE: LIB: Introduce a generic PIO mapping method
12455 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
12456 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
12457 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
12458 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
12459 - [Config] CONFIG_HISILICON_LPC=y
12460 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
12461 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
12462 - SAUCE: HISI LPC: Add ACPI support
12463 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
12464
12465 * Miscellaneous Ubuntu changes
12466 - SAUCE: tools: use CC for linking acpi tools
12467
12468 [ Upstream Kernel Changes ]
12469
12470 * Rebase to v4.16-rc3
12471
12472 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
12473
12474linux (4.16.0-0.1) bionic; urgency=medium
12475
12476 * retpoline abi files are empty on i386 (LP: #1751021)
12477 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
12478 - [Packaging] final-checks -- sanity checking ABI contents
12479 - [Packaging] final-checks -- check for empty retpoline files
12480
12481 * Miscellaneous upstream changes
12482 - disable vbox build
12483 - Disable zfs build
12484
12485 [ Upstream Kernel Changes ]
12486
12487 * Rebase to v4.16-rc2
12488
12489 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
12490
12491linux (4.16.0-0.0) bionic; urgency=medium
12492
12493 * Dummy entry
12494
12495 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
12496
12497linux (4.15.0-10.11) bionic; urgency=medium
12498
12499 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
12500
12501 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
12502 (LP: #1749202)
12503 - swiotlb: suppress warning when __GFP_NOWARN is set
12504 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
12505
12506 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
12507 - SAUCE: tools -- add ability to disable libbfd
12508 - [Packaging] correct disablement of libbfd
12509
12510 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
12511 (LP: #1744058)
12512 - ALSA: hda/realtek - update ALC225 depop optimize
12513
12514 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
12515 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
12516
12517 * headset mic can't be detected on two Dell machines (LP: #1748807)
12518 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
12519 - ALSA: hda - Fix headset mic detection problem for two Dell machines
12520
12521 * Bionic update to v4.15.3 stable release (LP: #1749191)
12522 - ip6mr: fix stale iterator
12523 - net: igmp: add a missing rcu locking section
12524 - qlcnic: fix deadlock bug
12525 - qmi_wwan: Add support for Quectel EP06
12526 - r8169: fix RTL8168EP take too long to complete driver initialization.
12527 - tcp: release sk_frag.page in tcp_disconnect
12528 - vhost_net: stop device during reset owner
12529 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
12530 - ipv6: change route cache aging logic
12531 - Revert "defer call to mem_cgroup_sk_alloc()"
12532 - net: ipv6: send unsolicited NA after DAD
12533 - rocker: fix possible null pointer dereference in
12534 rocker_router_fib_event_work
12535 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
12536 - cls_u32: add missing RCU annotation.
12537 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
12538 - soreuseport: fix mem leak in reuseport_add_sock()
12539 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
12540 - net: sched: fix use-after-free in tcf_block_put_ext
12541 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
12542 - media: soc_camera: soc_scale_crop: add missing
12543 MODULE_DESCRIPTION/AUTHOR/LICENSE
12544 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
12545 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
12546 - crypto: tcrypt - fix S/G table for test_aead_speed()
12547 - Linux 4.15.3
12548
12549 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
12550 CVE-2018-1000026
12551 - net: create skb_gso_validate_mac_len()
12552 - bnx2x: disable GSO where gso_size is too big for hardware
12553
12554 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
12555 - net: hns: add ACPI mode support for ethtool -p
12556
12557 * CVE-2017-5715 (Spectre v2 Intel)
12558 - [Packaging] retpoline files must be sorted
12559 - [Packaging] pull in retpoline files
12560
12561 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
12562 - d-i: Add hfi1 to nic-modules
12563
12564 * CVE-2017-5715 (Spectre v2 retpoline)
12565 - [Packaging] retpoline -- add call site validation
12566 - [Config] disable retpoline checks for first upload
12567
12568 * Do not duplicate changelog entries assigned to more than one bug or CVE
12569 (LP: #1743383)
12570 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
12571
12572 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
12573
12574linux (4.15.0-9.10) bionic; urgency=medium
12575
12576 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
12577
12578 * Miscellaneous Ubuntu changes
12579 - [Debian] tests -- remove gcc-multilib dependency for arm64
12580
12581 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
12582
12583linux (4.15.0-8.9) bionic; urgency=medium
12584
12585 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
12586
12587 * Bionic update to v4.15.2 stable release (LP: #1748072)
12588 - KVM: x86: Make indirect calls in emulator speculation safe
12589 - KVM: VMX: Make indirect call speculation safe
12590 - module/retpoline: Warn about missing retpoline in module
12591 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
12592 - x86/cpufeatures: Add Intel feature bits for Speculation Control
12593 - x86/cpufeatures: Add AMD feature bits for Speculation Control
12594 - x86/msr: Add definitions for new speculation control MSRs
12595 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
12596 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
12597 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
12598 - x86/alternative: Print unadorned pointers
12599 - x86/nospec: Fix header guards names
12600 - x86/bugs: Drop one "mitigation" from dmesg
12601 - x86/cpu/bugs: Make retpoline module warning conditional
12602 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
12603 - x86/retpoline: Simplify vmexit_fill_RSB()
12604 - x86/speculation: Simplify indirect_branch_prediction_barrier()
12605 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
12606 - iio: adc/accel: Fix up module licenses
12607 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
12608 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
12609 - KVM: nVMX: Eliminate vmcs02 pool
12610 - KVM: VMX: introduce alloc_loaded_vmcs
12611 - objtool: Improve retpoline alternative handling
12612 - objtool: Add support for alternatives at the end of a section
12613 - objtool: Warn on stripped section symbol
12614 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
12615 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
12616 - x86/entry/64: Remove the SYSCALL64 fast path
12617 - x86/entry/64: Push extra regs right away
12618 - x86/asm: Move 'status' from thread_struct to thread_info
12619 - Documentation: Document array_index_nospec
12620 - array_index_nospec: Sanitize speculative array de-references
12621 - x86: Implement array_index_mask_nospec
12622 - x86: Introduce barrier_nospec
12623 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
12624 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
12625 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
12626 - x86/get_user: Use pointer masking to limit speculation
12627 - x86/syscall: Sanitize syscall table de-references under speculation
12628 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
12629 - nl80211: Sanitize array index in parse_txq_params
12630 - x86/spectre: Report get_user mitigation for spectre_v1
12631 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
12632 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
12633 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
12634 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
12635 - KVM: VMX: make MSR bitmaps per-VCPU
12636 - x86/kvm: Update spectre-v1 mitigation
12637 - x86/retpoline: Avoid retpolines for built-in __init functions
12638 - x86/spectre: Simplify spectre_v2 command line parsing
12639 - x86/pti: Mark constant arrays as __initconst
12640 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
12641 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
12642 - KVM/x86: Add IBPB support
12643 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
12644 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
12645 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
12646 - serial: core: mark port as initialized after successful IRQ change
12647 - fpga: region: release of_parse_phandle nodes after use
12648 - Linux 4.15.2
12649
12650 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
12651 - net: phy: core: remove now uneeded disabling of interrupts
12652 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
12653 - net: socionext: Add Synquacer NetSec driver
12654 - net: socionext: include linux/io.h to fix build
12655 - net: socionext: Fix error return code in netsec_netdev_open()
12656
12657 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
12658 - [Config] CONFIG_EDAC_GHES=y
12659
12660 * support thunderx2 vendor pmu events (LP: #1747523)
12661 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
12662 - perf tools arm64: Add support for get_cpuid_str function.
12663 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
12664 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
12665 events
12666 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
12667
12668 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
12669 - SAUCE: mm: disable vma based swap readahead by default
12670 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
12671
12672 * Miscellaneous Ubuntu changes
12673 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
12674
12675 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
12676
12677linux (4.15.0-7.8) bionic; urgency=medium
12678
12679 * Bionic update to v4.15.1 stable release (LP: #1747169)
12680 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
12681 - tools/gpio: Fix build error with musl libc
12682 - gpio: stmpe: i2c transfer are forbiden in atomic context
12683 - gpio: Fix kernel stack leak to userspace
12684 - ALSA: hda - Reduce the suspend time consumption for ALC256
12685 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
12686 - crypto: aesni - handle zero length dst buffer
12687 - crypto: aesni - fix typo in generic_gcmaes_decrypt
12688 - crypto: aesni - add wrapper for generic gcm(aes)
12689 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
12690 aesni
12691 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
12692 aesni
12693 - crypto: inside-secure - fix hash when length is a multiple of a block
12694 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
12695 - crypto: sha3-generic - fixes for alignment and big endian operation
12696 - crypto: af_alg - whitelist mask and type
12697 - HID: wacom: EKR: ensure devres groups at higher indexes are released
12698 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
12699 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
12700 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
12701 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
12702 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
12703 - igb: Free IRQs when device is hotplugged
12704 - ima/policy: fix parsing of fsuuid
12705 - scsi: aacraid: Fix udev inquiry race condition
12706 - scsi: aacraid: Fix hang in kdump
12707 - scsi: storvsc: missing error code in storvsc_probe()
12708 - staging: lustre: separate a connection destroy from free struct kib_conn
12709 - staging: ccree: NULLify backup_info when unused
12710 - staging: ccree: fix fips event irq handling build
12711 - tty: fix data race between tty_init_dev and flush of buf
12712 - usb: option: Add support for FS040U modem
12713 - USB: serial: pl2303: new device id for Chilitag
12714 - USB: cdc-acm: Do not log urb submission errors on disconnect
12715 - CDC-ACM: apply quirk for card reader
12716 - USB: serial: io_edgeport: fix possible sleep-in-atomic
12717 - usbip: prevent bind loops on devices attached to vhci_hcd
12718 - usbip: list: don't list devices attached to vhci_hcd
12719 - USB: serial: simple: add Motorola Tetra driver
12720 - usb: f_fs: Prevent gadget unbind if it is already unbound
12721 - usb: uas: unconditionally bring back host after reset
12722 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
12723 - ANDROID: binder: remove waitqueue when thread exits.
12724 - android: binder: use VM_ALLOC to get vm area
12725 - mei: me: allow runtime pm for platform with D0i3
12726 - serial: 8250_of: fix return code when probe function fails to get reset
12727 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
12728 - serial: 8250_dw: Revert "Improve clock rate setting"
12729 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
12730 - spi: imx: do not access registers while clocks disabled
12731 - iio: adc: stm32: fix scan of multiple channels with DMA
12732 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
12733 - test_firmware: fix missing unlock on error in config_num_requests_store()
12734 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
12735 - Input: synaptics-rmi4 - do not delete interrupt memory too early
12736 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
12737 - Linux 4.15.1
12738
12739 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
12740 (LP: #1744712)
12741 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
12742 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
12743 version
12744
12745 * apparmor profile load in stacked policy container fails (LP: #1746463)
12746 - SAUCE: apparmor: fix display of .ns_name for containers
12747
12748 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
12749
12750linux (4.15.0-6.7) bionic; urgency=low
12751
12752 * upload urgency should be medium by default (LP: #1745338)
12753 - [Packaging] update urgency to medium by default
12754
12755 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
12756 - scsi: libiscsi: Allow sd_shutdown on bad transport
12757
12758 * Miscellaneous Ubuntu changes
12759 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
12760 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
12761 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
12762
12763 [ Upstream Kernel Changes ]
12764
12765 * Rebase to v4.15
12766
12767 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
12768
12769linux (4.15.0-5.6) bionic; urgency=low
12770
12771 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
12772 (LP: #1744077)
12773 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
12774
12775 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
12776 (LP: #1743638)
12777 - [d-i] Add qede to nic-modules udeb
12778
12779 * boot failure on AMD Raven + WesternXT (LP: #1742759)
12780 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
12781
12782 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
12783 (LP: #1726519)
12784 - SAUCE: Revert "scsi: libsas: allow async aborts"
12785
12786 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
12787 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
12788
12789 * Miscellaneous Ubuntu changes
12790 - Rebase to v4.15-rc7
12791 - [Config] CONFIG_CPU_ISOLATION=y
12792 - [Config] Update annotations following config review
12793 - Revert "UBUNTU: SAUCE: Import aufs driver"
12794 - SAUCE: Import aufs driver
12795 - ubuntu: vbox -- update to 5.2.6-dfsg-1
12796 - ubuntu: vbox: build fixes for 4.15
12797 - ubuntu: vbox -- update to 5.2.6-dfsg-2
12798 - hio: updates for timer api changes in 4.15
12799 - enable hio build
12800 - Rebase to v4.15-rc9
12801
12802 [ Upstream Kernel Changes ]
12803
12804 * Rebase to v4.15-rc9
12805
12806 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
12807
12808linux (4.15.0-4.5) bionic; urgency=low
12809
12810 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
12811 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
12812
12813 * External HDMI monitor failed to show screen on Lenovo X1 series
12814 (LP: #1738523)
12815 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
12816
12817 * Miscellaneous Ubuntu changes
12818 - [Debian] autoreconstruct - add resoration of execute permissions
12819
12820 [ Upstream Kernel Changes ]
12821
12822 * Rebase to v4.15-rc4
12823
12824 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
12825
12826linux (4.15.0-3.4) bionic; urgency=low
12827
12828 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
12829 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
12830
12831 [ Upstream Kernel Changes ]
12832
12833 * Rebase to v4.15-rc6
12834
12835 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
12836
12837linux (4.15.0-2.3) bionic; urgency=low
12838
12839 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
12840 4.15.0-1.2 (LP: #1737752)
12841 - x86/mm: Unbreak modules that use the DMA API
12842
12843 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
12844 - [Config] CONFIG_SPI_INTEL_SPI_*=n
12845
12846 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
12847 and udebs (LP: #1521712)
12848 - [Config] Include ibmvnic in nic-modules
12849
12850 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
12851 - [Config] Enable support for emulation of deprecated ARMv8 instructions
12852
12853 * Miscellaneous Ubuntu changes
12854 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
12855 - Enable zfs build
12856 - [Debian] add icp to zfs-modules.ignore
12857
12858 [ Upstream Kernel Changes ]
12859
12860 * Rebase to v4.15-rc4
12861
12862 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
12863
12864linux (4.15.0-1.2) bionic; urgency=low
12865
12866 * Disabling zfs does not always disable module checks for the zfs modules
12867 (LP: #1737176)
12868 - [Packaging] disable zfs module checks when zfs is disabled
12869
12870 * Miscellaneous Ubuntu changes
12871 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
12872
12873 [ Upstream Kernel Changes ]
12874
12875 * Rebase to v4.15-rc3
12876
12877 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
12878
12879linux (4.15.0-0.1) bionic; urgency=low
12880
12881 * Miscellaneous Ubuntu changes
12882 - ubuntu: vbox -- update to 5.2.2-dfsg-2
12883 - ubuntu: vbox: build fixes for 4.15
12884 - disable hio build
12885 - [Config] Update kernel lockdown options to fix build errors
12886 - Disable zfs build
12887 - SAUCE: Import aufs driver
12888 - [Config] Enable AUFS config options
12889
12890 [ Upstream Kernel Changes ]
12891
12892 * Rebase to v4.15-rc2
12893
12894 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
12895
12896linux (4.14.0-11.13) bionic; urgency=low
12897
12898 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
12899
12900 * CVE-2017-1000405
12901 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
12902
12903 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
12904 - SAUCE: mm: disable vma based swap readahead by default
12905 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
12906
12907 * Bionic update to v4.14.3 stable release (LP: #1735843)
12908 - s390: fix transactional execution control register handling
12909 - s390/noexec: execute kexec datamover without DAT
12910 - s390/runtime instrumention: fix possible memory corruption
12911 - s390/guarded storage: fix possible memory corruption
12912 - s390/disassembler: add missing end marker for e7 table
12913 - s390/disassembler: increase show_code buffer size
12914 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
12915 - ACPI / EC: Fix regression related to triggering source of EC event handling
12916 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
12917 - serdev: fix registration of second slave
12918 - sched: Make resched_cpu() unconditional
12919 - lib/mpi: call cond_resched() from mpi_powm() loop
12920 - x86/boot: Fix boot failure when SMP MP-table is based at 0
12921 - x86/decoder: Add new TEST instruction pattern
12922 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
12923 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
12924 - perf/x86/intel: Hide TSX events when RTM is not supported
12925 - arm64: Implement arch-specific pte_access_permitted()
12926 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
12927 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
12928 - uapi: fix linux/tls.h userspace compilation error
12929 - uapi: fix linux/rxrpc.h userspace compilation errors
12930 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
12931 - MIPS: ralink: Fix MT7628 pinmux
12932 - MIPS: ralink: Fix typo in mt7628 pinmux function
12933 - net: mvneta: fix handling of the Tx descriptor counter
12934 - nbd: wait uninterruptible for the dead timeout
12935 - nbd: don't start req until after the dead connection logic
12936 - PM / OPP: Add missing of_node_put(np)
12937 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
12938 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
12939 - PCI: hv: Use effective affinity mask
12940 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
12941 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
12942 - ALSA: hda: Add Raven PCI ID
12943 - dm integrity: allow unaligned bv_offset
12944 - dm cache: fix race condition in the writeback mode overwrite_bio
12945 optimisation
12946 - dm crypt: allow unaligned bv_offset
12947 - dm zoned: ignore last smaller runt zone
12948 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
12949 - dm bufio: fix integer overflow when limiting maximum cache size
12950 - ovl: Put upperdentry if ovl_check_origin() fails
12951 - dm: allocate struct mapped_device with kvzalloc
12952 - sched/rt: Simplify the IPI based RT balancing logic
12953 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
12954 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
12955 - dm: discard support requires all targets in a table support discards
12956 - MIPS: Fix odd fp register warnings with MIPS64r2
12957 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
12958 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
12959 - MIPS: Fix an n32 core file generation regset support regression
12960 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
12961 - MIPS: math-emu: Fix final emulation phase for certain instructions
12962 - rt2x00usb: mark device removed when get ENOENT usb error
12963 - mm/z3fold.c: use kref to prevent page free/compact race
12964 - autofs: don't fail mount for transient error
12965 - nilfs2: fix race condition that causes file system corruption
12966 - fscrypt: lock mutex before checking for bounce page pool
12967 - eCryptfs: use after free in ecryptfs_release_messaging()
12968 - libceph: don't WARN() if user tries to add invalid key
12969 - bcache: check ca->alloc_thread initialized before wake up it
12970 - fs: guard_bio_eod() needs to consider partitions
12971 - fanotify: fix fsnotify_prepare_user_wait() failure
12972 - isofs: fix timestamps beyond 2027
12973 - btrfs: change how we decide to commit transactions during flushing
12974 - f2fs: expose some sectors to user in inline data or dentry case
12975 - NFS: Fix typo in nomigration mount option
12976 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
12977 - nfs: Fix ugly referral attributes
12978 - NFS: Avoid RCU usage in tracepoints
12979 - NFS: revalidate "." etc correctly on "open".
12980 - nfsd: deal with revoked delegations appropriately
12981 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
12982 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
12983 - iwlwifi: fix firmware names for 9000 and A000 series hw
12984 - md: fix deadlock error in recent patch.
12985 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
12986 - Bluetooth: btqcomsmd: Add support for BD address setup
12987 - md/bitmap: revert a patch
12988 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
12989 - fsnotify: pin both inode and vfsmount mark
12990 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
12991 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
12992 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
12993 - ext4: prevent data corruption with inline data + DAX
12994 - ext4: prevent data corruption with journaling + DAX
12995 - ALSA: pcm: update tstamp only if audio_tstamp changed
12996 - ALSA: usb-audio: Add sanity checks to FE parser
12997 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
12998 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
12999 - ALSA: timer: Remove kernel warning at compat ioctl error paths
13000 - ALSA: hda/realtek - Fix ALC275 no sound issue
13001 - ALSA: hda: Fix too short HDMI/DP chmap reporting
13002 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
13003 - ALSA: hda/realtek - Fix ALC700 family no sound issue
13004 - ASoC: sun8i-codec: Invert Master / Slave condition
13005 - ASoC: sun8i-codec: Fix left and right channels inversion
13006 - ASoC: sun8i-codec: Set the BCLK divider
13007 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
13008 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
13009 - 9p: Fix missing commas in mount options
13010 - fs/9p: Compare qid.path in v9fs_test_inode
13011 - net/9p: Switch to wait_event_killable()
13012 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
13013 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
13014 - scsi: lpfc: fix pci hot plug crash in timer management routines
13015 - scsi: lpfc: fix pci hot plug crash in list_add call
13016 - scsi: lpfc: Fix crash receiving ELS while detaching driver
13017 - scsi: lpfc: Fix FCP hba_wqidx assignment
13018 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
13019 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
13020 - iscsi-target: Fix non-immediate TMR reference leak
13021 - target: fix null pointer regression in core_tmr_drain_tmr_list
13022 - target: fix buffer offset in core_scsi3_pri_read_full_status
13023 - target: Fix QUEUE_FULL + SCSI task attribute handling
13024 - target: Fix caw_sem leak in transport_generic_request_failure
13025 - target: Fix quiese during transport_write_pending_qf endless loop
13026 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
13027 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
13028 - mtd: nand: Export nand_reset() symbol
13029 - mtd: nand: atmel: Actually use the PM ops
13030 - mtd: nand: omap2: Fix subpage write
13031 - mtd: nand: Fix writing mtdoops to nand flash.
13032 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
13033 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
13034 - p54: don't unregister leds when they are not initialized
13035 - block: Fix a race between blk_cleanup_queue() and timeout handling
13036 - raid1: prevent freeze_array/wait_all_barriers deadlock
13037 - genirq: Track whether the trigger type has been set
13038 - irqchip/gic-v3: Fix ppi-partitions lookup
13039 - lockd: double unregister of inetaddr notifiers
13040 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
13041 enabled
13042 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
13043 - KVM: SVM: obey guest PAT
13044 - kvm: vmx: Reinstate support for CPUs without virtual NMI
13045 - dax: fix PMD faults on zero-length files
13046 - dax: fix general protection fault in dax_alloc_inode
13047 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
13048 - clk: ti: dra7-atl-clock: fix child-node lookups
13049 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
13050 - libnvdimm, pfn: make 'resource' attribute only readable by root
13051 - libnvdimm, namespace: fix label initialization to use valid seq numbers
13052 - libnvdimm, region : make 'resource' attribute only readable by root
13053 - libnvdimm, namespace: make 'resource' attribute only readable by root
13054 - svcrdma: Preserve CB send buffer across retransmits
13055 - IB/srpt: Do not accept invalid initiator port names
13056 - IB/cm: Fix memory corruption in handling CM request
13057 - IB/hfi1: Fix incorrect available receive user context count
13058 - IB/srp: Avoid that a cable pull can trigger a kernel crash
13059 - IB/core: Avoid crash on pkey enforcement failed in received MADs
13060 - IB/core: Only maintain real QPs in the security lists
13061 - NFC: fix device-allocation error return
13062 - spi-nor: intel-spi: Fix broken software sequencing codes
13063 - i40e: Use smp_rmb rather than read_barrier_depends
13064 - igb: Use smp_rmb rather than read_barrier_depends
13065 - igbvf: Use smp_rmb rather than read_barrier_depends
13066 - ixgbevf: Use smp_rmb rather than read_barrier_depends
13067 - i40evf: Use smp_rmb rather than read_barrier_depends
13068 - fm10k: Use smp_rmb rather than read_barrier_depends
13069 - ixgbe: Fix skb list corruption on Power systems
13070 - parisc: Fix validity check of pointer size argument in new CAS
13071 implementation
13072 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
13073 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
13074 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
13075 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
13076 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
13077 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
13078 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
13079 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
13080 - powerpc/64s/hash: Fix fork() with 512TB process address space
13081 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
13082 - media: Don't do DMA on stack for firmware upload in the AS102 driver
13083 - media: rc: check for integer overflow
13084 - media: rc: nec decoder should not send both repeat and keycode
13085 - cx231xx-cards: fix NULL-deref on missing association descriptor
13086 - media: v4l2-ctrl: Fix flags field on Control events
13087 - media: venus: fix wrong size on dma_free
13088 - media: venus: venc: fix bytesused v4l2_plane field
13089 - media: venus: reimplement decoder stop command
13090 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
13091 zone
13092 - iwlwifi: fix wrong struct for a000 device
13093 - iwlwifi: add a new a000 device
13094 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
13095 - iwlwifi: add new cards for a000 series
13096 - iwlwifi: add new cards for 8265 series
13097 - iwlwifi: add new cards for 8260 series
13098 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
13099 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
13100 - e1000e: Fix error path in link detection
13101 - e1000e: Fix return value test
13102 - e1000e: Separate signaling for link check/link up
13103 - e1000e: Avoid receiver overrun interrupt bursts
13104 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
13105 - Linux 4.14.3
13106
13107 * Miscellaneous Ubuntu changes
13108 - SAUCE: s390/topology: don't inline cpu_to_node
13109 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
13110
13111 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
13112
13113linux (4.14.0-10.12) bionic; urgency=low
13114
13115 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
13116
13117 * Miscellaneous Ubuntu changes
13118 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
13119 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
13120
13121 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
13122
13123linux (4.14.0-9.11) bionic; urgency=low
13124
13125 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
13126
13127 * Miscellaneous Ubuntu changes
13128 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
13129 0.7.3-1ubuntu1"
13130
13131 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
13132
13133linux (4.14.0-8.10) bionic; urgency=low
13134
13135 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
13136
13137 * Bionic update to v4.14.2 stable release (LP: #1734694)
13138 - bio: ensure __bio_clone_fast copies bi_partno
13139 - af_netlink: ensure that NLMSG_DONE never fails in dumps
13140 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
13141 - net: cdc_ncm: GetNtbFormat endian fix
13142 - fealnx: Fix building error on MIPS
13143 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
13144 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
13145 - serial: omap: Fix EFR write on RTS deassertion
13146 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
13147 - tpm-dev-common: Reject too short writes
13148 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
13149 - mm/pagewalk.c: report holes in hugetlb ranges
13150 - ocfs2: fix cluster hang after a node dies
13151 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
13152 - ipmi: fix unsigned long underflow
13153 - mm/page_alloc.c: broken deferred calculation
13154 - mm/page_ext.c: check if page_ext is not prepared
13155 - coda: fix 'kernel memory exposure attempt' in fsync
13156 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
13157 - Linux 4.14.2
13158
13159 * Bionic update to v4.14.1 stable release (LP: #1734693)
13160 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
13161 - dmaengine: dmatest: warn user when dma test times out
13162 - media: imon: Fix null-ptr-deref in imon_probe
13163 - media: dib0700: fix invalid dvb_detach argument
13164 - crypto: dh - Fix double free of ctx->p
13165 - crypto: dh - Don't permit 'p' to be 0
13166 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
13167 - crypto: brcm - Explicity ACK mailbox message
13168 - USB: early: Use new USB product ID and strings for DbC device
13169 - USB: usbfs: compute urb->actual_length for isochronous
13170 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
13171 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
13172 - USB: serial: metro-usb: stop I/O after failed open
13173 - USB: serial: Change DbC debug device binding ID
13174 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
13175 - USB: serial: garmin_gps: fix I/O after failed probe and remove
13176 - USB: serial: garmin_gps: fix memory leak on probe errors
13177 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
13178 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
13179 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
13180 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
13181 - HID: cp2112: add HIDRAW dependency
13182 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
13183 - rpmsg: glink: Add missing MODULE_LICENSE
13184 - staging: wilc1000: Fix bssid buffer offset in Txq
13185 - staging: sm750fb: Fix parameter mistake in poke32
13186 - staging: ccree: fix 64 bit scatter/gather DMA ops
13187 - staging: greybus: spilib: fix use-after-free after deregistration
13188 - staging: rtl8188eu: Revert 4 commits breaking ARP
13189 - spi: fix use-after-free at controller deregistration
13190 - sparc32: Add cmpxchg64().
13191 - sparc64: mmu_context: Add missing include files
13192 - sparc64: Fix page table walk for PUD hugepages
13193 - Linux 4.14.1
13194
13195 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
13196 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
13197
13198 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
13199 (LP: #1732627)
13200 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
13201
13202 * Miscellaneous Ubuntu changes
13203 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
13204
13205 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
13206
13207linux (4.14.0-7.9) bionic; urgency=low
13208
13209 * Miscellaneous Ubuntu changes
13210 - SAUCE: apparmor: add base infastructure for socket mediation
13211 - SAUCE: apparmor: af_unix mediation
13212 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
13213 - SAUCE: LSM stacking: LSM: manage credential security blobs
13214 - SAUCE: LSM stacking: LSM: Manage file security blobs
13215 - SAUCE: LSM stacking: LSM: manage task security blobs
13216 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
13217 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
13218 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
13219 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
13220 - SAUCE: LSM stacking: fixup initialize task->security
13221 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
13222 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
13223 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
13224 - SAUCE: LSM stacking: fixup apparmor stacking enablement
13225 - SAUCE: LSM stacking: fixup stacking kconfig
13226 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
13227 - SAUCE: LSM stacking: provide prctl interface for setting context
13228 - SAUCE: LSM stacking: inherit current display LSM
13229 - SAUCE: LSM stacking: keep an index for each registered LSM
13230 - SAUCE: LSM stacking: verify display LSM
13231 - SAUCE: LSM stacking: provide a way to specify the default display lsm
13232 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
13233 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
13234 - SAUCE: LSM stacking: add Kconfig to set default display LSM
13235 - SAUCE: LSM stacking: add configs for LSM stacking
13236 - SAUCE: LSM stacking: check for invalid zero sized writes
13237 - [Config] Run updateconfigs after merging LSM stacking
13238 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
13239
13240 [ Upstream Kernel Changes ]
13241
13242 * Rebase to v4.14
13243
13244 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
13245
13246linux (4.14.0-6.8) bionic; urgency=low
13247
13248 * Miscellaneous Ubuntu changes
13249 - SAUCE: add workarounds to enable ZFS for 4.14
13250
13251 [ Upstream Kernel Changes ]
13252
13253 * Rebase to v4.14-rc8
13254
13255 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
13256
13257linux (4.14.0-5.7) bionic; urgency=low
13258
13259 * Miscellaneous Ubuntu changes
13260 - [Debian] Fix invocation of dh_prep for dbgsym packages
13261
13262 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
13263
13264linux (4.14.0-4.5) bionic; urgency=low
13265
13266 * Miscellaneous Ubuntu changes
13267 - [Packaging] virtualbox -- reduce in kernel module versions
13268 - vbox-update: Fix up KERN_DIR definitions
13269 - ubuntu: vbox -- update to 5.2.0-dfsg-2
13270 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
13271
13272 [ Upstream Kernel Changes ]
13273
13274 * Rebase to v4.14-rc7
13275
13276 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
13277
13278linux (4.14.0-3.4) artful; urgency=low
13279
13280 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
13281 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
13282 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
13283 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
13284
13285 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
13286 - powerpc/64s: Add workaround for P9 vector CI load issue
13287
13288 * Miscellaneous Ubuntu changes
13289 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
13290 - [Config] CONFIG_DRM_VBOXVIDEO=m
13291 - SAUCE: Import aufs driver
13292 - [Config] Enable aufs
13293 - [Config] Reorder annotations file after enabling aufs
13294 - vbox-update: Disable imported vboxvideo module
13295 - ubuntu: vbox -- update to 5.1.30-dfsg-1
13296 - Enable vbox
13297 - hio: Use correct sizes when initializing ssd_index_bits* arrays
13298 - hio: Update io stat accounting for 4.14
13299 - Enable hio
13300
13301 [ Upstream Kernel Changes ]
13302
13303 * Rebase to v4.14-rc5
13304 * Rebase to v4.14-rc6
13305
13306 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
13307
13308linux (4.14.0-2.3) artful; urgency=low
13309
13310 * [Bug] USB controller failed to respond on Denverton after loading
13311 intel_th_pci module (LP: #1715833)
13312 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
13313
13314 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
13315 17.10 (kernel 4.13) (LP: #1719290)
13316 - SAUCE: s390: update zfcpdump_defconfig
13317
13318 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
13319 - d-i: Add bnxt_en to nic-modules.
13320
13321 * Miscellaneous Ubuntu changes
13322 - [Config] Update annotations for 4.14-rc2
13323
13324 [ Upstream Kernel Changes ]
13325
13326 * Rebase to v4.14-rc3
13327 * Rebase to v4.14-rc4
13328
13329 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
13330
13331linux (4.14.0-1.2) artful; urgency=low
13332
13333 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
13334 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
13335
13336 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
13337 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
13338
13339 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
13340 (LP: #1718679)
13341 - [Config] CONFIG_DRM_VBOXVIDEO=n
13342
13343 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
13344 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
13345
13346 * autopkgtest profile fails to build on armhf (LP: #1717920)
13347 - [Packaging] autopkgtest -- disable d-i when dropping flavours
13348
13349 * Miscellaneous Ubuntu changes
13350 - [Config] CONFIG_I2C_XLP9XX=m
13351 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
13352
13353 [ Upstream Kernel Changes ]
13354
13355 * Rebase to v4.14-rc2
13356
13357 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
13358
13359linux (4.14.0-0.1) artful; urgency=low
13360
13361 * Miscellaneous Ubuntu changes
13362 - Disable vbox build
13363 - Disable hio build
13364 - Disable zfs build
13365
13366 [ Upstream Kernel Changes ]
13367
13368 * Rebase to v4.14-rc1
13369
13370 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
13371
13372linux (4.13.0-11.12) artful; urgency=low
13373
13374 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
13375
13376 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
13377 - s390/mm: fix local TLB flushing vs. detach of an mm address space
13378 - s390/mm: fix race on mm->context.flush_mm
13379
13380 * CVE-2017-1000251
13381 - Bluetooth: Properly check L2CAP config option output buffer length
13382
13383 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
13384
13385linux (4.13.0-10.11) artful; urgency=low
13386
13387 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
13388
13389 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
13390 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
13391
13392 * Artful update to v4.13.1 stable release (LP: #1716284)
13393 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
13394 - USB: serial: option: add support for D-Link DWM-157 C1
13395 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
13396 - usb:xhci:Fix regression when ATI chipsets detected
13397 - USB: musb: fix external abort on suspend
13398 - ANDROID: binder: add padding to binder_fd_array_object.
13399 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
13400 - USB: core: Avoid race of async_completed() w/ usbdev_release()
13401 - staging/rts5208: fix incorrect shift to extract upper nybble
13402 - staging: ccree: save ciphertext for CTS IV
13403 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
13404 - iio: adc: ti-ads1015: fix incorrect data rate setting update
13405 - iio: adc: ti-ads1015: fix scale information for ADS1115
13406 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
13407 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
13408 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
13409 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
13410 - driver core: bus: Fix a potential double free
13411 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
13412 - binder: free memory on error
13413 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
13414 - crypto: caam/qi - fix compilation with DEBUG enabled
13415 - thunderbolt: Fix reset response_type
13416 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
13417 - intel_th: pci: Add Cannon Lake PCH-H support
13418 - intel_th: pci: Add Cannon Lake PCH-LP support
13419 - ath10k: fix memory leak in rx ring buffer allocation
13420 - drm/vgem: Pin our pages for dmabuf exports
13421 - drm/ttm: Fix accounting error when fail to get pages for pool
13422 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
13423 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
13424 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
13425 - iwlwifi: pci: add new PCI ID for 7265D
13426 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
13427 - mwifiex: correct channel stat buffer overflows
13428 - MCB: add support for SC31 to mcb-lpc
13429 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
13430 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
13431 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
13432 - workqueue: Fix flag collision
13433 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
13434 - cs5536: add support for IDE controller variant
13435 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
13436 - scsi: sg: recheck MMAP_IO request length with lock held
13437 - of/device: Prevent buffer overflow in of_device_modalias()
13438 - rtlwifi: Fix memory leak when firmware request fails
13439 - rtlwifi: Fix fallback firmware loading
13440 - Linux 4.13.1
13441
13442 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
13443 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
13444
13445 * SRIOV: warning if unload VFs (LP: #1715073)
13446 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
13447
13448 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
13449 - i40e: avoid NVM acquire deadlock during NVM update
13450 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
13451
13452 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
13453 twice when perf stat is done (perf:) (LP: #1714571)
13454 - perf vendor events powerpc: Remove duplicate events
13455
13456 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
13457 (LP: #1703339)
13458 - [Config] Include vmd in storage-core-modules udeb
13459
13460 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
13461 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
13462 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
13463 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
13464 offline
13465
13466 * Miscellaneous Ubuntu changes
13467 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
13468 - Revert "UBUNTU: SAUCE: Import aufs driver"
13469 - SAUCE: Import aufs driver
13470
13471 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
13472
13473linux (4.13.0-9.10) artful; urgency=low
13474
13475 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
13476
13477 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
13478 - [Config] CONFIG_EDAC_GHES=n
13479
13480 * Miscellaneous Ubuntu changes
13481 - ubuntu: vbox -- update to 5.1.26-dfsg-2
13482
13483 [ Upstream Kernel Changes ]
13484
13485 * Rebase to v4.13
13486
13487 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
13488
13489linux (4.13.0-8.9) artful; urgency=low
13490
13491 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
13492 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
13493
13494 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
13495 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
13496
13497 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
13498 Harrisonville SDP (LP: #1709257)
13499 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
13500 - EDAC, pnd2: Mask off the lower four bits of a BAR
13501 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
13502 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
13503 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
13504 reading BAR
13505
13506 * Miscellaneous Ubuntu changes
13507 - Revert "UBUNTU: SAUCE: Import aufs driver"
13508 - SAUCE: Import aufs driver
13509 - SAUCE: selftests/powerpc: Disable some ptrace selftests
13510 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
13511 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
13512 - [Config] Disable CONFIG_MDIO_* options for s390x
13513 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
13514 - [Config] Update annotations for 4.13
13515
13516 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
13517
13518linux (4.13.0-7.8) artful; urgency=low
13519
13520 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
13521 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
13522 paths
13523
13524 * Miscellaneous Ubuntu changes
13525 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
13526
13527 * Miscellaneous upstream changes
13528 - seccomp: Provide matching filter for introspection
13529 - seccomp: Sysctl to display available actions
13530 - seccomp: Operation for checking if an action is available
13531 - seccomp: Sysctl to configure actions that are allowed to be logged
13532 - seccomp: Selftest for detection of filter flag support
13533 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
13534 - seccomp: Action to log before allowing
13535
13536 [ Upstream Kernel Changes ]
13537
13538 * Rebase to v4.13-rc7
13539
13540 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
13541
13542linux (4.13.0-6.7) artful; urgency=low
13543
13544 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
13545 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
13546
13547 * sort ABI files with C.UTF-8 locale (LP: #1712345)
13548 - [Packaging] sort ABI files with C.UTF-8 locale
13549
13550 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
13551 - SAUCE: igb: add support for using Broadcom 54616 as PHY
13552
13553 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
13554 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
13555 - powerpc/mm/radix: Improve TLB/PWC flushes
13556 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
13557
13558 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
13559 properly enrolled keys (LP: #1712168)
13560 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
13561
13562 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
13563 - [Config] CONFIG_BLK_DEV_NVME=m for s390
13564
13565 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
13566 (LP: #1711298)
13567 - [Config] CONFIG_INTEL_ATOMISP=n
13568
13569 * Miscellaneous Ubuntu changes
13570 - SAUCE: apparmor: af_unix mediation
13571
13572 * Miscellaneous upstream changes
13573 - apparmor: Fix shadowed local variable in unpack_trans_table()
13574 - apparmor: Fix logical error in verify_header()
13575 - apparmor: Fix an error code in aafs_create()
13576 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
13577 - apparmor: add the ability to mediate signals
13578 - apparmor: add mount mediation
13579 - apparmor: cleanup conditional check for label in label_print
13580 - apparmor: add support for absolute root view based labels
13581 - apparmor: make policy_unpack able to audit different info messages
13582 - apparmor: add more debug asserts to apparmorfs
13583 - apparmor: add base infastructure for socket mediation
13584 - apparmor: move new_null_profile to after profile lookup fns()
13585 - apparmor: fix race condition in null profile creation
13586 - apparmor: ensure unconfined profiles have dfas initialized
13587 - apparmor: fix incorrect type assignment when freeing proxies
13588
13589 [ Upstream Kernel Changes ]
13590
13591 * Rebase to v4.13-rc6
13592
13593 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
13594
13595linux (4.13.0-5.6) artful; urgency=low
13596
13597 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
13598 - perf pmu-events: Support additional POWER8+ PVR in mapfile
13599 - perf vendor events: Add POWER9 PMU events
13600 - perf vendor events: Add POWER9 PVRs to mapfile
13601 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
13602 - SAUCE: perf vendor events powerpc: Update POWER9 events
13603
13604 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
13605 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
13606
13607 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
13608 kernels able to boot without initramfs (LP: #1700972)
13609 - [Debian] Don't depend on initramfs-tools
13610
13611 * Miscellaneous Ubuntu changes
13612 - SAUCE: Import aufs driver
13613 - SAUCE: aufs -- Add missing argument to loop_switch() call
13614 - [Config] Enable aufs
13615 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
13616 - Enable zfs build
13617 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
13618 - [Packaging] switch up to debhelper 9
13619
13620 [ Upstream Kernel Changes ]
13621
13622 * Rebase to v4.13-rc5
13623
13624 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
13625
13626linux (4.13.0-4.5) artful; urgency=low
13627
13628 * Lenovo Yoga 910 Sensors (LP: #1708120)
13629 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
13630
13631 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
13632 (LP: #1703339)
13633 - [Config] Add vmd driver to generic inclusion list
13634
13635 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
13636 - [Config] CONFIG_SATA_HIGHBANK=y
13637
13638 * Miscellaneous Ubuntu changes
13639 - ubuntu: vbox -- update to 5.1.26-dfsg-1
13640 - SAUCE: hio: Build fixes for 4.13
13641 - Enable hio build
13642 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
13643 - [debian] use all rather than amd64 dkms debs for sync
13644
13645 [ Upstream Kernel Changes ]
13646
13647 * Rebase to v4.13-rc4
13648
13649 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
13650
13651linux (4.13.0-3.4) artful; urgency=low
13652
13653 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
13654 - [Packaging] tests -- reduce rebuild test to one flavour
13655 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
13656
13657 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
13658 - SAUCE: virtio_net: Revert mergeable buffer handling rework
13659
13660 [ Upstream Kernel Changes ]
13661
13662 * Rebase to v4.13-rc3
13663
13664 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
13665
13666linux (4.13.0-2.3) artful; urgency=low
13667
13668 * Change CONFIG_IBMVETH to module (LP: #1704479)
13669 - [Config] CONFIG_IBMVETH=m
13670
13671 [ Upstream Kernel Changes ]
13672
13673 * Rebase to v4.13-rc2
13674
13675 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
13676
13677linux (4.13.0-1.2) artful; urgency=low
13678
13679 * Miscellaneous Ubuntu changes
13680 - [Debian] Support sphinx-based kernel documentation
13681
13682 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
13683
13684linux (4.13.0-0.1) artful; urgency=low
13685
13686 * Miscellaneous Ubuntu changes
13687 - Disable hio
13688 - Disable zfs build
13689 - ubuntu: vbox -- update to 5.1.24-dfsg-1
13690
13691 [ Upstream Kernel Changes ]
13692
13693 * Rebase to v4.13-rc1
13694
13695 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
13696
13697linux (4.12.0-7.8) artful; urgency=low
13698
13699 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
13700 (LP: #1673564)
13701 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
13702 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
13703 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
13704 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
13705 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
13706 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
13707 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
13708 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
13709 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
13710 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
13711 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
13712 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
13713 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
13714 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
13715 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
13716 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
13717 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
13718 - arm64: Add MIDR values for Cavium cn83XX SoCs
13719 - arm64: Add workaround for Cavium Thunder erratum 30115
13720 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
13721 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
13722 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
13723 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
13724 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
13725 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
13726 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
13727 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
13728
13729 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
13730 - net: hns: Bugfix for Tx timeout handling in hns driver
13731
13732 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
13733 - iommu/arm-smmu: Plumb in new ACPI identifiers
13734
13735 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
13736 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
13737
13738 * Artful update to v4.12.1 stable release (LP: #1703858)
13739 - driver core: platform: fix race condition with driver_override
13740 - RDMA/uverbs: Check port number supplied by user verbs cmds
13741 - usb: dwc3: replace %p with %pK
13742 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
13743 - usb: usbip: set buffer pointers to NULL after free
13744 - Add USB quirk for HVR-950q to avoid intermittent device resets
13745 - usb: Fix typo in the definition of Endpoint[out]Request
13746 - USB: core: fix device node leak
13747 - USB: serial: option: add two Longcheer device ids
13748 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
13749 - xhci: Limit USB2 port wake support for AMD Promontory hosts
13750 - gfs2: Fix glock rhashtable rcu bug
13751 - Add "shutdown" to "struct class".
13752 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
13753 - tpm: fix a kernel memory leak in tpm-sysfs.c
13754 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
13755 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
13756 - sched/fair, cpumask: Export for_each_cpu_wrap()
13757 - sched/core: Implement new approach to scale select_idle_cpu()
13758 - sched/numa: Use down_read_trylock() for the mmap_sem
13759 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
13760 - sched/fair: Simplify wake_affine() for the single socket case
13761 - sched/numa: Implement NUMA node level wake_affine()
13762 - sched/fair: Remove effective_load()
13763 - sched/numa: Hide numa_wake_affine() from UP build
13764 - xen: avoid deadlock in xenbus driver
13765 - crypto: drbg - Fixes panic in wait_for_completion call
13766 - Linux 4.12.1
13767
13768 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
13769 - scsi: cxlflash: Combine the send queue locks
13770 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
13771 - scsi: cxlflash: Reset hardware queue context via specified register
13772 - scsi: cxlflash: Schedule asynchronous reset of the host
13773 - scsi: cxlflash: Handle AFU sync failures
13774 - scsi: cxlflash: Track pending scsi commands in each hardware queue
13775 - scsi: cxlflash: Flush pending commands in cleanup path
13776 - scsi: cxlflash: Add scsi command abort handler
13777 - scsi: cxlflash: Create character device to provide host management interface
13778 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
13779 specifics
13780 - scsi: cxlflash: Introduce host ioctl support
13781 - scsi: cxlflash: Refactor AFU capability checking
13782 - scsi: cxlflash: Support LUN provisioning
13783 - scsi: cxlflash: Support AFU debug
13784 - scsi: cxlflash: Support WS16 unmap
13785 - scsi: cxlflash: Remove zeroing of private command data
13786 - scsi: cxlflash: Update TMF command processing
13787 - scsi: cxlflash: Avoid double free of character device
13788 - scsi: cxlflash: Update send_tmf() parameters
13789 - scsi: cxlflash: Update debug prints in reset handlers
13790
13791 * make snap-pkg support (LP: #1700747)
13792 - make snap-pkg support
13793
13794 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
13795 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
13796
13797 * arm64: fix crash reading /proc/kcore (LP: #1702749)
13798 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
13799 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
13800
13801 * Opal and POWER9 DD2 (LP: #1702159)
13802 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
13803
13804 * Data corruption with hio driver (LP: #1701316)
13805 - SAUCE: hio: Fix incorrect use of enum req_opf values
13806
13807 * Miscellaneous Ubuntu changes
13808 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
13809 - snapcraft.yaml: Sync with xenial
13810 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
13811
13812 * Miscellaneous upstream changes
13813 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
13814 MokSBState"
13815
13816 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
13817
13818linux (4.12.0-6.7) artful; urgency=low
13819
13820 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
13821 - net: ena: change return value for unsupported features unsupported return
13822 value
13823 - net: ena: add hardware hints capability to the driver
13824 - net: ena: change sizeof() argument to be the type pointer
13825 - net: ena: add reset reason for each device FLR
13826 - net: ena: add support for out of order rx buffers refill
13827 - net: ena: allow the driver to work with small number of msix vectors
13828 - net: ena: use napi_schedule_irqoff when possible
13829 - net: ena: separate skb allocation to dedicated function
13830 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
13831 - net: ena: update driver's rx drop statistics
13832 - net: ena: update ena driver to version 1.2.0
13833
13834 * APST gets enabled against explicit kernel option (LP: #1699004)
13835 - nvme: explicitly disable APST on quirked devices
13836
13837 * Miscellaneous Ubuntu changes
13838 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
13839 - SAUCE: hio updates for 4.12
13840 - SAUCE: Enable hio build
13841
13842 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
13843
13844linux (4.12.0-5.6) artful; urgency=low
13845
13846 * ERAT invalidate on context switch removal (LP: #1700819)
13847 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
13848
13849 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
13850 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
13851
13852 * Miscellaneous Ubuntu changes
13853 - d-i: Move qcom-emac from arm64 to shared nic-modules
13854
13855 [ Upstream Kernel Changes ]
13856
13857 * Rebase to v4.12
13858
13859 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
13860
13861linux (4.12.0-4.5) artful; urgency=low
13862
13863 * aacraid driver may return uninitialized stack data to userspace
13864 (LP: #1700077)
13865 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
13866
13867 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
13868 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
13869
13870 * AACRAID for power9 platform (LP: #1689980)
13871 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
13872 - scsi: aacraid: Fix DMAR issues with iommu=pt
13873 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
13874 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
13875 - scsi: aacraid: Remove reset support from check_health
13876 - scsi: aacraid: Change wait time for fib completion
13877 - scsi: aacraid: Log count info of scsi cmds before reset
13878 - scsi: aacraid: Print ctrl status before eh reset
13879 - scsi: aacraid: Using single reset mask for IOP reset
13880 - scsi: aacraid: Rework IOP reset
13881 - scsi: aacraid: Add periodic checks to see IOP reset status
13882 - scsi: aacraid: Rework SOFT reset code
13883 - scsi: aacraid: Rework aac_src_restart
13884 - scsi: aacraid: Use correct function to get ctrl health
13885 - scsi: aacraid: Make sure ioctl returns on controller reset
13886 - scsi: aacraid: Enable ctrl reset for both hba and arc
13887 - scsi: aacraid: Add reset debugging statements
13888 - scsi: aacraid: Remove reference to Series-9
13889 - scsi: aacraid: Update driver version to 50834
13890
13891 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
13892 - SAUCE: drm: hibmc: Use set_busid function from drm core
13893
13894 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
13895 - d-i: Add hibmc-drm to kernel-image udeb
13896
13897 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
13898 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
13899
13900 * Miscellaneous Ubuntu changes
13901 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
13902 - [Config] CONFIG_ATA=n for s390x
13903 - [Config] Update annotations for 4.12
13904
13905 [ Upstream Kernel Changes ]
13906
13907 * Rebase to v4.12-rc7
13908
13909 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
13910
13911linux (4.12.0-3.4) artful; urgency=low
13912
13913 * Miscellaneous upstream changes
13914 - ufs: fix the logics for tail relocation
13915
13916 [ Upstream Kernel Changes ]
13917
13918 * Rebase to v4.12-rc6
13919
13920 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
13921
13922linux (4.12.0-2.3) artful; urgency=low
13923
13924 * CVE-2014-9900
13925 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
13926 ethtool_get_wol()
13927
13928 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
13929 (LP: #1671360)
13930 - pinctrl/amd: Use regular interrupt instead of chained
13931
13932 * extend-diff-ignore should use exact matches (LP: #1693504)
13933 - [Packaging] exact extend-diff-ignore matches
13934
13935 * Miscellaneous Ubuntu changes
13936 - SAUCE: efi: Don't print secure boot state from the efi stub
13937 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
13938 - SAUCE: vbox fixes for 4.12
13939 - Re-enable virtualbox build
13940 - [Config] CONFIG_ORANGEFS_FS=m
13941 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
13942 - Enable zfs build
13943
13944 [ Upstream Kernel Changes ]
13945
13946 * Rebase to v4.12-rc4
13947 * Rebase to v4.12-rc5
13948
13949 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
13950
13951linux (4.12.0-1.2) artful; urgency=low
13952
13953 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
13954 - [Config] Enable CONFIG_DRM_MGAG200 as module
13955
13956 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
13957 - [Config] CONFIG_LIBIO=y on arm64 only
13958 - SAUCE: LIBIO: Introduce a generic PIO mapping method
13959 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
13960 - [Config] CONFIG_HISILICON_LPC=y
13961 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
13962 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
13963 I/O
13964 - SAUCE: LPC: Add the ACPI LPC support
13965 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
13966 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
13967
13968 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
13969 - SAUCE: tty: Fix ldisc crash on reopened tty
13970
13971 * Miscellaneous Ubuntu changes
13972 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
13973 - Rebase to v4.12-rc3
13974
13975 [ Upstream Kernel Changes ]
13976
13977 * Rebase to v4.12-rc3
13978
13979 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
13980
13981linux (4.12.0-0.1) artful; urgency=low
13982
13983 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
13984 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
13985
13986 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
13987 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
13988
13989 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
13990 (LP: #1672819)
13991 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
13992
13993 * Miscellaneous Ubuntu changes
13994 - Update find-missing-sauce.sh to compare to artful
13995 - Update dropped.txt
13996 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
13997 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13998 kernel image
13999 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14000 mode
14001 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
14002 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
14003 locked down
14004 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
14005 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
14006 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14007 reboot
14008 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
14009 set
14010 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
14011 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
14012 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
14013 down
14014 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
14015 locked down
14016 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
14017 down
14018 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
14019 is locked down
14020 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
14021 locked down
14022 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
14023 has been locked down
14024 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
14025 locked down
14026 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
14027 locked down
14028 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
14029 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
14030 kernel is locked down
14031 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
14032 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
14033 down
14034 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
14035 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
14036 secondary keyring
14037 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
14038 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
14039 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
14040 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
14041 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14042 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
14043 MokSBState
14044 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
14045 - [Config] Set values for UEFI secure boot lockdown options
14046 - Disable virtualbox build
14047 - Disable hio build
14048 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
14049 - Disable zfs build
14050 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
14051 - SAUCE: Import aufs driver
14052 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
14053 - [Config] Enable aufs
14054 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
14055
14056 [ Upstream Kernel Changes ]
14057
14058 * Rebase to v4.12-rc2
14059
14060 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
14061
14062linux (4.11.0-3.8) artful; urgency=low
14063
14064 [ Seth Forshee ]
14065
14066 * Release Tracking Bug
14067 - LP: #1690999
14068
14069 * apparmor_parser hangs indefinitely when called by multiple threads
14070 (LP: #1645037)
14071 - SAUCE: apparmor: fix lock ordering for mkdir
14072
14073 * apparmor leaking securityfs pin count (LP: #1660846)
14074 - SAUCE: apparmor: fix leak on securityfs pin count
14075
14076 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
14077 (LP: #1660845)
14078 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
14079 fails
14080
14081 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
14082 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
14083
14084 * libvirt profile is blocking global setrlimit despite having no rlimit rule
14085 (LP: #1679704)
14086 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
14087 - apparmor: update auditing of rlimit check to provide capability information
14088
14089 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
14090 - SAUCE: apparmor: add policy revision file interface
14091
14092 * apparmor does not make support of query data visible (LP: #1678023)
14093 - SAUCE: apparmor: add label data availability to the feature set
14094
14095 * apparmor query interface does not make supported query info available
14096 (LP: #1678030)
14097 - SAUCE: apparmor: add information about the query inteface to the feature set
14098
14099 * change_profile incorrect when using namespaces with a compound stack
14100 (LP: #1677959)
14101 - SAUCE: apparmor: fix label parse for stacked labels
14102
14103 * Regression in 4.4.0-65-generic causes very frequent system crashes
14104 (LP: #1669611)
14105 - apparmor: sync of apparmor 3.6+ (17.04)
14106
14107 * Artful update to 4.11.1 stable release (LP: #1690814)
14108 - dm ioctl: prevent stack leak in dm ioctl call
14109 - drm/sti: fix GDP size to support up to UHD resolution
14110 - power: supply: lp8788: prevent out of bounds array access
14111 - brcmfmac: Ensure pointer correctly set if skb data location changes
14112 - brcmfmac: Make skb header writable before use
14113 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
14114 - refcount: change EXPORT_SYMBOL markings
14115 - net: macb: fix phy interrupt parsing
14116 - tcp: fix access to sk->sk_state in tcp_poll()
14117 - geneve: fix incorrect setting of UDP checksum flag
14118 - bpf: enhance verifier to understand stack pointer arithmetic
14119 - bpf, arm64: fix jit branch offset related to ldimm64
14120 - tcp: fix wraparound issue in tcp_lp
14121 - net: ipv6: Do not duplicate DAD on link up
14122 - net: usb: qmi_wwan: add Telit ME910 support
14123 - tcp: do not inherit fastopen_req from parent
14124 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
14125 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
14126 - ipv6: initialize route null entry in addrconf_init()
14127 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
14128 - tcp: randomize timestamps on syncookies
14129 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
14130 - bpf: don't let ldimm64 leak map addresses on unprivileged
14131 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
14132 - f2fs: sanity check segment count
14133 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
14134 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
14135 - block: get rid of blk_integrity_revalidate()
14136 - Linux 4.11.1
14137
14138 * Module signing exclusion for staging drivers does not work properly
14139 (LP: #1690908)
14140 - SAUCE: Fix module signing exclusion in package builds
14141
14142 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
14143 - [Config] CONFIG_QCOM_L3_PMU=y
14144 - perf: qcom: Add L3 cache PMU driver
14145
14146 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
14147 - drivers/perf: arm_pmu: rework per-cpu allocation
14148 - drivers/perf: arm_pmu: manage interrupts per-cpu
14149 - drivers/perf: arm_pmu: split irq request from enable
14150 - drivers/perf: arm_pmu: remove pointless PMU disabling
14151 - drivers/perf: arm_pmu: define armpmu_init_fn
14152 - drivers/perf: arm_pmu: fold init into alloc
14153 - drivers/perf: arm_pmu: factor out pmu registration
14154 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
14155 - drivers/perf: arm_pmu: handle no platform_device
14156 - drivers/perf: arm_pmu: rename irq request/free functions
14157 - drivers/perf: arm_pmu: split cpu-local irq request/free
14158 - drivers/perf: arm_pmu: move irq request/free into probe
14159 - drivers/perf: arm_pmu: split out platform device probe logic
14160 - arm64: add function to get a cpu's MADT GICC table
14161 - [Config] CONFIG_ARM_PMU_ACPI=y
14162 - drivers/perf: arm_pmu: add ACPI framework
14163 - arm64: pmuv3: handle !PMUv3 when probing
14164 - arm64: pmuv3: use arm_pmu ACPI framework
14165
14166 * Fix NVLINK2 TCE route (LP: #1690155)
14167 - powerpc/powernv: Fix TCE kill on NVLink2
14168
14169 * CVE-2017-0605
14170 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
14171
14172 * Miscellaneous Ubuntu changes
14173 - [Config] Restore powerpc arch to annotations file
14174 - [Config] Disable runtime testing modules
14175 - [Config] Disable drivers not needed on s390x
14176 - [Config] Update annotations for 4.11
14177 - [Config] updateconfigs after apparmor updates
14178
14179 * Miscellaneous upstream changes
14180 - apparmor: use SHASH_DESC_ON_STACK
14181 - apparmor: fix invalid reference to index variable of iterator line 836
14182 - apparmor: fix parameters so that the permission test is bypassed at boot
14183 - apparmor: Make path_max parameter readonly
14184 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
14185 - apparmorfs: Use seq_putc() in two functions
14186 - apparmor: provide information about path buffer size at boot
14187 - apparmor: add/use fns to print hash string hex value
14188
14189 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
14190
14191linux (4.11.0-2.7) artful; urgency=low
14192
14193 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
14194 (LP: #1688259)
14195 - Remove squashfs-modules files from d-i
14196 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
14197
14198 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
14199 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
14200 - d-i: initrd needs qcom_emac on amberwing platform.
14201
14202 * update for V3 kernel bits and improved multiple fan slice support
14203 (LP: #1470091)
14204 - SAUCE: fan: tunnel multiple mapping mode (v3)
14205
14206 * Miscellaneous Ubuntu changes
14207 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
14208 - Enable zfs
14209 - SAUCE: fan: add VXLAN implementation
14210 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
14211 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
14212 kernel image
14213 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14214 mode
14215 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
14216 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
14217 locked down
14218 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
14219 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
14220 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14221 reboot
14222 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
14223 set
14224 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
14225 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
14226 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
14227 down
14228 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
14229 locked down
14230 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
14231 down
14232 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
14233 is locked down
14234 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
14235 locked down
14236 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
14237 has been locked down
14238 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
14239 locked down
14240 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
14241 locked down
14242 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
14243 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
14244 kernel is locked down
14245 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
14246 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
14247 down
14248 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
14249 - SAUCE: (efi-lockdown) Add EFI signature data types
14250 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
14251 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
14252 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
14253 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
14254 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
14255 disabled
14256 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14257 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
14258 MokSBState
14259 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
14260 - [Config] Set values for UEFI secure boot lockdown options
14261 - Update dropped.txt
14262
14263 [ Upstream Kernel Changes ]
14264
14265 * rebase to v4.11
14266
14267 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
14268
14269linux (4.11.0-1.6) artful; urgency=low
14270
14271 * Miscellaneous Ubuntu changes
14272 - [Debian] Use default compression for all packages
14273 - SAUCE: (namespace) block_dev: Support checking inode permissions in
14274 lookup_bdev()
14275 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
14276 when mounting
14277 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
14278 when mounting
14279 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
14280 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
14281 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
14282 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
14283 security.* xattrs
14284 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
14285 filesystems
14286 - SAUCE: (namespace) fuse: Add support for pid namespaces
14287 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
14288 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
14289 or a descendant
14290 - SAUCE: (namespace) fuse: Allow user namespace mounts
14291 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
14292 namespaces
14293 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
14294 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
14295 mounts
14296 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
14297 opened for writing
14298
14299 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
14300
14301linux (4.11.0-0.5) artful; urgency=low
14302
14303 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
14304 (LP: #1684971)
14305 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
14306
14307 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
14308 (LP: #1470250)
14309 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
14310
14311 * Enable virtual scsi server driver for Power (LP: #1615665)
14312 - SAUCE: Return TCMU-generated sense data to fabric module
14313
14314 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
14315 (LP: #1630990)
14316 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
14317 CONFIG_SECURITYFS=n
14318
14319 * Miscellaneous Ubuntu changes
14320 - SAUCE: Import aufs driver
14321 - [Config] Enable aufs
14322 - [Debian] Add script to update virtualbox
14323 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
14324 - Enable vbox
14325 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
14326
14327 [ Upstream Kernel Changes ]
14328
14329 * rebase to v4.11-rc8
14330
14331 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
14332
14333linux (4.11.0-0.4) zesty; urgency=low
14334
14335 * POWER9: Improve performance on memory management (LP: #1681429)
14336 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
14337 flush
14338 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
14339
14340 * Miscellaneous Ubuntu changes
14341 - find-missing-sauce.sh
14342
14343 [ Upstream Kernel Changes ]
14344
14345 * rebase to v4.11-rc7
14346
14347 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
14348
14349linux (4.11.0-0.3) zesty; urgency=low
14350
14351 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
14352 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
14353
14354 * smartpqi driver needed in initram disk and installer (LP: #1680156)
14355 - [Config] Add smartpqi to d-i
14356
14357 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
14358 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
14359
14360 * Miscellaneous Ubuntu changes
14361 - [Config] flash-kernel should be a Breaks
14362 - [Config] drop the info directory
14363 - [Config] drop NOTES as obsolete
14364 - [Config] drop changelog.historical as obsolete
14365 - rebase to v4.11-rc6
14366
14367 [ Upstream Kernel Changes ]
14368
14369 * rebase to v4.11-rc6
14370
14371 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
14372
14373linux (4.11.0-0.2) zesty; urgency=low
14374
14375 [ Upstream Kernel Changes ]
14376
14377 * rebase to v4.11-rc5
14378
14379 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
14380
14381linux (4.11.0-0.1) zesty; urgency=low
14382
14383 [ Upstream Kernel Changes ]
14384
14385 * rebase to v4.11-rc4
14386 - LP: #1591053
14387
14388 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
14389
14390linux (4.11.0-0.0) zesty; urgency=low
14391
14392 * dummy entry
14393
14394 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600